server { listen 443 ssl; listen [::]:443 ssl; server_name www.1a-insec.net; ssl_certificate /etc/letsencrypt/live/1a-insec.net/fullchain.pem; ssl_certificate_key /etc/letsencrypt/live/1a-insec.net/privkey.pem; root /srv/http/iacore; location / { try_files $uri $uri.html $uri/ =404; } } server { listen 443 ssl; listen [::]:443 ssl; server_name www2.1a-insec.net; ssl_certificate /etc/letsencrypt/live/1a-insec.net/fullchain.pem; ssl_certificate_key /etc/letsencrypt/live/1a-insec.net/privkey.pem; location / { proxy_pass http://unix:/srv/http/xrablnhmov; proxy_set_header Host $host; proxy_set_header X-Real-IP $remote_addr; proxy_set_header X-Forwarded-For $proxy_add_x_forwarded_for; proxy_set_header X-Forwarded-Proto $scheme; } }