WebRTC Expert Feature

May 13, 2022

The 3 Most Common VPN Problems and How to Fix Them




There’s no doubt that VPNs (virtual private networks) are becoming increasingly popular across the globe, with demand having risen markedly in developed countries ever since the coronavirus pandemic took hold in 2020.

In the US alone, for example, there has been a 124% in VPN usage since the outbreak of Covid-19 stateside, while this trend looks set to continue in the near and medium-term at least.

However, there are a number of common VPN issues that can impede your usage, so we’ve listed three of the most frequent problems and some of the best ways to overcome these.

#1. Your VPN Doesn’t Connect (or You’re Unable to Log in to the Client)

We’ll start with the most common issue, which occurs when your VPN fails to connect or your login details fail. There are a number of potential triggers for this, which may pertain to either your device or the individual VPN provider.

Of course, the potential solutions depend on the precise cause. For example, one of the most common causes of a failed connection is the submission of incorrect details when logging in to the VPN client.

In this case, you simply need to exit the app before returning and taking care to enter the correct information, or request a new password if you’ve lost this information or it has been compromised.

If your login details are correct and you still can’t access your VPN client, it may be that the firewall on your device is impeding your connection. Before you complete a VPN download, you should note that not all products are created equal, and some are considerably more effective at bypassing firewalls than others.

To troubleshoot this potential issue, you can simply deactivate the firewall through your device settings and attempt to connect the VPN. If this works, you’ll know that the firewall was the source of the issue, although this may prompt you to download a different and more effective VPN!

If the issue persists, you may also want to check that both your device and VPN server are online. This means ensuring that you can connect to the Internet without the VPN being active, before independently checking that your target server is also online.

The latter can be achieved simply by ensuring that your VPN is completely disconnected, before attempting to open a website on your chosen web browser.

If the page doesn’t open or the connection speed is particularly slow, it’s recommended that you head over to your VPN client’s website and check if any servers are down for maintenance. If not, we’d recommend that you reboot your router and relaunch your Internet connection to fix the issue.

#2. Your VPN Continues to Crash

If you’re able to connect your VPN but the software application continues to crash, this may be the result of running an outdated version of the client’s product.

Like most apps of this type, VPN clients are continually updating their software and product offerings, in order to compete in an increasingly lucrative market. This also means that clients are liable to release new updates on a frequent basis, primarily to fix operational bugs and introduce new features.

Occasionally, however, older or outdated versions of the software on your device may retain bugs and faults that prevent it from operating effectively.

So, if your VPN continues to crash, be sure to check your software iteration and compare this with the latest client release. If necessary, you can update the existing version from your client’s unique settings.

In instances where this fix doesn’t work, you could uninstall the VPN client before reinstalling this on your device.

This way, you can complete the process of downloading the very latest version of the client’s software, before installing it correctly and reopening it.

There may also be some relatively basic fixes to this issue. For example, the problem may be caused by a lack of available memory and or device capability when maintaining a number of open apps at any given time. So, simply closing the apps that you don’t need to keep open may resolve the problem and prevent your VPN from crashing unnecessarily.

Last, but not least, there’s the tried-and-tested IT method of restarting your device. Yes, this means closing all applications and completely shutting down your computer before rebooting the system, with this capable of halting any problematic processes running in the background and allowing pending updates to be properly installed.

#3. The Failure to Establish a Tunnel Connection

VPNs essentially work by creating a virtual tunnel between two servers, through which your encrypted data is subsequently routed.

However, there may be instances where your VPN client fails to establish such a tunnel between the relevant servers, with this most often caused by the carrying out of IP packet filtering through your router.

In simple terms, IP packet filtering makes it challenging to establish IP tunnel traffic. To correct this, you’ll need to click through the VPN client and server, while also checking any other device active on the network for IP packet filters.

To achieve this, go to the ‘Advanced Settings’ tab on your device’s TCP/IP properties page, before selecting ‘Filtering’ and clicking through the ‘Properties’ button to disable the function.

Occasionally, this issue could be caused by the proxy server that sits between the VPN client and target server. This may be sending packets to the server directly (as opposed to through the VPN client), causing a ‘NAT’ translation to interrupt traffic.

In theory, this could prevent the virtual tunnel connection from being successfully established. But how can you resolve this particular technical issue?

Often, the best course of action is to adjust your VPN protocol. For example, you’ll find that most modern VPN clients utilise the OpenVPN protocol, and if you’re connected see through this, you should consider switching to L2TP/IPSec. The reverse is also true, as you experiment with alternative protocols to see which works best for you.

This is why we’d recommend making use of a VPN free trial where possible, as this enables you to check the protocols that they use and the viability of the connection that they provide.

On a final note, some people may advise that you try the PPTP (Point-to-Point Tunnelling) protocol to resolve this particular issue.

However, we wouldn’t recommend this, due to the known security issues and proven vulnerabilities.



Get stories like this delivered straight to your inbox. [Free eNews Subscription]




FOLLOW US

Free WebRTC eNewsletter

Sign up now to recieve your free WebRTC eNewsletter for all up to date news and conference details. Its free! what are you waiting for.