ANNOUNCEMENT: Live Wireshark University & Allegro Packets online APAC Wireshark Training Session
April 17th, 2024 | 14:30-16:00 SGT (UTC+8) | Online

Wireshark-users: Re: [Wireshark-users] export the private key on Windows?

From: Sake Blok <sake@xxxxxxxxxx>
Date: Mon, 9 Apr 2007 19:41:16 +0200
On Mon, Apr 09, 2007 at 01:00:32PM -0400, Mark Roggenkamp wrote:
> Also, if the https session isn't using client auth then you probably only
> need the private key of the WebSeal host.

Even if the https-connection IS using a client-certificate, the private
key of the client-certificate is only used for authentication and is not 
taking part in the encryption of the session. Only the private key of 
the server-certificate is used to generate the session-keys :)

Cheers,


Sake