From Fedora Project Wiki
(Import changes template)
 
(Update status of guestfs-tools.)
 
(46 intermediate revisions by 3 users not shown)
Line 1: Line 1:
{{admon/important | Comments and Explanations | The page source contains comments providing guidance to fill out each section. They are invisible when viewing this page. To read it, choose the "view source" link.<br/> '''Copy the source to a ''new page'' before making changes!  DO NOT EDIT THIS TEMPLATE FOR YOUR CHANGE PROPOSAL.'''}}
= Use yescrypt as default hashing method for shadow passwords =


{{admon/tip | Guidance | For details on how to fill out this form, see the [https://docs.fedoraproject.org/en-US/program_management/changes_guide/ documentation].}}


<!-- The actual name of your proposed change page should look something like: Changes/Your_Change_Proposal_Name. This keeps all change proposals in the same namespace -->
== Summary ==
Make the yescrypt hashing method the default method used for new user passwords stored in <code>/etc/shadow</code>.


= Change Proposal Name =
<!-- The name of your change proposal -->
== Summary ==
<!-- A sentence or two summarizing what this change is and what it will do. This information is used for the overall changeset summary page for each release. Note that motivation for the change should be in the Benefit to Fedora section below, and this part should answer the question "What?" rather than "Why?". -->


== Owner ==
== Owner ==
<!--
* Name: [[User:besser82| Björn Esser]]
For change proposals to qualify as self-contained, owners of all affected packages need to be included here. Alternatively, a SIG can be listed as an owner if it owns all affected packages.
* Email: besser82@fedoraproject.org
This should link to your home wiki page so we know who you are.
-->
* Name: [[User:FASAcountName| Your Name]]
<!-- Include you email address that you can be reached should people want to contact you about helping with your change, status is requested, or technical issues need to be resolved. If the change proposal is owned by a SIG, please also add a primary contact person. -->
* Email: <your email address so we can contact you, invite you to meetings, etc. Please provide your Bugzilla email address if it is different from your email in FAS>
<!--- UNCOMMENT only for Changes with assigned Shepherd (by FESCo)
* FESCo shepherd: [[User:FASAccountName| Shehperd name]] <email address>
-->




== Current status ==
== Current status ==
[[Category:ChangePageIncomplete]]
[[Category:ChangeAcceptedF35]]
<!-- When your change proposal page is completed and ready for review and announcement -->
[[Category:SystemWideChange]]
<!-- remove Category:ChangePageIncomplete and change it to Category:ChangeReadyForWrangler -->
<!-- The Wrangler announces the Change to the devel-announce list and changes the category to Category:ChangeAnnounced (no action required) -->
<!-- After review, the Wrangler will move your page to Category:ChangeReadyForFesco... if it still needs more work it will move back to Category:ChangePageIncomplete-->


<!-- Select proper category, default is Self Contained Change -->
* Targeted release: [[Releases/35 | Fedora Linux 35 ]]  
[[Category:SelfContainedChange]]
* Last updated: {{REVISIONYEAR}}-{{REVISIONMONTH}}-{{REVISIONDAY2}}  
<!-- [[Category:SystemWideChange]] -->
* FESCo issue: [https://pagure.io/fesco/issue/2623 #2623]
 
* Tracker bug: [https://bugzilla.redhat.com/show_bug.cgi?id=1975402 #1975402]
* Targeted release: [[Releases/<number> | Fedora Linux <number> ]]  
* Release notes tracker: [https://pagure.io/fedora-docs/release-notes/issue/706 #706]
* Last updated: <!-- this is an automatic macro — you don't need to change this line -->  {{REVISIONYEAR}}-{{REVISIONMONTH}}-{{REVISIONDAY2}}  
<!-- After the change proposal is accepted by FESCo, tracking bug is created in Bugzilla and linked to this page
Bugzilla state meanings:
ASSIGNED -> accepted by FESCo with ongoing development
MODIFIED -> change is substantially done and testable
ON_QA -> change is fully code complete
-->
* FESCo issue: <will be assigned by the Wrangler>
* Tracker bug: <will be assigned by the Wrangler>
* Release notes tracker: <will be assigned by the Wrangler>


== Detailed Description ==
== Detailed Description ==
<!-- Expand on the summary, if appropriateA couple sentences suffices to explain the goal, but the more details you can provide the better. -->
yescrypt is a password-based key derivation function (KDF) and password hashing schemeIt builds upon Colin Percival's scrypt, and is based on NIST-approved primitives.


== Feedback ==
Cryptographic security of yescrypt (collision resistance, preimage and second preimage resistance) is based on that
<!-- Summarize the feedback from the community and address why you chose not to accept proposed alternatives. This section is optional for all change proposals but is strongly suggested. Incorporating feedback here as it is raised gives FESCo a clearer view of your proposal and leaves a good record for the future. If you get no feedback, that is useful to note in this section as well. For innovative or possibly controversial ideas, consider collecting feedback before you file the change proposal. -->
of SHA-256, HMAC, and PBKDF2. Even a catastrophic failure of yescrypt’s computational layers to maintain entropy would not affect yescrypt’s cryptographic properties as long as SHA-256, HMAC, and PBKDF2 remain unbroken. That said, in case SHA-256 is ever broken, yescrypt’s additional processing is likely to neutralize the effect of any such break.


== Benefit to Fedora ==
By the time of this writing, sha256crypt and sha512crypt, as used commonly today for hashing passwords, remain unbroken, but have some flaws by design:
<!-- What is the benefit to the distribution?  Will the software we generate be improved? How will the process of creating Fedora releases be improved?
 
      Be sure to include the following areas if relevant:
      If this is a major capability update, what has changed?
          For example: This change introduces Python 5 that runs without the Global Interpreter Lock and is fully multithreaded.
      If this is a new functionality, what capabilities does it bring?
          For example: This change allows package upgrades to be performed automatically and rolled-back at will.
      Does this improve some specific package or set of packages?
          For example: This change modifies a package to use a different language stack that reduces install size by removing dependencies.
      Does this improve specific Spins or Editions?
          For example: This change modifies the default install of Fedora Workstation to be more in line with the base install of Fedora Server.
      Does this make the distribution more efficient?
          For example: This change replaces thousands of individual %post scriptlets in packages with one script that runs at the end.
      Is this an improvement to maintainer processes?
          For example: Gating Fedora packages on automatic QA tests will make rawhide more stable and allow changes to be implemented more smoothly.
      Is this an improvement targeted as specific contributors?
          For example: Ensuring that a minimal set of tools required for contribution to Fedora are installed by default eases the onboarding of new contributors.


    When a Change has multiple benefits, it's better to list them all.
* Both hashing methods effectively only use about 90 bits of salt, although the NIST-recommendation for salt length is >= 128 bits.
* Long passwords can create a denial-of-service on the CPU.
* Passive observation of execution times can predict password length.
* No use of a crytographic key derivation function (KDF).


    Consider these Change pages from previous editions as inspiration:
In conclusion we should move to a stronger hashing method for computing the entries in the UNIX shadow file. So why not Argon2?
    https://fedoraproject.org/wiki/Changes/Annobin (low-level and technical, invisible to users)
    https://fedoraproject.org/wiki/Changes/ParallelInstallableDebuginfo (low-level, but visible to advanced users)
    https://fedoraproject.org/wiki/Changes/VirtualBox_Guest_Integration (primarily a UX change)
    https://fedoraproject.org/wiki/Changes/NoMoreAlpha (an improvement to distro processes)
    https://fedoraproject.org/wiki/Changes/perl5.26 (major upgrade to a popular software stack, visible to users of that stack)
-->


== Scope ==
* yescrypt has a dependency not only on RAM, but also on fast on-die local memory, which provides bcrypt-like anti-GPU properties even at very low per-hash RAM sizes (where Argon2 might even lose to bcrypt in terms of GPU attack speed).
* Proposal owners:
* yescrypt currently has less low-level parallelism within processing of a block, yet allows for tuning it later, whereas Argon2 has a fixed and currently commonly excessive amount of such parallelism, which may be extracted to speed up e.g. GPU attacks through use of more computing resources per the same total memory size due to each hash computation's memory needs being split between 32 threads (yescrypt currently has four 16-byte lanes that can be processed in parallel within a 64-byte sub-block before running into a likely data dependency for the next sub-block, whereas Argon2 allows for parallel processing of eight 128-byte chunks within a 1 KiB block with only two synchronization points for the entire block, as well as of four 32-byte parts of the 128-byte chunks with only two more synchronization points for the entire 1 KiB block).
<!-- What work do the feature owners have to accomplish to complete the feature in time for release?  Is it a large change affecting many parts of the distribution or is it a very isolated change? What are those changes?-->
* yescrypt's cryptographic security is provided by SHA-256, HMAC, and PBKDF2, which are NIST-approved and time-tested (the rest of yescrypt's processing, while most crucial for its offline attack resistance properties, provably does not affect its basic cryptographic hash properties), whereas Argon2 relies on the newer BLAKE2 (either choice is just fine for security, but use of approved algorithms may sometimes be required for compliance)


* Other developers: <!-- REQUIRED FOR SYSTEM WIDE CHANGES -->
Also see [https://www.openwall.com/yescrypt/ yescrypt - scalable KDF and password hashing scheme], the [https://www.password-hashing.net/submissions/specs/yescrypt-v2.pdf PHC submission paper], [https://lists.openwall.net/phc-discussions/2018/03/13/10 PHC yescrypt vs. Argon2], and [https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=978553 the discussion on the Debian bugtracker].
<!-- What work do other developers have to accomplish to complete the feature in time for release?  Is it a large change affecting many parts of the distribution or is it a very isolated change? What are those changes?-->


* Release engineering: [https://pagure.io/releng/issues #Releng issue number] <!-- REQUIRED FOR SYSTEM WIDE CHANGES -->
<!-- Does this feature require coordination with release engineering (e.g. changes to installer image generation or update package delivery)?  Is a mass rebuild required?  include a link to the releng issue.
The issue is required to be filed prior to feature submission, to ensure that someone is on board to do any process development work and testing and that all changes make it into the pipeline; a bullet point in a change is not sufficient communication -->


* Policies and guidelines: N/A (not needed for this Change) <!-- REQUIRED FOR SYSTEM WIDE CHANGES -->
== Feedback ==
<!-- Do the packaging guidelines or other documents need to be updated for this feature?  If so, does it need to happen before or after the implementation is done?  If a FPC ticket exists, add a link here. Please submit a pull request with the proposed changes before submitting your Change proposal. -->
Feedback so far:


* Trademark approval: N/A (not needed for this Change)
* 2 times: +1 from users on the Fedora-devel-list.
<!-- If your Change may require trademark approval (for example, if it is a new Spin), file a ticket ( https://pagure.io/Fedora-Council/tickets/issues ) requesting trademark approval from the Fedora Council. This approval will be done via the Council's consensus-based process. -->
* Some people see possible problems, if one copies the shadow-file between different distributions and/or systems, and/or uses some distributed user/pw management service like LDAP.
* It is agreed upon, we shouldn't force users to change their login password; rehashing the current password silently is no problem for them, though.


* Alignment with Objectives:
<!-- Does your proposal align with the current Fedora Objectives: https://docs.fedoraproject.org/en-US/project/objectives/ ? It's okay if it doesn't, but it's something to consider -->


== Upgrade/compatibility impact ==
== Benefit to Fedora ==
<!-- What happens to systems that have had a previous versions of Fedora installed and are updated to the version containing this change? Will anything require manual configuration or data migration? Will any existing functionality be no longer supported? -->
yescrypt is the default password hashing scheme on recent ALT Linux, Debian testing, and Kali Linux 2021.1+, so we should adopt it as the default, too.  Also, it is already the recommended hashing method in the [https://docs.fedoraproject.org/en-US/fedora-coreos/authentication/#_using_password_authentication Fedora CoreOS documentation].


<!-- REQUIRED FOR SYSTEM WIDE CHANGES -->


== Scope ==
* Proposal owners: Help with integration for yescrypt support in some packages.  See Dependencies.
* Other developers: Integrate yescrypt support in some packages.  See Dependencies.
* Release engineering: [https://pagure.io/releng/issue/10150 #10150]
* Policies and guidelines: N/A (not needed for this Change)
* Trademark approval: N/A (not needed for this Change)
* Alignment with Objectives: N/A (not needed for this Change)


== How To Test ==
<!-- This does not need to be a full-fledged document. Describe the dimensions of tests that this change implementation is expected to pass when it is done.  If it needs to be tested with different hardware or software configurations, indicate them.  The more specific you can be, the better the community testing can be.


Remember that you are writing this how to for interested testers to use to check out your change implementation - documenting what you do for testing is OK, but it's much better to document what *I* can do to test your change.
== Upgrade/compatibility impact ==
No impact, as password hashes, that have been computed using the former default sha512crypt, will continue to work.


A good "how to test" should answer these four questions:


0. What special hardware / data / etc. is needed (if any)?
== How To Test ==
1. How do I prepare my system to test this change? What packages
* Existing installations: Change your user password (on cli or with your preferred GUI-based tool / control center of your desktop environment) and check whether the computed password hash for your user in <code>/etc/shadow</code> starts with <code>$y$</code>, like <code>root:$y$j9T$JEFtZ/…</code>.
need to be installed, config files edited, etc.?
* Fresh installations: Check whether the password hash(es) for the user(s) created by anaconda or gnome-initial-setup in <code>/etc/shadow</code> start(s) with <code>$y$</code>, like <code>root:$y$j9T$JEFtZ/…</code>.
2. What specific actions do I perform to check that the change is
working like it's supposed to?
3. What are the expected results of those actions?
-->
 
<!-- REQUIRED FOR SYSTEM WIDE CHANGES -->




== User Experience ==
== User Experience ==
<!-- If this change proposal is noticeable by users, how will their experiences change as a result?
No user visible changes, but they can rely on safer hashing for their user passwords.
 
This section partially overlaps with the Benefit to Fedora section above. This section should be primarily about the User Experience, written in a way that does not assume deep technical knowledge. More detailed technical description should be left for the Benefit to Fedora section.


Describe what Users will see or notice, for example:
  - Packages are compressed more efficiently, making downloads and upgrades faster by 10%.
  - Kerberos tickets can be renewed automatically. Users will now have to authenticate less and become more productive. Credential management improvements mean a user can start their work day with a single sign on and not have to pause for reauthentication during their entire day.
- Libreoffice is one of the most commonly installed applications on Fedora and it is now available by default to help users "hit the ground running".
- Green has been scientifically proven to be the most relaxing color. The move to a default background color of green with green text will result in Fedora users being the most relaxed users of any operating system.
-->


== Dependencies ==
== Dependencies ==
<!-- What other packages (RPMs) depend on this package?  Are there changes outside the developers' control on which completion of this change depends?  In other words, completion of another change owned by someone else and might cause you to not be able to finish on time or that you would need to coordinate? Other upstream projects like the kernel (if this is not a kernel change)? -->
* authselect: upstream: https://github.com/authselect/authselect/pull/253, downstream [https://koji.fedoraproject.org/koji/buildinfo?buildID=1774682 patch is in Rawhide].


<!-- REQUIRED FOR SYSTEM WIDE CHANGES -->
* accountsservice: Will support yescrypt in the [https://gitlab.freedesktop.org/accountsservice/accountsservice/-/commit/c4048b11d205762c9cb61ead4c81ba5f49640520 next release].  We carry [https://src.fedoraproject.org/rpms/accountsservice/pull-request/4 the patch downstream] until then.
* anaconda: yescrypt will be used as default for created password hashes with [https://github.com/rhinstaller/anaconda/pull/3431 anaconda >= 35.18].
* guestfs-tools: Support for yescrypt is in [https://github.com/rwmjones/guestfs-tools/commit/ba6d4cb7d394c1b5d14ef8103e3f64a8bcb35d77 v1.47.2 or later].  That's what we already [https://koji.fedoraproject.org/koji/buildinfo?buildID=1772490 have in Rawhide].
* libuser: Will support yescrypt in the [https://pagure.io/libuser/pull-request/49 next release].  We carry [https://src.fedoraproject.org/rpms/libuser/pull-request/9 the patches downstream] until then.
* libxcrypt: Is already capable for computing yescrypt hashes since v4.3.
* pam: Support for yescrypt is [https://github.com/linux-pam/linux-pam/pull/74 in v1.4.0 or later].  The downstream configuration files [https://src.fedoraproject.org/rpms/pam/pull-request/17 have been changed to make use of yescrypt by default].
* shadow-utils: Will support yescrypt in the [https://github.com/shadow-maint/shadow/pull/303 next release].  We carry [https://src.fedoraproject.org/rpms/shadow-utils/pull-request/10 the patches downstream] until then.
* systemd: Defaults to yescrypt already.




== Contingency Plan ==
== Contingency Plan ==
* Blocks release? Yes


<!-- If you cannot complete your feature by the final development freeze, what is the backup plan?  This might be as simple as "Revert the shipped configuration".  Or it might not (e.g. rebuilding a number of dependent packages).  If you feature is not completed in time we want to assure others that other parts of Fedora will not be in jeopardy.  -->
Partially revert the changes, that have been applied to accountsservice, anaconda, authselect, libuser, pam, and shadow-utils, and rebuild those packages.
* Contingency mechanism: (What to do?  Who will do it?) N/A (not a System Wide Change)  <!-- REQUIRED FOR SYSTEM WIDE CHANGES -->
<!-- When is the last time the contingency mechanism can be put in place?  This will typically be the beta freeze. -->
* Contingency deadline: N/A (not a System Wide Change)  <!-- REQUIRED FOR SYSTEM WIDE CHANGES -->
<!-- Does finishing this feature block the release, or can we ship with the feature in incomplete state? -->
* Blocks release? N/A (not a System Wide Change), Yes/No <!-- REQUIRED FOR SYSTEM WIDE CHANGES -->




== Documentation ==
== Documentation ==
<!-- Is there upstream documentation on this change, or notes you have written yourself? Link to that material here so other interested developers can get involved. -->
Fedora now uses the yescrypt hash method for new passwords.  There are no visible changes nor impacts to the end-user. Users are recommended to change their existing passwords after upgrading.


<!-- REQUIRED FOR SYSTEM WIDE CHANGES -->
N/A (not a System Wide Change)


== Release Notes ==
== Release Notes ==
<!-- The Fedora Release Notes inform end-users about what is new in the release.  Examples of past release notes are here: http://docs.fedoraproject.org/release-notes/ -->
Fedora now uses the yescrypt hash method for new passwordsThere are no visible changes nor impacts to the end-userUsers are recommended to change their existing passwords after upgrading.
<!-- The release notes also help users know how to deal with platform changes such as ABIs/APIs, configuration or data file formats, or upgrade concernsIf there are any such changes involved in this change, indicate them here.  A link to upstream documentation will often satisfy this needThis information forms the basis of the release notes edited by the documentation team and shipped with the release.
 
Release Notes are not required for initial draft of the Change Proposal but has to be completed by the Change Freeze.  
-->

Latest revision as of 15:02, 2 July 2021

Use yescrypt as default hashing method for shadow passwords

Summary

Make the yescrypt hashing method the default method used for new user passwords stored in /etc/shadow.


Owner


Current status

Detailed Description

yescrypt is a password-based key derivation function (KDF) and password hashing scheme. It builds upon Colin Percival's scrypt, and is based on NIST-approved primitives.

Cryptographic security of yescrypt (collision resistance, preimage and second preimage resistance) is based on that of SHA-256, HMAC, and PBKDF2. Even a catastrophic failure of yescrypt’s computational layers to maintain entropy would not affect yescrypt’s cryptographic properties as long as SHA-256, HMAC, and PBKDF2 remain unbroken. That said, in case SHA-256 is ever broken, yescrypt’s additional processing is likely to neutralize the effect of any such break.

By the time of this writing, sha256crypt and sha512crypt, as used commonly today for hashing passwords, remain unbroken, but have some flaws by design:

  • Both hashing methods effectively only use about 90 bits of salt, although the NIST-recommendation for salt length is >= 128 bits.
  • Long passwords can create a denial-of-service on the CPU.
  • Passive observation of execution times can predict password length.
  • No use of a crytographic key derivation function (KDF).

In conclusion we should move to a stronger hashing method for computing the entries in the UNIX shadow file. So why not Argon2?

  • yescrypt has a dependency not only on RAM, but also on fast on-die local memory, which provides bcrypt-like anti-GPU properties even at very low per-hash RAM sizes (where Argon2 might even lose to bcrypt in terms of GPU attack speed).
  • yescrypt currently has less low-level parallelism within processing of a block, yet allows for tuning it later, whereas Argon2 has a fixed and currently commonly excessive amount of such parallelism, which may be extracted to speed up e.g. GPU attacks through use of more computing resources per the same total memory size due to each hash computation's memory needs being split between 32 threads (yescrypt currently has four 16-byte lanes that can be processed in parallel within a 64-byte sub-block before running into a likely data dependency for the next sub-block, whereas Argon2 allows for parallel processing of eight 128-byte chunks within a 1 KiB block with only two synchronization points for the entire block, as well as of four 32-byte parts of the 128-byte chunks with only two more synchronization points for the entire 1 KiB block).
  • yescrypt's cryptographic security is provided by SHA-256, HMAC, and PBKDF2, which are NIST-approved and time-tested (the rest of yescrypt's processing, while most crucial for its offline attack resistance properties, provably does not affect its basic cryptographic hash properties), whereas Argon2 relies on the newer BLAKE2 (either choice is just fine for security, but use of approved algorithms may sometimes be required for compliance)

Also see yescrypt - scalable KDF and password hashing scheme, the PHC submission paper, PHC yescrypt vs. Argon2, and the discussion on the Debian bugtracker.


Feedback

Feedback so far:

  • 2 times: +1 from users on the Fedora-devel-list.
  • Some people see possible problems, if one copies the shadow-file between different distributions and/or systems, and/or uses some distributed user/pw management service like LDAP.
  • It is agreed upon, we shouldn't force users to change their login password; rehashing the current password silently is no problem for them, though.


Benefit to Fedora

yescrypt is the default password hashing scheme on recent ALT Linux, Debian testing, and Kali Linux 2021.1+, so we should adopt it as the default, too. Also, it is already the recommended hashing method in the Fedora CoreOS documentation.


Scope

  • Proposal owners: Help with integration for yescrypt support in some packages. See Dependencies.
  • Other developers: Integrate yescrypt support in some packages. See Dependencies.
  • Release engineering: #10150
  • Policies and guidelines: N/A (not needed for this Change)
  • Trademark approval: N/A (not needed for this Change)
  • Alignment with Objectives: N/A (not needed for this Change)


Upgrade/compatibility impact

No impact, as password hashes, that have been computed using the former default sha512crypt, will continue to work.


How To Test

  • Existing installations: Change your user password (on cli or with your preferred GUI-based tool / control center of your desktop environment) and check whether the computed password hash for your user in /etc/shadow starts with $y$, like root:$y$j9T$JEFtZ/….
  • Fresh installations: Check whether the password hash(es) for the user(s) created by anaconda or gnome-initial-setup in /etc/shadow start(s) with $y$, like root:$y$j9T$JEFtZ/….


User Experience

No user visible changes, but they can rely on safer hashing for their user passwords.


Dependencies


Contingency Plan

  • Blocks release? Yes

Partially revert the changes, that have been applied to accountsservice, anaconda, authselect, libuser, pam, and shadow-utils, and rebuild those packages.


Documentation

Fedora now uses the yescrypt hash method for new passwords. There are no visible changes nor impacts to the end-user. Users are recommended to change their existing passwords after upgrading.


Release Notes

Fedora now uses the yescrypt hash method for new passwords. There are no visible changes nor impacts to the end-user. Users are recommended to change their existing passwords after upgrading.