Installing osTicket 1.10 on CentOS 7
-
@fuznutz04 said in Installing osTicket 1.10 on CentOS 7:
@JaredBusch said in Installing osTicket 1.10 on CentOS 7:
@fuznutz04 said in Installing osTicket 1.10 on CentOS 7:
@fuznutz04 said in Installing osTicket 1.10 on CentOS 7:
So configuring OSTicket to fetch emails from an Office365 Exchange Online Kiosk account is not working correctly.
Anyone else have issues setting up email retrieval on OSTicket? (installed on CentOS7)
So both polling of a POP box and sending via SMTP both do not work, and it is due to SELinux. Disabling it allows both sending/polling to work properly.
You need to allow the ports to be used. Not at my desk to look that up. I do something in my owncloud guide.
Awesome, I'll see if I can find it when I'm also back at my desk.
Better example
https://mangolassi.it/topic/6905/setting-up-nginx-on-centos-7-as-a-reverse-proxy
-
@JaredBusch Thanks!
-
So in this case, I was able to get it working by issuing the following commands.
#Allow httpd process to make connection over the internet and send mail. setsebool -P httpd_can_sendmail 1 setsebool -P httpd_can_network_connect 1 #Restart Apache apachectl restart
By following these instructions: http://osticket.com/forum/discussion/77982/resolved-smtp-office365-issue
Still learning about SELINUX bit by bit.
-
In case anyone else is wondering, you can easily schedule OS ticket to fetch emails, by setting up a cron job that "runs" the cron.php file in the OSTicket directory. Just open up /etc/crontab and enter this line:
***Assumes your php directory and OSTicket install are at the locations specified below.
This causes OSTicket to poll the mailbox that is defined in the OSTicket email setup area in the OSTicket GUI, every 5 minutes.
*/5 * * * * root /usr/bin/php /var/www/html/helpdesk/api/cron.php
-
Not my few weeks for creating new VM's
Following Scotts guide and when I get to this:-
At this point if you navigate to http://ipaddress/helpdesk you should see this:It tells me the file isn't writable
File permissions:-
-
@hobbit666 Could be an SELinux issue.... don't know enough about it to fix it though
-
@hobbit666 Try giving root full access to the file and see if it works then.
@brianlittlejohn doubtful that it would be an selinux issue since he's at the website.
-
Looks like it might be SELINUX going to try something and report back.
-
No looks like it was SELINUX disabled and it goes through the rest of the install.
Even reverted back to a snapshot and rebooted a few times with it enabled in case it was a simple reboot that did it the first time anyway, but no still couldn't get anywhere until SELINUX was disabled.
-
@hobbit666 said in Installing osTicket 1.10 on CentOS 7:
No looks like it was SELINUX disabled and it goes through the rest of the install.
Even reverted back to a snapshot and rebooted a few times with it enabled in case it was a simple reboot that did it the first time anyway, but no still couldn't get anywhere until SELINUX was disabled.
So then you need to configure it to allow osTicket
-
@hobbit666 On CentOS this is usually an SELinux configuration issue. You can try temporarily disabling SELinux and see if the problem goes away. If it does that you should write a rule allowing the connection. [And it goes with out saying that you should re-enable SELinux]
-
I just installed this and i can access the user page but when I try to log in to the admin side i get this error:
Valid CSRF Token Required
I looked through all 9 pages of their site's discussions but could not find anything to help.
This error mean something to anyone? -
@ntozier said in Installing osTicket 1.10 on CentOS 7:
@hobbit666 On CentOS this is usually an SELinux configuration issue. You can try temporarily disabling SELinux and see if the problem goes away. If it does that you should write a rule allowing the connection. [And it goes with out saying that you should re-enable SELinux]
Yes Disabling SELINUX solved the install issue, and once i'm happy we are running i'll re-enable and see if I can get it to like osTickets
-
Ok cool thanks. So having SELinux on permissive for the install is not good enough? That is surprising but ok. I will just do that and if it works make a rule to let osticket through.
-
Well that did not work for me and I redid whole process with selinux disabled.
-
@jmoore said in Installing osTicket 1.10 on CentOS 7:
Well that did not work for me and I redid whole process with selinux disabled.
Stuck in the same place?
-
@scottalanmiller Yes sir I am. Redid the whole installation process, by following your guide, and still get same thing. I disabled selinux, restarted vm, then checked with getenforce and it said disabled. So searching around to try and find clues about what I did wrong.
-
Runing Fedora 26 in my vm so since that is not CentOs that could be the issue even though they are similar. I just can't find out what yet.
-
That will affect it a bit. Seven versions newer.
-
Yours was the only set of instructions for installing osTicket 1.10 on CentOS 7 I found online that actually worked. Thanks and kudos to you!
I am not technical but I did manage to cobble the following commands together:
yum -y install epel-release && yum -y install firewalld mariadb mariadb-server httpd php unzip php-mysql php-imap php-xml php-mbstring php-pecl-apcu php-pecl-zendopcache php-intl php-gd && systemctl start firewalld && systemctl enable firewalld && systemctl start httpd && systemctl enable httpd && firewall-cmd --zone=public --add-port=80/tcp --permanent && firewall-cmd --zone=public --add-port=443/tcp --permanent && firewall-cmd --reload && cd /tmp && wget http://osticket.com/sites/default/files/download/osTicket-v1.10.zip && unzip osTicket-v1.10.zip && cp -rp upload /var/www/html/helpdesk && chown -R apache:apache /var/www/html/helpdesk && cd /var/www/html/helpdesk && cp include/ost-sampleconfig.php include/ost-config.php && chmod 0666 include/ost-config.php && systemctl start mariadb && systemctl enable mariadb && mysql_secure_installation
and then finish the rest of the installation, more or less, following your steps.
When I install osTicket-v1.10.zip on a Vultr.com VPS with CentOS 7 with 512 MB of RAM using:
wget http://osticket.com/sites/default/files/download/osTicket-v1.10.zip && unzip osTicket-v1.10.zip
in the above set of commands, new tickets do not appear at all in the osTicket admin panel although the users who create the commands do appear as users. In other words, if a user named Fred Jones (who dropped in out of the blue) were to create a new ticket, I would not see his ticket in the admin panel, but I would see Fred Jones in the admin panel.
However, when I install osTicket-v1.9.12.zip on a Vultr.com VPS with CentOS 7 with 512 MB of RAM using:
wget http://osticket.com/sites/default/files/download/osTicket-v1.9.12.zip && unzip osTicket-v1.9.12.zip
in the above set of commands, new tickets do properly appear in the osTicket admin panel.
In other words, in this second case if a user named Fred Jones (who dropped in out of the blue) were to create a new ticket, I would see his ticket in the admin panel and I would see Fred Jones in the admin panel.
As I am typing this I am wondering if I were to spin up a VPS with 1024 MB RAM then perhaps that would solve the problem.
If you would like the URL to login to my osTicket installation please feel free to let me know. There is nothing else on the VPS other than osTicket which I freshly installed and contains a trivial amount of test data.
I am looking forward to your reply.