Enabling SPDY on NGINX

SPDY (pronounced speedy) is the new protocol developed by Google to replace HTTP and is supported in all major browsers. It is very simple to enable to get this up and running, all you need in NGINX installed on your web server with an SSL certificate.

Firstly, ensure your NGINX is enabled with SPDY support

$ nginx -V

Look for the -–with-http_spdy_module in the output of the above command, if this isn’t present then you will need to recompile NGINX with the SPDY module.

The next stage is a simple case of adding one word to your NGINX config. Open up the file containing the server block config for the site you wish to add SPDY support to and change

listen 443 ssl;

to

listen 443 ssl spdy;

Then, reload your configuration to take into account the above change

$ service nginx reload

To verify everything, visit SPDYCheck.org and check the URL of your newly SPDY enabled site.