Changes

191 bytes added ,  17:45, 22 November 2021
no edit summary
Line 10: Line 10:  
*[[FMBT Mobile application]] for changes your server IP address, port, and APN data on the device and watch all primary informations (such as: GNSS, GSM, I/O elements status, OBD, and LV-CAN200/ALL-CAN300 live data)<br />
 
*[[FMBT Mobile application]] for changes your server IP address, port, and APN data on the device and watch all primary informations (such as: GNSS, GSM, I/O elements status, OBD, and LV-CAN200/ALL-CAN300 live data)<br />
 
==Installation==
 
==Installation==
[[File:Example Inst.jpg|left|thumb]]
+
[[File:Example Inst.jpg|left|thumb|Instalation]]
 
For gain access to ability change default (from the factory device) security state you need power up device (10-30V) and connect via USB to the PC. After device will be powered and LED indicators start work you can access to his options.
 
For gain access to ability change default (from the factory device) security state you need power up device (10-30V) and connect via USB to the PC. After device will be powered and LED indicators start work you can access to his options.
   Line 50: Line 50:     
'''2.2. SMS SECURITY:'''
 
'''2.2. SMS SECURITY:'''
[[File:SMS sec.jpg|left|thumb]]
+
[[File:SMS sec.jpg|left|thumb|SMS security]]
    
Essential fields in SMS/Call settings are Login and Password. The login and password are used with every SMS sent to FMB130. If login and password are not set, in every SMS sent to FMB125 device two spaces before command have to be used (<space><space><command>).
 
Essential fields in SMS/Call settings are Login and Password. The login and password are used with every SMS sent to FMB130. If login and password are not set, in every SMS sent to FMB125 device two spaces before command have to be used (<space><space><command>).
Line 81: Line 81:  
• at least 8 characters
 
• at least 8 characters
   −
==BLE STANDARD AES-128==
+
 
Since this version 03.27.07 there has been an implementation of BLE transferred data encryption with AES128 cipher. In Bluetooth 4.0 tab under Settings there is a field for a AES128 key. Which if left empty, the BLE outgoing data will not be ciphered and incoming data will not be decoded. AES128 key field settings showed below.
+
'''<big>2.5 BLE STANDARD AES-128</big>'''
+
 
If a key is present the outgoing data will be ciphered by the configured key and incoming data will be deciphered. The AES128 key must be in HEX format with a length of 16 bytes. As an example 11223344556677889900AABBCCDDEEFF is used.
+
Since this version '''03.27.07''' there has been an implementation of BLE transferred data encryption with '''AES128 cipher'''. In '''Bluetooth 4.0 tab''' under '''Settings''' there is a field for a '''AES128 key'''. Which if left empty, the BLE outgoing data will not be ciphered and incoming data will not be decoded. AES128 key field settings showed below.
 +
[[File:AES key1.jpg|center|thumb|AES-128 field]]
 +
 
 +
 
 +
If a key is present the outgoing data will be ciphered by the configured key and incoming data will be deciphered. The '''AES128 key''' must be in '''HEX format with a length of 16 bytes'''. As an example 11223344556677889900AABBCCDDEEFF is used.
 +
[[File:AES key 2.jpg|center|thumb|AES-128 key example]]
    
==SECURE CONNECTION TO SERVER (TLS)==
 
==SECURE CONNECTION TO SERVER (TLS)==