[SOLVED] Configuring wireless access to Raspberry Pi

May 12, 2021
2
0
10
Guys, I'm not so sure this is the right place for this question (and I apologize if it's not) since it's more related to
network configuration than to Raspberry Pi per se, but maybe somebody else here has gone thru a similar situation and might
be able to help me out.

So, this is what's happening: I bought a Raspberry Pi in order to study some Linux and TCP/IP networking - I'm a noob in both
areas, as it will become evident in a few moments.

The installation of a Linux distribution and network configuration of the Pi went perfectly. I can access it directly
or by ssh from my desktop that runs Windows. The Pi is part of my home network and connects on the internet just fine.

HOWEVER, there's one thing that's bothering me a little: I work on home office from my Windows desktop, and I have to access
my company's VPN thru it. Needless to say, when the VPN is on I can no longer connect to the Raspberry Pi via ssh. I suppose
I understand why - by connecting to the VPN, I am no longer on my own home network, so the Pi's IP address is unreachable - but
this is somewhat annoying. There are moments when I'm idle at work and it would be nice to use that time to study. I can
circunvent this situation by plugging the Pi onto the same monitor I use for the Windows desktop since my monitor has two HDMI
slots and then switch the display on the monitor. This solution is very subpar, because as I'm on the second display
I cannot see what's happening on the VPN. Besides, since I'm connected directly to the Pi, I have to use a second set of mouse
and keyboard to interact with it, which is cluttering my desk.

I'd rather use two windows on the same display where the first would be connected to the Pi via ssh and the second to the VPN
using RDC. For that, I'd have to somehow configure the Pi to have an IP adress outside my home network. Unfortunately, I have
no idea on how to do it.

Can anybody help me out with this?
 
Solution
This should not happen, as long as RPi and your Windows box are on same private network. Connecting to VPN changes "default gateway" setting on the Windows box, but it should not change access to local network.

To start troubleshooting: Execute "ipconfig /all" and "route print" from Windows' command prompt before (when you have access to RPi) and after connecting to the VPN. Start comparing what gets changed.
This should not happen, as long as RPi and your Windows box are on same private network. Connecting to VPN changes "default gateway" setting on the Windows box, but it should not change access to local network.

To start troubleshooting: Execute "ipconfig /all" and "route print" from Windows' command prompt before (when you have access to RPi) and after connecting to the VPN. Start comparing what gets changed.
 
Solution