Database IP Whitelisting

To connect your databases to our platform, you'll need to create a new SQL Query Resource object and then put in a connection string. At this point we support all major databases such as PostgreSQL, AWS's RDS, MySQL, Redshift, Snowflake, Microsoft SQL Server, etc.

🚧

If you want to use SSH Tunneling, go to Database SSH Tunneling

In order to use an SSH agent with tunneling, please go to the SSH tunneling link.

Enter in the connection string and set Ssh Tunnel to false.
Afterwards, please whitelist the following Datasiv IP addresses:

  • 34.83.152.183
  • 34.83.205.222
  • 35.230.20.109
  • 35.233.158.59
  • 35.233.237.90
  • 35.247.94.121
  • 34.82.37.235

For instance, if you're connecting to an EC2 instance. You'll need to modify the security rules for your instance as above.