Top 2 spki open source projects

certgrinder
Certgrinder is a client/server system for getting LetsEncrypt certificates for your infrastructure. ACME challenges are handled by the Certgrinder server, making it possible to get certificates in highly isolated environments, since only an SSH connection to the Certgrinder server is needed.
ts-ucan
Auth tokens for a distributed, user-controlled world
1-2 of 2 spki projects