For a static website: server { listen 80; listen [::]:80; server_name ; root /srv/http//www; index index.html; location / { try_files $uri $uri/ =404; } } For a reverse proxied website: server { listen 80; listen [::]:80; server_name ; location = /favicon.ico { access_log off; log_not_found off; } location /theme_static/ { alias /some/static/files/dir/theme_static/; } location / { proxy_set_header Host $host; proxy_set_header X-Real-IP $remote_addr; proxy_set_header X-Forwarded-Proto $scheme; proxy_pass http://127.0.0.1:; } } For SSL stuff, add this to the body: listen 443 ssl http2; listen [::]:443 ssl http2; ssl_certificate /etc/letsencrypt/live//fullchain.pem; ssl_certificate_key /etc/letsencrypt/live//privkey.pem; add_header Content-Security-Policy "default-src 'self'; style-src 'self' 'unsafe-inline'"; #add_header Content-Security-Policy "default-src 'self' 'unsafe-inline' 'unsafe-eval'; style-src 'self' 'unsafe-inline'"; add_header X-Frame-Options "SAMEORIGIN"; # 'always' if nginx > 1.7.5 add_header X-Content-Type-Options "nosniff"; # 'always' if nginx > 1.7.5 add_header X-Xss-Protection "1"; # Enable STS with one year period (breaks http; optional) #add_header Strict-Transport-Security "max-age=31557600; includeSubDomains"; if ($scheme = http) { return 301 https://$server_name$request_uri; } # Let's Encrypt SSL Certs location /.well-known/acme-challenge/ { root /var/www/letsencrypt; autoindex off; } If your site is going to have inline Javascript (pretty common), you might need to swith the Content-Security-Policy line to: add_header Content-Security-Policy "default-src 'self' 'unsafe-inline' 'unsafe-eval'; style-src 'self' 'unsafe-inline'";