AlmaLinuxLinuxTutorials

How To Install Teampass Password Manager on AlmaLinux 8

Install Teampass Password Manager on AlmaLinux 8

In this tutorial, we will show you how to install Teampass Password Manager on AlmaLinux 8. For those of you who didn’t know, Teampass is an open-source password manager that helps you to store and manage all your passwords from the central location. It offers a large set of features that allows you to manage all your passwords in an organized way. You can define access rights on users to allow them to access only a given set of data. Teampass uses MariaDB as a database backend to store the password securely.

This article assumes you have at least basic knowledge of Linux, know how to use the shell, and most importantly, you host your site on your own VPS. The installation is quite simple and assumes you are running in the root account, if not you may need to add ‘sudo‘ to the commands to get root privileges. I will show you the step-by-step installation of the Teampass Password Manager on AlmaLinux 8. You can follow the same instructions for Fedora, RHEL, CentOS, and Rocky Linux distributions.

Prerequisites

  • A server running one of the following operating systems: AlmaLinux 8, CentOS, and Rocky Linux 8.
  • It’s recommended that you use a fresh OS install to prevent any potential issues
  • A non-root sudo user or access to the root user. We recommend acting as a non-root sudo user, however, as you can harm your system if you’re not careful when acting as the root.

Install Teampass Password Manager on AlmaLinux 8

Step 1. First, let’s start by ensuring your system is up-to-date.

sudo dnf clean all
sudo dnf update

Step 2. Installing a LAMP server.

An AlmaLinux LAMP server is required. If you do not have LAMP installed, you can follow our guide here.

Step 3. Installing Teampass Password Manager on AlmaLinux 8.

By default, Teampass is not available on the AlmaLinux 8 base repository. Now we run the following command to download the latest version of Teampass from the Git repository:

cd /var/www/html
git clone https://github.com/nilsteampassnet/TeamPass.git

We will need to change some folders permissions:

chmod -R 775 /var/www/html/TeamPass
chown -R apache:apache /var/www/html/TeamPass

Step 4. Configuring MariaDB.

By default, MariaDB is not hardened. You can secure MariaDB using the mysql_secure_installation script. you should read and below each step carefully which will set a root password, remove anonymous users, disallow remote root login, and remove the test database and access to secure MariaDB:

mysql_secure_installation

Configure it like this:

- Set root password? [Y/n] y
- Remove anonymous users? [Y/n] y
- Disallow root login remotely? [Y/n] y
- Remove test database and access to it? [Y/n] y
- Reload privilege tables now? [Y/n] y

Next, we will need to log in to the MariaDB console and create a database for phpBB. Run the following command:

mysql -u root -p

This will prompt you for a password, so enter your MariaDB root password and hit Enter. Once you are logged in to your database server you need to create a database for phpBB installation:

MariaDB [(none)]> CREATE DATABASE teampassdb;
MariaDB [(none)]> CREATE USER ‘teampassuser’@’localhost’ IDENTIFIED BY ‘your-strong-password’;
MariaDB [(none)]> GRANT ALL ON teampassdb.* TO ‘teampassuser’@'localhost’ IDENTIFIED BY ‘your-strong-password’ WITH GRANT OPTION;
MariaDB [(none)]> FLUSH PRIVILEGES;
MariaDB [(none)]> EXIT

Step 5. Configure Apache.

We will create an Apache virtual host for your phpBB website. First, create ‘/etc/apache/conf.d/vhosts.conf’ file with using a text editor of your choice:

nano /etc/httpd/conf.d/teampass.conf

Add the following lines:

<VirtualHost *:80>   
     ServerAdmin admin@your-domain.com
     DocumentRoot /var/www/html/TeamPass   
     ServerName  your-domain.com
     <Directory /var/www/html/TeamPass>

          Options FollowSymlinks
          AllowOverride All
          Require all granted
     </Directory>   

     ErrorLog /var/log/httpd/teampass_error.log
     CustomLog /var/log/httpd/teampass_access.log combined

</VirtualHost>

Save and close the file, then restart the Apache service for the changes to take effect:

sudo systemctl restart httpd
sudo systemctl enable httpd

Step 6. Secure Apache with Let’s Encrypt SSL Free Certificate

First, we install Certbot using the following command below:

sudo dnf install certbot python3-certbot-apache

Then, install the SSL certificate for Apache as below:

sudo certbot --apache

Proceed to an interactive prompt and install the certificate. If the certificate is installed you will see the below congratulatory message:

Deploying certificate
Successfully deployed certificate for osticket.example.com to /etc/httpd/conf.d/osticket-le-ssl.conf
Congratulations! You have successfully enabled HTTPS on https://your-domain.com

NEXT STEPS:
- The certificate will need to be renewed before it expires. Certbot can automatically renew the certificate in the background, but you may need to take steps to enable that functionality. See https://certbot.org/renewal-setup for instructions.

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
If you like Certbot, please consider supporting our work by:
 * Donating to ISRG / Let's Encrypt:   https://letsencrypt.org/donate
 * Donating to EFF:                    https://eff.org/donate-le
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Step 7. Configure Firewall.

Allow the firewall to HTTP and HTTPS and reload it with the following commands:

sudo firewall-cmd --permanent --zone=public --add-service=http
sudo firewall-cmd --permanent --zone=public --add-service=https
sudo firewall-cmd --reload

Step 8. Accessing Teampass Web Interface.

Once successfully installed, open your web browser and access the Teampass web interface using the URL https://your-domain.com. You should see the following page:

Install Teampass Password Manager on Ubuntu 20.04 LTS Focal Fossa

Congratulations! You have successfully installed Teampass. Thanks for using this tutorial for installing the Teampass Password Manager on your AlmaLinux 8 system. For additional help or useful information, we recommend you check the official Teampass website.

VPS Manage Service Offer
If you don’t have time to do all of this stuff, or if this is not your area of expertise, we offer a service to do “VPS Manage Service Offer”, starting from $10 (Paypal payment). Please contact us to get the best deal!

r00t

r00t is a seasoned Linux system administrator with a wealth of experience in the field. Known for his contributions to idroot.us, r00t has authored numerous tutorials and guides, helping users navigate the complexities of Linux systems. His expertise spans across various Linux distributions, including Ubuntu, CentOS, and Debian. r00t's work is characterized by his ability to simplify complex concepts, making Linux more accessible to users of all skill levels. His dedication to the Linux community and his commitment to sharing knowledge makes him a respected figure in the field.
Back to top button