問題的提出
主要步驟
用到的工具
json-server的使用
sudo npm install -g json-server
{ "cars": [ { "id": 1, "desc": "哈弗H6", "completed": false }, { "id": 2, "desc": "吉利博越", "completed": false }, { "id": 3, "desc": "寶駿560", "completed": false } ] }
json-server cars.json 輸出: Loading cars.json Done Resources http://localhost:3000/cars Home http://localhost:3000
用nginx進行反向代理
brew install nginx 通過以上方式安裝nginx,我的nginx路徑在/usr/local/etc/nginx
vi /usr/local/etc/nginx/nginx.conf
server { listen 80;//將原來的8080改成80端口,這樣就能隱藏請求中的端口號了 server_name www.test.com;//這里改成你想要的測試域名 server_name_in_redirect off; proxy_set_header Host $host:$server_port; proxy_set_header X-Real-IP $remote_addr; proxy_set_header REMOTE-HOST $remote_addr; proxy_set_header X-Forwarded-For $proxy_add_x_forwarded_for; location / { proxy_pass http://127.0.0.1:3000/;//需要代理的地址,這里是我們json-server的默認地址 } }
sudo nginx -s reload //不帶sudo可能會重啟nginx失敗
//hosts文件中添加測試域名 127.0.0.1 www.test.com
localhost/cars localhost www.test.com www.test.com/cars
其他問題
//啟動 nginx //重啟 sudo nginx -s reload //關閉 nginx -s stop
Finder的“前往”->“前往文件夾” 輸入 /private/etc 按回車 就可以看到里面的hosts文件了。直接右鍵選擇“文本編輯”打開,修改,保存即可。
可以嘗試安裝fontconfig庫解決
https服務安裝
cd usr/local/etc/nginx/conf 設置server.key:openssl genrsa -des3 -out server.key 1024 參數設置:openssl req -new -key server.key -out server.csr 寫RSA秘鑰:openssl rsa -in server.key -out server_nopwd.key 獲取私鑰:openssl x509 -req -days 365 -in server.csr -signkey server_nopwd.key -out server.crt
server { listen 80;//將原來的8080改成80端口,這樣就能隱藏請求中的端口號了 server_name www.test.com;//這里改成你想要的測試域名 //主要是增加下面三行 ssl on; ssl_certificate /usr/local/etc/nginx/server.crt;//你的證書地址 ssl_certificate_key /usr/local/etc/nginx/server_nopwd.key;//私鑰地址 server_name_in_redirect off; proxy_set_header Host $host:$server_port; proxy_set_header X-Real-IP $remote_addr; proxy_set_header REMOTE-HOST $remote_addr; proxy_set_header X-Forwarded-For $proxy_add_x_forwarded_for; location / { proxy_pass http://127.0.0.1:3000/;//需要代理的地址,這里是我們json-server的默認地址 } }
# HTTPS server # server { listen 443 ssl; server_name localhost; # ssl_certificate cert.pem; # ssl_certificate_key cert.key; ssl_certificate /usr/local/etc/nginx/server.crt; ssl_certificate_key /usr/local/etc/nginx/server_nopwd.key; # ssl_session_cache shared:SSL:1m; # ssl_session_timeout 5m; # ssl_ciphers HIGH:!aNULL:!MD5; # ssl_prefer_server_ciphers on; server_name_in_redirect off; proxy_set_header Host $host:$server_port; proxy_set_header X-Real-IP $remote_addr; proxy_set_header REMOTE-HOST $remote_addr; proxy_set_header X-Forwarded-For $proxy_add_x_forwarded_for; location / { proxy_pass http://127.0.0.1:3000/; root html; # index index.html index.htm; } }
其他問題
需要將我們前面生成的證書crt文件添加到系統證書里面,并設置為一直信任
微信小程序配置
wx.request({ url: 'https://www.test.com/cars', method:'GET', header: { 'content-type': 'application/json' }, success: function (res) { console.log(res.data) } }) showRequestInfo()
其他問題
在項目頁面的基礎信息中,勾選下面的“開發環境不校驗請求域名以及TLS版本
以上就是Mac下搭建小程序服務器的過程。 |