自学内容网 自学内容网

前端开发环境模拟HTTPS

一、创建HTTPS证书

进入要建立 HTTPS 服务的目录

openssl genrsa -out key.pem 1024
openssl req -new -key key.pem -out csr.pem
openssl x509 -req -in csr.pem -signkey key.pem -out cert.pem

openssl报错?

Windows11 安装openssl

winget search openssl
winget install OpenSSL

配置环境变量

# 变量名
OPENSSL_HOME
# 变量值
C:\Program Files\OpenSSL-Win64\bin

# PATH
%OPENSSL_HOME%

二、创建HTTPS服务器

http-server -S ./

三、脚手架配置HTTPS

@umi配置

import {defineConfig} from "umi";

export default defineConfig({
https: {
cert: './key/cert.pem',
key: './key/key.pem',
http2: true
},
define: {
IS_DEV: true
}
})

@vite配置

import * as fs from "fs";
import * as path from "path";
import { defineConfig } from 'vite'
import react from '@vitejs/plugin-react'

// https://vitejs.dev/config/
export default defineConfig({
  server: {
    https: {
        cert: fs.readFileSync(path.join(__dirname, 'key/cert.pem')),
        key: fs.readFileSync(path.join(__dirname, 'key/key.pem')),
    }
   },
  plugins: [react()],
})

原文地址:https://blog.csdn.net/qq_36833171/article/details/136293339

免责声明:本站文章内容转载自网络资源,如本站内容侵犯了原著者的合法权益,可联系本站删除。更多内容请关注自学内容网(zxcms.com)!