-1

i made an open VPN from a vps now i want use a commercial vpn on that vps so i can connect to my vps and automatically connect to second vpn how i can do that ?? i tried some of nat forwarding that i found on intrnet but didnt work if i should use iptable or ... pls tell me with example so i make sure im doing it right

  1. client---> my vps ---> commercial vpn---->intenet
alireza
  • 1
  • 1

0 Answers0