In a significant move to enhance web security, Let’s Encrypt, the world’s largest certificate authority, has announced plans to introduce six-day validity certificates, commonly referred to as short-lived certificates, and to support SSL/TLS certificates for IP addresses. These initiatives, set to roll out in stages throughout 2025, represent a major shift in how digital certificates are managed and utilized on the web.
Short-Lived Certificates: A Security Upgrade
The primary motivation behind the introduction of short-lived certificates is to address long-standing challenges in certificate revocation. Traditional methods like Certificate Revocation Lists (CRLs) and the Online Certificate Status Protocol (OCSP) have often been criticized for inefficiency and unreliability. When a private key is compromised, these mechanisms inform users that a certificate should no longer be trusted. However, compromised certificates can remain valid until expiration due to delays and operational shortcomings.
Short-lived certificates mitigate this risk by significantly reducing the window of vulnerability. With a six-day validity period, any compromised or misissued certificate will naturally expire in less than a week, eliminating the need for revocation mechanisms like CRLs or OCSP. This approach enhances security and simplifies certificate management by relying on automation for frequent renewals.
Josh Aas, Executive Director of Let’s Encrypt’s parent organization, the Internet Security Research Group (ISRG), emphasized the importance of automation in this transition. Short-lived certificates practically require automation, he stated. We believe that automating certificate issuance is crucial for improving security across the web.
Support for IP Addresses
In addition to the new certificate lifespan, Let’s Encrypt will enable users to secure TLS connections attributed to IP addresses. This feature will allow service providers to obtain publicly trusted certificates for services that are accessed using IP addresses, eliminating the necessity of domain names. The validation process for IP addresses will mirror that of domain names, relying on the http-01 and tls-alpn-01 challenge types. However, the dns-01 challenge type will not be applicable, as DNS does not play a role in IP address validation. This addition marks a significant expansion of use cases for Let’s Encrypt, adapting to the evolving landscape of web security needs.
Implementation Timeline and Access Restrictions
Let’s Encrypt is set to issue its first short-lived certificates in February 2025. A limited rollout for select early adopters will follow in April, with broader general availability anticipated by the end of the year. While initial short-lived certificates may not support IP addresses, the organization is committed to enabling this feature by the time of general release.
The rollout remains in a controlled testing phase, with access limited to an allowlist-only system. Let’s Encrypt staff confirmed that the organization has not established a public launch timeline and is not currently accepting allowlist requests from potential users. This cautious approach allows for comprehensive testing and refinement of the certificate issuance infrastructure before broader deployment.
A sample staging certificate demonstrates the functionality, accessible through IPv6 address 2602:ff3a:1:abad:c0f:fee:abad:cafe, providing real-world testing capabilities for interested parties. The staging environment enables developers and system administrators to evaluate the certificate behavior and integration requirements without affecting production systems. Certificate transparency logs will record all issued certificates, maintaining Let’s Encrypt’s commitment to public certificate monitoring.
Addressing Potential Challenges
Initial testing has already identified compatibility issues, including a display bug in Firefox’s handling of IP address SANs. This discovery underscores the importance of the controlled rollout approach, allowing identification and resolution of browser-specific issues before public availability.
The six-day validity period, while challenging traditional certificate management practices, aligns with industry trends toward shorter certificate lifecycles and enhanced security postures. Organizations preparing for this functionality should evaluate their certificate management automation capabilities to handle the increased renewal frequency requirements.
Conclusion
Let’s Encrypt’s introduction of six-day validity certificates and support for IP addresses represents a significant advancement in web security. By reducing the certificate lifespan and expanding the scope of certificate issuance to include IP addresses, Let’s Encrypt is addressing critical security challenges and adapting to the evolving needs of the internet. As these initiatives roll out throughout 2025, organizations and developers should prepare to integrate these changes into their security practices to enhance the safety and reliability of their online services.