And when that isn't good enough for your senior management, take a look at the 
Tomcat Vault in GITHUB. :-)

Dream * Excel * Explore * Inspire
Jon McAlexander
Infrastructure Engineer
Asst Vice President

Middleware Product Engineering
Enterprise CIO | Platform Services | Middleware | Infrastructure Solutions

8080 Cobblestone Rd | Urbandale, IA 50322
MAC: F4469-010
Tel 515-988-2508 | Cell 515-988-2508

jonmcalexan...@wellsfargo.com

Upcoming PTO: 10/30/2020, 11/6/2020, 11/13/2020, 11/20/2020, 11/27/2020, 
12/2/2020, 12/4/2020, 12/11/2020, 12/18/2020, 12/28/2020, 12/29/2020, 
12/30/2020, 12/31/2020
This message may contain confidential and/or privileged information. If you are 
not the addressee or authorized to receive this for the addressee, you must not 
use, copy, disclose, or take any action based on this message or any 
information herein. If you have received this message in error, please advise 
the sender immediately by reply e-mail and delete this message. Thank you for 
your cooperation.

> -----Original Message-----
> From: xcorpius <xcorp...@protonmail.com.INVALID>
> Sent: Monday, April 26, 2021 8:36 AM
> To: users@tomcat.apache.org
> Subject: Re: Question about encrypting database passwords in the
> context.xml file - Tomcat 9
> 
> Thanks Olaf!!!!
> 
> -------- Mensaje original --------
> On 26 abr. 2021 14:02, Olaf Kock escribió:
> 
> > On 26.04.21 13:10, xcorpius wrote:
> >> Hi,
> >>
> >> I wanted to ask about how to encrypt database passwords in the
> context.xml file in Tomcat 9.
> >>
> > Hi,
> >
> > please check this article:
> >
> https://urldefense.com/v3/__https://cwiki.apache.org/confluence/display/
> TOMCAT/Password__;!!F9svGWnIaVPGSwU!5L0cC3jIaCuRm0q1-
> FYoVLDsuldYO4StHmkrZWg_Y0z1bdU7NM3IWFdkUykL7W_YAFGN4bM$
> >
> > It covers the topic once and for all...
> >
> > Olaf
> >
> > ---------------------------------------------------------------------
> > To unsubscribe, e-mail: users-unsubscr...@tomcat.apache.org
> > For additional commands, e-mail: users-h...@tomcat.apache.org

Reply via email to