Search code examples
androidsslself-signedself-signed-certificate

How to import self-signed certificate.ca with private keys in android phone?


after creating a self-signed CA file and private keys, I was wondering how to add this ca and key file into an android phone? so far, I have not found a way to import on the phone.

please help me!


Solution

    • Put the CA.der.crt onto the sdcard of your Android device (usually to internal one). It should be in root directory.
    • Go to Settings / Security / Credential storage and select “Install from device storage”.
    • The .crt file will be detected and you will be prompted to enter a certificate name.
    • After importing the certificate, you will find it in Settings / Security / Credential storage / Trusted credentials / User.