3.5.2.10 Ensure nftables service is enabled

Information

The nftables service allows for the loading of nftables rulesets during boot, or starting on the nftables service

Rationale:

The nftables service restores the nftables rules from the rules files referenced in the /etc/sysconfig/nftables.conf file during boot or the starting of the nftables service

Solution

Run the following command to enable the nftables service:

# systemctl enable nftables

See Also

https://workbench.cisecurity.org/files/2948

Item Details

Category: CONFIGURATION MANAGEMENT

References: 800-53|CM-7b., CSCv6|9.1, CSCv7|9.4

Plugin: Unix

Control ID: 013e03436ef541eed9ae1d83f6a2a717bb86b548d2e74a78de02855f72307510