10

Since I would like to set the "must staple" attribute in my SSL certificates, I was doing some research to find out if all of my services support OCSP stapling. So far I found out, that Apache does which I was able to confirm using SSLLabs.com.

But apart from that, I wasn't able to confirm, if my two other services (SMTP and IMAP) also support OCSP stapling. Now my question is, do Postfix and Dovecot also support it?

PS: I know that certificates don't seem to be crucial when it comes to mail transport, but I would like to avoid any possible issues, if I do add the attribute and a client might refuse to work because of that, while others could benefit from it.

comfreak
  • 1,451
  • 1
  • 21
  • 32
  • AFAIK, postfix has no way to reach out to OCSP servers. What affect the must staple will have is not clear to me. Good question. – Aaron Feb 03 '17 at 16:50
  • @Aaron: According to RFC 7633 it will cause an immediate failure on the client side, if the server doesn't provide a valid OCSP status stapled to the response, given the client actually cares. – comfreak Feb 03 '17 at 20:38
  • 2
    FYI: You can use OpenSSL's s_client to check if it's working like `openssl s_client -status -connect «mail-server-hostname»:smtp -starttls smtp`. (My Dovecot server doesn't have stapling, so I'd like to know how to set it up, too, if it's possible.) – derobert Feb 06 '17 at 17:56
  • Crawling the web displayed only results that postfix and dovecot doesn't support OCSP stapling. Is it sufficient for you? – reichhart Jun 24 '17 at 09:15

1 Answers1

6

As of 2017-10, No.

Dovecot does not have any OCSP support whatsoever, as of 2016 was considering the feature for a future release, no work has been done on that since.

Postfix does not have any OCSP support whatsoever, and as of 2017 is not planning to ever to ever implement such feature.

Exim can provide clients with an OCSP response, yet acquiring such is yet left as an exercise to the admin.

The main arguments against adding such support are:

  1. Security features should be simple so they have more benefit than added risks. OCSP is complex. Short certificate validity is simple and mitigates the same issue.
  2. The Chicken-Egg problem of OCSP support in servers being entirely useless until MUAs add such support.

This does not hinder the usage of must-staple certificates in web servers. Just have the option enabled on your web server certificate (e.g. www.example.com) and disabled on your mail server certificate (e.g. mail1.example.com).

Warning: If support eventually is enabled in your desired servers, do not also expect them to validate the OCSP resonses they send (e.g., nginx has an optional, default-off feature ssl_stapling_verify for such purposes). Speaking from experience, OCSP responders occasionally return the weirdest things, that (if your server unconditionally forwards them unchecked) will disconnect your clients MUAs, when in fact the second latest response would have been fine.

anx
  • 6,875
  • 4
  • 22
  • 45