AFNetworking、ASIHTTPRequest中SSL的使用

117 篇文章 0 订阅
73 篇文章 1 订阅

首先介绍下AFNetworking中的使用:

2.0要注意个地方:IOS7及其以后,采用AFHTTPSessionManagerIOS7之前采用AFHTTPRequestOperationManager

AFHTTPSessionManager为例,代码如下:

<span style="font-size:14px;">AFHTTPSessionManager   *httpClient = [AFHTTPSessionManager manager];
    httpClient.requestSerializer = [AFHTTPRequestSerializer serializer];
    httpClient.responseSerializer = [AFHTTPResponseSerializer serializer];
    
    // SSL Pinning
    NSString *certificatePath = [[NSBundle mainBundle] pathForResource:@"certificate" ofType:@"der"];
    NSData *certificateData = [NSData dataWithContentsOfFile:certificatePath];
    
    AFSecurityPolicy *securityPolicy = [[AFSecurityPolicy alloc] init];
    [securityPolicy setAllowInvalidCertificates:YES];
    [securityPolicy setPinnedCertificates:@[certificateData]];
    [securityPolicy setSSLPinningMode:AFSSLPinningModeCertificate];
    
    [httpClient setSecurityPolicy:securityPolicy];
    
    [httpClient GET:@"http://xxxx" parameters:nil success:^(NSURLSessionDataTask *task, id responseObject) {
        
    } failure:^(NSURLSessionDataTask *task, NSError *error) {
        //失败信息
    }];</span>

AFHTTPRequestOperationManager为例,代码如下:
<span style="font-size:14px;">AFHTTPRequestOperationManager *httpClient1 = [AFHTTPRequestOperationManager manager];
    httpClient1.requestSerializer = [AFHTTPRequestSerializer serializer];
    httpClient1.responseSerializer = [AFHTTPResponseSerializer serializer];
    // SSL Pinning
    NSString *certificatePath1 = [[NSBundle mainBundle] pathForResource:@"certificate" ofType:@"der"];
    NSData *certificateData1 = [NSData dataWithContentsOfFile:certificatePath1];
    
    AFSecurityPolicy *securityPolicy1 = [[AFSecurityPolicy alloc] init];
    [securityPolicy1 setAllowInvalidCertificates:YES];
    [securityPolicy1 setPinnedCertificates:@[certificateData1]];
    [securityPolicy1 setSSLPinningMode:AFSSLPinningModeCertificate];
    
    [httpClient setSecurityPolicy:securityPolicy1];
    
    [httpClient1 GET:@"http://xxxx" parameters:nil success:^(AFHTTPRequestOperation *operation, id responseObject) {
        //成功信息
    } failure:^(AFHTTPRequestOperation *operation, NSError *error) {
        //失败信息
    }];</span>


下面来讲下ASI,

ASIFormDataRequest为例,代码如下:

<span style="font-size:14px;">ASIFormDataRequest * request;
    request = [ASIFormDataRequest requestWithURL:[NSURL URLWithString:@""]];
    NSData *cerFile = [NSData dataWithContentsOfFile:[[NSBundle mainBundle] pathForResource:@"d1" ofType:@"cer"]];
    SecCertificateRef cert = SecCertificateCreateWithData(NULL, (__bridge CFDataRef)cerFile);
    NSArray *array = [NSArray arrayWithObjects:(__bridge id)cert,nil];
    [request setClientCertificates:array];
    [request setValidatesSecureCertificate:NO];
    
    [request startSynchronous];</span>



ASIHTTPRequest的参考http://www.tuicool.com/articles/UN3AveR,代码就不贴了。

http://blog.iamzsx.me/show.html?id=155002

  • 0
    点赞
  • 1
    收藏
    觉得还不错? 一键收藏
  • 2
    评论
评论 2
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包
实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值