How to Install an Alpine Linux Server at Vultr

Updated on April 29, 2021
How to Install an Alpine Linux Server at Vultr header image

Introduction

Alpine Linux is a security-focused Linux distribution. This quickstart guide explains how to perform a basic Alpine Linux installation at Vultr.

1. Deploy from the Alpine Linux ISO

You can install Alpine Linux from Vultr's ISO library.

  1. Navigate to Vultr's server deployment page.
  2. Under Server Type, navigate to the ISO Library tab.
  3. Select the Alpine Linux ISO.
  4. Choose your Server Size, Additional Features, and other options.
  5. Click Deploy Now.
  6. After the server deploys, Navigate to the Server Information page.
  7. Click View Console in the upper right.
  8. Login as the user root with no password.

2. Install Alpine Linux

  1. Type setup-alpine at the root prompt.

  2. Choose your keyboard layout. If you don't know your keyboard layout, choose us.

  3. Choose your keyboard variant. If you don't know, leave this value blank.

  4. Choose a hostname.

  5. When prompted for which interface you want to initialize, choose eth0.

  6. Choose dhcp.

  7. If you don't use IPv6, choose no for manual network configuration. If you use IPv6, enter yes for manual configuration and append the following to the file:

     iface eth0 inet6 static
         address <your assigned IPv6 address>/64
  8. Choose a password for the root user.

  9. Choose a timezone.

  10. Enter none for the HTTP proxy

  11. Choose an NTP client. chrony is the default.

  12. Choose a mirror geographically close to your Vultr server location, or type f to automatically choose the fastest.

  13. Choose an SSH server. openssh is the default.

  14. Choose vda as the disk.

  15. Choose sys when prompted how to use it.

  16. When prompted to erase the disk, type Y to confirm.

Wait until you see Installation is complete. Please reboot.

3. Dismount the ISO

  1. Navigate to your server's Server Information page
  2. Navigate to the Custom ISO page under Settings and click Remove ISO

Wait for the server to reboot.

4. Upgrade the System

  1. Login as root with the password you set earlier.
  2. Type apk update to update the repositories
  3. Type apk upgrade to upgrade the system's packages

5. Create a New User

Because logging in as root is not recommended, you should create a new user for daily tasks.

  1. Type adduser <username> to create a user.

  2. Type adduser <username> wheel to add the user to the wheel group.

  3. Type apk add doas to install doas which is a privilege escalation tool like sudo.

  4. Allow members of the wheel group to use doas:

     echo "permit nopass :wheel" > /etc/doas.conf
  5. Type passwd -l root to lock the root account as it is no longer used.

Conclusion

Alpine Linux is now installed and running on your server. See the official Alpine Linux wiki for more information on what you can do next.

Further Steps

If you are new to Alpine Linux, you may want to read the newbie guide.

References