1

Is it possible to somehow force all IP traffic through our corporate OpenVPN server by just changing the client config?

Marc
  • 405
  • 2
  • 6
  • 12

3 Answers3

3

The redirect-gateway would do this, but the host that your VPN server is running on must be configured correctly to route your packets out onwards and return responses to you (i.e. if it is setup to do NAT for the VPN interface).

David Spillett
  • 22,534
  • 42
  • 66
1

Once you log into the admin section there is a menu option called VPN settings. In there you can find different routing options:

alt text

quickcel
  • 438
  • 3
  • 9
  • Sorry but where can I find this admin section on the client? As mentioned in the question I don't want to change anything on the server. I'd just like to force an OpenVPN client to pass all traffic through the VPN. – Marc Feb 23 '10 at 08:45
  • Oops - I didn't read the question carefully enough. That setting can only be changed on the server – quickcel Feb 23 '10 at 13:51
1

No.

In order to make some guarantees about security, the server cannot trust the client. Everything is driven from the server. Imagine if your question was: "Can I change something on my browser so that I can view facebook from behind the corporate proxy?"

kbyrd
  • 3,604
  • 2
  • 23
  • 34