CentOSLinuxTutorials

How To Install osTicket on CentOS 8

Install osTicket on CentOS 8

In this tutorial, we will show you how to install osTicket on CentOS 8. For those of you who didn’t know, os-Ticket is a widely used and trusted open-source support ticket system. It seamlessly routes inquiries created via email, web forms, and phone calls into a simple, easy-to-use, multi-user, web-based customer support platform and is generally used for Help Desk services. osTicket is a powerful alternative to a commercial ticketing system available in the market.

This article assumes you have at least basic knowledge of Linux, know how to use the shell, and most importantly, you host your site on your own VPS. The installation is quite simple and assumes you are running in the root account, if not you may need to add ‘sudo‘ to the commands to get root privileges. I will show you the step-by-step installation of the osTicket commercial ticketing system on a CentOS 8.

Prerequisites

  • A server running one of the following operating systems: CentOS 8.
  • It’s recommended that you use a fresh OS install to prevent any potential issues.
  • A non-root sudo user or access to the root user. We recommend acting as a non-root sudo user, however, as you can harm your system if you’re not careful when acting as the root.

Install osTicket on CentOS 8

Step 1. First of all, make sure that all packages are up to date.

sudo dnf update

Step 2. Installing LAMP Stack.

If you don’t have a LAMP stack already installed on your server, you can follow our guide here.

Step 3. Installing osTicket on CentOS 8.

Now we download the latest release of osTicket from the official website:

wget https://github.com/osTicket/osTicket/releases/download/v1.15.2/osTicket-v1.15.2.zip

Unzip the osTicket archive to the document root directory on your server:

unzip -d /var/www/osTicket/ osTicket-*.zip
cp /var/www/osTicket/upload/include/ost-sampleconfig.php /var/www/osTicket/upload/include/ost-config.php

Give proper permissions to the webroot directory with the following command:

chown -R apache:apache /var/www/osTicket
chmod 0666 /var/www/osTicket/upload/include/ost-config.php

Step 4. Configuring MariaDB for osTicket.

By default, MariaDB is not hardened. You can secure MariaDB using the mysql_secure_installation script. You should read and below each step carefully which will set a root password, remove anonymous users, disallow remote root login, and remove the test database and access to secure MariaDB.

mysql_secure_installation

Configure it like this:

- Set root password? [Y/n] y
- Remove anonymous users? [Y/n] y
- Disallow root login remotely? [Y/n] y
- Remove test database and access to it? [Y/n] y
- Reload privilege tables now? [Y/n] y

Next, we will need to log in to the MariaDB console and create a database for the osTicket. Run the following command:

mysql -u root -p

This will prompt you for a password, so enter your MariaDB root password and hit Enter. Once you are logged in to your database server you need to create a database for osTicket installation:

MariaDB [(none)]> CREATE DATABASE osticketdb;
MariaDB [(none)]> CREATE USER 'user'@'localhost' IDENTIFIED BY 'YOUR_PASSWORD';
MariaDB [(none)]> GRANT ALL PRIVILEGES ON osticketdb.* TO 'osticket_user'@'localhost';
MariaDB [(none)]> FLUSH PRIVILEGES
MariaDB [(none)]> exit

Step 5. Configuring Apache for osTicket.

Now we create a VirtualHost configuration file for osTicket on the Apache configurations directory:

nano /etc/httpd/conf.d/osticket.conf

Add and modify the following contents:

<VirtualHost *:80>
     ServerAdmin admin@example.com
     DocumentRoot /var/www/osTicket/upload
     ServerName osticket.idroot.us
     ServerAlias www.osticket.idroot.us
     <Directory /var/www/osTicket/upload/>
          Options FollowSymlinks
          AllowOverride All
          Require all granted
     </Directory>

     ErrorLog /var/log/httpd/osticket_error.log
     CustomLog /var/log/httpd/osticket_access.log combined
</VirtualHost>

Save and close the file. Restart the Apache service for the changes to take effect:

sudo systemctl restart httpd
sudo systemctl enable httpd

Step 6. Configure Firewall.

In case of OS firewall enabled on your server then provide access to ports 80 and 443 to be accessed from outside the network:

sudo firewall-cmd --permanent --add-service=http
sudo firewall-cmd --permanent --add-service=https
sudo firewall-cmd --reload

Step 7. Accessing the osTicket.

osTicket will be available on HTTP port 80 by default. Open your favorite browser and navigate to http://osticket.idroot.us and follow the on-screen instructions to complete the installation.

Congratulations! You have successfully installed osTicket. Thanks for using this tutorial for installing the osTicket commercial ticketing system on CentOS 8 system. For additional help or useful information, we recommend you to check the official osTicket website.

VPS Manage Service Offer
If you don’t have time to do all of this stuff, or if this is not your area of expertise, we offer a service to do “VPS Manage Service Offer”, starting from $10 (Paypal payment). Please contact us to get the best deal!

r00t

r00t is a seasoned Linux system administrator with a wealth of experience in the field. Known for his contributions to idroot.us, r00t has authored numerous tutorials and guides, helping users navigate the complexities of Linux systems. His expertise spans across various Linux distributions, including Ubuntu, CentOS, and Debian. r00t's work is characterized by his ability to simplify complex concepts, making Linux more accessible to users of all skill levels. His dedication to the Linux community and his commitment to sharing knowledge makes him a respected figure in the field.
Back to top button