Winsock Error 10053: Causes & How to Fix It

Reset TCP/IP to fix the Winsock error 10053

Reading time icon 5 min. read


Readers help support Windows Report. We may get a commission if you buy through our links. Tooltip Icon

Read our disclosure page to find out how can you help Windows Report sustain the editorial team Read more

Key notes

  • Winsock error 1003 indicates a locally aborted TCP connection.
  • It is caused by an overprotective antivirus or firewall or router restrictions.
  • Resetting the TCP/IP and disabling the real-time protection settings will help you get past the Winsock error 10053.

Winsock error 10053

Some of our readers have reported the Winsock error 10053 – Software caused connection abort or other similar messages when trying to connect to the SMTP mail or when trying to perform execute a Winsock command.

The error code indicates a locally aborted TCP connection, poor server connection, and a problem with the server. If you looking for effective ways to get around this error, you are at the right place. 

Why do I get the Winsock error 10053?

The Winksock error 10053 can occur due to several reasons, the most common ones being: 

  • The proxy servers and VPNs – A malfunctioning Proxy server or a VPN can utilize all the previous socket queues forcing Windows to throw this error. 
  • Conflicting network configurations – The error can also show up if the dynamic IP assigned by your ISP conflicts with certain SMTP options.
  • Overprotective firewalls and antivirus – Firewalls and antivirus may wrongly consider the email client or (similar software) to be a potential threat and may block the connection
  • TCP/IP scenario – If the local system does not get the acknowledgment for the data it sent, the Winksock error is likely to show up, signifying a problematic connection. 

Now that we know what the roots of this problem are, let’s apply the solutions below.

How do I fix the Winsock error 10053 in Windows?

Try the following solutions to fix the error before moving on to the advanced solutions listed later in this guide. 

If these workarounds did not help, try the methods listed below.

1. Reset TCP/IP

  1. Launch the Start menu by pressing the Windows key. Type cmd in the search box and select Run as administrator option to launch a command prompt with elevated permissions. Winsock error 10053
  2. If prompted on the UAC (User Account Control) window, click the Yes button to grant permission. 
  3. In the Command Prompt window, type or paste the following commands in the exact order and hit the Enter key after each of them to successfully reset TCP / IP. 
    • ipconfig /flushdns
      nbtstat -R
      nbtstat -RR
      netsh int reset all
      netsh int ip reset
      netsh winsock reset
  4. After every command is processed successfully, close the elevated Command Prompt window and reboot your PC. 

After your computer restarts successfully, perform the same action as before to see if the Winsock error 10053 is now resolved. 

The 10053 Winsock error may indicate a data transmission timeout or a protocol error if it occurs instantly after the operating system aborts the TCP / IP connection. Resetting the TCP / IP resolve the bug in the network adapter and the bad DNS range which may have induced the error.

2. Disable the proxy server

  1. Launch the Run dialog box using the Windows + R shortcut key. Type the following command in the text box and press the OK button to access the Internet Properties window. inetcpl.cpl Winsock error 10053
  2. Press the Yes button on the User Action Control prompt to grant administrative privileges.
  3. Next, switch to the Connections tab in the Internet Properties box and press the LAN Settings button located under the Local Area Network LAN settings section. 
  4. In the Local Area Network (LAN) settings pop-up, uncheck the box preceding the Use a proxy server for your LAN located under the Proxy server. 
  5. After this, press the OK button to save the changes and restart your Windows PC. 

3. Disable NetBIOS over TCP/IP

  1. Press the Windows key, type Control panel in the search bar, and choose the relevant search result. 
  2. Change View by to Large icons and select Network and Sharing Center. winsock error 10053
  3. Click Change adapter settings located on the left. Winsock error 10053
  4. Right-click the relevant network interface and choose Properties from the context menu. 
  5. Select Internet Protocol Version 4(TCP/IPv4) and press the Properties button. 
  6. Press the Advanced button. 
  7. Switch to the WINS tab in the Advanced TCP/IP Settings window and select the checkbox for Disable NetBIOS over TCP/IP option. 
  8. Finally, press OK to apply the changes. 

NetBIOS over TCP/IP causes several network-related issues and poses security threats so, disabling this feature is a viable option. 

4. Add the client IP to your system 

  1. Restart your server and launch the Internet Service Manager tool.
  2. Right-click the Web Proxy and select Properties from the context menu. 
  3. Select the Local Address Table option. 
  4. Provide the range encompassing the client’s IP address. 
  5. Finally, press the OK button to save the changes. 

As an administrator, adding the IP address of your client receiving the Winsock error 10053 to the LAT table on the Proxy server helps resolve the error for them. 

That’s all in this guide! Hopefully, you were able to resolve the Winsock error 10053 on your Windows PC by performing the solutions listed in this guide.

In case, you encounter the 0x8007003b network error on your Windows PC, this guide offers quick fixes to fix this issue. 

Which of these methods listed in the guide worked for you? Do let us know in the comments below.

More about the topics: Fix network issues