1. iptables -t nat -I POSTROUTING -s 192.168.100.0/24 -j MASQUERADE
    2. iptables -I FORWARD -i vpns+ -s 192.168.100.0/24 -j ACCEPT
    3. iptables -I INPUT -i vpns+ -s 192.168.100.0/24 -j ACCEPT