Skip to content

Instantly share code, notes, and snippets.

@teecee1
teecee1 / acme-cert-dump-all.py
Last active May 6, 2020 11:04 — forked from anthonyraymond/acme-cert-dump-all.py
Dump all certificates from Traefik's acme.json to .pem and .key files (traefik 2.0 with letsencrypt)
#!/usr/bin/env python
import argparse
import base64
import json
import os
def main():
parser = argparse.ArgumentParser(
description="Dump all certificates out of Traefik's acme.json file")

Keybase proof

I hereby claim:

  • I am teecee1 on github.
  • I am teecee (https://keybase.io/teecee) on keybase.
  • I have a public key whose fingerprint is 1EB9 EFE3 1B74 8382 6BAB 72E7 435D 0B7A 14B9 E8C1

To claim this, I am signing this object: