Installing and configuring an Airwall Linux Agent

Complete the following steps to install and configure an Airwall Linux Agent. You can get the Airwall Linux Agent for your Ubuntu, Centos, or Fedora Linux server from your Airwall invitation email, the administrator for your Airwall secure network, or from Latest firmware and software. Once installed, you configure a profile on the Airwall Agent to link to the Airwall secure network.

Note:
  • In version 3.5.1 and later, Airwall Linux Agent supports AirProxy.
  • For pre-3.0 versions, replace airsh with airctl. See airctl Reference (pre-v3.0).
  1. Install the Airwall Linux Agent package for your version of Linux. If you do not receive the package from your secure network administrator, download it from Latest firmware and software.
    • For CentOS 7, 8, or Fedora 3.3: sudo rpm -i <CentOS or Fedora install package>
    • For Ubuntu 18.04, 20.04, or 22.04: sudo dpkg -i <Ubuntu package>
  2. Create a profile: sudo airsh profile create name=<profile name> conductor=<conductor_url> act=<activation_code>
  3. Make a profile the active one: sudo airsh profile activate <profile name or number>
  4. Start the service: sudo airsh service start.
    Note: If the service is already running, enter sudo airsh service restart to stop and start the service.

If you have used an Airwall Invitation or activation code, you can connect to protected resources on the Airwall secure network once the Airwall Linux Agent is recognized by the Conductor. If you have connected manually, send your Device ID to your administrator so they can activate your account.

For information on getting your Device ID, or using your Airwall Linux Agent, see Connecting with an Airwall Linux Agent. For more Airshell commands, see Airwall Linux Agent Airshell commands.