NIXOS change to pkgs.nftables fail to re-start firewall service

H dev team,

When I changed configuration.nix to change ‘networking.firewall.package’ to pkgs.nftables,
The ‘firewall-reload’ ran with an error referencing iptables at line 4.
The firewall-start’ ran with an error referencing iptables at line 4.

And I rebooted. There were no rules listed when I used "nft list ruleset’ .

I believe the firewall start and reload scripts failed to change over to the nft version.

Please look into it.

Thanks.

Peter

I believe you need to set networking.nftables.enable = true;.