Changes between Version 3 and Version 4 of DeveloperGuidelines/Mobile/Android/ODKCollect
- Timestamp:
- 01/02/15 20:55:53 (10 years ago)
Legend:
- Unmodified
- Added
- Removed
- Modified
-
DeveloperGuidelines/Mobile/Android/ODKCollect
v3 v4 38 38 To achieve (a): 39 39 40 1 )Create a new CA key40 1. Create a new CA key 41 41 {{{ 42 42 openssl genrsa -des3 -out rootCA.key 2048 43 43 }}} 44 44 45 2 )Create a self-signed CA root certificate45 2. Create a self-signed CA root certificate 46 46 {{{ 47 47 openssl req -x509 -new -nodes -key rootCA.key -days 365 -out rootCA.crt 48 48 }}} 49 49 50 3 )Create a server key (if you don't have one yet)50 3. Create a server key (if you don't have one yet) 51 51 {{{ 52 52 openssl genrsa -out host.key 2048 53 53 }}} 54 54 55 4 )Generate a CSR with the server key (if you don't have one yet)55 4. Generate a CSR with the server key (if you don't have one yet) 56 56 {{{ 57 57 openssl req -new -key host.key -out host.csr 58 58 }}} 59 59 60 5 )Sign the CSR with the rootCA key60 5. Sign the CSR with the rootCA key 61 61 {{{ 62 62 openssl x509 -req -in host.csr -CA rootCA.crt -CAkey rootCA.key -CAcreateserial -out host.crt -days 365 63 63 }}} 64 64 65 6 )Use rootCA.crt, host.key and host.crt the SSL config in your vhost (paths may differ depending on your OS):65 6. Use rootCA.crt, host.key and host.crt the SSL config in your vhost (paths may differ depending on your OS): 66 66 {{{ 67 67 SSLEngine On … … 74 74 To achieve (b): 75 75 76 1 )Convert the certificate into DER format:76 1. Convert the certificate into DER format: 77 77 {{{ 78 78 openssl x509 -in rootCA.crt -outform der -out rootCA.der.crt 79 79 }}} 80 80 81 2 )Publish the rootCA.der.crt on your web server82 3 )Open the certificate's URL in Chrome, install it as "user trusted certificate" as described above83 4 )Verify that the certificate is installed under Settings > Security > Trusted Certificates > User81 2. Publish the rootCA.der.crt on your web server 82 3. Open the certificate's URL in Chrome, install it as "user trusted certificate" as described above 83 4. Verify that the certificate is installed under Settings > Security > Trusted Certificates > User 84 84 85 85 == Problem: Invalid Response Status for HEAD Request ==