You are on page 1of 8

RADIUS SERVER

https://arstech.net/daloradius-installation/
Requirement Package
Service Package Name
Apache (Web Server) httpd httpd-devel
Mariadb (Database) mariadb-server mariadb
Radius (Radius Server) freeradius freeradius-utils freeradius-mysql
PHP php mod_php php-cli php-mysqlnd php-devel php-gd php-mcrypt
php-mbstring php-xml php-pear
php php-mcrypt php-cli php-gd php-curl php-mysql php-ldap
php-zip php-fileinfo
Daloradius https://github.com/lirantal/daloradius/archive/master.zip
Daloradius Installation on CentOS 7
Disable SELinux
Start and enable MySQL service
# setenforce 0
# systemctl start mariadb
# systemctl enable mariadb
Edit file  /etc/selinux/config and set:
SELINUX=disabled
Install PHP
# yum -y install php mod_php php-cli php-mysqlnd
php-devel php-gd php-mcrypt php-mbstring php-xml
Install MariaDB/MySQL php-pear
# yum update
# yum install mariadb-server mariadb
# yum -y install php-dba
# yum -y install freeradius freeradius-utils freeradius-
# pear install pear
mysql httpd httpd-devel
# pear install --force DB
# systemctl start httpd
# apachectl restart
# systemctl enable httpd php php-mcrypt php-cli php-gd php-curl
# systemctl enable radiusd.service php-mysql php-ldap php-zip php-fileinfo
Improve the security of your MariaDB and set a password for root account
# mysql_secure_installation

# mysql -u root -p

CREATE DATABASE radius;

GRANT ALL ON radius.* TO radius@localhost


IDENTIFIED BY "radiuspassword";

FLUSH PRIVILEGES;

\q

Import SQL Database and Create a Soft Link

# mysql -u root -p radius < /etc/raddb/mods-config/sql/main/mysql/schema.sql


# ln -s /etc/raddb/mods-available/sql /etc/raddb/mods-enabled/
Configure Database Connection
# vi /etc/raddb/mods-available/sql
Installing Daloradius GUI
Set: # cd
sql { # wget
driver = “rlm_sql_mysql” https://github.com/lirantal/daloradius/archive/master.zip
dialect = “mysql” # unzip master.zip
server = “localhost” # rm master.zip
port = 3306 # mv daloradius-master/ daloradius
login = “radius” # cd daloradius
password = “radiuspassword”
radius_db = “radius”
read_clients = yes
client_table = “nas”

# ln -sf /etc/raddb/mods-available/sql /etc/raddb/mods-enabled/


# chgrp -h radiusd /etc/raddb/mods-enabled/sql
Import Daloradius MySQL
# mysql -u root -p radius < contrib/db/fr2-mysql-daloradius-and-freeradius.sql
# mysql -u root -p radius < contrib/db/mysql-daloradius.sql
# cd ..
# mv daloradius /var/www/html

# chown -R apache:apache /var/www/html/daloradius/


# chmod 664 /var/www/html/daloradius/library/daloradius.conf.php

Change MySQL Configuration


# vi /var/www/html/daloradius/library/daloradius.conf.php

CONFIG_DB_USER
CONFIG_DB_PASS
CONFIG_DB_NAME
Open FirewallD Ports
# firewall-cmd --zone=public --add-service=radius --permanent
# firewall-cmd --permanent --zone=public --add-rich-rule=' rule family="ipv4" source address="Your_IP" port
protocol="tcp" port="80" accept'
# firewall-cmd --reload

Restart services
# systemctl restart radiusd.service
# systemctl restart mariadb.service
# systemctl restart httpd
Access the web interface
http://FQDN_OF_SERVER/daloradius/login.php
User: administrator
Pass: radius

You might also like