Actually listen to websockets on websockets tls listener

This commit updates a small oversight in the tls websockets listener
configuration. It previously wasn't specifying the websockets protocol
which meant we were defaulting to use the mqtt protocol. That means when
configured the websockets tls port wasn't using websokets at all. This
commit fixes the oversight and makes sure we set the proper protocol.

Change-Id: I37fb86361bb49c46bd9ff864baaf840468051e51
This commit is contained in:
Matthew Treinish 2018-04-16 14:20:12 -04:00
parent 57e6ced8ca
commit 8d235f4e54
No known key found for this signature in database
GPG Key ID: FD12A0F214C9E177
1 changed files with 1 additions and 0 deletions

View File

@ -295,6 +295,7 @@ protocol websockets
# Encrypted http websocket port
<% if @enable_tls_websocket -%>
listener <%= @websocket_tls_port %>
protocol websockets
cafile /etc/mosquitto/ca.crt
certfile /etc/mosquitto/server.crt
keyfile /etc/mosquitto/server.key