3

I'm having persistent problems with Windows PPTP VPN connections. The VPN appears up whilst the tunnel won't transfer traffic (ping to a remote IP within the VPN works for a while, and then fails). The client receives routing information via DHCP. When the connection fails, the routing table is still correct so I don't think it's a routing problem.

My internet connection is via an ADSL2 line.

There's software to deal with PPTP problems, like TunnelRat, but I don't want to install v1.1 of the .NET framework and I'd rather get to the bottom of the problem (I have multiple VPN connections and some are more unreliable than others).

What can I do to get to the bottom of this?

Alternatively, what can I do to keep the connection alive?

6
  • Is there any way you can access the logs on the VPN server side? These would be extremely helpful in your case.
    – Garrett
    Nov 30, 2011 at 6:41
  • Are you having this problem in other locations? If not, what dsl router you have?
    – week
    Nov 8, 2012 at 3:16
  • 1
    Having seen this problem in a number of different environments, I'm of the opinion that the PPTP tunnel collapses but the Windows VPN client can't detect it and there's no solution. A more reliable network reduces the issue. IPSec and SSTP don't have the same problem.
    – Robin M
    Nov 9, 2012 at 10:33
  • 1
    I'm voting to close this question as off-topic because PPTP is obsolete and insecure and no one should be using it anymore. This never-accepted question from 2009 is now just clutter on the site.
    – Spiff
    Jan 7, 2017 at 2:33
  • 1
    @Spiff Does that mean we should start closing questions for Windows XP for the same reason? Jan 7, 2017 at 16:58

2 Answers 2

1

Windows 7 has a built in Keepalive function. You can adjust the frequency to be faster or slower depending on your server. Windows describes the keep alive here: http://support.microsoft.com/kb/193841

I would say that persistence of the connection largely depends on the stability of your server. Temporary disruptions can close the connection and typically, windows will try to reconnect.

0

ping to a remote IP works for a while and then fails

I assume this is an IP address on the VPN network?

If not, then I wonder if your problem could have something to do with the option "Use default gateway on remote network" of the Windows VPN client. If enabled, then all your network/internet traffic is routed through the VPN server. For security, it's perfectly fine to keep that option enabled, because as far as I understand, connecting the VPN should then also clear any known routes to any remote IP, and try to establish a new route through the VPN server. It's up to your system administrator's security policy if that VPN server allows for routing traffic to external addresses.

So, if that remote IP is not on the VPN network itself, then I wonder if somehow your client temporarily remembers the old route (which does not use the VPN)? That would make the ping work until a new route through the VPN is used.

(On Windows XP see the properties of your VPN network, select tabsheet "Networking", select "Internet Protocol (TCP/IP)", click "Properties", and finally click "Advanced" to find that option, which defaults to on. On a Mac, the Advanced button shows an option "Send all traffic over VPN connection", which defaults to off.)

1
  • Yes, I'm pinging an IP within the remote network that I'm connecting to with the VPN. The "Use default gateway on remote network" option is intentionally unchecked for the VPN connection. The client receives routing information via DHCP. When the connection fails, the routing table is still correct so I don't think it's a routing problem.
    – Robin M
    Oct 3, 2009 at 14:55

You must log in to answer this question.

Not the answer you're looking for? Browse other questions tagged .