README.md aktualisiert

This commit is contained in:
olli 2023-08-23 13:38:47 +02:00
parent 0dca5dfecd
commit f6c2b342db

View File

@ -1,6 +1,6 @@
# DynDNS with dedyn/deSEC (https://desec.io) # DynDNS with dedyn/deSEC (https://desec.io)
This is needed if you want to make services available from the Internet. This may also be needed to validate SSL-ACME-Challenges used by letsencrypt. This is needed if you want to make services available from the Internet from a changing (dynamic) IP. This may also be needed to validate SSL-ACME-Challenges used by letsencrypt.
deSEC is my preferred DNS provider but there are others too. deSEC is my preferred DNS provider but there are others too.
# Disclaimer # Disclaimer
@ -13,11 +13,11 @@ You also should test this on an non-productive Test-System to fit your needs.
# Quick-Install # Quick-Install
1. Register on the https://desec.io/ website ## 1. Register on the https://desec.io/ website
2. Create a domain - Click on + in https://desec.io/domains ## 2. Create a domain - Click on + in https://desec.io/domains
3. Create a CNAME wildcard for your domain ## 3. Create a CNAME wildcard for your domain
- click on your domain - click on your domain
- click on "+" - click on "+"
- Record Set Type: CNAME - Record Set Type: CNAME
@ -25,22 +25,33 @@ You also should test this on an non-productive Test-System to fit your needs.
- Target hostname: choosen-domainname.dedyn.io. (finalizing "." is important) - Target hostname: choosen-domainname.dedyn.io. (finalizing "." is important)
- click on "Save" - click on "Save"
4. SSH into your Server and write the config customized with your data: ## 4. Get an auth Token
- Click on "Token Management"
- click on "+"
- optinally give a name
- click on "Save"
- copy your "token's secret value"
## 5. SSH into your Server and write the config customized with your data:
``` ```
echo 'dedynpw="LONG_PASSPHRASE_FROM_DESEC" echo 'dedynpw="TOKENS_SECRET_VALUE_FROM_DESEC"
dedynhosts="choosen-domainname.dedyn.io" dedynhosts="choosen-domainname.dedyn.io"
# should IPv6 be done? possible are "yes", "no" or "only" # should IPv6 be done? possible are "yes", "no" or "only"
doipv6="yes"' >/usr/local/etc/dedyn.conf doipv6="yes"' >/usr/local/etc/dedyn.conf
``` ```
5. Download ## 6. Download
``` ```
wget https://gitea.ds9.dedyn.io/olli/debian.ansible.dedyn.client/raw/branch/main/install.sh wget https://gitea.ds9.dedyn.io/olli/debian.ansible.dedyn.client/raw/branch/main/install.sh
``` ```
6. Run the Script ## 7. Run the Script
This runs some other Playbooks needed by this playbook. This runs some other Playbooks needed by this playbook.
``` ```
bash install.sh bash install.sh
``` ```
# After the Installation
- When changing IP, the address should update every half hour
- you can manually update with ```sudo dedyn.sh```