Hi,<br> You can decrypt IKEv2 using the plugins available in Wireshark.<br>Wireshark 1.8 has the provision for it.<br><br>Regards,<br>Saravanan N<br><br><div class="gmail_quote">On Wed, Dec 19, 2012 at 6:24 PM, jegathesh malaiyappan <span dir="ltr"><<a href="mailto:mjegakathir@gmail.com" target="_blank">mjegakathir@gmail.com</a>></span> wrote:<br>
<blockquote class="gmail_quote" style="margin:0 0 0 .8ex;border-left:1px #ccc solid;padding-left:1ex">Hi,<div><br></div><div>Is there any tool available to decrypt the IKE packets(IKE_AUTH, INFORMATIONAL) exchanged during negotiation? <span class="HOEnZb"><font color="#888888"><br clear="all">
<div><br></div>-- <br><div>By</div>M.Jegathesh,<br><br>
</font></span></div>
<br>_______________________________________________<br>
Dev mailing list<br>
<a href="mailto:Dev@lists.strongswan.org">Dev@lists.strongswan.org</a><br>
<a href="https://lists.strongswan.org/mailman/listinfo/dev" target="_blank">https://lists.strongswan.org/mailman/listinfo/dev</a><br></blockquote></div><br>