3.5.2.10 Ensure nftables service is enabled

Information

The nftables service allows for the loading of nftables rulesets during boot, or starting on the nftables service

Rationale:

The nftables service restores the nftables rules from the rules files referenced in the /etc/sysconfig/nftables.conf file during boot or the starting of the nftables service

Solution

Run the following command to enable the nftables service:

# systemctl enable nftables

See Also

https://workbench.cisecurity.org/files/2851

Item Details

Category: CONFIGURATION MANAGEMENT

References: 800-53|CM-7

Plugin: Unix

Control ID: 8fb57d76ff2cea97d672f090ef96410565a451047985411d5b6223cbba5df707