Skip to main content

Environment Variables

warning

Each variable in the table corresponds to the environment variables used in the configuration. Make sure to set these variables appropriately in your environment to ensure the proper functioning of the Tilda application.

Variable NameDescriptionRequiredDefault
ENCRYPTION_SECRETEncryption Key must be 32 bytes in hexadecimal.YES-
SWAGGER_ENABLEDVariable is used to enable or disable Swagger documentation for an API.NOfalse
REDIS_HOSTRepresents the host of the Redis instance that needs to be connected.YES-
REDIS_PORTRepresents the port of the Redis instance that needs to be connected.YES-
REDIS_PASSWORDPassword for the Redis instance.NO-
REDIS_USERNAMEUsername for the Redis instance.NO-
REDIS_ENABLE_TLSEnables TLS for Redis connection if set to 'true'.NOfalse
REDIS_REJECT_UNAUTHORIZEDReject unauthorized TLS certificates for Redis if set to 'true'.NOfalse
API_KEYAPI Key for accessing external services or APIs.YES-
ALLOWED_ORIGINSA comma-separated list of allowed origins for CORS configuration.NO[]