AdGuardHome on Synology DSM 7.X ohne Docker does not start - Druckversion

+- SynologyMe - Projekte (https://source.synology.me/mybb2)
+-- Forum: Synology (https://source.synology.me/mybb2/forumdisplay.php?fid=3)
+--- Forum: Projekte (https://source.synology.me/mybb2/forumdisplay.php?fid=4)
+---- Forum: AdGuardHome (https://source.synology.me/mybb2/forumdisplay.php?fid=41)
+----- Forum: Nachgefragt (https://source.synology.me/mybb2/forumdisplay.php?fid=42)
+----- Thema: AdGuardHome on Synology DSM 7.X ohne Docker does not start (/showthread.php?tid=199)

Seiten: 1 2


RE: AdGuardHome on Synology DSM 7.X ohne Docker does not start - admin - 05-19-2024

Hallo Federation1992,

das sagt mir das das Paket scheinbar doch recht guten Anklang findet und solche Dienste gerne auch auf älteren oder auch System mit anderen CPU´s und Chipsätzen genutzt werden möchten.

Wenn ich mal etwas mehr Zeit und Muße habe paketiere ich das eventuell neu wo die Versionen je nach CPU entsprechend geladen werden.

Als Tipp:
Wenn man mein Paket herunter geladen hat und mittels 7zip öffnet kann man je nach CPU die entsprechnde AdGuardHome Datei einfach austauschen und dann alles wieder speichern.

Damit hat man dann eine Version des Paketes für sein System erstellt. Der Ablauf ist dann wie gehabt.
Siehe die Paketanlage von muiz

Gruß - Der Admin


RE: AdGuardHome on Synology DSM 7.X ohne Docker does not start - muiz - 05-19-2024

How to install (Credits: admin)

After install (dont start Adguard yet) : login with Putty.
Then in Putty to get root  :
Code:
sudo -i
Then enter this command in Putty:
Code:
sed -i "s/package/root/g" /var/packages/AdGuardHome/conf/privilege

 Then run:
Code:
/var/packages/AdGuardHome/target/AdGuardHome -s install
And then:
Code:
/var/packages/AdGuardHome/target/AdGuardHome -s start

Important instructions:
Package in the package center "Start" with the link under the package .. and the port 3000
Go through the installation menu and enter port: 3001 when assigning the port so that you can then use the desktop shortcut!!
Done..

Or how to install without a .SPK:
In Putty enter this :
Code:
wget --no-verbose -O - https://raw.githubusercontent.com/AdguardTeam/AdGuardHome/master/scripts/install.sh | sh -s -- -v

After that  go to http://nasip:3000
Only thing is that it does not give you an icon that its installed. But you dont need that anyway.


RE: AdGuardHome on Synology DSM 7.X ohne Docker does not start - muiz - 07-25-2024

instead of doing this :
Code:
sed -i "s/package/root/g" /var/packages/AdGuardHome/conf/privilege

You can also install this :
Code:
"SimplePermissionManager"

description="Simple Permission Manager is used to approve some packages' priviledged commands automatically, some drivers packages and other packages need high permission to execute their actions."

Source: https://github.com/XPEnology-Community/SimplePermissionManager


RE: AdGuardHome on Synology DSM 7.X ohne Docker does not start - admin - 07-25-2024

If you want to do that to avoid having to work with Putty, it's not a bad idea. 
Thanks for the tip!   To_keep_order

Personally, I want to install as few apps as possible that I don't absolutely need. 
It's just a matter of taste. Dirol

By the way, i have also updated the package and added CPU detection. 
You can test it if you like.  2xthumbsup

Greets - The Admin


RE: AdGuardHome on Synology DSM 7.X ohne Docker does not start - muiz - 07-25-2024

(07-25-2024, 11:29 AM)admin schrieb: If you want to do that to avoid having to work with Putty, it's not a bad idea. 
Thanks for the tip!   To_keep_order

Personally, I want to install as few apps as possible that I don't absolutely need. 
It's just a matter of taste. Dirol

By the way, i have also updated the package and added CPU detection. 
You can test it if you like.  2xthumbsup

Greets - The Admin

Code:
elif [ ${SYNO_CPU_ARCH}
Nice !!!

Will try later  unless  i know how to backup Adguard settings. Now  i have  to set it all up from 0 after a new  install.


RE: AdGuardHome on Synology DSM 7.X ohne Docker does not start - muiz - 07-28-2024

Still best way ;

Code:
wget --no-verbose -O - https://raw.githubusercontent.com/AdguardTeam/AdGuardHome/master/scripts/install.sh | sh -s -- -v



After that  go to http://nasip:3000

Your Adguard did not  work. It did  not start.


And here is  SimplePermissionManager_x64-arm7  fixed for arm7