I know there was a change recently (SHINDIG-1636) that changed the way the
token encryption key was loaded.  I use to have

"gadgets.securityTokenKeyFile" : "res://tokenkey.txt"

But this appears to be broken now.  tokenkey.txt would be in the root of my
classes directory.  I was able to get this to work by providing the key
directly

"gadgets.securityTokenKey" : "xxxxxxxxxx="

What is the correct way to refer to the file now?

Doug

Reply via email to