DN42 Peering


This page is intentionally blank.

DN42 is a decentralized, private network where participants connect using BGP and private IP addresses. It serves as a platform for learning, experimentation, and collaboration in networking. Users create secure tunnels to exchange traffic between their autonomous systems.

My own DN42 autonomus system AS215751 (AS-NETZR-DN42) matches same of the real internet and is a bit under development right now. As of now you can request peering with WireGuard tunnel server in Tel Aviv (Israel) or in Moscow (Russia) to be configured manually.

aut-num: AS215751
as-name: AS-NETZR-DN42
cidr: 172.20.237.192/26
cidr: fd58:e18:ef14::/48

Tunnel server (Tel Aviv): tlv.dn42.kolo.dev
Tunnel server (Moscow): msk.dn42.kolo.dev

Peering points of presence (PoP) under construction:

  • Amsterdam, Netherlans
  • Moscow, Russian Federation
  • Kansas City, USA

Peering is possible over physical or VLAN attach, ZeroTier, WireGuard and clearnet Internet Exchange points listed here.

For any DN42 peering related requests please mail to our magnificent NOC [email protected].

Waiting