Bug 1195807

Summary: ssl-bump does not work without manual intervention
Product: [Fedora] Fedora Reporter: Marcos Mello <marcosfrm>
Component: squidAssignee: Luboš Uhliarik <luhliari>
Status: CLOSED EOL QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 21CC: henrik, jonathansteffan, mluscon, psimerda, thozza
Target Milestone: ---   
Target Release: ---   
Hardware: Unspecified   
OS: Unspecified   
Whiteboard:
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2015-12-02 09:24:32 UTC Type: Bug
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On:    
Bug Blocks: 1201023    
Attachments:
Description Flags
RFC patch
none
RFC patch V2
none
RFC patch V3 none

Description Marcos Mello 2015-02-24 15:44:40 UTC
Default squid SSL db is configured to /var/lib/ssl_db and 'sslcrtd_program' option is built into squid binary as

sslcrtd_program /usr/lib64/squid/ssl_crtd -s /var/lib/ssl_db -M 4MB

I am doing this locally, inpired by Gentoo. They change DEFAULT_SSL_DB_DIR and DEFAULT_NETDB_FILE to /var/lib/squid/ssl_db and /var/lib/squid/netdb.state respectively.

install -d -m 750 -o squid -g squid /var/lib/squid
semanage fcontext -a -e /var/spool/squid /var/lib/squid
runuser -u squid -- /usr/lib64/squid/ssl_crtd -c -s /var/lib/squid/ssl_db
restorecon -FRv /var/lib/squid

And in /etc/squid/squid.conf:

sslcrtd_program /usr/lib64/squid/ssl_crtd -s /var/lib/squid/ssl_db -M 4MB

Now ssl-bump works.

Two things about ssl_crtd:

- squid daemon does not create the database if the folder is empty. We have to run ssl_crtd -c manually. Can not it be done automatically when required? That would make things easier.

- Files inside 'certs' are 640, OK. But on the first level, ssl_crtd puts read access to others. Would not be better a 007 umask? index.txt seems sensitive data to me.

ls -al /var/lib/squid/ssl_db/
total 12
drwxr-xr-x. 3 squid squid   45 Feb 24 07:25 .
drwxr-x---. 3 squid squid   19 Feb 24 07:25 ..
drwxr-xr-x. 2 squid squid 4096 Feb 24 08:40 certs
-rw-r--r--. 1 squid squid 2048 Feb 24 08:40 index.txt
-rw-r--r--. 1 squid squid    5 Feb 24 08:40 size

ls -al /var/lib/squid/ssl_db/certs/
total 60
drwxr-xr-x. 2 squid squid 4096 Feb 24 08:40 .
drwxr-xr-x. 3 squid squid   45 Feb 24 07:25 ..
-rw-r-----. 1 squid squid 4094 Feb 24 08:27 xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx.pem
-rw-r-----. 1 squid squid 3002 Feb 24 08:40 xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx.pem
-rw-r-----. 1 squid squid 2815 Feb 24 08:27 xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx.pem
-rw-r-----. 1 squid squid 3115 Feb 24 08:21 xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx.pem
-rw-r-----. 1 squid squid 3258 Feb 24 08:21 xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx.pem
-rw-r-----. 1 squid squid 3587 Feb 24 08:20 xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx.pem
-rw-r-----. 1 squid squid 5094 Feb 24 08:21 xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx.pem
-rw-r-----. 1 squid squid 2815 Feb 24 08:20 xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx.pem
-rw-r-----. 1 squid squid 3440 Feb 24 08:27 xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx.pem
-rw-r-----. 1 squid squid 2953 Feb 24 08:22 xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx.pem
-rw-r-----. 1 squid squid 3034 Feb 24 08:40 xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx.pem
-rw-r-----. 1 squid squid 4009 Feb 24 08:29 xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx.pem
-rw-r-----. 1 squid squid 3262 Feb 24 08:20 xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx.pem


Finally, if '/var/lib/squid' is the right place, SELinux policy will need update.

Comment 1 Fedora Admin XMLRPC Client 2015-04-09 10:22:34 UTC
This package has changed ownership in the Fedora Package Database.  Reassigning to the new owner of this component.

Comment 2 Marcos Mello 2015-05-29 19:37:15 UTC
Created attachment 1032280 [details]
RFC patch

/var/lib/squid adjustments plus some cleanups: indentation, kill absolute paths in scriptlets, redirect to /dev/null only what is needed.

Tested on F21.

Is it OK require /usr/sbin/restorecon in %post?

Comment 3 Marcos Mello 2015-06-05 12:46:09 UTC
Created attachment 1035245 [details]
RFC patch V2

Add find to Requires, minor cosmetic changes.

Comment 4 Marcos Mello 2015-06-05 16:02:23 UTC
Or perhaps 'ssl_crtd -c' can be run from cache_swap.sh instead? This way if the SSL DB gets corrupted (it can happen), admin can stop squid.service, delete /var/lib/squid/ssl_db and start it again.

See also bug 1201023 .

Comment 5 Marcos Mello 2015-06-06 12:08:22 UTC
Created attachment 1035609 [details]
RFC patch V3

cache_swap.sh is indeed a better place. Updated patch. Needs coordination with bug 1201023 and SElinux people for /var/lib/squid labeling.

Comment 6 Fedora End Of Life 2015-11-04 15:30:55 UTC
This message is a reminder that Fedora 21 is nearing its end of life.
Approximately 4 (four) weeks from now Fedora will stop maintaining
and issuing updates for Fedora 21. It is Fedora's policy to close all
bug reports from releases that are no longer maintained. At that time
this bug will be closed as EOL if it remains open with a Fedora  'version'
of '21'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not 
able to fix it before Fedora 21 is end of life. If you would still like 
to see this bug fixed and are able to reproduce it against a later version 
of Fedora, you are encouraged  change the 'version' to a later Fedora 
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

Comment 7 Fedora End Of Life 2015-12-02 09:24:39 UTC
Fedora 21 changed to end-of-life (EOL) status on 2015-12-01. Fedora 21 is
no longer maintained, which means that it will not receive any further
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.