github Ride-The-Lightning/RTL v0.6.4-rc1
Release v0.6.4-beta-RC1-Merged-config-files

latest releases: v0.15.0, v0.14.1, v0.14.0...
pre-release4 years ago

The RTL configuration file has been reworked to simplify the design and reduce the configuration combinations which were supported earlier.

  1. Single and multi node config files consolidated to RTL-config.json. When the server is started, a migration process will migrate the configuration from single/multi node config (RTL.conf/RTL-Multi-Node-Conf.json) and create a new merged config file named RTL-config.json. Old config files will NOT be deleted for reference, but will not be used by the application.

  2. Environment variable RTL_CONFIG_PATH is not full path anymore, It is only the path for the folder containing RTL-Config.json file, excluding the file name.

  3. nodeAuthType value as DEFAULT is not supported any more. nodeAuthType config is not required to be specified anymore. Only supported value for that parameter is CUSTOM, when the value of SSO flag is 0.

  4. A new password management feature has been added in the settings menu, to allow the user to change the application access password from within the application. This feature will not be available for the SSO users.

  5. With the fresh installation, RTL-config.json will be generated with a default password as password. The application will take the user to change password page, every time user logs in with password as password.

Don't miss a new RTL release

NewReleases is sending notifications on new releases.