#!/bin/sh exec iptables -t nat -A POSTROUTING -j MASQUERADE