server { listen 80; listen [::]:80; server_name ci.tyil.nl; include /etc/nginx/snippets.d/certbot.conf; location / { return 301 https://$host$request_uri; } }