Computer is not visible in the local network

Windows 7/10 computer can’t see other computers on the network. look for the cause

The most popular problem when setting up a local network is when your computer can’t see other computers, shared folders, network drives, etc. д. This problem is most often solved by setting the sharing and disabling antivirus (firewall), but not always. In this article I want to talk about several solutions to this problem in Windows 10, which I have repeatedly applied in practice. If you have a computer with Windows 10 installed that does not see computers and folders on the local network, then the first thing you need to check whether SMB1 support is enabled, because after one of the updates this protocol was disabled. As if for security reasons. This is the main reason why the “Network” tab in explorer does not show any network devices. As a rule, it is older devices that use the same SMB1 protocol, which is disabled in 10.

We open the “Network” tab in Windows 10 explorer, which should display all network devices. But you can see your wifi router, your computer and maybe some other multimedia devices there at best. Other computers on the local network and network folders are not shown. And from other computers they are usually visible and can be accessed. Including this computer with Windows 10.

computer, visible, local, network

Usually all computers are connected through the same router. And for some reason many people think that it is the router settings, which are the reason for not working the local network. But in my experience I can tell you that this is not the case. If you haven’t set up any special functions on your router or disabled anything, then all the devices connected to it are automatically on the same local network.

Separately I want to tell about the general access to USB drives through the router. If you have connected a USB flash drive or an external hard drive to the router and Windows 10 does not see the network drive on the “Network” tab, the problem may also be in the disabled SMB1 protocol. Since the router uses this protocol to share the drive (network folder).

Enabling SMB1 support in Windows 10

Open Start (or click the search button) and type “components”. Open “Turn Windows features on or off. Or you can open this window through “Control Panel”. “Programs and Features” and on the left side go to “Turn Windows Features On or Off”.

Open the “File Sharing Support for SMB 1.0/CIFS”. You must check the box next to “SMB Client 1.0/CIFS” and click “Ok.

Old SMB 1 protocol support.0 in Windows 10 is enabled. Now the system should see all network folders accessed via SMB 1. You can also perform a reboot of the computer.

Checking the sharing settings in Windows 10

Maybe, of course, your computer has disabled or misconfigured sharing. Why Windows 10 can’t detect other computers or drives on the local network. I will now show you how to check these settings.

In Windows 10 (version 1803) the homegroup has been removed. It is enough to set up printer and file sharing.

Open the “Start” menu (or by clicking the search button) and type “shared”. Open the “Manage advanced sharing settings” window.

Or you can open this window in the “Network and Internet”. “Sharing Options” settings.

Next, for the current profile (most likely it will be a private network) check the box next to “Enable network discovery” and “Enable file and printer sharing. And also check the box next to “Enable automatic configuration on network devices”.

If that doesn’t help, try this setting for the “All Networks” tab.

But I do not recommend making these settings, especially if you often connect to public Wi-Fi networks.

  • Make sure that your computer and the other computers you want to set up a local network are connected to via the same router.
  • Turn off antivirus (its built-in firewall) and Windows Defender. If this does not solve the problem. turn it back on.
  • If your computer with Windows 10 (which does not see shared folders and computers in the local network) is connected to the router via Wi-Fi, then assign this wireless network the status of private (home).
  • Make sure that the other computers on the LAN have the correct sharing settings. Or you have configured the router to share the USB drive.

I would be glad to see your Комментарии и мнения владельцев with other solutions and questions of this article!

Causes and solutions for “invisibility

A few words about the router and antivirus

First, I would suggest that you go to your router’s settings and see if all enabled PCs are displayed on it (you can usually do this under the “Bandwidth Control” tab).

Make sure that the router is not blocking your PCs, there are no restrictions. All computers connected to the router must have an IP address of the form: 192.168.0.100, 192.168.0.101, 192.168.0.102 and t.д. (Note: not exactly the same, but a similar sequence. )

Are these two devices connected to the router

Next, open the network adapter settings on your notebook (PC): to do this, press WinR to bring up the “Run” window. and use the ncpa command.cpl.

ncpa.cpl. view all network connections

After that you need to open the properties of the adapter, through which you connect (on laptops usually it is a wireless connection, on PC. Ethernet).

Next, go to IP properties version 4 (see. screenshot below) and set the automatic obtaining of IP-address. As DNS, I would recommend specifying 8.8.8.8 и 8.8.4.4 (this is Google DNS, they are faster and more stable than your provider).

To help!

How to change DNS in Windows, and how to choose the fastest public DNS-server. https://ocomp.info/kak-vyibrat-public-dns.html

If you have installed an antivirus (eg Kaspersky) do not forget to disable any virtual network connection. In general, it is desirable to suspend the antivirus completely for the time of adjustment and diagnosis.

PC name and workgroup name

In order for the computers on your LAN to see each other they must have the same workgroup and different names.

To find out these settings. Open Windows Explorer (WinE), go to the “This computer” tab, and open its properties. See. screenshot below.

Of course you have to check the workgroup on each PC in your local network (it must be the same on all PCs). For homes, usually use the default value. WORKGROUP).

If you need to change the workgroup or computer name. Do not forget to reboot your device after that.

Is network discovery enabled

For security reasons this feature is disabled by default in Windows 10/11 ! To enable it, you need to open the control panel and go to “Network and Internet”. After opening the “Network and Sharing Center” tab.

Next in the menu on the left side to open advanced options, see “Allow network discovery”. sharing options.

Then expand all three profiles one by one (private, guest and all networks) and

Turn on sharing and disable password protection

Note : after changing these settings, you need to restart your computer.

The SMB protocol is necessary for the Computer Browser service, which lists computers on the network and is responsible for displaying them. But in Windows 10 (1709 and above) the SMB protocol is disabled by default (for security reasons).

Then in the left menu open the link “Turn on and off components of Windows”.

Find the “SMB file sharing support” tab and check the boxes for client and server. Save your settings (after Windows will find and install it). An example in the screenshot below.

Does “Function Discovery Resource Publication” work?

In Windows 10 (1803), the Function Discovery Resource Publication service has been changed (in Russian. “Publish function discovery resources”). it does not run by default now. And if this service does not work. then your computer will be invisible to other PCs on the LAN.

A quick way to check network access

The fastest way to check the reception and sending of data packets to a neighboring device on your home network is to use the command line:

  • Run it as an administrator.
  • Type the ping command and the IP of the other computer.
  • To determine the IP of the other PC, run the command ipconfig in CMD.

Enable network discovery in Windows 10 and 11

The developers of Windows 10 1803 (Spring Creators Update) have removed the ability to create a home computer group. Also, other Windows 10 or 11 computers stop showing up in the Explorer network environment when viewing network devices.

The fact is that from Microsoft’s point of view, workgroups are an obsolete feature of the local network for access to shared resources and printers. Instead of using a workgroup, Microsoft suggests using its cloud services (OneDrive or access via Microsoft Accounts), In my opinion, this is unreasonable.

In fact, in Windows 1803, in order to access the resources of another computer on your LAN, you need to know its name (\pcname1 ) or IP address (in the format \192.168.1.100 ), but in the networked environment the neighboring computers do not show up. However, this can be fixed.

The thing is that a separate service Function Discovery Provider Host is responsible for discovering neighboring computers on your Windows 10 network, while another service. Function Discovery Resource Publication. is responsible for discovering your computer.

The fdPHost service uses the Simple Services Discovery Protocol (SSDP) and Web Services Discovery (WS-Discovery) to discover devices on the network.

These protocols replace NetBIOS over TCP/IP, which historically was used to locate devices on networks with Master Browser. Accordingly, you can safely disable NetBIOS for your network adapters.

After installing some builds of Windows 10 these services may be disabled (startup type changed from Automatic to Disabled). If these services are stopped, the computer is not detected on the network by other computers and cannot itself detect others. You can enable Windows 10 autodiscover services like this.

You can change the startup type of these services to automatic with one PowerShell command: get-Service fdPHost,FDResPub|Set-Service.startuptype automatic.passthru|Start-Service

After rebooting, other computers on the LAN can detect this computer and its resources (printers and shared folders).

How to check if networked computers are visible on your Windows 10 LAN

Checking if your neighboring Windows 10 computer can see / not see is very easy. Run the command line and enter the command:

If the command doesn’t display anything, then your computers don’t see each other.

Then you should first check the private sector sharing and “all networks” settings.

Go ahead and enable as shown in the picture above (if not enabled): printer, files and network discovery, automatic configuration.

Depending on your connection (Ethernet or wireless Wi-Fi) activate the option to make this computer discoverable.

Now if the workgroup is configured correctly, the computers should see each other. What is described above applies to the standard general settings.

Windows 10 is not visible on the network

Felt like a schoolboy a week ago. could not open the folder for local network access on a computer running Windows 10 Pro for workstations (license and all that).

After normal network folder setup (similar to Windows 7) computer was not detected and ping command did not go through. After setting up trust zones and networks in the antivirus “im. Kaspersky :)” (separate story) and disabling all sorts of Firewalls, the computer began to ping, but after that. deadlock for several hours (hours, Carl!).

Sat in the accounting department until 2 a.m., and when I discovered the reason. profanity was ringing ECHO in the room.

Problems with Windows 1803

We already mentioned that since version 1803, the homegroup has been removed from Windows 10. The developers’ opinion is the following: the work (home) group. a method, to put it mildly, outdated for creating a local network between several computers. As an alternative, Microsoft developers offer more modern methods of sharing. cloud service OneDrive, sharing a computer through a Microsoft account.

One can argue for a long time whether such a step is justified. But many users still use the local group.

If network discovery is not working on build 1803, check Function Discovery Resource Publication service. Earlier, we included it in the general list of services to be checked.

Networked computers are not displayed in Windows 10

I’ve received several emails from readers asking for help resolving the issue of displaying computers in a networked environment on recent builds of Windows 10. Indeed, the latest builds of Windows 10 have problems detecting devices on the network: you do not see other computers on the network, or your Windows 10 does not show up in a workgroup. Let’s see how to fix Network Discovery in the latest builds of Windows 10.

The issue of not seeing networked computers in a Windows 10 Workgroup environment has been an issue since Windows 10 1703 (Creators Update). After upgrading to this (or a newer) build of Windows 10, your computer may stop seeing neighboring computers when viewing devices in the Network item of Explorer.

You can view the list of computers in the network environment in Explorer or by using the command:

And when you click the Networks icon in Windows 10 Explorer, this error appears:

Advanced sharing settings. Make sure the following options are checked under Private Network Profile:

  • Enable network discovery Enable automatic configuration of network-connected devices;
  • Enable file and printer sharing;
  • Allow Windows to control connections to the homegroup (recommended).

Then turn on the following settings under All Networks:

  • Turn on sharing so that anyone with access to the network can read and write files in shared folders;
  • Turn off password-protected sharing (if you trust all devices on your network); This way, you can access your computer anonymously on the network. So, when you enable this option, you must correctly set permissions for network shares and printers.
  • If you have legacy network devices on your network (old Windows, Samba shares, NAS devices), enable the “Enable File Sharing for devices using 40-bit or 56-bit encryption” option.

Then go to Settings → Network and Internet → Ethernet (or select Wi-Fi if you are connected to your local network wirelessly). Click the network icon and make sure the “Make this computer discoverable” option is turned on.

To enable Network Discovery traffic in the Windows 10 Defender firewall, you need to run the following command at the command line with elevated privileges:

Or you can enable network discovery traffic in the Windows Firewall using PowerShell:

Alternatively, you can manually enable the network discovery protocol at least for a private network in the Windows Defender firewall settings (Control Panel/All Control Panel items/Windows Defender Firewall/Allowed Programs).

In some cases, the Windows computer may not show up in the network environment due to improper workgroup settings. Try to re-add this computer to a workgroup. Go to Settings → System → About → Rename this PC (for advanced users).

In the Domain or Workgroup Wizard that opens, select: This computer is part of a business network → My company uses a network without a domain → Enter your workgroup name. After that, you need to reboot your computer.

If after rebooting your computer is in the networked environment, but you cannot access it, check the networking profile type (location) on your computer. Most likely your local network was recognized as public network. You need to change the network location to Private. To do so open Settings → Network and Internet → Status → Homegroup.

Click “Change network location”, then select “Yes” in the “Allow your PC to be discovered by other PCs and devices on this network” dialog box? We recommend that you allow this on your home and work network, but not on the public network.”.

Open Network and make sure that you can see your neighboring Windows computers.

If these tips didn’t work and the computers in your workgroup are still not displayed, try resetting your network settings (Settings → Network and Internet → Status → Reset Network).

You can also reset the network and firewall rules with commands:

Then you need to reboot your computer.

In some cases you have to remove the network adapter completely using Device Manager (run the devmgmt console.msc → network adapters → your network card → uninstall the device).

Then reboot your computer. Windows should automatically detect your network adapter and install the appropriate drivers. This will reset all the old protocol settings for the network card.

Also check that the following services are running (they should be in an auto-run state in order to properly display your network environment). Start the services console.mcs and check the status of services:

Check sharing

First you need to check the sharing in the “windows” settings. To do this:

  • Under “Private” networks you need to enable network discovery and file and printer sharing. otherwise you will see the PC on the network, but access to it will be denied
  • Next, you need to go to “Settings” (“Start”. the gear icon).
  • Go to “Ethernet” or “Wi-Fi”. depending on how you’re connected. Click on the network connection.

Next, check the network connection. If there is no second computer, then go further.

Trouble with network services

Windows 10 users may find that their computer is not showing up due to the Network Visitor service not working properly. You can verify the problem by looking at the activity of SMB protocol 1.0 CIFS in the system components section. If it is on, you can try to turn it off. When turned off, it is worth, on the contrary, to turn on the protocol and reboot the computer.

Also worth checking in the list of services work “Feature Discovery Resource Publishing”, “SSDP Discovery”, “Computer Explorer”, DHCP-client and “Universal PNP-device node”. They should all work. If it doesn’t, you should turn on all services and reboot.