Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Wireshark-users: [Wireshark-users] How to Decrypt IKE_AUTH message by wireshark (IKEv2)

From: "Cyril Li" <cyril.li@xxxxxxxxx>
Date: Mon, 29 Sep 2008 19:12:53 +0800
Hi,
 
I'm using Wireshark 1.0.3 to capture IKEv2 exchange messages. As the IKE_AUTH message is encrypted, I can't see the detail element in this message, and I checked the "Preference", there's no ISAKMAP in the protocol list. Does anybody know if Wireshark can decrypt the IKE_AUTH payload? Thanks!
 
CY.