ANNOUNCEMENT: Live Wireshark University & Allegro Packets online APAC Wireshark Training Session
April 17th, 2024 | 14:30-16:00 SGT (UTC+8) | Online

Wireshark-users: Re: [Wireshark-users] URL capture filer??

From: jacob c <jctx09@xxxxxxxxx>
Date: Mon, 4 Feb 2008 15:45:56 -0800 (PST)
Interesting. I didn't realize that Wireshark was trying to resolve www.cnn.com or even why he would??
 
We use a proxy at this site, http, https, dns, ftp, requests are sent to the proxy. For example, an an nslookup fails for www.cnn.com but of course IE can resolve and get there through the proxy.
 
I just wanted/assumed Wireshark would read the http header for www.cnn.com and then capture accordingly. That was my goal. Is there a way to do that if I am using a proxy?
 
Thanks,


Guy Harris <guy@xxxxxxxxxxxx> wrote:
jacob c wrote:
> I have attached two jpg screenshots so you can see what I typed in and
> then the error I get. Please let me know what I'm doing wrong.

As the message says, "unknown host 'www.cnn.com'"; Wireshark's unable to
find the IP address corresponding to the domain name "www.cnn.com".

Can you get to

http://www.cnn.com/

from your Web browser? If not, then it's probably because the browser
is just as unable to resolve the host name "www.cnn.com" to an IP
address as is Wireshark; if you're using Wireshark to try to debug that
problem, I'd suggest using "port domain" as your capture filter, as, to
debug a problem that's probably a DNS problem, you'd need to capture DNS
traffic.
_______________________________________________
Wireshark-users mailing list
Wireshark-users@xxxxxxxxxxxxx
http://www.wireshark.org/mailman/listinfo/wireshark-users


Never miss a thing. Make Yahoo your homepage.