diff --git a/aliddns.py b/aliddns.py index 2c22f84db1101a10c33488bf471edff4e61db7fa..254e0b5c8388735f7027a309d527c6e201cc78f1 100644 --- a/aliddns.py +++ b/aliddns.py @@ -8,12 +8,12 @@ from urllib.request import urlopen import json ipv4_flag = 1 # 是否开启ipv4 ddns解析,1为开启,0为关闭 -ipv6_flag = 1 # 是否开启ipv6 ddns解析,1为开启,0为关闭 -accessKeyId = "accessKeyId" # 将accessKeyId改成自己的accessKeyId -accessSecret = "accessSecret" # 将accessSecret改成自己的accessSecret -domain = "zeruns.tech" # 你的主域名 -name_ipv4 = "blog" # 要进行ipv4 ddns解析的子域名 -name_ipv6 = "ipv6.test" # 要进行ipv6 ddns解析的子域名 +ipv6_flag = 0 # 是否开启ipv6 ddns解析,1为开启,0为关闭 +accessKeyId = "LTAI5tKc1CRnoBsLJNU4bD9A" # 将accessKeyId改成自己的accessKeyId +accessSecret = "Xh0kicLqaAQbNJfoUamJNrkrn44tHF" # 将accessSecret改成自己的accessSecret +domain = "felicechi.com" # 你的主域名 +name_ipv4 = "@" # 要进行ipv4 ddns解析的子域名 +name_ipv6 = "@" # 要进行ipv6 ddns解析的子域名 client = AcsClient(accessKeyId, accessSecret, 'cn-hangzhou')