PeeringDB Can Bring Users to Your Application

One of the most challenging parts of developing a new service or expanding an existing one is to get users to register for an account. That’s one of the advantages of using PeeringDB’s OAuth service. We’ve already got plenty of users.

Photo of a guard by Eduardo Garcia-Nieto on Unsplash

But why would you want to enable PeeringDB’s OAuth service with your application? Well, if it’s focused on people at networks who engage in managing interconnections then you have a readymade audience.

Take Facebook’s example. They are now using PeeringDB OAuth as a part of the process they use to automate peering requests.

We wanted to offer our partners an easy way to request and manage their peering with Facebook. Thanks to PeeringDB OAuth, our partner networks can submit peering requests and see their existing peering sessions with Facebook without having to login to their Facebook accounts!
Jakub Heichman & Jenny Ramseyer @ Facebook

Almost 150 applications have registered with PeeringDB and we’re authenticating over 1,500 sessions each quarter. We expect that to grow. If you’d like to learn how you can register your application with PeeringDB’s OAuth service, take a look at our documentation.

If you have an idea to improve PeeringDB you can share it on our low traffic mailing lists or create an issue directly on GitHub. If you find a data quality issue, please let us know at support@peeringdb.com.


PeeringDB is a freely available, user-maintained, database of networks, and the go-to location for interconnection data. The database facilitates the global interconnection of networks at Internet Exchange Points (IXPs), data centers, and other interconnection facilities, and is the first stop in making interconnection decisions.