Wednesday, July 3, 2024
HomeServerSecurityManage your Passwords using Passbolt Password Manager

Manage your Passwords using Passbolt Password Manager

Nowadays, smartphones and laptops have made tasks easier from ordering food from our favorite restaurant to attending business meetings while at home. However, a considerable task is involved in managing the passwords of all the accounts associated with these applications. In most scenarios, for memorization, most users prefer to use passwords that are weak or easily guessable. This may lead to data breaches as the credentials can be easily stolen and cause threats to businesses.

A password manager offers a safe space for users and businesses to save and manage passwords. This eliminates the hassle of memorizing multiple complex passwords associated with different applications. All they need to remember is the master password used to unlock the password manager. Password managers ensure that the data stored is only accessible to you using the zero-knowledge architecture. With this architecture, the data gets encrypted and decrypted from the client side using the master password. Remember, this password is only known to the user and will not be stored anywhere in the password manager. Depending on how they are used, password managers can be classified as Individuals, Families, Teams, and Enterprises.

A password manager offers the following advantages:

  • Strong, unique passwords for each account
  • Security insights on all passwords managed
  • Central access to all accounts and passwords
  • Safe password sharing with internal and third-party users
  • Flexible access management for user accounts
  • Real-time insights for business admins on every user action performed
  • Simplified authentication process with passwordless login and password autofill

Passbolt is a free and open-source secure, flexible, and automation-ready password manager built for collaboration. This tool is trusted by 10,000 organizations, including Fortune 500 companies, governments, newspapers, and defense forces. It allows users to securely generate, store, manage and monitor team credentials.

It offers several features and benefits that include:

  • Versatile: it is simple to install and manage and can also support complex setups for high availability.
  • Run it on your own server, natively: can be deployed on-prem or on infrastructure within minutes
  • Sync passwords between browsers and devices: It can be used from browsers or mobile devices such as android and iOS.
  • Built for developers, by developers: It allows users to automate at scale with Passbolt CLI, obtain real-time logs and also retrieve/store and share passwords programmatically with the JSON API.
  • Made in Europe with Privacy by default: It is built with European laws in mind. This tool is GDPR Compliant, with no tracker, and no strings attached.

In this guide, we will learn how to manage passwords using Passbolt Password Manager.

1. Install Passbolt Password Manager on Linux

The Passbolt Password Manager can be installed on Linux systems in a number of ways. These include:

  • Using Docker
  • Using Repositories

In this guide, we will walk through how to install Passbolt Password Manager using repositories.

Depending on your system, use one of the below steps;

a. On Debian/Ubuntu

To install Passbolt Password Manager on Debian/Ubuntu, add the repository:

wget https://raw.githubusercontent.com/passbolt/passbolt-dep-scripts/main/passbolt-repo-setup.ce.sh
sudo bash ./passbolt-repo-setup.ce.sh

Once added, install Passbolt Password Manager with the command:

sudo apt install passbolt-ce-server

Proceed and create a database for Passbolt;

Passbolt Password Manager

Set the database admin name

Passbolt Password Manager 1

Set the password for the admin

Passbolt Password Manager 2

Create the database user

Passbolt Password Manager 3

Provide a password for the user

Passbolt Password Manager 4

Verify the password and create a database

Passbolt Password Manager 5 1

Proceed to Nginx configuration

Passbolt Password Manager 6

Configure SSL for your site if required.

Passbolt Password Manager 7

Provide a domain name for your site.

Passbolt Password Manager 8

Now the installation will proceed as shown.

Passbolt Password Manager 9

b. On CentOS/Rocky Linux/Alma Linux

The Passbolt Password Manager can also be installed on CentOS/Rocky Linux/Alma Linux systems.

First, add the repository:

wget https://raw.githubusercontent.com/passbolt/passbolt-dep-scripts/main/passbolt-repo-setup.ce.sh
sudo bash ./passbolt-repo-setup.ce.sh

Sample Output:

     ____                  __          ____
    / __ \____  _____ ____/ /_  ____  / / /_
   / /_/ / __ `/ ___/ ___/ __ \/ __ \/ / __/
  / ____/ /_/ (__  |__  ) /_/ / /_/ / / /
 /_/    \__,_/____/____/_.___/\____/_/\__/
Open source password manager for teams
-------------------------------------------------------------------------------

passbolt repository setup is finished. You can now install passbolt CE edition with this command:

Install Passbolt Password Manager with the commands:

sudo dnf install passbolt-ce-server -y

On CentOS/Rocky Linux/Alma Linux, the configurations do not happen automatically during the installation. Initiate them with the command:

sudo /usr/local/bin/passbolt-configure

Proceed and make the below configurations:

Do you want to install a local mariadb server on this machine?
==============================================================
1) yes
2) no
#? 1
=======================================================
Please enter a new password for the root database user:
=======================================================
MariaDB Root Password:
MariaDB Root Password (verify):
======================================================
Please enter a name for the passbolt database username
======================================================
Passbolt database user name: passboltadmin
=======================================================
Please enter a new password for the mysql passbolt user
=======================================================
MariaDB passbolt user password:
MariaDB passbolt user password (verify):
==============================================
Please enter a name for the passbolt database:
==============================================
Passbolt database name:passboltdb
================================================================================
On virtualized environments GnuPG happen to find not enough entropy
    to generate a key. Therefore, Passbolt will not run properly.
    Do you want to install Haveged to speed up the entropy generation on
    your system? Please check https://help.passbolt.com/faq/hosting/why-haveged-
virtual-env
================================================================================
1) yes
2) no
#? 2
================================================================================
Setting hostname...
    Please enter the domain name under which passbolt will run.
    Note this hostname will be used as server_name for nginx
    and as the domain name to register a SSL certificate with
    let's encrypt.
    If you don't have a domain name and you do not plan to use
    let's encrypt please enter the ip address to access this machine
================================================================================
Hostname: passbolt.neveropen.co.za
================================================================================
Setting up SSL...
    Do you want to setup a SSL certificate and enable HTTPS now?
    - manual: Prompts for the path of user uploaded ssl certificates and set up 
nginx
    - auto:   Will issue a free SSL certificate with https://www.letsencrypt.org
 and set up nginx
    - none:   Do not setup HTTPS at all
================================================================================
1) manual
2) auto
3) none
#? 3
...
=============================
Installing os dependencies...
=============================
====================================
Opening ports 80 and 443 on firewall
====================================
success
success
===================
Setting up nginx...
===================
.....

2. Complete Passbolt Password Manager installation

To complete the Passbolt Password Manager installation, use the provided domain name to access the web installer. For example //passbolt.neveropen.co.za

Passbolt Password Manager 10

Proceed with the configuration by clicking on Get Started.

Passbolt Password Manager 11

Begin by providing the database details.

Passbolt Password Manager 12

Configure the server keys:

Passbolt Password Manager 13

Configure the Email system

Passbolt Password Manager 14

Set the desired options

Passbolt Password Manager 15

Create the first user on Passbolt

Passbolt Password Manager 16

Click next to finish the installation. Proceed and download the browser extension.

Passbolt Password Manager 17

Once downloaded, install the extension as shown;

Passbolt Password Manager 18

Enable the extension.

Passbolt Password Manager 29

Proceed and set a strong master password.

Passbolt Password Manager 20

Download the keep the recovery kit

Passbolt Password Manager 21

Set a security token.

Passbolt Password Manager 22

Once the above configurations have been made, you will be able to see the below dashboard.

Passbolt Password Manager 23

To make a few configurations, click on the down arrow on the user.

Passbolt Password Manager 26

You can configure your theme as shown above. To link a mobile device, proceed as shown.

Passbolt Password Manager 27

Install the Passbolt app from Playstore or App store and scan the generated QR.

3. Use Passbolt Password Manager

Now back to the main dashboard, you can create a password for any application. For example, Facebook login creds can be created as shown.

Passbolt Password Manager 24

Once created, the password will appear as shown;

Passbolt Password Manager 25

The created credentials can be used to log in to Facebook with the autofill option.

Passbolt Password Manager 30

Conclusion

That marks the end of this guide on how to manage your Passwords using Passbolt Password Manager. This can be vital for scenarios where you have multiple complex passwords. I hope this was informative.

See more;

Nicole Veronica Rubhabha
Nicole Veronica Rubhabha
A highly competent and organized individual DotNet developer with a track record of architecting and developing web client-server applications. Recognized as a personable, dedicated performer who demonstrates innovation, communication, and teamwork to ensure quality and timely project completion. Expertise in C#, ASP.Net, MVC, LINQ, EF 6, Web Services, SQL Server, MySql, Web development,
RELATED ARTICLES

Most Popular

Recent Comments