Skip to content

k4m4/wifipass.co

Repository files navigation

Create Apple Wallet passes for your WiFi credentials.

WiFi Pass

Configuration

Apple Pass Certificates

  1. Create a folder named components in the repo's root directory.
  2. Follow these instructions to generate your certificate files.
  3. Once the files have been generated, place them in the components directory.
  4. Rename the certificates to signerCert.pem, signerKey.pem, and wwdr.pem.
  5. Create a copy of the .env.example file and name it .env.
  6. Add an environment variable for the passphrase that you used when generating the certificates to the PASS_SIGNER_KEY_PASSPHRASE variable.

Firebase

  1. Create a new Firebase project in the Firebase console's project overview page.
  2. Add the project ID to the FIREBASE_PROJECT_ID environment variable.
  3. Navigate to your project's "Service accounts" settings (Project Settings > Service accounts) to generate a private key.
  4. Encode the private key using base64 and add it to your FIREBASE_PRIVATE_KEY environment variable.
  5. The file that was downloaded when generating the Firebase private key should also include a client_email address. Use that for your FIREBASE_CLIENT_EMAIL environment variable.
  6. In the Firebase console, navigate to the Realtime Database page. Copy the database's URL and add it to the FIREBASE_DB_URL environment variable.

Development

To start a development instance run:

~/wifipass.co ❯❯❯ npm install
~/wifipass.co ❯❯❯ npm run dev

You should then be able to access the webapp at http://localhost:3000.

License

MIT © Nikolaos Kamarinakis