diff --git a/EXAMPLE-SET-GLUE-NS-DNS.sh b/EXAMPLE-SET-GLUE-NS-DNS.sh index 220a6fb..ddb0db6 100644 --- a/EXAMPLE-SET-GLUE-NS-DNS.sh +++ b/EXAMPLE-SET-GLUE-NS-DNS.sh @@ -1,20 +1,60 @@ #!/bin/bash -node bin/daplie.js ns:set -n hellabit.com --nameserver ns1.daplie.com,ns2.daplie.domains,ns3.hellabit.com +node bin/daplie.js --oauth3-config ~/.oauth3+domains@daplie.com ns:set -n hellabit.com --nameserver ns1.daplie.com,ns2.daplie.domains,ns3.hellabit.com + + # glue setting is rate-limited, or so it would seem echo "sleeping between setting glue for rate limit" sleep 5 -node bin/daplie.js glue:set -a 45.55.1.122 -n ns1.daplie.com +node bin/daplie.js --oauth3-config ~/.oauth3+domains@daplie.com glue:set -a 45.55.1.122 -n ns1.daplie.com sleep 5 -node bin/daplie.js glue:set -a 45.55.1.122 -n ns1.daplie.domains +node bin/daplie.js --oauth3-config ~/.oauth3+domains@daplie.com glue:set -a 45.55.1.122 -n ns1.daplie.domains sleep 5 -node bin/daplie.js glue:set -a 45.55.1.122 -n ns1.daplie.me --tld me +node bin/daplie.js --oauth3-config ~/.oauth3+domains@daplie.com glue:set -a 45.55.1.122 -n ns1.daplie.me --tld me sleep 5 -node bin/daplie.js glue:set -a 45.55.1.122 -n ns1.hellabit.com --tld com +node bin/daplie.js --oauth3-config ~/.oauth3+domains@daplie.com glue:set -a 45.55.1.122 -n ns1.hellabit.com --tld com sleep 5 -node bin/daplie.js devices:attach -d ns1-do -a 45.55.1.122 -n ns1.daplie.com -node bin/daplie.js devices:attach -d ns1-do -a 45.55.1.122 -n ns1.daplie.domains -node bin/daplie.js devices:attach -d ns1-do -a 45.55.1.122 -n ns1.daplie.me --tld me -node bin/daplie.js devices:attach -d ns1-do -a 45.55.1.122 -n ns1.hellabit.com --tld com +node bin/daplie.js --oauth3-config ~/.oauth3+domains@daplie.com devices:attach -d ns1-do -a 45.55.1.122 -n ns1.daplie.com +node bin/daplie.js --oauth3-config ~/.oauth3+domains@daplie.com devices:attach -d ns1-do -a 45.55.1.122 -n ns1.daplie.domains +node bin/daplie.js --oauth3-config ~/.oauth3+domains@daplie.com devices:attach -d ns1-do -a 45.55.1.122 -n ns1.daplie.me --tld me +node bin/daplie.js --oauth3-config ~/.oauth3+domains@daplie.com devices:attach -d ns1-do -a 45.55.1.122 -n ns1.hellabit.com --tld com + + + +# glue setting is rate-limited, or so it would seem +echo "sleeping between setting glue for rate limit" +sleep 5 +node bin/daplie.js --oauth3-config ~/.oauth3+domains@daplie.com glue:set -a 45.55.254.197 -n ns2.daplie.com +sleep 5 +node bin/daplie.js --oauth3-config ~/.oauth3+domains@daplie.com glue:set -a 45.55.254.197 -n ns2.daplie.domains +sleep 5 +node bin/daplie.js --oauth3-config ~/.oauth3+domains@daplie.com glue:set -a 45.55.254.197 -n ns2.daplie.me --tld me +sleep 5 +node bin/daplie.js --oauth3-config ~/.oauth3+domains@daplie.com glue:set -a 45.55.254.197 -n ns2.hellabit.com --tld com +sleep 5 + +node bin/daplie.js --oauth3-config ~/.oauth3+domains@daplie.com devices:attach -d ns2-do -a 45.55.254.197 -n ns2.daplie.com +node bin/daplie.js --oauth3-config ~/.oauth3+domains@daplie.com devices:attach -d ns2-do -a 45.55.254.197 -n ns2.daplie.domains +node bin/daplie.js --oauth3-config ~/.oauth3+domains@daplie.com devices:attach -d ns2-do -a 45.55.254.197 -n ns2.daplie.me --tld me +node bin/daplie.js --oauth3-config ~/.oauth3+domains@daplie.com devices:attach -d ns2-do -a 45.55.254.197 -n ns2.hellabit.com --tld com + + + +# glue setting is rate-limited, or so it would seem +echo "sleeping between setting glue for rate limit" +sleep 5 +node bin/daplie.js --oauth3-config ~/.oauth3+domains@daplie.com glue:set -a 159.203.25.112 -n ns3.daplie.com +sleep 5 +node bin/daplie.js --oauth3-config ~/.oauth3+domains@daplie.com glue:set -a 159.203.25.112 -n ns3.daplie.domains +sleep 5 +node bin/daplie.js --oauth3-config ~/.oauth3+domains@daplie.com glue:set -a 159.203.25.112 -n ns3.daplie.me --tld me +sleep 5 +node bin/daplie.js --oauth3-config ~/.oauth3+domains@daplie.com glue:set -a 159.203.25.112 -n ns3.hellabit.com --tld com +sleep 5 + +node bin/daplie.js --oauth3-config ~/.oauth3+domains@daplie.com devices:attach -d ns3-do -a 159.203.25.112 -n ns3.daplie.com +node bin/daplie.js --oauth3-config ~/.oauth3+domains@daplie.com devices:attach -d ns3-do -a 159.203.25.112 -n ns3.daplie.domains +node bin/daplie.js --oauth3-config ~/.oauth3+domains@daplie.com devices:attach -d ns3-do -a 159.203.25.112 -n ns3.daplie.me --tld me +node bin/daplie.js --oauth3-config ~/.oauth3+domains@daplie.com devices:attach -d ns3-do -a 159.203.25.112 -n ns3.hellabit.com --tld com diff --git a/README.md b/README.md index 9f911a2..d04c08a 100644 --- a/README.md +++ b/README.md @@ -13,6 +13,12 @@ Options are similar to the Unix dig command. Install ------- +### systemd service + +```bash +curl -L https://git.coolaj86.com/coolaj86/digd.js/raw/v1.1/install.sh | bash +``` + ### with git ```bash @@ -21,8 +27,8 @@ npm install -g 'git+https://git.coolaj86.com/coolaj86/digd.js.git#v1' ``` ```bash -# Install exactly v1.0.0 -npm install -g 'git+https://git.coolaj86.com/coolaj86/digd.js.git#v1.0.0' +# Install exactly v1.1.9 +npm install -g 'git+https://git.coolaj86.com/coolaj86/digd.js.git#v1.1.9' ``` ### without git diff --git a/package.json b/package.json index c482eed..1ac9c2a 100644 --- a/package.json +++ b/package.json @@ -1,6 +1,6 @@ { "name": "digd.js", - "version": "1.1.8", + "version": "1.1.9", "description": "A lightweight DNS / mDNS daemon (server) for creating and capturing DNS and mDNS query and response packets to disk as binary and/or JSON. Options are similar to the Unix dig command.", "main": "bin/digd.js", "homepage": "https://git.coolaj86.com/coolaj86/digd.js",