Burp Suite User Forum

Create new post

Certificate

Carlos | Last updated: Feb 25, 2017 04:28AM UTC

When downloading the certificate for burpsuite on kali linux on firefox i get this error message after trying to import the certificate onto the manager within firefox. "This personal certificate can't be installed because you do not own the corresponding private key which was created when the certificate was requested." What should i do?

Liam, PortSwigger Agent | Last updated: Feb 27, 2017 10:12AM UTC

Hi Carlos Thanks for your message. Have you tried using the IceWeasel browser?

Burp User | Last updated: May 23, 2017 01:18PM UTC

This happens to me also

Liam, PortSwigger Agent | Last updated: May 23, 2017 01:19PM UTC

Hi Alec Thanks for your message. Is this happening just on Firefox? Have you tried using IceWeasel?

Burp User | Last updated: Oct 06, 2017 06:21PM UTC

This is still a problem. It happens to me as well and there's no way to resolve it as far as I can tell. Kali does not ship with IceWeasel as of June 2016 because Firefox-esr replaced it.

PortSwigger Agent | Last updated: Oct 09, 2017 07:21AM UTC

Hi Lindsay, Please try import the certificate as "Trusted Root Certificate". It should allow you to do that without having the private key. Please let us know if you need any further assistance.

Burp User | Last updated: Mar 16, 2018 09:31AM UTC

To fix the issue (This personal certificate can't be installed because you do not own the corresponding private key which was created when the certificate was requested): 1. Go to Help->Restart with Add-ons Disabled 2. Then click on restart 3. It will ask for refresh, do refresh 4. Now you will be able to successfully import the certificate. Thanks!!!

Burp User | Last updated: Aug 24, 2018 11:40AM UTC

Import certificate in "Authorities" section of "certificate manager" not in "Your Certificates" section of "certificate manager". I guess that's where i was messing up, hope this helps :)

Burp User | Last updated: Sep 27, 2018 03:31PM UTC

The Post by Akbar Helped. It has to be imported in Authorities.

OverCry | Last updated: Feb 20, 2022 03:23PM UTC

Thank you, Burp User! I used your answer (Kali Linux -> FireFox -> Privacy & Security -> Security -> Certificates -> View Certificates -> Authorities -> Import... It's works!

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.