3.4.3.7 Ensure nftables service is enabled

Information

The nftables service allows for the loading of nftables rulesets during boot, or starting of the nftables service
Rationale:
The nftables service restores the nftables rules from the rules files referenced in the /etc/sysconfig/nftables.conf file durring boot or the starting of the nftables service

Solution

Run the following command to enable the nftables service:
# systemctl --now enable nftables

See Also

https://workbench.cisecurity.org/files/2485

Item Details

Category: CONFIGURATION MANAGEMENT

References: 800-53|CM-7b., CSCv6|9.1

Plugin: Unix

Control ID: 5bcae79756e65c019caeda73453b6ff71843819bf3bbe01d25b858e2fe394532