# Inherit config from this other config file # so I only need to overwrite some values inherits: dev app_name: "{% app_name %} Production" host_port: 0.0.0.0:8080 web_ui: false # debug, error, warn, info log_level: "warn" # enable or disable http compression (uses gzip) http_compress: true # When production mode is 'true' only queries # from the allow list are permitted. # When it's 'false' all queries are saved to the # the allow list in ./config/allow.list production: true # Throw a 401 on auth failure for queries that need auth auth_fail_block: true # Latency tracing for database queries and remote joins # the resulting latency information is returned with the # response enable_tracing: false # Watch the config folder and reload Super Graph # with the new configs when a change is detected reload_on_config_change: false # File that points to the database seeding script # seed_file: seed.js # Path pointing to where the migrations can be found # migrations_path: migrations # Secret key for general encryption operations like # encrypting the cursor data # secret_key: supercalifajalistics # CORS: A list of origins a cross-domain request can be executed from. # If the special * value is present in the list, all origins will be allowed. # An origin may contain a wildcard (*) to replace 0 or more # characters (i.e.: http://*.domain.com). # cors_allowed_origins: ["*"] # Debug Cross Origin Resource Sharing requests # cors_debug: false # Postgres related environment Variables # SG_DATABASE_HOST # SG_DATABASE_PORT # SG_DATABASE_USER # SG_DATABASE_PASSWORD # Auth related environment Variables # SG_AUTH_RAILS_COOKIE_SECRET_KEY_BASE # SG_AUTH_RAILS_REDIS_URL # SG_AUTH_RAILS_REDIS_PASSWORD # SG_AUTH_JWT_PUBLIC_KEY_FILE database: type: postgres host: db port: 5432 dbname: {% app_name_slug %}_production user: postgres password: postgres #pool_size: 10 #max_retries: 0 #log_level: "debug" # Set session variable "user.id" to the user id # Enable this if you need the user id in triggers, etc set_user_id: false # database ping timeout is used for db health checking ping_timeout: 5m # Set up an secure tls encrypted db connection enable_tls: false # Required for tls. For example with Google Cloud SQL it's # :" # server_name: blah # Required for tls. Can be a file path or the contents of the pem file # server_cert: ./server-ca.pem # Required for tls. Can be a file path or the contents of the pem file # client_cert: ./client-cert.pem # Required for tls. Can be a file path or the contents of the pem file # client_key: ./client-key.pem