DISA STIGS Viewer

OL 9 Trivial File Transfer Protocol (TFTP) daemon must be configured to operate in secure mode if the TFTP server is required.

Overview

Finding ID Version Rule ID IA Controls Severity
V-271764 OL09-00-002426 SV-271764r1092004_rule   Medium
Description
Restricting TFTP to a specific directory prevents remote users from copying, transferring, or overwriting system files. Using the "-s" option causes the TFTP service to only serve files from the given directory.
STIG Date
Oracle Linux 9 Security Technical Implementation Guide 2025-05-08

Details

Check Text (C-75814r1092002_chk)
Verify that OL 9 TFTP daemon is configured to operate in secure mode.

Check if a TFTP server is installed with the following command:

$ sudo dnf list --installed tftp-server
Installed Packages
tftp-server.x86_64 5.2-38.el9 @ol9_appstream

Note: If a TFTP server is not installed, this requirement is Not Applicable.

If a TFTP server is installed, check for the server arguments with the following command:

$ systemctl cat tftp | grep ExecStart
ExecStart=/usr/sbin/in.tftpd -s /var/lib/tftpboot

If the "ExecStart" line does not have a "-s" option, and a subdirectory is not assigned, this is a finding.
Fix Text (F-75721r1092003_fix)
Configure the TFTP daemon to operate in secure mode.

Find the path for the systemd service.

$ sudo systemctl show tftp | grep FragmentPath=
FragmentPath=/etc/systemd/system/tftp.service

Edit the ExecStart line on that file to add the -s option with a subdirectory.

ExecStart=/usr/sbin/in.tftpd -s /var/lib/tftpboot