DebianDebian Based

How To Install Passbolt Password Manager on Debian 11

Install Passbolt Password Manager on Debian 11

In this tutorial, we will show you how to install Passbolt Password Manager on Debian 11. Do you struggle to remember all your passwords? Are you worried about your online accounts’ security? You’re not alone. With the rise of cybercrime, we need to be extra careful with our passwords. Fortunately, there’s an easy solution – password managers. And in this blog post, we’re going to introduce you to Passbolt, a free and open-source password manager that can help you securely store, manage, and share your passwords.

This article assumes you have at least basic knowledge of Linux, know how to use the shell, and most importantly, you host your site on your own VPS. The installation is quite simple and assumes you are running in the root account, if not you may need to add ‘sudo‘ to the commands to get root privileges. I will show you the step-by-step installation of Passbolt Password Manager on a Debian 11 (Bullseye).

Prerequisites

  • A server running one of the following operating systems: Debian 11.
  • It’s recommended that you use a fresh OS install to prevent any potential issues.
  • SSH access to the server (or just open Terminal if you’re on a desktop).
  • An active internet connection. You’ll need an internet connection to download the necessary packages and dependencies for Passbolt.
  • A non-root sudo user or access to the root user. We recommend acting as a non-root sudo user, however, as you can harm your system if you’re not careful when acting as the root.

Install Passbolt Password Manager on Debian 11 Bullseye

Step 1. Before we install any software, it’s important to make sure your system is up to date by running the following apt commands in the terminal:

sudo apt update
sudo apt upgrade
sudo apt install apt-transport-https ca-certificates curl gnupg-agent software-properties-common

Step 2. Installing Nginx and Certbot Let’s Encrypt.

Passbolt requires a web server to run, and we will be using Nginx in this article. To install Nginx, run the following command:

sudo apt install nginx
sudo apt install certbot python3-certbot-nginx

For additional resources on installing Nginx, read the post below:

Step 2. Installing Passbolt Password Manager on Debian 11.

By default, Passbolt is not available on the Debian 11 base repository. So, now run the following command below to add the Passbolt PPA repository to your Debian system:

echo "deb https://download.passbolt.com/ce/debian buster stable" | tee /etc/apt/sources.list.d/passbolt.list

Next, import the GPG key with the following command:

apt-key adv --keyserver hkps://keys.mailvelope.com --recv-keys 0xDE8B853FC155581D

After that, update the package list and install the Passbolt by running the following command below:

sudo apt update
sudo apt install passbolt-ce-server

During the installation, you will be prompted to provide the MySQL root password you created earlier.

You will also be prompted to create a database user and password for Passbolt. Enter a strong password and take note of it as you will need it later.

Passbolt Password Manager

You will be asked to set up an Nginx or Apache webserver:

Install Passbolt

After choosing yes you will be prompted with the following dialog where you can choose which method you prefer to configure SSL on Nginx:

Install Passbolt Password Manager on Debian

Step 7: Accessing Passbolt Web Interface.

Once successfully installed, now open your web browser and navigate to https://your-domain.com. You will see the Passbolt login page:

Install Passbolt Password Manager on Debian 11 Bullseye

After logging in, you will be prompted to configure Passbolt for first-time use. Follow the prompts to complete the configuration.

Install Passbolt Password Manager on Debian 11 Bullseye

Congratulations! You have successfully installed Passbolt. Thanks for using this tutorial for installing the latest version of Passbolt Password Manager on Debian 11 Bullseye. For additional help or useful information, we recommend you check the official Passbolt website.

VPS Manage Service Offer
If you don’t have time to do all of this stuff, or if this is not your area of expertise, we offer a service to do “VPS Manage Service Offer”, starting from $10 (Paypal payment). Please contact us to get the best deal!

r00t

r00t is a seasoned Linux system administrator with a wealth of experience in the field. Known for his contributions to idroot.us, r00t has authored numerous tutorials and guides, helping users navigate the complexities of Linux systems. His expertise spans across various Linux distributions, including Ubuntu, CentOS, and Debian. r00t's work is characterized by his ability to simplify complex concepts, making Linux more accessible to users of all skill levels. His dedication to the Linux community and his commitment to sharing knowledge makes him a respected figure in the field.
Back to top button