Bug 224530

Summary: jwhois is explicitely built without caching support
Product: [Fedora] Fedora Reporter: Paul Wouters <pwouters>
Component: jwhoisAssignee: Miloslav Trmač <mitr>
Status: CLOSED UPSTREAM QA Contact:
Severity: medium Docs Contact:
Priority: medium    
Version: 6   
Target Milestone: ---   
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2007-01-29 19:48:22 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Attachments:
Description Flags
Document that cache can be disabled at compile time. none

Description Paul Wouters 2007-01-26 02:44:55 UTC
Description of problem:
jwhois is built without cache support. This causes problems with repeated
queries on TLD jwhois server swith rate limit.
It is also NOT clear from looking at either the man page or the config file

Version-Release number of selected component (if applicable):
3.2.3-8.fc6

Expected results:
A working cache. Using setgid jwhois with /var/cache/jwhois should be perfectly
safe.

Additional info:
Even if there is an argument against disabling this functionality, could we at
least mention this in the /etc/jwhois.conf file. I've had to go through this
broken cache more then once now to "remember" that it was disabled on purpose

Comment 1 Miloslav Trmač 2007-01-29 19:47:10 UTC
Created attachment 146855 [details]
Document that cache can be disabled at compile time.

Thanks for your report.

As the README file says:
"Chances are, if you don't use jwhois actively, there is little point in
configuring a cache since it would not be used very much anyway."

There are two kinds of potential vulnerabilities in jwhois when using the cache
code:
- Exploiting jwhois to run arbitrary code as the "jwhois" group and eventually
  as other users running jwhois.
  
  It is difficult to estimate the risk, it is probably comparable to the risk
  of exploiting jwhois by a malicious server, which we must live with.
- Intentionally polluting the shared cache with incorrect data.

  From a quick look, this seems to be possible under favorable conditions.
  The code isn't very strict about keeping the cache correct, and the fact that

  adding the whois server as a part of the cache lookup key has happened only
  in jwhois-3.2.3 doesn't inspire much confidence.

So, I don't think enabling the global cache is worth the risk;	I have sent the
attached patch upstream to note the possibility of disabled cache in the
documentation.

Ideally, it should be possible to have a per-user cache, but that development
probably needs to happen upstream.