How to open up traffic for ip protocol ESP via iptables?

I have been researching and wasn't able to find a definitive answer to the equivalent of below:

apt install nftables
nft add rule inet filter input ip protocol esp counter accept

in iptables?

Is it as simple as doing this below or is there more to it?

sudo iptables -A INPUT -p 50 -j ACCEPT
sudo iptables -A INPUT -p 51 -j ACCEPT

Thanks


Solution 1:

Normally your command : sudo iptables -A INPUT -p 50 -j ACCEPT is supposed to work. With this rule you accept all esp connections

and sudo iptables -A INPUT -p esp -j ACCEPT can egally work

You can find a list of supported protocols in : /etc/protocols