CentOSLinuxTutorials

How To Install osTicket on CentOS 7

Install osTicket on CentOS 7

In this tutorial, we will show you how to install and configure of osTicket on your CentOS 7. For those of you who didn’t know, os-Ticket is a widely used and trusted open-source support ticket system. It seamlessly routes inquiries created via email, web forms, and phone calls into a simple, easy-to-use, multi-user, web-based customer support platform and is generally used for Help Desk services.

This article assumes you have at least basic knowledge of Linux, know how to use the shell, and most importantly, you host your site on your own VPS. The installation is quite simple and assumes you are running in the root account, if not you may need to add ‘sudo‘ to the commands to get root privileges. I will show you the step-by-step installation osTicket on a CentOS 7 server.

Prerequisites

  • A server running one of the following operating systems: CentOS 7.
  • It’s recommended that you use a fresh OS install to prevent any potential issues.
  • A non-root sudo user or access to the root user. We recommend acting as a non-root sudo user, however, as you can harm your system if you’re not careful when acting as the root.

Install osTicket on CentOS 7

Step 1. First, let’s start by ensuring your system is up-to-date.

yum -y update

Step 2. Install the LAMP server.

A CentOS 7 LAMP server is required. If you do not have LAMP installed, you can follow our guide here. Also, install the required PHP modules:

yum install php-mysql php-gd php-ldap php-odbc php-pear php-xml php-xmlrpc php-mbstring php-snmp php-mcrypt

Step 3. Installing osTicket.

The first thing to do is to go to osTicket’s download page and download the latest stable version of osTicket, At the moment of writing this article it is version 1.9.8.1:

mkdir -p /opt/osticket
wget http://osticket.com/sites/default/files/download/osTicket-v1.9.12.zip

Unpack the osTicket archive to the document root directory on your server:

unzip -d /opt/osticket /tmp/osTicket-v1.9.12.zip 
ln -s /opt/osticket/upload /var/www/html/support

We will need to change some folders permissions:

chown apache: -R /var/www/html/support /opt/osticket

Run the following commands to finalize the installation of osTicket:

cd /var/www/html/support 
cp include/ost-sampleconfig.php include/ost-config.php

Step 4. Configuring MariaDB for osTicket.

By default, MariaDB is not hardened. You can secure MariaDB using the mysql_secure_installation script. you should read and below each step carefully which will set a root password, remove anonymous users, disallow remote root login, and remove the test database and access to secure MariaDB:

mysql_secure_installation

Configure it like this:

- Set root password? [Y/n] y
- Remove anonymous users? [Y/n] y
- Disallow root login remotely? [Y/n] y
- Remove test database and access to it? [Y/n] y
- Reload privilege tables now? [Y/n] y

Next, we will need to log in to the MariaDB console and create a database for the osTicket. Run the following command:

mysql -u root -p

This will prompt you for a password, so enter your MariaDB root password and hit Enter. Once you are logged in to your database server you need to create a database for osTicket installation:

create database osticketdb
CREATE USER 'osticketuser'@'localhost' IDENTIFIED BY 'password';
GRANT ALL ON osticketdb.* TO 'osticketuser'@'localhost';
flush privileges;
exit;

Step 5. Configuring Apache web server for osTicket.

We will create an Apache virtual host for your WordPress website. First, create ‘/etc/httpd/conf.d/vhosts.conf’ file using a text editor of your choice:

nano /etc/httpd/conf.d/vhosts.conf
IncludeOptional vhosts.d/*.conf

Next, create the virtual host:

mkdir /etc/httpd/vhosts.d/
nano /etc/httpd/vhosts.d/support.yourdomain.com.conf

Add the following lines:

<VirtualHost YOUR_SERVER_IP:80>
ServerAdmin webmaster@yourdomain.com
DocumentRoot "/var/www/html/support/"
ServerName support.yourdomain.com
ServerAlias www.support.yourdomain.com
ErrorLog "/var/log/httpd/yourdomain.com-error_log"
CustomLog "/var/log/httpd/yourdomain.com-access_log" combined

<Directory "/var/www/html/support/">
DirectoryIndex index.html index.php
Options FollowSymLinks
AllowOverride All
Require all granted
</Directory>
</VirtualHost>

Save and close the file. Restart the apache service for the changes to take effect:

systemctl restart httpd.service

Step 6. Accessing osTicket.

osTicket will be available on HTTP port 80 by default. Open your favorite browser and navigate to http://support.yourdomain.com or http://support.server-ip and complete the required steps to finish the installation. If you are using a firewall, please open port 80 to enable access to the control panel.

Congratulations! You have successfully installed osTicket. Thanks for using this tutorial for installing the osTicket (Open source ticketing tool) on CentOS 7 system. For additional help or useful information, we recommend you to check the official osTicket website.

VPS Manage Service Offer
If you don’t have time to do all of this stuff, or if this is not your area of expertise, we offer a service to do “VPS Manage Service Offer”, starting from $10 (Paypal payment). Please contact us to get the best deal!

r00t

r00t is a seasoned Linux system administrator with a wealth of experience in the field. Known for his contributions to idroot.us, r00t has authored numerous tutorials and guides, helping users navigate the complexities of Linux systems. His expertise spans across various Linux distributions, including Ubuntu, CentOS, and Debian. r00t's work is characterized by his ability to simplify complex concepts, making Linux more accessible to users of all skill levels. His dedication to the Linux community and his commitment to sharing knowledge makes him a respected figure in the field.
Back to top button