d6fa26d0adaec6c910115be34fe7a5a5f402c14fMark Andrews<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
cfb1587eb9a6dc6d1d36ea0344e1b20068b81e88Evan Hunt<!--
33d0a7767d53cb366039fd0ac4f63cf8a9c351b0Tinderbox User - Copyright (C) 2009, 2011, 2014-2016 Internet Systems Consortium, Inc. ("ISC")
bef75d63d74f58abc0f834ed271526672777ba29Automatic Updater -
5347c0fcb04eaea19d9f39795646239f487c6207Tinderbox User - This Source Code Form is subject to the terms of the Mozilla Public
5347c0fcb04eaea19d9f39795646239f487c6207Tinderbox User - License, v. 2.0. If a copy of the MPL was not distributed with this
5347c0fcb04eaea19d9f39795646239f487c6207Tinderbox User - file, You can obtain one at http://mozilla.org/MPL/2.0/.
cfb1587eb9a6dc6d1d36ea0344e1b20068b81e88Evan Hunt-->
d6fa26d0adaec6c910115be34fe7a5a5f402c14fMark Andrews<html lang="en">
cfb1587eb9a6dc6d1d36ea0344e1b20068b81e88Evan Hunt<head>
cfb1587eb9a6dc6d1d36ea0344e1b20068b81e88Evan Hunt<meta http-equiv="Content-Type" content="text/html; charset=ISO-8859-1">
cfb1587eb9a6dc6d1d36ea0344e1b20068b81e88Evan Hunt<title>dnssec-revoke</title>
fd2597f75693a2279fdf588bd40dfe2407c42028Tinderbox User<meta name="generator" content="DocBook XSL Stylesheets V1.78.1">
cfb1587eb9a6dc6d1d36ea0344e1b20068b81e88Evan Hunt</head>
fd2597f75693a2279fdf588bd40dfe2407c42028Tinderbox User<body bgcolor="white" text="black" link="#0000FF" vlink="#840084" alink="#0000FF"><div class="refentry">
cfb1587eb9a6dc6d1d36ea0344e1b20068b81e88Evan Hunt<a name="man.dnssec-revoke"></a><div class="titlepage"></div>
7911e6f9de303bca5a3d8b34f4330c8f7cecffaeTinderbox User
7911e6f9de303bca5a3d8b34f4330c8f7cecffaeTinderbox User
7911e6f9de303bca5a3d8b34f4330c8f7cecffaeTinderbox User
7911e6f9de303bca5a3d8b34f4330c8f7cecffaeTinderbox User
7911e6f9de303bca5a3d8b34f4330c8f7cecffaeTinderbox User
7911e6f9de303bca5a3d8b34f4330c8f7cecffaeTinderbox User <div class="refnamediv">
cfb1587eb9a6dc6d1d36ea0344e1b20068b81e88Evan Hunt<h2>Name</h2>
7911e6f9de303bca5a3d8b34f4330c8f7cecffaeTinderbox User<p>
7911e6f9de303bca5a3d8b34f4330c8f7cecffaeTinderbox User <span class="application">dnssec-revoke</span>
7911e6f9de303bca5a3d8b34f4330c8f7cecffaeTinderbox User &#8212; set the REVOKED bit on a DNSSEC key
7911e6f9de303bca5a3d8b34f4330c8f7cecffaeTinderbox User </p>
cfb1587eb9a6dc6d1d36ea0344e1b20068b81e88Evan Hunt</div>
7911e6f9de303bca5a3d8b34f4330c8f7cecffaeTinderbox User
7911e6f9de303bca5a3d8b34f4330c8f7cecffaeTinderbox User
7911e6f9de303bca5a3d8b34f4330c8f7cecffaeTinderbox User
7911e6f9de303bca5a3d8b34f4330c8f7cecffaeTinderbox User <div class="refsynopsisdiv">
cfb1587eb9a6dc6d1d36ea0344e1b20068b81e88Evan Hunt<h2>Synopsis</h2>
7911e6f9de303bca5a3d8b34f4330c8f7cecffaeTinderbox User <div class="cmdsynopsis"><p>
7911e6f9de303bca5a3d8b34f4330c8f7cecffaeTinderbox User <code class="command">dnssec-revoke</code>
7911e6f9de303bca5a3d8b34f4330c8f7cecffaeTinderbox User [<code class="option">-hr</code>]
7911e6f9de303bca5a3d8b34f4330c8f7cecffaeTinderbox User [<code class="option">-v <em class="replaceable"><code>level</code></em></code>]
7911e6f9de303bca5a3d8b34f4330c8f7cecffaeTinderbox User [<code class="option">-V</code>]
7911e6f9de303bca5a3d8b34f4330c8f7cecffaeTinderbox User [<code class="option">-K <em class="replaceable"><code>directory</code></em></code>]
7911e6f9de303bca5a3d8b34f4330c8f7cecffaeTinderbox User [<code class="option">-E <em class="replaceable"><code>engine</code></em></code>]
7911e6f9de303bca5a3d8b34f4330c8f7cecffaeTinderbox User [<code class="option">-f</code>]
7911e6f9de303bca5a3d8b34f4330c8f7cecffaeTinderbox User [<code class="option">-R</code>]
7911e6f9de303bca5a3d8b34f4330c8f7cecffaeTinderbox User {keyfile}
7911e6f9de303bca5a3d8b34f4330c8f7cecffaeTinderbox User </p></div>
7911e6f9de303bca5a3d8b34f4330c8f7cecffaeTinderbox User </div>
7911e6f9de303bca5a3d8b34f4330c8f7cecffaeTinderbox User
7911e6f9de303bca5a3d8b34f4330c8f7cecffaeTinderbox User <div class="refsection">
fd2597f75693a2279fdf588bd40dfe2407c42028Tinderbox User<a name="id-1.7"></a><h2>DESCRIPTION</h2>
7911e6f9de303bca5a3d8b34f4330c8f7cecffaeTinderbox User
7911e6f9de303bca5a3d8b34f4330c8f7cecffaeTinderbox User <p><span class="command"><strong>dnssec-revoke</strong></span>
cfb1587eb9a6dc6d1d36ea0344e1b20068b81e88Evan Hunt reads a DNSSEC key file, sets the REVOKED bit on the key as defined
fd0b768f4c23d22c89f8a156a632831583b7fb68Automatic Updater in RFC 5011, and creates a new pair of key files containing the
fd0b768f4c23d22c89f8a156a632831583b7fb68Automatic Updater now-revoked key.
cfb1587eb9a6dc6d1d36ea0344e1b20068b81e88Evan Hunt </p>
7911e6f9de303bca5a3d8b34f4330c8f7cecffaeTinderbox User </div>
7911e6f9de303bca5a3d8b34f4330c8f7cecffaeTinderbox User
7911e6f9de303bca5a3d8b34f4330c8f7cecffaeTinderbox User <div class="refsection">
fd2597f75693a2279fdf588bd40dfe2407c42028Tinderbox User<a name="id-1.8"></a><h2>OPTIONS</h2>
7911e6f9de303bca5a3d8b34f4330c8f7cecffaeTinderbox User
7911e6f9de303bca5a3d8b34f4330c8f7cecffaeTinderbox User
7911e6f9de303bca5a3d8b34f4330c8f7cecffaeTinderbox User <div class="variablelist"><dl class="variablelist">
0ae35ecf053a29f61ad6b3659ac2445cf2c3f663Automatic Updater<dt><span class="term">-h</span></dt>
7911e6f9de303bca5a3d8b34f4330c8f7cecffaeTinderbox User<dd>
7911e6f9de303bca5a3d8b34f4330c8f7cecffaeTinderbox User <p>
0ae35ecf053a29f61ad6b3659ac2445cf2c3f663Automatic Updater Emit usage message and exit.
7911e6f9de303bca5a3d8b34f4330c8f7cecffaeTinderbox User </p>
7911e6f9de303bca5a3d8b34f4330c8f7cecffaeTinderbox User </dd>
0a7ed88633a680bb881868b75ded4d09a7bbbc50Automatic Updater<dt><span class="term">-K <em class="replaceable"><code>directory</code></em></span></dt>
7911e6f9de303bca5a3d8b34f4330c8f7cecffaeTinderbox User<dd>
7911e6f9de303bca5a3d8b34f4330c8f7cecffaeTinderbox User <p>
cfb1587eb9a6dc6d1d36ea0344e1b20068b81e88Evan Hunt Sets the directory in which the key files are to reside.
7911e6f9de303bca5a3d8b34f4330c8f7cecffaeTinderbox User </p>
7911e6f9de303bca5a3d8b34f4330c8f7cecffaeTinderbox User </dd>
0ae35ecf053a29f61ad6b3659ac2445cf2c3f663Automatic Updater<dt><span class="term">-r</span></dt>
7911e6f9de303bca5a3d8b34f4330c8f7cecffaeTinderbox User<dd>
7911e6f9de303bca5a3d8b34f4330c8f7cecffaeTinderbox User <p>
0ae35ecf053a29f61ad6b3659ac2445cf2c3f663Automatic Updater After writing the new keyset files remove the original keyset
0ae35ecf053a29f61ad6b3659ac2445cf2c3f663Automatic Updater files.
7911e6f9de303bca5a3d8b34f4330c8f7cecffaeTinderbox User </p>
7911e6f9de303bca5a3d8b34f4330c8f7cecffaeTinderbox User </dd>
cfb1587eb9a6dc6d1d36ea0344e1b20068b81e88Evan Hunt<dt><span class="term">-v <em class="replaceable"><code>level</code></em></span></dt>
7911e6f9de303bca5a3d8b34f4330c8f7cecffaeTinderbox User<dd>
7911e6f9de303bca5a3d8b34f4330c8f7cecffaeTinderbox User <p>
cfb1587eb9a6dc6d1d36ea0344e1b20068b81e88Evan Hunt Sets the debugging level.
7911e6f9de303bca5a3d8b34f4330c8f7cecffaeTinderbox User </p>
7911e6f9de303bca5a3d8b34f4330c8f7cecffaeTinderbox User </dd>
6f1205897504b8f50b1785975482c995888dd630Tinderbox User<dt><span class="term">-V</span></dt>
7911e6f9de303bca5a3d8b34f4330c8f7cecffaeTinderbox User<dd>
7911e6f9de303bca5a3d8b34f4330c8f7cecffaeTinderbox User <p>
6f1205897504b8f50b1785975482c995888dd630Tinderbox User Prints version information.
7911e6f9de303bca5a3d8b34f4330c8f7cecffaeTinderbox User </p>
7911e6f9de303bca5a3d8b34f4330c8f7cecffaeTinderbox User </dd>
8ec3c085233cedb22b05da36e2773c8f357a7e45Automatic Updater<dt><span class="term">-E <em class="replaceable"><code>engine</code></em></span></dt>
6ea2385360e9e2167e65f9286447da9eea189457Tinderbox User<dd>
7911e6f9de303bca5a3d8b34f4330c8f7cecffaeTinderbox User <p>
6ea2385360e9e2167e65f9286447da9eea189457Tinderbox User Specifies the cryptographic hardware to use, when applicable.
6ea2385360e9e2167e65f9286447da9eea189457Tinderbox User </p>
7911e6f9de303bca5a3d8b34f4330c8f7cecffaeTinderbox User <p>
6ea2385360e9e2167e65f9286447da9eea189457Tinderbox User When BIND is built with OpenSSL PKCS#11 support, this defaults
6ea2385360e9e2167e65f9286447da9eea189457Tinderbox User to the string "pkcs11", which identifies an OpenSSL engine
6ea2385360e9e2167e65f9286447da9eea189457Tinderbox User that can drive a cryptographic accelerator or hardware service
6ea2385360e9e2167e65f9286447da9eea189457Tinderbox User module. When BIND is built with native PKCS#11 cryptography
6ea2385360e9e2167e65f9286447da9eea189457Tinderbox User (--enable-native-pkcs11), it defaults to the path of the PKCS#11
6ea2385360e9e2167e65f9286447da9eea189457Tinderbox User provider library specified via "--with-pkcs11".
6ea2385360e9e2167e65f9286447da9eea189457Tinderbox User </p>
7911e6f9de303bca5a3d8b34f4330c8f7cecffaeTinderbox User </dd>
0ae35ecf053a29f61ad6b3659ac2445cf2c3f663Automatic Updater<dt><span class="term">-f</span></dt>
7911e6f9de303bca5a3d8b34f4330c8f7cecffaeTinderbox User<dd>
7911e6f9de303bca5a3d8b34f4330c8f7cecffaeTinderbox User <p>
2eeb74d1cf5355dd98f6d507a10086e16bb08c4bTinderbox User Force overwrite: Causes <span class="command"><strong>dnssec-revoke</strong></span> to
cfb1587eb9a6dc6d1d36ea0344e1b20068b81e88Evan Hunt write the new key pair even if a file already exists matching
cfb1587eb9a6dc6d1d36ea0344e1b20068b81e88Evan Hunt the algorithm and key ID of the revoked key.
7911e6f9de303bca5a3d8b34f4330c8f7cecffaeTinderbox User </p>
7911e6f9de303bca5a3d8b34f4330c8f7cecffaeTinderbox User </dd>
12bfbed87cfffa65ac300b72c5665ab38a355c2fAutomatic Updater<dt><span class="term">-R</span></dt>
7911e6f9de303bca5a3d8b34f4330c8f7cecffaeTinderbox User<dd>
7911e6f9de303bca5a3d8b34f4330c8f7cecffaeTinderbox User <p>
12bfbed87cfffa65ac300b72c5665ab38a355c2fAutomatic Updater Print the key tag of the key with the REVOKE bit set but do
12bfbed87cfffa65ac300b72c5665ab38a355c2fAutomatic Updater not revoke the key.
7911e6f9de303bca5a3d8b34f4330c8f7cecffaeTinderbox User </p>
7911e6f9de303bca5a3d8b34f4330c8f7cecffaeTinderbox User </dd>
cfb1587eb9a6dc6d1d36ea0344e1b20068b81e88Evan Hunt</dl></div>
7911e6f9de303bca5a3d8b34f4330c8f7cecffaeTinderbox User </div>
7911e6f9de303bca5a3d8b34f4330c8f7cecffaeTinderbox User
7911e6f9de303bca5a3d8b34f4330c8f7cecffaeTinderbox User <div class="refsection">
fd2597f75693a2279fdf588bd40dfe2407c42028Tinderbox User<a name="id-1.9"></a><h2>SEE ALSO</h2>
7911e6f9de303bca5a3d8b34f4330c8f7cecffaeTinderbox User
7911e6f9de303bca5a3d8b34f4330c8f7cecffaeTinderbox User <p><span class="citerefentry">
7911e6f9de303bca5a3d8b34f4330c8f7cecffaeTinderbox User <span class="refentrytitle">dnssec-keygen</span>(8)
7911e6f9de303bca5a3d8b34f4330c8f7cecffaeTinderbox User </span>,
cfb1587eb9a6dc6d1d36ea0344e1b20068b81e88Evan Hunt <em class="citetitle">BIND 9 Administrator Reference Manual</em>,
cfb1587eb9a6dc6d1d36ea0344e1b20068b81e88Evan Hunt <em class="citetitle">RFC 5011</em>.
cfb1587eb9a6dc6d1d36ea0344e1b20068b81e88Evan Hunt </p>
7911e6f9de303bca5a3d8b34f4330c8f7cecffaeTinderbox User </div>
7911e6f9de303bca5a3d8b34f4330c8f7cecffaeTinderbox User
cfb1587eb9a6dc6d1d36ea0344e1b20068b81e88Evan Hunt</div></body>
cfb1587eb9a6dc6d1d36ea0344e1b20068b81e88Evan Hunt</html>