Git Product home page Git Product logo

atak-certs's Introduction

ATAK-Certs

Tool for creating Certificate files and Client Data Packages for FTS

If you are looking for the FreeTAKServer-Installer Script see here

Command-Line Arguments

-h --help : to open help

-v --version : to print the version number of the script

-p --password : to change the password for the p12 files from the default atakatak

-a --automated : to run the script in a headless mode to auto generate ca,server and user certs for a fresh install

-c --copy : Use this in conjunction with -a to copy the server certs needed into the default location for FTS, if this is used skip step 5 in How to

-i --ip : The IP address of the server that clients will be accessing it on

How To

Step 1:

Connect you your FTS instance via SSH, For this I suggest using MobaXterm found here https://mobaxterm.mobatek.net/ This is great because it opens an SFTP session to the server too needed for copying files from the server.

Step 2:

Make sure PyOpenSSL is installed

sudo python3 -m pip install pyopenssl

Step 3:

Run script in either Headless or Interactive mode:

-Headless (recommended for a new install of FTS, change the ip address for the address clients will use to connect, skip step 5 if you use this option):

curl -L https://git.io/JL9DP | sudo python3 - -a -c -i 192.168.1.100

-Interactive (useful if you need to add more certs to en existing setup)

curl -L https://git.io/JL9DP | sudo python3 -

If you run the script interactive, just follow the prompts

Step 4:

Copy the server and client p12 files, or the Data package zip file from the server to TAK devices, These can be easily dragged a dropped from the SFTP session on the left side of MobaXterm

Step 5:

Skip if you ran the script in headless mode or you answered "y" to "Would you like to copy the server certificate files where needed for FTS?"

Update the MainConfig.py file to point at the certificates just generated in the directory you were in when running step 3

keyDir = The pubserver.key file or whatever you named your sever

pemDir = The pubserver.crt file or whatever you named your sever

unencryptedKey = The pubserver.key file or whatever you named your sever

CA = The ca.crt file

Password = default password for this is atakatak but if you changed the password with the -p flag, use that password

atak-certs's People

Stargazers

Combat-Networks avatar

Watchers

James Cloos avatar Combat-Networks avatar

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    ๐Ÿ–– Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. ๐Ÿ“Š๐Ÿ“ˆ๐ŸŽ‰

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google โค๏ธ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.