Mr-LJJ / dn42-peers

DN42 Peer Configuration

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

RoutedBits: DN42 Peering Configuration

This repository contains the peering configuration for each of our DN42 routers.

Requesting Peering

Pull-requests are welcomed by users requesting peering to one or more locations. Information about nodes and configuration information about each location can be found on our site.

Please note that prefixes are subject to the following:

Steps

  1. Fork this repository
  2. Update the appropriate router with your peering information
  3. Create a PR

Once approved and merged, your configuration will be distributed to our network. Please allow some time for the process to complete.

Examples

  1. Multi-protocol (IPv4/IPv6) with Extended Nexthop Capability (Preferred)
- name: YOUR-PEER-NAME    # Name your connection; please use capital letters and dashes only
  asn: 4242420000         # Your DN42 ASN
  ipv6: fe80::1234        # Your IPv6 tunnel address (Link-local preferred, /64 assumed unless specified)
  multiprotocol: true     # Send both IPv4 and IPv6 AFIs in the same BGP session
  extended_nexthop: true  # Enable BGP Extended Nexthop Capability
  sessions: [ipv6]        # Protocol to use for session connection (ipv6)
  wireguard:
    remote_address: 2001:db8:abcd:ef::1                        # Your clear net/public IPv4 or IPv6 address (or FQDN)
    remote_port: 20207                                         # Your WireGuard Listen Port
    public_key: abdcefabdcefabdcefabdcefabdcefabdcefabdcefg=   # Your WireGuard Public Key
  1. Multi-protocol (IPv4/IPv6)
- name: YOUR-PEER-NAME    # Name your connection; please use capital letters and dashes only
  asn: 4242420000         # Your DN42 ASN
  ipv4: 172.20.0.1        # Your IPv4 tunnel/endpoint address
  ipv6: fe80::1234        # Your IPv6 tunnel address (Link-local preferred, /64 assumed unless specified)
  multiprotocol: true     # Send both IPv4 and IPv6 AFIs in the same BGP session
  sessions: [ipv6]        # Protocol to use for session connection (ipv4 or ipv6)
  wireguard:
    remote_address: 2001:db8:abcd:ef::1                        # Your clear net/public IPv4 or IPv6 address (or FQDN)
    remote_port: 20207                                         # Your WireGuard Listen Port
    public_key: abdcefabdcefabdcefabdcefabdcefabdcefabdcefg=   # Your WireGuard Public Key
  1. IPv4 and IPv6 in separate sessions
- name: YOUR-PEER-NAME    # Name your connection; please use capital letters and dashes only
  asn: 4242420000         # Your DN42 ASN
  ipv4: 172.20.0.1        # Your IPv4 tunnel/endpoint address
  ipv6: fe80::1234        # Your IPv6 tunnel address (Link-local preferred, /64 assumed unless specified)
  sessions: [ipv4,ipv6]   # Protocol to use for session connection (ipv4 and ipv6)
  wireguard:
    remote_address: 2001:db8:abcd:ef::1                        # Your clear net/public IPv4 or IPv6 address (or FQDN)
    remote_port: 20207                                         # Your WireGuard Listen Port
    public_key: abdcefabdcefabdcefabdcefabdcefabdcefabdcefg=   # Your WireGuard Public Key
  1. IPv4 Only
- name: YOUR-PEER-NAME    # Name your connection; please use capital letters and dashes only
  asn: 4242420000         # Your DN42 ASN
  ipv4: 172.20.0.1        # Your IPv4 tunnel/endpoint address
  sessions: [ipv4]        # Protocol to use for session connection (ipv4)
  wireguard:
    remote_address: 2001:db8:abcd:ef::1                        # Your clear net/public IPv4 or IPv6 address (or FQDN)
    remote_port: 20207                                         # Your WireGuard Listen Port
    public_key: abdcefabdcefabdcefabdcefabdcefabdcefabdcefg=   # Your WireGuard Public Key
  1. IPv6 Only
- name: YOUR-PEER-NAME    # Name your connection; please use capital letters and dashes only
  asn: 4242420000         # Your DN42 ASN
  ipv6: fe80::1234        # Your IPv6 tunnel address (Link-local preferred, /64 assumed unless specified)
  sessions: [ipv6]        # Protocol to use for session connection (ipv4 or ipv6)
  wireguard:
    remote_address: 2001:db8:abcd:ef::1                        # Your clear net/public IPv4 or IPv6 address (or FQDN)
    remote_port: 20207                                         # Your WireGuard Listen Port
    public_key: abdcefabdcefabdcefabdcefabdcefabdcefabdcefg=   # Your WireGuard Public Key

About

DN42 Peer Configuration


Languages

Language:Python 100.0%