Agilicus Connector – Snap

snapcraft

Agilicus Connector Snap

The Agilicus Connector is packaged for Ubuntu Core20 on X86_64 and AARCH64.

Overview: Agilicus Connector – Snap

The Agilicus Connector is available as a multi-arch snap (X86_64 and AARCH64/ARM64). It is not currently published to Snapcraft, so it must be side-loaded.

The installation steps are

  1. Download the snap .
  2. Create a Connector in the Agilicus Admin
  3. Set 2 snap parameters (code, id) as given from the Agilicus Admin

At this stage the Agilicus Connector should be running and should stay up to date.

Details

Download the snap from the Agilicus website (https://www.agilicus.com/www/releases/secure-agent/stable/agilicus-connector_multi.snap). Install it with sudo snap install agilicus-connector_multi.snap --devmode --dangerous. This will make it unconstrained. NOTE: work is underway to restrict and publish.

In the Agilicus Admin, use Resources/New to create your connector (or Resources/Overview to re-install if you are debugging and iterating). NOTE: if you do uninstall and re-install, remember to delete the stale instance.

On the Install screen, use the ‘Manual’ instructions. You will copy the challenge-id parameter, and then run sudo snap set agilicus-connector setup.id=XXXXX of it. You will then copy the challenge-code, and run sudo snap set agilicus-connector setup.code=XXXX of it. See the below image.

At this stage, the Agilicus connector should start automatically. You may see its logs as sudo snap logs -f agilicus-connector

You should see your Connector transition to ‘Good’. You may also check the statistics on the action menu. A good first service to try is a ‘share’ since it will run entirely within the Snap. You might then try reaching a service on the host running the Agilicus Connector – Snap.

Notes:

  1. Ensure that the time is synced via NTP on the device running the snap. The cryptography has a ‘not-before’ time that requires proper time sync.
  2. Ensure the device is able to reach www.agilicus.com (34.95.12.47), api.agilicus.com (35.203.36.11) on HTTPS port 443. You may test this with: curl https://www.agilicus.com/ and https://api.agilicus.com/v1/resolve/?name=www.agilicus.com.
  3. If you use your own domain, and run split-horizon DNS, ensure it properly resolves the CNAME.