Linux: Install and configure an Airwall Server

If you have received an email or activation code, see Linking my Airwall Agent or Server to an Airwall secure network. If you need to install and configure manually, follow these instructions. You can get the Airwall Server for your Ubuntu, Centos, or Fedora Linux server from the administrator for your Airwall secure network, or from Latest firmware and software. Once installed, you configure a profile on the Airwall Agent to link to the Airwall secure network.

Note:
  1. Install the Linux Airwall Server package for your version of Linux. If your secure network administrator has not provided you with a download, you can download the package you need from Latest firmware and software.
    • For CentOS 7 or 8 or Fedora 3.3: sudo rpm -i <CentOS or Fedora install package>
    • For Ubuntu 16.04, 18.04, or 20.04: sudo dpkg -i <Ubuntu 16 or 18 package>
  2. Create a profile: sudo airsh profile create name=<profile name> conductor=<conductor_url> [act=activation_code].
    You can optionally enter an Airwall Invitation activation code.
  3. Make a profile the active one: sudo airsh profile activate <profile name or number>
  4. Start the service: sudo airsh service start.
    Note: If the service is already running, enter sudo airsh service restart to stop and start the service.

If you have used an Airwall Invitation or Activation code, once the Airwall Server is recognized by the Conductor, you should be able to start connecting to protected resources on the Airwall secure network. If you are connecting manually, send your Device ID to your administrator so they can activate your account.

For information on getting your Device ID, or using your Linux Airwall Server, see Connecting with a Linux Airwall Server. For more Airshell commands, see Linux Airwall Server Airshell commands.