Websocket配置证书支持wss

作为一个运维角度,开发让我配置wss证书,我个人认为就是先配置好https证书,然后再location代理里面新增3行代码
proxy_http_version 1.1;
proxy_set_header Upgrade $http_upgrade;
proxy_set_header Connection "upgrade"; # 升级协议头

server {
    server_name www.xx.com;
    error_log  /var/log/nginx/www.xx.error.log ;
    access_log /var/log/nginx/ws.xx.access.log;

   location / {        # 新增代理
     proxy_pass http://123.57.1.190:8080;  # 转发到你本地的8080端口
     proxy_http_version 1.1;
     proxy_set_header Upgrade $http_upgrade;
     proxy_set_header Connection "upgrade";    # 升级协议头
   }
    # 域名的ssl认证
   listen 443 ssl; # managed by Certbot
   ssl_certificate /etc/letsencrypt/live/www.xx.com/fullchain.pem; # managed by Certbot
   ssl_certificate_key /etc/letsencrypt/live/www.xx.com/privkey.pem; # managed by Certbot
   include /etc/letsencrypt/options-ssl-nginx.conf; # managed by Certbot
   ssl_dhparam /etc/letsencrypt/ssl-dhparams.pem; # managed by Certbot
}

你可能感兴趣的:(nginx,websocket,网络协议,网络,nginx,运维)