Standard Notes is an open-source, cross-platform end-to-end encrypted note-taking app that can sync with a cloud or self-hosted server to sync notes across all devices. The server can be a cloud or one hosted on-premise. Devices that connect to the Standard Notes server can sync and share notes securely across desktops, mobile, and others. Below is how to install the Standard Notes server on Ubuntu Linux.

How to install and use Standard Notes server on Ubuntu Linux

As described above, Standard Notes is an open-source, cross-platform end-to-end encrypted note-taking app that can sync with a cloud or self-hosted server to sync notes across all devices. Below is how to install it on Ubuntu Linux.

Install Docker and Docker Compose

There are multiple ways to install Standard Notes. One of the many ways is to use Docker and Docker Compose. For this post, we’re going to be using Docker. First, update the Ubuntu packages index, then install curl if you don’t already have it. Next, run the commands below to add the official Docker GPG repository key. After that, run the commands below to create a Docker repository file on Ubuntu Linux. When you’re done, update the Ubuntu packages index again and install Docker and Docker Compose. Docker runs with elevated privileges, but you don’t want docker’s account to run as root. The best option is to add your account to Docker’s group. Do that by running the commands below. To apply for the permissions above, restart your machine. Simply logging out and back in doesn’t resolve the permissions issues. Additional resources on installing Docker and Docker Compose are in the post below. How to install Docker and Docker Compose on Ubuntu Linux

Download and install Standard Notes

Now we are ready to download and install the Standard Notes server on Ubuntu Linux. Run the commands below to clone Standard Notes project at GitHub. Change into the project folder and run the setup. The commands above will create ~/.env and ~/docker/auth.env files. Feel free to modify values if needed. To configure Standard Notes, we will need to generate six strings known as secrets to use in our configuration. Run the commands below to that. We will need 6 random strings of 32 bytes for our configurations. So, maybe create six of them and put them somewhere to use later. Copy the secret strings and store them somewhere. After that, run the commands below to open and edit ~/standalone/.env . Update the highlighted lines with the strings created above. Save the file and exit. Next, edit the docker’s ~/standalone/docker/auth.env config file as well. Then update the highlighted. Save and exit the file. Finally, start the Standard Notes server by running the commands below. This command will take a few minutes to complete. By default, Standard Notes uses port 3000. You can check the server logs by running the commands below. Type CTRL + C to exit. Check the server’s status by running the commands below. To start the server, run the commands below:

Access the Standard Notes server

Now that the server is up, go and install the Standard Notes client on your mobile device or desktop. For the Ubuntu Linux system, run the commands below: Windows and other platforms can visit Standard Notes’ download page to get the client. Click the Create free account link at the bottom left of the page and fill in your email address and password. Click on the Advanced features button and uncheck the option Custom sync server. In the URL field, type in the server URL. You are now connected to the local Standard Note host in your environment.

Setup reverse proxy with Standard Notes

To efficiently run Standard Notes, you will want to run a reverse proxy. Below are two posts that described how to run a reverse proxy with Nginx or Apache.

How to setup a reverse proxy with Nginx How to setup a reverse proxy with Apache

Setup Let’s Encrypt SSL with Standard Notes

Additionally, you may also want to encrypt traffic between the server and clients. For that, you can use Let’s Encrypt. Below are posts that showed you how to configure Let’s Encrypt with Nginx or Apache HTTP web servers.

How to setup Let’s Encrypt with Nginx How to setup Let’s Encrypt with Apache

Configure your environment and enjoy Standard Notes. For help, visit Standard Notes community forums. That should do it! Conclusion: This post showed you how to install the Standard Notes server on Ubuntu Linux. If you find any error above or have something to add, please use the comment form below.