Nginx: [warn] "ssl_stapling" ignored, no OCSP responder URL in the certificate

Ok then let's find where it might remain in use:
sudo grep -ERi 'chain.pem' /etc/nginx


It's a in /usr/local in FreeBSD but anyway

1 Like

Let's have another look at the two files mentioned there.

I've never removed the first yetchain.pem (1.2 KB)
chain.pem (3.7 KB)

I hope so - it has been dragging for a week or so

I have removed the third certificate but it still shows in there and after restart same errorfullchain.pem (3.6 KB)

Please be more detailed.
You are working one problem.
I'm working dozens.

Never mind - I meant I removed the third cert that you advised at the very beginning but it did not work

So with 3 or 2 certs in fullchain.pem the problem still persists?
hmm...

It appears so yes. and now the conf.nginx file fails test too. I mean after all this editing errors are different now

Take one error at a time.
[sorry I need to step out for a while]

@rg305 rg305 Don't you think it still has to do with nginx version? They say at does not support OCSP stapling =<1.3.7 or rather say it "generally supports "

1 Like

@Volkodav side note - if you put the @ symbol right in front of someone's Username it will highlight their Username and also draw their attention as well.

1 Like

@Bruce5051 - Thanks - all forums are a bit different

1 Like

@Volkodav - You are welcome, that is part of what community is to do help one another. :slightly_smiling_face:

1 Like

I have to go too - see you all later and thanks for your time!

1 Like

You're saying your nginx version is 1.20.1, which is significantly newer than 1.3.7. The 1.3 series is from 2012, while 1.20 is the current 2021 stable series.

1 Like

Wait!
Isn't 1.3[.7] > than 1.2[0.1] ?
[alphabetically]
LOL

Well you're right - I was not reading it right - I thought 1.37 and 1.20 but it's different so yeah I have no clue what's wrong with the certificate or with my configs.

1 Like

So what should I do you think gentlemen?