0

I have a Raspberry Pi (running Raspbian) in my home-network.

After connecting the Pi to a VPN-service following these steps, i am still able to reach the Pi from within my local network ("ssh 192.168.0.2"), however, from outside ("ssh my-router-address"), i cannot reach it anymore.

Maybe that's what a VPN should actually provide. Yet, since i want to control my Pi from outside via VNC (and benefit from that VPN connection), i'm a bit puzzled about how to make sure my Pi stays reachable from outside, even though it's connected to that VPN service.

In my understanding, as soon as the Pi connects to the VPN, it is assigned a dynamic IP automatically. So, while i think it could be possible to connect via this new IP, i kind of have no chance of even knowing it.

3
  • Don't follow the tutorial you have linked, tl;dr. Have you port forwarding enabled on your home router?
    – Ingo
    Jan 6, 2020 at 21:12
  • "Maybe that's what a VPN should actually provide." -> It's something a VPN service could provide, and I think some do, but it is not intrinsic to what a VPN is (unless by "contact from outside" you mean, from other nodes on the same VPN).
    – goldilocks
    Aug 24, 2022 at 15:02
  • I have not seen a public VPN provider that allows incoming traffic to the VPN client.
    – MatsK
    Dec 22, 2022 at 15:42

1 Answer 1

0

You could try https://www.remot3.it/web/ which is similar to a VPN but easier to setup since it takes are of all the hard bits like NAT traversal, static IP address, etc...

1
  • 1
    Thanks for your answer, Ameer! I'd actually like to give my VPN service a shot, since I (besides having purchased a subscription) am also interested in the hard bits. Jul 5, 2017 at 8:02

Your Answer

By clicking “Post Your Answer”, you agree to our terms of service and acknowledge you have read our privacy policy.

Not the answer you're looking for? Browse other questions tagged or ask your own question.