Should listen *:443 bind to IPv4 and IPv6 ?

Ralph Seichter m16+nginx at monksofcool.net
Wed Jun 13 15:10:51 UTC 2018


On 13.06.18 14:19, Maxim Dounin wrote:

> The "listen *:443" snippet always created only IPv4 listening socket.

That's interesting. Maybe Gentoo Linux did indeed add a custom patch to
previous nginx versions.

What is the shortest officially recommended way to bind nginx to port
443 for both IPv4 and IPv6? I should probably mention that my servers
usually service multiple domains using TLS SNI.

  server {
    listen *:443 ssl;
    listen [::]:443;
  }

works, but perhaps there is method with just one listen statement?

-Ralph


More information about the nginx mailing list