IPv6, HTTPS, and SNI

Lukas Tribus luky-37 at hotmail.com
Mon Dec 7 12:16:06 UTC 2015


Hi,



> listen 80;

Afaik this will make nginx listen to both IPv4 and IPv6 family.

Specify the real IPv4 adress you want to listen to, to avoid the IPv6 bind.



> listen [::]:80;

This will make nginx to listen to both IPv6 and IPv4 family.

Specify ipv6only=on [1] as a keyword to avoid the IPv4 bind.


Same goes for 443/ssl.


Imho, what you want is just listen to both address-families
(without declaring IPv6):
listen 80;
listen 443 ssl;



Regards,

Lukas




[1] http://nginx.org/en/docs/http/ngx_http_core_module.html#listen

 		 	   		  


More information about the nginx mailing list