3.5.3.7 Ensure nftables service is enabled

Information

The nftables service allows for the loading of nftables rulesets during boot, or starting on the nftables service

Rationale:

The nftables service restores the nftables rules from the rules files referenced in the /etc/sysconfig/nftables.conf file durring boot or the starting of the nftables service

Solution

Run the following command to enable the nftables service:

# systemctl enable nftables

See Also

https://workbench.cisecurity.org/files/2611

Item Details

Category: CONFIGURATION MANAGEMENT

References: 800-53|CM-7b., CSCv6|9.1

Plugin: Unix

Control ID: e4e56aaac43f62ca9130624a3732593c9ef9e4d5fff4938c8776894411e4cce7