Score:0

How to open up traffic for ip protocol ESP via iptables?

in flag

I have been researching and wasn't able to find a definitive answer to the equivalent of below:

apt install nftables
nft add rule inet filter input ip protocol esp counter accept

in iptables?

Is it as simple as doing this below or is there more to it?

sudo iptables -A INPUT -p 50 -j ACCEPT
sudo iptables -A INPUT -p 51 -j ACCEPT

Thanks

Score:2
id flag

Normally your command : sudo iptables -A INPUT -p 50 -j ACCEPT is supposed to work. With this rule you accept all esp connections

and sudo iptables -A INPUT -p esp -j ACCEPT can egally work

You can find a list of supported protocols in : /etc/protocols

mangohost

Post an answer

Most people don’t grasp that asking a lot of questions unlocks learning and improves interpersonal bonding. In Alison’s studies, for example, though people could accurately recall how many questions had been asked in their conversations, they didn’t intuit the link between questions and liking. Across four studies, in which participants were engaged in conversations themselves or read transcripts of others’ conversations, people tended not to realize that question asking would influence—or had influenced—the level of amity between the conversationalists.