Mastering KeePassXC on Linux: A Comprehensive Installation and Usage Guide

KeePassXC is a desktop password manager that allows you to generate and store secure passwords for the different web services (or not) that require it. So in this post, we’ll help you get started with this powerful Linux password manager.

Introduction to KeePassXC

KeePassXC is a cross-platform, open-source password manager that allows you to securely store the passwords you use. The tool is a fork of KeePassX (itself a fork of the Windows version of KeePass) and aims to be easy to use but without neglecting the security of it.

How does it achieve this? With a complete database encryption using industry standard 256-bit AES. Furthermore, this format is fully compatible with KeePass Password Safe formats.

Being cross-platform, you can use your passwords without problems in all supported systems. Ideal, for example, if you use several systems or computers.

Moreover, KeePassXC is open source, so you can see what the source code looks like and know that your passwords are safe from backdoors and so on. Another advantage is that, being open source, it has great support for Linux and different means of installation.

Install KeePassXC on Linux

The application has a great support for Linux, and this makes it available for almost any distribution that exists through its official repositories.

Using the official repositories to get KeePassXC

The first way you will have to get the tool is through the official repositories of each distribution that exists.

For Debian, Ubuntu, Linux Mint, Elementary OS and all members of the family

sudo apt update
sudo apt install keepassxc

If you use Fedora

sudo dnf install keepassxc

In the case of Arch Linux and its derivatives such as Parabola or Manjaro, you can run

sudo pacman -S keepassxc

But if you use OpenSUSE, then you have to run

sudo zypper in keepassxc

As you can see, it is present in almost every major distribution repository out there.

Using Snap to get the latest version available

The above method is simple and effective, but you will not have the latest stable version of the tool. This could be a problem with security in mind.

However, thanks to technologies like Snap or Flatpak, you can get the latest stable version easily.

Snap is a technology from Canonical, which in turn is the company responsible for Ubuntu support, that allows you to package programs with all their dependencies in a single file. In this way, developers can more easily distribute the latest versions of their programs more easily. Snap is present in Ubuntu by default, so you don’t have to do much.

To install KeePassXC using Snap, just run this command in a terminal:

sudo snap install keepassxc

This will give you the latest stable version that you can run from the main menu.

Flatpak: The alternative to Snap to install KeePassXC

Flatpak, on the other hand, is Snap’s direct competitor, but it is more oriented to other distributions outside Ubuntu (although you can install Flatpak on Ubuntu without issues) and therefore it is more universal.

On distributions like Fedora, Rocky Linux, Linux Mint, Elementary OS or Manjaro, Flatpak is already installed by default, and you don’t have to do much.

In the case of Debian, you have to install it

sudo apt install flatpak

For OpenSUSE

sudo zypper in flatpak

Or Arch Linux

sudo pacman -S flatpak

The next step is to add the Flathub repository to the system. Flathub is where most of the Flatpak packages are hosted.

flatpak remote-add --if-not-exists flathub https://flathub.org/repo/flathub.flatpakrepo

Next, you can install KeePassXC by running

flatpak install --user flathub org.keepassxc.KeePassXC

You can also run it as soon as the installation is finished.

First steps with KeePassXC

As soon as you open the tool, you will see a screen like this one

KeePassXC main screen
KeePassXC main screen

In it, you will be able to create a new database, open one or import one from KeePass 1 or 1 Password. As you can see, it is quite flexible.

Do I have to create a new database? The answer is YES. KeePassXC understands that a database is where all your passwords will be stored. And to keep everything in order, inside the database, you can create groups and inside the database, you can create entries with the passwords.

When you click on the Create new Database button, you will see this screen

Creating a new database
Creating a new database

Simply assign a name to the database and enter a description.

Next, set the format to use for the database. And the decryption time. Set the values you want, but it is recommended that you do not change the format.

Configuring the new Database
Configuring the new Database

Now set a password to protect your database. It should be strong but easy to remember because to use your database, you will have to use it.

Passphrase creation
Passphrase creation

Next, you will be taken to a screen where you will have to save the database.

Then, you can use it….

If you right-click on the database, you will see the option New Group Click on it.

Creating a new group on KeePassXC
Creating a new group on KeePassXC

Set the appropriate name and description. It will be created.

Now select the group and click the New Entry button, and this is where you add the accounts you already have.

Adding a new entry
Adding a new entry

First, add a title, username, and password. If the account is new, you can then generate a new password by clicking the button on the right.

New Entry screen
New Entry screen

A window will open with the options to create the password. Number of characters and options to use. I do not recommend you to press Extended ASCII because some sites do not support it.

Generate a new Password
Generate a new Password

When you are satisfied with the password, you can create the entry.

Entry Created
Entry Created

And so, you must repeat this step for each of your accounts. Believe me, it is worth it.

Uninstalling the tool to save space

If you no longer want to use the tool, I recommend that you first make a backup of all passwords, especially if they are generated by the tool itself.

Then, the process will depend on the installation method.

So, If you use the official repositories of each Linux distribution, then you can use the same package manager to perform the uninstallation.

For example:

sudo apt remove keepassxc

For Debian based distributions.

In Fedora:

sudo dnf install keepassxc

For Arch Linux and its derivatives

sudo pacman -R keepassxc

Finally, for OpenSUSE

sudo zypper rm keepassxc

But if you used Snap, then it will be enough to run

sudo snap remove keepassxc

Or Flatpak

flatpak uninstall org.keepassxc.KeePassXC

As you can see, the process is also simple.

Conclusion

KeePassXC is a fantastic tool to keep your passwords in a safe place. You can also generate them to make sure they are strong enough.

So, I hope this post has helped you learn more about this important tool for many users.

Leave a Comment

Your email address will not be published. Required fields are marked *

Scroll to Top