summaryrefslogtreecommitdiffstats
path: root/docs/manual/mod/mod_md.html.en
blob: 95c5e1bdc3a0b933e6140de4b8aaa6ea16d9f2b1 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
333
334
335
336
337
338
339
340
341
342
343
344
345
346
347
348
349
350
351
352
353
354
355
356
357
358
359
360
361
362
363
364
365
366
367
368
369
370
371
372
373
374
375
376
377
378
379
380
381
382
383
384
385
386
387
388
389
390
391
392
393
394
395
396
397
398
399
400
401
402
403
404
405
406
407
408
409
410
411
412
413
414
415
416
417
418
419
420
421
422
423
424
425
426
427
428
429
430
431
432
433
434
435
436
437
438
439
440
441
442
443
444
445
446
447
448
449
450
451
452
453
454
455
456
457
458
459
460
461
462
463
464
465
466
467
468
469
470
471
472
473
474
475
476
477
478
479
480
481
482
483
484
485
486
487
488
489
490
491
492
493
494
495
496
497
498
499
500
501
502
503
504
505
506
507
508
509
510
511
512
513
514
515
516
517
518
519
520
521
522
523
524
525
526
527
528
529
530
531
532
533
534
535
536
537
538
539
540
541
542
543
544
545
546
547
548
549
550
551
552
553
554
555
556
557
558
559
560
561
562
563
564
565
566
567
568
569
570
571
572
573
574
575
576
577
578
579
580
581
582
583
584
585
586
587
588
589
590
591
592
593
594
595
596
597
598
599
600
601
602
603
604
605
606
607
608
609
610
611
612
613
614
615
616
617
618
619
620
621
622
623
624
625
626
627
628
629
630
631
632
633
634
635
636
637
638
639
640
641
642
643
644
645
646
647
648
649
650
651
652
653
654
655
656
657
658
659
660
661
662
663
664
665
666
667
668
669
670
671
672
673
674
675
676
677
678
679
680
681
682
683
684
685
686
687
688
689
690
691
692
693
694
695
696
697
698
699
700
701
702
703
704
705
706
707
708
709
710
711
712
713
714
715
716
717
718
719
720
721
722
723
724
725
726
727
728
729
730
731
732
733
734
735
736
737
738
739
740
741
742
743
744
745
746
747
748
749
750
751
752
753
754
755
756
757
758
759
760
761
762
763
764
765
766
767
768
769
770
771
772
773
774
775
776
777
778
779
780
781
782
783
784
785
786
787
788
789
790
791
792
793
794
795
796
797
798
799
800
801
802
803
804
805
806
807
808
809
810
811
812
813
814
815
816
817
818
819
820
821
822
823
824
825
826
827
828
829
830
831
832
833
834
835
836
837
838
839
840
841
842
843
844
845
846
847
848
849
850
851
852
853
854
855
856
857
858
859
860
861
862
863
864
865
866
867
868
869
870
871
872
873
874
875
876
877
878
879
880
881
882
883
884
885
886
887
888
889
890
891
892
893
894
895
896
897
898
899
900
901
902
903
904
905
906
907
908
909
910
911
912
913
914
915
916
917
918
919
920
921
922
923
924
925
926
927
928
929
930
931
932
933
934
935
936
937
938
939
940
941
942
943
944
945
946
947
948
949
950
951
952
953
954
955
956
957
958
959
960
961
962
963
964
965
966
967
968
969
970
971
972
973
974
975
976
977
978
979
980
981
982
983
984
985
986
987
988
989
990
991
992
993
994
995
996
997
998
999
1000
1001
1002
1003
1004
1005
1006
1007
1008
1009
1010
1011
1012
1013
1014
1015
1016
1017
1018
1019
1020
1021
1022
1023
1024
1025
1026
1027
1028
1029
1030
1031
1032
1033
1034
1035
1036
1037
1038
1039
1040
1041
1042
1043
1044
1045
1046
1047
1048
1049
1050
1051
1052
1053
1054
1055
1056
1057
1058
1059
1060
1061
1062
1063
1064
1065
1066
1067
1068
1069
1070
1071
1072
1073
1074
1075
1076
1077
1078
1079
1080
1081
1082
1083
1084
1085
1086
1087
1088
1089
1090
1091
1092
1093
1094
1095
1096
1097
1098
1099
1100
1101
1102
1103
1104
1105
1106
1107
1108
1109
1110
1111
1112
1113
1114
1115
1116
1117
1118
1119
1120
1121
1122
1123
1124
1125
1126
1127
1128
1129
1130
1131
1132
1133
1134
1135
1136
1137
1138
1139
1140
1141
1142
1143
1144
1145
1146
1147
1148
1149
1150
1151
1152
1153
1154
1155
1156
1157
1158
1159
1160
1161
1162
1163
1164
1165
1166
1167
1168
1169
1170
1171
1172
1173
1174
1175
1176
1177
1178
1179
1180
1181
1182
1183
1184
1185
1186
1187
1188
1189
1190
1191
1192
1193
1194
1195
1196
1197
1198
1199
1200
1201
1202
1203
1204
1205
1206
1207
1208
1209
1210
1211
1212
1213
1214
1215
1216
1217
1218
1219
1220
1221
1222
1223
1224
1225
1226
1227
1228
1229
1230
1231
1232
1233
1234
1235
1236
1237
1238
1239
1240
1241
1242
1243
1244
1245
1246
1247
1248
1249
1250
1251
1252
1253
1254
1255
1256
1257
1258
1259
1260
1261
1262
1263
1264
1265
1266
1267
1268
1269
1270
1271
1272
1273
1274
1275
1276
1277
1278
1279
1280
1281
1282
1283
1284
1285
1286
1287
1288
1289
1290
1291
1292
1293
1294
1295
1296
1297
1298
1299
1300
1301
1302
1303
1304
1305
1306
1307
1308
1309
1310
1311
1312
1313
1314
1315
1316
1317
1318
1319
1320
1321
1322
1323
1324
1325
1326
1327
1328
1329
1330
1331
1332
1333
1334
1335
1336
1337
1338
1339
1340
1341
1342
1343
1344
1345
1346
1347
1348
1349
1350
1351
1352
1353
1354
1355
1356
1357
1358
1359
1360
1361
1362
1363
1364
1365
1366
1367
1368
1369
1370
1371
1372
1373
1374
1375
1376
1377
1378
1379
1380
1381
1382
1383
1384
1385
1386
1387
1388
1389
1390
1391
1392
1393
1394
1395
1396
1397
1398
1399
1400
1401
1402
1403
1404
1405
1406
1407
1408
1409
1410
1411
1412
1413
1414
1415
1416
1417
1418
1419
1420
1421
1422
1423
1424
1425
1426
1427
1428
1429
1430
1431
1432
1433
1434
1435
1436
1437
1438
1439
1440
1441
1442
1443
1444
1445
1446
1447
1448
1449
1450
1451
1452
1453
1454
1455
1456
1457
1458
1459
1460
1461
1462
1463
1464
1465
1466
1467
1468
1469
1470
1471
1472
1473
1474
1475
1476
1477
1478
1479
1480
1481
1482
1483
1484
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" lang="en" xml:lang="en"><head>
<meta content="text/html; charset=UTF-8" http-equiv="Content-Type" />
<!--
        XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
              This file is generated from xml source: DO NOT EDIT
        XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
      -->
<title>mod_md - Apache HTTP Server Version 2.4</title>
<link href="../style/css/manual.css" rel="stylesheet" media="all" type="text/css" title="Main stylesheet" />
<link href="../style/css/manual-loose-100pc.css" rel="alternate stylesheet" media="all" type="text/css" title="No Sidebar - Default font size" />
<link href="../style/css/manual-print.css" rel="stylesheet" media="print" type="text/css" /><link rel="stylesheet" type="text/css" href="../style/css/prettify.css" />
<script src="../style/scripts/prettify.min.js" type="text/javascript">
</script>

<link href="../images/favicon.ico" rel="shortcut icon" /></head>
<body>
<div id="page-header">
<p class="menu"><a href="../mod/">Modules</a> | <a href="../mod/directives.html">Directives</a> | <a href="http://wiki.apache.org/httpd/FAQ">FAQ</a> | <a href="../glossary.html">Glossary</a> | <a href="../sitemap.html">Sitemap</a></p>
<p class="apache">Apache HTTP Server Version 2.4</p>
<img alt="" src="../images/feather.png" /></div>
<div class="up"><a href="./"><img title="&lt;-" alt="&lt;-" src="../images/left.gif" /></a></div>
<div id="path">
<a href="http://www.apache.org/">Apache</a> &gt; <a href="http://httpd.apache.org/">HTTP Server</a> &gt; <a href="http://httpd.apache.org/docs/">Documentation</a> &gt; <a href="../">Version 2.4</a> &gt; <a href="./">Modules</a></div>
<div id="page-content">
<div id="preamble"><h1>Apache Module mod_md</h1>
<div class="toplang">
<p><span>Available Languages: </span><a href="../en/mod/mod_md.html" title="English">&nbsp;en&nbsp;</a> |
<a href="../fr/mod/mod_md.html" hreflang="fr" rel="alternate" title="Français">&nbsp;fr&nbsp;</a></p>
</div>
<table class="module"><tr><th><a href="module-dict.html#Description">Description:</a></th><td>Managing domains across virtual hosts, certificate provisioning 
        via the ACME protocol
    </td></tr>
<tr><th><a href="module-dict.html#Status">Status:</a></th><td>Experimental</td></tr>
<tr><th><a href="module-dict.html#ModuleIdentifier">Module Identifier:</a></th><td>md_module</td></tr>
<tr><th><a href="module-dict.html#SourceFile">Source File:</a></th><td>mod_md.c</td></tr>
<tr><th><a href="module-dict.html#Compatibility">Compatibility:</a></th><td>Available in version 2.4.30 and later</td></tr></table>
<h3>Summary</h3>

        <p>
        This module manages common properties of domains for one or more virtual hosts. 
        Its serves two main purposes: for one, supervise/renew TLS certificates via the 
        ACME protocol (<a href="https://tools.ietf.org/html/rfc8555">RFC 8555</a>). 
        Certificates will be renewed by the module ahead of their expiration to account 
        for disruption in internet services. There are ways to monitor the status of all 
        certififcates managed this way and configurations that will run your own 
        notification commands on renewal, expiration and errors.
        </p><p>
        Second, mod_md offers an alternate OCSP Stapling implementation. This works with
        managed certificates as well as with certificates you configure yourself. OCSP
        Stapling is a necessary component for any https: site, influencing page load
        times and, depending on other setups, page availability. More in the
        stapling section below.
        </p><p>
        The default ACME Authority for managing certificates is 
        <a href="https://letsencrypt.org/">Let's Encrypt</a>, but it is possible 
        to configure another CA that supports the protocol.
        </p>
        
        <p>Simple configuration example:</p>
        
        <div class="note"><h3>TLS in a VirtualHost context</h3>
        <pre class="prettyprint lang-config">MDomain example.org

&lt;VirtualHost *:443&gt;
    ServerName example.org
    DocumentRoot htdocs/a

    SSLEngine on
    # no certificates specification
&lt;/VirtualHost&gt;</pre>

        <p>
            This setup will, on server start, contact
            <a href="https://letsencrypt.org/">Let's Encrypt</a>
            to request a certificate for the domain. If Let's Encrypt can verify the ownership
            of the domain, the module will retrieve the certificate and its chain, store it
            in the local file system (see <code class="directive"><a href="#mdstoredir">MDStoreDir</a></code>)
            and provide it, on next restart, to <code class="module"><a href="../mod/mod_ssl.html">mod_ssl</a></code>.
        </p><p>
            This happens while the server is already running. All other hosts will continue
            to work as before. While a certificate is not available, requests for the managed
            domain will be answered with a '503 Service Unavailable'. 
        </p>
        </div>

        <div class="note"><h3>Prerequisites</h3>
        <p>
            This module requires <code class="module"><a href="../mod/mod_watchdog.html">mod_watchdog</a></code> to be loaded as well.
        </p><p>
            Certificate sign-up and renewal with Let's Encrypt requires your server to be
            reachable on port 80 (http:) and/or port 443 (https:) from the public internet.
            (Unless your server is configured to use DNS for challenges - more on that under
             'wildcard certificates')  
        </p><p>
            The module will select from the methods offered by Let's Encrypt. Usually LE offers
            challenges on both ports and DNS and Apache chooses a method available.
        </p><p>
            To determine which one is available, the module looks at the ports
            Apache httpd listens on. If those include port 80, it assumes that the
            http: challenge (named http-01) is available. If the server listens
            on port 443, the https: challenge (named tls-alpn-01) is also added to
            the list. (And if <code class="directive"><a href="#mdchallengedns01">MDChallengeDns01</a></code> 
            is configured, the challenge dns-01 is added as well.) 
        </p><p>
            If your setup is not so straight forward, there are two methods available
            to influence this. First, look at <code class="directive"><a href="#mdportmap">MDPortMap</a></code>
            if the server is behind a portmapper, such as a firewall. Second, you may
            override the module's guesswork completely by configuring
            <code class="directive"><a href="#mdcachallenges">MDCAChallenges</a></code> directly.  
        </p>
        </div>

        <div class="note"><h3>https: Challenges</h3>
        <p>
            For domain verification via the TLS protocol `tls-alpn-01` is the name
            of the challenge type. It requires the Apache server to listen on port 443
            (see <code class="directive"><a href="#mdportmap">MDPortMap</a></code> if you map that port
            to something else).
        </p><p>
            Let's Encrypt will open a TLS connection to Apache using the special indicator
            `acme-tls/1` (this indication part of TLS is called ALPN, therefore the name
            of the challenge. ALPN is also used by browsers to request a HTTP/2 connection).
        </p><p>
            As with the HTTP/2 protocol, to allow this, you configure:
        </p>
        <pre class="prettyprint lang-config">Protocols h2 http/1.1 acme-tls/1</pre>

        <p>
            And the `tls-alpn-01` challenge type is available.
	</p>
        </div>

        <div class="note"><h3>Wildcard Certificates</h3>
        <p>
            Wildcard certificates are possible, but not straight-forward to use out of
            the box. Let's Encrypt requires the `dns-01` challenge verification 
            for those. No other is considered good enough.
        </p><p>
            The difficulty here is that Apache cannot do that on its own. As the name implies, `dns-01` 
            requires you to show some specific DNS records for your domain that contain 
            some challenge data. So you need to _write_ your domain's DNS records.
        </p><p>
            If you know how to do that, you can integrated this with mod_md. Let's 
            say you have a script for that in `/usr/bin/acme-setup-dns` you configure 
            Apache with:
        </p>
        <pre class="prettyprint lang-config">MDChallengeDns01 /usr/bin/acme-setup-dns</pre>

        <p>
            and Apache will call this script when it needs to setup/teardown a DNS challenge 
            record for a domain. 
        </p><p>
            Assuming you want a certificate for `*.mydomain.com`, mod_md will call:
        </p>
        <pre class="prettyprint lang-config">/usr/bin/acme-setup-dns setup mydomain.com challenge-data
# this needs to remove all existing DNS TXT records for 
# _acme-challenge.mydomain.com and create a new one with 
# content "challenge-data"</pre>

        <p>
            and afterwards it will call
        </p>
        <pre class="prettyprint lang-config">/usr/bin/acme-setup-dns teardown mydomain.com
# this needs to remove all existing DNS TXT records for 
# _acme-challenge.mydomain.com</pre>

        </div>

        <div class="note"><h3>Monitoring</h3>
            <p>
                Apache has a standard module for monitoring: <code class="module"><a href="../mod/mod_status.html">mod_status</a></code>.
                mod_md contributes a section and makes monitoring your 
                domains easy.
            </p><p>
                You see all your MDs listed alphabetically, the domain names they contain, 
                an overall status, expiration times and specific settings. The settings 
                show your selection of renewal times (or the default), the CA that is used, 
                etc.
            </p><p>
                The 'Renewal' column will show activity and error descriptions for certificate 
                renewals. This should make life easier for people to find out if everything 
                is all right or what went wrong.
            </p><p>
                If there is an error with an MD it will be shown here as well. This let's 
                you assess problems without digging through your server logs.
            </p><p>
                There is also a new 'md-status' handler available to give you the MD information 
                from 'server-status' in JSON format. You configure it as
            </p>
            <pre class="prettyprint lang-config">&lt;Location "/md-status"&gt;
  SetHandler md-status
&lt;/Location&gt;</pre>

            <p>
                on your server. As with 'server-status' you will want to add 
                authorization for this. 
            </p><p>
                If you just want to check the JSON status of a specific domain, simply append 
                that to your status url:
            </p>
            <pre class="prettyprint lang-config">&gt; curl https://&lt;yourhost&gt;/md-status/another-domain.org
{
  "name": "another-domain.org",
  "domains": [
    "another-domain.org",
    "www.another-domain.org"
  ],
  ...</pre>

            <p>
                This JSON status also shows a log of activities when domains are renewed:
            </p>
            <pre class="prettyprint lang-config">{
"when": "Wed, 19 Jun 2019 14:45:58 GMT",
"type": "progress", "detail": "The certificate for the managed domain has been renewed successfully and can be used. A graceful server restart now is recommended."
},{
"when": "Wed, 19 Jun 2019 14:45:58 GMT",
"type": "progress", "detail": "Retrieving certificate chain for test-901-003-1560955549.org"
},{
"when": "Wed, 19 Jun 2019 14:45:58 GMT",
"type": "progress", "detail": "Waiting for finalized order to become valid"
},{
"when": "Wed, 19 Jun 2019 14:45:50 GMT",
"type": "progress", "detail": "Submitting CSR to CA for test-901-003-1560955549.org"
},
...</pre>

            <p>
                You will also find this information in the file `job.json` in your staging and, 
                when activated, domains directory. This allows you to inspect these at
                any later point in time as well. 
            </p><p>
                In addition, there is <code class="directive"><a href="#mdcertificatestatus">MDCertificateStatus</a></code> which
                gives access to relevant certificate information in JSON format.
            </p>
        </div>

        <div class="note"><h3>Stapling</h3>
            <p>
                If you want to try the stapling in one Managed Domain alone at first,
                configure:
            </p>
            <pre class="prettyprint lang-config">&lt;MDomain mydomain.net&gt;
  MDStapling on
&lt;/MDomain&gt;</pre>

            <p>
                and use the 'server-status' and/or <code class="directive"><a href="#mdmessagecmd">MDMessageCmd</a></code> to see how it operates. You will
                see if Stapling information is there, how long it is valid, from where it came and
                when it will be refreshed.
            </p><p>
                If this all works to your satisfaction, you can switch it on for all your
                certificates or just your managed ones.
            </p><p>
                The existing stapling implementation by mod_ssl is used by many sites
                for years. There are two main differences between the mod_ssl and mod_md
                one:
            </p>
            <ol>
                <li>On demand vs. scheduled: mod_ssl retrieves the stapling information
                when it is requested, e.g. on a new connection. mod_md retrieves it
                right at server start and after 2/3rds of its lifetime.</li>
                <li>In memory vs. persisted: mod_ssl <em>can</em> persist this
                information, but most example configurations use a memory cache. mod_md
                always stores in the file system.</li>
            </ol>
            <p>
                If you are unlucky and restart your server during an outage of your CA's
                OCSP service, your users may no longer reach your sites. Without persistence
                your server cannot provide the client with the data and the client browser
                cannot get it as well, since the OCSP service is not responding. 
            </p><p>
                The implementation in mod_md will have persisted it, load it again after
                restart and have it available for incoming connections. A day or two before
                this information expires, it will renew it, making it able to cope with
                a long OCSP service downtime.
            </p><p>
                Due to backward compatibility, the existing implementation in mod_ssl could
                not be changed drastically. For example, mod_ssl is unable to add a dependency 
                to mod_watchdog without braking many existing installations (that do not load it).
            </p>
        </div>

        <div class="note"><h3>tailscale</h3>
            <p>
                Since version 2.4.14 of the module, you can use it to get certificates
                for your <a href="https://tailscale.com">tailscale</a> domains.
            </p>
            <pre class="prettyprint lang-config">&lt;MDomain mydomain.some-thing.ts.net&gt;
  MDCertificateProtocol tailscale
  MDCertificateAuthority file://localhost/var/run/tailscale/tailscaled.sock",
&lt;/MDomain&gt;</pre>

            <p>
                Tailscale provides secure networking between your machines, where ever
                they are, and can provide domain names in the *.ts.net space for them.
                For those, it will then provide Let's Encrypt certificates as well, so
                you can open these domains in your browser securely.
            </p>
            <p>
                The directives listed above tell Apache to contact the local tailscale
                demon for obtaining and renewing certificates. This will only work for
                the domain name that tailscale assigns to your machine.
            </p>
            <p>
                Otherwise, these certificates work exactly like the ones retrieved
                via the ACME protocol from Lets Encrypt. You see them in status reporting
                and MDMessageCmd directives are executed for them as well.
            </p>
            <p>
                More details are <a href="https://github.com/icing/mod_md#tailscale">
                available at the mod_md github documentation</a>.
            </p>
            <p>
                Note that this feature only works on machines where the tailscale
                demon provides a unix domain socket. This, so far, seems only the
                case on *nix systems.
            </p>
        </div>

    </div>
<div id="quickview"><a href="https://www.apache.org/foundation/contributing.html" class="badge"><img src="https://www.apache.org/images/SupportApache-small.png" alt="Support Apache!" /></a><h3 class="directives">Directives</h3>
<ul id="toc">
<li><img alt="" src="../images/down.gif" /> <a href="#mdactivationdelay">MDActivationDelay</a></li>
<li><img alt="" src="../images/down.gif" /> <a href="#mdbaseserver">MDBaseServer</a></li>
<li><img alt="" src="../images/down.gif" /> <a href="#mdcachallenges">MDCAChallenges</a></li>
<li><img alt="" src="../images/down.gif" /> <a href="#mdcertificateagreement">MDCertificateAgreement</a></li>
<li><img alt="" src="../images/down.gif" /> <a href="#mdcertificateauthority">MDCertificateAuthority</a></li>
<li><img alt="" src="../images/down.gif" /> <a href="#mdcertificatecheck">MDCertificateCheck</a></li>
<li><img alt="" src="../images/down.gif" /> <a href="#mdcertificatefile">MDCertificateFile</a></li>
<li><img alt="" src="../images/down.gif" /> <a href="#mdcertificatekeyfile">MDCertificateKeyFile</a></li>
<li><img alt="" src="../images/down.gif" /> <a href="#mdcertificatemonitor">MDCertificateMonitor</a></li>
<li><img alt="" src="../images/down.gif" /> <a href="#mdcertificateprotocol">MDCertificateProtocol</a></li>
<li><img alt="" src="../images/down.gif" /> <a href="#mdcertificatestatus">MDCertificateStatus</a></li>
<li><img alt="" src="../images/down.gif" /> <a href="#mdchallengedns01">MDChallengeDns01</a></li>
<li><img alt="" src="../images/down.gif" /> <a href="#mdcontactemail">MDContactEmail</a></li>
<li><img alt="" src="../images/down.gif" /> <a href="#mddrivemode">MDDriveMode</a></li>
<li><img alt="" src="../images/down.gif" /> <a href="#mdexternalaccountbinding">MDExternalAccountBinding</a></li>
<li><img alt="" src="../images/down.gif" /> <a href="#mdhttpproxy">MDHttpProxy</a></li>
<li><img alt="" src="../images/down.gif" /> <a href="#mdmember">MDMember</a></li>
<li><img alt="" src="../images/down.gif" /> <a href="#mdmembers">MDMembers</a></li>
<li><img alt="" src="../images/down.gif" /> <a href="#mdmessagecmd">MDMessageCmd</a></li>
<li><img alt="" src="../images/down.gif" /> <a href="#mdmuststaple">MDMustStaple</a></li>
<li><img alt="" src="../images/down.gif" /> <a href="#mdnotifycmd">MDNotifyCmd</a></li>
<li><img alt="" src="../images/down.gif" /> <a href="#mdomain">MDomain</a></li>
<li><img alt="" src="../images/down.gif" /> <a href="#mdomainsetsection">&lt;MDomainSet&gt;</a></li>
<li><img alt="" src="../images/down.gif" /> <a href="#mdportmap">MDPortMap</a></li>
<li><img alt="" src="../images/down.gif" /> <a href="#mdprivatekeys">MDPrivateKeys</a></li>
<li><img alt="" src="../images/down.gif" /> <a href="#mdrenewmode">MDRenewMode</a></li>
<li><img alt="" src="../images/down.gif" /> <a href="#mdrenewwindow">MDRenewWindow</a></li>
<li><img alt="" src="../images/down.gif" /> <a href="#mdrequirehttps">MDRequireHttps</a></li>
<li><img alt="" src="../images/down.gif" /> <a href="#mdretrydelay">MDRetryDelay</a></li>
<li><img alt="" src="../images/down.gif" /> <a href="#mdretryfailover">MDRetryFailover</a></li>
<li><img alt="" src="../images/down.gif" /> <a href="#mdserverstatus">MDServerStatus</a></li>
<li><img alt="" src="../images/down.gif" /> <a href="#mdstapleothers">MDStapleOthers</a></li>
<li><img alt="" src="../images/down.gif" /> <a href="#mdstapling">MDStapling</a></li>
<li><img alt="" src="../images/down.gif" /> <a href="#mdstaplingkeepresponse">MDStaplingKeepResponse</a></li>
<li><img alt="" src="../images/down.gif" /> <a href="#mdstaplingrenewwindow">MDStaplingRenewWindow</a></li>
<li><img alt="" src="../images/down.gif" /> <a href="#mdstoredir">MDStoreDir</a></li>
<li><img alt="" src="../images/down.gif" /> <a href="#mdstorelocks">MDStoreLocks</a></li>
<li><img alt="" src="../images/down.gif" /> <a href="#mdwarnwindow">MDWarnWindow</a></li>
</ul>
<h3>Bugfix checklist</h3><ul class="seealso"><li><a href="https://www.apache.org/dist/httpd/CHANGES_2.4">httpd changelog</a></li><li><a href="https://bz.apache.org/bugzilla/buglist.cgi?bug_status=__open__&amp;list_id=144532&amp;product=Apache%20httpd-2&amp;query_format=specific&amp;order=changeddate%20DESC%2Cpriority%2Cbug_severity&amp;component=mod_md">Known issues</a></li><li><a href="https://bz.apache.org/bugzilla/enter_bug.cgi?product=Apache%20httpd-2&amp;component=mod_md">Report a bug</a></li></ul><h3>See also</h3>
<ul class="seealso">
<li><a href="#comments_section">Comments</a></li></ul></div>

<div class="top"><a href="#page-header"><img alt="top" src="../images/up.gif" /></a></div>
<div class="directive-section"><h2><a name="MDActivationDelay" id="MDActivationDelay">MDActivationDelay</a> <a name="mdactivationdelay" id="mdactivationdelay">Directive</a></h2>
<table class="directive">
<tr><th><a href="directive-dict.html#Description">Description:</a></th><td /></tr>
<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>MDActivationDelay <var>duration</var></code></td></tr>
<tr><th><a href="directive-dict.html#Context">Context:</a></th><td>server config</td></tr>
<tr><th><a href="directive-dict.html#Status">Status:</a></th><td>Experimental</td></tr>
<tr><th><a href="directive-dict.html#Module">Module:</a></th><td>mod_md</td></tr>
<tr><th><a href="directive-dict.html#Compatibility">Compatibility:</a></th><td>Available in version 2.4.42 and later</td></tr>
</table>
            <p>
            </p>
        
</div>
<div class="top"><a href="#page-header"><img alt="top" src="../images/up.gif" /></a></div>
<div class="directive-section"><h2><a name="MDBaseServer" id="MDBaseServer">MDBaseServer</a> <a name="mdbaseserver" id="mdbaseserver">Directive</a></h2>
<table class="directive">
<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Control if base server may be managed or only virtual hosts.</td></tr>
<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>MDBaseServer on|off</code></td></tr>
<tr><th><a href="directive-dict.html#Default">Default:</a></th><td><code>MDBaseServer off</code></td></tr>
<tr><th><a href="directive-dict.html#Context">Context:</a></th><td>server config</td></tr>
<tr><th><a href="directive-dict.html#Status">Status:</a></th><td>Experimental</td></tr>
<tr><th><a href="directive-dict.html#Module">Module:</a></th><td>mod_md</td></tr>
</table>
            <p>
            Controls if the base server, the one outside all VirtualHosts should be managed by 
            mod_md or not. By default, it will not. For the very reason that 
            it may have confusing side-effects. It is recommended that you have virtual hosts 
            for all managed domains and do not rely on the global, fallback server configuration.
            </p>
        
</div>
<div class="top"><a href="#page-header"><img alt="top" src="../images/up.gif" /></a></div>
<div class="directive-section"><h2><a name="MDCAChallenges" id="MDCAChallenges">MDCAChallenges</a> <a name="mdcachallenges" id="mdcachallenges">Directive</a></h2>
<table class="directive">
<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Type of ACME challenge used to prove domain ownership.</td></tr>
<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>MDCAChallenges <var>name</var> [ <var>name</var> ... ]</code></td></tr>
<tr><th><a href="directive-dict.html#Default">Default:</a></th><td><code>MDCAChallenges tls-alpn-01 http-01 dns-01</code></td></tr>
<tr><th><a href="directive-dict.html#Context">Context:</a></th><td>server config</td></tr>
<tr><th><a href="directive-dict.html#Status">Status:</a></th><td>Experimental</td></tr>
<tr><th><a href="directive-dict.html#Module">Module:</a></th><td>mod_md</td></tr>
</table>
            <p>
                Sets challenge types (in order of preference) when proving domain ownership.
                Supported by the module are the challenge methods 'tls-alpn-01', 'dns-01'  
                and 'http-01'. The module will look at the overall configuration of the server 
                to find out which methods can be used. 
            </p><p>
                If the server listens on port 80, for example, the 'http-01' method is available. 
                The prerequisite for 'dns-01' is a configured  <code class="directive"><a href="#mdchallengedns01">MDChallengeDns01</a></code> command. 
                'tls-alpn-01' is described above in 'https: Challenges'.
            </p><p>
                This auto selection works for most setups. But since Apache is a very powerful 
                server with many configuration options, the situation is not clear for all 
                possible cases. For example: it may listen on multiple IP addresses where some 
                are reachable on `https:` and some not.
            </p><p>
                If you configure <code class="directive">MDCAChallenges</code> directly, this auto selection is disabled. 
                Instead, the module will use the configured challenge list when talking to 
                the ACME server (a challenge type must be offered by the server as well). 
                This challenges are examined in the order specified.
            </p>
        
</div>
<div class="top"><a href="#page-header"><img alt="top" src="../images/up.gif" /></a></div>
<div class="directive-section"><h2><a name="MDCertificateAgreement" id="MDCertificateAgreement">MDCertificateAgreement</a> <a name="mdcertificateagreement" id="mdcertificateagreement">Directive</a></h2>
<table class="directive">
<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>You confirm that you accepted the Terms of Service of the Certificate
        Authority.</td></tr>
<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>MDCertificateAgreement accepted</code></td></tr>
<tr><th><a href="directive-dict.html#Context">Context:</a></th><td>server config</td></tr>
<tr><th><a href="directive-dict.html#Status">Status:</a></th><td>Experimental</td></tr>
<tr><th><a href="directive-dict.html#Module">Module:</a></th><td>mod_md</td></tr>
</table>
            <p>When you use mod_md to obtain a certificate, you become a customer of the CA (e.g. Let's Encrypt). That means you need to read and agree to their Terms of Service, 
            so that you understand what they offer and what they might exclude or require from you. 
            mod_md cannot, by itself, agree to such a thing. 
            </p>
        
</div>
<div class="top"><a href="#page-header"><img alt="top" src="../images/up.gif" /></a></div>
<div class="directive-section"><h2><a name="MDCertificateAuthority" id="MDCertificateAuthority">MDCertificateAuthority</a> <a name="mdcertificateauthority" id="mdcertificateauthority">Directive</a></h2>
<table class="directive">
<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>The URL(s) of the ACME Certificate Authority to use.</td></tr>
<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>MDCertificateAuthority <var>url</var></code></td></tr>
<tr><th><a href="directive-dict.html#Default">Default:</a></th><td><code>MDCertificateAuthority letsencrypt</code></td></tr>
<tr><th><a href="directive-dict.html#Context">Context:</a></th><td>server config</td></tr>
<tr><th><a href="directive-dict.html#Status">Status:</a></th><td>Experimental</td></tr>
<tr><th><a href="directive-dict.html#Module">Module:</a></th><td>mod_md</td></tr>
</table>
            <p>
                The URL(s) where the CA offers its service.
                Instead of the actual URL, you may use 'letsencrypt' or 'buypass'.
            </p><p>
                If you configure more than one URL, each one is tried in a round-robin
                fashion after a number of failures. You can configure how quickly or
                delayed that happens via the <code class="directive">MDRetryDelay</code> and
                <code class="directive">MDRetryFailover</code> directives. The default setting
                makes a failover after about half a day of trying.
            </p><p>
                All other settings apply to each of these URLs. It is therefore
                not possible to have two with different
                <code class="directive">MDExternalAccountBinding</code>s, for example.
            </p><p>
                For testing, CAs commonly offer a second service URL.
                The 'test' service does not give certificates valid in a browser,
                but are more relaxed in regard to rate limits.
                This allows for verfication of your own setup before switching
                to the production service URL.
            </p>
            <div class="example"><h3>LE Test Setup</h3><pre class="prettyprint lang-config">MDCertificateAuthority https://acme-staging-v02.api.letsencrypt.org/directory</pre>
</div>
        
</div>
<div class="top"><a href="#page-header"><img alt="top" src="../images/up.gif" /></a></div>
<div class="directive-section"><h2><a name="MDCertificateCheck" id="MDCertificateCheck">MDCertificateCheck</a> <a name="mdcertificatecheck" id="mdcertificatecheck">Directive</a></h2>
<table class="directive">
<tr><th><a href="directive-dict.html#Description">Description:</a></th><td /></tr>
<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>MDCertificateCheck <var>name</var> <var>url</var></code></td></tr>
<tr><th><a href="directive-dict.html#Context">Context:</a></th><td>server config</td></tr>
<tr><th><a href="directive-dict.html#Status">Status:</a></th><td>Experimental</td></tr>
<tr><th><a href="directive-dict.html#Module">Module:</a></th><td>mod_md</td></tr>
<tr><th><a href="directive-dict.html#Compatibility">Compatibility:</a></th><td>Available in version 2.4.42 and later</td></tr>
</table>
            <p>
            </p>
        
</div>
<div class="top"><a href="#page-header"><img alt="top" src="../images/up.gif" /></a></div>
<div class="directive-section"><h2><a name="MDCertificateFile" id="MDCertificateFile">MDCertificateFile</a> <a name="mdcertificatefile" id="mdcertificatefile">Directive</a></h2>
<table class="directive">
<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Specify a static certificate file for the MD.</td></tr>
<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>MDCertificateFile <var>path-to-pem-file</var></code></td></tr>
<tr><th><a href="directive-dict.html#Context">Context:</a></th><td>server config</td></tr>
<tr><th><a href="directive-dict.html#Status">Status:</a></th><td>Experimental</td></tr>
<tr><th><a href="directive-dict.html#Module">Module:</a></th><td>mod_md</td></tr>
</table>
            <p>
                This is used inside a <code class="directive"><a href="#mdomainset">MDomainSet</a></code> and specifies
                the file holding the certificate chain for the Managed Domain. The matching
                key is specified via <code class="directive"><a href="#mdcertificatekeyfile">MDCertificateKeyFile</a></code>.
            </p>
            <div class="example"><h3>Example</h3><pre class="prettyprint lang-config">&lt;MDomain mydomain.com&gt;
  MDCertificateFile /etc/ssl/my.cert
  MDCertificateKeyFile /etc/ssl/my.key
&lt;/MDomain&gt;</pre>
</div>

            <p>
                This is that equivalent of the mod_ssl 
                <code class="directive"><a href="../mod/mod_ssl.html#sslcertificatefile">SSLCertificateFile</a></code> directive. It 
                has several uses. 
            </p><p>
                If you want to migrate an existing domain, using static files, to
                automated Let's Encrypt certificates, for one. You define the
                <code class="directive"><a href="#mdomainset">MDomainSet</a></code>, add the files here and remove
                the <code class="directive"><a href="../mod/mod_ssl.html#sslcertificatefile">SSLCertificateFile</a></code> from
                your VirtualHosts. 
            </p><p>
                This will give you the same as before, with maybe less repeating lines
                in your configuration. Then you can add <code class="directive"><a href="#mdrenewmode">MDRenewMode</a></code>
                'always' to it and the module will get a new certificate before
                the one from the file expires. When it has done so, you remove the
                <code class="directive">MDCertificateFile</code> and reload the server.
            </p><p>
                Another use case is that you renew your Let's Encrypt certificates with
                another ACME clients, for example the excellent 
                <a href="https://certbot.eff.org">certbot</a>. Then let your MDs point
                to the files from certbot and have both working together.
            </p>
        
</div>
<div class="top"><a href="#page-header"><img alt="top" src="../images/up.gif" /></a></div>
<div class="directive-section"><h2><a name="MDCertificateKeyFile" id="MDCertificateKeyFile">MDCertificateKeyFile</a> <a name="mdcertificatekeyfile" id="mdcertificatekeyfile">Directive</a></h2>
<table class="directive">
<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Specify a static private key for for the static cerrtificate.</td></tr>
<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>MDCertificateKeyFile <var>path-to-file</var></code></td></tr>
<tr><th><a href="directive-dict.html#Context">Context:</a></th><td>server config</td></tr>
<tr><th><a href="directive-dict.html#Status">Status:</a></th><td>Experimental</td></tr>
<tr><th><a href="directive-dict.html#Module">Module:</a></th><td>mod_md</td></tr>
</table>
            <p>
                This is used inside a <code class="directive"><a href="#mdomainset">MDomainSet</a></code> and specifies
                the file holding the private key for the Managed Domain. The matching
                certificate is specified via <code class="directive"><a href="#mdcertificatefile">MDCertificateFile</a></code>.
            </p><p>
                This is that equivalent of the mod_ssl 
                <code class="directive"><a href="../mod/mod_ssl.html#sslcertificatekeyfile">SSLCertificateKeyFile</a></code> directive.
            </p>
        
</div>
<div class="top"><a href="#page-header"><img alt="top" src="../images/up.gif" /></a></div>
<div class="directive-section"><h2><a name="MDCertificateMonitor" id="MDCertificateMonitor">MDCertificateMonitor</a> <a name="mdcertificatemonitor" id="mdcertificatemonitor">Directive</a></h2>
<table class="directive">
<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>The URL of a certificate log monitor.</td></tr>
<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>MDCertificateMonitor name url</code></td></tr>
<tr><th><a href="directive-dict.html#Default">Default:</a></th><td><code>MDCertificateMonitor crt.sh https://crt.sh?q=</code></td></tr>
<tr><th><a href="directive-dict.html#Context">Context:</a></th><td>server config</td></tr>
<tr><th><a href="directive-dict.html#Status">Status:</a></th><td>Experimental</td></tr>
<tr><th><a href="directive-dict.html#Module">Module:</a></th><td>mod_md</td></tr>
</table>
            <p>
                This is part of the 'server-status' HTML user interface and has nothing to 
                do with the core functioning itself. It defines the link offered on that 
                page for easy checking of a certificate monitor. The SHA256 fingerprint 
                of the certificate is appended to the configured url.
            </p><p>
                Certificate Monitors offer supervision of Certificate Transparency (CT) 
                Logs to track the use of certificates for domains. The least you may see 
                is that Let's Encrypt (or whichever CA you have configured) has entered 
                your certificates into the CTLogs.
            </p><p>
                Caveat: certificate logs update and monitor's intakes of those
                updates suffer some delay. This varies between logs and monitors. A
                brand new certificate will not be known immediately.
            </p>
        
</div>
<div class="top"><a href="#page-header"><img alt="top" src="../images/up.gif" /></a></div>
<div class="directive-section"><h2><a name="MDCertificateProtocol" id="MDCertificateProtocol">MDCertificateProtocol</a> <a name="mdcertificateprotocol" id="mdcertificateprotocol">Directive</a></h2>
<table class="directive">
<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>The protocol to use with the Certificate Authority.</td></tr>
<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>MDCertificateProtocol <var>protocol</var></code></td></tr>
<tr><th><a href="directive-dict.html#Default">Default:</a></th><td><code>MDCertificateProtocol ACME</code></td></tr>
<tr><th><a href="directive-dict.html#Context">Context:</a></th><td>server config</td></tr>
<tr><th><a href="directive-dict.html#Status">Status:</a></th><td>Experimental</td></tr>
<tr><th><a href="directive-dict.html#Module">Module:</a></th><td>mod_md</td></tr>
</table>
            <p>
                Specifies the protocol to use. Currently, only <code>ACME</code> is supported.
            </p>
        
</div>
<div class="top"><a href="#page-header"><img alt="top" src="../images/up.gif" /></a></div>
<div class="directive-section"><h2><a name="MDCertificateStatus" id="MDCertificateStatus">MDCertificateStatus</a> <a name="mdcertificatestatus" id="mdcertificatestatus">Directive</a></h2>
<table class="directive">
<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Exposes public certificate information in JSON.</td></tr>
<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>MDCertificateStatus on|off</code></td></tr>
<tr><th><a href="directive-dict.html#Default">Default:</a></th><td><code>MDCertificateStatus on</code></td></tr>
<tr><th><a href="directive-dict.html#Context">Context:</a></th><td>server config</td></tr>
<tr><th><a href="directive-dict.html#Status">Status:</a></th><td>Experimental</td></tr>
<tr><th><a href="directive-dict.html#Module">Module:</a></th><td>mod_md</td></tr>
</table>
            <p>
                When enabled, a resources is available in Managed Domains at
                'https://domain/.httpd/certificate-status' that returns a JSON
                document list key properties of the current and of a renewed
                certificate - when available.
            </p>
            <div class="example"><h3>Example</h3><pre class="prettyprint lang-config">{
  "valid-until": "Thu, 29 Aug 2019 16:06:35 GMT",
  "valid-from": "Fri, 31 May 2019 16:06:35 GMT",
  "serial": "03039C464D454EDE79FCD2CAE859F668F269",
  "sha256-fingerprint": "1ff3bfd2c7c199489ed04df6e29a9b4ea6c015fe8a1b0ce3deb88afc751e352d"
  "renewal" : { ...renewed cert information... }
}</pre>
</div>
        
</div>
<div class="top"><a href="#page-header"><img alt="top" src="../images/up.gif" /></a></div>
<div class="directive-section"><h2><a name="MDChallengeDns01" id="MDChallengeDns01">MDChallengeDns01</a> <a name="mdchallengedns01" id="mdchallengedns01">Directive</a></h2>
<table class="directive">
<tr><th><a href="directive-dict.html#Description">Description:</a></th><td /></tr>
<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>MDChallengeDns01 <var>path-to-command</var></code></td></tr>
<tr><th><a href="directive-dict.html#Context">Context:</a></th><td>server config</td></tr>
<tr><th><a href="directive-dict.html#Status">Status:</a></th><td>Experimental</td></tr>
<tr><th><a href="directive-dict.html#Module">Module:</a></th><td>mod_md</td></tr>
</table>
            <p>
                Define a program to be called when the `dns-01` challenge needs to be setup/torn down. 
                The program is given the argument `setup` or `teardown` followed by the domain name. 
                For `setup` the challenge content is additionally given.
            </p><p>
                You do not need to specify this, as long as a 'http:' or 'https:' challenge
                method is possible. However, Let's Encrypt makes 'dns-01' the only
                challenge available for wildcard certificates. If you require
                one of those, you need to configure this.
            </p><p>
                It is now possible to use this directive inside a <code class="directive"><a href="#mdomain">MDomain</a></code>
                section to specify a specific command for that domain. This allows to configure
                a script specific for the particular DNS provider involved.
            </p><p>
                See the section about wildcard certificates above for more details.
            </p>
        
</div>
<div class="top"><a href="#page-header"><img alt="top" src="../images/up.gif" /></a></div>
<div class="directive-section"><h2><a name="MDContactEmail" id="MDContactEmail">MDContactEmail</a> <a name="mdcontactemail" id="mdcontactemail">Directive</a></h2>
<table class="directive">
<tr><th><a href="directive-dict.html#Description">Description:</a></th><td /></tr>
<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>MDContactEmail <var>address</var></code></td></tr>
<tr><th><a href="directive-dict.html#Context">Context:</a></th><td>server config</td></tr>
<tr><th><a href="directive-dict.html#Status">Status:</a></th><td>Experimental</td></tr>
<tr><th><a href="directive-dict.html#Module">Module:</a></th><td>mod_md</td></tr>
<tr><th><a href="directive-dict.html#Compatibility">Compatibility:</a></th><td>Available in version 2.4.42 and later</td></tr>
</table>
            <p>
                The ACME protocol requires you to give a contact url when you sign up. Currently, 
                Let's Encrypt wants an email address (and it will use it to inform you about renewals 
                or changed terms of service). <code class="module"><a href="../mod/mod_md.html">mod_md</a></code> uses the <code class="directive">MDContactEmail</code> directive email in 
                your Apache configuration, so please specify the correct address there. 
                If <code class="directive">MDContactEmail</code> is not present, <code class="module"><a href="../mod/mod_md.html">mod_md</a></code> will use the 
                <code class="directive"><a href="../mod/core.html#serveradmin">ServerAdmin</a></code> directive.
            </p>
        
</div>
<div class="top"><a href="#page-header"><img alt="top" src="../images/up.gif" /></a></div>
<div class="directive-section"><h2><a name="MDDriveMode" id="MDDriveMode">MDDriveMode</a> <a name="mddrivemode" id="mddrivemode">Directive</a></h2>
<table class="directive">
<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>former name of MDRenewMode.</td></tr>
<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>MDDriveMode always|auto|manual</code></td></tr>
<tr><th><a href="directive-dict.html#Default">Default:</a></th><td><code>MDDriveMode auto</code></td></tr>
<tr><th><a href="directive-dict.html#Context">Context:</a></th><td>server config</td></tr>
<tr><th><a href="directive-dict.html#Status">Status:</a></th><td>Experimental</td></tr>
<tr><th><a href="directive-dict.html#Module">Module:</a></th><td>mod_md</td></tr>
</table>
            <p>This directive exists for backward compatibility as the old name for
            <code class="directive"><a href="#mdrenewmode">MDRenewMode</a></code>.
            </p>
        
</div>
<div class="top"><a href="#page-header"><img alt="top" src="../images/up.gif" /></a></div>
<div class="directive-section"><h2><a name="MDExternalAccountBinding" id="MDExternalAccountBinding">MDExternalAccountBinding</a> <a name="mdexternalaccountbinding" id="mdexternalaccountbinding">Directive</a></h2>
<table class="directive">
<tr><th><a href="directive-dict.html#Description">Description:</a></th><td /></tr>
<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>MDExternalAccountBinding <var>key-id</var> <var>hmac-64</var> | none | <var>file</var></code></td></tr>
<tr><th><a href="directive-dict.html#Default">Default:</a></th><td><code>MDExternalAccountBinding none</code></td></tr>
<tr><th><a href="directive-dict.html#Context">Context:</a></th><td>server config</td></tr>
<tr><th><a href="directive-dict.html#Status">Status:</a></th><td>Experimental</td></tr>
<tr><th><a href="directive-dict.html#Module">Module:</a></th><td>mod_md</td></tr>
<tr><th><a href="directive-dict.html#Compatibility">Compatibility:</a></th><td>Available in version 2.4.52 and later</td></tr>
</table>
            <p>
                Configure values for ACME "External Account Binding", a feature
                of the ACME standard that allows clients to bind registrations
                to an existing customer account on ACME servers.
            </p>
            <p>
                Let's Encrypt does not require those, but other ACME CAs do.
                Check with your ACME CA if you need those and how to obtain the
                values. They are two strings, a key identifier and a base64 encoded
                'hmac' value.
            </p>
            <p>
                You can configure those globally or for a specific MDomain. Since
                these values allow anyone to register under the same account, it is
                adivsable to give the configuration file restricted permissions,
                e.g. root only.
            </p>
            <p>
                The value can also be taken from a JSON file, to keep more open
                permissions on the server configuration and restrict the ones on that
                file. The JSON itself is:
            </p>
            <div class="example"><h3>EAB JSON Example file</h3><pre class="prettyprint lang-config">{"kid": "kid-1", "hmac": "zWND..."}</pre>
</div>
            <p>
                If you change EAB values, the new ones will be used when the next
                certificate renewal is due.
            </p>
        
</div>
<div class="top"><a href="#page-header"><img alt="top" src="../images/up.gif" /></a></div>
<div class="directive-section"><h2><a name="MDHttpProxy" id="MDHttpProxy">MDHttpProxy</a> <a name="mdhttpproxy" id="mdhttpproxy">Directive</a></h2>
<table class="directive">
<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Define a proxy for outgoing connections.</td></tr>
<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>MDHttpProxy <var>url</var></code></td></tr>
<tr><th><a href="directive-dict.html#Context">Context:</a></th><td>server config</td></tr>
<tr><th><a href="directive-dict.html#Status">Status:</a></th><td>Experimental</td></tr>
<tr><th><a href="directive-dict.html#Module">Module:</a></th><td>mod_md</td></tr>
</table>
            <p>Use a http proxy to connect to the <code class="directive"><a href="#mdcertificateauthority">MDCertificateAuthority</a></code>. Define this
            if your webserver can only reach the internet with a forward proxy.
            </p>
        
</div>
<div class="top"><a href="#page-header"><img alt="top" src="../images/up.gif" /></a></div>
<div class="directive-section"><h2><a name="MDMember" id="MDMember">MDMember</a> <a name="mdmember" id="mdmember">Directive</a></h2>
<table class="directive">
<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Additional hostname for the managed domain.</td></tr>
<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>MDMember <var>hostname</var></code></td></tr>
<tr><th><a href="directive-dict.html#Context">Context:</a></th><td>server config</td></tr>
<tr><th><a href="directive-dict.html#Status">Status:</a></th><td>Experimental</td></tr>
<tr><th><a href="directive-dict.html#Module">Module:</a></th><td>mod_md</td></tr>
</table>
            <p>
            Instead of listing all dns names on the same line, you may use
            <code class="directive">MDMember</code> to add such names
            to a managed domain.
            </p>
            <div class="example"><h3>Example</h3><pre class="prettyprint lang-config">&lt;MDomain example.org&gt;
    MDMember www.example.org
    MDMember mail.example.org
&lt;/MDomain&gt;</pre>
</div>
            <p>
               If you use it in the global context, outside a specific MD, you can only
               specify one value, 'auto' or 'manual' as the default for all other MDs. See
               <code class="directive"><a href="#mdomain">MDomain</a></code> for a
               description of these special values.
            </p>
        
</div>
<div class="top"><a href="#page-header"><img alt="top" src="../images/up.gif" /></a></div>
<div class="directive-section"><h2><a name="MDMembers" id="MDMembers">MDMembers</a> <a name="mdmembers" id="mdmembers">Directive</a></h2>
<table class="directive">
<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Control if the alias domain names are automatically added.</td></tr>
<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>MDMembers auto|manual</code></td></tr>
<tr><th><a href="directive-dict.html#Default">Default:</a></th><td><code>MDMembers auto</code></td></tr>
<tr><th><a href="directive-dict.html#Context">Context:</a></th><td>server config</td></tr>
<tr><th><a href="directive-dict.html#Status">Status:</a></th><td>Experimental</td></tr>
<tr><th><a href="directive-dict.html#Module">Module:</a></th><td>mod_md</td></tr>
</table>
            <p>Defines if the <code class="directive"><a href="../mod/core.html#servername">ServerName</a></code> and
               <code class="directive"><a href="../mod/core.html#serveralias">ServerAlias</a></code> values of a VirtualHost
               are automatically added to the members of a Managed Domain or not.
            </p>
        
</div>
<div class="top"><a href="#page-header"><img alt="top" src="../images/up.gif" /></a></div>
<div class="directive-section"><h2><a name="MDMessageCmd" id="MDMessageCmd">MDMessageCmd</a> <a name="mdmessagecmd" id="mdmessagecmd">Directive</a></h2>
<table class="directive">
<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Handle events for Manage Domains</td></tr>
<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>MDMessageCmd <var>path-to-cmd</var> <var>optional-args</var></code></td></tr>
<tr><th><a href="directive-dict.html#Context">Context:</a></th><td>server config</td></tr>
<tr><th><a href="directive-dict.html#Status">Status:</a></th><td>Experimental</td></tr>
<tr><th><a href="directive-dict.html#Module">Module:</a></th><td>mod_md</td></tr>
</table>
            <p>
                This command gets called when one of the following events happen for
                a Managed Domain: "renewed", "installed", "expiring", "errored". The command may
                be invoked for more than these in the future and ignore events
                it is not prepared to handle.
            </p><p>
                This is the more flexible companion to <code class="directive"><a href="#mdnotifycmd">MDNotifyCmd</a></code>.
            </p>
            <div class="example"><h3>Example</h3><pre class="prettyprint lang-config">MDMessageCmd /etc/apache/md-message</pre>
<p><code>

# will be invoked when a new certificate for mydomain.org is available as:
/etc/apache/md-message renewed mydomain.com
            </code></p></div>
            <p>
                The program should not block, as the module will wait for it to finish. A
                return code other than 0 is regarded as an error. 
            </p><p>
                'errored' is no immediate cause for concern since renewal is attempted
                early enough to allow the internet to come back. This is reported at most
                once per hour. 
            </p><p>
                'expiring' should be taken serious. It is issued when the
                <code class="directive"><a href="#mdwarnwindow">MDWarnWindow</a></code> is reached. By default this is
                10% of the certificate lifetime, so for Let's Encrypt this currently
                means 9 days before it expires. The warning is repeated at most once
                a day. 
            </p><p>
                'renewed' means that a new certificate has been obtained and is stored
                in the 'staging' area in the MD store. It will be activated on the next
                server restart/reload.
            </p><p>
                'installed' is triggered when a new certificate has been transferred from
                staging into the domains location in MD store. This happens at server
                startup/reload. Different to all other invocations, <code class="directive">MDMessageCmd</code> is run
                with root permissions (on *nix systems) and has access to the certificate
                files (and keys). Certificates needed for other applications or
                in different formats can be processed on this event.
            </p><p>
                'renewing' event is triggered before starting renew process for the managed
                 domain. Should the command return != 0 for this reason, renew will be
                 aborted and repeated on next cycle. Some cluster setups use this to
                 allow renewals to run only on a single node.
            </p><p>
                'challenge-setup:type:domain' event is triggered when the challenge data for a domain has
                been created. This is invoked before the ACME server is told to check for it.
                The type is one of the ACME challenge types. This is invoked for every
                DNS name in a MDomain. Cluster setups may use this event to distribute
                challenge files to all nodes in a cluster.
            </p><p>
                ocsp-errored happens when <code class="directive"><a href="#mdstapling">MDStapling</a></code>
                is enabled for a domain, this indicates
                that an error was encountered retrieving the OCSP response from the
                Certificate Authority. mod_md will continue trying.
            </p>
        
</div>
<div class="top"><a href="#page-header"><img alt="top" src="../images/up.gif" /></a></div>
<div class="directive-section"><h2><a name="MDMustStaple" id="MDMustStaple">MDMustStaple</a> <a name="mdmuststaple" id="mdmuststaple">Directive</a></h2>
<table class="directive">
<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Control if new certificates carry the OCSP Must Staple flag.</td></tr>
<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>MDMustStaple on|off</code></td></tr>
<tr><th><a href="directive-dict.html#Default">Default:</a></th><td><code>MDMustStaple off</code></td></tr>
<tr><th><a href="directive-dict.html#Context">Context:</a></th><td>server config</td></tr>
<tr><th><a href="directive-dict.html#Status">Status:</a></th><td>Experimental</td></tr>
<tr><th><a href="directive-dict.html#Module">Module:</a></th><td>mod_md</td></tr>
</table>
            <p>Defines if newly requested certificate should have the OCSP Must Staple flag 
            set or not. If a certificate has this flag, the server is required to send a 
            OCSP stapling response to every client. This only works if you configure 
            <code class="module"><a href="../mod/mod_ssl.html">mod_ssl</a></code> to generate this (see <code class="directive"><a href="../mod/mod_ssl.html#sslusestapling">SSLUseStapling</a></code>
            and friends).
            </p>
        
</div>
<div class="top"><a href="#page-header"><img alt="top" src="../images/up.gif" /></a></div>
<div class="directive-section"><h2><a name="MDNotifyCmd" id="MDNotifyCmd">MDNotifyCmd</a> <a name="mdnotifycmd" id="mdnotifycmd">Directive</a></h2>
<table class="directive">
<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Run a program when a Managed Domain is ready.</td></tr>
<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>MDNotifyCmd <var>path</var> [ <var>args</var> ]</code></td></tr>
<tr><th><a href="directive-dict.html#Context">Context:</a></th><td>server config</td></tr>
<tr><th><a href="directive-dict.html#Status">Status:</a></th><td>Experimental</td></tr>
<tr><th><a href="directive-dict.html#Module">Module:</a></th><td>mod_md</td></tr>
</table>
            <p>
                The configured executable is run when a Managed Domain has signed up or
                renewed its certificate. It is given the name of the processed MD as
                additional arguments (after the parameters specified here). It should 
                return status code 0 to indicate that it has run successfully.
            </p>
        
</div>
<div class="top"><a href="#page-header"><img alt="top" src="../images/up.gif" /></a></div>
<div class="directive-section"><h2><a name="MDomain" id="MDomain">MDomain</a> <a name="mdomain" id="mdomain">Directive</a></h2>
<table class="directive">
<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Define list of domain names that belong to one group.</td></tr>
<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>MDomain <var>dns-name</var> [ <var>other-dns-name</var>... ] [auto|manual]</code></td></tr>
<tr><th><a href="directive-dict.html#Context">Context:</a></th><td>server config</td></tr>
<tr><th><a href="directive-dict.html#Status">Status:</a></th><td>Experimental</td></tr>
<tr><th><a href="directive-dict.html#Module">Module:</a></th><td>mod_md</td></tr>
</table>
            <p>
                All the names in the list are managed as one Managed Domain (MD). 
                mod_md will request one single certificate that is valid for all these names. This
                directive uses the global settings (see other MD directives below). If you
                need specific settings for one MD, use
                the <code class="directive"><a href="#mdomainset">&lt;MDomainSet&gt;</a></code>.
            </p><p>
                There are 2 additional settings that are necessary for a Managed Domain:
                a contact Email address (via <code class="directive"><a href="#mdcontactemail">MDContactEmail</a></code> or <code class="directive"><a href="../mod/core.html#serveradmin">ServerAdmin</a></code>)
                and <code class="directive"><a href="#mdcertificateagreement">MDCertificateAgreement</a></code>.
                The mail address of <code class="directive"><a href="../mod/core.html#serveradmin">ServerAdmin</a></code>
                is used to register at the CA (Let's Encrypt by default).
                The CA may use it to notify you about
                changes in its service or status of your certificates.
            </p><p>
                The second setting, <code class="directive"><a href="#mdcertificateagreement">MDCertificateAgreement</a></code>, 
                should have the value "accepted". By specifying this, you confirm that your
                accept the Terms of Service of the CA. 
            </p>
            <div class="example"><h3>Example</h3><pre class="prettyprint lang-config">MDContactEmail admin@example.org
MDCertificateAgreement accepted
MDomain example.org www.example.org

&lt;VirtualHost *:443&gt;
    ServerName example.org
    DocumentRoot htdocs/root

    SSLEngine on
&lt;/VirtualHost&gt;

&lt;VirtualHost *:443&gt;
    ServerName www.example.org
    DocumentRoot htdocs/www

    SSLEngine on
&lt;/VirtualHost&gt;</pre>
</div>
            <p>
                There are two special names that you may use in this directive: 'manual'
                and 'auto'. This determines if a Managed Domain shall have exactly the 
                name list as is configured ('manual') or offer more convenience. With 'auto'
                all names of a virtual host are added to a MD. Conveniently, 'auto' is also
                the default.
            </p>
            <div class="example"><h3>Example</h3><pre class="prettyprint lang-config">MDomain example.org

&lt;VirtualHost *:443&gt;
    ServerName example.org
    ServerAlias www.example.org
    DocumentRoot htdocs/root

    SSLEngine on
&lt;/VirtualHost&gt;

MDomain example2.org auto

&lt;VirtualHost *:443&gt;
    ServerName example2.org
    ServerAlias www.example2.org
    ...
&lt;/VirtualHost&gt;</pre>
</div>
            <p>
                In this example, the domain 'www.example.org' is automatically added to
                the MD 'example.org'. Similarly for 'example2.org' where 'auto' is configured
                explicitly. Whenever you add more ServerAlias names to this
                virtual host, they will be added as well to the Managed Domain.
            </p><p>
                If you prefer to explicitly declare all the domain names, use 'manual' mode. 
                An error will be logged if the names do not match with the expected ones.
            </p>
        
</div>
<div class="top"><a href="#page-header"><img alt="top" src="../images/up.gif" /></a></div>
<div class="directive-section"><h2><a name="MDomainSetsection" id="MDomainSetsection">&lt;MDomainSet&gt;</a> <a name="mdomainsetsection" id="mdomainsetsection">Directive</a></h2>
<table class="directive">
<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Container for directives applied to the same managed domains.</td></tr>
<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>&lt;MDomainSet <var>dns-name</var> [ <var>other-dns-name</var>... ]&gt;...&lt;/MDomainSet&gt;</code></td></tr>
<tr><th><a href="directive-dict.html#Context">Context:</a></th><td>server config</td></tr>
<tr><th><a href="directive-dict.html#Status">Status:</a></th><td>Experimental</td></tr>
<tr><th><a href="directive-dict.html#Module">Module:</a></th><td>mod_md</td></tr>
</table>
            <p>
                This is the directive <code class="directive"><a href="#mdomain">MDomain</a></code>
                with the added possibility to add setting just for this MD. In fact,
                you may also use "&lt;MDomain ..&gt;" as a shortcut.
            </p>
            <p>
                This allows you to configure an MD that uses another Certificate Authority,
                have other renewal requirements, etc.
            </p>
            <div class="example"><h3>Example</h3><pre class="prettyprint lang-config">&lt;MDomain sandbox.example.org&gt;
    MDCertificateAuthority   https://someotherca.com/ACME
&lt;/MDomain&gt;</pre>
</div>
        <p>
            A common use case is to configure https: requirements separately for
            your domains.
        </p>
            <div class="example"><h3>Example</h3><pre class="prettyprint lang-config">&lt;MDomain example.org&gt;
    MDRequireHttps temporary
&lt;/MDomain&gt;</pre>
</div>
        
</div>
<div class="top"><a href="#page-header"><img alt="top" src="../images/up.gif" /></a></div>
<div class="directive-section"><h2><a name="MDPortMap" id="MDPortMap">MDPortMap</a> <a name="mdportmap" id="mdportmap">Directive</a></h2>
<table class="directive">
<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Map external to internal ports for domain ownership verification.</td></tr>
<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>MDPortMap <var>map1</var> [ <var>map2</var> ]</code></td></tr>
<tr><th><a href="directive-dict.html#Default">Default:</a></th><td><code>MDPortMap http:80 https:443</code></td></tr>
<tr><th><a href="directive-dict.html#Context">Context:</a></th><td>server config</td></tr>
<tr><th><a href="directive-dict.html#Status">Status:</a></th><td>Experimental</td></tr>
<tr><th><a href="directive-dict.html#Module">Module:</a></th><td>mod_md</td></tr>
</table>
            <p>
                The ACME protocol provides two methods to verify domain ownership via
                HTTP: one that uses 'http:' urls (port 80) and one for 'https:' urls
                (port 443). If your server is not reachable by at least one
                of the two, ACME may only work by configuring your DNS server,
                see <code class="directive"><a href="#mdchallengedns01">MDChallengeDns01</a></code>.
            </p><p>
                On most public facing servers, 'http:' arrives on port 80 and
                'https:' on port 443. The module checks the ports your Apache server
                is listening on and assumes those are available. This means that
                when your server does not listen on port 80, it assumes that
                'http:' requests from the internet will not work.
            </p><p>
                This is a good guess, but it may be wrong. For example, your Apache
                might listen to port 80, but your firewall might block it. 'http:' 
                is only available in your intranet. So, the module will falsely assume
                that Let's Encrypt can use 'http:' challenges with your server. This 
                will then fail, because your firewall will drop those.
            </p>
            <div class="example"><h3>Example</h3><pre class="prettyprint lang-config">MDPortMap http:- https:8433</pre>
</div>
            <p>
                The above example shows how you can specify that 'http:' requests from 
                the internet will never arrive. In addition it says that 'https:' requests
                will arrive on local port 8433.
            </p><p>
                This is necessary if you have port forwarding in place, your server may be
                reachable from the Internet on port 443, but the local port that httpd uses is
                another one. Your server might only listen on ports 8443 and 8000, but be reached
                on ports 443 and 80 (from the internet).
            </p>
        
</div>
<div class="top"><a href="#page-header"><img alt="top" src="../images/up.gif" /></a></div>
<div class="directive-section"><h2><a name="MDPrivateKeys" id="MDPrivateKeys">MDPrivateKeys</a> <a name="mdprivatekeys" id="mdprivatekeys">Directive</a></h2>
<table class="directive">
<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Set type and size of the private keys generated.</td></tr>
<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>MDPrivateKeys <var>type</var> [ <var>params</var>... ]</code></td></tr>
<tr><th><a href="directive-dict.html#Default">Default:</a></th><td><code>MDPrivateKeys RSA 2048</code></td></tr>
<tr><th><a href="directive-dict.html#Context">Context:</a></th><td>server config</td></tr>
<tr><th><a href="directive-dict.html#Status">Status:</a></th><td>Experimental</td></tr>
<tr><th><a href="directive-dict.html#Module">Module:</a></th><td>mod_md</td></tr>
</table>
            <p>
                Defines what kind of private keys are generated for a managed domain and with
                what parameters. You can have more than one private key type configured and
                the module will obtain a certificate for each key.
            </p><p>
                For example, you may configure an RSA and an Elliptic Curve (EC) key, so
                that 2 certificates are created for a domain. On a client connection, the first
                one supported by the client will then be used.
            </p><p>
                Since EC keys and certificates are smaller, you might want to offer
                them first for all compatible (modern) clients. This can enable
                faster handshakes. Add an RSA key type to support older clients.
            </p>
            <div class="example"><h3>Example</h3><pre class="prettyprint lang-config">MDPrivateKeys secp256r1 rsa3072</pre>
</div>
            <p>
                The EC types supported depend on the CA you use. For Let's encrypt
                the supported curves include 'secp256r1' and 'secp384r1'.
            </p><p>
                Each key and certificate type is stored in its own file in the
                MD store. The key type is part of the file name with some backward
                compatible naming for RSA certificates. So you may continue sharing
                these files with other applications.
            </p><p>
                Please note that this setting only has an effect on new keys. Any existing
                private key you have remains unaffected. Also, this only affects private keys
                generated for certificates. ACME account keys are unaffected by this.
            </p>
        
</div>
<div class="top"><a href="#page-header"><img alt="top" src="../images/up.gif" /></a></div>
<div class="directive-section"><h2><a name="MDRenewMode" id="MDRenewMode">MDRenewMode</a> <a name="mdrenewmode" id="mdrenewmode">Directive</a></h2>
<table class="directive">
<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Controls if certificates shall be renewed.</td></tr>
<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>MDRenewMode always|auto|manual</code></td></tr>
<tr><th><a href="directive-dict.html#Default">Default:</a></th><td><code>MDRenewMode auto</code></td></tr>
<tr><th><a href="directive-dict.html#Context">Context:</a></th><td>server config</td></tr>
<tr><th><a href="directive-dict.html#Status">Status:</a></th><td>Experimental</td></tr>
<tr><th><a href="directive-dict.html#Module">Module:</a></th><td>mod_md</td></tr>
</table>
            <p>
                In the default 'auto' mode, the module will do what makes most sense
                of each Managed Domain. For a domain without any certificates, it will
                obtain them from the Certificate Authority. 
            </p>
            <p>
                However, if you have defined an MD that is not used by any of Apache's 
                VirtualHosts, it will not bother. And for MDs with static certificate
                files (see <code class="directive"><a href="#mdcertificatefile">MDCertificateFile</a></code>), 
                it assumes that you have your own source, and will not renew them either.
            </p>
            <p>
                You can override this default in either way. If you specify 'always',
                the module will renew certificates for an MD, regardless if the
                domains are in use or if there are static files.
            </p>
            <p>
                For the opposite effect, configure 'manual' and no renewal will
                be attempted.
            </p>
        
</div>
<div class="top"><a href="#page-header"><img alt="top" src="../images/up.gif" /></a></div>
<div class="directive-section"><h2><a name="MDRenewWindow" id="MDRenewWindow">MDRenewWindow</a> <a name="mdrenewwindow" id="mdrenewwindow">Directive</a></h2>
<table class="directive">
<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Control when a certificate will be renewed.</td></tr>
<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>MDRenewWindow <var>duration</var></code></td></tr>
<tr><th><a href="directive-dict.html#Default">Default:</a></th><td><code>MDRenewWindow 33%</code></td></tr>
<tr><th><a href="directive-dict.html#Context">Context:</a></th><td>server config</td></tr>
<tr><th><a href="directive-dict.html#Status">Status:</a></th><td>Experimental</td></tr>
<tr><th><a href="directive-dict.html#Module">Module:</a></th><td>mod_md</td></tr>
</table>
            <p>
            If the validity of the certificate falls below duration, mod_md
            will get a new signed certificate.
            </p><p>
            Normally, certificates are valid for around 90 days and mod_md will renew 
            them the earliest 33% of their complete lifetime before they expire (so for 
            90 days validity, 30 days before it expires). If you think this is not what 
            you need, you can specify either the exact time, as in:
            </p>
            <div class="example"><h3>Example</h3><pre class="prettyprint lang-config"># 21 days before expiry
MDRenewWindow 21d 
# 30 seconds (might be close)
MDRenewWindow 30s
# 10% of the cert lifetime
MDRenewWindow 10%</pre>
</div>
            <p>When in auto drive mode, the module will check every 12 hours at least 
            what the status of the managed domains is and if it needs to do something. 
            On errors, for example when the CA is unreachable, it will initially retry 
            after some seconds. Should that continue to fail, it will back off to a 
            maximum interval of hourly checks.
            </p>
        
</div>
<div class="top"><a href="#page-header"><img alt="top" src="../images/up.gif" /></a></div>
<div class="directive-section"><h2><a name="MDRequireHttps" id="MDRequireHttps">MDRequireHttps</a> <a name="mdrequirehttps" id="mdrequirehttps">Directive</a></h2>
<table class="directive">
<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Redirects http: traffic to https: for Managed Domains.</td></tr>
<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>MDRequireHttps off|temporary|permanent</code></td></tr>
<tr><th><a href="directive-dict.html#Default">Default:</a></th><td><code>MDRequireHttps off</code></td></tr>
<tr><th><a href="directive-dict.html#Context">Context:</a></th><td>server config</td></tr>
<tr><th><a href="directive-dict.html#Status">Status:</a></th><td>Experimental</td></tr>
<tr><th><a href="directive-dict.html#Module">Module:</a></th><td>mod_md</td></tr>
</table>
            <p>This is a convenience directive to ease http: to https: migration of 
            your Managed Domains. With:
            </p>
            <div class="example"><h3>Example</h3><pre class="prettyprint lang-config">MDRequireHttps temporary</pre>
</div>
            <p>you announce that you want all traffic via http: URLs to be redirected 
            to the https: ones, for now. This is safe and you can remove this again at
            any time.
            </p><p>
                <strong>The following has consequences: </strong>if you want client to <strong>no longer</strong> use the
             http: URLs, configure:
            </p>
            <div class="example"><h3>Permanent (for at least half a year!)</h3><pre class="prettyprint lang-config">MDRequireHttps permanent</pre>
</div>
            <p>This does two things:
            </p>
            <ol>
                <li>All request to the <code>http:</code> resources are redirected to the
                    same url with the <code>https:</code> scheme using the <code>301</code>
                status code. This tells clients that this is intended to be forever and
                the should update any links they have accordingly.
                </li>
                <li>All answers to <code>https:</code> requests will carry the header
                    <code>Strict-Transport-Security</code> with a life time of half a year.
                    This tells the browser that it <strong>never</strong> (for half a year) shall use <code>http:</code>
                    when talking to this domain name. Browsers will, after having seen this, refuse
                    to contact your unencrypted site. This prevents malicious middleware to
                    downgrade connections and listen/manipulate the traffic. Which is good. But
                    you cannot simply take it back again.
                </li>
            </ol>
            <p>You can achieve the same with <code class="module"><a href="../mod/mod_alias.html">mod_alias</a></code> and some
            <code class="directive"><a href="../mod/mod_alias.html#redirect">Redirect</a></code> configuration,
            basically. If you do it yourself, please make sure to exclude the paths 
            /.well-known/* from your redirection, otherwise mod_md 
            might have trouble signing on new certificates.
            </p>
            <p>If you set this globally, it applies to all managed domains. If you want 
            it for a specific domain only, use:
            </p>
            <div class="example"><h3>Example</h3><pre class="prettyprint lang-config">&lt;MDomain xxx.yyy&gt;
  MDRequireHttps temporary
&lt;/MDomain&gt;</pre>
</div>
        
</div>
<div class="top"><a href="#page-header"><img alt="top" src="../images/up.gif" /></a></div>
<div class="directive-section"><h2><a name="MDRetryDelay" id="MDRetryDelay">MDRetryDelay</a> <a name="mdretrydelay" id="mdretrydelay">Directive</a></h2>
<table class="directive">
<tr><th><a href="directive-dict.html#Description">Description:</a></th><td /></tr>
<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>MDRetryDelay <var>duration</var></code></td></tr>
<tr><th><a href="directive-dict.html#Default">Default:</a></th><td><code>MDRetryDelay 5s</code></td></tr>
<tr><th><a href="directive-dict.html#Context">Context:</a></th><td>server config</td></tr>
<tr><th><a href="directive-dict.html#Status">Status:</a></th><td>Experimental</td></tr>
<tr><th><a href="directive-dict.html#Module">Module:</a></th><td>mod_md</td></tr>
<tr><th><a href="directive-dict.html#Compatibility">Compatibility:</a></th><td>Available in version 2.4.54 and later</td></tr>
</table>
            <p>
                The amount of time to wait after an error before trying
                to renew a certificate again. This duration is doubled after
                each consecutive error with a maximum of 24 hours.
            </p>
            <p>
                It is kept separate for each certificate renewal. Meaning an error
                on one MDomain does not delay the renewals of other domains.
            </p>
        
</div>
<div class="top"><a href="#page-header"><img alt="top" src="../images/up.gif" /></a></div>
<div class="directive-section"><h2><a name="MDRetryFailover" id="MDRetryFailover">MDRetryFailover</a> <a name="mdretryfailover" id="mdretryfailover">Directive</a></h2>
<table class="directive">
<tr><th><a href="directive-dict.html#Description">Description:</a></th><td /></tr>
<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>MDRetryFailover <var>number</var></code></td></tr>
<tr><th><a href="directive-dict.html#Default">Default:</a></th><td><code>MDRetryFailover 13</code></td></tr>
<tr><th><a href="directive-dict.html#Context">Context:</a></th><td>server config</td></tr>
<tr><th><a href="directive-dict.html#Status">Status:</a></th><td>Experimental</td></tr>
<tr><th><a href="directive-dict.html#Module">Module:</a></th><td>mod_md</td></tr>
<tr><th><a href="directive-dict.html#Compatibility">Compatibility:</a></th><td>Available in version 2.4.54 and later</td></tr>
</table>
            <p>
                The number of consecutive errors on renewing a certificate before
                another CA is selected. This only applies to configurations that
                have more than one <code class="directive">MDCertificateAuthority</code>
                specified.
            </p>
        
</div>
<div class="top"><a href="#page-header"><img alt="top" src="../images/up.gif" /></a></div>
<div class="directive-section"><h2><a name="MDServerStatus" id="MDServerStatus">MDServerStatus</a> <a name="mdserverstatus" id="mdserverstatus">Directive</a></h2>
<table class="directive">
<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Control if Managed Domain information is added to server-status.</td></tr>
<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>MDServerStatus on|off</code></td></tr>
<tr><th><a href="directive-dict.html#Default">Default:</a></th><td><code>MDServerStatus on</code></td></tr>
<tr><th><a href="directive-dict.html#Context">Context:</a></th><td>server config</td></tr>
<tr><th><a href="directive-dict.html#Status">Status:</a></th><td>Experimental</td></tr>
<tr><th><a href="directive-dict.html#Module">Module:</a></th><td>mod_md</td></tr>
</table>
            <p>
                Apaches 'server-status' handler allows you configure a resource to monitor
                what is going on. This includes now a section listing all Managed Domains
                with the DNS names, renewal status, lifetimes and main properties.
            </p><p>
                You can switch that off using this directive.
            </p>
        
</div>
<div class="top"><a href="#page-header"><img alt="top" src="../images/up.gif" /></a></div>
<div class="directive-section"><h2><a name="MDStapleOthers" id="MDStapleOthers">MDStapleOthers</a> <a name="mdstapleothers" id="mdstapleothers">Directive</a></h2>
<table class="directive">
<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Enable stapling for certificates not managed by mod_md.</td></tr>
<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>MDStapleOthers on|off</code></td></tr>
<tr><th><a href="directive-dict.html#Default">Default:</a></th><td><code>MDStapleOthers on</code></td></tr>
<tr><th><a href="directive-dict.html#Context">Context:</a></th><td>server config</td></tr>
<tr><th><a href="directive-dict.html#Status">Status:</a></th><td>Experimental</td></tr>
<tr><th><a href="directive-dict.html#Module">Module:</a></th><td>mod_md</td></tr>
<tr><th><a href="directive-dict.html#Compatibility">Compatibility:</a></th><td>Available in version 2.4.42 and later</td></tr>
</table>
            <p>
                This setting only takes effect when <code class="directive"><a href="#mdstapling">MDStapling</a></code> is enabled. It controls 
                if <code class="module"><a href="../mod/mod_md.html">mod_md</a></code> should also provide stapling information for certificates 
                that are not directly controlled by it, e.g. renewed via an ACME CA.
            </p>
        
</div>
<div class="top"><a href="#page-header"><img alt="top" src="../images/up.gif" /></a></div>
<div class="directive-section"><h2><a name="MDStapling" id="MDStapling">MDStapling</a> <a name="mdstapling" id="mdstapling">Directive</a></h2>
<table class="directive">
<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Enable stapling for all or a particular MDomain.</td></tr>
<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>MDStapling on|off</code></td></tr>
<tr><th><a href="directive-dict.html#Default">Default:</a></th><td><code>MDStapling off</code></td></tr>
<tr><th><a href="directive-dict.html#Context">Context:</a></th><td>server config</td></tr>
<tr><th><a href="directive-dict.html#Status">Status:</a></th><td>Experimental</td></tr>
<tr><th><a href="directive-dict.html#Module">Module:</a></th><td>mod_md</td></tr>
<tr><th><a href="directive-dict.html#Compatibility">Compatibility:</a></th><td>Available in version 2.4.42 and later</td></tr>
</table>
            <p>
                <code class="module"><a href="../mod/mod_md.html">mod_md</a></code> offers an implementation for providing OCSP stapling information. 
                This is an alternative to the one provided by <code class="module"><a href="../mod/mod_ssl.html">mod_ssl</a></code>. For backward 
                compatibility, this is disabled by default.
            </p><p>
                The stapling can be switched on for all certificates on the server or 
                for an individual <code class="directive"><a href="#mdomain">MDomain</a></code>.
                This will replace any stapling configuration 
                in <code class="module"><a href="../mod/mod_ssl.html">mod_ssl</a></code> for these hosts. When disabled, the <code class="module"><a href="../mod/mod_ssl.html">mod_ssl</a></code> stapling 
                will do the work (if it is itself enabled, of course). This allows for
                a gradual shift over from one implementation to the other.
            </p><p>
                The stapling of <code class="module"><a href="../mod/mod_md.html">mod_md</a></code> will also work for domains where the certificates 
                are not managed by this module (see <code class="directive"><a href="#mdstapleothers">MDStapleOthers</a></code> for how to control this). 
                This allows use of the new stapling without using any ACME certificate 
                management.
            </p>
        
</div>
<div class="top"><a href="#page-header"><img alt="top" src="../images/up.gif" /></a></div>
<div class="directive-section"><h2><a name="MDStaplingKeepResponse" id="MDStaplingKeepResponse">MDStaplingKeepResponse</a> <a name="mdstaplingkeepresponse" id="mdstaplingkeepresponse">Directive</a></h2>
<table class="directive">
<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Controls when old responses should be removed.</td></tr>
<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>MDStaplingKeepResponse <var>duration</var></code></td></tr>
<tr><th><a href="directive-dict.html#Default">Default:</a></th><td><code>MDStaplingKeepResponse 7d</code></td></tr>
<tr><th><a href="directive-dict.html#Context">Context:</a></th><td>server config</td></tr>
<tr><th><a href="directive-dict.html#Status">Status:</a></th><td>Experimental</td></tr>
<tr><th><a href="directive-dict.html#Module">Module:</a></th><td>mod_md</td></tr>
<tr><th><a href="directive-dict.html#Compatibility">Compatibility:</a></th><td>Available in version 2.4.42 and later</td></tr>
</table>
            <p>
                This time window specifies when OCSP response data used in stapling 
                shall be removed from the store again. Response information older than 
                7 days (default) is deleted on server restart/reload. This keeps the store 
                from growing when certificates are renewed/reconfigured frequently.
            </p><p>
            </p>
        
</div>
<div class="top"><a href="#page-header"><img alt="top" src="../images/up.gif" /></a></div>
<div class="directive-section"><h2><a name="MDStaplingRenewWindow" id="MDStaplingRenewWindow">MDStaplingRenewWindow</a> <a name="mdstaplingrenewwindow" id="mdstaplingrenewwindow">Directive</a></h2>
<table class="directive">
<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Control when the stapling responses will be renewed.</td></tr>
<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>MDStaplingRenewWindow <var>duration</var></code></td></tr>
<tr><th><a href="directive-dict.html#Default">Default:</a></th><td><code>MDStaplingRenewWindow 33%</code></td></tr>
<tr><th><a href="directive-dict.html#Context">Context:</a></th><td>server config</td></tr>
<tr><th><a href="directive-dict.html#Status">Status:</a></th><td>Experimental</td></tr>
<tr><th><a href="directive-dict.html#Module">Module:</a></th><td>mod_md</td></tr>
<tr><th><a href="directive-dict.html#Compatibility">Compatibility:</a></th><td>Available in version 2.4.42 and later</td></tr>
</table>
            <p>
                If the validity of the OCSP response used in stapling falls below <var>duration</var>, 
                <code class="module"><a href="../mod/mod_md.html">mod_md</a></code> will obtain a new OCSP response.
            </p><p>
                The CA issuing a certificate commonly also operates the OCSP responder 
                service and determines how long its signed response about the validity 
                of a certificate are itself valid. The longer a response is valid, the longer 
                it can be cached which mean better overall performance for everyone. 
                The shorter the life time, the more rapidly certificate revocations
                spread to clients. Also, service reliability is a consideration.
            </p><p>
                By adjusting the stapling renew window you can control parts of this yourself. 
                If you make the renew time short (e.g. a short time before the current
                information expires), you gain maximum cache time. But a service outage
                (down for maintenance, for example) will affect you. If you renew a long
                time before expiry, updates will be made more frequent, cause more load
                on the CA server infrastructure and also more coordination between
                the child processes of your server.
            </p><p>
                The default is chosen as 33%, which means renewal is started when only 
                a third of the response lifetime is left. For a CA that issues OCSP 
                responses with lifetime of 3 days, this means 2 days of caching and 1 day 
                for renewal attempts. A service outage would have to last full 24 hours 
                to affect your domains.
            </p><p>
                Setting an absolute renew window, like `2d` (2 days), is also possible. 
            </p>
        
</div>
<div class="top"><a href="#page-header"><img alt="top" src="../images/up.gif" /></a></div>
<div class="directive-section"><h2><a name="MDStoreDir" id="MDStoreDir">MDStoreDir</a> <a name="mdstoredir" id="mdstoredir">Directive</a></h2>
<table class="directive">
<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Path on the local file system to store the Managed Domains data.</td></tr>
<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>MDStoreDir <var>path</var></code></td></tr>
<tr><th><a href="directive-dict.html#Default">Default:</a></th><td><code>MDStoreDir md</code></td></tr>
<tr><th><a href="directive-dict.html#Context">Context:</a></th><td>server config</td></tr>
<tr><th><a href="directive-dict.html#Status">Status:</a></th><td>Experimental</td></tr>
<tr><th><a href="directive-dict.html#Module">Module:</a></th><td>mod_md</td></tr>
</table>
            <p>
                Defines where on the local file system the Managed Domain data is stored. This is
                an absolute path or interpreted relative to the server root. The default will create
                a directory 'md' in your server root.
            </p><p>
                If you move this and have already data, be sure to move/copy the data first to
                the new location, reconfigure and then restart the server. If you reconfigure
                and restart first, the server will try to get new certificates that it thinks
                are missing.
            </p>
        
</div>
<div class="top"><a href="#page-header"><img alt="top" src="../images/up.gif" /></a></div>
<div class="directive-section"><h2><a name="MDStoreLocks" id="MDStoreLocks">MDStoreLocks</a> <a name="mdstorelocks" id="mdstorelocks">Directive</a></h2>
<table class="directive">
<tr><th><a href="directive-dict.html#Description">Description:</a></th><td /></tr>
<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>MDStoreLocks on|off|<var>duration</var></code></td></tr>
<tr><th><a href="directive-dict.html#Default">Default:</a></th><td><code>MDStoreLocks off</code></td></tr>
<tr><th><a href="directive-dict.html#Context">Context:</a></th><td>server config</td></tr>
<tr><th><a href="directive-dict.html#Status">Status:</a></th><td>Experimental</td></tr>
<tr><th><a href="directive-dict.html#Module">Module:</a></th><td>mod_md</td></tr>
<tr><th><a href="directive-dict.html#Compatibility">Compatibility:</a></th><td>Available in version 2.4.55 and later</td></tr>
</table>
            <p>
                Enable this to use a lock file on server startup when
                <code class="directive">MDStoreDir</code> is synchronized with the server
                configuration and renewed certificates are activated.
            </p><p>
                Locking is intended for setups in a cluster that have a shared
                file system for MDStoreDir. It will protect the activation of
                renewed certificates when cluster nodes are restarted/reloaded
                at the same time. Under the condition that the shared file
                 system does support file locking.
            </p><p>
                The default duration to obtain the lock is 5 seconds. If the log
                cannot be obtained, an error is logged and the server startup will
                continue. This may result in a cluster node to still use the
                previous certificate afterwards.
            </p><p>
                A higher timeout will reduce that likelihood, but may delay server
                startups/reloads in case the locks are not properly handled in
                the underlying file system. A lock should only be held by a
                httpd instance for a short duration.
            </p>
        
</div>
<div class="top"><a href="#page-header"><img alt="top" src="../images/up.gif" /></a></div>
<div class="directive-section"><h2><a name="MDWarnWindow" id="MDWarnWindow">MDWarnWindow</a> <a name="mdwarnwindow" id="mdwarnwindow">Directive</a></h2>
<table class="directive">
<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Define the time window when you want to be warned about an expiring certificate.</td></tr>
<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>MDWarnWindow duration</code></td></tr>
<tr><th><a href="directive-dict.html#Default">Default:</a></th><td><code>MDWarnWindow 10%</code></td></tr>
<tr><th><a href="directive-dict.html#Context">Context:</a></th><td>server config</td></tr>
<tr><th><a href="directive-dict.html#Status">Status:</a></th><td>Experimental</td></tr>
<tr><th><a href="directive-dict.html#Module">Module:</a></th><td>mod_md</td></tr>
</table>
            <p>
                See <code class="directive"><a href="#mdrenewwindow">MDRenewWindow</a></code> for a description on
                how you can specify the time.
            </p><p>
                The modules checks the remaining lifetime of certificates and invokes
                <code class="directive"><a href="#mdmessagecmd">MDMessageCmd</a></code> when there is less than the warn
                window left. With the default, this mean 9 days for certificates from
                Let's Encrypt.
            </p><p>
                It also applies to Managed Domains with static certificate files (
                see <code class="directive"><a href="#mdcertificatefile">MDCertificateFile</a></code>).
            </p>
        
</div>
</div>
<div class="bottomlang">
<p><span>Available Languages: </span><a href="../en/mod/mod_md.html" title="English">&nbsp;en&nbsp;</a> |
<a href="../fr/mod/mod_md.html" hreflang="fr" rel="alternate" title="Français">&nbsp;fr&nbsp;</a></p>
</div><div class="top"><a href="#page-header"><img src="../images/up.gif" alt="top" /></a></div><div class="section"><h2><a id="comments_section" name="comments_section">Comments</a></h2><div class="warning"><strong>Notice:</strong><br />This is not a Q&amp;A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our <a href="https://httpd.apache.org/lists.html">mailing lists</a>.</div>
<script type="text/javascript"><!--//--><![CDATA[//><!--
var comments_shortname = 'httpd';
var comments_identifier = 'http://httpd.apache.org/docs/2.4/mod/mod_md.html';
(function(w, d) {
    if (w.location.hostname.toLowerCase() == "httpd.apache.org") {
        d.write('<div id="comments_thread"><\/div>');
        var s = d.createElement('script');
        s.type = 'text/javascript';
        s.async = true;
        s.src = 'https://comments.apache.org/show_comments.lua?site=' + comments_shortname + '&page=' + comments_identifier;
        (d.getElementsByTagName('head')[0] || d.getElementsByTagName('body')[0]).appendChild(s);
    }
    else { 
        d.write('<div id="comments_thread">Comments are disabled for this page at the moment.<\/div>');
    }
})(window, document);
//--><!]]></script></div><div id="footer">
<p class="apache">Copyright 2023 The Apache Software Foundation.<br />Licensed under the <a href="http://www.apache.org/licenses/LICENSE-2.0">Apache License, Version 2.0</a>.</p>
<p class="menu"><a href="../mod/">Modules</a> | <a href="../mod/directives.html">Directives</a> | <a href="http://wiki.apache.org/httpd/FAQ">FAQ</a> | <a href="../glossary.html">Glossary</a> | <a href="../sitemap.html">Sitemap</a></p></div><script type="text/javascript"><!--//--><![CDATA[//><!--
if (typeof(prettyPrint) !== 'undefined') {
    prettyPrint();
}
//--><!]]></script>
</body></html>