server { listen 80 default_server; listen 443 ssl default_server; # managed by Certbot ssl_certificate /etc/letsencrypt/live/xz777.ru/fullchain.pem; # managed by Certbot ssl_certificate_key /etc/letsencrypt/live/xz777.ru/privkey.pem; # managed by Certbot include /etc/letsencrypt/options-ssl-nginx.conf; # managed by Certbot ssl_dhparam /etc/letsencrypt/ssl-dhparams.pem; # managed by Certbot access_log /var/log/nginx/ip_access.log verbose_llz; root /var/www/default_server; index index.html; server_name _; location / { try_files $uri $uri/ =404; } }