1

I have an OpenVPN server running on a VPS with OpenVPN client running on my router on my home network. I'm trying to route my clients traffic over a proxy after it reaches the OpenVPN server so my vps ip is not exposed.. Can this be done with the iptables? I've tried a few steps from articles and forum posts I've read around the internet but nothing is working yet.

This is a diagram of my intended functionality. https://imgur.com/vb8vEK2

Thanks for any advice.

0 Answers0