AW: Enable HTTP Strict Transport Security (HSTS) in Tomcat 9.0.x

2022-04-29 Thread Thomas Hoffmann (Speed4Trade GmbH)
> -Ursprüngliche Nachricht- > Von: Shawn Heisey > Gesendet: Samstag, 30. April 2022 00:18 > An: users@tomcat.apache.org > Betreff: Re: Enable HTTP Strict Transport Security (HSTS) in Tomcat 9.0.x > > On 4/29/22 12:14, Kaushal Shriyan wrote: > > Thanks Peter for the link and it worked lik

Re: AW: Enable HTTP Strict Transport Security (HSTS) in Tomcat 9.0.x

2022-04-29 Thread Christopher Schultz
Thomas, On 4/29/22 02:44, Thomas Hoffmann (Speed4Trade GmbH) wrote: -Ursprüngliche Nachricht- Von: Christopher Schultz Gesendet: Freitag, 29. April 2022 01:10 An: users@tomcat.apache.org Betreff: Re: Enable HTTP Strict Transport Security (HSTS) in Tomcat 9.0.x Kaushal, On 4/28/22 15:3

AW: Enable HTTP Strict Transport Security (HSTS) in Tomcat 9.0.x

2022-04-28 Thread Thomas Hoffmann (Speed4Trade GmbH)
> -Ursprüngliche Nachricht- > Von: Christopher Schultz > Gesendet: Freitag, 29. April 2022 01:10 > An: users@tomcat.apache.org > Betreff: Re: Enable HTTP Strict Transport Security (HSTS) in Tomcat 9.0.x > > Kaushal, > > On 4/28/22 15:37, Kaushal Shriyan wrote: > > On Fri, Apr 29, 2022