How to get a simple VPN set up without using standard ports?
July 10, 2007 3:10 PM   Subscribe

Trying to set up a VPN at a managed office where a third party manages connectivity with an iron fist.

I currently work for a company that has offices with Regus.

The company wants to go multi-site and link their systems together via the internet - so I figure VPN is the solution (I am somewhat new at this but comfortable with most technical things).

The problem I'm having is that Regus offer internet connectivity, but for VPN passthrough they want to charge a collassal monthly fee to enable this facility. They do however allow the opening of specific ports, but I think specifying the ones used for VPN would obviously make them want to charge the collassal amounts.

I've looked into Hamachi but the 5.x.x.x IP addresses confuse me somewhat, and although performing actions like pinging hosts works ok, I'd rather have it so a remote user would be part of the same subnet, even if it's via some tunnelling software adapter so the server would be 192.168.16.2 and the client over VPN would be 192.168.16.xxx (DHCP).

Is there any solution anyone can think of where I can specify ports to tunnel VPN over on the sly reliably and easily? Does anyone know a good software solution.

Ideally I'd like it that someone on the other end could turn on their PC connected to a router, and login transparantly to the Windows Domain in the main office without having to do anything.

Thanks in advance!
posted by rc55 to Computers & Internet (4 answers total)
 
IPsec uses ip protocol 50, tcp 10000 (optional) and udp 500 and 4500.

You can (probably) get away with a somewhat nifty ssh tunnel, either tunneling the traffic directly or, in a more interesting set up, tunneling the ipsec traffic through the ssh tunnel.

I've never tried it personally, but if they won't open the ports try ssh tunneling.
posted by iamabot at 3:29 PM on July 10, 2007


Response by poster: Could this be acheived with the Windows version of OpenVPN?
posted by rc55 at 4:29 PM on July 10, 2007


Openvpn running on any platform can solve your problems.

There a many howtos out there on how to bridge networks with openvpn and hopefully one of them is right for you.
posted by uandt at 5:26 AM on July 11, 2007


You could also try treating an SSH tunnel as a routable link via PPP which would avoid VPN altogether. See here.
posted by chairface at 8:27 AM on July 11, 2007


« Older L'Oreille Cassée   |   Where does my garden grow? Newer »
This thread is closed to new comments.