允许在nginx上对laravel路由进行跨源请求

时间:2018-07-20 05:53:37

标签: laravel http nginx cross-domain

我想从另一个来源访问laravel 5.5 api端点https://foo.bar.com/api/v1.0/foo/bar。因此,我需要允许跨源请求。我已将标题添加到我的nginx配置中。但是我的浏览器仍然抱怨它不存在。 这是我的Nginx配置:

server {
   listen       *:443 ssl;

   server_name  foo.bar.com ;
   ssl on;

   ssl_certificate           /etc/nginx/nxv_bhxwewp1idzm.crt;
   ssl_certificate_key       /etc/nginx/nxv_bhxwewp1idzm.key;
   ssl_session_cache         shared:SSL:10m;
   ssl_session_timeout       5m;
   ssl_protocols             TLSv1 TLSv1.1 TLSv1.2;
   ssl_ciphers               "...";
   ssl_prefer_server_ciphers on;
   client_max_body_size 1m;
     index  index.html index.htm index.php;

   access_log            /var/log/nginx/ssl-nxv_bhxwewp1idzm.access.log;
   error_log             /var/log/nginx/ssl-nxv_bhxwewp1idzm.error.log;


   root /var/www/share/foo.bar.com;
   location ~ ^/index\.php(/|$) {


     set $path_info $fastcgi_path_info;
     root  /var/www/share/foo.bar.com/public/;
     fastcgi_index index.php;
     fastcgi_split_path_info ^(.+\.php)(/.*)$;
     try_files $uri $uri/ /index.php$is_args$args;
     include /etc/nginx/fastcgi_params;
     fastcgi_pass 127.0.0.1:9000;
     add_header 'Access-Control-Allow-Origin' '*';

     fastcgi_param SCRIPT_FILENAME $document_root$fastcgi_script_name;

   }
   location / {

    root  /var/www/share/foo.bar.com/public/;
    try_files $uri $uri/ /index.php$is_args$args;
    autoindex off;
    index  index.html index.php;
    add_header 'Access-Control-Allow-Origin' '*';


   }
   sendfile off;
 }

1 个答案:

答案 0 :(得分:0)

我已经从@DigitalDrifter发布的链接中获取了信息。但是似乎仅添加Access-Control-Allow-Origin不足以使其正常工作。虽然我不在乎访问方法之类的东西。 这样交易就可以了:

server {
   listen       *:443 ssl;

   server_name  foo.bar.com ;
   ssl on;

   ssl_certificate           /etc/nginx/nxv_bhxwewp1idzm.crt;
   ssl_certificate_key       /etc/nginx/nxv_bhxwewp1idzm.key;
   ssl_session_cache         shared:SSL:10m;
   ssl_session_timeout       5m;
   ssl_protocols             TLSv1 TLSv1.1 TLSv1.2;
   ssl_ciphers               "...";
   ssl_prefer_server_ciphers on;
   client_max_body_size 1m;
     index  index.html index.htm index.php;

   access_log            /var/log/nginx/ssl-nxv_bhxwewp1idzm.access.log;
   error_log             /var/log/nginx/ssl-nxv_bhxwewp1idzm.error.log;


   root /var/www/share/foo.bar.com;
   location ~ ^/index\.php(/|$) {


     set $path_info $fastcgi_path_info;
     root  /var/www/share/foo.bar.com/public/;
     fastcgi_index index.php;
     fastcgi_split_path_info ^(.+\.php)(/.*)$;
     try_files $uri $uri/ /index.php$is_args$args;
     include /etc/nginx/fastcgi_params;
     fastcgi_pass 127.0.0.1:9000;
     add_header 'Access-Control-Allow-Origin' '*';
     add_header 'X-Frame-Options' 'ALLOW-FROM *';
     add_header 'Access-Control-Allow-Credentials' 'true';
     add_header 'Access-Control-Allow-Methods' 'GET, POST, OPTIONS';
     add_header 'Access-Control-Allow-Headers' 'DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type';

     fastcgi_param SCRIPT_FILENAME $document_root$fastcgi_script_name;

   }
   location / {

    root  /var/www/share/foo.bar.com/public/;
    try_files $uri $uri/ /index.php$is_args$args;
    autoindex off;
    index  index.html index.php;
    add_header 'Access-Control-Allow-Origin' '*';
    add_header 'X-Frame-Options' 'ALLOW-FROM *';
    add_header 'Access-Control-Allow-Credentials' 'true';
    add_header 'Access-Control-Allow-Methods' 'GET, POST, OPTIONS';
    add_header 'Access-Control-Allow-Headers' 'DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type';


   }
   sendfile off;
 }