Re: F35 Change: Use yescrypt as default hashing method for shadow passwords (System-Wide Change proposal)

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



On Tue, Jun 8, 2021 at 10:51 AM Tom Hughes <tom@xxxxxxxxxx> wrote:
>
> On 08/06/2021 14:51, Stephen Gallagher wrote:
>
> > I was thinking about suggesting a similar PAM module to convert
> > existing hashes, but I suspect that we'd be coming up against some
> > issues with security policy and separation of actions. Right now, I
> > expect that SELinux permits PAM processes to have read-only access to
> > /etc/shadow, but such a change would necessitate read/write access,
> > which is riskier. It's also why PAM has separate activities for
> > authentication, authorization and password-change.
>
> Surely it has to allow write as well because any authentication can
> already prompt for a password change if the password is expired?
>

It's been a while, but I *think* I remember that PAM sends back an
"expired password" message and the client application (eg. `login`)
then calls the pam_chpass() stack.
_______________________________________________
devel mailing list -- devel@xxxxxxxxxxxxxxxxxxxxxxx
To unsubscribe send an email to devel-leave@xxxxxxxxxxxxxxxxxxxxxxx
Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/devel@xxxxxxxxxxxxxxxxxxxxxxx
Do not reply to spam on the list, report it: https://pagure.io/fedora-infrastructure




[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]
[Index of Archives]     [Fedora Announce]     [Fedora Users]     [Fedora Kernel]     [Fedora Testing]     [Fedora Formulas]     [Fedora PHP Devel]     [Kernel Development]     [Fedora Legacy]     [Fedora Maintainers]     [Fedora Desktop]     [PAM]     [Red Hat Development]     [Gimp]     [Yosemite News]

  Powered by Linux