makeivs(1) generate a dummy IVS dump file with a specific WEP key

SYNOPSIS

makeivs <ivs file> <104-bit key>

DESCRIPTION

makeivs is a tool designed to generate an IVS dump file with an inputed WEP key. The aim of is tools is to provide a way to create dumps with a known encryption key for tests.

EXAMPLE

makeivs makeivs out.ivs 123456789ABCDEF123456789AB

AUTHOR

This manual page was written by Adam Cecile <[email protected]> for the Debian system (but may be used by others). Permission is granted to copy, distribute and/or modify this document under the terms of the GNU General Public License, Version 2 or any later version published by the Free Software Foundation On Debian systems, the complete text of the GNU General Public License can be found in /usr/share/common-licenses/GPL.