Home assistant yellow and docker compose frigate

version: “3.9”
services:
frigate:
container_name: frigate
privileged: true # this may not be necessary for all setups
restart: unless-stopped
image: blakeblackshear/frigate:stable
shm_size: “64mb” # update for your cameras based on calculation above
devices:
- /dev/bus/usb:/dev/bus/usb # passes the USB Coral, needs to be modified for other versions
- /dev/apex_0:/dev/apex_0 # passes a PCIe Coral, follow driver instructions here Get started with the M.2 or Mini PCIe Accelerator | Coral
- /dev/dri/renderD128 # for intel hwaccel, needs to be updated for your hardware
volumes:
- /etc/localtime:/etc/localtime:ro
- /path/to/your/config.yml:/config/config.yml:ro
- /path/to/your/storage:/media/frigate
- type: tmpfs # Optional: 1GB of memory, reduces SSD/SD Card wear
target: /tmp/cache
tmpfs:
size: 1000000000
ports:
- “5000:5000”
- “1935:1935” # RTMP feeds
environment:
FRIGATE_RTSP_PASSWORD: “password”

I got this in docker compose, with a config file too for cameras. but there is no clear documentation on how this is done I followed a couple of guides , I am think I am going wrong linking my home assistant yellow to the docker hub, I don’t understand this - /path/to/your/config.yml:/config/config.yml:ro
- /path/to/your/storage:/media/frigate
and I don’t know what the RTSP password is for ?

please help I am running a almost smart home at the moment and would love to work out how home assistant works to make everything better

Please format your YAML so we can make sense of it.

How what is done? Running Frigate in Docker? Configuring Frigate? Running Home Assistant on the Yellow?

For configuring cameras so you don’t have to embed the password in your config file:

        - path: rtsp://viewer:{FRIGATE_RTSP_PASSWORD}@10.0.10.10:554/cam/realmonitor?channel=1&subtype=2
1 Like

Why not use the frigate addon?

1 Like

is that the mqtt password for frigate?

  • path: rtsp://viewer:{FRIGATE_RTSP_PASSWORD}@10.0.10.10:554/cam/realmonitor?channel=1&subtype=2

this password would be different for each camera tho?

How what is done? Running Frigate in Docker? Configuring Frigate? Running Home Assistant on the Yellow?

I have been running home assistant on my pi4 for the last couple of years, I have been learning very slow its a lot to take in, I had a frigate add-on that was successful with coral tpu. I upgraded to a Yellow but the tpu uses to much power and running without kills the cpu, I have a spare pi now so was hoping to spin up docker and link over to share some processing power but this is hard lol

uses too much cpu n I don’t want to kill my cm4

So you are running frigate on another computer? I did that yesterday. I’ll look at mine for you if you confirm.

Thank you for you help.
I have home assistant yellow so its a supervised install, and was trying to get everything running on a docker container set up with docker compose on another hub. I have the container running and have played the config and volumes to try and get something over but nothing just errors in the logs.
I also have the same config on my home assistant yellow and it runs just about with a error of no coral tpu as its plugged in the other hub so there doesn’t seem to be any link in between them at the moment.

mkdir /home/pi/frigate
cd /home/frigate

nano docker-compose.yml

version: “3.9”
services:
frigate:
container_name: frigate
privileged: true # this may not be necessary for all setups
restart: unless-stopped
image: blakeblackshear/frigate:stable
shm_size: “64mb” # update for your cameras based on calculation above
devices:
- /dev/bus/usb:/dev/bus/usb # passes the USB Coral, needs to be modified for other versions
- /dev/apex_0:/dev/apex_0 # passes a PCIe Coral, follow driver instructions here Get started with the M.2 or Mini PCIe Accelerator | Coral
- /dev/dri/renderD128 # for intel hwaccel, needs to be updated for your hardware
volumes:
- /etc/localtime:/etc/localtime:ro
- /path/to/your/config.yml:/config/config.yml:ro
- /path/to/your/storage:/media/frigate
- type: tmpfs # Optional: 1GB of memory, reduces SSD/SD Card wear
target: /tmp/cache
tmpfs:
size: 1000000000
ports:
- “5000:5000”
- “1935:1935” # RTMP feeds
environment:
FRIGATE_RTSP_PASSWORD: “password”

save n exit

cd config/

mqtt:
host: mqtt.server.com #Please replace with a valid mqtt broker
cameras:
back:
ffmpeg:
inputs:
- path: rtsp://viewer:{FRIGATE_RTSP_PASSWORD}@10.0.10.10:554/cam/realmonitor?channel=1&subtype=2 #replace with your RTSP camera url
roles:
- detect
- rtmp
detect:
width: 1280
height: 720

save n exit

sudo reboot n go back a file and
docker-compose up -d

this have been almost my complete set up the config for mqqt n cameras ect our in my yml in home assistant aswel as on docker, have I done this ok ish

What is another hub? Do you mean another computer.

Also post your yaml properly!

Also, if you are running on another computer, add the frigate proxy add to your yellow. (As it says in the docs).

sorry I will post my actual yml in the morning, my docker compose hub is a pi 4 on ssd

sorry, I am still learning I don’t know what frigate proxy is and how to use it

on my pi 4 running docker I use the command
cd /home/pi/frigate

then use this command to get access
nano docker-compose.yml

my config in this section is as follows

GNU nano 5.4 docker-compose.yml *
image: blakeblackshear/frigate:stable
shm_size: “64mb” # update for your cameras based on calculation above
devices:
- /dev/bus/usb:/dev/bus/usb # passes the USB Coral, needs to be modified >
- /dev/apex_0:/dev/apex_0 # passes a PCIe Coral, follow driver instructio>
- /dev/dri/renderD128 # for intel hwaccel, needs to be updated for your h>
volumes:
- /etc/localtime:/etc/localtime:ro
- /home/pi/frigate/config.yml:/config/config.yml:ro
- /home/pi/frigate:/media/frigate
- type: tmpfs # Optional: 1GB of memory, reduces SSD/SD Card wear
target: /tmp/cache
tmpfs:
size: 1000000000
ports:
- “5000:5000”
- “1935:1935” # RTMP feeds
environment:
FRIGATE_RTSP_PASSWORD: “password” but I don’t know what for

then

cd config/
nano docker-compose.yml

host: 192.168.4.208
topic_prefix: frigate
client_id: frigate
user: mqtt_user
password: password for mqtt

detectors:
coral:
type: edgetpu
device: usb

cameras:
back:
ffmpeg:
inputs:
- path: rtsp://pass:word@ipnumber/h264/ch1/main/av_stream
roles:
- detect
- rtmp

this is my full config in docker

and this is my config on home assistant yellow

host: 192.168.4.208
topic_prefix: frigate
client_id: frigate
user: mqtt_user
password: password for mqtt

detectors:
coral:
type: edgetpu
device: usb

cameras:
back:
ffmpeg:
inputs:
- path: rtsp://admin:password@ipnumber/h264/ch1/main/av_stream
roles:
- detect
- rtmp

Look this is really frustrating,

  • despite being told how to do it properly you don’t post your yaml properly

  • despite it being clearly set out in the frigate docs, you haven’t even heard of frigate proxy, which means you haven’t actually read the docs. Installation | Frigate

have been through the docs many times , only got a working system from watching a few videos,
sorry if I appear stupid compared to you but I just don’t understand how this works?

you asked for my yml I gave you my yml from both docker and home assistant? why have I upset you?

GNU nano 5.4 docker-compose.yml *
image: blakeblackshear/frigate:stable
shm_size: “64mb” # update for your cameras based on calculation above
devices:

  • /dev/bus/usb:/dev/bus/usb # passes the USB Coral, needs to be modified >
  • /dev/apex_0:/dev/apex_0 # passes a PCIe Coral, follow driver instructio>
  • /dev/dri/renderD128 # for intel hwaccel, needs to be updated for your h>
    volumes:
  • /etc/localtime:/etc/localtime:ro
  • /home/pi/frigate/config.yml:/config/config.yml:ro
  • /home/pi/frigate:/media/frigate
  • type: tmpfs # Optional: 1GB of memory, reduces SSD/SD Card wear
    target: /tmp/cache
    tmpfs:
    size: 1000000000
    ports:
  • “5000:5000”
  • “1935:1935” # RTMP feeds
    environment:
    FRIGATE_RTSP_PASSWORD:

is this not yml? have you read the problems I had with install? do you understand I wrote every step I took so far?

I have edited out my passwords and ip address for cameras as I still am unsure of secrets, this is the only difference in my frigate.yml that has been changed, I had a much more complicated yml setup on my pi4 but simplified it to try and get things working.
I run Hubitat as my main hub at home and think it’s amazing, I have some great automations set up it is almost perfect. I want home assistant to run along side to get things into the system I wouldn’t be able to do without it. Plus the voice notifications with Hubitat always stop the music and I want to get my sonos speakers to carry out a notification without stopping the music all the time, so I need home assistant for this. Plus I need frigate as its definitely the best thing you can get for camera security
I am not the best at technical stuff but have been doing well on other platforms with a little help to get me understanding.
I am fairly new to the home assistant community, as on the other one or 2 attempts to communicate I always get unhelpful comments if any at all. I would like to think there is help out there to bring new people in and I know the Hubitat community has been amazingly helpful and friendly and got my house fully automated from a morning weather alert to a robot vacuum that can close itself in a cubourd

I mentioned it at the start, but please use code formatting

When you just vomit the text into a post without markup we can’t see whether you’ve done anything correctly or not.

There’s no need to reboot, all you need to do is issue docker compose up -d.

I have installed frigate proxy, still not sure what to do next?

I Had already done this its running, I used the command too and it says it’s already up to date and won’t rebuild? the frigate add-ons our not running in home assistant tho I will try again with it running