#!/bin/ash iptables -t nat -A POSTROUTING -o br0 -s 192.168.101.0/24 -j MASQUERADE