iptables -t nat -F POSTROUTING iptables -t nat -A POSTROUTING -o eth0 -s 10.15.127.0/24 -j MASQUERADE