generated from upptime/upptime
-
Notifications
You must be signed in to change notification settings - Fork 4
/
.upptimerc.yml
109 lines (107 loc) · 3.7 KB
/
.upptimerc.yml
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
owner: canonical
repo: upptime
sites:
- name: Ubuntu.com
url: https://ubuntu.com
- name: Ubuntu.com engage index
url: https://ubuntu.com/engage
- name: Ubuntu.com takeovers index
url: https://ubuntu.com/takeovers
- name: Ubuntu.com blog
url: https://ubuntu.com/blog
- name: Ubuntu.com blog post
url: https://ubuntu.com/blog/design-and-web-team-summary-29-december-2020
- name: Ubuntu.com advantage
url: https://ubuntu.com/advantage
- name: Ubuntu.com tutorials
url: https://ubuntu.com/tutorials
- name: Ubuntu.com tutorial
url: https://ubuntu.com/tutorials/how-to-install-ubuntu-desktop-on-raspberry-pi-4#1-overview
- name: Ubuntu.com server docs
url: https://ubuntu.com/server/docs
- name: Ubuntu.com kubernetes docs
url: https://ubuntu.com/kubernetes/docs
- name: Ubuntu.com Ceph docs
url: https://ubuntu.com/ceph/docs
- name: Ubuntu.com smart start guide
url: https://ubuntu.com/smartstart/guide
- name: Ubuntu.com appliances portfolio
url: https://ubuntu.com/appliance/portfolio
- name: Ubuntu.com appliance page
url: https://ubuntu.com/appliance/openhab
- name: Ubuntu.com CVE list
url: https://ubuntu.com/security/cve
- name: Ubuntu.com CVE page
url: https://ubuntu.com/security/CVE-2020-15180
- name: Ubuntu.com USN list
url: https://ubuntu.com/security/notices
- name: Ubuntu.com USN page
url: https://ubuntu.com/security/notices/USN-4697-2
- name: Ubuntu Security API - CVEs
url: https://ubuntu.com/security/cves.json
- name: Ubuntu Security API - Notices
url: https://ubuntu.com/security/notices.json
- name: Ubuntu Security API - CVE page
url: https://ubuntu.com/security/cves/CVE-2020-15180.json
- name: Ubuntu Security API - USN page
url: https://ubuntu.com/security/notices/USN-4697-2.json
- name: Snapcraft.io
url: https://snapcraft.io
- name: Snapcraft.io store page
url: https://snapcraft.io/store
- name: Charmhub.io
url: https://charmhub.io
- name: Vanilla Framework
url: https://vanillaframework.io
- name: JAAS.ai
url: https://jaas.ai
- name: anbox-cloud.io
url: https://anbox-cloud.io
- name: canonical.com
url: https://canonical.com
- name: certification.ubuntu.com
url: https://certification.ubuntu.com
- name: charmed-osm.com
url: https://charmed-osm.com
- name: cn.ubuntu.com
url: https://cn.ubuntu.com
- name: dqlite.io
url: https://dqlite.io
- name: jp.ubuntu.com
url: https://jp.ubuntu.com
- name: juju.is
url: https://juju.is
- name: kubeflow-news.com
url: https://kubeflow-news.com
- name: maas.io
url: https://maas.io
- name: maas.io docs
url: https://maas.io/docs
- name: microk8s.io
url: https://microk8s.io
- name: microk8s.io/docs
url: https://microk8s.io/docs/release-notes
- name: multipass.run
url: https://multipass.run
- name: mir-server.io
url: https://mir-server.io
- name: microstack.run
url: https://microstack.run
- name: netplan.io
url: https://netplan.io
- name: readthedocs docs
url: https://docs.ubuntu.com/
status-website:
baseUrl: /upptime
logoUrl: https://assets.ubuntu.com/v1/b3b72cb2-canonical-logo-166.png
name: Canonical websites monitoring
favicon: https://assets.ubuntu.com/v1/49a1a858-favicon-32x32.png
introTitle: "**Upptime** monitors the websites that Canonical's webteam manages."
introMessage: Feel free to visit [our GitHub organisation](https://github.com/canonical) to help us make our websites great!
navbar:
- title: Status
href: /upptime
- title: GitHub
href: https://github.com/canonical/upptime
# Upptime also supports notifications, assigning issues, and more
# See https://upptime.js.org/docs/configuration