新城旧梦


一个人 一座城 一生梦

首要目标:活到高考

X 天 X 时 X 分 X 秒

Peer With Moefire DN42 Network

Introduce

  • Moefire's DN42 Network
  • This network supports IPv4 and IPv6.
  • We have an open peering policy. You can peer with us by establishing a WireGuard tunnel. Please send us an email for more information.

Essential Information

  • ASN 4242421060
  • IPv4 Address Pool : 172.21.110.64/26
  • IPv6 Address Pool: fd30:b2d5:2c7::/48
  • Default port number: the last five digits of your ASN

Nodes:

Hongkong

  • IPV4: 43.129.183.116
  • IPV6: 2001:470:18:444::2
  • DN42 IPV4: 172.21.110.65
  • DN42 IPV6: fd30:b2d5:02c7:1::1
  • link-local(IPV6): fe80::1060/64
  • WireGuard Public Key: sUmbo0a0WqWb8HnDFzbzkuRRmkQuR+Lo1gy4lVAIH1Y=

Tianjin,China

  • There is no ipv6 for this node
  • Please contact me directly and do not accept non-China peer

You should send me some info like follows for “1xRTT” Peering

  • Your ASN
  • Your Public IP (IPv4 is preferred, because on some of my servers, IPv6 is provided by tunnel)
  • Your DN42 IPV4 (and IPV6) (For IPv6 peering, you need to include the link local address)
  • Which server do you want to connect to
  • Your WireGuard port (Default 21060)
  • Your WireGuard public key
  • Don't use MP-BGP

Contact

  • Please send email to dadafox666@qq.com . Replying maybe slow.
  • It's best not to use Telegram to contact me unless specifically stated in the email
点赞

分割线QAQ~~~~~~~~~~~~~~~~~~~~~~~

旧版评论(请先登录):

发表回复

电子邮件地址不会被公开。必填项已用 * 标注