Let's Encrypt


Let's Encrypt is a non-profit certificate authority run by Internet Security Research Group that provides X.509 certificates for Transport Layer Security encryption at no charge. The certificate is valid for 90 days, during which renewal can take place at any time. The offer is accompanied by an automated process designed to overcome manual creation, validation, signing, installation, and renewal of certificates for secure websites. It launched on April 12, 2016.
The project claims its goal is to make encrypted connections to World Wide Web servers ubiquitous. By eliminating payment, web server configuration, validation email management and certificate renewal tasks, it is meant to significantly lower the complexity of setting up and maintaining TLS encryption. On a Linux web server, execution of only two commands is sufficient to set up HTTPS encryption and acquire and install certificates.
To that end, a software package was included into the official Debian and Ubuntu software repositories. Current initiatives of major browser developers such as Mozilla and Google to deprecate unencrypted HTTP are counting on the availability of Let's Encrypt. The project is acknowledged to have the potential to accomplish encrypted connections as the default case for the entire Web.
The service only issues domain-validated certificates, since they can be fully automated. Organization Validation and Extended Validation Certificates both require human validation of any registrants, and are therefore not offered by Let's Encrypt. The domain validation utilized by Let's Encrypt dates back to 2002 and was at first controversial when introduced by GeoTrust before becoming a widely accepted method for the issuance of SSL certificates
By being as transparent as possible, they hope to both protect their own trustworthiness and guard against attacks and manipulation attempts. For that purpose they regularly publish transparency reports, publicly log all ACME transactions, and use open standards and free software as much as possible.
Support of ACME v2 and wildcard certificates was added in March 2018.

Involved parties

Let's Encrypt is a service provided by the Internet Security Research Group, a public benefit organization. Major sponsors are the Electronic Frontier Foundation, the Mozilla Foundation, OVH, Cisco Systems, Facebook, Google Chrome, and Internet Society. Other partners include the certificate authority IdenTrust, the University of Michigan, the Stanford Law School, and the Linux Foundation, as well as Stephen Kent from Raytheon/BBN Technologies and Alex Polvi from CoreOS.

Board members (as of March 2020)

In June 2015, Let's Encrypt announced the generation of their first RSA root certificate, ISRG Root X1. The root certificate was used to sign two intermediate certificates, which are also cross-signed by the certificate authority IdenTrust. One of the intermediate certificates is used to sign issued certificates, while the other is kept offline as a backup in case of problems with the first intermediate certificate. Because the IdenTrust certificate is preinstalled in major Web browsers, Let's Encrypt certificates can normally be validated and are accepted upon installation even before browser vendors include the ISRG root certificate as a trust anchor.
The Let's Encrypt developers planned to generate an ECDSA root certificate as well later in 2015, which was pushed back to early 2016, then to 2019, and is still not available as of 2020.

ACME protocol

The challenge–response protocol used to automate enrolling with the certificate authority is called Automated Certificate Management Environment. It involves various requests to the Web server on the domain that is covered by the certificate. Based on whether the resulting responses match the expectations, control of the enrollee over the domain is assured. In order to do that, the ACME client software sets up a special TLS server on the server system that gets queried by the ACME certificate authority server with special requests using Server Name Indication.
The validation processes are run multiple times over separate network paths. Checking DNS entries is provisioned to be done from multiple geographically diverse locations to make DNS spoofing attacks harder to do.
ACME interactions are based on exchanging JSON documents over HTTPS connections. A draft specification is available on GitHub, and a version has been submitted to the Internet Engineering Task Force as a proposal for an Internet standard.
Let's Encrypt implemented its own draft of the ACME protocol. At the same time, they pushed for standardization. This led to a "proposed standard" in May 2019. It introduced breaking changes and as such it has been dubbed ACMEv2. Let's Encrypt implemented the new version and started pushing existing clients into upgrades. The nudging was implemented with intermittent down-times of the ACMEv1 API. The end-of-lifetime was announced with dates and phases in "End of Life Plan for ACMEv1".

ACMEv1 end of life

New account registrations
Staging environment:
Production environment:
2020 June – new domain validations will be disabled
Certificate renewal validations
24-hour brownouts will start in January 2021
2021 June – ACMEv1 will be completely disabled

Software implementation

The certificate authority consists of a piece of software called , written in Go, that implements the server side of the ACME protocol. It is published as free software with source code under the terms of version 2 of the Mozilla Public License. It provides a RESTful API that can be accessed over a TLS-encrypted channel. Boulder uses , a CloudFlare PKI/TLS toolkit, internally.
An Apache-licensed Python certificate management program called gets installed on the client side. This is used to order the certificate, to conduct the domain validation process, to install the certificate, to configure the HTTPS encryption in the HTTP server, and later to regularly renew the certificate. After installation and agreeing to the user license, executing a single command is enough to get a valid certificate installed. Additional options like OCSP stapling or HTTP Strict Transport Security can also be enabled. Automatic setup initially only works with Apache and nginx.
Let's Encrypt issues certificates valid for 90 days. The reason given is that these certificates "limit damage from key compromise and mis-issuance" and encourage automation.
Initially, Let's Encrypt developed its own ACME client - Certbot - as an official implementation. This has been transferred to Electronic Frontier Foundation and its name "letsencrypt" has been changed to "certbot". There is a large selection of ACME Clients and Projects for a number of environments developed by the community.

History

The Let's Encrypt project was started in 2012 by two Mozilla employees, Josh Aas and Eric Rescorla, together with Peter Eckersley at the Electronic Frontier Foundation and J. Alex Halderman at the University of Michigan. Internet Security Research Group, the company behind Let's Encrypt, was incorporated in May 2013.
Let's Encrypt was announced publicly on November 18, 2014.
On January 28, 2015, the ACME protocol was officially submitted to the IETF for standardization.
On April 9, 2015, the ISRG and the Linux Foundation declared their collaboration.
The root and intermediate certificates were generated in the beginning of June.
On June 16, 2015, the final launch schedule for the service was announced, with the first certificate expected to be issued sometime in the week of July 27, 2015, followed by a limited issuance period to test security and scalability. General availability of the service was originally planned to begin sometime in the week of September 14, 2015. On August 7, 2015, the launch schedule was amended to provide more time for ensuring system security and stability, with the first certificate to be issued in the week of September 7, 2015 followed by general availability in the week of November 16, 2015.
The cross-signature from IdenTrust is planned to be available when Let's Encrypt opens for the public.
On September 14, 2015, Let's Encrypt issued its first certificate, which was for the domain. On the same day, ISRG submitted its root program applications to Mozilla, Microsoft, Google and Apple.
On October 19, 2015, the intermediate certificates became cross-signed by IdenTrust, causing all certificates issued by Let's Encrypt to be trusted by all major browsers.
On November 12, 2015, Let's Encrypt announced that general availability would be pushed back and that the first public beta would commence on December 3, 2015. The public beta ran from December 3, 2015 to April 12, 2016.
On March 3, 2020, Let's Encrypt announced that it would have to revoke over 3 million certificates on March 4, due to a flaw in its Certificate Authority software. Through working with software vendors and contacting site operators, Let's Encrypt was able to get 1.7 million of the affected certificates renewed before the deadline. They ultimately decided not to revoke the remaining affected certificates, as the security risk was low and the certificates were to expire within the next 90 days.
In March 2020, Let's Encrypt was awarded the Free Software Foundation's annual Award for Projects of Social Benefit.

Certificates issued