Share your love
Initial Settings After Installing Ubuntu 25.04 Plucky Puffin

Ubuntu 25.04 LTS “Plucky Puffin” is just around the corner, with its official release scheduled for April 17, 2025. Whether you’re setting up a personal server, a development environment, or deploying a new system in production, getting the Initial Settings After Installing Ubuntu 25.04 is a crucial step. Once the installation is complete, taking a few extra moments to configure key settings can help improve security, performance, and usability.
In this guide from the Orcacore website, we’ll walk you through the most important steps to take right after installing Ubuntu 25.04. From updating the system and creating new users to setting up firewalls and enabling essential services, we’ve got you covered. These steps are especially helpful for new users or anyone looking to get their system up and running quickly and efficiently.
Table of Contents
Set up Initial Settings After Installing Ubuntu 25.04 Plucky Puffin
Here we assumed that your Ubuntu 25.04 Plucky Puffin is up and running. The first step is to access your Ubuntu 25.04, this is where you’ll start interacting with your server, installing software, and configuring it for your needs.
1. Connect to Ubuntu 25.04 using SSH
On Linux or macOS, you can open a terminal and connect to your Ubuntu 25.04 Plucky Puffin by using its actual IP address. To do this, you can use the following command:
ssh username@server_ip
Replace username with your server’s user and server_ip with the server’s IP address.
On Windows, you can use PuTTY. Install PuTTY on Windows and do the following steps:
- Open PuTTY and in the Host Name (or IP address) field, enter your server’s IP address.
- Under Connection Type, select SSH and click Open.
- If using a password, enter it when prompted.
- If using an SSH key, load the private key in PuTTYgen before connecting.

If the login is successful, you’ll see a welcome message with system details.
Note: If you installed Ubuntu Server on a local machine, power on the machine, wait for the login prompt, and enter the username and password you created during installation.
2. Run System Update on Ubuntu 25.04
After logging in, you’ll be inside the Ubuntu 25.04 command-line interface (CLI), ready to configure your server to get the latest security patches. To run the system update and upgrade, you can use the following command:
sudo apt update && sudo apt upgrade -y
3. Create a New User and Sudo Access on Ubuntu 25.04
Most cloud providers let you log in to your server as the root user by default. The root user has full control over everything, but using it all the time can be risky. A simple mistake or a security issue could harm your whole system. To keep things safer, it’s a good idea to create a new user with admin rights.
First, you can create a new user on your server by using the following command:
sudo adduser user-name
You will be asked to set a password for the new user. Choose a strong password and confirm it. You’ll also see additional optional fields, which you can skip by pressing Enter.

Also, your new user must have access to administrative privileges to run Sudo commands. To add the user to the sudo group, you can run the command below:
sudo usermod -aG sudo user-name
Now you can switch to your new user you have created and check if sudo is working:
sudo su - user-name
sudo whoami
If the output is root, your user has sudo access.
4. Set Up SSH Key Authentication on Ubuntu 25.04
For more security, you can use SSH keys to connect to your server. Let’s start by generating the SSH key pairs.
Generate an SSH key Pair
To generate an SSH key pair, you can run the command below (on your Local computer, not the Server):
ssh-keygen -t rsa -b 4096
Press Enter to save the key in the default location (~/.ssh/id_rsa
). You can also set a passphrase for added security, but it’s optional.
Copy the Generated SSH Key to the Server
If you are using a cloud server, you can copy your SSH key to the server using the following command:
ssh-copy-id username@server_ip
If ssh-copy-id
is not available, manually copy the public key (id_rsa.pub
) and add it to the server with the following commands:
# ssh root@server_ip
# sudo mkdir -p /home/username/.ssh
# sudo chmod 700 /home/username/.ssh
# echo "your-public-key" | sudo tee -a /home/username/.ssh/authorized_keys > /dev/null
# sudo chmod 600 /home/username/.ssh/authorized_keys
# sudo chown -R username:username /home/username/.ssh
Log out of your current session and try logging in with the new user using SSH:
ssh username@server_ip
If it works, it means that you’ve successfully set up SSH key authentication!
5. Disable Root Login and Password Authentication on Ubuntu 25.04
At this point, you have access to your server with a new user and SSH authentication. For more security, you can disable the root login and password authentication.
First, open the SSH config file with your desired text editor like Vi Editor or Nano Editor:
sudo vi /etc/ssh/sshd_config
In the file, look for the following lines and change their values to no:
PermitRootLogin no
PasswordAuthentication no
Once you are done, save and close the file.
Then, restart SHH to apply the changes:
sudo systemctl restart ssh
6. Install Common Packages on Ubuntu 25.04
Ubuntu 25.04 includes some basic tools, but to make system management easier, you’ll want to install a few extra packages. To do this, you can use the following command:
sudo apt install vim curl wget git htop unzip net-tools -y
Here’s a quick look at what each tool does:
- vim – A powerful text editor, great for editing system files.
- curl & wget – Handy tools for downloading files from the internet.
- git – Helps you manage and track code with version control.
- htop – A user-friendly way to view and manage system resources.
- unzip – Lets you extract .zip files.
- net-tools – Adds useful network commands like ifconfig.
These tools make it easier to work with your server and handle everyday tasks.
7. Set up UFW Firewall on Ubuntu 25.04
Ubuntu 25.04 includes UFW by default. It allows for managing firewall rules more easily. If it isn’t installed on your server, you can install it by using the command below:
sudo apt install ufw -y
Then, you can enable your UFW firewall with the following command. Since we are connected via SSH, we need to ensure that SSH traffic is allowed before enabling the firewall. To do this, run the commands below:
# sudo ufw allow openssh
# sudo ufw enable
Next, reload the firewall to apply the changes:
sudo ufw reload
8. Clean Up Unnecessary Files
After installing packages and updates, you may have unnecessary temporary files. It is better to clean them up with the commands below:
# sudo apt autoremove -y
# sudo apt autoclean
Conclusion
Setting up your Ubuntu 25.04 “Plucky Puffin” server properly after installation is a key step toward keeping it secure, stable, and ready for your work. By creating a new user, configuring SSH, and installing essential tools, you’re laying a solid foundation for smooth server management. Taking a few minutes now can save you time and trouble later.
Hope you enjoy it. Please subscribe to us on Facebook, X, and YouTube.
You may also like to read the following articles:
Introduce Ubuntu 25.04 Plucky Puffin
Install Linux Kernel 6.14 on Ubuntu 24.04
Installing Ubuntu in WSL with New Tar-based Format
FAQs
What should I do if SSH login fails?
Make sure the SSH service is running and that your firewall allows port 22. Also, double-check your username and server IP.
Can I install a GUI on my Ubuntu server?
Yes, but servers usually run better without one. If needed, you can install it later using sudo apt install ubuntu-desktop
.