3.4.3.7 Ensure nftables service is enabled

Information

The nftables service allows for the loading of nftables rulesets during boot, or starting of the nftables service The nftables service restores the nftables rules from the rules files referenced in the /etc/sysconfig/nftables.conf file durring boot or the starting of the nftables service

Solution

Run the following command to enable the nftables service: # systemctl --now enable nftables

See Also

https://workbench.cisecurity.org/files/2518

Item Details

Category: CONFIGURATION MANAGEMENT

References: 800-53|CM-7

Plugin: Unix

Control ID: cfccfb86e7b588695531bd3bcd528d69f4ba32974d8a848dbc4888d9d16467e3