How to Connect a Server + Common Issues
Connect a Server to Snapshooter manually
Follow the below steps to connect your server to Snapshooter manually:
Click here to add your server to Snapshooter. You should see the following screen:

Step 3 - Copy the SSH-RSA key from the above screen, then log in to your server as a root user and open the ~/.ssh/authorized_keys file:
nano ~/.ssh/authorized_keys
Paste your SSH-RSA key as shown below:
ssh-rsa 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 bot@snapshooter.com
Save and close the file.
Step 4 - Go back to your Snapshooter dashboard, and scroll down. You should see the following screen:

Step 5 - Provide your server name, IP address, SSH user, port, and click on the Test Connection button. Once your server is added to the Snapshooter. You should see the following screen:

Connect a Server to Snapshooter Automatically
Follow the below steps to connect your server to Snapshooter Automatically:
Step 1 - First, go to the SnapShooter website and register for their 14-day free trial.
Step 2 - On the Snapshooter dashboard, click on the Servers in the left pane. You should see the following screen:

Step 3 - Click on the Connect Server button. You should see the following screen:

Step 4 - Copy the curl command from the above screen, log in to your server as a root user, and paste it as shown below:
curl -sSL "https://ingestor.snapshooter.com/api/server/add?token=eyJpdiI6ImxSQURrRnNOcmJmLyt4QVRVbldGZWc9PSIsInZhbHVlIjoiT0tMK0hkYWxJeTI4OXBqUVRabnQwdz09IiwibWFjIjoiNjI0NjdhMTdkMWE4OWNiMzVkYzliZWM2ZjI0ZDgxNDM5N2EyNzM0MDRiOWRhYWQyNTEwMThiMDM1Y2U3NDE5NSIsInRhZyI6IiJ9&key=6998" | bash
You should see the following output:
Welcome to SnapShooter Server SetupEnvironment Detected: OS: linux, OS Type: amd64Installing SSH public keyCreating temp SSH key filegrep: /root/.ssh/authorized_keys: No such file or directorycp: cannot stat '/root/.ssh/authorized_keys': No such file or directoryCreating authorized_keys backup /root/.ssh/authorized_keys.bak-1658892360Key Installed /root/.ssh/authorized_keysRemoving temp SSH key fileScanning SSH configChecking 22matched (22)SSH test confirmed, Server Added to SnapShooter ...
Step 5 - Go back to your Snapshooter dashboard, you should see your added server on the following screen:

Fix Common Issues While Connecting to Snapshooter
Sometimes, you will face some issues while connecting your server to Snapshooter. This section will show you some common issues and how to fix them.
1. Firewall Issue Adding Correct IP Address
If you have set up a firewall on your server, restricting SSH access to your server using the IP allow/block list. Then, you will need to add the following IP addresses to your firewall whitelist.
46.51.158.3
54.228.167.152
54.72.152.22
If you are using Ubuntu and Debian-based server operating system, then the UFW is the default firewall. In this case, you will need to add the following rules to whitelist the above-listed IP addresses.
ufw allow from 46.51.158.3 to any port sshufw allow from 54.228.167.152 to any port sshufw allow from 54.72.152.22 to any port ssh
If you are using RHEL, Fedora, CentOS, Rocky Linux, and Alma Linux-based server operating system, then the Firewalld is the default firewall. In this case, you will need to add the following rules to whitelist the above-listed IP addresses.
firewall-cmd --zone=ssh-access --add-source=46.51.158.3 --permanentfirewall-cmd --zone=ssh-access --add-source=54.228.167.152 --permanentfirewall-cmd --zone=ssh-access --add-source=54.72.152.22 --permanentfirewall-cmd --zone=ssh-access --add-service=ssh --permanentfirewall-cmd --reload
2. Root Does not Permit Root Connection
Sometimes, SSH remote root login is disabled on your server, and you will get the "Root does not permit root connection" error while connecting your server to Snapshooter.
In this case, you will need to enable your server's SSH remote root login.
To enable the SSH remote root login, edit the SSH configuration file:
nano /etc/ssh/sshd_config
Find the following line:
PermitRootLogin no
And, replace it with the following line:
PermitRootLogin yes
Save and close the file, then restart the SSH service:
systemctl restart sshd
3 Using a nat gateway so need to add manually
If your server is located behind the NAT gateway, you will need to configure your router to forward a port (eg ssh: 22, TCP) to your Linux server's internal IP.
Thank you for helping us improve!