How can I whitelist an IP address or hostname using Juggernaut Firewall?

To Allow an IP address though the firewall

  1. Navigate to Juggernaut Firewall -> Allow -> Allow Permanently.
  2. Click the Add button to add your IP address, CIDR, or advanced filter.

To Allow a hostname though the firewall

  1. Navigate to Juggernaut Firewall -> Allow -> Allow DynDNS.
  2. Click the Add button to add your fully qualified domain name.
  3. Check the Submit button to submit the form.
  4. Click the Restart button to restart the login failure daemon.

To Allow your server to send FTP backups out to your remote FTP backup server

  1. Navigate to Juggernaut Firewall -> Allow -> Allow DynDNS.
  2. Click the Add button to add your record allowing your server to connect out to your FTP backup server. Select the TCP out port range template and change the www.example.com to the real hostname of your remote FTP backup server.
  3. Check the Submit button to submit the form.
  4. Click the Restart button to restart the login failure daemon.

To tell the login failure daemon to ignore an IP address (never block)

  1. Navigate to Juggernaut Firewall -> Ignore -> Ignore Permanently.
  2. Click the Add button to add your IP address, CIDR, or advanced filter. (the login failure daemon will show a warning as it can't start if the firewall is running in "testing mode".)

To tell the login failure daemon to ignore a dynamic IP address (never block)

  1. Sign up to a free dynamic DNS service (most home routers support this directly though the router). eg: http://www.noip.com/remote-access.
  2. Navigate to Juggernaut Firewall -> Settings -> Ignore rDNS.
  3. Click the Add button to add your fully qualified domain name.
  4. Check the Submit button to submit the form.
  5. Click the Restart button to restart the login failure daemon.

  • whitelists, allow, ignore
  • 0 Users Found This Useful
Was this answer helpful?

Related Articles

How can I raise the open file limit for the login failure daemon?

The login failure daemon can crash if you are monitoring a lot of domains in Plesk and are...

How can I test to make sure that the OS has all the required kernel modules required for Juggernaut Firewall?

Test from the Juggernaut Extension You can run the firewall test by going to Juggernaut Firewall...

How can I adjust the attack triggers used by the login failure daemon?

To Adjust Login Failure Triggers Navigate to Juggernaut Firewall -> Settings -> Login...

Where are the configuration files for Juggernaut Firewall located?

Configuration files are located in the /etc/csf/ directory with the main firewall configuration...

How can I use Juggernaut Firewall to monitor a list of directories?

Enter the Directories You Want To Monitor Navigate to Juggernaut Firewall -> Settings ->...