Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Wireshark-bugs: [Wireshark-bugs] [Bug 5520] tshark does not support file name contains chinese c

Date: Fri, 24 Dec 2010 01:20:48 -0800 (PST)
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5520

--- Comment #2 from Sam Liao <phyomh@xxxxxxxxx> 2010-12-24 01:20:47 PST ---
tshark need to add source lines like wireshark has done:

#ifdef _WIN32
  /* Convert our arg list to UTF-8. */
  wc_argv = CommandLineToArgvW(GetCommandLineW(), &wc_argc);
  if (wc_argv && wc_argc == argc) {
    for (i = 0; i < argc; i++) {
      argv[i] = g_strdup(utf_16to8(wc_argv[i]));
    }
  } /* XXX else bail because something is horribly, horribly wrong? */
#endif /* _WIN32 */

-- 
Configure bugmail: https://bugs.wireshark.org/bugzilla/userprefs.cgi?tab=email
------- You are receiving this mail because: -------
You are the assignee for the bug.