summaryrefslogtreecommitdiff
path: root/docs
diff options
context:
space:
mode:
authorMarkus Heiser <markus.heiser@darmarit.de>2023-06-16 07:43:40 +0200
committerMarkus Heiser <markus.heiser@darmarIT.de>2023-06-16 07:49:41 +0200
commit825846ed4b0e6ad68aa5d17d40f2d329f2d9e926 (patch)
tree78677381a816d3c0fdadc762ce7942edaac627ad /docs
parent1f0fb3122d5d342d6537d77f1c51d2f44c2f81f6 (diff)
[doc] settings.yml: add missing $SEARXNG_REDIS_URL to the docs
Closes: https://github.com/searxng/searxng/issues/2499 Signed-off-by: Markus Heiser <markus.heiser@darmarit.de>
Diffstat (limited to 'docs')
-rw-r--r--docs/admin/engines/settings.rst2
1 files changed, 1 insertions, 1 deletions
diff --git a/docs/admin/engines/settings.rst b/docs/admin/engines/settings.rst
index 63478f44..118e01ef 100644
--- a/docs/admin/engines/settings.rst
+++ b/docs/admin/engines/settings.rst
@@ -328,7 +328,7 @@ In this example read/write access is given to the *searxng-redis* group. To get
access rights to redis instance (the socket), your SearXNG (or even your
developer) account needs to be added to the *searxng-redis* group.
-``url``
+``url`` : ``$SEARXNG_REDIS_URL``
URL to connect redis database, see `Redis.from_url(url)`_ & :ref:`redis db`::
redis://[[username]:[password]]@localhost:6379/0