Skip to main content
Initial Server Setup on Cloud Services
  1. Posts/

Initial Server Setup on Cloud Services

·398 words·2 mins·
Administration Fundamentals Linux Ubunutu Tutorial
May Meow
Author
May Meow
MayMeow is a developer and cybersecurity enthusiast with a passion for cryptography, DevSecOps, and open-source contributions. They enjoy creating tools that strengthen digital security, blending creativity and technology to innovate in fields like PHP and .NET. Always exploring new frontiers in tech, MayMeow is dedicated to safeguarding the digital landscape through their work.
Table of Contents
linux administration - This article is part of a series.
Part : This Article

When you installing linux server to you computer you will create new user trough instll wizard but most cloud (if not all) will create only root user which have all rights to everything on your server.

So login to your server as root ssh root@your_server_ip.

1. Create new user
#

First of all let’s create new user.

adduser emma

System will ask you for password and some other details (only password and password configrm are required).

I recommend to use strong password (you can create yourself or use some of password generators).

This user has no administrative privileges so add it to sudoers group which grat all admin privileges to your user

usermod -aG sudo emma

2. Firewall
#

Ubuntu server using UFW firewall, it’s installed from start but its disabled. So let’s setup it.

Some of applicaiton can register their profiles with firewall after installation. To show those you can tppe:

ufw app list

You will see something like this

#output
Available applications:
  OpenSSH

Ok. Before activation firewall we need to make sure we dont lost access to server via SSH, so enable OpenSSH allication with firewall

ufw allow OpenSSH

After this step we can enable UFW firewall by typing:

ufw enable

Type y and press Enter to continue. To show enabled ports / application type following:

ufw status
# output
Status: active

To                         Action      From
--                         ------      ----
OpenSSH                    ALLOW       Anywhere
OpenSSH (v6)               ALLOW       Anywhere (v6)

As you can see firewall allowing connection to OpenSSH on IPv4 and IPv6, by default all others connections are blocked.

3. Accessing server with regular user
#

To connect type:

ssh emma@your_server_ip

You are now logged in as regular user but if you remember we added user to sudoers group. So if you need access some privileged commands you add sudo before this command, System will ask you for your password.

sudo privileged_command

What next?
#

So now you have good foundation fro your server and you can install more application on it if you need them. If they need public access (like web servers) don’t forget to add them to firewall rules.

At the end
#

If you are using strong password with small/big letters, numbers and special characters you have solid protechtion but i sill recommend to use keys for authentication which ill show you in this blog post Settig Up SSH Keys for Ubuntu.

Stay safe. Bye.

Reply by Email
linux administration - This article is part of a series.
Part : This Article

Related

Hello World
·22 words·1 min
Blog