openssl s_client -connect defaulting to subdomain? - android

I have spent the last two days trying to figure out why my android application was getting a "no peer certificate" exception error when connecting to my website with the following code:
HttpClient httpclient = new DefaultHttpClient();
HttpPost httppost = new HttpPost("https://mysite.co.uk/android/login.php");
ResponseHandler<String> responseHandler = new BasicResponseHandler();
String response = httpclient.execute(httppost, responseHandler);
I have used the SSL Labs checker and my certificates pass with a grade A and no issues with the SSL chain (I have read many posts on here claiming this to be the problem). Anyway, thinking that it was something wrong with android I was trying many different suggestions.
I spotted a suggestion to enter the following command into my server:
openssl s_client -connect mysite.co.uk:443
When looking at the results, it was printing out the self-signed certificates of my design site! Obviously this is not what is expected!
Here are the three virtual host config files for my main site (domain and www) and then the design site
mysite.co.uk.conf:
# domain: mysite.co.uk
# public: /home/user/public/mysite.co.uk/public
<VirtualHost *:80>
ServerName mysite.co.uk
ServerAlias *.mysite.co.uk
RedirectMatch permanent /(.*) https://mysite.co.uk/$1
</VirtualHost>
<VirtualHost *:443>
Header always set Strict-Transport-Security "max-age=63072000;"
SSLEngine On
SSLCertificateFile /etc/apache2/ssl/mysite.co.uk/mysite.co.uk.crt
SSLCACertificateFile /etc/apache2/ssl/mysite.co.uk/gs_intermediate_ca.crt
<Directory />
Options FollowSymLinks
AllowOverride None
</Directory>
<Directory "/home/user/public/mysite.co.uk/public">
Options Indexes FollowSymLinks MultiViews
AllowOverride All
Require all granted
</Directory>
# Admin email, Server Name (domain name), and any aliases
ServerAdmin admin#mysite.co.uk
ServerName mysite.co.uk
# Index file and Document Root (where the public files are located)
DirectoryIndex index.html index.php
DocumentRoot /home/user/public/mysite.co.uk/public
# Log file locations
LogLevel warn
ErrorLog /home/user/public/mysite.co.uk/log/error.log
CustomLog /home/user/public/mysite.co.uk/log/access.log combined
</VirtualHost>
www.mysite.co.uk.conf:
# domain: www.mysite.co.uk
# public: /home/user/public/mysite.co.uk/public
<VirtualHost *:80>
ServerName www.mysite.co.uk
ServerAlias *.www.mysite.co.uk
RedirectMatch permanent /(.*) https://www.mysite.co.uk/$1
</VirtualHost>
<VirtualHost *:443>
Header always set Strict-Transport-Security "max-age=63072000;"
SSLEngine On
SSLCertificateFile /etc/apache2/ssl/mysite.co.uk/www.mysite.co.uk.crt
SSLCACertificateFile /etc/apache2/ssl/mysite.co.uk/gs_intermediate_ca.crt
<Directory />
Options FollowSymLinks
AllowOverride None
</Directory>
<Directory "/home/user/public/mysite.co.uk/public">
Options Indexes FollowSymLinks MultiViews
AllowOverride All
Require all granted
</Directory>
# Admin email, Server Name (domain name), and any aliases
ServerAdmin admin#mysite.co.uk
ServerName www.mysite.co.uk
# Index file and Document Root (where the public files are located)
DirectoryIndex index.html index.php
DocumentRoot /home/user/public/mysite.co.uk/public
# Log file locations
LogLevel warn
ErrorLog /home/user/public/mysite.co.uk/log/error.log
CustomLog /home/user/public/mysite.co.uk/log/access.log combined
</VirtualHost>
design.mysite.co.uk.conf:
# domain: design.mysite.co.uk
# public: /home/user/public/mysite.co.uk/design/public
<VirtualHost *:80>
ServerName design.mysite.co.uk
ServerAlias *.design.mysite.co.uk
RedirectMatch permanent /(.*) https://design.mysite.co.uk/$1
</VirtualHost>
<VirtualHost *:443>
SSLEngine On
SSLCertificateFile /etc/apache2/ssl/design.mysite.co.uk/apache.crt
SSLCertificateKeyFile /etc/apache2/ssl/design.mysite.co.uk/apache.key
<Directory />
Options FollowSymLinks
AllowOverride None
</Directory>
<Directory "/home/user/public/mysite.co.uk/design/public">
Options Indexes FollowSymLinks MultiViews
AllowOverride All
Require all granted
</Directory>
# Admin email, Server Name (domain name), and any aliases
ServerAdmin contact#mysite.co.uk
ServerName design.mysite.co.uk
# Index file and Document Root (where the public files are located)
DirectoryIndex index.html index.php
DocumentRoot /home/user/public/mysite.co.uk/design/public
# Log file locations
LogLevel warn
ErrorLog /home/user/public/mysite.co.uk/log/error.log
CustomLog /home/user/public/mysite.co.uk/log/access.log combined
</VirtualHost>
This also sits in my apache config file
SSLUseStapling on
SSLStaplingResponderTimeout 5
SSLStaplingReturnResponderErrors off
SSLCACertificateFile /etc/apache2/ssl/mysite.co.uk/gs_intermediate_ca.crt
SSLStaplingCache shmcb:/var/run/ocsp(128000)
SSLProtocol -ALL +TLSv1 +TLSv1.1 +TLSv1.2
SSLHonorCipherOrder on
SSLCipherSuite ECDHE-RSA-AES128-SHA256:AES128-GCM-SHA256:RC4:HIGH:!MD5:!aNULL:!EDH
SSLInsecureRenegotiation off
When I run:
sudo a2dissite design.mysite.co.uk
sudo service apache2 restart
and then run:
openssl s_client -connect mysite.co.uk:443
Then I get the certificate details of mysite.co.uk and my android app works again. Am I missing something here? Why is my server defaulting to the design site?

because you have multiple hostnames behind the same IP address and each has its own certificate you need to use SNI (server name indication). This sends the required hostname within the SSL handshake. To test this with openssl you have to use the -servername argument, e.g.
openssl s_client -servername mysite.co.uk -connect mysite.co.uk:443
While all current browser use SNI by default, it looks like that android does not use SNI by default and thus will probably get only the certificate from the default server. I'm not an android programmer myself, but there are several discussions about SNI with android on stackoverflow and elsewhere which indicate, that it might be possible but probably not with the DefaultHTTPClient class.

I believe your issue is that you are using SSL on two different domains, that share the same IP address.
Since SSL is done PRIOR to the web services (HTTP), the SSL cannot know if the user is accessing design.mysite.co.uk or mysite.co.uk, it just knows it is accessing site on IP A, so it is handing the certificate it has, which if I read correctly is for mysite.co.uk.
Then the HTTP session starts, and the browser confirms whether the provided certificate matches the URL, when you access design.mysite.co.uk it doesn't, when you access mysite.co.uk it does.
Solution:
Get another IP address and provide it to one of the sites, thus splitting your web site's SSL access to two separate IP addresses, which each will provide a difference certificate.

Related

Access to Laravel app from Android phone in local network

I have a problem. I build an app with Laravel on my computer (IP: 192.168.1.121), I try to access to my app with my Android phone in local network. When I try to reach 192.168.1.121/myapp/public I have a 404 not found but in my computer all work.
On another computer, I can modify host file to add
192.168.1.121 edcintra.test
And that works perfectly.
define ROOT "C:/laragon/www/EDCIntra/public/"
define SITE "EDCIntra.test"
<VirtualHost *:80>
DocumentRoot "${ROOT}"
ServerName ${SITE}
ServerAlias *.${SITE}
<Directory "${ROOT}">
Options Indexes FollowSymLinks
AllowOverride All
allow from all
Require all granted
</Directory>
</VirtualHost>
<VirtualHost *:443>
DocumentRoot "${ROOT}"
ServerName ${SITE}
ServerAlias *.${SITE}
<Directory "${ROOT}">
AllowOverride All
Require all granted
</Directory>
SSLEngine on
SSLCertificateFile C:/laragon/etc/ssl/laragon.crt
SSLCertificateKeyFile C:/laragon/etc/ssl/laragon.key
</VirtualHost>
This is my conf in Apache... Someone already have this problem?

One self-signed cert to rule them all? Chrome, Android, and iOS

Yet another self-signed cert question, but I've tried for several days to find the best/correct way to create a self-signed cert that will work in my development environment for the latest versions of Chrome, Android, and iOS.
The instructions I've found here and elsewhere are outdated for at least one of these platforms.
Here is the best I've found, but it only works with Chrome and Android.
openssl req -new -newkey rsa:2048 -days 3650 -nodes -x509 -subj "/C=US/ST=Oklahoma/L=Stillwater/O=My Company/OU=Engineering" -keyout ca.key -out ca.crt
openssl genrsa -out "test.key" 2048
openssl req -new -key test.key -out test.csr -config openssl.cnf
openssl x509 -req -days 3650 -in test.csr -CA ca.crt -CAkey ca.key -CAcreateserial -extensions v3_req -extfile openssl.cnf -out test.crt
openssl x509 -inform PEM -outform DER -in test.crt -out test.der.crt
Contents of openssl.cnf:
[req]
default_bits = 2048
encrypt_key = no # Change to encrypt the private key using des3 or similar
default_md = sha256
prompt = no
utf8 = yes
# Specify the DN here so we aren't prompted (along with prompt = no above).
distinguished_name = req_distinguished_name
# Extensions for SAN IP and SAN DNS
req_extensions = v3_req
# Be sure to update the subject to match your organization.
[req_distinguished_name]
C = US
ST = Oklahoma
L = Stillwater
O = My Company
OU = Engineering
CN = test.com
# Allow client and server auth. You may want to only allow server auth.
# Link to SAN names.
[v3_req]
basicConstraints = CA:TRUE
subjectKeyIdentifier = hash
keyUsage = digitalSignature, keyEncipherment
extendedKeyUsage = clientAuth, serverAuth
subjectAltName = #alt_names
# Alternative names are specified as IP.# and DNS.# for IP addresses and
# DNS accordingly.
[alt_names]
DNS.1 = test.com
After installing test.crt and test.key on my development server, this method works great for Chrome: just added test.crt to my Mac's keychain and turned on "Always Trust" for it.
It also works great for Android: emailed test.der.crt to the device and tapped it to install. Most important: it showed up in the "USER" tab under Settings / Encryption & credentials / Trusted credentials. This is essential for using networkSecurityConfig in my Android app.
Unfortunately it didn't work for iOS:
I installed it in an Xcode simulator by dragging the certificates to it.
I had to install both test.crt and ca.crt. If I just installed test.crt, it remained in "unverified" status, which makes sense since the ca.crt is the root certificate.
It did not show up under Settings / About / Certificate Trust Settings which is required for me to turn it on.
When my app tries to access my server with NSMutableURLRequest, it gets a "TIC SSL Trust Error" with 10 key-value pairs, including:
NSURLErrorFailingURLPeerTrustErrorKey=
_kCFStreamErrorDomainKey=3
_kCFStreamErrorCodeKey=-9813
NSErrorPeerCertificateChainKey=1 element, and NSLocalizedDescription=The certificate for this server is invalid. You might be connecting to a server that is pretending to be “test.com” which could put your confidential information at risk.
Any idea how to change what I did so I can turn it on for iOS under "Certificate Trust Settings"?
Note 1: Since other answers to other questions about the -9813 error code suggested there may be a missing intermediate certificate, I added ca.crt to my Apache configuration for the SSLCaCertificateFile setting. It still worked fine for Chrome and Android, but had exactly the same error in iOS.
Thanks!
This answer has been updated (and simplified) to be compatible with iOS 13 and Android 8. Credit now goes to https://discussions.apple.com/thread/250666160 answer by user:fixitnowyes on October 6, 2019.
Just one openssl command works to create a self-signed certificate that works in Chrome, Android, and iOS:
openssl req -config openssl.cnf -new -x509 -days 825 -out ca.crt
This outputs both ca.crt and ca.key. Note that 825 days is the maximum duration allowed by iOS 13+, and it must be specified in the openssl command. The days setting in openssl.cnf does not do anything that I can tell.
Check information about the certificate with:
openssl x509 -in ca.crt -text -noout
Contents of openssl.cnf:
[ req ]
default_bits = 2048
default_keyfile = ca.key
default_md = sha256
default_days = 825
encrypt_key = no
distinguished_name = subject
req_extensions = req_ext
x509_extensions = x509_ext
string_mask = utf8only
prompt = no
# The Subject DN can be formed using X501 or RFC 4514 (see RFC 4519 for a description).
# Its sort of a mashup. For example, RFC 4514 does not provide emailAddress.
[ subject ]
countryName = US
stateOrProvinceName = Oklahoma
localityName = Stillwater
organizationName = My Company
OU = Engineering
# Use a friendly name here because it's presented to the user. The server's DNS
# names are placed in Subject Alternate Names. Plus, DNS names here is deprecated
# by both IETF and CA/Browser Forums. If you place a DNS name here, then you
# must include the DNS name in the SAN too (otherwise, Chrome and others that
# strictly follow the CA/Browser Baseline Requirements will fail).
commonName = test.com
emailAddress = me#home.com
# Section x509_ext is used when generating a self-signed certificate. I.e., openssl req -x509 ...
[ x509_ext ]
subjectKeyIdentifier = hash
authorityKeyIdentifier = keyid:always,issuer
# You only need digitalSignature below. *If* you don't allow
# RSA Key transport (i.e., you use ephemeral cipher suites), then
# omit keyEncipherment because that's key transport.
basicConstraints = critical, CA:TRUE
keyUsage = critical, digitalSignature, keyEncipherment, cRLSign, keyCertSign
subjectAltName = DNS:test.com
extendedKeyUsage = serverAuth
# RFC 5280, Section 4.2.1.12 makes EKU optional
# CA/Browser Baseline Requirements, Appendix (B)(3)(G) makes me confused
# In either case, you probably only need serverAuth.
extendedKeyUsage = TLS Web Server Authentication
# Section req_ext is used when generating a certificate signing request. I.e., openssl req ...
[ req_ext ]
subjectKeyIdentifier = hash
basicConstraints = CA:FALSE
keyUsage = digitalSignature, keyEncipherment
subjectAltName = DNS:test.com
nsComment = "OpenSSL Generated Certificate"
# RFC 5280, Section 4.2.1.12 makes EKU optional
# CA/Browser Baseline Requirements, Appendix (B)(3)(G) makes me confused
# In either case, you probably only need serverAuth.
# extendedKeyUsage = serverAuth, clientAuth
# [ alternate_names ]
# DNS.1 = example.com
# DNS.2 = www.example.com
# DNS.3 = mail.example.com
# DNS.4 = ftp.example.com
# Add these if you need them. But usually you don't want them or
# need them in production. You may need them for development.
# DNS.5 = localhost
# DNS.6 = localhost.localdomain
# DNS.7 = 127.0.0.1
# IPv6 localhost
# DNS.8 = ::1
After creating the certificates...
Server installation:
Install ca.crt and ca.key in your server.
Restart server.
Chrome / Safari installation:
Add ca.crt to your Mac's KeyChain Access in the System keychain (or PC equivalent).
Set it to "Always Trust" (in Mac) so that it works in Chrome and Safari.
iOS device installation:
Send ca.crt to your device and download it to Files
Go to Files and open ca.crt
Go to General / VPN & Device Management, find your cert (listed by domain), and install it
Go to General / About / Certificate Trust Settings and turn on the certificate
iOS Xcode simulator installation:
Drag ca.crt to the simulator. Note that there is no confirmation that anything happened.
There should be no need to go to Settings / General / About / Certificate Trust Settings and enable it. It should be already enabled.
Android installation:
Email ca.crt to your Gmail account, then log into Gmail in your
Android simulator and tap to install it.
It should appear in the "USER" tab under Settings / Lock screen & security / Encryption & credentials / Trusted credentials.
I'll share my batch file for creating self signed certificates that work on Windows, iOS, Android, Chrome, FireFox and Safari. I've tested on the latest versions of Chrome, Firefox and the native browsers on mobile (Android 8.1, Latest iOS).
I found the accepted answer wasn't quite covering some scenarios - I still had to accept an exception on some mobile versions of Firefox. Although accepting the exception shows the lock icon this would cause the url to show in PWAs when installed as fullscreen or standalone modes. My goal was to support an intranet with no exceptions in order to have proper PWA installations on a private local network.
What I found covered all scenarios (real devices) tested was;
creating a CA
creating a signing request
creating a CERT with the signing request
binding the CERT to the website
installing the CA on all devices.
Note: The batch file creates a lot of files but many of them are just different formats to support different scenarios. The batch file will ask for a password several times. Don't get confused by entering multiple passwords - as the batch file progresses through steps it's always verifying the initial password created on step one. If you run into an error through a pause at the end of the batch file.
SelfCert.bat
:: Please install openssl in c:\openssl
:: The path to config should be C:\openssl\openssl.cnf
:: Otherwise you will need to add -config "path to openssl.cnf" when making requests
:: Change to current directory of batch file
cd %~dp0
:: GENERATING CA
:: 1.Generate RSA
openssl genrsa -aes256 -out ca-key.pem 4096
:: 2.Generate a public CA Cert
openssl req -new -x509 -sha256 -days 365 -key ca-key.pem -out ca.pem
:: GENERATING CERTIFICATE
:: 1. Create a RSA key
openssl genrsa -out cert-key.pem 4096
:: 2. Create a Certificate Signing Request (CSR)
openssl req -new -sha256 -subj "/CN=yourcngoeshere" -key cert-key.pem -out cert.csr
:: 3. Create a extfile with all the alternative names
:: OBSOLETE HANDLED IN C#
:: echo "subjectAltName=DNS:your-dns.record,IP:XXX.XXX.XXX.XXX" >> extfile.cnf
:: 4. Create the Certificate
openssl x509 -req -sha256 -days 365 -in cert.csr -CA ca.pem -CAkey ca-key.pem -out cert.pem -extfile extfile.cnf -CAcreateserial
:: At this point the chian is completed.Now we will create different formats for uses cases and add to trusted root.
:: 5. Create a crt for Android
openssl x509 -outform der -in ca.pem -out ca.crt
:: 6. Create a pfx for IIS, Kestrel
openssl pkcs12 -export -out cert.pfx -inkey cert-key.pem -in cert.pem -certfile ca.pem
:: 7. Add the certification to our trusted root (iOS can add crt or pem)
certutil.exe -addstore root ca.pem
:: Remember in iOS to enable the certificate after installing it
:: Settings > General > About > Certificate Trust Settings
extfile.cnf
I create this file before running the batch file but you could uncomment step 3 under GENERATING CERTIFICATE.
subjectAltName=DNS:your-dns.record,IP:XXX.XXX.XXX.XXX
Server / Client - Windows
On Windows the CA is added to the Trusted Root on the last line of the batch file certutil.exe -addstore root ca.pem.
On IIS and Kestrel I assign the cert.pfx to the website.
builder.WebHost.ConfigureKestrel(opt => { opt.ListenAnyIP(6001, listOpt => { listOpt.UseHttps(#"path to cert.pfx", "pfxpassword");});});
Client - Android
On Android I email the ca.crt. Some versions of Android seem to be picky about the type. Clicking the attachment from the email is enough to install it.
Verify it's installed by nagivating to Settings > Security & Location > Encryption & credentials > Trusted Credentials > User.
If not you may need to go to Settings > Security & Location > Encryption & credentials > Install from SD Card > Downloads
Client - iOS
On iOS I email the ca.crt or the ca.pem. Be sure to follow the prompted instructions for enabling the CA after installation.
Usually after downloading you need to go to Settings > General > Profiles > Install
After installing it you need to go to Settings > General > About > Certificate Trust Settings > Enable Certificate
Two days ago I dove into certification chains and having no experience in cryptography really hurt my brain. Major credits go to Christian Lempa. I just put his commands into a batch file and converted them to different formats at the end. Hopefully this helps someone out.

Lack of access to localhost laravel project API route in android studio

I have a laravel project contains an RestFull API. I want to access to this API from android studio. I use retrofit library.When I run server through artisan, can't access localhost laravel app routes to android studio.According to this question accessing-localhost-laravel-app-routes-to-android-studio-failed, I change base url to http://192.168.1.103:8000/halamooz/public/api/ and run the laravel app with apache server.For this work, I follow this guideline Laravel practical guide for using XAMPP.Of course I don't use XAMPP and install apache server individually. I access web route from browser but when I try to access API route from postman or android studio I receive 404 page not founded error.What is my mistake?
I put this lines in httpd-vhosts file:
<VirtualHost *:80>
DocumentRoot "C:/apache/htdocs/halamooz/public"
ServerName exampledomain.com
ServerAlias exampledomain.com
<Directory "C:/apache/htdocs/halamooz/public">
AllowOverride All
Require all Granted
</Directory>
</VirtualHost>
In httpd.conf file find
Listen 80
and below that write
Listen 8060
Then goto httpd-vhosts.conf
<VirtualHost *:8060>
ServerAdmin webmaster#dummy-host2.example.com
DocumentRoot "C:/apache/htdocs/halamooz/public"
ServerName dummy-host2.example.com
ErrorLog "logs/dummy-host2.example.com-error.log"
CustomLog "logs/dummy-host2.example.com-access.log" common
</VirtualHost>
Replace DocumentRoot with your path of project. Hope this help you
I finally did these steps and My problem solved.
Step 1:
Put your laravel project into C:\apache\htdocs.
Step 2: Run as administrator notepad app and open hosts file from C:\Windows\System32\drivers\etc path and add this line to end of file.
127.0.0.1 exampledomain.com www.exampledomain.com
Step 3: Open httpd-vhosts file from C:\apache\conf\extra path and add these lines to end of file:
<VirtualHost *:80>
DocumentRoot "C:/apache/htdocs/NameOfProject/public"
ServerName exampledomain.com
ServerAlias exampledomain.com
<Directory "C:/apache/htdocs/NameOfProject/public">
AllowOverride All
Require all Granted
Step 4:Uncomment this line from C:\apache\conf\httpd.conf file.
Include conf/extra/httpd-vhosts.conf
Step 5:Use this Url to access API in postman or android studio project.
http://{IPv4 of your computer}:8000/{ProjectName}/public/api/{desired method}
For example:
http://192.168.1.3:8000/halamooz/public/api/login
Notice: Your Android device and computer must be on a same network Internet.

Positive SSL trusted in Chrome for desktop but not for Android

I have just bought a Positive SSL Certificate but it does not work in Chrome for Android, I get NET::ERR_CERT_AUTHORITY_INVALID. However, everything is OK with the Chrome for desktop.
This is how I configure my apache2 server:
# File /etc/apache2/sites-available/000-default.conf
<VirtualHost *:80>
ServerName example.com
Redirect permanent / https://example.com/
</VirtualHost>
<VirtualHost *:443>
ServerAdmin webmaster#localhost
DocumentRoot /var/www/html
ServerName example.com
SSLEngine on
SSLCertificateFile /root/ssl/certificate/example.com.crt
SSLCertificateKeyFile /root/ssl/example.com.key
SSLCertificateChainFile /root/ssl/certificate/intermediates.crt
# In version 2.4.8 or newer
#SSLCACertificateFile /root/ssl/certificate/intermediates.crt
ErrorLog ${APACHE_LOG_DIR}/error.log
CustomLog ${APACHE_LOG_DIR}/access.log combined
</VirtualHost>
And here it's how I created intermediates.crt:
cat COMODORSADomainValidationSecureServerCA.crt COMODORSAAddTrustCA.crt > intermediates.crt
What am I missing?
I thought the intermediates were wrong, but taking a closer look at the Comodo website, your configuration appears to be correct -- the right certificates in the right order.
Have you tried running your site through the SSL Labs Server Test?
After trying almost every combination, I found the solution. I had to create the bundle using all the files: my certificate, the two intermediates and the root.
cat example.com.crt \
COMODORSADomainValidationSecureServerCA.crt \
COMODORSAAddTrustCA.crt \
AddTrustExternalCARoot.crt > intermediates.crt

Webview Localhost Connection refused using 10.0.2.2 address

I'm just making a basic Webview app on an android emulator and cannot connect to a website hosted on my computer.
Here is my code:
Android Manifest:
<?xml version="1.0" encoding="utf-8"?>
<manifest xmlns:android="http://schemas.android.com/apk/res/android"
package="com.example.emswebviewer"
android:versionCode="1"
android:versionName="1.0" >
<uses-sdk
android:minSdkVersion="14"
android:targetSdkVersion="19" />
<uses-permission android:name="android.permission.INTERNET"/>
Main Activity Java file:
public class MainActivity extends Activity {
private WebView webView;
#Override
protected void onCreate(Bundle savedInstanceState) {
super.onCreate(savedInstanceState);
if (android.os.Build.VERSION.SDK_INT > 9) {
StrictMode.ThreadPolicy policy = new StrictMode.ThreadPolicy.Builder().permitAll().build();
StrictMode.setThreadPolicy(policy);
System.out.println("*** My thread is now configured to allow connection");
}
setContentView(R.layout.activity_main);
webView = (WebView) findViewById(R.id.webView);
webView.loadUrl("http://10.0.2.2:8080");
}
Terminal (Starting website on local host port 8080):
Michaels-MacBook-Pro-5:web michael$ php -S localhost:8080
PHP 5.5.14 Development Server started at Mon Dec 22 14:08:01 2014
Listening on http://localhost:8080
httpd.conf File (Under Apache Folder):
#
# This should be changed to whatever you set DocumentRoot to.
#
<Directory "/Applications/MAMP/htdocs">
#
# Possible values for the Options directive are "None", "All",
# or any combination of:
# Indexes Includes FollowSymLinks SymLinksifOwnerMatch ExecCGI MultiViews
#
# Note that "MultiViews" must be named *explicitly* --- "Options All"
# doesn't give it to you.
#
# The Options directive is both complicated and important. Please see
# http://httpd.apache.org/docs/2.2/mod/core.html#options
# for more information.
#
Options All
#
# AllowOverride controls what directives may be placed in .htaccess files.
# It can be "All", "None", or any combination of the keywords:
# Options FileInfo AuthConfig Limit
#
AllowOverride All
#
# Controls who can get stuff from this server.
#
Order allow,deny
Allow from all
I am using Mamp and AVD as the emulator.
When I run my app, it returns net::ERR_CONNECTION_REFUSED on the Main activity page.
Do I need to allow external connections somewhere? OR is there something inherently wrong with what I am trying to do?
localhost on your emulator it's not localhost on your desktop. On your desktop you need to run php server with php -S 10.0.2.2:8080 (if that it's your IP). And than access that IP from the emulator with WebView at your app. You can't access desktop's localhost from the emulator (no directly at least). Don't start your server on localhost only.
Look for this file ports.conf and add Listen 8080 if necessary and restart the server.
Using 10.0.2.2 is correct and not wrong in anyway as such. You can see why in the below answer
why do we use 10.0.2.2 to connect to local web server instead of using computer ip address in android client
The issue may be related to your application listening to 127.0.0.1 only and not all interfaces. You need to make sure you use something like below
php -S 0.0.0.0:8080
I saw your bounty question as well, which also answers that you need run your Django server as below
python manage.py runserver 0.0.0.0:8000
PS: And next time your post a bounty #kingraphaII, be kind enough to respond to people and don't just be a ghost
What worked for me was to replace localhost address with my pc laptop, 192.168.2.7, in my case. #gorlok comment helped me towards my solution.
Android Emulator is a separate device. Emulator isn't part You Computer. Emulator cann't access your Local Server.
So Emulator return net::ERR_CONNECTION_REFUSED error.
I found a Simpal way to solve the issue.
Get my local IP address as like 192.168.99.112
To get your IP address open your Tarminal/cmd type ipconfig
Ensure your internet permission in AndroidManifest File
<uses-permission android:name="android.permission.INTERNET"/>
Then
WebView browser = (WebView)findViewById(R.id.webview);
webView.loadUrl("http://192.168.99.112/projectName");

Categories

Resources