server { listen 443 ssl http2; listen [::]:443 ssl http2; server_name {{ tpl .Values.fqdn . }}; ssl_certificate /etc/letsencrypt/live/{{ tpl .Values.fqdn . }}/fullchain.pem; ssl_certificate_key /etc/letsencrypt/live/{{ tpl .Values.fqdn . }}/privkey.pem; client_max_body_size 1024m; location / { proxy_pass http://localhost:5000; } }