All posts tagged ufw

Setup UFW on Centos (Uncomplicated FireWall)

How to setup UFW First, ensure you’ve enabled the EPEL repo. Install the UFW package using yum: [user@server] sudo yum -y install ufw Check it’s installed successfully: [user@server] sudo ufw status Which should show ‘Status: inactive’ In a basic firewall, denying all incoming traffic and allowing outgoing traffic is a good . . . Read more