ANNOUNCEMENT: Live Wireshark University & Allegro Packets online APAC Wireshark Training Session
April 17th, 2024 | 14:30-16:00 SGT (UTC+8) | Online

Wireshark-bugs: [Wireshark-bugs] [Bug 4428] New: Winpcap doesn't work when windows username is k

Date: Wed, 27 Jan 2010 17:08:32 -0800 (PST)
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4428

           Summary: Winpcap doesn't work when windows username is korean.
           Product: Wireshark
           Version: 1.2.6
          Platform: x86
        OS/Version: Windows XP
            Status: NEW
          Severity: Critical
          Priority: Low
         Component: Wireshark
        AssignedTo: wireshark-bugs@xxxxxxxxxxxxx
        ReportedBy: sw07.hwang@xxxxxxxxxxx


Build Information:
wireshark 1.1.2 (SVN Rev 27238)

Copyright 1998-2009 Gerald Combs <gerald@xxxxxxxxxxxxx> and contributors.
This is free software; see the source for copying conditions. There is NO
warranty; not even for MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.

Compiled with GTK+ 2.14.7, with GLib 2.18.4, with WinPcap (version unknown),
with libz 1.2.3, without POSIX capabilities, with libpcre 7.0, with SMI 0.4.8,
with c-ares 1.6.0, with Lua 5.1, with GnuTLS 2.6.3, with Gcrypt 1.4.3, with MIT
Kerberos, with GeoIP, with PortAudio V19-devel (built Jan 15 2009), with
AirPcap.

Running on Windows XP Service Pack 3, build 2600, with WinPcap version 4.0.2
(packet.dll version 4.0.0.1040), based on libpcap version 0.9.5, GnuTLS 2.6.3,
Gcrypt 1.4.3, without AirPcap.

Built using Microsoft Visual C++ 9.0 build 30729
--
Winpcap doesn't work when windows username is korean.

I'm korean. so I use windows with korean name account.

At that time, this problem occured.

The winpcap doing well except packet capture.

And, I exchanges the windows account name from "한글" -> "english".

The problems are disappeared.

Would you help me, to solve this problem.

Best Regard,

-- 
Configure bugmail: https://bugs.wireshark.org/bugzilla/userprefs.cgi?tab=email
------- You are receiving this mail because: -------
You are the assignee for the bug.