How can I deny countries at the firewall level using Juggernaut Firewall?

Deny Countries to All Ports

Deny whole country CIDR ranges. The CIDR blocks are generated from the Maxmind GeoLite2 Country database and entirely relies on that service being available. You must sign up for the free MaxMind license key. IPset must be supported and loaded by the kernel if you want to block a lot of countries.

  1. Navigate to Juggernaut Firewall -> Settings -> Login Failure Daemon -> Country Settings.
  2. Add some countries to Deny countries to all ports.
  3. If IPV6 is enabled on the server then make sure to check the IPv6 address lookups option so that we also lookup IPv6 networks.
  4. Click the Update button to save your settings.
  5. Click the Restart button to restart the firewall and login failure daemon.

Deny Countries

Deny Countries to Specific Ports

Deny access from the following countries to specific ports listed in CC_DENY_PORTS_TCP and CC_DENY_PORTS_UDP. You must sign up for the free MaxMind license key.

  1. Navigate to Juggernaut Firewall -> Settings -> Login Failure Daemon -> Country Settings.
  2. If IPV6 is enabled on the server then make sure to check the IPv6 address lookups option so that we also lookup IPv6 networks.
  3. Add some countries to Deny countries to ports.
  4. Add the ports you want to block to Deny countries to TCP ports AND Deny countries to UDP ports.
  5. Click the Update button to save your settings.
  6. Click the Restart button to restart the firewall and login failure daemon.

Deny Countries to Specific Ports

  • country
  • 1 Users Found This Useful
Was this answer helpful?

Related Articles

How can I raise the open file limit for the login failure daemon?

The login failure daemon can crash if you are monitoring a lot of domains in Plesk and are...

How can I test to make sure that the OS has all the required kernel modules required for Juggernaut Firewall?

Test from the Juggernaut Extension You can run the firewall test by going to Juggernaut Firewall...

How can I adjust the attack triggers used by the login failure daemon?

To Adjust Login Failure Triggers Navigate to Juggernaut Firewall -> Settings -> Login...

Where are the configuration files for Juggernaut Firewall located?

Configuration files are located in the /etc/csf/ directory with the main firewall configuration...

How can I use Juggernaut Firewall to monitor a list of directories?

Enter the Directories You Want To Monitor Navigate to Juggernaut Firewall -> Settings ->...