# OCSP stapling... ssl_stapling on; ssl_stapling_verify on; #trusted cert must be made up of your intermediate certificate followed by root certificate #ssl_trusted_certificate /path/to/ca.crt; resolver 8.8.8.8 8.8.4.4 216.146.35.35 216.146.36.36 valid=60s; resolver_timeout 2s;