Changes between Version 3 and Version 4 of DeveloperGuidelines/Mobile/Android/ODKCollect


Ignore:
Timestamp:
01/02/15 20:55:53 (10 years ago)
Author:
Dominic König
Comment:

--

Legend:

Unmodified
Added
Removed
Modified
  • DeveloperGuidelines/Mobile/Android/ODKCollect

    v3 v4  
    3838To achieve (a):
    3939
    40 1) Create a new CA key
     401. Create a new CA key
    4141{{{
    4242openssl genrsa -des3 -out rootCA.key 2048
    4343}}}
    4444
    45 2) Create a self-signed CA root certificate
     452. Create a self-signed CA root certificate
    4646{{{
    4747openssl req -x509 -new -nodes -key rootCA.key -days 365 -out rootCA.crt
    4848}}}
    4949
    50 3) Create a server key (if you don't have one yet)
     503. Create a server key (if you don't have one yet)
    5151{{{
    5252openssl genrsa -out host.key 2048
    5353}}}
    5454
    55 4) Generate a CSR with the server key (if you don't have one yet)
     554. Generate a CSR with the server key (if you don't have one yet)
    5656{{{
    5757openssl req -new -key host.key -out host.csr
    5858}}}
    5959
    60 5) Sign the CSR with the rootCA key
     605. Sign the CSR with the rootCA key
    6161{{{
    6262openssl x509 -req -in host.csr -CA rootCA.crt -CAkey rootCA.key -CAcreateserial -out host.crt -days 365
    6363}}}
    6464
    65 6) Use rootCA.crt, host.key and host.crt the SSL config in your vhost (paths may differ depending on your OS):
     656. Use rootCA.crt, host.key and host.crt the SSL config in your vhost (paths may differ depending on your OS):
    6666{{{
    6767  SSLEngine On
     
    7474To achieve (b):
    7575
    76 1) Convert the certificate into DER format:
     761. Convert the certificate into DER format:
    7777{{{
    7878openssl x509 -in rootCA.crt -outform der -out rootCA.der.crt
    7979}}}
    8080
    81 2) Publish the rootCA.der.crt on your web server
    82 3) Open the certificate's URL in Chrome, install it as "user trusted certificate" as described above
    83 4) Verify that the certificate is installed under Settings > Security > Trusted Certificates > User
     812. Publish the rootCA.der.crt on your web server
     823. Open the certificate's URL in Chrome, install it as "user trusted certificate" as described above
     834. Verify that the certificate is installed under Settings > Security > Trusted Certificates > User
    8484
    8585== Problem: Invalid Response Status for HEAD Request ==