Comments on How to install OTRS (OpenSource Trouble Ticket System) on CentOS 7

OTRS (OpenSource Trouble Ticket System) is a sophisticated open source software used by companies to improve their operation related to customer support, help desk, call centers and more. This tutorial describes the installation of OTRS on a CentOS 7 server.

19 Comment(s)

Add comment

Please register in our forum first to comment.

Comments

By: Roy

There's no need to bypass the EPEL repository contained in CentOS. It's availabel via yum install epel-release

By: Alexandre Costa

Roy, thanks you for your feedback, You are right!

By: TiTex

why did you disable SELinux and firewalld ?

By: Alexandre Costa

Titex for your feedback, it was my mistake! Is not a good practice to disable firewall and SELinux. I forget to cover this topics. If you want to keep SELinux and Firewalld running, we need to setup SElinux and Firewall polices. Run the following commands: 

Firewall police:

sudo firewall-cmd --zone=public --add-port=80/tcp --permanentsudo firewall-cmd --zone=public --add-port=443/tcp --permanent sudo firewall-cmd --reload

SELinux police:

sudo semanage fcontext -a -t httpd_sys_rw_content_t "/opt/otrs/var/httpd/htdocs(/.*)?" sudo semanage fcontext -a -t httpd_sys_content_t "/opt/otrs/bin/cgi-bin(/.*)?" sudo semanage fcontext -a -t httpd_sys_rw_content_t "/opt/otrs/Kernel(/.*)?" sudo semanage fcontext -a -t httpd_sys_rw_content_t "/opt/otrs/var/sessions(/.*)?" sudo semanage fcontext -a -t httpd_sys_rw_content_t "/opt/otrs/var/log(/.*)?" sudo semanage fcontext -a -t httpd_sys_rw_content_t "/opt/otrs/var/packages(/.*)?" sudo semanage fcontext -a -t httpd_sys_rw_content_t "/opt/otrs/var/stats(/.*)?" sudo semanage fcontext -a -t httpd_sys_rw_content_t "/opt/otrs/var/tmp(/.*)?" sudo semanage fcontext -a -t httpd_sys_rw_content_t "/opt/otrs/bin(/.*)?" restorecon -vR /opt/otrs sudo setsebool -P httpd_can_network_connect_db 1 sudo setsebool -P httpd_can_network_connect 1

Create the file httpd_shm.te with the following content:

module httpd_shm1 1.0; require { type unconfined_t; type httpd_t; class shm { unix_read unix_write associate }; } #============= httpd_t ============== allow httpd_t unconfined_t:shm associate; allow httpd_t unconfined_t:shm { unix_read unix_write };

Run the following command and reboot your server to create the SELinux police:

sudo checkmodule -M -m -o /root/httpd_shm.mod /root/httpd_shm.te sudo semodule_package -o /root/httpd_shm.pp -m /root/httpd_shm.mod sudo semodule -i /root/httpd_shm.pp

Best Regards

 

By: deserter

after entering this line:

su -c "/opt/otrs/bin/otrs.Daemon.pl status" -s /bin/bash otrsCron.sh

i get this error :

su: user otrsCron.sh does not exist

since i'm new to this whole thing, iwonder if u can help me some how.

there is no otrscron,sh file when i took a ls from /opt/otrs/bin

By: ed

Maybe,   su -c "/opt/otrs/bin/otrs.Daemon.pl status" -s /bin/bash otrs Cron.sh

By: edo

little syntax error in text                                                              wget http://ftp.otrs.org/pub/otrs/RPMS/rhel/7/otrs-5.0.15-01.n oarch.rpm

wget http://ftp.otrs.org/pub/otrs/RPMS/rhel/7/otrs-5.0.15-01.noarch.rpm

By: edo

for install EPEL 7.9 used: sudo yum install epel-release

By: edo

MariaDB and Apache are starters,./otrs.CheckModules.pl is OK,  but I can not get my local http://   192.168.1.10/otrs/installer.pl. Please post content etc /httpd/conf/httpd.conf.

Also I can not see in opt/otrs/installer.pl file ?

By: ed

Missing content files httpd.conf ; my.cnf  ; problem  in starting otrs (innodb_log_file_size = 256M ) I will try.....http://dba.stackexchange.com/questions/18495/mysql-wont-start-after-increasing-innodb-buffer-pool-size-and-innodb-log-file-si

By: Sergey

After command

systemctl restart httpd

I have error:

Job for httpd.service failed because the control process exited with error code. See "systemctl status httpd.service" and "journalctl -xe" for details.

Please help

By: Luis Alberto Hernandez Miranda

Hola, disculpa la molestia podrias apoyarme a configurar el envio de correos por parte de la herramienta OTRS, lo que pasa es que ya llevo rato tratando de hacerlo y no me queda, el servidor de correos que ocupo es Exchange, gracias por tu tiempo, saludos.

By: reinout

i am getting this error when i check the database 

 

Error: Please make sure your database accepts packages over 20 MB in size (it currently only accepts packages up to 1 MB). Please adapt the max_allowed_packet setting of your database in order to avoid errors.

 i folowed the tutorial 

By: Abhijay

Hi,

 

It's givin error while checking database setting in this "Error: Please make sure your database accepts packages over 20 MB in size (it currently only accepts packages up to 1 MB). Please adapt the max_allowed_packet setting of your database in order to avoid errors. "

 

I have made the changes as given by this documentation

By: Van

Im installing this on CentOS 7. I get this error after starting otrs.Daemon.pl using otrs user.

Message: Access denied for user 'otrs'@'localhost' (using password: YES)

there is no otrs user in MySQL and no otrs database.

 

By: Elsa

Hello! Thank you a lot for this tutorial but unfortunately, i got a big problem to begin the configuration of OTRS : My physical machine can't communicate with my Virtual machine so i can't access to my browser. So please, can you tell me what can I do to connect physical->virtual and virtual->physical by ping?

Thank you!

By: Tony

I am running the su otrs / crontab -e and its just bringing up a blank file and at the bottom it says /tmp/crontab.TjJR9z" 0L, 0C

This is all your guide says to edit this file. What am I missing?

By: till

The tutorial says exactly what you should do then: "Fill the crontab with the following content and save it:" So you opened the crontab, the next thing is that you paste the text which is shown in the tutorial into the editor and then save it.

By: Vladimir Travalja

I have a question. I am reading your step by step tutorial of installing OTRS, a ND I notice one thing which I found on many similar websites, and that is "Disable SELinux". Why do people do that? Is it the laziness? Is it lack of knowledge?

If you don't have time to learn how to deal with SELinux, the best (in my opinion) path would be to set SELinux to "permissive" mode, so it logs the violations, but still allows you to operate as "disabled" so after some period of time, you can open really nice GUI (if you don't like CLI) a SELinux troubleshooter and write each command from it to create custom rule. Yes, sometimes you will need to select the context which again troubleshooter app will offer, but this is really a piece of cake. I mean, they have created simplified method to "set" one of the best powerful tools which actually protect your system. After it logs all "violations" and you apply custom policy, you can set it "enforcing" and lock your system. There is no point of disabling it completely, unless you have no skills or will to learn how SELinux work.