GLPI is a free IT and Asset Management Software.
http://glpi-project.org/en/
https://github.com/glpi-project/glpi
sudo dnf -y install nano wget policycoreutils-python-utils git unzip httpd mariadb mariadb-server php php-mysqlnd php-gd php-mbstring php-ldap php-imap php-xml php-xmlrpc php-opcache php-pecl-apcu-bc
sudo systemctl enable httpd mariadb
sudo systemctl start httpd mariadb
CHANGE THE DEFAULT PASSWORD OF GLPIUSERPW AND SOMESECUREROOTPASSWORD TO SOMETHING PRIVATE
#Create a database and a user to access it.
sudo mysql -e "CREATE DATABASE glpidb;"
sudo mysql -e "CREATE USER 'glpiuser'@'localhost' IDENTIFIED BY 'glpiuserpw';"
sudo mysql -e "GRANT ALL ON glpidb.* TO 'glpiuser'@'localhost';"
sudo mysql -e "FLUSH PRIVILEGES;"
#Secure mariadb. These commands do what mysql_secure_installation does interactively
sudo mysql -e "UPDATE mysql.user SET Password=PASSWORD('somesecurerootpassword') WHERE User='root';"
sudo mysql -e "DELETE FROM mysql.user WHERE User='root' AND Host NOT IN ('localhost', '127.0.0.1', '::1');"
sudo mysql -e "DELETE FROM mysql.user WHERE User='';"
sudo mysql -e "DROP DATABASE test;"
sudo mysql -e "FLUSH PRIVILEGES;"
Configure web server
sudo tee /etc/httpd/conf.d/glpi.example.com.conf <<EOF
<VirtualHost *:80>
ServerAdmin webmaster@localhost
<Directory /var/www/html/glpi>
Require all granted
AllowOverride All
Options +Indexes
</Directory>
DocumentRoot /var/www/html/glpi
ServerName glpi.example.com
ErrorLog /var/log/httpd/glpi.error.log
CustomLog /var/log/httpd/access.log combined
</VirtualHost>
EOF
Installing GLPI using Git
sudo git clone https://github.com/glpi-project/glpi.git /var/www/html/glpi
cd /var/www/html/glpi
sudo wget https://getcomposer.org/composer.phar
sudo php composer.phar install --no-dev
sudo chown -R apache:apache /var/www/html/glpi
Configure SELinux permissions
sudo semanage fcontext -a -t httpd_sys_rw_content_t '/var/www/html/glpi(/.*)?'
sudo restorecon -R /var/www/html/glpi
sudo setsebool -P httpd_can_network_connect on
sudo setsebool -P httpd_can_network_connect_db on
sudo setsebool -P httpd_can_sendmail on
sudo setsebool -P httpd_can_connect_ldap on
Restart services and configure firewall
sudo systemctl restart httpd mariadb
sudo firewall-cmd --zone=public --add-service=http --permanent
sudo firewall-cmd --reload
Now its time to configure GLPI from a web browser
http://glpi.example.com/ or http://ip-address/
By default you are provided with four accounts: glpi, post-only, tech and normal
glpi is the super-admin account
User name: glpi
Password: glpi
post-only is the self-service account
User name: post-only
Password: postonly
tech is the technician account
User name: tech
Password: tech
normal is the observer account
User name: normal
Password: normal