laitimes

RustDesk has been involved in fraud and has shut down domestic access, and self-built nodes have bypassed official restrictions to achieve remote freedom

author:Cute little Cherry

Hello everyone, this is Cherry, who loves tossing, picking up garbage, playing digital, and is keen to share NAS and docker play experience~

Preface

Recently, the open source project restdesk has been frequently searched again, the reason is very simple, restdesk officially blocked the access request of the domestic IP, and all devices with remote domestic IP through the official server were all restricted from logging in.

RustDesk has been involved in fraud and has shut down domestic access, and self-built nodes have bypassed official restrictions to achieve remote freedom

Why is that? According to the information obtained from several major platforms, it is roughly that some fraud gangs use Rustdesk as a fraud tool to allow victims to install it for remote access, so in order to avoid the project being affected, the official has made a one-size-fits-all approach.

RustDesk has been involved in fraud and has shut down domestic access, and self-built nodes have bypassed official restrictions to achieve remote freedom

So how to solve it, can't we use rustdesk? Of course not, the official closed the domestic IP at the same time, but also gave a solution, very simple, that is, please build your own server for access, your own server, the official will not care about you.

So today, Cherry is going to teach you how to bypass the official node and restore the remote access function through the self-built rustdesk server.

RustDesk是一个全功能的开源远程控制替代方案,用于自托管和安全性,只需最少的配置。           

System deployment

1. Create a new folder

As a rule, in order for the project to run correctly, we need to create a few new folders.

这里以路径/volume1/docker/rustdesk为例,新建/volume1/docker/rustdesk/data

RustDesk has been involved in fraud and has shut down domestic access, and self-built nodes have bypassed official restrictions to achieve remote freedom

二、修改docker-compose.yaml代码

Modify it according to your own needs

version: '3'

services:
  hbbs:
    container_name: hbbs
    image: rustdesk/rustdesk-server:latest
    # 下面的domain:21117改成自己的外网域名/ip:端口的形式
    command: hbbs -r domain:21117 -k _
    volumes:
      - ./data:/root
    network_mode: "host"

    depends_on:
      - hbbr
    restart: unless-stopped

  hbbr:
    container_name: hbbr
    image: rustdesk/rustdesk-server:latest
    command: hbbr
    volumes:
      - ./data:/root
    network_mode: "host"
    restart: unless-stopped           

3. Deploy the system

Method 1: SSH deployment

# 来到文件夹目录
cd /volume1/docker/rustdesk/
# 启动容器
docker-compose up -d           

方法二:群晖部署compose

Open Container Manager, select the project, click New, select the path, and click Next

RustDesk has been involved in fraud and has shut down domestic access, and self-built nodes have bypassed official restrictions to achieve remote freedom

方法三:威联通部署compose

Open the container station, create an application, copy the code, verify it, and deploy it

RustDesk has been involved in fraud and has shut down domestic access, and self-built nodes have bypassed official restrictions to achieve remote freedom

System use

1. Obtain tokens

Download the /volume1/docker/rustdesk/data/id_ed25519.pub file, and read the string in it to be the token key we need to use in the future.

RustDesk has been involved in fraud and has shut down domestic access, and self-built nodes have bypassed official restrictions to achieve remote freedom

2. Configure the ID server

First, click [...] to switch to the settings interface

RustDesk has been involved in fraud and has shut down domestic access, and self-built nodes have bypassed official restrictions to achieve remote freedom

Select the [Network] panel, if the relay server cannot be used, we can only achieve the connectivity from different clients to the server by entering the ID server, entering [domain name/IP: 21116] in the [ID server] field, and entering the token value just obtained in the [key] field.

RustDesk has been involved in fraud and has shut down domestic access, and self-built nodes have bypassed official restrictions to achieve remote freedom