FESCo Says "Yes" To Fedora 35 Using Yescrypt For Hashing Shadow Passwords

Written by Michael Larabel in Fedora on 28 June 2021 at 06:21 AM EDT. 8 Comments
FEDORA
The Fedora Engineering and Steering Committee has said "yes" to using Yescrypt for hashing shadow passwords with this distribution's next release. Using Yescrypt in place of SHA256/SHA512 should lead to greater security for new user accounts.

For a few weeks there has been a change proposal to use Yescrypt as the default hashing method for new user passwords stored in /etc/shadow. Yescrypt should be more secure and other Linux distributions like Debian Testing, Kali Linux, and ALT Linux have also been switching over to it.

All FESCo members have approved the change for the current Fedora Linux 35 cycle.

Those wanting to learn more about the technical details of Yescrypt can do so via Openwall.com.
Related News
About The Author
Michael Larabel

Michael Larabel is the principal author of Phoronix.com and founded the site in 2004 with a focus on enriching the Linux hardware experience. Michael has written more than 20,000 articles covering the state of Linux hardware support, Linux performance, graphics drivers, and other topics. Michael is also the lead developer of the Phoronix Test Suite, Phoromatic, and OpenBenchmarking.org automated benchmarking software. He can be followed via Twitter, LinkedIn, or contacted via MichaelLarabel.com.

Popular News This Week