server { listen 443 ssl; # managed by Certbot listen [::]:443 ssl; # managed by Certbot server_name fglt.nl; ssl_certificate /etc/letsencrypt/live/fglt.nl/fullchain.pem; ssl_certificate_key /etc/letsencrypt/live/fglt.nl/privkey.pem; include /etc/nginx/conf.d/certbot.conf; include /etc/nginx/conf.d/headers.conf; include /etc/nginx/conf.d/ssl.conf; access_log /var/log/nginx/nl.fglt-access.log; error_log /var/log/nginx/nl.fglt-error.log; root /var/www/nl.fglt; location / { try_files $uri $uri/ =404; } } server { listen 80; listen [::]:80; server_name fglt.nl; include /etc/nginx/conf.d/certbot.conf; include /etc/nginx/conf.d/headers.conf; access_log /var/log/nginx/nl.fglt-access.log; error_log /var/log/nginx/nl.fglt-error.log; location / { return 301 https://$host$request_uri; } }