Causes and troubleshooting methods. The proxy server is not responding. Causes and troubleshooting What to do if a proxy server is not used to connect to the network

A proxy server is a service that is hosted on a local PC or a remote host. This tool performs the following functions: filters traffic and ensures its safety, guarantees anonymity when visiting sites, increases the speed of information transfer, and much more. Sometimes a system connecting to a network through a proxy . In this article, we will analyze why the message “Check your proxy server and firewall settings” appears in such situations and what the user needs to do to fix the error.

Message about the need to check the settings

Finding a solution to the problem “Check the proxy server and firewall settings” depends on whether the user accesses the network through a proxy or not. By functional features, intermediate servers can be divided into two types: web servers and applications installed on a PC. If the connection is made through an application (Kerio or Squid), then you need to check if the settings have gone wrong. In the case of accessing the network using remote proxy resources, there are two options for solving the problem:

  • view the list of available proxy servers;
  • make sure that the proxy port is not currently occupied by another task, causing the service to temporarily block.

To verify the normal operation of the PC, go online through a proxy from another computer. If the message “Check your proxy and firewall settings” also appears, then take the following steps.

Similar errors:

Step 1Disable the proxy server

First of all, you can try to disable the proxy server, although this will be quite painful for the user. The method is called painful because the network connection will remain and the sites will be loaded, but not all resources can be accessed, but only those that do not work through an intermediate server. The rest will remain blocked. You can turn off the proxy in the settings of the browser that you use to access the Internet. Of course, in each browser, the settings menu looks different, but in general terms, the process can be described as follows:

proxy data

Step 2: Set up a broker

A more efficient method is to set up a proxy server. Consider this process. Lists of free intermediary servers available for a particular country are laid out on the network. What do you need to do?

Entering IP addresses and port numbers

  • restart the browser (in our case it is Yandex).

Now you can check your IP address with one of the services. It will determine that you are accessing the network not from your computer, but from the IP changed in the settings. But in this case, there will be no data about the OS and host used, and information about your location will be unreliable.

What to do if a proxy server is not used to connect to the network

If a proxy is not used to connect to the Internet, and the message “Check your proxy server and firewall settings” still appears, then try the following:

  • make sure that the Internet is working properly (if necessary, restart the modem / router or even turn it off for a while);
  • perform a normal reboot of the computer - perhaps the system is simply “tired” and needs a short rest;
  • open the site from another computer - there may be errors in the operation of the resource or your provider;
  • go to a web page from another browser - it may be that the browser does not function correctly and you need to reconfigure or reinstall it;
  • check if the site is blocked by an antivirus that has identified a security risk (usually the program displays a message about this).

If these steps do not help, try the following. It may be that the site developers have changed the IP, and the PC is trying to contact the resource at the old address. In this case, open command line and enter the ipconfig /flushdns command (since the problem may be with the DNS settings).

Entering ipconfig /flushdns at the command prompt

When using embedded software that protects the PC from various threats - firewall, firewalls, firewalls– review the settings, as such programs can block access to blacklisted sites.

Here's what a normal user can do if they encounter the "Check your proxy and firewall settings" system message.

In contact with

127.0.0.1 is the Internet Protocol (IP) loopback address, also called .

The address is used to establish with the same computer or computer used by the end user.

Establishing a connection using 127.0.0.1 is the most common practice, using any IP address in the 127.* range. *. * will work similarly.

In other words, it is an opportunity for a computer to refer to itself as if it were another computer.

Why is it needed

  • Do you have high latency? You cannot understand what the problem is: on the Internet, on the servers in your home modem, or is it still in the network card of your computer?
  • How to check internal?
  • How to make a computer use a network card, addressing not to a server or computer located somewhere far away, but to itself, simulating communication with another computer?
  • How to create a redirect server and redirect the request to where you need, setting parameters without leaving your computer?
  • How to control Internet access protocols with server behavior algorithms that you don't really have at your disposal?

In this and many other things, the principle of the loopback Internet protocol address 127.0.0.1 can help you.

How Internet Protocol Works

As you know, the Internet Protocol (IP) is a set of rules that provide a standardized method for addressing and exchanging data between computers and other network devices.

So, when making a request, you do not have to look through all the existing and non-existing domains and IPs on the network.

But thanks to the existing set of rules and a well-defined system, the computer manages to skip the lion's share of steps that, without leading to any results, would only significantly slow down the search.

Thus your IP is divided into clusters, each of which has only 2-3 digits, and when requested, the computer does not need to process millions of possible addresses, it simply looks for the address focusing on clusters, just like, for example, mobile phone numbers.

Namely, the first three digits- the operator's number, the next three digits are the domain, and the next two pairs of digits - in fact, there is the subscriber's personal number.

Pay attention to how your computer looks.

Your IP can be seen following the instructions below:

1 Go to "Control Panel".

2 Open "Network and Internet".

3 Select "Network connections".

5 Press the button "Intelligence"(in the opened frame)

6 Your IP address should be visible in the opened window in the line "IPv4 address..."

In addition to controlling the addressing method, the IP protocol also standardizes the manner or method in which data packets are sent and delivered, and, where applicable, through Internet and local networks.

Internet Protocol Version 4 (or IPv4) is the fourth version of the protocol and is the most widely deployed worldwide.

IETF RFC 791, which was finalized in September 1981, is the current protocol for now, and may remain so for an indefinite amount of time.

When establishing an IPv4 connection to 127.0.0.1, a subnet mask of 255.0.0.1 is usually assigned.

If any public switch, router, or gateway receives a packet destined for the loopback IP address, you must discard the packet without logging information.

As a result, if a data packet is delivered outside of , it doesn't get to a random computer that tries to respond to it.

It also guarantees the following features:

  • safety;
  • confidentiality of information;
  • cancellation of risks of exposure to third-party malware, and so on.

What is the Domain Name System

The memory of most people is arranged in such a way that it is almost impossible to remember the IP address accurately and without errors. After all, from a human point of view, this is a meaningless set of numbers, but for a computer this is the most convenient form of an address.

That is why this form makes it possible to assign each computer its own unique personal address-number, which is not only not duplicated, it is just as easy to find when requested and easy to accurately identify.

As a result, the Domain Name System (DNS) was designed to direct local and Internet traffic to the appropriate destination by performing real-time lookups and connecting to others located on the Internet.

Before local computer will send a DNS query to a DNS server for local network, it checks the locally stored hosts file to save time and network resources.

The hosts file contains pairs of IP addresses along with one or more hostnames. It is frequently updated based on predefined conditions on the local computer.

In other words, the division of IP address digits into cluster groups is equivalent to how the postal address is divided into zip code, country, region, city, house, apartment, and so on.

This allows not only to give an individual and unique number, but also to make it so that it would take a minimum of time to search for it.

Before the invention of DNS, there was one hosts file that was shared across the network. However, over time, it became clear that such a system could not withstand the test of network growth. The number of simultaneously working addresses became so large that the addressing model had to be revised and extended to more users.

Therefore, when networks began to come together, this led to the one that is used today.

How 127.0.0.1 is used in the hosts file

Whenever a computer user tries to access a website or remote computer by name, the computer checks the locally stored Hosts file to resolve the domain name before sending a request to (DNS).

The IP address 127.0.0.1 is usually located V hosts file on computers assigned to a simple address "localhost".

Therefore, it turns out that this protocol, like any weapon, can be used to harm.

For example, (somehow viruses, worms or trojans) can use this protocol to block the user's ability to get to a particular site by "looping" given request by this protocol.

In particular, the virus can redirect the request to the official website of the developer of the affected software.

This is done so that the user cannot get qualified help by going to this site and cannot rid his computer of malware infection.

However, this same function can be used consciously and for good.

For example, in order to prevent the computer from making requests to suspicious sites, such as those containing illegal or prohibited material, or containing malicious software, viruses, or unwanted spam.

Table 1 shows some examples of how localhost 127.0,0,1 allows you to create special purpose IP addresses (that is, those that are assigned for a specific purpose)

Table 1. Sample table of special IP addresses
AddressUsage
0.0.0.0/8 “This” network
10.0.0.0/8 Private Use Networks
14.0.0.0/8 Public Data Networks
24.0.0.0/8 Cable Television Networks
39.0.0.0/8
127.0.0.0/8 loopback
128.0.0.0/16 reserved, subject to allocation
169.254.0.0/16 Link Local
172.16.0.0/12 Private Use Networks
191.255.0.0/16 reserved, subject to allocation
192.0.0.0/24 reserved but subject to allocation
192.0.2.0/2 Test Net
192.88.99.0/24 6to4 Relay Anycast
192.168.0.0/16 Private Use Networks
198.18.0.0/15 Network Interconnect Device Benchmark Testing
223.255.255.0/24 reserved, subject to allocation
224.0.0.0/4 Multicast, commonly used in multiplayer simulations and gaming and for video distribution
240.0.0.0/4 Reserved for Future Use

What are the general benefits for 127.0.0.1

A common technique for verifying that the network hardware, operating system, and TCP IP/IP of a computer is working properly is to send a ping request to 127.0.0.1.

The main advantages of this concept are:

1 In testing in loopback mode, thanks to the protocol 127.0.0.1, you can get the most accurate results regarding work network system computer. All problems with the request and response will give a clean result, without the error of the influence of external networks of servers or computers.

2 Based on the test results, computer administrators or users can fix network connection problems. Application developers also use to test basic network functions when developing the program. Or an application component before moving to a live network or the Internet through testing or deployment.

3 This allows you to fully trace the behavior of a program or application in relation to networking. Moreover, everything is done as if on the palm of your hand, which makes it possible to speed up the testing of the program. It also allows you to work on customizing the behavior of the program and fixing errors in real time long before the program starts working on the network in the environment for which it is intended.

5 Having become familiar with the principle of working with the domain 127.0.0.1, you can figure out how to use it depending on what goals you set for yourself.

The World Wide Web continues to evolve, and it is possible that new tools, new systems, algorithms and protocols will be needed for new tasks.

And perhaps old instruments will acquire new meanings and possibilities.

It is possible that it is you who will have to make new discoveries in terms of how else you can use the good old localhost.

Creative success to you in using the loopback domain 127.0.0.1 localhost!

You can see how to activate it in the video below.

Today there are quite a lot of users of modern computer systems based on Windows OS who are familiar with the concept of a proxy server or at least have heard of it. Let's see what it is and why there are situations when the proxy server does not respond.

What is a proxy server?

In simple terms, a proxy server is a specialized service that allows you to connect to the Internet or to a local network through so-called indirect (indirect) requests.

In other words, the proxy server acts as an intermediary between the user of the computer terminal and the requested resource. As it is already clear, it is not at all necessary that it be located exactly in world wide web. But very often you can meet the appearance of problems related to the fact that the proxy server is not responding. Now we will consider the most common situations and methods for their elimination.

Causes of problems

As a rule, the proxy server does not respond mainly when using incorrect settings. It would seem that the addresses are entered correctly, but at one point the connection stops working. Why?

This is often associated with incorrect or forced termination Windows work, say, during a sudden power outage (in cases where there is no block uninterruptible power supply), disabling some system services and applications when the operating system freezes, etc. At such moments, proxy settings simply have the property of "fly". But you can fight it, and even very successfully.

In some cases, the problem of a proxy server not responding may be due to its own performance. This can be temporary maintenance, software component updates, and more. And we are not talking about the fact that if the provider service does not provide services for connecting using a proxy, then configuring its parameters is, in general, absolutely pointless.

The proxy server is not responding. What to do?

First, let's look at the basic proxy settings that are called in the advanced settings of the properties of the default Internet browser. For standard Internet Explorer or Edge (Windows 10) such settings are configured through the standard Control Panel.

We will proceed from the fact that the provider still uses a proxy. If the proxy server does not respond, Windows 7, for example, or any other modification simply does not recognize its actual address when trying to establish an intermediate connection.

What to do in this case? Yes, just enter the correct values ​​of the addresses provided by the provider when connecting the terminal to the local network or the Internet.

Local networks should be mentioned separately. The fact is that failures, even when the proxy server does not respond, Windows 8 can also interpret in its own way. By the way, this applies to almost all latest versions Windows since XP. Pay attention to whether the option to use a proxy for local addresses is enabled. If there is a checkmark next to this item, it is strongly recommended to remove it. Quite often, the problem arises precisely because of this, since the system does not refer to the address of the proxy server itself, but to the identifier of another machine connected to the local network. Although such addresses, in theory, have nothing in common, nevertheless, Windows operating systems of all versions are not immune to such failures.

Using anonymous proxy servers

With anonymous resources on the Internet, which are proxy servers that allow you to change or hide the real external IP address of a user's computer when surfing the Web, the situation is somewhat different.

Here, basically, connection errors arise precisely because of the problems of the resources themselves. This often manifests itself in the browser displaying a message stating that the Gateway Timeout has expired). This only means that the requested resource, capable of acting either as a proxy server or as a gateway, did not receive a response in time from the server located above it in the connection hierarchy.

Here you can do it in the simplest way - just, and in extreme cases (if you are sure that the resource is working), just reboot the system. Perhaps, sometimes it may require disabling the antivirus or firewall or adding the site itself to the list of exceptions, because both the antivirus and the firewall are able to block some, in their opinion, suspicious sites.

Conclusion

In principle, we have considered the most common situations and the simplest methods for correcting them, simply without going into the technical side of the issue. Separately, it should be said that in most cases the lack of communication with proxy servers is not associated with any critical violations in the work operating systems. Rather, it is a special case.

It's not even all about user settings, but in the performance of the resources of this type themselves, especially in the case of using anonymizers. Actually, as can be seen from the above material, and problems can be solved quite simply. Sometimes you even just need to check if the network connection and access to the Internet, and it also happens that the icon in the system tray shows that the connection is active, but in fact it is limited or absent at all (most often in relation to connections based on Wi-Fi connections).

Share with friends or save for yourself:

Loading...