SnapShooter SSH IP Address Allowlist

SnapShooter is a cloud backup and recovery solution. Use SnapShooter to back up servers, volumes, databases, and applications from DigitalOcean and other cloud providers.


We use SSH access to your servers to handle your backups. If you restrict access to your server using a firewall, you need to allow SnapShooter’s IP addresses to access your server in order for SnapShooter to function.

As of March 2021, these are SnapShooter’s IP addresses:

  • 46.51.158.3
  • 54.228.167.152
  • 54.72.152.22

The port we connect to depends on the configuration you chose when you set up your backups. We currently only support the SSH protocol.

Our IP addresses may change occasionally, and we will provide notice ahead of time whenever possible.

Click here to view retired SnapShooter IP addresses.

We have retired the following IP addresses:

  • 104.248.167.186
  • 104.248.163.18
  • 167.71.130.182
  • 167.71.128.211
  • 165.22.112.41
  • 165.232.110.219
  • 157.245.34.150
  • 64.227.44.254

Remove any retired IP addresses from your firewall.

Add Firewall Rules

On Ubuntu and other Debian-based servers, UFW is the default firewall. To allow SnapShooter’s IP addresses through UFW, run the following command once for each of SnapShooter’s IP addresses, substituting the IP address:

ufw allow from USE_SNAPSHOOTER_IP_ADDRESS to any port ssh

On RHEL, Fedora, CentOS, Rocky Linux, and Alma Linux servers, Firewalld is the default firewall. To allow SnapShooter’s IP addresses through Firewalld, run the following command once for each of SnapShooter’s IP addresses, substituting the IP address:

firewall-cmd --zone=ssh-access --add-source=USE_SNAPSHOOTER_IP_ADDRESS --permanent

Next, add the SSH service and reload the configuration:

firewall-cmd --zone=ssh-access --add-service=ssh --permanent
firewall-cmd --reload