iptables -t nat -A POSTROUTING -o enp1s0 -j MASQUERADE iptables -A FORWARD -i enp1s0 -o wlanwifi -j ACCEPT iptables -A FORWARD -i wlanwifi -o enp1s0 -j ACCEPT