searxng/docs/admin/settings/settings_server.rst
Markus Heiser f9c5727ddc [mod] get rid of ./utils/brand.env and its workflow
All the environments defined in ./utils/brand.env are generated on the fly, so
there is no longer a need to define the brand environment in this file and all
the workflows to handle this file.

Signed-off-by: Markus Heiser <markus.heiser@darmarit.de>
2024-01-09 16:31:19 +01:00

1.7 KiB

server:

server:
    base_url: http://example.org/location  # change this!
    port: 8888
    bind_address: "127.0.0.1"
    secret_key: "ultrasecretkey"           # change this!
    limiter: false
    public_instance: false
    image_proxy: false
    default_http_headers:
      X-Content-Type-Options : nosniff
      X-XSS-Protection : 1; mode=block
      X-Download-Options : noopen
      X-Robots-Tag : noindex, nofollow
      Referrer-Policy : no-referrer
base_url : $SEARXNG_URL

The base URL where SearXNG is deployed. Used to create correct inbound links.

port & bind_address: $SEARXNG_PORT & $SEARXNG_BIND_ADDRESS

Port number and bind address of the SearXNG web application if you run it directly using python searx/webapp.py. Doesn't apply to a SearXNG services running behind a proxy and using socket communications.

secret_key : $SEARXNG_SECRET

Used for cryptography purpose.

limiter :

Rate limit the number of request on the instance, block some bots. The limiter requires a settings redis database.

public_instance :

Setting that allows to enable features specifically for public instances (not needed for local usage). By set to true the following features are activated:

  • :pysearx.botdetection.link_token in the limiter
image_proxy :

Allow your instance of SearXNG of being able to proxy images. Uses memory space.

default_http_headers :

Set additional HTTP headers, see #755