nginx: explicitly listen on both ipv4 and ipv6 (works even if ipv6 isn't present)

This commit is contained in:
Joshua Tauberer 2014-11-28 14:40:02 +00:00
parent 82cf5b72e4
commit 31d6128a2b
1 changed files with 1 additions and 0 deletions

View File

@ -13,6 +13,7 @@ server {
# The secure HTTPS server.
server {
listen 443 ssl;
listen [::]:443 ssl;
server_name $HOSTNAME;