#!/bin/bash iptables -t nat -A POSTROUTING -o eth0 -j MASQUERADE iptables -P FORWARD ACCEPT sysctl -w net.ipv4.ip_forward=1