Debian 10 Install UFW Firewall, added OpenSSH app Allow rule

rustam tagayev

1. Install UFW Firewall
sudo apt update
sudo apt install ufw
2. Checked connection by Putty before Enabling Firewall. Connection is OK
3. Enabled Firewall
sudo ufw enable
4. Status of Firewall
sudo ufw status

5. Checked connection by Putty after Enabling Firewall. NO Connection
6. Check UFW Firewall predefined application list
sudo ufw app list
7. Allow OpenSSH application through Firewall
sudo ufw allow OpenSSH
8. Checked connection by Putty. Connection is OK