AlmaLinuxLinuxTutorials

How To Install osTicket on AlmaLinux 8

Install osTicket on AlmaLinux 8

In this tutorial, we will show you how to install osTicket on AlmaLinux 8. For those of you who didn’t know, osTicket is a free and open-source customer support ticketing system and is widely used globally. It is a simple lightweight web-based application that allows one to organize, manage and archive support requests.

This article assumes you have at least basic knowledge of Linux, know how to use the shell, and most importantly, you host your site on your own VPS. The installation is quite simple and assumes you are running in the root account, if not you may need to add ‘sudo‘ to the commands to get root privileges. I will show you through the step-by-step installation of the osTicket support ticketing system on an AlmaLinux 8. You can follow the same instructions for CentOS and Rocky Linux.

Prerequisites

  • A server running one of the following operating systems: AlmaLinux 8, CentOS, or Rocky Linux 8.
  • It’s recommended that you use a fresh OS install to prevent any potential issues.
  • A non-root sudo user or access to the root user. We recommend acting as a non-root sudo user, however, as you can harm your system if you’re not careful when acting as the root.

Install osTicket on AlmaLinux 8

Step 1. First, let’s start by ensuring your system is up-to-date.

sudo dnf update
sudo dnf install epel-release

Step 2. Installing a LAMP server.

An AlmaLinux LAMP server is required. If you do not have LAMP installed, you can follow our guide here.

Step 3. Installing osTicket on AlmaLinux 8.

Now we download the latest available version of osTicket from the official downloads page:

curl -s https://api.github.com/repos/osTicket/osTicket/releases/latest \
  | grep browser_download_url \
  | grep "browser_download_url" \
  | cut -d '"' -f 4 \
  | wget -i -

Next, extract the archive file:

unzip osTicket-v*.zip -d osTicket

After that, move the osTicket folder to /var/www/ directory:

sudo mv osTicket /var/www/

Then, create an osTicket configuration by copying the file:

sudo cp /var/www/osTicket/upload/include/ost-sampleconfig.php /var/www/osTicket/upload/include/ost-config.php

Give proper permissions to the webroot directory with the following command below:

sudo chown -R apache:apache /var/www/osTicket

Step 4. Configuring MariaDB.

By default, MariaDB is not hardened. You can secure MariaDB using the mysql_secure_installation script. You should read and below each step carefully which will set a root password, remove anonymous users, disallow remote root login, and remove the test database and access to secure MariaDB.

mysql_secure_installation

Configure it like this:

- Set root password? [Y/n] y
- Remove anonymous users? [Y/n] y
- Disallow root login remotely? [Y/n] y
- Remove test database and access to it? [Y/n] y
- Reload privilege tables now? [Y/n] y

Next, we will need to log in to the MariaDB console and create a database for the osTicket. Run the following command:

mysql -u root -p

This will prompt you for a password, so enter your MariaDB root password and hit Enter. Once you are logged in to your database server you need to create a database for osTicket installation:

MariaDB [(none)]> CREATE DATABASE osticketdb;
MariaDB [(none)]> CREATE USER 'osticket_user'@'localhost' IDENTIFIED BY 'your-strong-passwd';
MariaDB [(none)]> GRANT ALL PRIVILEGES ON osticketdb.* TO 'osticket_user'@'localhost';
MariaDB [(none)]> FLUSH PRIVILEGES
MariaDB [(none)]> exit

Step 5. Configuring Apache.

Now we create a VirtualHost configuration file for osTicket on the Apache configurations directory:

nano /etc/httpd/conf.d/osticket.conf

Add and modify the following contents:

<VirtualHost *:80>
     ServerAdmin admin@idroot.us
     DocumentRoot /var/www/osTicket/upload
     ServerName osticket.idroot.us
     ServerAlias www.osticket.idroot.us
     <Directory /var/www/osTicket/upload/>
          Options FollowSymlinks
          AllowOverride All
          Require all granted
     </Directory>

     ErrorLog /var/log/httpd/osticket_error.log
     CustomLog /var/log/httpd/osticket_access.log combined
</VirtualHost>

Save and close the file, then restart the Apache service for the changes to take effect:

sudo systemctl restart httpd
sudo systemctl enable httpd

Step 6. Secure osTicket with Let’s Encrypt.

First, we install Certbot using the following command below:

sudo dnf install certbot python3-certbot-apache

Then, install the SSL certificate for Apache as below:

sudo certbot --apache

Proceed to an interactive prompt and install the certificate. If the certificate is installed you will see the below congratulatory message:

Deploying certificate
Successfully deployed certificate for osticket.example.com to /etc/httpd/conf.d/osticket-le-ssl.conf
Congratulations! You have successfully enabled HTTPS on https://osticket.idroot.us

NEXT STEPS:
- The certificate will need to be renewed before it expires. Certbot can automatically renew the certificate in the background, but you may need to take steps to enable that functionality. See https://certbot.org/renewal-setup for instructions.

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
If you like Certbot, please consider supporting our work by:
 * Donating to ISRG / Let's Encrypt:   https://letsencrypt.org/donate
 * Donating to EFF:                    https://eff.org/donate-le
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Step 7. Firewall Setup.

Firewalls are an added security measure that can both allow and block traffic. For this reason, we will open ports 80 and 443 to allow web traffic to access our osTicket installation through a browser with the below command:

sudo firewall-cmd --permanent --add-service=http
sudo firewall-cmd --permanent --add-service=https
sudo firewall-cmd --reload

Step 8. Accessing the osTicket Web Interface.

Once successfully installed, you can open osTicket in your browser by typing https://osticket.idroot.us/. You should see this page. Click Continue to proceed.

Install osTicket on AlmaLinux 8

Congratulations! You have successfully installed osTicket. Thanks for using this tutorial for installing the osTicket support ticketing system on your AlmaLinux 8 system. For additional help or useful information, we recommend you check the official osTicket website.

VPS Manage Service Offer
If you don’t have time to do all of this stuff, or if this is not your area of expertise, we offer a service to do “VPS Manage Service Offer”, starting from $10 (Paypal payment). Please contact us to get the best deal!

r00t

r00t is a seasoned Linux system administrator with a wealth of experience in the field. Known for his contributions to idroot.us, r00t has authored numerous tutorials and guides, helping users navigate the complexities of Linux systems. His expertise spans across various Linux distributions, including Ubuntu, CentOS, and Debian. r00t's work is characterized by his ability to simplify complex concepts, making Linux more accessible to users of all skill levels. His dedication to the Linux community and his commitment to sharing knowledge makes him a respected figure in the field.
Back to top button