Nginx跨域设置Access-Control-Allow-Origin无效的解决办法
author:一佰互联 2019-04-22   click:327

nginx 版本 1.11.3

使用大家说的以下配置,验证无效,跨域问题仍然存在

add_header "Access-Control-Allow-Origin" "*";add_header "Access-Control-Allow-Credentials" "true";add_header "Access-Control-Allow-Methods" "GET,POST";

使用以下配置,生效。

if ($request_method = "OPTIONS") {        add_header "Access-Control-Allow-Origin" "*";        add_header "Access-Control-Allow-Methods" "GET, POST, OPTIONS";        add_header "Access-Control-Allow-Headers" "DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type";        add_header "Access-Control-Max-Age" 1728000;        add_header "Content-Type" "text/plain charset=UTF-8";        add_header "Content-Length" 0;        return 204;       }       if ($request_method = "POST") {        add_header "Access-Control-Allow-Origin" "*";        add_header "Access-Control-Allow-Methods" "GET, POST, OPTIONS";        add_header "Access-Control-Allow-Headers" "DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type";       }       if ($request_method = "GET") {        add_header "Access-Control-Allow-Origin" "*";        add_header "Access-Control-Allow-Methods" "GET, POST, OPTIONS";        add_header "Access-Control-Allow-Headers" "DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type";       }

总结

以上就是这篇文章的全部内容了,希望本文的内容对大家的学习或者工作具有一定的参考学习价值,谢谢大家对网页设计的支持。如果你想了解更多相关内容请查看下面相关链接