Why should checking a wrong password take longer than checking the right one?

SecurityAuthenticationPasswords

Security Problem Overview


This question has always troubled me.

On Linux, when asked for a password, if your input is the correct one, it checks right away, with almost no delay. But, on the other hand, if you type the wrong password, it takes longer to check. Why is that?

I observed this in all Linux distributions I've ever tried.

Security Solutions


Solution 1 - Security

It's actually to prevent brute force attacks from trying millions of passwords per second. The idea is to limit how fast passwords can be checked and there are a number of rules that should be followed.

  • A successful user/password pair should succeed immediately.
  • There should be no discernible difference in reasons for failure that can be detected.

That last one is particularly important. It means no helpful messages like:

Your user name is correct but your password is wrong, please try again

or:

Sorry, password wasn't long enough

Not even a time difference in response between the "invalid user and password" and "valid user but invalid password" failure reasons.

Every failure should deliver exactly the same information, textual and otherwise.

Some systems take it even further, increasing the delay with each failure, or only allowing three failures then having a massive delay before allowing a retry.

Solution 2 - Security

This makes it take longer to guess passwords.

Solution 3 - Security

I am not sure, but it is quite common to integrate a delay after entering a wrong password to make attacks harder. This makes a attack practicaly infeasible, because it will take you a long time to check only a few passwords.

Even trying a few passwords - birthdates, the name of the cat, and things like that - is turned into no fun.

Solution 4 - Security

Basically to mitigate against brute force and dictionary attacks.

From The Linux-PAM Application Developer's Guide:

> Planning for delays > > extern int pam_fail_delay(pam_handle_t pamh, unsigned int micro_sec); > > This function is offered by Linux-PAM > to facilitate time delays following a > failed call to pam_authenticate() and > before control is returned to the > application. When using this function > the application programmer should > check if it is available with, > > #ifdef PAM_FAIL_DELAY > .... > #endif / PAM_FAIL_DELAY */ > > Generally, an application requests > that a user is authenticated by > Linux-PAM through a call to > pam_authenticate() or pam_chauthtok(). > These functions call each of the > stacked authentication modules listed > in the relevant Linux-PAM > configuration file. As directed by > this file, one of more of the modules > may fail causing the pam_...() call to > return an error. It is desirable for > there to also be a pause before the > application continues. The principal > reason for such a delay is security: a > delay acts to discourage brute force > dictionary attacks primarily, but also > helps hinder timed (covert channel) > attacks.

Solution 5 - Security

It's a very simple, virtually effortless way to greatly increase security. Consider:

  1. System A has no delay. An attacker has a program that creates username/password combinations. At a rate of thousands of attempts per minute, it takes only a few hours to try every combination and record all successful logins.

  2. System B generates a 5-second delay after each incorrect guess. The attacker's efficiency has been reduced to 12 attempts per minute, effectively crippling the brute-force attack. Instead of hours, it can take months to find a valid login. If hackers were that patient, they'd go legit. :-)

Solution 6 - Security

Failed authentification delays are there to reduce the rate of login attempt. The idea that if somebody is trying a dictionary or a brute force attack against one or may user accounts that attacker will be required to wait the fail delay and thus forcing him to take more time and giving you more chance to detect it.

You might also be interested in knowing that, depending on what you are using as a login shell there is usually a way to configure this delay.

In GDM, the delay is set in the gdm.conf file (usually in /etc/gdm/gdm.conf). you need to set RetryDelay=x where x is a value in seconds.

Most linux distribution these day also support having FAIL_DELAY defined in /etc/login.defs allowing you to set a wait time after a failed login attempt.

Finally, PAM also allows you to set a nodelay attribute on your auth line to bypass the fail delay. (Here's an article on PAM and linux)

Solution 7 - Security

I don't see that it can be as simple as the responses suggest.

If response to a correct password is (some value of) immediate, don't you only have to wait until longer than that value to know the password is wrong? (at least know probabilistically, which is fine for cracking purposes) And anyway you'd be running this attack in parallel... is this all one big DoS welcome mat?

Solution 8 - Security

What I tried before appeared to work, but actually did not; if you care you must review the wiki edit history...

What does work (for me) is, to both lower the value of pam_faildelay.so delay=X in /etc/pam.d/login (I lowered it to 500000, half a second), and also add nodelay (preceded by a space) to the end of the line in common-auth, as described by Gabriel in his answer.

auth [success=1 default=ignore] pam_unix.so nullok_secure nodelay

At least for me (debian sid), only making one of these changes will not shorten the delay appreciably below the default 3 seconds, although it is possible to lengthen the delay by only changing the value in /etc/pam.d/login.

This kind of crap is enough to make a grown man cry!

Solution 9 - Security

On Ubuntu 9.10, and I think new versions too, the file you're looking for is located on

> /etc/pam.d/login

edit the line:

> auth optional pam_faildelay.so delay=3000000

changing the number 3 with another you may want.

Note that to have a 'nodelay' authentication, I THINK you should edit the file

> /etc/pam.d/common-auth

too. On the line:

> auth [success=1 default=ignore] pam_unix.so nullok_secure

add 'nodelay' to the final (without quotes). But this final explanation about the 'nodelay' is what I think.

Solution 10 - Security

I would like to add a note from a developers perspective. Though this wouldn't be obvious to the naked eye a smart developer would break out of a match query when the match is found. In witness, a successful match would complete faster than a failed match. Because, the matching function would compare the credentials to all known accounts until it finds the correct match. In other words, let's say there are 1,000,000 user accounts in order by IDs; 001, 002, 003 and so on. Your ID is 43,001. So, when you put in a correct username and password, the scan stops at 43,001 and logs you in. If your credentials are incorrect then it scans all 1,000,000 records. The difference in processing time on a dual core server might be in the milliseconds. On Windows Vista with 5 user accounts it would be in the nanoseconds.

Solution 11 - Security

I agree. This is an arbitrary programming decision. Putting the delay to one second instead of three doesn't really hurt the crackability of the password, but makes it more user-friendly.

Solution 12 - Security

Technically, this deliberate delay is to prevent attacks like the "Linearization attack" (there are other attacks and reasons as well).

> To illustrate the attack, consider a program (without this > deliberate delay), which checks an entered serial to see whether it > matches the correct serial, which in this case happens to be > "xyba". For efficiency, the programmer decided to check one > character at a time and to exit as soon as an incorrect character is > found, before beginning the lengths are also checked. > > The correct serial length will take longer to process than an incorrect serial length. Even better (for attacker), a serial number > that has the first character correct will take longer than any that > has an incorrect first character. The successive steps in waiting time > is because each time there's one more loop, comparison to go through > on correct input. > > - So, attacker can select a four-character string and that the string beginning with x takes the most time. (by guess work) > - Attacker can then fix character as x and vary the second character, in which case they will find that y takes the longest. > - Attacker can then fix the first two characters as xy and vary the third character, in which case they will find that b takes the > longest. > - Attacker can then fix the first three character as xyb and vary the fourth character,in which case they will find that a takes the > longest. > > Hence, the attackers can recover the serial one character at a time.

Linearization.java.

Linearization.docx, sample output

> The serial number is four characters long ans each character has 128 > possible values. Then there are 1284 = 228 = > 268,435,456 possible serials. If attacker must randomly guess > complete serial numbers, she would guess the serial number in about > 227 = 134,217,728 tries, which is an enormous amount of work. On the other hand, by using the linearization attack above, an > average of only 128/2 = 64 guesses are required for each letter, for a > total expected work of about 4 * 64 = 28 = 256 guesses, > which is a trivial amount of work.

Much of the written martial is adapted from this (taken from Mark Stamp's "Information Security: Principles and Practice"). Also the calculations above do not take into account the amount of guesswork needed to to figure out the correct serial length.

Attributions

All content for this solution is sourced from the original question on Stackoverflow.

The content on this page is licensed under the Attribution-ShareAlike 4.0 International (CC BY-SA 4.0) license.

Content TypeOriginal AuthorOriginal Content on Stackoverflow
QuestionFlávio AmieiroView Question on Stackoverflow
Solution 1 - SecuritypaxdiabloView Answer on Stackoverflow
Solution 2 - SecurityRossFabricantView Answer on Stackoverflow
Solution 3 - SecurityDaniel BrücknerView Answer on Stackoverflow
Solution 4 - Securityuser32542View Answer on Stackoverflow
Solution 5 - SecurityAdam LissView Answer on Stackoverflow
Solution 6 - SecurityPierre-Luc SimardView Answer on Stackoverflow
Solution 7 - SecurityGreg MView Answer on Stackoverflow
Solution 8 - Securityuser383869View Answer on Stackoverflow
Solution 9 - SecurityGabriel L. OliveiraView Answer on Stackoverflow
Solution 10 - Securityuser368580View Answer on Stackoverflow
Solution 11 - SecurityJimView Answer on Stackoverflow
Solution 12 - SecurityAsheshView Answer on Stackoverflow