How can I make Android Volley perform HTTPS request, using a certificate self-signed by an Unknown CA?

i have implemented https by creating new requestQueue in my volley class by the following code public RequestQueue getRequestQueue() { if (mRequestQueue == null) { mRequestQueue = Volley.newRequestQueue(getApplicationContext(), new HurlStack(null, newSslSocketFactory())); } return mRequestQueue; } private SSLSocketFactory newSslSocketFactory() { try { // Get an instance of the Bouncy Castle KeyStore format KeyStore trusted = KeyStore.getInstance(“BKS”); … Read more