Radius


CentOS 7 FreeRADIUS + daloRadius 


# setenforce 0


# vi /etc/sysconfig/selinux

# Change SELINUX from enforcing to disabled storage

 SELINUX=disabled

# Restart after modification

 reboot


yum groupinstall "Development Tools" -y

yum -y install httpd httpd-devel

 systemctl enable httpd

 systemctl start httpd


Work only PHP:   php54


yum -y install epel-release

yum -y install http://rpms.remirepo.net/enterprise/remi-release-7.rpm


yum-config-manager --disable remi-php54
yum-config-manager --enable remi-php71yum -y install php php-{cli,curl,mysqlnd,devel,gd,pear,mcrypt,mbstring,xml,pear}


# yum --enablerepo=remi-php71 install php mod_php php-cli php-mysqlnd php-devel php-gd php-mcrypt php-mbstring php-xml php-pear php-dba

#   yum -y install php-pear php-devel php-mysql php-common php-gd php-mbstring php-mcrypt php php-xml


 yum install php-pear pear install MDB2 pear install DB


 yum install -y mariadb-server mariadb


 systemctl status mariadb systemctl is-enabled mariadb.service enabled 

#   mysql_secure_installation 

# vim /etc/my.cnf 
 [mysqld] bind-address=127.0.0.1


# mysql -u root -p
CREATE DATABASE radius;GRANT ALL ON radius.* TO radius@localhost IDENTIFIED BY "passwd";FLUSH PRIVILEGES;\q

# systemctl restart mariadb

# systemctl enable mariadb


#  yum -y install freeradius freeradius-utils freeradius-mysql

 systemctl restart httpd

systemctl enable --now radiusd.service

systemctl status radiusd.service

systemctl restart radiusd.service


#  pear install DB# pear install --force DB



firewall-cmd --add-service={http,https,radius} --permanent

firewall-cmd --reload

ss -tunlp | grep radiusd



*********Configuring FreeRadius


#   mysql -u root -p radius < /etc/raddb/mods-config/sql/main/mysql/schema.sql

#    ln -sf /etc/raddb/mods-available/sql /etc/raddb/mods-enabled/



********Configure Database Connection

# vim /etc/raddb/mods-available/sql


               -------------------sql {driver = “rlm_sql_mysql”dialect = “mysql”
server = “localhost”port = 3306login = “radius”password = “radiuspassword”radius_db = “radius”read_clients = yesclient_table = “nas”---------X---------sql {driver = "rlm_sql_mysql"dialect = "mysql"
# Connection info:
server = "localhost"port = 3306login = "radius"password = "radiuspassword"
# Database table configuration for everything except Oracle
radius_db = "radius"}
# Set to ‘yes’ to read radius clients from the database (‘nas’ table)# Clients will ONLY be read on server startup.read_clients = yes
# Table to keep radius client infoclient_table = "nas"   -------------------------------   :wq

 ln -sf /etc/raddb/mods-available/sql /etc/raddb/mods-enabled/

#    chgrp -h radiusd /etc/raddb/mods-enabled/sql


                             xxxxxxxxxxxxxxx------------xxxxxxxxxxxxxxxxxx

unzip mysite.zip -d /var/www 

**********Install and Configure Daloradius

# cd /var/www/html

 wget http://liquidtelecom.dl.sourceforge.net/project/daloradius/daloradius/daloradius0.9-9/daloradius-0.9-9.tar.gz

tar zxvf daloradius-0.9-9.tar.gz                   OR
wget https://github.com/lirantal/daloradius/archive/1.3.zipunzip 1.3.zip
mv daloradius-0.9-9 daloradiuscd daloradius

# mysql -u root -p radius < contrib/db/fr2-mysql-daloradius-and-freeradius.sql 

# mysql -u root -p radius < contrib/db/mysql-daloradius.sql


# cd ..

# mv daloradius /var/www/html/


# chown -R apache:apache /var/www/html/daloradius/

# chmod 664 /var/www/html/daloradius/library/daloradius.conf.php


* # mv /var/www/html/daloradius/library/daloradius.conf.php.sample /var/www/html/daloradius/library/daloradius.conf.php


* #  chmod 664 /var/www/html/daloradius/library/daloradius.conf.php



# vim /var/www/html/daloradius/library/daloradius.conf.php


#configValues['CONFIG_DB_USER'] = 'radius';

#configValues['CONFIG_DB_PASS'] = 'radiuspassword';

#configValues['CONFIG_DB_NAME'] = 'radius';



 systemctl restart radiusd.service  systemctl restart mariadb.service  systemctl restart httpd

http://your-server-ip-address/daloradius/login.php

The default credentials are the following:


Username:    administrator

Password:      radius



Radius Server- Linux


http://192.168.81.57/daloradius/login.php

Username: administrator

Password: radius












xxxxxxxxxxxxxxxxxx-----------------XXXXXXXXXXXXXXXXXXXXXXXx


 cd

 wget https://github.com/lirantal/daloradius/archive/master.zip

 unzip master.zip

 rm master.zip

 mv daloradius-master/ daloradius

 cd daloradius




***********Import Daloradius MySQL



# mysql -u root -p radius < contrib/db/fr2-mysql-daloradius-and-freeradius.sql

# mysql -u root -p radius < contrib/db/mysql-daloradius.sql

# cd ..

# mv daloradius /var/www/html



# chown -R apache:apache /var/www/html/daloradius/

# chmod 664 /var/www/html/daloradius/library/daloradius.conf.php


chmod 664 /var/www/html/daloradius/contrib/chilli/portal3/signup-paypal/library/daloradius.conf.php



*********Change MySQL Configuration

You should now modify daloradius.conf.php file to adjust the MySQL database information .



# vi /var/www/html/daloradius/library/daloradius.conf.php


#configValues['CONFIG_DB_HOST'] = 'localhost';

#configValues['CONFIG_DB_PORT'] = '3306';

#configValues['CONFIG_DB_USER'] = 'radius';

#configValues['CONFIG_DB_PASS'] = 'radiuspassword';

#configValues['CONFIG_DB_NAME'] = 'radius';




# systemctl restart radiusd.service

# systemctl restart mariadb.service

# systemctl restart httpd



Open FirewallD Ports

# firewall-cmd --zone=public --add-service=radius --permanent

# firewall-cmd --permanent --zone=public --add-rich-rule=' rule family="ipv4" source address="Your_IP" port protocol="tcp" port="80" accept'

# firewall-cmd --reload



Access the web interface

http://FQDN_OF_SERVER/daloradius/login.php


User: administrator

Pass: radius

-----------------------------------------XXX-----------------------------------------------------------










/var/www/html/daloradius/contrib/chilli/portal3/signup-paypal/library/daloradius.conf.php


chmod 664 /var/www/html/daloradius/contrib/chilli/portal3/signup-paypal/library/daloradius.conf.php



$ mysql -u root -p

CREATE DATABASE radius;

GRANT ALL ON radius.* TO radius@localhost IDENTIFIED BY "StrongradIusPass";

FLUSH PRIVILEGES;

\q