Skip to main content

Notice

Please note that most of the software linked on this forum is likely to be safe to use. If you are unsure, feel free to ask in the relevant topics, or send a private message to an administrator or moderator. To help curb the problems of false positives, or in the event that you do find actual malware, you can contribute through the article linked here.
Topic: Foobar2000 update system (Read 1453 times) previous topic - next topic
0 Members and 1 Guest are viewing this topic.

Foobar2000 update system

Hi all,

I'm a long time foobar2000 user and I really like the product.

However, this one is rather strange: when I try to do an Help > Check for new foobar2000 versions, I get an error message "Update check failure: Not Implemented (501)". Almost the same for components update "Could not check for updates: Not Implemented (501)".

I've seen no one else posting about this, hence this message. My internet is working, nothing special changed in my config, the message seems to come truly from inside foobar2000. Well, I can do my next update through the web browser, but ...

Regards,
Luc

Re: Foobar2000 update system

Reply #1
What's your current foobar2000 version? Also, OS version?

Re: Foobar2000 update system

Reply #2
foobar2000 v1.4 beta 11
Windows 10 pro up-to-date, according to MS. I'm sitting in a protected network, behind a firewall and web proxy, but my computer is specifically authorized to bypass any security. I also only use MS antivirus.

I never had any issue of this kind with prior foobar2000 version, regular or beta.

And BTW, I just tried Help > Online troubleshooter and I get "Online troubleshooter failure: Not Implemented (501)". The Help > About web links are working correctly. I could go further in the debug and analysis process and report everything, but it looked to me more like something happened during compile time, leaving some functionalities out of delivered executable. On the other hand, no one but me claims about it, so maybe I'll try tomorrow to remove/reinstall this version and/or previous version, just in case.



Re: Foobar2000 update system

Reply #3
Update works here (foobar2000 1.4 beta 11).

I suspect that 1.4 uses HTTPS to connect to foobar2000.org website in some way that is not supported by your proxy.

Re: Foobar2000 update system

Reply #4
"Not Implemented" is the textual error returned either by the HTTP connection or by your proxy. 501 is the numeric error code.

https://github.com/request/request/issues/367

This would seem to indicate you are using a cleartext proxy, and the software is attempting to use a direct connection via CONNECT request to the remote host so it isn't performing a man-in-the-middle on the HTTPS traffic, which it is apparently stopping.

In which case, I am surprised you're being allowed to access this forum, as it is behind a secure connection, unless your proxy is again meddling with that.

Re: Foobar2000 update system

Reply #5
@kode54 : Yes indeed, you're right about the error message source. But I'm using my proxy for everything both HTTP and HTTPS, without any issue so far.

Explanation
My whole network is designed to force everything that goes out to be secured as well as what enters it. So I'm using outgoing proxy [Squid 3.4.8] to validate and authorize urls, filter advertisment, porn, etc. This has sometimes a drawback as most software designers consider that their wonderful software must have unrestricted access to the Internet and I found various situation where I had to choose either to open holes in my security or stop running a piece of software.


In this case, the proxy is well requested by foobar2000 and the requests are going through it. However it seems that the request is either malformed or missing something and it is blocked by the proxy.

From Squid access.log, here's what I get with a standard working request:
Code: [Select]
HTTP/1.1 200 TCP_TUNNEL                CONNECT    -
Here's what I get with a foobar2000 request:
Code: [Select]
HTTP/1.1 501 TAG_NONE                  - text/html

When I use Wireshark to go deeper, I get this when in proxy mode:
Code: [Select]
GET https://www.foobar2000.org/update-core?version=1%2E4+beta+11&beta&challenge=6B5B4FC1%2D5133%2D42B6%2DB22E%2DC2A4DA6E37AA HTTP/1.1
Connection: close
User-Agent: foobar2000/1.x
Accept: */*
And the packet window gives me this :
Code: [Select]
151	6.121482	10.100.200.253	10.100.200.251	HTTP	251	GET https://www.foobar2000.org/update-core?version=1%2E4+beta+11&beta&challenge=6B5B4FC1%2D5133%2D42B6%2DB22E%2DC2A4DA6E37AA HTTP/1.1 

Well, I don't have time now to go further. On my side, I have a workaround : bypass the proxy for foobar2000 update requests. However, as I am having other working HTTPS through the proxy, I think the problem is still here and should give some fun to the programmers team. If you think I'm doing it wrong, please let me know.

Re: Foobar2000 update system

Reply #6
Problem noted, thanks for the detailed information; it will be addressed in a future update.
Microsoft Windows: We can't script here, this is bat country.