Tuesday, February 19, 2019

Install osTticket 1.11 on CENTOS 7



Install osTicket 1.11 on CENTOS 7

Assumptions:
Standard installation of CENTOS 7 minimal build 1810 completed with root access to SSH session and root access.
Deployment below is based on a fully updated OS available (as of January 2019) test on HyperV)

Copy/Paste the commands in BOLD.  Submit them one at a time, waiting for each action to complete.  


Install base packages

yum -y install epel-release*
sudo yum -y install httpd mariadb mariadb-server php php-mysql php-fpm php-cli php-xml php-common php-gd php-mbstring wget unzip php-opcache php-pecl-apcu php-intl php-imap
Install MySQL/MariaDB
systemctl start mariadb.service
systemctl enable mariadb.service 
mysql_secure_installation
Configure MYSQL
sudo mysql -u root -p
 Setup database tables. You can change anything in itelics to suit your installation ids
CREATE DATABASE osticket_db;
CREATE USER 'osticket_user'@'localhost' IDENTIFIED BY 'osticket_password';
GRANT ALL PRIVILEGES on osticket_db.* TO 'osticket_user'@'localhost' ;
FLUSH PRIVILEGES;
EXIT;
Install latest version (as of FEB 2019) of osTicket from GITHUB
cd /tmp/
wget https://github.com/osTicket/osTicket/releases/download/v1.11/osTicket-v1.11.zip
Unzip (defaults to 'upload' folder)
unzip osTicket-v1.11.zip  
Move it to apache web directory
sudo mv /tmp/upload /var/www/html/support
Set permissions
sudo chown apache: -R /var/www/html/support
Preinstall osTicket configs
cd /var/www/html/support/
sudo cp /var/www/html/support/include/ost-sampleconfig.php include/ost-config.php
Sets SELINUX to disable 
sed -i -r 's/SELINUX=enforcing/SELINUX=disabled/' /etc/selinux/config
Update Firewall Rules
sudo firewall-cmd --zone=public --add-port=80/tcp --permanent
sudo firewall-cmd --reload
This next command is super important.  This resolves the error "is currently unable to handle this request." When you try and login to (as of my testing) above 1.9.  If you have a different location name for your osTicket installation just alter the file path in the command.
sudo chmod -R 755 /var/www/html/support/
Set config file ready for initial customization
sudo chmod 0666 /var/www/html/support/include/ost-config.php
service httpd restart
Test your install! 
http://IPofserver/support
You should see something like this screen, everything should be GREEN check marked.

Click on CONTINUE

You'll be at the osTicket basic information.  This section allows you to do some initial configs.

System Settings
HELP DESK NAME = The name that this trouble ticket system should be associated with.  Maybe the name of the company or project.

Default email is the email address that interaction with this ticket system will use.

Database settings

Use the settings that you configured when installing the the maria db
Once completed, click on INSTALL NOW


Once completed the initial configuration you'll see a window like this:



When you see this window, go back to your CLI and change the privileges from the configuration file.
chmod 0644 /var/www/html/support/include/ost-config.php
All Done!  Start using it!

6 comments:

  1. Hi

    thanks for your share!

    minor correction

    unzip osticket-v1.11.zip to unzip osTicket-v1.11.zip

    only copy and paste.

    Perfect! Thank you

    Tested @VM virtual box - Centos 7

    ReplyDelete
  2. another problem is its not showing open ticket even after giving all access to a user to view that ticket.... :( .. but your document is perfect .may be it the problem of osticket.

    ReplyDelete
  3. Unfortunately I'm not really familiar with the day to day operation of OsTicket, I'm sure their forum would be more helpful, but if its due to an installation procedure in this document please let me know so that I can tweak it.

    ReplyDelete
  4. I truly appreciate your post. Helped me greatly!

    ReplyDelete