OpenVPN: Route all traffic through server from client config

ipopenvpntrafficvpn

Is it possible to somehow force all IP traffic through our corporate OpenVPN server by just changing the client config?

Best Answer

The redirect-gateway would do this, but the host that your VPN server is running on must be configured correctly to route your packets out onwards and return responses to you (i.e. if it is setup to do NAT for the VPN interface).