You are viewing a plain text version of this content. The canonical link for it is here.
Posted to users@tomcat.apache.org by Christopher Schultz <ch...@christopherschultz.net> on 2022/05/03 16:24:01 UTC

Re: Enable HTTP Strict Transport Security (HSTS) in Tomcat 9.0.x

Shawn,

On 4/29/22 18:18, Shawn Heisey wrote:
> Based on what I have been able to figure out, I think it's probably your 
> cipher list.  If you are using the standard Java TLS and not the tomcat 
> native library that uses openssl, then your cipher list is unlikely to 
> work -- those look like openssl cipher names, and Java uses different 
> names.

Tomcat can accept cipher suite names using either OpenSSL or JSSE naming 
conventions.

-chris

---------------------------------------------------------------------
To unsubscribe, e-mail: users-unsubscribe@tomcat.apache.org
For additional commands, e-mail: users-help@tomcat.apache.org