用nodejs搭建微信小程序的https的websocket服务端

方法1:wss-sample.js 运行这个案例, 你需要先安装ws库。 安装npm install ws 运行node wss-sample.js
‘use strict’;

var fs = require(‘fs’);

// you’ll probably load configuration from config
var cfg = {
ssl: true,
port: 7000,
ssl_key: ‘ssl.key’,
ssl_cert: ‘ssl.crt’
};

var httpServ = (cfg.ssl) ? require(‘https’) : require(‘http’);

var WebSocketServer = require(‘ws’).Server;

var app = null;

// dummy request processing
var processRequest = function(req, res) {
res.writeHead(200);
res.end(‘All glory to WebSockets!\n’);
};

if (cfg.ssl) {
app = httpServ.createServer({
// providing server with SSL key/cert
key: fs.readFileSync(cfg.ssl_key),
cert: fs.readFileSync(cfg.ssl_cert)

}, processRequest).listen(cfg.port);

} else {
app = httpServ.createServer(processRequest).listen(cfg.port);
}

// passing or reference to web server so WS would knew port and SSL capabilities
var wss = new WebSocketServer({
server: app
});

wss.on(‘connection’, function(wsConnect) {
wsConnect.on(‘message’, function(message) {
console.log(message);
wsConnect.send(‘reply’);
});
});
方法2:
如果是在express框架下实现websocket(ssl)。wss-express.js:
‘use strict’

var fs = require(‘fs’);
var https = require(‘https’);

var server = https.createServer(
{
‘key’:fs.readFileSync(‘ssl.key’),
‘cert’:fs.readFileSync(‘ssl.crt’)
}
);
var url = require(‘url’);
var WebSocketServer = require(‘ws’).Server;
var wss = new WebSocketServer({
server: server
});
var express = require(‘express’);
var app = express();
var port = 7000;

app.use(function(req, res) {
res.send({
msg: “hello”
});
});

wss.on(‘connection’, function connection(ws) {
var location = url.parse(ws.upgradeReq.url, true);
// you might use location.query.access_token to authenticate or share sessions
// or ws.upgradeReq.headers.cookie (see http://stackoverflow.com/a/16395220/151312)

ws.on('message', function incoming(message) {
    console.log('received: %s', message);
});

ws.send('something');

});

server.on(‘request’, app);
server.listen(port, function() {
console.log('Listening on ’ + server.address().port)
});

发布了55 篇原创文章 · 获赞 2 · 访问量 6万+

猜你喜欢

转载自blog.csdn.net/wqs15192095633/article/details/91467184