Return to schedule

Introducing Certgrinder Feedback

Certgrinder is a LetsEncrypt SSH proxy which allows administrators to handle LetsEncrypt ACME challenges on a central server rather than on the individual servers which need the certificates. This software has come a long way since the lightning talk at BornHack 2017. It is written in Python and recently reached version 1.0.

Certgrinder handles certificates for the BornHack infrastructure, UncensoredDNS and more.

The talk will cover the basic principles of operation, getting started, and what kind of issues you might encounter.


Speakers for Introducing Certgrinder:


Metadata for Introducing Certgrinder

To be recorded: Yes

URLs for Introducing Certgrinder

Github: https://github.com/tykling/certgrinder

Blog: https://blog.tyk.nu/blog/introducing-certgrinder-a-letsencrypt-ssh-proxy/

Slides: https://people.bornhack.org/tyk/certgrinder-bornhack-2018.pdf

Recording: https://www.youtube.com/watch?v=EbseoyVOUr4


Schedule for Introducing Certgrinder

  • Wednesday, Aug 22nd, 2018, 15:00 (CEST) - Wednesday, Aug 22nd, 2018, 16:00 (CEST) at Speakers Tent