-
Notifications
You must be signed in to change notification settings - Fork 3
/
.env.example
107 lines (102 loc) · 5.03 KB
/
.env.example
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
#
# SPDX-FileCopyrightText: 2023 Lifely
# SPDX-License-Identifier: EUPL-1.2+
#
# This file contains a list of environment variables with the most part sensible default values that need to be set when running ZAC locally.
# To use this file you can copy it to a file named '.env' and set or change variables where needed.
# Please see the docs/INSTALL.md file for instructions.
# -------------------------
# ZAC environment variables
# -------------------------
# Keycloak ZAC realm
AUTH_REALM=zaakafhandelcomponent
# Keycloak ZAC client
AUTH_RESOURCE=zaakafhandelcomponent
# Keycloak ZAC client secret
AUTH_SECRET=keycloakZaakafhandelcomponentClientSecret
# Keycloak URL
AUTH_SERVER=http://localhost:8081
# BAG API REST URL. By default we use the HaalCentraal BAG test environment.
BAG_API_CLIENT_MP_REST_URL=https://api.bag.kadaster.nl/lvbag/individuelebevragingen/v2/
# If you want to use the BAG test environment you will need to request an API key.
# Please see: https://vng-realisatie.github.io/Haal-Centraal-BAG-bevragen/getting-started-IB
BAG_API_KEY=XXX
# BRP API REST URL. This assumes you have the BRP Personen mock running locally.
BRP_API_CLIENT_MP_REST_URL=http://localhost:5010/haalcentraal/api/brp
# Not used when using the BRP mock
BRP_API_KEY=dummyKey
# ZAC context URL (take care not to add a trailing slash)
CONTEXT_URL=http://localhost:8080
# ZAC PostgreSQL database host and port string
DB_HOST=localhost:54320
# ZAC PostgreSQL database name
DB_NAME=zac
# ZAC PostgreSQL database password
DB_PASSWORD=password
# ZAC PostgreSQL database user
DB_USER=zac
# Feature flag to toggle support for BPMN processes in ZAC (spike/beta functionality only at this moment) on or off
FEATURE_FLAG_BPMN_SUPPORT=false
# Dutch municipality code of the municipality for which this instance of ZAC is configured
GEMEENTE_CODE=0001
# ZAC municipality email address. Replace by an email address of your choice in order to receive emails from ZAC.
# ZAC municipality name
GEMEENTE_NAAM=DummyGemeente
# Open Klant klanten API REST URL
KLANTINTERACTIES_API_CLIENT_MP_REST_URL=http://localhost:8002
# Open Klant klanten API ZAC token
KLANTINTERACTIES_API_TOKEN=dummyToken
# KVK API REST base URL. By default ZAC integrates with the KVK test environment. Please see: https://developers.kvk.nl/nl/documentation/testing on how to use it.
KVK_API_CLIENT_MP_REST_URL=https://api.kvk.nl/test/
# The (fixed) API key of the KVK test environment. Note that it should not be surrounded by quotes.
KVK_API_KEY=l7xx1f2691f2520d487b902f4e0b57a0b197
# LDAP DN containing both ZAC users and groups
LDAP_DN="ou=people,dc=example,dc=org"
# LDAP bind user password
LDAP_PASSWORD=admin
# LDAP URL
LDAP_URL=ldap://localhost:1389
# LDAP bind user. Take not to quote this string.
LDAP_USER=cn=admin,dc=example,dc=org
# Please replace by your own Mailjet API key and secret key in order to send emails from ZAC.
# You will need to create a Mailjet account. A free account will suffice for testing purposes.
MAILJET_API_KEY=XXX
MAILJET_API_SECRET_KEY=XXX
# Maximum file upload size in MB. Currently cannot be increased much over the default value due to technical limitations.
# We use the Base2 system to calculate the max file size in bytes.
MAX_FILE_SIZE_MB=80
# Open Policy Agent API REST URL
OPA_API_CLIENT_MP_REST_URL=http://localhost:8181
# Open Notifications API secret key
OPEN_NOTIFICATIONS_API_SECRET_KEY=openNotificatiesApiSecretKey
# SmartDocuments API authentication token. Please contact SmartDocuments to request an API token.
SD_AUTHENTICATION=XXX
# SmartDocuments API REST URL
SD_CLIENT_MP_REST_URL=XXX
# If set this overrides the username of the user that is logged in to ZAC in the
# Smart Documents integration with a fixed value.
# For integrating with the Smart Documents sandbox environment, this should be set to "development-user" as
# this is a fixed username in the sandbox environment.
# For integrating with the production Smart Documents it should not be set, assuming that
# there is a solution in place to sync all users with the Smart Documents environment.
SD_FIXED_USER_NAME=development-user
# Delete any signaleringen older than this number of days when the corresponding admin endpoint is called.
SIGNALERINGEN_DELETE_OLDER_THAN_DAYS=14
# Solr URL
SOLR_URL=http://localhost:8983
# Open Zaak API URL
ZGW_API_CLIENT_MP_REST_URL=http://openzaak.local:8000/
# Open Zaak API ZAC client ID
ZGW_API_CLIENTID=zac_client
# Open Zaak API ZAC client secret
ZGW_API_SECRET=openzaakZaakafhandelcomponentClientSecret
# External Open Zaak API URL. Needs to be externally accessible to be able to use the Smart Documents SaaS service with ZAC.
ZGW_API_URL_EXTERN=http://localhost:8001/
# -----------------------------------------
# Docker Compose only environment variables
# -----------------------------------------
DOCKER_COMPOSE_LDAP_TEST_USER_1_EMAIL_ADDRESS=testuser1@example.com
DOCKER_COMPOSE_LDAP_TEST_USER_2_EMAIL_ADDRESS=testuser2@example.com
DOCKER_COMPOSE_LDAP_GROUP_A_EMAIL_ADDRESS=test-group-a@example.com
DOCKER_COMPOSE_LDAP_GROUP_FUNCTIONEEL_BEHEERDERS_EMAIL_ADDRESS=group-functioneel-beheerders@example.com