server { listen 443 ssl http2; listen [::]:443 ssl http2; server_name baz.arr.tyil.nl; ssl_certificate /etc/letsencrypt/live/baz.arr.tyil.nl/fullchain.pem; ssl_certificate_key /etc/letsencrypt/live/baz.arr.tyil.nl/privkey.pem; include /etc/nginx/snippets.d/certbot.conf; #include /etc/nginx/snippets.d/headers.conf; include /etc/nginx/snippets.d/ssl.conf; location / { proxy_http_version 1.1; proxy_set_header Connection $http_connection; proxy_set_header Host $host; proxy_set_header Upgrade $http_upgrade; proxy_set_header X-Forwarded-For $remote_addr; proxy_pass http://10.57.100.7:8080; } }