Comprehensive guides to get your VPS/KVM up and running
Step-by-step tutorials • Troubleshooting • Best practices • 24/7 Support
Click on a guide to expand and view detailed instructions
Connect securely to your server using SSH from any terminal.
ssh root@your-server-ippasswdssh-keygen on your local machine, then ssh-copy-id root@your-server-ip.Tip: Edit /etc/ssh/sshd_config to disable password auth and restart SSH: systemctl restart ssh.
Reset your VPS with a fresh OS install directly from the portal—no downtime hassles.
Warning: This wipes all data—create a snapshot first!
Forgot your root password? Reset it instantly via the Client Portal without support tickets.
passwd.Security Note: Enable two-factor authentication (2FA) in your portal account for added protection.
Configure network-level firewall rules upstream of your VPS for global protection without server config.
Pro Tip: Combine with server-side UFW for layered defense. Monitor hits in the portal logs.
Implement server-side firewalls to control inbound/outbound traffic.
apt updateapt install ufwufw allow OpenSSH and ufw allow 80,443/tcpufw default deny incoming and ufw default allow outgoingufw enableufw status verboseFor CentOS: Use firewalld instead: firewall-cmd --permanent --add-service=http and firewall-cmd --reload.
Secure your SSH login against brute-force attacks using keys and monitoring tools.
nano /etc/ssh/sshd_config—set PermitRootLogin no, PasswordAuthentication no, PubkeyAuthentication yes.adduser secureuser and usermod -aG sudo secureuser.ssh-copy-id secureuser@your-server-ip.apt install fail2ban and configure jail for SSH.systemctl restart ssh.Set up a full web server environment for dynamic sites.
apt update && apt upgradeapt install apache2 and systemctl enable --now apache2apt install mysql-server, secure it: mysql_secure_installationapt install php libapache2-mod-php php-mysqlsystemctl restart apache2/var/www/html/info.php with <?php phpinfo(); ?> and visit http://your-ip/info.php.Security: Remove info.php after testing. Use MariaDB for MySQL alternative.
Deploy a lightweight, high-performance web server.
apt updateapt install nginxsystemctl enable --now nginx/etc/nginx/sites-available/defaultnginx -t then systemctl reload nginxProtect your data with automated backups via the portal and CLI.
virsh snapshot-create-as your-vm daily-backup for KVM.Best Practice: Offload critical data to external storage like S3-compatible services.
Deploy a Tuna node to share bandwidth and earn NKN tokens on your VPS. Requires public IP and open ports.
apt update && apt install golang-gogit clone https://github.com/nknorg/tuna.git && cd tunamake (creates tuna binary)cp config.entry.json.example config.entry.json && cp config.exit.json.example config.exit.json && cp services.json.example services.jsonservices.json for services (e.g., HTTP proxy on port 30080 with AES-GCM encryption):[
{
"name": "httpproxy",
"tcp": [30080],
"encryption": "aes-gcm"
}
]config.exit.json—set beneficiaryAddr to your NKN wallet, listenTCP: ["0.0.0.0:30080"], services: ["httpproxy"]../tuna -b=YOUR_NKN_WALLET exitreverse: true in config and run ./tuna -b=YOUR_NKN_WALLET entry --reverse.ufw allow 30080).Note: Ensure port forwarding if behind NAT. View full docs at GitHub. Earnings ~0.0002 NKN/MB traffic.
Set up an NKN miner to contribute to the network and earn rewards.
apt install curl wgetwget https://github.com/nkn-org/nkn/releases/download/vX.X.X/nkn-commercial-linux-amd64 (check latest version).chmod +x nkn-commercial./nkn-commercial wallet -c (save seed securely).config.json: Set beneficiary to your wallet, miningPublicKey../nkn-commercial./nkn-commercial info for status.Tip: For NKN node monitoring, visit nBlock.net.
Identify and resolve CPU/RAM spikes.
apt install htophtop—sort by CPU/RAM.kill -9 PID for rogue apps.journalctl -xe or dmesg.Diagnose and fix connection problems.
ping -c 4 8.8.8.8mtr google.com (install if needed: apt install mtr).ufw statusStill stuck? Our experts are available 24/7.
Open a Support Ticket