SSL certificate installation

This network employs technologies which involve the use of locally generated SSL certificates. In order for these technologies to work effectively (in particular, to avoid browser security warnings and ensure compatibility with mobile applications), your computer or mobile device must install and trust the network's SSL root certificate.

This guide will help you install your network's SSL root certificate for Chrome-based browsers which do not use the operating system's built-in key store — this includes Chrome OS and Chrome for Linux.

Step 1

First, click the Download Certificate button below.

Step 2

Chrome download pop-up

Depending on your configuration, you may be prompted to save the certificate. If so, select a folder to save the file in, and then click Save. In Chrome OS and some other configurations, the file may simply download immediately. When the download has finished, a notification should appear near the bottom of the screen.

(Note: These images show Chrome running on Chrome OS 79; you may not see exactly the same thing if you are using a different version of Chrome OS, or using Chrome or another Chrome-based browser on Linux; however, the general process and wording should be the same.)

Step 3

Chrome Settings menu option

Do not double-click the file after the download has finished; instead, click the Chrome menu (usually appearing as three horizontal lines) in the top right corner. Then, click the Settings option.

Step 4

Chrome Settings page

The Chrome Settings page will open in a new tab. Scroll to the bottom of the page, then click Advanced or (in some configurations) Show advanced settings.

Step 5

Chrome Settings page

The Settings page will expand to reveal several additional options. Scroll to the Privacy and security section and click Manage certificates.

Step 6

Chrome certificate manager

When the Manage certificates screen appears, click the Authorities tab, then click the Import button.

Step 7

Chrome file browser

A file browser will appear, allowing you to select a certificate. Locate the one you downloaded previously (it may be in a folder called Downloads), and double-click to open it.

Step 8

Chrome certificate authority prompt

A dialog will appear prompting for whether trust the certificate authority. Select Trust this certificate for identifying websites and then click OK.

Step 9

You're done! After trusting the CA, you can close the Settings page and continue browsing as usual; in most cases, you will not notice anything different after the certificate is installed.