Re: [DNSOP] FIPS 140-3 mode on RHEL 9 and RSA validation of <2048 keys

Paul Wouters <paul@nohats.ca> Mon, 25 April 2022 14:08 UTC

Return-Path: <paul@nohats.ca>
X-Original-To: dnsop@ietfa.amsl.com
Delivered-To: dnsop@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 891E23A19D3 for <dnsop@ietfa.amsl.com>; Mon, 25 Apr 2022 07:08:03 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -7.107
X-Spam-Level:
X-Spam-Status: No, score=-7.107 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_DNSWL_HI=-5, SPF_HELO_NONE=0.001, SPF_NONE=0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=nohats.ca
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id jmgUGY4Gygsk for <dnsop@ietfa.amsl.com>; Mon, 25 Apr 2022 07:07:58 -0700 (PDT)
Received: from mx.nohats.ca (mx.nohats.ca [193.110.157.85]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 7B22C3A19D2 for <dnsop@ietf.org>; Mon, 25 Apr 2022 07:07:58 -0700 (PDT)
Received: from localhost (localhost [IPv6:::1]) by mx.nohats.ca (Postfix) with ESMTP id 4Kn6Kl666MzFG1; Mon, 25 Apr 2022 16:07:55 +0200 (CEST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=nohats.ca; s=default; t=1650895675; bh=VwSMg5gsoBltdyywshlvmsp2NFDQPxgPpusGALwSOmI=; h=From:Subject:Date:References:Cc:In-Reply-To:To; b=qs+W9Nj1C5gITYGfH71Q1Yg+z5TV1VNBWCZSsM/yqn7k03wCJGIB374Eky+hyVO8d waUuWBCPiOQtKlVME668aPguTN9UTcdzu4gCzuQJbuz4MtGmBY8t6wDq9QL3jM1D/S MzQEcytqb9fcD5RcyP4DNHXJuYw33c7X5sNrK4G0=
X-Virus-Scanned: amavisd-new at mx.nohats.ca
Received: from mx.nohats.ca ([IPv6:::1]) by localhost (mx.nohats.ca [IPv6:::1]) (amavisd-new, port 10024) with ESMTP id i88ofkKnsXjw; Mon, 25 Apr 2022 16:07:55 +0200 (CEST)
Received: from bofh.nohats.ca (bofh.nohats.ca [193.110.157.194]) (using TLSv1.2 with cipher ADH-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mx.nohats.ca (Postfix) with ESMTPS; Mon, 25 Apr 2022 16:07:54 +0200 (CEST)
Received: from smtpclient.apple (unknown [195.55.170.115]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (No client certificate requested) by bofh.nohats.ca (Postfix) with ESMTPSA id BCE0832D31B; Mon, 25 Apr 2022 10:07:53 -0400 (EDT)
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: quoted-printable
From: Paul Wouters <paul@nohats.ca>
Mime-Version: 1.0 (1.0)
Date: Mon, 25 Apr 2022 16:07:51 +0200
Message-Id: <D8E44589-A4ED-4E3E-9451-6DB7C5CA040B@nohats.ca>
References: <2A640067-C342-4BCA-92A9-88914CE3A4C6@pch.net>
Cc: dnsop <dnsop@ietf.org>
In-Reply-To: <2A640067-C342-4BCA-92A9-88914CE3A4C6@pch.net>
To: Bill Woodcock <woody@pch.net>
X-Mailer: iPhone Mail (19E241)
Archived-At: <https://mailarchive.ietf.org/arch/msg/dnsop/zbzag9G5FsVC5b_6tDOCCegr_f0>
Subject: Re: [DNSOP] FIPS 140-3 mode on RHEL 9 and RSA validation of <2048 keys
X-BeenThere: dnsop@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: IETF DNSOP WG mailing list <dnsop.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/dnsop>, <mailto:dnsop-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/dnsop/>
List-Post: <mailto:dnsop@ietf.org>
List-Help: <mailto:dnsop-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/dnsop>, <mailto:dnsop-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 25 Apr 2022 14:08:04 -0000

On Apr 25, 2022, at 15:32, Bill Woodcock <woody@pch.net> wrote:
> 
> 
> 
>> On Apr 25, 2022, at 1:31 PM, Havard Eidnes <he@uninett.no> wrote:
>> 
>>>>> On Apr 25, 2022, at 11:20 AM, Petr Menšík <pemensik@redhat.com> wrote:
>>>>> I think the only good way would be starting considering shorter keys as insecure in FIPS mode.
>>> 
>>> Agreed.  We've been using 2408-bit ZSKs for more than ten years now.  It's definitely time to sunset acceptance of shorter keys at this point.
>> 
>> Well, as Bjørn Mork said, it's one thing to insist on generating own RSA keypairs with >= 2048 bits or convert to using ECDSA, it's quite another to insist that all the rest of the world do this conversion RIGHT NOW.  I'm guessing that changing at least some of these will take a while, not perhaps first and foremost for technical reasons.
> 
> I don’t disagree at all.  But we’re never going to get there if we don’t start.  And there will always be people who don’t get anything done if they’re not pushed.  So I don’t know where that leaves us, other than “we need to start pushing."

I don’t think this is much of a problem either since it’s limited to FIPS mode.

Paul