====== UFW Firewall ====== - Install with:apt update sudo apt install ufw - Check preset profiles and allow necessary services as root:sudo ufw app list sudo ufw default allow outgoing sudo ufw allow OpenSSH sudo ufw allow "WWW Full" sudo ufw allow Samba sudo ufw allow 1194 # OpenVPN sudo ufw allow 3493 # NUT sudo ufw allow /tcp # FTP sudo ufw allow # FTP passive port range/tcp - Enable firewall and check status:ufw enable sudo ufw status - Remove firewall rule:sudo ufw status numbered sudo ufw delete * See [[https://www.digitalocean.com/community/tutorials/initial-server-setup-with-debian-9|Initial Server Setup with Debian 9]]