From 01740afbf3655f61200e74c9b50c053eda99a1be Mon Sep 17 00:00:00 2001 From: Joshua Dye Date: Wed, 2 Jan 2019 06:25:05 -0500 Subject: [PATCH] daily autocommit --- .etckeeper | 10 ++++++++++ letsencrypt/csr/0528_csr-certbot.pem | 16 +++++++++++++++ letsencrypt/csr/0529_csr-certbot.pem | 16 +++++++++++++++ letsencrypt/csr/0530_csr-certbot.pem | 16 +++++++++++++++ letsencrypt/csr/0531_csr-certbot.pem | 16 +++++++++++++++ letsencrypt/csr/0532_csr-certbot.pem | 16 +++++++++++++++ letsencrypt/keys/0528_key-certbot.pem | 28 +++++++++++++++++++++++++++ letsencrypt/keys/0529_key-certbot.pem | 28 +++++++++++++++++++++++++++ letsencrypt/keys/0530_key-certbot.pem | 28 +++++++++++++++++++++++++++ letsencrypt/keys/0531_key-certbot.pem | 28 +++++++++++++++++++++++++++ letsencrypt/keys/0532_key-certbot.pem | 28 +++++++++++++++++++++++++++ 11 files changed, 230 insertions(+) create mode 100644 letsencrypt/csr/0528_csr-certbot.pem create mode 100644 letsencrypt/csr/0529_csr-certbot.pem create mode 100644 letsencrypt/csr/0530_csr-certbot.pem create mode 100644 letsencrypt/csr/0531_csr-certbot.pem create mode 100644 letsencrypt/csr/0532_csr-certbot.pem create mode 100644 letsencrypt/keys/0528_key-certbot.pem create mode 100644 letsencrypt/keys/0529_key-certbot.pem create mode 100644 letsencrypt/keys/0530_key-certbot.pem create mode 100644 letsencrypt/keys/0531_key-certbot.pem create mode 100644 letsencrypt/keys/0532_key-certbot.pem diff --git a/.etckeeper b/.etckeeper index 82f5cd0d..efe536fa 100755 --- a/.etckeeper +++ b/.etckeeper @@ -1542,6 +1542,11 @@ maybe chmod 0644 'letsencrypt/csr/0524_csr-certbot.pem' maybe chmod 0644 'letsencrypt/csr/0525_csr-certbot.pem' maybe chmod 0644 'letsencrypt/csr/0526_csr-certbot.pem' maybe chmod 0644 'letsencrypt/csr/0527_csr-certbot.pem' +maybe chmod 0644 'letsencrypt/csr/0528_csr-certbot.pem' +maybe chmod 0644 'letsencrypt/csr/0529_csr-certbot.pem' +maybe chmod 0644 'letsencrypt/csr/0530_csr-certbot.pem' +maybe chmod 0644 'letsencrypt/csr/0531_csr-certbot.pem' +maybe chmod 0644 'letsencrypt/csr/0532_csr-certbot.pem' maybe chmod 0700 'letsencrypt/keys' maybe chmod 0600 'letsencrypt/keys/0000_key-certbot.pem' maybe chmod 0600 'letsencrypt/keys/0001_key-certbot.pem' @@ -2071,6 +2076,11 @@ maybe chmod 0600 'letsencrypt/keys/0524_key-certbot.pem' maybe chmod 0600 'letsencrypt/keys/0525_key-certbot.pem' maybe chmod 0600 'letsencrypt/keys/0526_key-certbot.pem' maybe chmod 0600 'letsencrypt/keys/0527_key-certbot.pem' +maybe chmod 0600 'letsencrypt/keys/0528_key-certbot.pem' +maybe chmod 0600 'letsencrypt/keys/0529_key-certbot.pem' +maybe chmod 0600 'letsencrypt/keys/0530_key-certbot.pem' +maybe chmod 0600 'letsencrypt/keys/0531_key-certbot.pem' +maybe chmod 0600 'letsencrypt/keys/0532_key-certbot.pem' maybe chmod 0700 'letsencrypt/live' maybe chmod 0755 'letsencrypt/live/5f3b42dd7a0ab1cb.natalieandjoshua.com' maybe chmod 0644 'letsencrypt/live/5f3b42dd7a0ab1cb.natalieandjoshua.com/README' diff --git a/letsencrypt/csr/0528_csr-certbot.pem b/letsencrypt/csr/0528_csr-certbot.pem new file mode 100644 index 00000000..3c0a820d --- /dev/null +++ b/letsencrypt/csr/0528_csr-certbot.pem @@ -0,0 +1,16 @@ +-----BEGIN CERTIFICATE REQUEST----- +MIICdTCCAV0CAQIwADCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAMWa +9wvi6BHpC7oCohlUT1Iyrr0q5FVHTmdEtWNWARP53nMjtgIkBkCmArPr2NS5TlfA +J+SA0kOJfX81hp/ZEUxKlHa4r0JONj21oG/xgHVMeIviDoT4RP3JxtFU9vonHngQ +REdHC/eFoHyL7+SeCYOden8sJPk5xds4PU4OmuK3KKc1j7KXgnd6vOVnnMLjVD/k +0C8fVh9yq1yq4vjOtI0ByvU5t8Bd/9xXV9ysMKETgHwc3Rp6y0tSd78TuYkaGhee +1QcuOyX+saQm71b133JQE4hSJpPNIxBfy00u3xLmShxzDIPBPzH5jOekWDE9/p1K +AFxnabknR3lAh3RlYQkCAwEAAaAwMC4GCSqGSIb3DQEJDjEhMB8wHQYDVR0RBBYw +FIISdnBuLm92YWx3b25kZXIuY29tMA0GCSqGSIb3DQEBCwUAA4IBAQB19B1CAcA/ +T3+NGJ0UQERpcZYDrXpk+EfDrl6LpppRlOsV0t63xJ9J3YQ1ivOLLHKnrVGYYHds +lF8CdF+nVpSyHB645VWyn050ZJ8/hAAXGsbvxjzpV0B2yjrWGT+oBJ2s1fsZ/e5m +sMvjeYNjkxVTRq946be18C+nOk/BYDfEeW1mwpiSQDJ5gRchyJ7WnKU/37UReJa5 +QCtSLap4noI8RbKpTmbEkNOiYgG1Havi5mycDBMdoxxFX0jcyeSeCGVp05nirBiX +ID37t3cZscleoTjLwB7fxfN9gq5zM36hoIisw0vuuiW88fxbytjGP6ywwjCUfs67 +1miUE7wbZ8Ou +-----END CERTIFICATE REQUEST----- diff --git a/letsencrypt/csr/0529_csr-certbot.pem b/letsencrypt/csr/0529_csr-certbot.pem new file mode 100644 index 00000000..804e69a0 --- /dev/null +++ b/letsencrypt/csr/0529_csr-certbot.pem @@ -0,0 +1,16 @@ +-----BEGIN CERTIFICATE REQUEST----- +MIICezCCAWMCAQIwADCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBALN6 +fM8Pej36M1WeqXTpCTi5eKRZLpU3elSGzkzkCe9RG0QjA8CbIndzKHGfw93Bta9c +p2tpzkHTnj+FSiCmncIEqOoRJbovZF4F35uUglJUt5+JF6esZgcnNvMHRdz+Aokq +nsfw08NLiT4bK/r1JKUDhJqMGxCQU/EEs3VvI0uqGa3PErkBf3bwolTZfOa3ujck +gHANyrL/GHEnVX7WRf5TWvhX0mmsomwE1wkMABGlQ4GngjKx1yDe6KTKjhyDb23n +62SkCjO9z4h1Fqd910350WFCOIW3L0EaNwFSM7eic4Deb8DJXo1v+RuY9rDqfIOn +26OR5CZdwYVS/aPrT40CAwEAAaA2MDQGCSqGSIb3DQEJDjEnMCUwIwYDVR0RBBww +GoIYcnNzLm5hdGFsaWVhbmRqb3NodWEuY29tMA0GCSqGSIb3DQEBCwUAA4IBAQB3 +aOiJ5TvNgOphVi7cs5CnoB+7y7xZBcasiwBUrkqEMBlF7cXN/iHbt/CwffzIPuGr +us43bXqztTRK7XbZwbXUHBg/oTLpw1tJesk9pvlLs8Zq2xHQjp3muwcQPZFLWEVC +7jc5/2PY8qPd0nuJaB8g7usX0YvvODMjvw760Yf3SWKtmG72jveckPmiOSDMCaMk +kH3Qg98LGkJ+DwGWDKmEIp2ECd+lnUKpwub73kXjuXF0EZScp3pRZjIbKoYNIRjK +6xfi26FhLdHcDOLkLlBsdd7Dt7rgim7fjhy/bZ8Ouvq/5cpYdI7rxFIjbrWu3B0p +f6aVejT2uDGAyUEY+tVG +-----END CERTIFICATE REQUEST----- diff --git a/letsencrypt/csr/0530_csr-certbot.pem b/letsencrypt/csr/0530_csr-certbot.pem new file mode 100644 index 00000000..c10fa6db --- /dev/null +++ b/letsencrypt/csr/0530_csr-certbot.pem @@ -0,0 +1,16 @@ +-----BEGIN CERTIFICATE REQUEST----- +MIICfDCCAWQCAQIwADCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAO/H +yFwb57b910tcq6VnrD0DxuCJ3dxfjrMbsjowYq2hwxH8m35wQV2WZxWvRz7EBPwd +E3umaQ3BCdaxRQwoQ3B3O0ntwQvlTeAK4GXThBA59Onkfva8X/N9Yo7Wh54MoABG +XYLhqFq9B7CufI1FK9VVKMvUyFttiBhfS1tFqx6TVvXHrkGiNSIfIBiecxuv68qL +5YOzb09WoCWTXBntK0E+1/N7tGUfDuF7voqT+P8ShKxh/YkAajAMJqByIXjyHYW/ +vqurGnGjf2MnxJ9OGOwIKyqfud6ICJNEWOFAB2RnV7BjK60FoCcEXpb8ty5NvGFN ++/M+Aev5TW90C0mKCpcCAwEAAaA3MDUGCSqGSIb3DQEJDjEoMCYwJAYDVR0RBB0w +G4IZd2lmaS5uYXRhbGllYW5kam9zaHVhLmNvbTANBgkqhkiG9w0BAQsFAAOCAQEA +WLjyfvfE1fDkcDRepONePR+B/pOVmuwVSW7BSYey0EbvjxG6c/+mdo5ZztDBVbia +q/+xWFtHCjHzd9RO8j5psDRNIgMhEkLOQC1ypwXNRmWiGCDidwFYw7xZt2axhL0F +49Lx3JpvBZk0e3+esn49ydnLR8PbZ6S/4LcKmIjr6BdfsI85WuWVwYf33cmQy7OG +uidXWCtRSOru+O3Vw43wcXIavmpuPkve+B+uknTVahDw3CZjOz8/wi718lZl7XLY +WQAI9IxEvQ3sVjbEfhSntTHg/+ttCChlgN8J+I9NuxXXNoOJA1/t9Lf11/aS3QDs +yUYt7VfB8hTfYaAXsKMVHA== +-----END CERTIFICATE REQUEST----- diff --git a/letsencrypt/csr/0531_csr-certbot.pem b/letsencrypt/csr/0531_csr-certbot.pem new file mode 100644 index 00000000..748a27dd --- /dev/null +++ b/letsencrypt/csr/0531_csr-certbot.pem @@ -0,0 +1,16 @@ +-----BEGIN CERTIFICATE REQUEST----- +MIICiDCCAXACAQIwADCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAKaD +zGQXiGWyTOY0jqGZNUz7ShZxkM9zY7M4rnyJlZxn0uBP1ZmLekjsC7s6L2Nt0aWP +NdC9OS4dTr2YlzREU/h4qNsn1bH/KnmopmVLyGMX7yYOcATuM3VBSO3CgOIua/Ye +tR/2+vZfQd0cLPUrAyVMcFIBPzYVv1ncTmr59luX/aBNQe3hOrnnXh6Y55oq1LNc +2gw+rhXAYxnyDOnevkl96IuFwejrJDYmfobQh1MsHHtrv0z89Aw5La6T4eoMXeJA +qAUPVvKd5cR29An8cmJA0OI+xjke5USh3i0+tXiWj3OWNlt0P9Z//nn5zCwvZb9N +3dwX8Azn5EqM7FuhkW0CAwEAAaBDMEEGCSqGSIb3DQEJDjE0MDIwMAYDVR0RBCkw +J4IlNWYzYjQyZGQ3YTBhYjFjYi5uYXRhbGllYW5kam9zaHVhLmNvbTANBgkqhkiG +9w0BAQsFAAOCAQEAXkxCFhX5VgAIeJnH0jZ7hTdkAwyOwtgcfz7tCYoZOqwkYQeh +u/7eEylb/uC20nyywG+YRlZ/zI+D/uHLmZRukJ8h2i3Ga5NRKVMLHu7t2cY2dq9/ +hwIJDTwodSMNyekBQTzx1ZE6DTXOoOFa5bicNEk4RfPEcnOHZZzjWq3uZ7C7k7Uy +thjM3qzoavISjDhxLuA3lb1CLsijOI0QdyFuks3axcLu7qzHfCYenG2GNYblZQ4f +4WMejSrsMCVbzi8eg9gewoqRystcRolXLyR0G+poM+vgZFeT2v86cw5gGX7DuRy5 +wkP0CDH6UXLpsylNeUMj8ZtKfFHc6uDmi9e+Hw== +-----END CERTIFICATE REQUEST----- diff --git a/letsencrypt/csr/0532_csr-certbot.pem b/letsencrypt/csr/0532_csr-certbot.pem new file mode 100644 index 00000000..80cd9e4f --- /dev/null +++ b/letsencrypt/csr/0532_csr-certbot.pem @@ -0,0 +1,16 @@ +-----BEGIN CERTIFICATE REQUEST----- +MIICfTCCAWUCAQIwADCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAKA7 +zSe2X8WQob0SD4+6zoMPOniutSvKvwMMS1wSBUPYuynWwIfQVTgV8S2Or5nOtdYT +SdIrsBtN3HF1bSKxhPsxRLCrAUikkpDZIIQ8jbACT36zYGp85mrkFv2vaeWjbi4B +lwlGzBSudH6QXOeFoBj0L71QS8m9nkNvEN0qcZbnDZePbKHFH0U4aafzCCVmk6D6 +1U6Xhc1lAfhBSEfzqDcGuArx1KbE2DjwSK6/ikfg/5K6h1Py0NqBBWsw28yDh+/n +zbFuSUl102Qn45sK8bTXORKiEwEqnigNx2XN5RaYiYgr069WssxKwbbYXURnVIiA +mPXyMRQTmDwjRa2Tb6MCAwEAAaA4MDYGCSqGSIb3DQEJDjEpMCcwJQYDVR0RBB4w +HIIad2lmaTIubmF0YWxpZWFuZGpvc2h1YS5jb20wDQYJKoZIhvcNAQELBQADggEB +AEbU5PskrUW74p+a8qb4ubvekAWsECDQKyC/XNMlPwnbD0YF/8jpgVgMM142inOe +iVZyxy3ukRNxTzpkVk+QAPwaA139fFNBk1ZY5ZJK8+QLlgenxviPMV0u0KaFBjJ3 +Ixcpf/q3Ck4CUqmXVE+WBU8GD3JBbZmbnliDvxPTup+rsfPaR/I+FoRbDJaJm4N0 +ketjBb1OGoX1Bl4CutpKa9P1mN3UCRT7WOS7l/lgJWjEbQal87ogqeB0QIYonSdt +TL5CK5nIEhwMKZtVANfJKs54kWnrpUzlhLkXKkVCouhh4nowXnv/G6UDVQm//XYQ +iCv+bRr74XiVPbheSM3x+0s= +-----END CERTIFICATE REQUEST----- diff --git a/letsencrypt/keys/0528_key-certbot.pem b/letsencrypt/keys/0528_key-certbot.pem new file mode 100644 index 00000000..48d7151a --- /dev/null +++ b/letsencrypt/keys/0528_key-certbot.pem @@ -0,0 +1,28 @@ +-----BEGIN PRIVATE KEY----- +MIIEvgIBADANBgkqhkiG9w0BAQEFAASCBKgwggSkAgEAAoIBAQDFmvcL4ugR6Qu6 +AqIZVE9SMq69KuRVR05nRLVjVgET+d5zI7YCJAZApgKz69jUuU5XwCfkgNJDiX1/ +NYaf2RFMSpR2uK9CTjY9taBv8YB1THiL4g6E+ET9ycbRVPb6Jx54EERHRwv3haB8 +i+/kngmDnXp/LCT5OcXbOD1ODprityinNY+yl4J3erzlZ5zC41Q/5NAvH1Yfcqtc +quL4zrSNAcr1ObfAXf/cV1fcrDChE4B8HN0aestLUne/E7mJGhoXntUHLjsl/rGk +Ju9W9d9yUBOIUiaTzSMQX8tNLt8S5koccwyDwT8x+YznpFgxPf6dSgBcZ2m5J0d5 +QId0ZWEJAgMBAAECggEAZRYvRz9epLrpKtDqB7cflNckmNT2VcHSk/WMLTLz/joW +2CPumg2/vRavz0bZd4kMUMuWHMjhx3bwYkEJi4BJ3xNP+6Pi1DKagNsHJf0PT/I8 +wKJ19wPil0m/kZq7daDJb3Yy15u6vXb4cH5NzFAkYdYPsjrs9ync05ZjlijWhx9w +PVG95xZcfmeWKRFXfb+fGJD/BQ5OZGj8dLYCtxSwvPJUe7WL5RcF4TFuuWvipiv+ +a58r+RmYoYo/gbIuMzkdpq6WJFaLRBV1nSNYO8k6lPqBJTSnisq2ilJn9tC+tUfk +D7noBlVeBwBH5A4lPMLfhi3+eONH1l8Z7tc4oAWjAQKBgQD4vnO2gCA2v3AcKa1d +VbtW5uooQjZKl7J5S1r47Kov5dPvabcSiawkv+W653yGIc3mM37W3aDUerQ/KoG0 +UDKubHJZKJUJGyER8wVDoo1YN7VRTRJuIaGebl79I2u+ADosO0pkm2K8Ic4S6cQA +wfmfy2XzOsnTVupr1oBbmiqfsQKBgQDLXp/j2bhPi9gyQKv25IL09kMP+KjQ/P8f +rsppxZeAGtbMPg1I/4LPwzdh9OBIc8Rx9DarG/WbpjeOdCahYVlHqNHyXv91P5++ +vBrFz4zfRNQKwlQxtS4uM8O7Qz7NpK5GaeMIsrV/OiZDFldj2+D26xPcsqsY7dwn +sHyFiKlE2QKBgQDLxIDYNTeugb7eY0nw1sVkGEAkALGnA4QiFxgMKRv1pumqC8j8 +N6m8ZTNVnEKHQvQAK5kxfVc+GNLFmBWu16/c8VvvK+6DCiVaJeHfGS9+4Av58RAz +Bfv25GWOK1Ec0eTVzTBRIHWOtoaxOazmDgFm5OG8kiE5rs7UzmBSKgXW0QKBgAN5 +uoHKVrwFR8yUDlxJy3MkQkEjnr7zk+iWtB7aoZwu2TzkUpXMyA+E5o1mAe87C0Bn +TAfgknH2hTyJ/58CauQunmfl97epPrGjxVFcGqw2IOmOKKIw1nkzqUSqAYjCJ7hM +VvTvGOrzs3OyDgxG1bFikxRSeVoTto93FKmzjDEBAoGBAPD9rviSOYaMcdBVEeZI +LDta+LudAtZCuI7G5ru2yPQhF014LVKDkB1tzAQ6D0vwKHsOT/zIdFsR9jyjjAmV +aR0tcFMqZxSbm+adRuUU7ku1ut/5kZlOgVT42QCoIFGdB/zQxfYD3UXKbBOnRMxl +TjRcB3JLgkoNIn8yqpc+VHmx +-----END PRIVATE KEY----- diff --git a/letsencrypt/keys/0529_key-certbot.pem b/letsencrypt/keys/0529_key-certbot.pem new file mode 100644 index 00000000..926a35ba --- /dev/null +++ b/letsencrypt/keys/0529_key-certbot.pem @@ -0,0 +1,28 @@ +-----BEGIN PRIVATE KEY----- +MIIEvQIBADANBgkqhkiG9w0BAQEFAASCBKcwggSjAgEAAoIBAQCzenzPD3o9+jNV +nql06Qk4uXikWS6VN3pUhs5M5AnvURtEIwPAmyJ3cyhxn8PdwbWvXKdrac5B054/ +hUogpp3CBKjqESW6L2ReBd+blIJSVLefiRenrGYHJzbzB0Xc/gKJKp7H8NPDS4k+ +Gyv69SSlA4SajBsQkFPxBLN1byNLqhmtzxK5AX928KJU2Xzmt7o3JIBwDcqy/xhx +J1V+1kX+U1r4V9JprKJsBNcJDAARpUOBp4Iysdcg3uikyo4cg29t5+tkpAozvc+I +dRanfddN+dFhQjiFty9BGjcBUjO3onOA3m/AyV6Nb/kbmPaw6nyDp9ujkeQmXcGF +Uv2j60+NAgMBAAECggEBAKtB2qwdgbB3+NnfHqVO5By7ZbG0421A1bqoM1xNUGmK +Q/E9VAxKO5YtTU82esg0WbAuQhaNjGFlkx/biMMlGW2T0rYejJhfNm89PYQQLlZv +PhO91dOJ/oUe1yEJNJHN0w+dmosAcqBsiFW5ybqahk/qznJF9GFWxrI5oSASX2SH +HtjfWiB7uFMygwwYsZ1sw4uoFouEw3LkzigF2DpwpIuTxOKYJtNMax52JYwQPcCo +g+MSGS4Zar9VXz5o0VShxRhW87S7ORnG18Mrd84/Mp4AHL38WHFyjHeaf2WAXiTP +62GfSWvJOqoptBIXgL7RIVvVyCf9yma/wgzDTSYwDOUCgYEA3T5dTTQeaMQN5gJ9 +TZtg78lHBFK+cNyYyv5MRZ6S/MrztioeOJ2jd0MXM5K6Zv5iuxldPxX7uJyBZSGw +TBWE698w/oFzUk5qGEZC5SsBx4fyO3FETUaom86gJHnpPccU/eQw75M9uhEuyFeJ +B4d0Jy8tHOysjC+vHD3XpNimoncCgYEAz6x6CFygRqtPFCVH//ZdSJIpVyRIzRbL +9AOeDW5QpM3+6WLOU9mfMGE9f6AAce5+QwuYqOOcJCOED9IcYjTD+ZldvmWCeoK6 +9Pq3A4Tp3iDbmpyxWCkGTpk8eGN59Y/y8huOLOt3Xl7vG0qGocb9Fc3SCxd3dnnT +27YMHfk/exsCgYAw/LEN+h9NlTN6nUx/VYsWLNvzohqWxNF0CPB8bcsf/BQQXq0I +Xicmrg1CFxf83BCiWtBhuo1c6BJigR4XCqC+1VF02Nbe/4vQSiZftbEULA6/iKnV +7nJA5XRh/zhcvGryeIc5VMHTJCDWrUMjDqPyVSjJAcKG27wLJcpMrsfeqwKBgDGp +VSVawRklLivrHmSfTX9lNG2aR66DnRIlK06a6r3+ZM76ycxTZjXzivlSEcks9xSh +WUhJ5bTeqV3/KLpzU8oEWt6E98bELGEY81rsFeEAioNWpTIn3VI+Yq+HWkrWuYob +/MvRIyJ2IUetcrSNGUh1h50PZ4n1aCxKRGuGhx+xAoGAVpQMc7q+jz50T7o7LEX8 +VF2v7E19NhFhknOGQWDF00i3bblBr4jLQs4sTOyM4WJwkS3/V+hTXEwUxJ3QJgLh +ZxQxs5PRK6mDbLsX4WfabOOmh9u1sybYeDJrO1BnCVDBejOka5vy0X/SbYhfA4vQ +QsgrUdk9qJUrZdAOsqkkYZY= +-----END PRIVATE KEY----- diff --git a/letsencrypt/keys/0530_key-certbot.pem b/letsencrypt/keys/0530_key-certbot.pem new file mode 100644 index 00000000..4decd663 --- /dev/null +++ b/letsencrypt/keys/0530_key-certbot.pem @@ -0,0 +1,28 @@ +-----BEGIN PRIVATE KEY----- +MIIEvQIBADANBgkqhkiG9w0BAQEFAASCBKcwggSjAgEAAoIBAQDvx8hcG+e2/ddL +XKulZ6w9A8bgid3cX46zG7I6MGKtocMR/Jt+cEFdlmcVr0c+xAT8HRN7pmkNwQnW +sUUMKENwdztJ7cEL5U3gCuBl04QQOfTp5H72vF/zfWKO1oeeDKAARl2C4ahavQew +rnyNRSvVVSjL1MhbbYgYX0tbRasek1b1x65BojUiHyAYnnMbr+vKi+WDs29PVqAl +k1wZ7StBPtfze7RlHw7he76Kk/j/EoSsYf2JAGowDCagciF48h2Fv76rqxpxo39j +J8SfThjsCCsqn7neiAiTRFjhQAdkZ1ewYyutBaAnBF6W/LcuTbxhTfvzPgHr+U1v +dAtJigqXAgMBAAECggEBAKlsbZr/sKtxEwXR9gqKhX4bRBP19ki3UFon8LgC5kav +bOkxpyEg6l7ZXf9JeTrVQHxvgwu0mrg4NN55JUOg034NEVx8XRIttOfgZ4wrdz4L +5Yy6giePFPE0IEazOOIpI4juLzbCgbWTqXJi5+jd/knfwVK9B9DqROaLtvBH+tA/ +h2plfVeQiZ/5qgsAwcq6RfnX/Zsz2IFlXfKWb7QFNdaLGfMhiuVe4Utq22lpjAg1 +7toLnp2UcMKwQXK7nTwXHHrGDTczC7SxXTA52XeTHoxHw0j/HdR+srrmVvD7VmPZ +eHtIC0SWEaW+u4EmjNjjP+jJufwpk6axFMAvSTt78NECgYEA+ODFiDnjqg9Zzdyj +xbjE7JKXCTYIPETm5XOL2/5oCSm4LeIcursb9puaL/wCfTQJ7ANaKXvAd6ZWD+hN +sGk0j8GxD2+SC/ILMzN3L1bV0owCzogWH/CyHEcaaIeNtz/egbj0cICHN8+/+3Ms +Y6cPocL0sigw9Gcqi+D/agR9bAkCgYEA9qRdJAGvmWIg1Nkn8b837Njp7E0hR8mH +dHbApG576xHjMdTC43I+XaVv8fzhcsLbfYtCCbP4/VFEW/6pSZMGbjSORzqjD4cz +lVKeFN/ZPxvQ+lZPj3Xmu8FrTRSm2ze5XfswW4qZvQIXFjmZwC30Qf21dStDRo77 +MiDSv1FCqZ8CgYB+v/K6E0l4VcMVzfX2f8iC95FGVqdREoJJf1ROYT3Y1M+BRrP9 +AcgXC142a/FUlIktEvP7RpRaG3OfPF88pgfn4uxrARZvUQEVPXPIvz+8sCPJzZL/ +B1WegzPW4ppxJm0Kwghzt3GmIf8Tb6++vNmAN8rpZQCxqE0J2jgaZVj/CQKBgDdy +OdIXYu97ZOAUtWseTqc7GFNb/4hQ4NeovqP4hnkQ+18/clSJYUXSJDllXRVcgtVV +UhI2WFoyQ8jelhYJLF/oBrgykWezQEBoY0tUC1WpnjA46QfaPHWnBMU+SEht3Yko +J/XcUbVw29nONydB7XBMZdeiUyxwhj39rQL/dJoHAoGAVjMd2aXXGMNAjrAFcM2W +1szny6po6VCMvxDri8I1dhNfKPvHEhDAEsO+Sw02Go+iiUFxtuPUco8knYBfOAlk +MMISypIBFsMh/78o7OELUgBbVL4i79cQSQnBxH0Jo4wr7Us6n6asGgdXJQ4a4ZdQ +1Z4+zDt6gwKd9/s+ASckA7M= +-----END PRIVATE KEY----- diff --git a/letsencrypt/keys/0531_key-certbot.pem b/letsencrypt/keys/0531_key-certbot.pem new file mode 100644 index 00000000..8f4a2b9a --- /dev/null +++ b/letsencrypt/keys/0531_key-certbot.pem @@ -0,0 +1,28 @@ +-----BEGIN PRIVATE KEY----- +MIIEvQIBADANBgkqhkiG9w0BAQEFAASCBKcwggSjAgEAAoIBAQCmg8xkF4hlskzm +NI6hmTVM+0oWcZDPc2OzOK58iZWcZ9LgT9WZi3pI7Au7Oi9jbdGljzXQvTkuHU69 +mJc0RFP4eKjbJ9Wx/yp5qKZlS8hjF+8mDnAE7jN1QUjtwoDiLmv2HrUf9vr2X0Hd +HCz1KwMlTHBSAT82Fb9Z3E5q+fZbl/2gTUHt4Tq5514emOeaKtSzXNoMPq4VwGMZ +8gzp3r5JfeiLhcHo6yQ2Jn6G0IdTLBx7a79M/PQMOS2uk+HqDF3iQKgFD1byneXE +dvQJ/HJiQNDiPsY5HuVEod4tPrV4lo9zljZbdD/Wf/55+cwsL2W/Td3cF/AM5+RK +jOxboZFtAgMBAAECggEALC3T0Mqdmb3QwVM4dI+doKsbYREIhsHqteZYBRrL4w94 +16LW3UIwU6CtDCPH5u2ALhjtAlDyFtYXyh3uICPw03/P7TWIcQ1uS5D/dOjCZeg3 +vzUda3F3naiQnOR6JYiDhG1pSO3ScAOeCfgrxXCACSlas6c5CjSC7GiTNbbUMkCX +hxNWvU1EWHbWpqPIuf+HxXkKdlWnVIpJpS7+Wvi+DgGGWqTNiBfi6wvwPYUGkkva +keg/hpymt5KZ3lwcqUlMdQndam7g6UHA7FDHViW4JyiabLVi9QG6w7Y5VmQTp4mb +b9S44U7GZu3aeXjE85iFT9FVKyZKWRA9+NMxi/QbgQKBgQDZzqepn9WsZtTg/GlO +uWdl2tEe3i5iYhK6eWA4CR7V2DuI3dToxvOpGOuLofv61rvzvUEroNTF9xduKyCQ +o5zEhEtMEO0Evm0AsOh/fUEOJY9RhDYMjRjwfqYGSdfdlQA6sxzjGUSsZqa7KBVY +BKnenNvISXI55kRcbOJnZZXb5QKBgQDDtqHqvjuWP9OqOPDjLCPt+ikl9XevIwSM +x4vU2Ve239z1M2LfqAqEb0hT3b6j0SWXFDlHTrGr3u66I+ZYrMKNFU+4lck6d/6R +1SpnfeA5O8yBWa3NXYLeI0/Og/oosYLaaebLIZCxF812zPxyFnr5FYJxBhT+a4Db +pv925g/W6QKBgQDG9BYCw5WSnXvm56np10GzsGVFJP6Jr7wbybMyfGJGQ/Zd1wQc +fV8lHzZJnfVl87BLvJxDFe5FxqcIYyyj8k/I0m9VVECtDKTU9MPrcKZ0HasEcxhL +7rbRN17Ab8NXDDvhYqsIZpRsRngWjU6xz9C7H91C3pQQf14CbxOADzMMYQKBgAvO +zwIMrCeqfii8+ruaBCjteOITZz8ny7R6rZMP8dzUsM4SZZq81rWayTBWJpRXn/73 +d2U3+Dw4XQrZ86HR+oLskDzAvL1MVA2UYNSRoZ+SXgpH0NadF7IzSzNYfxVJcG2h +Cg2jXslweDL8txZjCNRSWeZbyZR4A/Q8pRkVVEtRAoGAQf96Ik6tktc/OpLxTkQg +0lUWFXhiWzAqyhS7MiTBv1V4eqrzTIiuJllt2/IrVjZ7ohgv0tfKfF1QECQbWbWi ++58Y3uxrtVnnCZETMmjZ/8ZjSjkAXgXFi42vGg6dAWsAVpsVyUF/vG4mSQHNwkPQ +uV0PcurmpesTlxGM0saiKrw= +-----END PRIVATE KEY----- diff --git a/letsencrypt/keys/0532_key-certbot.pem b/letsencrypt/keys/0532_key-certbot.pem new file mode 100644 index 00000000..c054760a --- /dev/null +++ b/letsencrypt/keys/0532_key-certbot.pem @@ -0,0 +1,28 @@ +-----BEGIN PRIVATE KEY----- +MIIEvQIBADANBgkqhkiG9w0BAQEFAASCBKcwggSjAgEAAoIBAQCgO80ntl/FkKG9 +Eg+Pus6DDzp4rrUryr8DDEtcEgVD2Lsp1sCH0FU4FfEtjq+ZzrXWE0nSK7AbTdxx +dW0isYT7MUSwqwFIpJKQ2SCEPI2wAk9+s2BqfOZq5Bb9r2nlo24uAZcJRswUrnR+ +kFznhaAY9C+9UEvJvZ5DbxDdKnGW5w2Xj2yhxR9FOGmn8wglZpOg+tVOl4XNZQH4 +QUhH86g3BrgK8dSmxNg48Eiuv4pH4P+SuodT8tDagQVrMNvMg4fv582xbklJddNk +J+ObCvG01zkSohMBKp4oDcdlzeUWmImIK9OvVrLMSsG22F1EZ1SIgJj18jEUE5g8 +I0Wtk2+jAgMBAAECggEASBV/Hs152lxNlsxIOeXVP7qbGG2oTXIhalKemGX2/mXD +FXhqFu9PVzLv1Anrz6rhvNPiku1ahX4KnPQxy7jG1WZ9u2jC5BY9ZXJ4oWTIbRUt +BBfYWS+lTRMdkLTYVBmo2IOYmfDCoM820zVIxlMkCfXYgDdeUPy/9SBDGuwcO8Ex +7m2CBgqcTaqqLfEQGQ8bhDx69YW4Noj8aV3JxpPFGtAs7k+15ZUVp7h85H5nQRrS +PPx1eq7FjTSip1FDNYxikmNKF16x6oSsruM3WKxhcz7Ka+l73/jKQXxUsrj2JTTw +PW5sM4STxvfGvSwoZ771xkz4mFQIoEwh5KJ3VtaIKQKBgQDKqsGHLU4TL9PP/NF9 +/6g60wmqOdmEVtDuQl6urwqOyuKn28HT9D2EVfyk4/A3+TQMI9Z8TznoT5bqfK1v +K4aSMEAC6/q8IrEb9IVYr5qpT3OvsimR0axRm1GKQNnf7eHsxtIVUBwO2fnlgymI +66CrtOSYHcfK7ko9C+v+X2SFtwKBgQDKZmWTP51ufnLQzNGfCaBVY5oM4+uwagVo +VyBMyNppFWd9G6L2o9QZtlrQcLIHARNCZdQSLkAyGKUcjkoYRErRsLRemhB+WpMX +dMawFXDEmbpISrh//fOEYzVQBUoUBdd/4ZWtO3l5/FcCn91tC9vtoNDz9M4myzU5 +HBXvqChFdQKBgF6ELCVCt7qy/3FsUrcUV/y3FzbQK+VQJ7g2M7n74EyfyfzGvCqB +KX9iKqUruIgiLGfM/uaSfEsfcx6AbtH91pCu9+tk6lZ7R2XmL5ogq1xytV0nFcPv +qRGWAf0cKYAJjOfEAY33Al7awXSMKv60BQaPIlze5qJ5Zx35RWIoUtUZAoGAPhs5 +o/trRZKLjMKsuA5uIoWTqczub4245xGFGcqwKnqk7ODkGqae2Nz59Of/2OJdlIxG +jOWgUT76u052MggSpVGBp13DHeKRLCtrJHEPz2QUo0Y6Yxv782212D4nQwmf3N/N +3ABaADKMSIPhoCp5a+ti8tj1wTWtuT6DBK0m3lkCgYEAgLBtxbh4XwB0X2PHJka8 +1TpDrrtdoXmYWwgaNIUyzNVXaG6a7VmUwi0loxxPVjErTtAeouP1Jnw7MNB5EGmO +DPOmDi+PHwGyvm+1i1M7Bjy0YIDXmQsbbHV5HZfrL9cQUOUelAM0M2x07wcKaWQn +LvevajbM/sSZ3/b4d5WCsRM= +-----END PRIVATE KEY-----