App Transport Security

App Transport Security (ATS) is a privacy feature that enforces secure connections. It's enabled by default for new apps.

The following log message appears when a non-ATS compliant app attempts to serve an ad using HTTP:

App Transport Security has blocked a cleartext HTTP (http://) resource load since it is insecure. Temporary exceptions can be configured in your app's Info.plist file.

To disable ATS restrictions, add the following exceptions to your app's Info.plist:

  • NSAllowsArbitraryLoadsForMedia
  • NSAllowsArbitraryLoadsInWebContent
<key>NSAppTransportSecurity</key>
<dict>
    <key>NSAllowsArbitraryLoadsForMedia</key>
    <true/>
    <key>NSAllowsArbitraryLoadsInWebContent</key>
    <true/>
</dict>

The NSAllowsArbitraryLoadsForMedia and NSAllowsArbitraryLoadsInWebContent keys are required to make sure your ads are not impacted by ATS.