Run sudo apt update
and sudo apt full-upgrade
to update the system.
- Connect to the server with SSH. Change the user to root with the command
sudo su -
. - Run
passwd
to change the default password.
- Create a new user account with the command
sudo adduser <username>
. - Give the user the
sudo
privilege with the commandsudo adduser <username> sudo
. - Delete the default user account with the command
sudo deluser -remove-home <default username>
.
- In a terminal window, run
sudo visudo
. - Add the following line to the end of the file:
YOUR_USERNAME_HERE ALL=(ALL) PASSWD: ALL
- Run this command:
sudo hostname new-server-name-here
. - Edit the /etc/hostname file and update hostname.
- Edit the /etc/hosts file and update the lines that reads your old-host-name.
- Open the
/etc/ssh/sshd_config
file with a text editor. - Set the following line to
no
:PermitRootLogin no
- Restart the SSH service with
sudo service ssh restart
.
⚠️ Important: Before that change is made, you must copy the SSH key from your computer to the server. For example, you can use the following command:ssh-copy-id -i ~/.ssh/id_rsa.pub YOUR_USERNAME_HERE@YOUR_SERVICE_HERE
.
Change this line in the SSH configuration file we saw before:
PasswordAuthentication no
🗒️ NOTE: Note that the ports numbered 0-1023 are reserved for privileged services. Hence, it is best to use a port ranging from 49152 to 65535.
- Open the
/etc/ssh/sshd_config
file with a text editor. - Insert the following line, if it already exists, replace it with the following line:
Port 1111
- Restart the SSH service with
sudo service ssh restart
.