Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Wireshark-users: [Wireshark-users] isakmp decryption

From: Suresh Kumar <sureshkumarr.s@xxxxxxxxx>
Date: Fri, 9 Apr 2010 00:32:00 +0545
hi,

i need to decrypt the isakmp or ikev1 packets. I know the keys,algorithms all the required stuff.i know wireshark has the capable to do that. But under Preferences->protocol preferences-> ISAKMP -> Logfile name option is there. But i dont know how to fill this.

can some one help to decrypt the isakmp/ikev1 packets.

thanks in advance
suresh