tomcat SSL安全证书生成 安装,并配置https协议访问

1,安装jdk和tomcat https://www.taobye.com/f/view-3-53.html

2,打开电脑的cmd,运行命令:keytool -genkeypair -alias "tomcat" -keyalg "RSA" -keystore "d:\tomcat.keystore"

3,设置https证书密码:

4,到tomcat服务器的安装目录, 找到conf下的server.xml文件,配置证书路径和证书密码

<Connector port="8443" protocol="org.apache.coyote.http11.Http11Protocol" maxThreads="150" SSLEnabled="true" scheme="https" secure="true" clientAuth="false" sslProtocol="TLS" keystoreFile="d:\tomcat.keystore" keystorePass="123456"/>

5,启动tomcat,在浏览器中输入:https://localhost:8443/

正在加载评论...