# Commented Scrutiny Configuration File # # The default location for this file is /opt/scrutiny/config/scrutiny.yaml. # In some cases to improve clarity default values are specified, # uncommented. Other example values are commented out. # # When this file is parsed by Scrutiny, all configuration file keys are # lowercased automatically. As such, Configuration keys are case-insensitive, # and should be lowercase in this file to be consistent with usage. ###################################################################### # Version # # version specifies the version of this configuration file schema, not # the scrutiny binary. There is only 1 version available at the moment version: 1 web: listen: port: 8080 host: 0.0.0.0 # if you're using a reverse proxy like apache/nginx, you can override this value to serve scrutiny on a subpath. # eg. http://example.com/scrutiny/* vs http://example.com:8080 # see docs/TROUBLESHOOTING_REVERSE_PROXY.md # basepath: `/scrutiny` # leave empty unless behind a path prefixed proxy basepath: '' database: # can also set absolute path here location: /opt/scrutiny/config/scrutiny.db src: # the location on the filesystem where scrutiny javascript + css is located frontend: path: /opt/scrutiny/web # if you're running influxdb on a different host (or using a cloud-provider) you'll need to update the host & port below. # token, org, bucket are unnecessary for a new InfluxDB installation, as Scrutiny will automatically run the InfluxDB setup, # and store the information in the config file. If you 're re-using an existing influxdb installation, you'll need to provide # the `token` influxdb: # scheme: 'http' host: 0.0.0.0 port: 8086 # token: 'my-token' # org: 'my-org' # bucket: 'bucket' retention_policy: true # if you wish to disable TLS certificate verification, # when using self-signed certificates for example, # then uncomment the lines below and set `insecure_skip_verify: true` # tls: # insecure_skip_verify: false log: file: '' #absolute or relative paths allowed, eg. web.log level: INFO # Notification "urls" look like the following. For more information about service specific configuration see # Shoutrrr's documentation: https://containrrr.dev/shoutrrr/services/overview/ # # note, usernames and passwords containing special characters will need to be urlencoded. # if your username is: "myname@example.com" and your password is "124@34$1" # your shoutrrr url will look like: "smtp://myname%40example%2Ecom:124%4034%241@ms.my.domain.com:587" #notify: # urls: # - "discord://token@channel" # - "telegram://token@telegram?channels=channel-1[,channel-2,...]" # - "pushover://shoutrrr:apiToken@userKey/?priority=1&devices=device1[,device2, ...]" # - "slack://[botname@]token-a/token-b/token-c" # - "smtp://username:password@host:port/?fromAddress=fromAddress&toAddresses=recipient1[,recipient2,...]" # - "teams://token-a/token-b/token-c" # - "gotify://gotify-host/token" # - "pushbullet://api-token[/device/#channel/email]" # - "ifttt://key/?events=event1[,event2,...]&value1=value1&value2=value2&value3=value3" # - "mattermost://[username@]mattermost-host/token[/channel]" # - "ntfy://username:password@host:port/topic" # - "hangouts://chat.googleapis.com/v1/spaces/FOO/messages?key=bar&token=baz" # - "zulip://bot-mail:bot-key@zulip-domain/?stream=name-or-id&topic=name" # - "join://shoutrrr:api-key@join/?devices=device1[,device2, ...][&icon=icon][&title=title]" # - "script:///file/path/on/disk" # - "https://www.example.com/path" ######################################################################################################################## # FEATURES COMING SOON # # The following commented out sections are a preview of additional configuration options that will be available soon. # ######################################################################################################################## #limits: # ata: # critical: # error: 10 # standard: # error: 20 # warn: 10 # scsi: # critical: true # standard: true # nvme: # critical: true # standard: true