Add SSL to nginx

sudo apt install certbot python3-certbot-nginx
sudo ufw status
sudo ufw enable
sudo ufw status
sudo ufw allow 'Nginx Full'
sudo ufw delete allow 'Nginx HTTP'
sudo certbot --nginx -d example.com -d www.example.com
sudo systemctl status certbot.timer
sudo certbot renew --dry-run