aboutsummaryrefslogtreecommitdiff
path: root/documentation/manual-pages/ja/man5/ipnat.5
blob: 8b93538d951947d637194d6864782513e2f8cd19 (plain) (blame)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
.\" $FreeBSD$
.TH IPNAT 5
.SH ̾¾Î
ipnat, ipnat.conf \- IP NAT ¥Õ¥¡¥¤¥ë¤Î·Á¼°
.SH ²òÀâ
ipnat ¤¬¼õ¤±ÉÕ¤±¤ë¥Õ¥¡¥¤¥ë¤Î·Á¼°¤Ï¡¢°Ê²¼¤Îʸˡ¤Çµ­½Ò¤µ¤ì¤ë¤â¤Î¤Ç¤¹¡£
.LP
.nf
ipmap :: = mapblock | redir | map .

map ::= mapit ifname ipmask "->" dstipmask [ mapport ] mapoptions.
map ::= mapit ifname fromto "->" dstipmask [ mapport ] mapoptions.
mapblock ::= "map-block" ifname ipmask "->" ipmask [ ports ] mapoptions.
redir ::= "rdr" ifname ipmask dport "->" ip [ "," ip ] rdrport rdroptions .

dport ::= "port" number [ "-" number ] .
ports ::= "ports" number | "auto" .
rdrport ::= "port" number .
mapit ::= "map" | "bimap" .
fromto ::= "from" object "to" object .
ipmask ::= ip "/" bits | ip "/" mask | ip "netmask" mask .
dstipmask ::= ipmask | "range" ip "-" ip .
mapport ::= "portmap" tcpudp portspec .
mapoptions ::= [ tcpudp ] [ "frag" ] [ age ] [ clamp ] .
rdroptions ::= [ tcpudp | protocol ] [ rr ] [ "frag" ] [ age ] [ clamp ] .

object  = addr [ port-comp | port-range ] .
addr    = "any" | nummask | host-name [ "mask" ipaddr | "mask" hexnumber ] .
port-comp = "port" compare port-num .
port-range = "port" port-num range port-num .

rr ::= "round-robin" .
age ::= "age" decnumber [ "/" decnumber ] .
clamp ::= "mssclamp" decnumber .
tcpudp ::= "tcp/udp" | "tcp" | "udp" .

protocol ::= protocol-name | decnumber .
nummask ::= host-name [ "/" number ] .
portspec ::= "auto" | number ":" number .
ifname ::= 'A' - 'Z' { 'A' - 'Z' } numbers .

number ::= numbers [ number ] .
numbers ::= '0' | '1' | '2' | '3' | '4' | '5' | '6' | '7' | '8' | '9' .
.fi
.PP
¤³¤ì¤Ë²Ã¤¨¡¢# ¤Ï¥³¥á¥ó¥È¤Î³«»Ï¤È¤·¤Æ»ÈÍѤµ¤ì¡¢
NAT ¥ë¡¼¥ë¤È¶¦¤Ë¹ÔËö¤ËÅо줹¤ë (Á°½Ò) ¤«¡¢
¤½¤ì¤À¤±¤Î¹Ô¤ËÅо줷¤Þ¤¹¡£
¶õ¹Ô¤Ï̵»ë¤µ¤ì¤Þ¤¹¡£
.PP
ɸ½àŪ¤Ê NAT µ¡Ç½¤Ç¤Ï¡¢¤Ò¤È¤Ä¤Î¥ë¡¼¥ë¤Ï \fBmap\fP ¤Ç»Ï¤Þ¤ê¡¢
¤½¤Î¸å¤Ë¥¤¥ó¥¿¥Õ¥§¡¼¥¹¤Î»ØÄ꤬³¤­¤Þ¤¹¡£¤½¤Î¥¤¥ó¥¿¥Õ¥§¡¼¥¹¤«¤é
¥Ñ¥±¥Ã¥È¤¬½Ð¤Æ¹Ô¤¯ºÝ¤Ë¥½¡¼¥¹¥¢¥É¥ì¥¹¤¬½ñ¤­´¹¤¨¤é¤ì¤Þ¤¹¡£
.PP
½ñ¤­´¹¤¨¤é¤ì¤ë¥Ñ¥±¥Ã¥È¤ÎÁªÂò¤Ï¡¢¤â¤È¤Î¥½¡¼¥¹¥¢¥É¥ì¥¹¤È¤Î¾È¹ç¤Î¤ß¤Ç
¹Ô¤Ê¤ï¤ì¤Þ¤¹¡£IP ¥¢¥É¥ì¥¹¤Î»ØÄê¤Ë¤Ï¥Í¥Ã¥È¥Þ¥¹¥¯¤ò»ØÄꤹ¤ëɬÍפ¬
¤¢¤ê¤Þ¤¹¡£
.PP
¤â¤È¤Î¥¢¥É¥ì¥¹¤ÈÃÖ¤­´¹¤¨¤é¤ì¤ë¥¢¥É¥ì¥¹¤Ï¡¢IPÈÖ¹æ/¥Í¥Ã¥È¥Þ¥¹¥¯¤ÎÁȤ«¤é
Áª¤Ð¤ì¤Þ¤¹¡£¤¹¤Ù¤Æ 1 ¤Î¥Í¥Ã¥È¥Þ¥¹¥¯¤Ï¡¢¥Û¥¹¥È̾¤¬Àµ¤·¤¤¤³¤È¤òɽ¤·¤Þ¤¹¡£
1 ¤¬ 31 ¸Ä¤«¤é¤Ê¤ë¥Í¥Ã¥È¥Þ¥¹¥¯ (255.255.255.254) ¤Ï¡¢¥Ö¥í¡¼¥É¥­¥ã¥¹¥È
¥¢¥É¥ì¥¹¤È¥Í¥Ã¥È¥ï¡¼¥¯¥¢¥É¥ì¥¹¤ò¼è¤Ã¤¿¤¢¤È¤Ç¥Û¥¹¥È IP ÈÖ¹æ¤ò³ä¤êÅö¤Æ¤ë
;͵¤¬¤Ê¤¤¤¿¤á¡¢Àµ¤·¤¯¤Ê¤¤¤È¸«¤Ê¤µ¤ì¤Þ¤¹¡£
.PP
TCP ¥Ñ¥±¥Ã¥È¤È UDP ¥Ñ¥±¥Ã¥È¤ÎºÆ¥Þ¥Ã¥×¤ÎºÝ¤Ë¤Ï¡¢¥½¡¼¥¹¥Ý¡¼¥ÈÈÖ¹æ¤ÎÊѹ¹
¤â²Äǽ¤Ç¤¹¡£TCP, UDP ¥Ñ¥±¥Ã¥È¤È¤â¤É¤â¡¢¤½¤ì¤¾¤ì¤Îµ¬Â§¤ÇÁªÂò¤¬²Äǽ¤Ç¤¹¡£
¤³¤ì¤é¤Ï¡¢µ¬Â§¤Î¤¦¤·¤í¤ËºÆ¥Þ¥Ã¥×Àè¤Î¥Ý¡¼¥ÈÈÖ¹æ¤ÎÈϰϤò¡¢
\fBport-number:port-number\fP ¤Î·Á¼°¤Ç»ØÄꤷ¤Þ¤¹¡£
.SH ¥³¥Þ¥ó¥É
IP ¥Õ¥£¥ë¥¿¤Î NAT ¥³¡¼¥É¤¬Ç§¼±¤¹¤ë¥³¥Þ¥ó¥É¤¬ 4 ¸Ä¤¢¤ê¤Þ¤¹:
.TP
.B map
¥¢¥É¥ì¥¹¤â¤·¤¯¤Ï¥Í¥Ã¥È¥ï¡¼¥¯¤Ò¤È¤Ä¤ò¡¢ÅýÀ©¤Ê¤·¤Î¥é¥¦¥ó¥É¥í¥Ó¥óË¡¤Ç
¾¤Î¥¢¥É¥ì¥¹¤Ë¼ÌÁü¤¹¤ë¤È¤­¤ËÍѤ¤¤Þ¤¹¡£
.TP
.B rdr
¤¢¤ë IP ¥¢¥É¥ì¥¹¤È¥Ý¡¼¥È¤ÎÁȤ«¤éÊ̤ÎÁȤˡ¢¥Ñ¥±¥Ã¥È¤ò¥ê¥À¥¤¥ì¥¯¥È¤¹¤ë
¤È¤­¤ËÍѤ¤¤Þ¤¹¡£
.TP
.B bimap
³°Éô IP ¥¢¥É¥ì¥¹¤ÈÆâÉô IP ¥¢¥É¥ì¥¹¤È¤Î´Ö¤ÇÁÐÊý¸þ NAT ¤òÀßÄꤹ¤ë¤È¤­¤Ë
ÍѤ¤¤Þ¤¹¡£
.TP
.B map-block
IP ¥¢¥É¥ì¥¹¤Ë´ð¤Å¤¯ÀÅŪ¤ÊÊÑ´¹¤òÀßÄꤷ¤Þ¤¹¡£¥¢¥É¥ì¥¹¤ò¹Ê¤ê¹þ¤ß¡¢ÌÜŪ¤ÎÈϰϤË
¼ý¤Þ¤ë¤è¤¦¤ËÊÑ´¹¤¹¤ë¥¢¥ë¥´¥ê¥º¥à¤Ë´ð¤Å¤¯¤â¤Î¤Ç¤¹¡£
.SH ¾È¹ç½èÍý
.PP
´ðËÜŪ¤Ê NAT µ¡Ç½¤È¥Ñ¥±¥Ã¥È¤Î¥ê¥À¥¤¥ì¥¯¥È¤Ë¤ª¤¤¤Æ¤Ï¡¢¥×¥í¥È¥³¥ë¤È¤È¤â¤Ë
Êѹ¹²ÄǽÀ­¤Î¤¢¤ë¥¢¥É¥ì¥¹¤òÍѤ¤¤Æ¡¢¤¢¤ë¥Ñ¥±¥Ã¥È¤òÊѹ¹¤»¤Í¤Ð¤Ê¤é¤Ê¤¤¤«
¤É¤¦¤«¤ò¥Á¥§¥Ã¥¯¤·¤Þ¤¹¡£
¤½¤ì¤¾¤ì¤Îµ¬Â§¤Î "->" ¤Îº¸Êդϡ¢¤½¤Îµ¬Â§¤Î¥Ñ¥±¥Ã¥È\fI¾È¹ç½èÍý\fP
Éôʬ¤Ç¤¹¡£
.PP
¥Ñ¥±¥Ã¥È¤Î¾È¹ç½èÍý¤Ï¡¢¤è¤êÊ£»¨¤ÊÈæ³Ó¤¬²Äǽ¤Ê¤è¤¦¤Ë³ÈÄ¥¤µ¤ì¤Þ¤·¤¿¡£
ÊÑ´¹¤µ¤ì¤ë¥¢¥É¥ì¥¹Éôʬ¤Ë¤ª¤¤¤Æ¤Ï¡¢
IP ¥¢¥É¥ì¥¹¤È¥Ý¡¼¥ÈÈÖ¹æ¤ÎÈæ³Ó¤Ï¡¢\fBipf\fP ¤Ç»ÈÍѲÄǽ¤Ê¼°¤ò»ÈÍѲÄǽ¤Ç¤¹¡£
ñ½ã¤Ê NAT ¥ë¡¼¥ë¤Ï¼¡¤Î¤è¤¦¤Ëµ­½Ò²Äǽ¤Ç¤¹:
.LP
.nf
map de0 10.1.0.0/16 -> 201.2.3.4/32
.fi
.LP
¤Þ¤¿¤Ï
.LP
.nf
map de0 from 10.1.0.0/16 to any -> 201.2.3.4/32
.fi
.LP
"from" Àá¤Þ¤¿¤Ï "to" Àá¤ÎÁ°¤Ë´¶Ã²Éä ("!") ¤òÉÕ¤±¤ë¤³¤È¤Ç¡¢
¤½¤ÎÀá¤ÎÈÝÄê¤òɽ¤¹¤³¤È¤¬¤Ç¤­¤Þ¤¹¡£Ã¢¤·¡¢\fBmap\fP ¥ë¡¼¥ëÃæ¤Î "from" 
¤ÎÈÝÄê¤ä¡¢\fBrdr\fP ¥ë¡¼¥ëÃæ¤Î "to" ¤ÎÈÝÄê¤Ï»È¤¨¤Ê¤¤²ÄǽÀ­¤¬¤¢¤ë¤³¤È¤Ë
Ãí°Õ¤·¤Æ²¼¤µ¤¤¡£¤³¤Î¤è¤¦¤Ê¥ë¡¼¥ë¤Ï¼¡¤Î¤è¤¦¤Ë¤Ê¤ê¤Þ¤¹:
.LP
.nf
+map de0 from 10.1.0.0/16 ! to 10.1.0.0/16 -> 201.2.3.4/32
.fi
.PP
IP ¥¢¥É¥ì¥¹¤È¥Ý¡¼¥ÈÈÖ¹æ¤Î¤ß¡¢Èæ³ÓÂоݤˤǤ­¤Þ¤¹¡£
¤³¤ì¤Ï¡¢¤¹¤Ù¤Æ¤Î NAT ¥ë¡¼¥ë¤Ç»ÈÍѲÄǽ¤Ç¤¹¡£
.SH ¥³¥Þ¥ó¥É½¤¾þ¸ì
³Æ¥ë¡¼¥ë¤ÎºÇ¸å¤Ë¡¢½¤¾þ¸ì¤ò»ÈÍѤ·¤Æ¥ë¡¼¥ë¤ÎÆ°ºî¤òÊѹ¹²Äǽ¤Ç¤¹¡£
½¤¾þ¸ì¤Ï¼¡¤ÎÄ̤ê¤Ç¤¹:
.TP
protocol
ÆÃÄê¤Î¥×¥í¥È¥³¥ë¤ò¡¢Ì¾Á° (/etc/protocols ¤Ë¤¢¤ë¤â¤Î) ¤«¿ôÃͤǻØÄê²Äǽ¤Ç¤¹¡£
TCP ¤ª¤è¤Ó UDP ¤ÎξÊý¤ò¥µ¥Ý¡¼¥È¤¹¤ë¤¿¤á¤ÎÆü쥱¡¼¥¹¤È¤·¤Æ¡¢
̾Á° \fBtcp/udp\fP ¤¬µö¤µ¤ì¤Æ¤¤¤Þ¤¹¡£
.TP
.B round-robin
¤³¤Î¹à¤ò»ý¤Ä¥ë¡¼¥ë¤¬À®¸ù΢¤Ë»ÈÍѤµ¤ì¤ë¤È¡¢
¤³¤Î¥ë¡¼¥ë¤Ï»ÈÍѲÄǽ¤Ê¥ë¡¼¥ë¤ÎÄì¤ËÃÖ¤«¤ì¤Þ¤¹¡£
¤³¤ì¤Ë¤è¤ê¡¢
Ŭ¹ç¤¹¤ëº¸ÊÕ¤ò»ý¤Ä³Æ¥ë¡¼¥ë¤¬½çÈ֤˰ìÅÙ¤º¤Ä»ÈÍѤµ¤ì¤ë¤è¤¦¤Ë¤Ê¤ê¤Þ¤¹¡£
.TP
.B frag
¤³¤Î½¤¾þ¸ì¤Ï¡¢¸½ºß¤Î¤È¤³¤í NAT Æ°ºî¤Ë±Æ¶Á¤¢¤ê¤Þ¤»¤ó¡£
.TP
.B age
NAT ÀßÄêÁ´ÂΤËÂФ·¤ÆÂç°èŪ¤Ë»ÈÍѲÄǽ¤Ê¥¿¥¤¥à¥¢¥¦¥È¤è¤ê¤â
¸·Ì©¤Ê¤â¤Î¤¬»ÈÍѤ·¤¿¤¤¾ì¹ç¡¢\fBÈó TCP\fP ¤Ë¤ª¤¤¤Æ¤Ï¤³¤ì¤ò»ÈÍѤ·¤Æ
¥¿¥¤¥à¥¢¥¦¥È¤òÀßÄê²Äǽ¤Ç¤¹¡£
.SH ÊÑ´¹½èÍý
.PP
"->" ¤Î±¦Êդϡ¢¤½¤ì°ÊÁ°¤ÎÀ©Ìó¾ò·ï¤È¤Î¾È¹ç¤¬´û¤ËÀ®¸ù¤·¤Æ¤¤¤ë¾ì¹ç¤Ë¡¢¤½¤Î
¥Ñ¥±¥Ã¥È¤Ë½ñ¤­¹þ¤Þ¤ì¤ë¥¢¥É¥ì¥¹¤È¥Ý¡¼¥È¤ò»ØÄꤹ¤ëÉôʬ¤Ç¤¹¡£¥ê¥À¥¤¥ì¥¯¥È¤Î
¾ì¹ç (\fBrdr\fP) ¤¬ºÇ¤âñ½ã¤Ç¤¹¡£¿·¤·¤¤¥Ç¥¹¥Æ¥£¥Í¡¼¥·¥ç¥ó¥¢¥É¥ì¥¹¤ò
¤½¤ÎÃæ¤Ç»ØÄꤷ¤Þ¤¹¡£
\fBmap\fP µ¬Â§¤ËÂФ·¤Æ¤Ï¡¢¥Ç¥¹¥Æ¥£¥Í¡¼¥·¥ç¥ó¥¢¥É¥ì¥¹¤Ï¡¢¿·¤·¤¤¥¢¥É¥ì¥¹
¤ÎÁÈ (¥½¡¼¥¹¤È¥Ç¥¹¥Æ¥£¥Í¡¼¥·¥ç¥ó) ¤¬°ì°ÕŪ¤Ç¤¢¤ë¤ÈÃΤé¤ì¤Æ¤¤¤ë¥¢¥É¥ì¥¹
¤Ë¤Ê¤ê¤Þ¤¹¡£¥Ñ¥±¥Ã¥È¤¬ TCP ¤« UDP ¥Ñ¥±¥Ã¥È¤Î¾ì¹ç¡¢¥Ç¥¹¥Æ¥£¥Í¡¼¥·¥ç¥ó
¥Ý¡¼¥È¤È¥½¡¼¥¹¥Ý¡¼¥È¤â¤³¤ÎÅù¼°¤Ë´Þ¤á¤Þ¤¹¡£
¥¢¥É¥ì¥¹¤ÎÁȤ¬´û¤Ë¸ºß¤¹¤ë¾ì¹ç¡¢IP ¥Õ¥£¥ë¥¿¤Ï¡¢¤Þ¤º \fBportmap\fP ¤Ç
»ØÄꤷ¤¿Í­¸úÈÏ°ÏÆâ¤Ç¥Ý¡¼¥ÈÈÖ¹æ¤ò 1 ¤ÄÁý¤ä¤·¤Þ¤¹¡£¤½¤¦¤·¤Æ¤â°ì°ÕŪ¤Ê
¥¢¥É¥ì¥¹¤ÎÁȤ¬ÆÀ¤é¤ì¤Ê¤¤¾ì¹ç¡¢»ØÄꤵ¤ì¤¿¥Í¥Ã¥È¥Þ¥¹¥¯¤ÎÈÏ°ÏÆâ¤Ç
¥½¡¼¥¹¥¢¥É¥ì¥¹¤ò 1 ¤ÄÁý¤ä¤·¤Þ¤¹¡£°ì°ÕŪ¤Ê¥¢¥É¥ì¥¹¤ÎÁȤ¬·è¤·¤ÆÆÀ¤é¤ì¤Ê¤¤
¾ì¹ç¡¢¥Ñ¥±¥Ã¥È¤ÏÊÑ´¹¤µ¤ì¤Þ¤»¤ó¡£\fBmap-block\fP ¤Ç¤Ï¡¢¿·µ¬¥¢¥É¥ì¥¹¤ÎÁÈ¡¢
¥Õ¥ê¡¼¤Ê¥¢¥É¥ì¥¹¤ÎÁÈ¡¢°ì°ÕŪ¤Ê¥¢¥É¥ì¥¹¤ÎÁȤò¸¡º÷¤¹¤ë¤ä¤ê¤«¤¿¤¬¤è¤ê¸ÂÄê
¤µ¤ì¤Þ¤¹¡£¤³¤³¤Ç¤Ï¡¢¥Ý¡¼¥È¤ÎÍ­¸úÈϰϤ˲䨤ơ¢¿·¤·¤¤¥½¡¼¥¹¥¢¥É¥ì¥¹¤ò
²¿¤Ë¤¹¤ë¤«¤ò·èÄꤹ¤ë¥¢¥ë¥´¥ê¥º¥à¤ò»ÈÍѤ·¤Þ¤¹¡£IP ¥¢¥É¥ì¥¹¤Ï·è¤·¤Æ
Êѹ¹¤µ¤ì¤Þ¤»¤ó¤·¡¢¥Ý¡¼¥ÈÈÖ¹æ¤â³ä¤êÅö¤Æ¤é¤ì¤¿ÈϰϤò±Û¤¨¤ë¤â¤Î¤Ï
Êѹ¹¤µ¤ì¤Þ¤»¤ó¡£
.SH ¥«¡¼¥Í¥ë¥×¥í¥­¥·
.PP
IP ¥Õ¥£¥ë¥¿¤Ë¤Ï¡¢¥«¡¼¥Í¥ë¤Ë¥í¡¼¥É¤µ¤ì¤ë¥³¡¼¥É¤ÎÃæ¤ËÁȤ߹þ¤Þ¤ì¤¿Ã±½ã¤Ê
¥×¥í¥­¥·¤¬¤¤¤¯¤Ä¤«ÉÕ¤¤¤Æ¤­¤Þ¤¹¡£¤³¤ì¤Ë¤è¤ê¡¢¥Ñ¥±¥Ã¥È¤ò¥æ¡¼¥¶¥×¥í¥°¥é¥à¤ò
Ä̤µ¤»¤º¤Ë 2 ÈÖÌܤΥÁ¥ã¥Í¥ë¤ò³«¤±¤Æ¤ª¤¯¤³¤È¤¬²Äǽ¤È¤Ê¤ê¤Þ¤¹¡£
.SH Æ©²á·¿¥×¥í¥­¥·
.PP
¿¿¤ÎÆ©²á·¿¥×¥í¥­¥·½èÍý (transparent proxying) ¤Ï¡¢¼ÂºÝ¤Îȯ¿®¸µ¤È
¥³¥Í¥¯¥·¥ç¥ó¤Î¥¢¥É¥ì¥¹¤ò·èÄꤹ¤ë¤¿¤á¡¢\fB/dev/ipnat\fP ·Ðͳ¤Ç¸¡º÷¤ò
¹Ô¤Ê¤¦¥×¥í¥­¥·¥×¥í¥°¥é¥à¤òÍѤ¤¤Æ¡¢localhost (127.0.0.1) ¤Î¥Ý¡¼¥È¤Ë
ÂбþÉÕ¤±¤ë¥ê¥À¥¤¥ì¥¯¥È (\fBrdr\fP) µ¬Â§¤òÍѤ¤¤Æ¹Ô¤Ê¤¦É¬Íפ¬¤¢¤ê¤Þ¤¹¡£
.SH Éé²Ùʬ»¶
.PP
\fBrdr\fP ¤ÈÁȤ߹ç¤ï¤»¤Æ 2 ¸Ä¤Î¥ª¥×¥·¥ç¥ó¤ò»ÈÍѲÄǽ¤Ç¤¹¡£
¤³¤ì¤Ë¤è¤ê¡¢¸¶»ÏŪ¤Ê\fI¥é¥¦¥ó¥É¥í¥Ó¥ó\fP¥Ù¡¼¥¹¤ÎÉé²Ùʬ»¶¤ò¥µ¥Ý¡¼¥È¤·¤Þ¤¹¡£
ºÇ½é¤Î¥ª¥×¥·¥ç¥ó¤Ï¡¢\fBrdr\fP ÍÑ¤Ë 2 ÈÖÌܤνªÅÀ¤ò¡¢¼¡¤Î¤è¤¦¤Ë»ØÄꤷ¤Þ¤¹:
.LP
.nf
rdr le0 203.1.2.3/32 port 80 -> 203.1.2.3,203.1.2.4 port 80 tcp
.fi
.LP
¤³¤ì¤Ë¤è¤ê¡¢203.1.2.3 ¤È 203.1.2.4 ¤Ø¸ò¸ß¤ËÀܳ¤òÁ÷¤ê¤Þ¤¹¡£
¤è¤ê¿¤¯¤Î¥µ¡¼¥Ð¤ËÉé²Ù¤òʬ»¶¤·¤¿¤¤¾ì¹ç¤Ë¤Ï¡¢¼¡¤Î¤è¤¦¤Ë¤·¤Þ¤¹:
.LP
.nf
rdr le0 203.1.2.3/32 port 80 -> 203.1.2.3,203.1.2.4 port 80 tcp round-robin
rdr le0 203.1.2.3/32 port 80 -> 203.1.2.5 port 80 tcp round-robin
.fi
.LP
¤³¤Î¾ì¹ç¡¢Àܳ¤Ï 203.1.2.3 ¤Ë¤Þ¤º¸þ¤±¤é¤ì¡¢¼¡¤Ë 203.1.2.4 ¤Ë¸þ¤±¤é¤ì¡¢
¤½¤·¤Æ 203.1.2.5 ¤Ë¸þ¤±¤é¤ì¡¢ºÇ¸å¤Ë 203.1.2.3 ¤ËÌá¤ê¤Þ¤¹¡£
¤³¤ì¤ò¼Â¸½¤¹¤ëºÝ¡¢É¬Íפ˱þ¤¸¤Æ¼«Æ°Åª¤Ë¡¢
¥ë¡¼¥ë¤¬¥ê¥¹¥È¤ÎÀèƬ¤«¤é¼è¤ê½ü¤«¤ì¤ÆºÇ¸å¤ËÄɲ䵤ì¤Þ¤¹¡£
¤³¤ì¤Ï¡¢"ipnat -l" ¤ò»ÈÍѤ·¤¿¥ë¡¼¥ëɽ¼¨¤Ë¤Ï±Æ¶Á¤»¤º¡¢
ÆâÉôŪ¤ÊŬÍѽç½ø¤Ë¤Î¤ß±Æ¶Á¤·¤Þ¤¹¡£
.SH »ÈÍÑÎã
.PP
ËÜ¥»¥¯¥·¥ç¥ó¤Ç¤Ï¡¢\fBmap\fP ¥³¥Þ¥ó¥É¤È¤½¤ÎÊÑ·Á¤ò°·¤¤¤Þ¤¹¡£
.PP
ppp0 ¥¤¥ó¥¿¥Õ¥§¡¼¥¹·Ðͳ¤Ç¡¢ÆâÉô¤Ç»ÈÍѤ¹¤ë IP Èֹ椬¥Í¥Ã¥È¥ï¡¼¥¯ 10 ¤Î
¥Ñ¥±¥Ã¥È¤ò¡¢ISP (¥¤¥ó¥¿¡¼¥Í¥Ã¥È¥µ¡¼¥Ó¥¹¥×¥í¥Ð¥¤¥À) ¤¬Ä󶡤·¤Æ¤¯¤ì¤¿
209.1.2.0 (8 ¥Ó¥Ã¥È¥µ¥Ö¥Í¥Ã¥È) ¤ËÊѹ¹¤¹¤ë¾ì¹ç¡¢°Ê²¼¤Îµ¬Â§¤ò»È¤¤¤Þ¤¹¡£
.LP
.nf
map ppp0 10.0.0.0/8 -> 209.1.2.0/24
.fi
.PP
¤³¤³¤Ç¡¢16,000,000 ¸Ä°Ê¾å¤Î IP ¥¢¥É¥ì¥¹¤ò 254 ¸Ä¤Ë¹Ê¤ê¹þ¤â¤¦¤È¤¹¤ë¤³¤È
¤¬ÌäÂê¤Ê¤Î¤ÏÌÀ¤é¤«¤Ç¤·¤ç¤¦¡£¥¹¥³¡¼¥×¤ò¹­¤²¤ë¤¿¤á¤Ë¡¢TCP ¤È UDP ¤Ë¤Ä¤¤¤Æ¤Ï
¥Ý¡¼¥ÈºÆ¥Þ¥Ã¥×¤ò»È¤¦¤³¤È¤â¤Ç¤­¤Þ¤¹¡£
.LP
.nf
map ppp0 10.0.0.0/8 -> 209.1.2.0/24 portmap tcp/udp 1025:65000
.fi
.PP
¤³¤ì¤Ç¡¢¥Í¥Ã¥È¥ï¡¼¥¯ 10 ¤ÇÍøÍѲÄǽ¤Ê¶õ´Ö¤Î¤¦¤Á¡¢ÉÔ­ʬ¤Ï ``¥¢¥É¥ì¥¹''
527,566 ¸Äʬ¤À¤±¤Ë¤Ê¤ê¤Þ¤¹¡£¤³¤ì¤é¤Îµ¬Â§¤ò·ë¹ç¤µ¤»¤ë¤È¤¹¤ë¤È¡¢¼¡¤Î
¤è¤¦¤Ê»ØÄ꤬ɬÍפȤʤê¤Þ¤¹¡£
.LP
.nf
map ppp0 10.0.0.0/8 -> 209.1.2.0/24 portmap tcp/udp 1025:65000
map ppp0 10.0.0.0/8 -> 209.1.2.0/24
.fi
.PP
¤½¤Î·ë²Ì¡¢TCP/UDP ¥Ñ¥±¥Ã¥È¤ÎÁ´¤Æ¤Ï¥Ý¡¼¥ÈÊÑ´¹¤µ¤ì¡¢ICMP¤Ê¤É¡¢
¤½¤ì°Ê³°¤Î¥×¥í¥È¥³¥ë¤À¤±¡¢IP ÈÖ¹æ¤À¤±¤¬ÊÑ´¹¤µ¤ì¤Þ¤¹¡£
¾ì¹ç¤Ë¤è¤Ã¤Æ¤Ï¡¢Í¿¤¨¤é¤ì¤¿ÈÏ°ÏÆâ¤ÎÁ´¤Æ¤Ø¤ÎƱ»þ¥¢¥¯¥»¥¹¤òÊݾڤ·¤¿¤¤
¤³¤È¤¬¤¢¤ê¡¢¤½¤Î¾ì¹ç¤Ë¤Ï¡¢¼ÂºÝ¤Î¥Ý¡¼¥ÈÈÖ¹æÈϰϤÎÂå¤ï¤ê¤Ë
¥­¡¼¥ï¡¼¥É \fBauto\fP ¤ò»ÈÍѤ·¤¿¤Û¤¦¤¬Å¬Àڤʤ³¤È¤â¤¢¤ê¤Þ¤¹¡£
¤·¤«¤·¡¢¤³¤Î¾ì¹ç¤Ï 24 ¥Ó¥Ã¥È¤Î¥¢¥É¥ì¥¹¶õ´Ö¤ò 8 ¸Ä¤Ë¹Ê¤ê¹þ¤à¤Î¤Ç¡¢
IP ¥¢¥É¥ì¥¹¤´¤È¤Ë¥Ý¡¼¥È 1 ¤Ä¤¬¥Ç¥Õ¥©¥ë¥È¤Ç¤¹¡£
¤É¤Î¤è¤¦¤Ë¤³¤ì¤ò»ÈÍѤ¹¤ë¤«¤Ë¤Ä¤¤¤Æ¤ÎÎɤ¤Îã¤Ï¼¡¤Î¤è¤¦¤Ë¤Ê¤ê¤Þ¤¹¡£
.LP
.nf
map ppp0 172.192.0.0/16 -> 209.1.2.0/24 portmap tcp/udp auto
.fi
.PP
¤³¤ÎÎã¤Ç¤Ï¡¢IP ¥¢¥É¥ì¥¹¤Î¤½¤ì¤¾¤ì¤Ë¤Ä¤­¡¢¤ï¤º¤«¤ÊÈÏ°Ï (252 ¸Ä) ¤Î¥Ý¡¼¥È¤¬
Í¿¤¨¤é¤ì¤ë·ë²Ì¤Ë¤Ê¤ê¤Þ¤¹¡£¤³¤³¤Ç¤ÎÌäÂê¤Ï¡¢\fBmap\fP ¥Ç¥£¥ì¥¯¥Æ¥£¥Ö¤Ï
³°¸þ¤­¤Î¥³¥Í¥¯¥·¥ç¥ó¤ËÂФ·ÍøÍѲÄǽ¤Ê¼¡¤Î¥¢¥É¥ì¥¹/¥Ý¡¼¥È¤ÎÁȤò
»ÈÍѤ¹¤ë¤³¤È¤ò NAT ¥³¡¼¥É¤Ë»Ø¼¨¤¹¤ë¤Î¤Ç¡¢
¤½¤Î·ë²Ì¡¢³°Éô¥¢¥É¥ì¥¹/¥Ý¡¼¥È¤ÎÁȤÈÆâÉô¥¢¥É¥ì¥¹/¥Ý¡¼¥È¤ÎÁȤδ֤Î
´Ø·¸¤Î¼±Ê̤¬ÍưפǤʤ¯¤Ê¤ë¤³¤È¤Ç¤¹¡£
¤³¤ÎÌäÂê¤Ï¼¡¤Î¤è¤¦¤Ë¡¢\fBmap-block\fP ¤ò»ÈÍѤ¹¤ë¤³¤È¤Ç¹îÉþ¤Ç¤­¤Þ¤¹¡£
.LP
.nf
map-block ppp0 172.192.0.0/16 -> 209.1.2.0/24 ports auto
.fi
.PP
Î㤨¤Ð¡¢¤³¤Î·ë²Ì¡¢172.192.0.0/24 ¤Ï¡¢209.1.2.0/32 ¤ËÊÑ´¹¤µ¤ì¡¢
172.192.0.0 ¤«¤é 172.192.0.255 ¤ÎÈϰϤγƥ¢¥É¥ì¥¹¤Ï¡¢
¤½¤ì¤¾¤ì¼«Ê¬ÍѤΠ252 ¥Ý¡¼¥È¤ò»ý¤Ä¤³¤È¤Ë¤Ê¤ê¤Þ¤¹¡£
Àè¤Î \fBmap\fP ¤ÎÍÑË¡¤ÈµÕ¤Ë¡¢
²¿¤é¤«¤ÎÍýͳ¤Ë¤è¤ê (Î㤨¤Ð) 172.192.0.2 ¤Î¥æ¡¼¥¶¤¬ 260 ¸Ä¤ÎϢ³¤·¤¿
³°¸þ¤­¥³¥Í¥¯¥·¥ç¥ó¤òɬÍפȤ¹¤ë¾ì¹ç¡¢\fBmap-block\fP ¤Ê¤é¤Ð 252 ¤ÎÈϰϤË
¸ÂÄꤵ¤ì¤Þ¤¹¤¬¡¢\fBmap\fP ¥³¥Þ¥ó¥É¤Î¾ì¹ç¡¢¼¡¤Î IP ¥¢¥É¥ì¥¹¤Ë\fI°Ü¹Ô\fP
¤¹¤ë¤³¤È¤Ë¤Ê¤ê¤Þ¤¹¡£
.SH ´ØÏ¢¥Õ¥¡¥¤¥ë
/dev/ipnat
.br
/etc/services
.br
/etc/hosts
.SH ´ØÏ¢¹àÌÜ
ipnat(4), hosts(5), ipf(5), services(5), ipf(8), ipnat(8)