Security

Creating and using self-signed SSL certs in iOS applications




If you find yourself having to use an SSL certificate – and even more specifically, a self-signed SSL certificate – in an app you’re developing, then this article is for you! (If you don’t know what this means, then I guess it’s not for you, but if you do make apps for a living, I’d suggest bookmarking it anyway, as you probably will need this information some day).


By the end of this article, you should be able to:




  • Create a public/private key and use it to sign your own SSL Certificate


  • Install the correct files in your local Apache server (I use OS X’s stock Apache, along with the VirtualHostX utility to help manage the system easily).


  • Convert and import the correct files into your iOS app to ensure it can talk to the same server.


  • Get on with your life.



Read More...
Comments