DebianLinuxTutorials

How To Install Bitwarden on Debian 11

Install Bitwarden on Debian 11

In this tutorial, we will show you how to install Bitwarden on Debian 11. For those of you who didn’t know, Bitwarden is a secure and free password manager for all of your devices. It allows you to store all of your login credentials and keep them synced between all of your devices. It is designed for individuals, teams, and business organizations to manage their credentials from a centralized location.

This article assumes you have at least basic knowledge of Linux, know how to use the shell, and most importantly, you host your site on your own VPS. The installation is quite simple and assumes you are running in the root account, if not you may need to add ‘sudo‘ to the commands to get root privileges. I will show you through the step-by-step installation of the Bitwarden password manager on a Debian 11 (Bullseye).

Prerequisites

  • A server running one of the following operating systems: Debian 11 (Bullseye).
  • It’s recommended that you use a fresh OS install to prevent any potential issues.
  • A non-root sudo user or access to the root user. We recommend acting as a non-root sudo user, however, as you can harm your system if you’re not careful when acting as the root.

Install Bitwarden on Debian 11 Bullseye

Step 1. Before we install any software, it’s important to make sure your system is up to date by running the following apt commands in the terminal:

sudo apt update
sudo apt upgrade
sudo apt install apt-transport-https ca-certificates curl gnupg2 software-properties-common

Step 2. Installing Docker CE.

Now we add the official Docker CE repository to your system:

curl -fsSL https://download.docker.com/linux/debian/gpg | sudo gpg --dearmor -o /usr/share/keyrings/docker-archive-keyring.gpg
echo "deb [arch=amd64 signed-by=/usr/share/keyrings/docker-archive-keyring.gpg] https://download.docker.com/linux/debian $(lsb_release -cs) stable" | sudo tee /etc/apt/sources.list.d/docker.list

Once added Docker CE repository, run the following commands to install it:

sudo apt update
sudo apt install docker-ce docker-ce-cli containerd.io

Verify the installation of the Docker version using the following command:

docker -v

After is completed, start the Docker service on your Debian and also enable it to run automatically with system boot:

sudo systemctl start docker
sudo systemctl enable docker

Next, download the latest version of Docker Composer with the following command below:

wget https://github.com/docker/compose/releases/download/v2.0.1/docker-compose-linux-x86_64

Then, copy the downloaded binary to the system path and set the execution permission to the Docker Compose binary:

mv docker-compose-linux-x86_64 /usr/bin/docker-compose
chmod 755 /usr/bin/docker-compose

Step 3. Installing Bitwarden on Debian 11.

Now we go to the Bitwarden website and provide your email address as shown below:

Install Bitwarden on Debian 11 Bullseye

Then, click on the submit button. You will get the installation id and key on the following screen.

Now we, download the Bitwarden installation script from the official page using curl command:

curl -Lso bitwarden.sh https://go.btwrdn.co/bw-sh

Next, set the execution permission for the installation script:

chmod +x bitwarden.sh

After that, start the installation using the following command below:

./bitwarden.sh install

Output:

 _     _ _                         _            
| |__ (_) |___      ____ _ _ __ __| | ___ _ __  
| '_ \| | __\ \ /\ / / _` | '__/ _` |/ _ \ '_ \ 
| |_) | | |_ \ V  V / (_| | | | (_| |  __/ | | |
|_.__/|_|\__| \_/\_/ \__,_|_|  \__,_|\___|_| |_|

Open source password management solutions
Copyright 2015-2021, 8bit Solutions LLC
https://bitwarden.com, https://github.com/bitwarden

===================================================

bitwarden.sh version 1.43.0
Docker version 20.10.9, build c2ea9bc
docker-compose version 1.25.0, build unknown

(!) Enter the domain name for your Bitwarden instance (ex. bitwarden.your-domain.com): 192.168.77.21

(!) Do you want to use Let's Encrypt to generate a free SSL certificate? (y/n): n

(!) Enter the database name for your Bitwarden instance (ex. vault): vault

Once the installation has been finished, start the Bitwarden using the following command:

./bitwarden.sh start

Step 3. Accessing Bitwarden Web Interface.

Once successfully installed, open your web browser and access the Bitwarden interface using the URL http://your-server-ip-address.You should see the Bitwarden login screen:

Install Bitwarden on Debian 11 Bullseye

Congratulations! You have successfully installed Bitwarden. Thanks for using this tutorial for installing the latest version of Bitwarden open-source password manager on Debian 11 Bullseye. For additional help or useful information, we recommend you check the official Bitwarden website.

VPS Manage Service Offer
If you don’t have time to do all of this stuff, or if this is not your area of expertise, we offer a service to do “VPS Manage Service Offer”, starting from $10 (Paypal payment). Please contact us to get the best deal!

r00t

r00t is a seasoned Linux system administrator with a wealth of experience in the field. Known for his contributions to idroot.us, r00t has authored numerous tutorials and guides, helping users navigate the complexities of Linux systems. His expertise spans across various Linux distributions, including Ubuntu, CentOS, and Debian. r00t's work is characterized by his ability to simplify complex concepts, making Linux more accessible to users of all skill levels. His dedication to the Linux community and his commitment to sharing knowledge makes him a respected figure in the field.
Back to top button