UbuntuUbuntu Based

How To Install sysPass Password Manager on Ubuntu 22.04 LTS

Install sysPass Password Manager on Ubuntu 22.04

In this tutorial, we will show you how to install sysPass Password Manager on Ubuntu 22.04 LTS. For those of you who didn’t know, SysPass is a password manager that allows users to securely store and manage their passwords and other sensitive information in a central, encrypted location. It uses a combination of encryption and hashing algorithms to protect user data, and offers a range of features such as password generation, automatic login, and password sharing. SysPass is open-source software, which means that its code is publicly available and can be audited by anyone for security purposes. It is designed to be easy to use and can be accessed from any device with an internet connection.

This article assumes you have at least basic knowledge of Linux, know how to use the shell, and most importantly, you host your site on your own VPS. The installation is quite simple and assumes you are running in the root account, if not you may need to add ‘sudo‘ to the commands to get root privileges. I will show you the step-by-step installation of the sysPass Password Manager on Ubuntu 22.04 (Jammy Jellyfish). You can follow the same instructions for Ubuntu 22.04 and any other Debian-based distribution like Linux Mint, Elementary OS, Pop!_OS, and more as well.

Prerequisites

  • A server running one of the following operating systems: Ubuntu 22.04, 20.04, and any other Debian-based distribution like Linux Mint.
  • It’s recommended that you use a fresh OS install to prevent any potential issues.
  • SSH access to the server (or just open Terminal if you’re on a desktop).
  • A non-root sudo user or access to the root user. We recommend acting as a non-root sudo user, however, as you can harm your system if you’re not careful when acting as the root.

Install sysPass Password Manager on Ubuntu 22.04 LTS Jammy Jellyfish

Step 1. First, make sure that all your system packages are up-to-date by running the following apt commands in the terminal.

sudo apt update
sudo apt upgrade

Step 2. Installing LAMP Stack on Ubuntu 22.04.

Before starting this tutorial, the LAMP server must be installed on your server. If you do not have LAMP Stack installed, you can follow our guide here.

Step 3. Installing sysPass Password Manager on Ubuntu 22.04.


By default, sysPass is not available on Ubuntu 22.04 base repository. Now run the following command below to download the latest stable version of sysPass from the Git repository of your Ubuntu system:

git clone https://github.com/nuxsmin/sysPass.git

Next, move the downloaded directory to the Apache web root directory:

mv sysPass /var/www/html/syspass

We will need to change some folders permissions:

chown -R www-data:www-data /var/www/html/syspass
chmod 750 /var/www/html/syspass/app/{config,backup}

Once is done, we need to install the Composer on your system:

nano /var/www/html/syspass/install-composer.sh

Add the following lines:

#!/bin/sh
 EXPECTED_SIGNATURE="$(wget -q -O - https://composer.github.io/installer.sig)"
 php -r "copy('https://getcomposer.org/installer', 'composer-setup.php');"
 ACTUAL_SIGNATURE="$(php -r "echo hash_file('sha384', 'composer-setup.php');")"
 if [ "$EXPECTED_SIGNATURE" != "$ACTUAL_SIGNATURE" ]
 then
     >&2 echo 'ERROR: Invalid installer signature'
     rm composer-setup.php
     exit 1
 fi
 php composer-setup.php --quiet
 RESULT=$?
 rm composer-setup.php
 exit $RESULT

Save and close the file, then run the Composer installation script:

cd /var/www/html/syspass/
sh install-composer.sh

Next, run the following command to install all required PHP dependencies:

php composer.phar install --no-dev

Step 4. Configure MariaDB for sysPass.

By default, MariaDB is not hardened. You can secure MariaDB using the mysql_secure_installation script. you should read and below each step carefully which will set a root password, remove anonymous users, disallow remote root login, and remove the test database and access to secure MariaDB:

mysql_secure_installation

Configure it like this:

- Set root password? [Y/n] y
- Remove anonymous users? [Y/n] y
- Disallow root login remotely? [Y/n] y
- Remove test database and access to it? [Y/n] y
- Reload privilege tables now? [Y/n] y

Next, we will need to log in to the MariaDB console and create a database for sysPass. Run the following command:

mysql -u root -p

This will prompt you for a password, so enter your MariaDB root password and hit Enter. Once you are logged in to your database server you need to create a database for sysPass installation:

MariaDB [(none)]> create database syspassdb;
MariaDB [(none)]> grant all privileges on syspassdb.* to syspassuser@localhost identified by "your-strong-password";
MariaDB [(none)]> flush privileges;
MariaDB [(none)]> exit;

Step 5. Configure Apache for sysPass.

Now we create an Apache virtual host configuration:

nano /etc/apache2/sites-available/syspass.conf

Add the following lines:

<VirtualHost *:80>
ServerAdmin admin@example.com
DocumentRoot "/var/www/html/syspass"
ServerName your-domain.com
<Directory "/var/www/html/syspass/">
Options MultiViews FollowSymlinks
AllowOverride All
Order allow,deny
Allow from all
</Directory>
TransferLog /var/log/apache2/syspass_access.log
ErrorLog /var/log/apache2/syspass_error.log
</VirtualHost>

Save and close the file, then restart the Apache webserver so that the changes take place:

sudo a2ensite syspass
sudo a2enmod rewrite
sudo systemctl restart apache2

Step 6. Configure Firewall.

Now we set up an Uncomplicated Firewall (UFW) with sysPass to allow public access on default web ports 80:

sudo ufw allow OpenSSH
sudo ufw allow 'Apache Full'
sudo ufw enable

Step 7. Accessing sysPass Password Manager Web Interface.

Once successfully installed, now open web browser and access sysPass Admin interface using the URL http://your-domain.com. You will be redirected to the following page:

Install sysPass Password Manager on Ubuntu 22.04 LTS Jammy Jellyfish

Congratulations! You have successfully installed sysPass. Thanks for using this tutorial for installing sysPass Password Manager on Ubuntu 22.04 LTS Jammy Jellyfish system. For additional help or useful information, we recommend you check the sysPass  website.

VPS Manage Service Offer
If you don’t have time to do all of this stuff, or if this is not your area of expertise, we offer a service to do “VPS Manage Service Offer”, starting from $10 (Paypal payment). Please contact us to get the best deal!

r00t

r00t is a seasoned Linux system administrator with a wealth of experience in the field. Known for his contributions to idroot.us, r00t has authored numerous tutorials and guides, helping users navigate the complexities of Linux systems. His expertise spans across various Linux distributions, including Ubuntu, CentOS, and Debian. r00t's work is characterized by his ability to simplify complex concepts, making Linux more accessible to users of all skill levels. His dedication to the Linux community and his commitment to sharing knowledge makes him a respected figure in the field.
Back to top button