# adapted from https://github.com/outline/outline/blob/main/.env.sample TYPE=outline DOMAIN=outline.example.com ## Domain aliases #EXTRA_DOMAINS=', `www.outline.example.com`' LETS_ENCRYPT_ENV=production COMPOSE_FILE="compose.yml" #COMPOSE_YML="compose.yml:compose.oidc.yml" #COMPOSE_YML="compose.yml:compose.google.yml" # –––––––––––––––– REQUIRED –––––––––––––––– SECRET_DB_PASSWORD_VERSION=v1 SECRET_SECRET_KEY_VERSION=v1 # length=64 SECRET_UTILS_SECRET_VERSION=v1 # length=64 SECRET_AWS_SECRET_KEY_VERSION=v1 AWS_ACCESS_KEY_ID= AWS_REGION= AWS_S3_UPLOAD_BUCKET_URL= AWS_S3_UPLOAD_BUCKET_NAME= AWS_S3_UPLOAD_MAX_SIZE=26214400 AWS_S3_FORCE_PATH_STYLE=true AWS_S3_ACL=private # –––––––––––––––– OPTIONAL –––––––––––––––– TEAM_LOGO= DEFAULT_LANGUAGE=en_US # Auto-redirect to https in production. The default is true but you may set to # false if you can be sure that SSL is terminated at an external loadbalancer. FORCE_HTTPS=true # Have the installation check for updates by sending anonymized statistics to # the maintainers ENABLE_UPDATES=false # How many processes should be spawned. As a reasonable rule divide your servers # available memory by 512 for a rough estimate WEB_CONCURRENCY=1 # Override the maxium size of document imports, could be required if you have # especially large Word documents with embedded imagery MAXIMUM_IMPORT_SIZE=5120000 # You can remove this line if your reverse proxy already logs incoming http # requests and this ends up being duplicative DEBUG=http # Comma separated list of domains to be allowed to signin to the wiki. If not # set, all domains are allowed by default when using Google OAuth to signin ALLOWED_DOMAINS= # TODO: setup compose.smtp.yml # To support sending outgoing transactional emails such as "document updated" or # "you've been invited" you'll need to provide authentication for an SMTP server #SMTP_ENABLED=1 #SMTP_HOST= #SMTP_PORT= #SMTP_USERNAME= #SMTP_PASSWORD= #SMTP_FROM_EMAIL= #SMTP_REPLY_EMAIL= #SMTP_TLS_CIPHERS= #SMTP_SECURE=true #OIDC_ENABLED=1 #OIDC_CLIENT_ID= #OIDC_AUTH_URI= #OIDC_TOKEN_URI= #OIDC_USERINFO_URI= #OIDC_USERNAME_CLAIM=preferred_username #OIDC_DISPLAY_NAME="My Cool OpenId Connect Provider" #OIDC_SCOPES="openid profile email" #SECRET_OIDC_CLIENT_SECRET_VERSION=v1 #GOOGLE_ENABLED=1 #GOOGLE_CLIENT_ID= #SECRET_GOOGLE_CLIENT_SECRET_VERSION=v1