Advertisement
Guest User

Untitled

a guest
Apr 4th, 2017
94
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 0.20 KB | None | 0 0
  1. /sbin/iptables -t nat -A POSTROUTING -o enp0s3 -j MASQUERADE
  2. /sbin/iptables -A FORWARD -i enp0s3 -o enp0s8 -m state --state RELATED,ESTABLISHED
  3. /sbin/iptables -A FORWARD -i enp0s8 -i enp0s3 -j ACCEPT
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement