What's new

DuckDNS Setup

  • SNBForums Code of Conduct

    SNBForums is a community for everyone, no matter what their level of experience.

    Please be tolerant and patient of others, especially newcomers. We are all here to share and learn!

    The rules are simple: Be patient, be nice, be helpful or be gone!

with duck dns seems that if you enter the address in browser with username and password it just brings up the page saying "ok" so im assuming i'll just need my script to visit the page and it will get the username and password at duckdns' end?

im trying something different, this is my script:
Code:
#!/bin/sh

wget -q https://www.duckdns.org/update?domains=xxxxx&token=xxxxx -O - >/dev/null

if [ $? -eq 0 ]; then
    /sbin/ddns_custom_updated 1
else
    /sbin/ddns_custom_updated 0
fi

this is my error:
Code:
Command '"./ddns-start"'
failed with return code 127 and error message
-sh: ./ddns-start: not found.

You probably should be using curl as not sure if earlier non-entware versions of wget supported HTTPS ?

Code:
 curl   -v   "https://www.duckdns.org/update?domains=xxxxx&token=xxxxx"
 
You probably should be using curl as not sure if earlier non-entware versions of wget supported HTTPS ?

Code:
 curl   -v   "https://www.duckdns.org/update?domains=xxxxx&token=xxxxx"

Just tried curl with the address in "" it won't execute without it runs on but doesn't update dns.
 
You probably should be using curl as not sure if earlier non-entware versions of wget supported HTTPS ?

Code:
 curl   -v   "https://www.duckdns.org/update?domains=xxxxx&token=xxxxx"

I'm pretty sure it does, but curl will also work (Merlin started including curl a few releases back)
If you try wget again, try specifying the full path (/usr/bin/wget) and putting the address string in double quotes.
 
I'm assuming executing script through winscp actually runs the script so if it was working it would be updating?
 
Yes, it does, but you can't see any output unless you enable the logging window under preferences. Easier to run it via telnet/ssh so you can see any error msgs. (You can be logged on via WinSCP and telnet/ssh at the same time)
 
You can force an update from the GUI also by setting the DDNS to custom and hitting apply.
 
Last edited:
yay!! :D -curl did it. ok for anyone wanting to update duckdns or use duckdns this is the script i used:

Code:
#!/bin/sh

curl -k "https://www.duckdns.org/update?domains=yyyyyy&token=xxxxx"

if [ $? -eq 0 ]; then
    /sbin/ddns_custom_updated 1
else
    /sbin/ddns_custom_updated 0
fi

xxxxx is your private token
yyyyy is your domain name
the "" are important on the address!

thank you everyone for your help!
 
yay!! :D -curl did it. ok for anyone wanting to update duckdns or use duckdns this is the script i used:

Code:
#!/bin/sh

curl -k "https://www.duckdns.org/update?domains=yyyyyy&token=xxxxx"

if [ $? -eq 0 ]; then
    /sbin/ddns_custom_updated 1
else
    /sbin/ddns_custom_updated 0
fi

xxxxx is your private token
yyyyy is your domain name
the "" are important on the address!

thank you everyone for your help!
How could i test it ? It doesn't seems to be working for me.. :( (i don't want to use dns o matic)
 
Merlin, thanks for this. Question re DuckDNS Script (or any strart-up script); Once the script runs on startup, how often does it check to see if your IP changed?

Asuswrt directly monitors the WAN interface. Whenever the WAN interface change IP, then it will re-execute its DDNS scripts. That's the benefit of Asus's custom DDNS support versus a standalone daemon.
 
Asuswrt directly monitors the WAN interface. Whenever the WAN interface change IP, then it will re-execute its DDNS scripts. That's the benefit of Asus's custom DDNS support versus a standalone daemon.
is this custom script still working on 386_12_4? it doesn`t seem to start automatically. i need to trigger it manually from putty at each router reboot. can You please support?
 
That thread is 8 years old. The whole DDNS system has changed since then.
 
If you do need further help, then you'll probably be better off starting a new thread, and remember to include your router model and firmware version (after searching to make sure no one has previously asked the same thing). Assuming that you are using AsusWRT-Merlin, then you'll find the documentation at:
https://github.com/RMerl/asuswrt-merlin.ng/wiki
You'll find in there that the correct script to use is usually ddns-start as wan-start should be depreciated, and wan-event fires off for other events and could cause issues.
An easy solution for some is to use the DNSoMatic setting and service as an intermediary for DNS services that aren't listed.
 

Similar threads

Support SNBForums w/ Amazon

If you'd like to support SNBForums, just use this link and buy anything on Amazon. Thanks!

Sign Up For SNBForums Daily Digest

Get an update of what's new every day delivered to your mailbox. Sign up here!
Top