• Re: dpkg MD5

    From Jonathan Hutchins@21:1/5 to David Campbell on Thu Nov 7 23:20:01 2024
    On 2024-11-07 15:45, David Campbell wrote:
    To whom it may concern,

    dpkg currently uses MD5 to verify packages, but MD5 is considered
    insecure, why not switch to SHA256 (and also update lintian)?

    Do you have any evidence that there has been an attempt to post bogus
    packages to the official mirrors?

    --
    Jonathan

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)
  • From Jeremy Stanley@21:1/5 to David Campbell on Fri Nov 8 01:30:01 2024
    On 2024-11-07 16:45:54 -0500 (-0500), David Campbell wrote:
    [...]
    dpkg currently uses MD5 to verify packages, but MD5 is considered
    insecure, why not switch to SHA256 (and also update lintian)?
    [...]

    MD5 is considered insecure to collision attacks, but mounting one
    would require that the creator of the original file intentionally
    pick content that can hash to the same value as some malicious
    content (and even that is nontrivial, but let's set that aside for
    the moment).

    https://en.wikipedia.org/wiki/Collision_attack

    What you're probably worried about is preimage resistance of the
    algorithm (and in particular, second preimage resistance, which is
    what keeps some random attacker from creating a file which hashes to
    the same value as a known good file).

    https://en.wikipedia.org/wiki/Preimage_attack

    MD5's preimage resistance is not in question presently, that I've
    heard, and it would be pretty big news in the cryptography community
    if it were.

    Please, include my email address in the CC if you respond to this
    message. I am not subscribed to the mailing list.
    [...]

    Sorry, GMail doesn't accept messages from my mailserver, and I'm not
    going to bother jumping through hoops just to appease them. Anyone
    who's interested in Debian security matters should subscribe to the
    mailing list or read its archives in a Web browser at the very
    least.
    --
    Jeremy Stanley

    -----BEGIN PGP SIGNATURE-----

    iQKTBAABCgB9FiEEl65Jb8At7J/DU7LnSPmWEUNJWCkFAmctTz5fFIAAAAAALgAo aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldDk3 QUU0OTZGQzAyREVDOUZDMzUzQjJFNzQ4Rjk5NjExNDM0OTU4MjkACgkQSPmWEUNJ WCnc2A/6Ajqldxzx+5zv+5bIkdWIFJ8WtcUGgaAWwnNnm5BTdIAMJIK3/Qvrr/zD PcZcTPmiVhQS9TN2FZdveZON2XBY9smAfua6qbJJWCYK7wu/2FNpqRlTiPZHXk7Z +hMkQ54zgtSv45ZtzjsVSFCCXBsProaHEQCJewigFrwcJNfEcVtiOdH2FPStBvfT QFNs4A+iJdbIGxI4wNKzzdmSb1EzHVKkwEUlW24gAfNV+glUI0ml1XWnP15cdhc4 eYoZhyFib4LzTb+vip0BCq9tq/qaeItPP2BB9NEnF40woG9IHxGG3Uuywk8V0DPW NHQEUb794xadxpTqhRwqzarCg82op7A6Qyz2GS764luIx1dlxc6upRtGjM4iUHMb FsibHTcPHXyLkwWp0AuS9NnWUtLP8ZDN3kOIElr3a87B1WH5Q5IynmhauwifH0aD w6a7xdovI1lKEYnE1Y9o8ajDTRepD0YShEI66UG3kBHl2YxtvzzLi3vV4rGl95q3 HXuJFFN4Bvp9UeT3azxZQKBQLBJhoMRsw/zja7pS5NmBpWMiqlpJuKmDQzhQ5++s coUk/DA7CJinIVohA7AZV7wtplXOnlL8bnOA0pcc8g/gjpL7W9sadwPaMaomUFhO zP6y0Fl2f6Ey3J1qgkXWBEK+DUXNSLCNQZGexncu1hY05grvsT8=
    =91Dl
    -----END PGP SIGNATURE-----

    --- SoupGate-Win32
  • From Jeremy Stanley@21:1/5 to Jeffrey Walton on Fri Nov 8 04:20:02 2024
    On 2024-11-07 21:30:26 -0500 (-0500), Jeffrey Walton wrote:
    On Thu, Nov 7, 2024 at 7:22 PM Jeremy Stanley <fungi@yuggoth.org> wrote:

    On 2024-11-07 16:45:54 -0500 (-0500), David Campbell wrote:
    [...]
    dpkg currently uses MD5 to verify packages, but MD5 is considered insecure, why not switch to SHA256 (and also update lintian)?
    [...]

    MD5 is considered insecure to collision attacks, but mounting one
    would require that the creator of the original file intentionally
    pick content that can hash to the same value as some malicious
    content (and even that is nontrivial, but let's set that aside for
    the moment).

    https://en.wikipedia.org/wiki/Collision_attack

    I think Marc Stevens' work on Chosen-Prefix Collisions is of
    interest. MD5 is currently around 2^39, which is well within reach
    of adversaries.
    [...]

    Yes, which is the "even that is nontrivial" bit to which I alluded,
    wherein I meant a single party constructing two functional Debian
    packages which hash to the same MD5 checksum, one of which is
    malicious. There may be some tricks that can be played based on
    common sections created by some archive implementations and padding
    with arbitrary offsets, but when you introduce compression into the
    mix I have a feeling it trends toward impractical. (The example with
    two X.509 certs is sort of a special case which takes advantage of
    nuances of the format itself.)

    An attacker constructing anything functional with the same checksum
    as an existing package published by someone else is another matter
    entirely, and what I expect the typical user misleadingly imagines
    when they see MD5 hashes and have a knee-jerk reaction based on the
    contextless warnings they've been bombarded with for years about the
    insecurity of the algorithm.

    Probably the most convincing reason to replace such uses of MD5 is
    that we collectively get to stop wasting time answering this same
    question over and over and over...
    --
    Jeremy Stanley

    -----BEGIN PGP SIGNATURE-----

    iQKTBAABCgB9FiEEl65Jb8At7J/DU7LnSPmWEUNJWCkFAmctgYVfFIAAAAAALgAo aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldDk3 QUU0OTZGQzAyREVDOUZDMzUzQjJFNzQ4Rjk5NjExNDM0OTU4MjkACgkQSPmWEUNJ WCkr0hAA2+SdEx6Zm4CLyyTulFkVF9ep464cEpnm0nZ4OP8OkX5k7+Lp1aEdYQqS f9kI6/KiQ9NcNVZO/yWLcgxmvhR9I+3B4Cz/qmoEugPM/eiTRTA5uxkMRLVBNBng DNIdV18fSl8lT0IzMBmf3GIk5Ei0D956FHdSnaNfLndEL1MIOPe+W1yu889YYxal P1geYSPGqCsny3DWf4vPA2RvhBnzHXJjUoC2U0TkzxU59JMfoP072F3v4Nw58lzf TWbWkfBbPUOSwGch3YyR9ZoILzxMd4PgWPkEV4nwHL9OVnPX1lE5C1/OmXZufyjt xDKB3W/AgyXLryj8g8Lpr3UCfuFDa1CM1KHlansovaevPtpW0DdgP02sg2vytf2G Y7vfDM2JITrgNHTyhOkzKZS3Ud96GxTVqnONqeQA39Cl+npzyAbEV7EnJKIGxRJz hqfskcA9WMK1ridgwYN7n5aUZE5ioQS1flJl30VthD/CdsLOSrqyjA0JDXpegK3g uj2DY641UNzygc37jzci8SrLX8UtdrWCnE9riOy1vd0iDkqxOcJbGMqxku8Mordo 74YUGFOQVz4FF8fTtyIhG6gT3cqyZsB74jQzCA7gklmuUjKIiaiqyV1vS4rhdJUC Dvd6isjsPKgNf0KAHBeepiZTMxZ36AkY8E9LrehRiqBuhDJB1yE=
    =lsG0
    -----END PGP SIGNATURE-----

    --- SoupGate-Win32
  • From debianmailinglists.hz5zm@simplelogi@21:1/5 to All on Fri Nov 8 05:20:01 2024
    SSdtIG5vdCBhIERlYmlhbiBkZXZlbG9wZXIsIGp1c3QgYSBjdXJpb3VzIG9ubG9va2VyIHdobyBo YXNuJ3Qgc2VlbiBhbGwgb2YgdGhlc2UgbWVzc2FnZXMsIHNvIEkgY291bGQgY29tcGxldGVseSBv ZmYgYmFzZSB3aXRoIG15IHVuZGVyc3RhbmRpbmcgb2YgaG93IHRoaW5ncyB3b3JrLiBCdXQsIGl0 IHdhcyBteSB1bmRlcnN0YW5kaW5nIHRoYXQgdGhlIGJ1bmRsZWQgTUQ1IGluc2lkZSBhIC5kZWIg ZmlsZSBpc24ndCB0aGVyZSBmb3Igc2VjdXJpdHksIGl0J3MganVzdCB0aGVyZSB0byBtYWtlIHN1 cmUgdGhlIHBhY2thZ2VzIGFycml2ZWQgaW4gb25lIHBpZWNlIGFuZCB3ZXJlbid0IGNvcnJ1cHRl ZCwgYW5kIGZvciB0aGF0IHB1cnBvc2UgaXQncyBzdGlsbCBwZXJmZWN0bHkgYWRlcXVhdGUuIFRo ZSAic2VjdXJpdHkiLCBvciB2YWxpZGl0eSBvZiB0aGUgcGFja2FnZXMnIG9yaWdpbiwgYXJlIGVu c3VyZWQgYnkgdGhlIGRpZ2l0YWwgc2lnbmF0dXJlIG9uIHRoZSBwYWNrYWdlcyBvciByZXBvcy4g QSBtYWxpY2lvdXMgcGFja2FnZSBmb3JnZWQgdG8gbWF0Y2ggYSBkZXNpcmVkIE1ENSB3b3VsZCBz dGlsbCBmYWlsIGEgZGlnaXRhbCBzaWduYXR1cmUgY2hlY2suCgpBbSBJIGluY29ycmVjdCBpbiBo b3cgdGhpcyBhbGwgd29ya3M/CgotLQoKfn5+fn5+fn5+fn5+fn5+fn5+fn5+fn5+fn5+fn5+fn5+ fn5+fn5+fn5+fn5+fn5+fn5+fn5+fgpNYXJjdXMgRGVhbiBBZGFtcwoKU2lnbmFsOiBbZ2Vyb3dl bi44MV0oaHR0cHM6Ly9zaWduYWwubWUvI2V1L3c2eG9NWnA2WVRKVURLNVRZT21lVjUwd1B0bDZU Z1hEMkY0aFRlZEFMOUlPXzBDVWVYOUZwcXBiRU5Sc0g5SlEpCgpNYXRyaXg6IFtAZ2Vyb3dlbjpt YXRyaXgub3JnXShodHRwczovL21hdHJpeC50by8jL0BnZXJvd2VuOm1hdHJpeC5vcmcpCgpYTVBQ L0phYmJlcjogZ2Vyb3dlbkBjb252ZXJzYXRpb25zLmltCgpNYXN0b2RvbjogaHR0cHM6Ly9tYXN0 b2Rvbi5zb2NpYWwvQGdlcm93ZW4KClBlcnNvbmFsIFdlYnNpdGU6IGh0dHBzOi8vbWFyY3VzYWRh bXMubWUKCiJDaXZpbGl6YXRpb24gaXMgdGhlIGxpbWl0bGVzcyBtdWx0aXBsaWNhdGlvbgpvZiB1 bm5lY2Vzc2FyeSBuZWNlc3NpdGllcy4iCi0tIE1hcmsgVHdhaW4KCk9uIEZyaSwgMjAyNC0xMS0w OCBhdCAwMzoxMiArMDAwMCwgSmVyZW15IFN0YW5sZXkgLSBmdW5naSBhdCB5dWdnb3RoLm9yZyB3 cm90ZToKCj4gT24gMjAyNC0xMS0wNyAyMTozMDoyNiAtMDUwMCAoLTA1MDApLCBKZWZmcmV5IFdh bHRvbiB3cm90ZToKPgo+PiBPbiBUaHUsIE5vdiA3LCAyMDI0IGF0IDc6MjLigK9QTSBKZXJlbXkg U3RhbmxleSA8ZnVuZ2lAeXVnZ290aC5vcmc+IHdyb3RlOgo+Pgo+Pj4gT24gMjAyNC0xMS0wNyAx Njo0NTo1NCAtMDUwMCAoLTA1MDApLCBEYXZpZCBDYW1wYmVsbCB3cm90ZToKPj4+IFsuLi5dCj4+ Pgo+Pj4+IGRwa2cgY3VycmVudGx5IHVzZXMgTUQ1IHRvIHZlcmlmeSBwYWNrYWdlcywgYnV0IE1E NSBpcyBjb25zaWRlcmVkCj4+Pj4gaW5zZWN1cmUsIHdoeSBub3Qgc3dpdGNoIHRvIFNIQTI1NiAo YW5kIGFsc28gdXBkYXRlIGxpbnRpYW4pPwo+Pj4KPj4+IFsuLi5dCj4+Pgo+Pj4gTUQ1IGlzIGNv bnNpZGVyZWQgaW5zZWN1cmUgdG8gY29sbGlzaW9uIGF0dGFja3MsIGJ1dCBtb3VudGluZyBvbmUK Pj4+IHdvdWxkIHJlcXVpcmUgdGhhdCB0aGUgY3JlYXRvciBvZiB0aGUgb3JpZ2luYWwgZmlsZSBp bnRlbnRpb25hbGx5Cj4+PiBwaWNrIGNvbnRlbnQgdGhhdCBjYW4gaGFzaCB0byB0aGUgc2FtZSB2 YWx1ZSBhcyBzb21lIG1hbGljaW91cwo+Pj4gY29udGVudCAoYW5kIGV2ZW4gdGhhdCBpcyBub250 cml2aWFsLCBidXQgbGV0J3Mgc2V0IHRoYXQgYXNpZGUgZm9yCj4+PiB0aGUgbW9tZW50KS4KPj4+ Cj4+PiBodHRwczovL2VuLndpa2lwZWRpYS5vcmcvd2lraS9Db2xsaXNpb25fYXR0YWNrCj4+Cj4+ IEkgdGhpbmsgTWFyYyBTdGV2ZW5zJyB3b3JrIG9uIENob3Nlbi1QcmVmaXggQ29sbGlzaW9ucyBp cyBvZgo+PiBpbnRlcmVzdC4gTUQ1IGlzIGN1cnJlbnRseSBhcm91bmQgMl4zOSwgd2hpY2ggaXMg d2VsbCB3aXRoaW4gcmVhY2gKPj4gb2YgYWR2ZXJzYXJpZXMuCj4KPiBbLi4uXQo+Cj4gWWVzLCB3 aGljaCBpcyB0aGUgImV2ZW4gdGhhdCBpcyBub250cml2aWFsIiBiaXQgdG8gd2hpY2ggSSBhbGx1 ZGVkLAo+IHdoZXJlaW4gSSBtZWFudCBhIHNpbmdsZSBwYXJ0eSBjb25zdHJ1Y3RpbmcgdHdvIGZ1 bmN0aW9uYWwgRGViaWFuCj4gcGFja2FnZXMgd2hpY2ggaGFzaCB0byB0aGUgc2FtZSBNRDUgY2hl Y2tzdW0sIG9uZSBvZiB3aGljaCBpcwo+IG1hbGljaW91cy4gVGhlcmUgbWF5IGJlIHNvbWUgdHJp Y2tzIHRoYXQgY2FuIGJlIHBsYXllZCBiYXNlZCBvbgo+IGNvbW1vbiBzZWN0aW9ucyBjcmVhdGVk IGJ5IHNvbWUgYXJjaGl2ZSBpbXBsZW1lbnRhdGlvbnMgYW5kIHBhZGRpbmcKPiB3aXRoIGFyYml0 cmFyeSBvZmZzZXRzLCBidXQgd2hlbiB5b3UgaW50cm9kdWNlIGNvbXByZXNzaW9uIGludG8gdGhl Cj4gbWl4IEkgaGF2ZSBhIGZlZWxpbmcgaXQgdHJlbmRzIHRvd2FyZCBpbXByYWN0aWNhbC4gKFRo ZSBleGFtcGxlIHdpdGgKPiB0d28gWC41MDkgY2VydHMgaXMgc29ydCBvZiBhIHNwZWNpYWwgY2Fz ZSB3aGljaCB0YWtlcyBhZHZhbnRhZ2Ugb2YKPiBudWFuY2VzIG9mIHRoZSBmb3JtYXQgaXRzZWxm LikKPgo+IEFuIGF0dGFja2VyIGNvbnN0cnVjdGluZyBhbnl0aGluZyBmdW5jdGlvbmFsIHdpdGgg dGhlIHNhbWUgY2hlY2tzdW0KPiBhcyBhbiBleGlzdGluZyBwYWNrYWdlIHB1Ymxpc2hlZCBieSBz b21lb25lIGVsc2UgaXMgYW5vdGhlciBtYXR0ZXIKPiBlbnRpcmVseSwgYW5kIHdoYXQgSSBleHBl Y3QgdGhlIHR5cGljYWwgdXNlciBtaXNsZWFkaW5nbHkgaW1hZ2luZXMKPiB3aGVuIHRoZXkgc2Vl IE1ENSBoYXNoZXMgYW5kIGhhdmUgYSBrbmVlLWplcmsgcmVhY3Rpb24gYmFzZWQgb24gdGhlCj4g Y29udGV4dGxlc3Mgd2FybmluZ3MgdGhleSd2ZSBiZWVuIGJvbWJhcmRlZCB3aXRoIGZvciB5ZWFy cyBhYm91dCB0aGUKPiBpbnNlY3VyaXR5IG9mIHRoZSBhbGdvcml0aG0uCj4KPiBQcm9iYWJseSB0 aGUgbW9zdCBjb252aW5jaW5nIHJlYXNvbiB0byByZXBsYWNlIHN1Y2ggdXNlcyBvZiBNRDUgaXMK PiB0aGF0IHdlIGNvbGxlY3RpdmVseSBnZXQgdG8gc3RvcCB3YXN0aW5nIHRpbWUgYW5zd2VyaW5n IHRoaXMgc2FtZQo+IHF1ZXN0aW9uIG92ZXIgYW5kIG92ZXIgYW5kIG92ZXIuLi4= PGh0bWw+PGhlYWQ+PC9oZWFkPjxib2R5PjxkaXY+PGRpdj48c3BhbiBzdHlsZT0iZm9udC1zaXpl OiAxNC42NjY2NjdweDsiPkknbSBub3QgYSBEZWJpYW4gZGV2ZWxvcGVyLCBqdXN0IGEgY3VyaW91 cyBvbmxvb2tlciB3aG8gaGFzbid0IHNlZW4gYWxsIG9mIHRoZXNlIG1lc3NhZ2VzLCBzbyBJIGNv dWxkIGNvbXBsZXRlbHkgb2ZmIGJhc2Ugd2l0aCBteSB1bmRlcnN0YW5kaW5nIG9mIGhvdyB0aGlu Z3Mgd29yay4gJm5ic3A7QnV0LCBpdCB3YXMgbXkgdW5kZXJzdGFuZGluZyB0aGF0IHRoZSBidW5k bGVkIE1ENSBpbnNpZGUgYSAuZGViIGZpbGUgaXNuJ3QgdGhlcmUgZm9yIHNlY3VyaXR5LCBpdCdz IGp1c3QgdGhlcmUgdG8gbWFrZSBzdXJlIHRoZSBwYWNrYWdlcyBhcnJpdmVkIGluIG9uZSBwaWVj ZSBhbmQgd2VyZW4ndCBjb3JydXB0ZWQsIGFuZCBmb3IgdGhhdCBwdXJwb3NlIGl0J3Mgc3RpbGwg cGVyZmVjdGx5IGFkZXF1YXRlLiAmbmJzcDtUaGUgInNlY3VyaXR5Iiwgb3IgdmFsaWRpdHkgb2Yg dGhlIHBhY2thZ2VzJyBvcmlnaW4sIGFyZSBlbnN1cmVkIGJ5IHRoZSBkaWdpdGFsIHNpZ25hdHVy ZSBvbiB0aGUgcGFja2FnZXMgb3IgcmVwb3MuICZuYnNwO0EgbWFsaWNpb3VzIHBhY2thZ2UgZm9y Z2VkIHRvIG1hdGNoIGEgZGVzaXJlZCBNRDUgd291bGQgc3RpbGwgZmFpbCBhIGRpZ2l0YWwgc2ln bmF0dXJlIGNoZWNrLjwvc3Bhbj48L2Rpdj48L2Rpdj48ZGl2Pjxicj48L2Rpdj48ZGl2PkFtIEkg aW5jb3JyZWN0IGluIGhvdyB0aGlzIGFsbCB3b3Jrcz88L2Rpdj48ZGl2PjxzcGFuPjxwcmU+LS0g PGJyPjwvcHJlPjxkaXY+fn5+fn5+fn5+fn5+fn5+fn5+fn5+fn5+fn5+fn5+fn5+fn5+fn5+fn5+ fn5+fn5+fn5+fn5+fjwvZGl2PjxkaXY+TWFyY3VzIERlYW4gQWRhbXM8L2Rpdj48ZGl2Pjxicj48 L2Rpdj48ZGl2PlNpZ25hbDombmJzcDs8YSBocmVmPSJodHRwczovL3NpZ25hbC5tZS8jZXUvdzZ4 b01acDZZVEpVREs1VFlPbWVWNTB3UHRsNlRnWEQyRjRoVGVkQUw5SU9fMENVZVg5RnBxcGJFTlJz SDlKUSI+Z2Vyb3dlbi44MTwvYT48L2Rpdj48ZGl2Pjxicj48L2Rpdj48ZGl2Pk1hdHJpeDombmJz cDs8YSBocmVmPSJodHRwczovL21hdHJpeC50by8jL0BnZXJvd2VuOm1hdHJpeC5vcmciPkBnZXJv d2VuOm1hdHJpeC5vcmc8L2E+PC9kaXY+PGRpdj48YnI+PC9kaXY+PGRpdj48ZGl2PjxzcGFuIHN0 eWxlPSJmb250LXNpemU6IDE0LjY2NjY2N3B4OyI+WE1QUC9KYWJiZXI6IGdlcm93ZW5AY29udmVy c2F0aW9ucy5pbTwvc3Bhbj48L2Rpdj48L2Rpdj48ZGl2Pjxicj48L2Rpdj48ZGl2Pk1hc3RvZG9u OiA8YSBocmVmPSJodHRwczovL21hc3RvZG9uLnNvY2lhbC9AZ2Vyb3dlbiI+aHR0cHM6Ly9tYXN0 b2Rvbi5zb2NpYWwvQGdlcm93ZW48L2E+PC9kaXY+PGRpdj48YnI+PC9kaXY+PGRpdj5QZXJzb25h bCBXZWJzaXRlOiA8YSBocmVmPSJodHRwczovL21hcmN1c2FkYW1zLm1lIj5odHRwczovL21hcmN1 c2FkYW1zLm1lPC9hPjwvZGl2PjxkaXY+PGJyPjwvZGl2PjxkaXY+PGk+IkNpdmlsaXphdGlvbiBp cyB0aGUgbGltaXRsZXNzIG11bHRpcGxpY2F0aW9uPC9pPjwvZGl2PjxkaXY+PGk+b2YgdW5uZWNl c3NhcnkgbmVjZXNzaXRpZXMuIjwvaT48L2Rpdj48ZGl2PjxpPi0tIE1hcmsgVHdhaW48L2k+PC9k aXY+PC9zcGFuPjwvZGl2PjxkaXY+PGJyPjwvZGl2PjxkaXY+T24gRnJpLCAyMDI0LTExLTA4IGF0 IDAzOjEyICswMDAwLCBKZXJlbXkgU3RhbmxleSAtIGZ1bmdpIGF0IHl1Z2dvdGgub3JnIHdyb3Rl OjwvZGl2PjxibG9ja3F1b3RlIHR5cGU9ImNpdGUiIHN0eWxlPSJtYXJnaW46MCAwIDAgLjhleDsg Ym9yZGVyLWxlZnQ6MnB4ICM3MjlmY2Ygc29saWQ7cGFkZGluZy1sZWZ0OjFleCI+PGRpdj5PbiAy MDI0LTExLTA3IDIxOjMwOjI2IC0wNTAwICgtMDUwMCksIEplZmZyZXkgV2FsdG9uIHdyb3RlOjxi cj48L2Rpdj48YmxvY2txdW90ZSB0eXBlPSJjaXRlIiBzdHlsZT0ibWFyZ2luOjAgMCAwIC44ZXg7 IGJvcmRlci1sZWZ0OjJweCAjNzI5ZmNmIHNvbGlkO3BhZGRpbmctbGVmdDoxZXgiPjxkaXY+T24g VGh1LCBOb3YgNywgMjAyNCBhdCA3OjIy4oCvUE0gSmVyZW15IFN0YW5sZXkgJmx0OzxhIGhyZWY9 Im1haWx0bzpmdW5naUB5dWdnb3RoLm9yZyI+ZnVuZ2lAeXVnZ290aC5vcmc8L2E+Jmd0OyB3cm90 ZTo8YnI+PC9kaXY+PGJsb2NrcXVvdGUgdHlwZT0iY2l0ZSIgc3R5bGU9Im1hcmdpbjowIDAgMCAu OGV4OyBib3JkZXItbGVmdDoycHggIzcyOWZjZiBzb2xpZDtwYWRkaW5nLWxlZnQ6MWV4Ij48ZGl2 Pjxicj48L2Rpdj48ZGl2Pk9uIDIwMjQtMTEtMDcgMTY6NDU6NTQgLTA1MDAgKC0wNTAwKSwgRGF2 aWQgQ2FtcGJlbGwgd3JvdGU6PGJyPjwvZGl2PjxkaXY+Wy4uLl08YnI+PC9kaXY+PGJsb2NrcXVv dGUgdHlwZT0iY2l0ZSIgc3R5bGU9Im1hcmdpbjowIDAgMCAuOGV4OyBib3JkZXItbGVmdDoycHgg IzcyOWZjZiBzb2xpZDtwYWRkaW5nLWxlZnQ6MWV4Ij48ZGl2PmRwa2cgY3VycmVudGx5IHVzZXMg TUQ1IHRvIHZlcmlmeSBwYWNrYWdlcywgYnV0IE1ENSBpcyBjb25zaWRlcmVkPGJyPjwvZGl2Pjxk aXY+aW5zZWN1cmUsIHdoeSBub3Qgc3dpdGNoIHRvIFNIQTI1NiAoYW5kIGFsc28gdXBkYXRlIGxp bnRpYW4pPzxicj48L2Rpdj48L2Jsb2NrcXVvdGU+PGRpdj5bLi4uXTxicj48L2Rpdj48ZGl2Pjxi cj48L2Rpdj48ZGl2Pk1ENSBpcyBjb25zaWRlcmVkIGluc2VjdXJlIHRvIGNvbGxpc2lvbiBhdHRh Y2tzLCBidXQgbW91bnRpbmcgb25lPGJyPjwvZGl2PjxkaXY+d291bGQgcmVxdWlyZSB0aGF0IHRo ZSBjcmVhdG9yIG9mIHRoZSBvcmlnaW5hbCBmaWxlIGludGVudGlvbmFsbHk8YnI+PC9kaXY+PGRp dj5waWNrIGNvbnRlbnQgdGhhdCBjYW4gaGFzaCB0byB0aGUgc2FtZSB2YWx1ZSBhcyBzb21lIG1h bGljaW91czxicj48L2Rpdj48ZGl2PmNvbnRlbnQgKGFuZCBldmVuIHRoYXQgaXMgbm9udHJpdmlh bCwgYnV0IGxldCdzIHNldCB0aGF0IGFzaWRlIGZvcjxicj48L2Rpdj48ZGl2PnRoZSBtb21lbnQp Ljxicj48L2Rpdj48ZGl2Pjxicj48L2Rpdj48ZGl2PjxhIGhyZWY9Imh0dHBzOi8vZW4ud2lraXBl ZGlhLm9yZy93aWtpL0NvbGxpc2lvbl9hdHRhY2siPmh0dHBzOi8vZW4ud2lraXBlZGlhLm9yZy93 aWtpL0NvbGxpc2lvbl9hdHRhY2s8L2E+PGJyPjwvZGl2PjwvYmxvY2txdW90ZT48ZGl2Pjxicj48 L2Rpdj48ZGl2PkkgdGhpbmsgTWFyYyBTdGV2ZW5zJyB3b3JrIG9uIENob3Nlbi1QcmVmaXggQ29s bGlzaW9ucyBpcyBvZjxicj48L2Rpdj48ZGl2PmludGVyZXN0LiBNRDUgaXMgY3VycmVudGx5IGFy b3VuZCAyXjM5LCB3aGljaCBpcyB3ZWxsIHdpdGhpbiByZWFjaDxicj48L2Rpdj48ZGl2Pm9mIGFk dmVyc2FyaWVzLjxicj48L2Rpdj48L2Jsb2NrcXVvdGU+PGRpdj5bLi4uXTxicj48L2Rpdj48ZGl2 Pjxicj48L2Rpdj48ZGl2Plllcywgd2hpY2ggaXMgdGhlICJldmVuIHRoYXQgaXMgbm9udHJpdmlh bCIgYml0IHRvIHdoaWNoIEkgYWxsdWRlZCw8YnI+PC9kaXY+PGRpdj53aGVyZWluIEkgbWVhbnQg YSBzaW5nbGUgcGFydHkgY29uc3RydWN0aW5nIHR3byBmdW5jdGlvbmFsIERlYmlhbjxicj48L2Rp dj48ZGl2PnBhY2thZ2VzIHdoaWNoIGhhc2ggdG8gdGhlIHNhbWUgTUQ1IGNoZWNrc3VtLCBvbmUg b2Ygd2hpY2ggaXM8YnI+PC9kaXY+PGRpdj5tYWxpY2lvdXMuIFRoZXJlIG1heSBiZSBzb21lIHRy aWNrcyB0aGF0IGNhbiBiZSBwbGF5ZWQgYmFzZWQgb248YnI+PC9kaXY+PGRpdj5jb21tb24gc2Vj dGlvbnMgY3JlYXRlZCBieSBzb21lIGFyY2hpdmUgaW1wbGVtZW50YXRpb25zIGFuZCBwYWRkaW5n PGJyPjwvZGl2PjxkaXY+d2l0aCBhcmJpdHJhcnkgb2Zmc2V0cywgYnV0IHdoZW4geW91IGludHJv ZHVjZSBjb21wcmVzc2lvbiBpbnRvIHRoZTxicj48L2Rpdj48ZGl2Pm1peCBJIGhhdmUgYSBmZWVs aW5nIGl0IHRyZW5kcyB0b3dhcmQgaW1wcmFjdGljYWwuIChUaGUgZXhhbXBsZSB3aXRoPGJyPjwv ZGl2PjxkaXY+dHdvIFguNTA5IGNlcnRzIGlzIHNvcnQgb2YgYSBzcGVjaWFsIGNhc2Ugd2hpY2gg dGFrZXMgYWR2YW50YWdlIG9mPGJyPjwvZGl2PjxkaXY+bnVhbmNlcyBvZiB0aGUgZm9ybWF0IGl0 c2VsZi4pPGJyPjwvZGl2PjxkaXY+PGJyPjwvZGl2PjxkaXY+QW4gYXR0YWNrZXIgY29uc3RydWN0 aW5nIGFueXRoaW5nIGZ1bmN0aW9uYWwgd2l0aCB0aGUgc2FtZSBjaGVja3N1bTxicj48L2Rpdj48 ZGl2PmFzIGFuIGV4aXN0aW5nIHBhY2thZ2UgcHVibGlzaGVkIGJ5IHNvbWVvbmUgZWxzZSBpcyBh bm90aGVyIG1hdHRlcjxicj48L2Rpdj48ZGl2PmVudGlyZWx5LCBhbmQgd2hhdCBJIGV4cGVjdCB0 aGUgdHlwaWNhbCB1c2VyIG1pc2xlYWRpbmdseSBpbWFnaW5lczxicj48L2Rpdj48ZGl2PndoZW4g dGhleSBzZWUgTUQ1IGhhc2hlcyBhbmQgaGF2ZSBhIGtuZWUtamVyayByZWFjdGlvbiBiYXNlZCBv biB0aGU8YnI+PC9kaXY+PGRpdj5jb250ZXh0bGVzcyB3YXJuaW5ncyB0aGV5J3ZlIGJlZW4gYm9t YmFyZGVkIHdpdGggZm9yIHllYXJzIGFib3V0IHRoZTxicj48L2Rpdj48ZGl2Pmluc2VjdXJpdHkg b2YgdGhlIGFsZ29yaXRobS48YnI+PC9kaXY+PGRpdj48YnI+PC9kaXY+PGRpdj5Qcm9iYWJseSB0 aGUgbW9zdCBjb252aW5jaW5nIHJlYXNvbiB0byByZXBsYWNlIHN1Y2ggdXNlcyBvZiBNRDUgaXM8 YnI+PC9kaXY+PGRpdj50aGF0IHdlIGNvbGxlY3RpdmVseSBnZXQgdG8gc3RvcCB3YXN0aW5nIHRp bWUgYW5zd2VyaW5nIHRoaXMgc2FtZTxicj48L2Rpdj48ZGl2PnF1ZXN0aW9uIG92ZXIgYW5kIG92 ZXIgYW5kIG92ZXIuLi48YnI+PC9kaXY+PC9ibG9ja3F1b3RlPjwvYm9keT48L2h0bWw+DQo=

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)
  • From Simon Josefsson@21:1/5 to David Campbell on Fri Nov 8 10:10:01 2024
    David Campbell <dcampbell24@gmail.com> writes:

    To whom it may concern,

    dpkg currently uses MD5 to verify packages, but MD5 is considered
    insecure, why not switch to SHA256 (and also update lintian)?

    Also, to make verifying packages more useful, why not get a checksum
    from a more trusted source, like a main Debian package repository to
    compare with what is generated from a package from a mirror?

    Are there any other ways to make check summing packages more useful?
    Does dpkg or apt currently check packages checksums if you don't pass
    dpkg --verify? Can the check summing ever cause a failure?

    Please, include my email address in the CC if you respond to this
    message. I am not subscribed to the mailing list.

    There is another dimension to removing MD5 support in dpkg. While MD5
    is broken from a cryptographic perspective, I believe hash checksums in
    dpkg serves two purposes: 1) integrity checking for accidental
    corruption, and 2) integrity checking for intentional (malicious)
    corruption.

    MD5 no longer protects against 2) but it works fine for 1). So why
    care? SHA256 is a better choice that protect both 1) and 2), so why not
    remove MD5 and migrate to SHA256?

    The problem is that then people who want to check for 1) corruption will
    have to implement support for both MD5 and SHA256 to achieve this goal.
    Over time, this becomes complicated and parametrized to support, but
    offers no additional functionality for them.

    It would have been nicer if the 1) and 2) features were provided by
    different headers, for example a Hash-Checksum: and a Hash-Crypto:
    header, and then we could have non-cryptographic checksum in
    Hash-Checksum: and use the same algorithm forever, and for the
    Hash-Crypto: header we could use the latest strong crypto algorithm.
    But we don't have that.

    So I think it makes some sense to keep supporting MD5 for backwards-compatibility for integrity checking, while ALSO support the
    latest strong cryptographic checksum. The latter can be migrated
    consistent with latest crypto research without worrying about backwards compatibility.

    Compare how packages.debian.org also uses MD5 -- https://packages.debian.org/source/unstable/libntlm -- which I think is reasonable, but it should definitely ALSO publish a SHA256 checksum.

    Maybe this should be written down somewhere to avoid future questions
    about it, if indeed this is the consensus.

    /Simon

    --=-=-Content-Type: application/pgp-signature; name="signature.asc"

    -----BEGIN PGP SIGNATURE-----

    iIoEARYIADIWIQSjzJyHC50xCrrUzy9RcisI/kdFogUCZy3NRRQcc2ltb25Aam9z ZWZzc29uLm9yZwAKCRBRcisI/kdFohwZAQCrLa1BkQPni2iuApJVGXBJFfYApHxC hZ6IR3GiK4jvsQEAqG+SN9/lzEDsgtssCw1hbWOYIYmwsZPJRjsE53wVMgE=9xwW
    -----END PGP SIGNATURE-----

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)
  • From =?utf-8?b?U1rDiVBF?= Viktor@21:1/5 to All on Fri Nov 8 17:00:02 2024
    This is a cryptographically signed message in MIME format.

    Idézem/Quoting Jeremy Stanley <fungi@yuggoth.org>:

    Mostly. I don't know that the per-file checksums inside the DEB are
    all that useful to "make sure the packages arrived in one piece and
    weren't corrupted" since we already have stronger solutions for
    that:

    I am a frequent debsums runner. debsums alerts you when a file from a
    Debian package has changed.
    Please keep those MD5-s.

    Thank you.



    SZÉPE Viktor, webes alkalmazás üzemeltetés / Running your application https://github.com/szepeviktor/debian-server-tools/blob/master/CV.md
    ~~~
    ügyelet 🌶️ hotline: +36-20-4242498 sms@szepe.net skype: szepe.viktor Budapest, III. kerület





    MIIOCQYJKoZIhvcNAQcCoIIN+jCCDfYCAQExDzANBglghkgBZQMEAgEFADALBgkqhkiG9w0BBwGg ggsOMIIE9jCCA96gAwIBAgIRAJIHCqXZ1o54+icZjvQHTuIwDQYJKoZIhvcNAQELBQAwgZYxCzAJ BgNVBAYTAkdCMRswGQYDVQQIExJHcmVhdGVyIE1hbmNoZXN0ZXIxEDAOBgNVBAcTB1NhbGZvcmQx GDAWBgNVBAoTD1NlY3RpZ28gTGltaXRlZDE+MDwGA1UEAxM1U2VjdGlnbyBSU0EgQ2xpZW50IEF1 dGhlbnRpY2F0aW9uIGFuZCBTZWN1cmUgRW1haWwgQ0EwHhcNMjQwMzA1MDAwMDAwWhcNMjUwMzA1 MjM1OTU5WjAAMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2Xvni9V+fmbCoUqSMjkT l4IvsInE3bGsnlUtPw1yD9VDQsPRMedgyWvFpwYLZfQ846U8iRd7WnYHQWQ6nZ5JScCv+7HG+LYk OTCCd4cDLeJafTpJNTw3MwSkRVKcunvtvpaHKyDZ+ySBieYRa0ILZp2ufcri/gTvDc4W4VsVkNxi k22eTWYTDQThRFLIfDFQ2alybBbWw2xx+iWc4VSRhFSCrA+iWkiTADY2T/fYnEHfHG+vY4LfyjVl amI96Uy9qTRrEvocO902d55L3/UqYwMuONgjSDc10V0FJLF0MWOoRGWXJ8D3SuzxbPoq7tqdkniK a9zflIy7ADJVyYQa/wIDAQABo4IB0jCCAc4wHwYDVR0jBBgwFoAUCcDy/AvalNtf/ivfqJlCz8ng rQAwHQYDVR0OBBYEFGoxVnKWeBB+S1g7XVjtky/CAv/nMA4GA1UdDwEB/wQEAwIFoDAMBgNVHRMB Af8EAjAAMBMGA1UdJQQMMAoGCCsGAQUFBwMEMFAGA1UdIARJMEcwOgYMKwYBBAGyMQECAQoCMCow KAYIKwYBBQUHAgEWHGh0dHBzOi8vc2VjdGlnby5jb20vU01JTUVDUFMwCQYHZ4EMAQUBAzBaBgNV HR8EUzBRME+gTaBLhklodHRwOi8vY3JsLnNlY3RpZ28uY29tL1NlY3RpZ29SU0FDbGllbnRBdXRo ZW50aWNhdGlvbmFuZFNlY3VyZUVtYWlsQ0EuY3JsMIGKBggrBgEFBQcBAQR+MHwwVQYIKwYBBQUH MAKGSWh0dHA6Ly9jcnQuc2VjdGlnby5jb20vU2VjdGlnb1JTQUNsaWVudEF1dGhlbnRpY2F0aW9u YW5kU2VjdXJlRW1haWxDQS5jcnQwIwYIKwYBBQUHMAGGF2h0dHA6Ly9vY3NwLnNlY3RpZ28uY29t MB4GA1UdEQEB/wQUMBKBEHZpa3RvckBzemVwZS5uZXQwDQYJKoZIhvcNAQELBQADggEBAHboiZGM XRheVJ1b+U+6WjWW7Z3GXV6cSluHaxfMEIFfYnAxuhYbv/HsKLuN0KXNeDj0r1I+RpbRTEAMwpCZ W102A+RxQEZT6zs7zKRtJBBnQ3ZOImQ8Y+FakpUCrNqmyyIC+00NbGHuez0CdT0qcjFT57fcrUdL fAzIacYrbJvmkF3i4wJn/CSwdWEdtlvosZlryda4K1mh7Pbsdtx0zWBJopoj+6U/QwtBEeLD7uOg Vz05bISJGwnQpjwPC1hkamZTStnY2oa0ONJGVqQt2S4E60wLYCbUnjFOjgF8rT2aRsHo4mMNu8ES bjmKV78VDpJkXzFC2mIXGrkiO22uuZwwggYQMIID+KADAgECAhBNlCwQ1DvglAnFgS06KwZPMA0G CSqGSIb3DQEBDAUAMIGIMQswCQYDVQQGEwJVUzETMBEGA1UECBMKTmV3IEplcnNleTEUMBIGA1UE BxMLSmVyc2V5IENpdHkxHjAcBgNVBAoTFVRoZSBVU0VSVFJVU1QgTmV0d29yazEuMCwGA1UEAxMl VVNFUlRydXN0IFJTQSBDZXJ0aWZpY2F0aW9uIEF1dGhvcml0eTAeFw0xODExMDIwMDAwMDBaFw0z MDEyMzEyMzU5NTlaMIGWMQswCQYDVQQGEwJHQjEbMBkGA1UECBMSR3JlYXRlciBNYW5jaGVzdGVy MRAwDgYDVQQHEwdTYWxmb3JkMRgwFgYDVQQKEw9TZWN0aWdvIExpbWl0ZWQxPjA8BgNVBAMTNVNl Y3RpZ28gUlNBIENsaWVudCBBdXRoZW50aWNhdGlvbiBhbmQgU2VjdXJlIEVtYWlsIENBMIIBIjAN BgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAyjztlApB/975Rrno1jvm2pK/KxBOqhq8gr2+Jhwp KirSzZxQgT9tlC7zl6hn1fXjSo5MqXUfItMltrMaXqcESJuK8dtK56NCSrq4iDKaKq9NxOXFmqXX 2zN8HHGjQ2b2Xv0v1L5Nk1MQPKA19xeWQcpGEGFUUd0kN+oHox+L9aV1rjfNiCj3bJk6kJaOPabP i2503nn/ITX5e8WfPnGw4VuZ79Khj1YBrf24k5Ee1sLTHsLtpiK9OjG4iQRBdq6Z/TlVx/hGAez5 h36bBJMxqdHLpdwIUkTqT8se3ed0PewDch/8kHPo5fZl5u1B0ecpq/sDN/5sCG52Ds+QU5O5EwID AQABo4IBZDCCAWAwHwYDVR0jBBgwFoAUU3m/WqorSs9UgOHYm8Cd8rIDZsswHQYDVR0OBBYEFAnA 8vwL2pTbX/4r36iZQs/J4K0AMA4GA1UdDwEB/wQEAwIBhjASBgNVHRMBAf8ECDAGAQH/AgEAMB0G A1UdJQQWMBQGCCsGAQUFBwMCBggrBgEFBQcDBDARBgNVHSAECjAIMAYGBFUdIAAwUAYDVR0fBEkw RzBFoEOgQYY/aHR0cDovL2NybC51c2VydHJ1c3QuY29tL1VTRVJUcnVzdFJTQUNlcnRpZmljYXRp b25BdXRob3JpdHkuY3JsMHYGCCsGAQUFBwEBBGowaDA/BggrBgEFBQcwAoYzaHR0cDovL2NydC51 c2VydHJ1c3QuY29tL1VTRVJUcnVzdFJTQUFkZFRydXN0Q0EuY3J0MCUGCCsGAQUFBzABhhlodHRw Oi8vb2NzcC51c2VydHJ1c3QuY29tMA0GCSqGSIb3DQEBDAUAA4ICAQBBRHUAqznCFfXejpVtMnFo jADdF9d6HBA4kMjjsb0XMZHztuOCtKF+xswhh2GqkW5JQrM8zVlU+A2VP72Ky2nlRA1GwmIPgou7 4TZ/XTarHG8zdMSgaDrkVYzz1g3nIVO9IHk96VwsacIvBF8JfqIs+8aWH2PfSUrNxP6Ys7U0sZYx 4rXD6+cqFq/ZW5BUfClN/rhk2ddQXyn7kkmka2RQb9d90nmNHdgKrwfQ49mQ2hWQNDkJJIXwKjYA 6VUR/fZUFeCUisdDe/0ABLTI+jheXUV1eoYV7lNwNBKpeHdNuO6Aacb533JlfeUHxvBz9OfYWUiX u09sMAviM11Q0DuMZ5760CdO2VnpsXP4KxaYIhvqPqUMWqRdWyn7crItNkZeroXaecG03i3mM7dk iPaCkgocBg0EBYsbZDZ8bsG3a08LwEsL1Ygz3SBsyECa0waq4hOf/Z85F2w2ZpXfP+w8q4ifwO90 SGZZV+HR/Jh6rEaVPDRF/CEGVqR1hiuQOZ1YL5ezMTX0ZSLwrymUE0pwi/KDaiYB15uswgeIAcA6 JzPFf9pLkAFFWs1QNyN++niFhsM47qodx/PL+5jR87myx5uYdBEQkkDc+lKB1Wct6ucXqm2EmsaQ 0M95QjTmy+rDWjkDYdw3Ms6mSWE3Bn7i5ZgtwCLXgAIe5W8mybM2JzGCAr8wggK7AgEBMIGsMIGW MQswCQYDVQQGEwJHQjEbMBkGA1UECBMSR3JlYXRlciBNYW5jaGVzdGVyMRAwDgYDVQQHEwdTYWxm b3JkMRgwFgYDVQQKEw9TZWN0aWdvIExpbWl0ZWQxPjA8BgNVBAMTNVNlY3RpZ28gUlNBIENsaWVu dCBBdXRoZW50aWNhdGlvbiBhbmQgU2VjdXJlIEVtYWlsIENBAhEAkgcKpdnWjnj6JxmO9AdO4jAN BglghkgBZQMEAgEFAKCB5DAYBgkqhkiG9w0BCQMxCwYJKoZIhvcNAQcBMBwGCSqGSIb3DQEJBTEP Fw0yNDExMDgxNTUyMTlaMC8GCSqGSIb3DQEJBDEiBCASjr0sUjTtAdFEGEQmoVl3+vOYZu4a2CcA ZOQ8Fkec5TB5BgkqhkiG9w0BCQ8xbDBqMAsGCWCGSAFlAwQBKjALBglghkgBZQMEARYwCwYJYIZI AWUDBAECMAoGCCqGSIb3DQMHMA4GCCqGSIb3DQMCAgIAgDANBggqhkiG9w0DAgIBQDAHBgUrDgMC BzANBggqhkiG9w0DAgIBKDANBgkqhkiG9w0BAQEFAASCAQBIu/zzhjMLa1wCxUAFmQ1V+yu+V13C I6ijK7FG9yx1+mytwMljI8Anpb1QAMdKL3NBkLNKzGtf6LyDEeffUHbqnjGbFRHf6arOz1rKtZZI /LqeOI1pU2pHoCHjwE37rHGnpvmFpI1KxoiiM3iZW2dU4FA25ICPhBGy1lJlI6cOgD5dP2DCR414 UiAzPYXNTbObyqLLo3SQb3jVnFjmJYj1AzW1+6eJs9afgbXuOZOCj3Voq11E8H7IqiTck4CfVT3B ZM/TGBbsghdu2KagqWuJ9VDtTl8OZ7FIEi8B2HuOkkBUJ7O1AYXJCmnG+ppS4Xrf3C1ycVf95KMG WuaCnAbD

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)
  • From Jeremy Stanley@21:1/5 to debianmailinglists.hz5zm@simplelogi on Fri Nov 8 16:50:01 2024
    On 2024-11-08 04:04:19 +0000 (+0000), debianmailinglists.hz5zm@simplelogin.com wrote:
    I'm not a Debian developer, just a curious onlooker who hasn't
    seen all of these messages, so I could completely off base with my understanding of how things work. But, it was my understanding
    that the bundled MD5 inside a .deb file isn't there for security,
    it's just there to make sure the packages arrived in one piece and
    weren't corrupted, and for that purpose it's still perfectly
    adequate. The "security", or validity of the packages' origin, are
    ensured by the digital signature on the packages or repos. A
    malicious package forged to match a desired MD5 would still fail a
    digital signature check.

    Am I incorrect in how this all works?
    [...]

    Mostly. I don't know that the per-file checksums inside the DEB are
    all that useful to "make sure the packages arrived in one piece and
    weren't corrupted" since we already have stronger solutions for
    that:

    Starting from the top, first have a look at the content of https://deb.debian.org/debian/dists/bullseye/InRelease (it's plain
    text) and you'll see that the distribution index contains a list of
    all package indices with their sizes and *both* MD5 and SHA256
    checksums (scroll down to get to the latter). The whole of that is inline-signed with an OpenPGP key which gets verified against your
    secure APT keychain. Now drill down into, say, https://deb.debian.org/debian/dists/bullseye/main/binary-all/Packages.xz
    (also text, but you'll need to decompress it of course) and you'll
    see that each package listed there has both a MD5sum and SHA256
    field.

    So basically, any alterations to a package should be detectable as a
    SHA256 checksum mismatch already, alterations to the list of package
    checksums detectable as a SHA256 checksum mismatch in the release
    file, and changes to the checksums in the release file detectable by
    causing the OpenPGP signature to fail validation. The main things
    this doesn't cover are possible changes to your installed files on
    disk, or cases where you manually downloaded a DEB outside the above
    chain of provenance and installed it.

    Now grab a package file like https://deb.debian.org/debian/pool/main/o/openssh/ssh_9.9p1-3_all.deb
    and unpack it (dpkg-deb ssh_9.9p1-3_all.deb foo) and take a look in
    the foo/DEBIAN/md5sums file. Here there's only MD5 checksums, so if
    you *wanted* to check your installed files against the list of
    per-file checksums from the package (e.g. with the debsums utility),
    then yes it's only able to rely on MD5 for that today. As previously
    discussed, MD5's lack of collision resistance isn't a serious
    concern for this use case because any actual attack which kept the
    checksum valid would require cooperation from whoever created the
    initial file to make sure it could have such a collision at all.

    There's the start of a plan outlined in https://wiki.debian.org/Sha256sumsInPackages from almost 15 years
    ago which didn't get a lot of traction, and most of the bugs you'll
    find linked there were eventually closed for inactivity. However, a
    comment in https://bugs.debian.org/540215 suggests that an redesign
    of the DPKG database is planned to introduce manifests for DEBs
    where a more modern hash could possibly be implemented for per-file
    integrity checking. You can find the new specification at https://wiki.debian.org/Teams/Dpkg/Spec/MetadataTracking though it
    doesn't explicitly mention any changes to the checksum algorithm (I
    gather that would have to come later, as a separate effort).

    If someone is really uncomfortable checking installed files solely
    against MD5 hashes though, there's always the option of unpacking
    the original packages and generating your own checksums with any
    algorithm of your choosing, of course. There are also a slew of host
    intrusion detection tools already available to monitor files for
    unexpected alteration as well, which wouldn't need to rely on
    MD5sums from the DEBs anyway and could generate whatever sorts of
    checksums they wanted instead (hopefully stored and compared
    remotely, since an attacker who can change arbitrary files on your
    system could also just alter the checksum database while they're at
    it!).
    --
    Jeremy Stanley

    -----BEGIN PGP SIGNATURE-----

    iQKTBAABCgB9FiEEl65Jb8At7J/DU7LnSPmWEUNJWCkFAmcuMR5fFIAAAAAALgAo aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldDk3 QUU0OTZGQzAyREVDOUZDMzUzQjJFNzQ4Rjk5NjExNDM0OTU4MjkACgkQSPmWEUNJ WCm34xAAnb6rcOSwTyoESYYg/vvGNi2hrgYNCFzeXbEnr+jDqzFrBruxHil6tT9/ jA89W8LRZYh7tfFJeMnG8rwAw/MffcwKG8rasLsuvi3wApqSmjKAV/RBqo+MBj1A MTBKxIQaY5wIhXj7PLLI8QFmsmw7qc61W6vS4y9HTtIG18JqUoo/olTpoUIT0fNf mKhsLbFa0T46vRo/lS/MRXsXx7K6ffgbCL/gPDpLLCyEeljtql22DWTiVHt7UACi OtNLcSy2EEammSuSHhiKLvn7uY0FfCZuYsop4UAdR2Y0yiOtBtYZRGIJFOjMM5Q2 BpF9kepH7Ta+ugRg+gDr7PRr3HQVABIXAQG2B5orQx3ygZzk9HmDDQC2jOkt6Au1 BRoOaR4C1Qye/yo59WfTmKLmK7aI8hBnCxQbRHqrvB4C2qZtdB3YM2i2Vbl/XD09 7CZV3XAQpbttdf9WD6d+tRWZAzUHFnZqZZHmeWeP/FaKw+9p+SBaTcyGjZ7BRXo0 yCRxYMX0w6JCqGdHKXJOePywXGvPVB5HllXZeMorKE4XGmMSrzCbTk2k2EycKlnz V1wmSfwsDlnpl5EhLI9jnPwbvgyN3QZvKl4i1GmgDHgmesr+nWf1qKrMqU2mDryR F+8Tp1kML61PK/7J2e61wHDjAtCYEsp/z991Azpn+IlTjOZooTQ=
    =Z9sY
    -----END PGP SIGNATURE-----

    --- SoupGate-Win32
  • From Jeremy Stanley@21:1/5 to Jeremy Stanley on Fri Nov 8 18:30:01 2024
    On 2024-11-08 15:41:25 +0000 (+0000), Jeremy Stanley wrote:
    [...]
    Now grab a package file like https://deb.debian.org/debian/pool/main/o/openssh/ssh_9.9p1-3_all.deb
    and unpack it (dpkg-deb ssh_9.9p1-3_all.deb foo)
    [...]

    Hopefully obvious, but that should have been `dpkg-deb -R ...`
    instead, sorry! As always, check example commands against a proper
    manpage before you run them. ;)

    On 2024-11-08 16:52:19 +0100 (+0100), SZÉPE Viktor wrote:
    [...]
    I am a frequent debsums runner. debsums alerts you when a file
    from a Debian package has changed. Please keep those MD5-s.

    Yes, you completely snipped the part where I suggested that the MD5
    checksums are used by the debsums utility, and are useful for
    spotting on-disk changes to files after installation (mainly in
    cases of accidental corruption, e.g. after a fsck repair or
    something). I haven't seen anyone suggest removing them, and I'm not
    suggesting it either.

    Obviously running a tool locally to check a local copy of checksums
    for locally stored files isn't much of a security feature though, as
    an attacker who is able to alter those files probably also had
    sufficient access to alter the list of checksums, the checking tool,
    or anything else they desired anyway. This is not a fault of using
    MD5, and replacing it with a different algorithm wouldn't solve that regardless.
    --
    Jeremy Stanley

    -----BEGIN PGP SIGNATURE-----

    iQKTBAABCgB9FiEEl65Jb8At7J/DU7LnSPmWEUNJWCkFAmcuSNZfFIAAAAAALgAo aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldDk3 QUU0OTZGQzAyREVDOUZDMzUzQjJFNzQ4Rjk5NjExNDM0OTU4MjkACgkQSPmWEUNJ WClsIRAAk0eOGUcfYAEjq80FzRHIQdWKL4jEDLJIoGoDV9WejzH+sDyPPbJ8jVr/ F3cYlHnAhxg3tN0Mi29X1e0gLatOyf28YfxZOK1Rey0ebeHN+klH96hSqJ4Tsa+Y U7Nvor6eZmNuenHenPJ2Ys1Rb0JIPgdEj7VahI7O4D7vGwTccy5ThA1uVdImMhVG NHixjGxHyKVbQBD0XJv45ow1QZjHNai5eLrBzfBfYa7+OftG3BfVvZoDRdvIKPfF f4VYYmxHAQW7w4VncoafpeG+6KvGR09akDewZvpHKBjuMtzwWy0MP9RlAeabAQvk N+Mc1kGu+pAcjgVkPAB+Ld/yYMiUOkJd/sxQe/IAaYITgFqFFj6p1tMLnQFrEbG6 QPmij+TU2wI+G2BKuiUJrV5bZ4MwNS3wwhD0S+rJOtc+AEIoOnTguvOgQ4WyuGJV bZ1eUPO0nUWDkupDQn9LXtyiPtCjJKXctUQExsPxpDPEXgY+HqYwlf8TCl3XCbJL VHrQ/CTJGo7pTaUvTTyKFOkQ6xu/SabbBzVo0a8ASEeP4JhL2XbpGctO1T0lkiHw Q6N+AwaI7W9tQ8o+oQaxppcyiyMWxiG3WAhzwhNZdiZsiYiscyo5SAeHOtv/zR+Y ij3cckm3YgEu6Oo3B7sk3eFpBnebQynV6nhtouD5BZWbPSs2Ceg=
    =9NAG
    -----END PGP SIGNATURE-----

    --- SoupGate-Win32