From 083f5ee22d9cde88356309dca374279ce2b093e5 Mon Sep 17 00:00:00 2001 From: Joshua Dye Date: Wed, 9 Oct 2019 06:25:07 -0400 Subject: [PATCH] daily autocommit --- .etckeeper | 10 ++++++++++ letsencrypt/csr/2976_csr-certbot.pem | 16 +++++++++++++++ letsencrypt/csr/2977_csr-certbot.pem | 16 +++++++++++++++ letsencrypt/csr/2978_csr-certbot.pem | 16 +++++++++++++++ letsencrypt/csr/2979_csr-certbot.pem | 16 +++++++++++++++ letsencrypt/csr/2980_csr-certbot.pem | 16 +++++++++++++++ letsencrypt/keys/2976_key-certbot.pem | 28 +++++++++++++++++++++++++++ letsencrypt/keys/2977_key-certbot.pem | 28 +++++++++++++++++++++++++++ letsencrypt/keys/2978_key-certbot.pem | 28 +++++++++++++++++++++++++++ letsencrypt/keys/2979_key-certbot.pem | 28 +++++++++++++++++++++++++++ letsencrypt/keys/2980_key-certbot.pem | 28 +++++++++++++++++++++++++++ 11 files changed, 230 insertions(+) create mode 100644 letsencrypt/csr/2976_csr-certbot.pem create mode 100644 letsencrypt/csr/2977_csr-certbot.pem create mode 100644 letsencrypt/csr/2978_csr-certbot.pem create mode 100644 letsencrypt/csr/2979_csr-certbot.pem create mode 100644 letsencrypt/csr/2980_csr-certbot.pem create mode 100644 letsencrypt/keys/2976_key-certbot.pem create mode 100644 letsencrypt/keys/2977_key-certbot.pem create mode 100644 letsencrypt/keys/2978_key-certbot.pem create mode 100644 letsencrypt/keys/2979_key-certbot.pem create mode 100644 letsencrypt/keys/2980_key-certbot.pem diff --git a/.etckeeper b/.etckeeper index 5c120c2d..01241fcd 100755 --- a/.etckeeper +++ b/.etckeeper @@ -4353,6 +4353,11 @@ maybe chmod 0644 'letsencrypt/csr/2972_csr-certbot.pem' maybe chmod 0644 'letsencrypt/csr/2973_csr-certbot.pem' maybe chmod 0644 'letsencrypt/csr/2974_csr-certbot.pem' maybe chmod 0644 'letsencrypt/csr/2975_csr-certbot.pem' +maybe chmod 0644 'letsencrypt/csr/2976_csr-certbot.pem' +maybe chmod 0644 'letsencrypt/csr/2977_csr-certbot.pem' +maybe chmod 0644 'letsencrypt/csr/2978_csr-certbot.pem' +maybe chmod 0644 'letsencrypt/csr/2979_csr-certbot.pem' +maybe chmod 0644 'letsencrypt/csr/2980_csr-certbot.pem' maybe chmod 0700 'letsencrypt/keys' maybe chmod 0600 'letsencrypt/keys/0000_key-certbot.pem' maybe chmod 0600 'letsencrypt/keys/0001_key-certbot.pem' @@ -7330,6 +7335,11 @@ maybe chmod 0600 'letsencrypt/keys/2972_key-certbot.pem' maybe chmod 0600 'letsencrypt/keys/2973_key-certbot.pem' maybe chmod 0600 'letsencrypt/keys/2974_key-certbot.pem' maybe chmod 0600 'letsencrypt/keys/2975_key-certbot.pem' +maybe chmod 0600 'letsencrypt/keys/2976_key-certbot.pem' +maybe chmod 0600 'letsencrypt/keys/2977_key-certbot.pem' +maybe chmod 0600 'letsencrypt/keys/2978_key-certbot.pem' +maybe chmod 0600 'letsencrypt/keys/2979_key-certbot.pem' +maybe chmod 0600 'letsencrypt/keys/2980_key-certbot.pem' maybe chmod 0700 'letsencrypt/live' maybe chmod 0755 'letsencrypt/live/5f3b42dd7a0ab1cb.natalieandjoshua.com' maybe chmod 0644 'letsencrypt/live/5f3b42dd7a0ab1cb.natalieandjoshua.com/README' diff --git a/letsencrypt/csr/2976_csr-certbot.pem b/letsencrypt/csr/2976_csr-certbot.pem new file mode 100644 index 00000000..74d428b5 --- /dev/null +++ b/letsencrypt/csr/2976_csr-certbot.pem @@ -0,0 +1,16 @@ +-----BEGIN CERTIFICATE REQUEST----- +MIICiDCCAXACAQIwADCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBALKu +MXgh2MD5wRa+AL4TqCbroUihvLLCoB3KrE9JNsHgNq1+m5L68LYuver4G48QQD9r ++ml2btuBhX/CeEMqTpf307LIrdnjEvdozcCfAqjYdz5ih/WIFIee7Ea3j6LkgT7M +CNbwFI0hlRtigNc5HQEVNgEIj1l8j0dmiTYHecLmFvq4rUAom+lCQAmZGDI2md0T +50+E0iqRwCFjLuNPCQnsIbbVl54+AGVzUMsfA/+JViNX9vEJ3Ruoc/vyKn2MtNJp +8JcWIJIa0oA5qN2cQToNbj766ip86dNlUpXvOQg5BBiV1nAVWwqPPI1800aoaSfD +5y8ottW/MpmsNiGoLy8CAwEAAaBDMEEGCSqGSIb3DQEJDjE0MDIwMAYDVR0RBCkw +J4IlNWYzYjQyZGQ3YTBhYjFjYi5uYXRhbGllYW5kam9zaHVhLmNvbTANBgkqhkiG +9w0BAQsFAAOCAQEAIQWjRh5zkoJJntKU6W7KvhG2+J5G6U9lgD5e4gHeAd9V7RMI +K6a0XseWYi6LQANM2mVYwSQGOSZu+xhVOP+OoJfzHurkmJk0fNTJEagrOzk5mj/V +e8FZY0fVDfIWUx7nfgR09NoYQimEfMXJVB8TR4OhdTEc0RBC/dve+Pq5QsuYfOV4 +iaxD+kfHxDR0whVF1GgjH4kVlGOFz3NGBlGnll5eYAkyj5QWrYpal/uBKvrvGScB +2Ns8LXvpF8dJNdK0zZDxNlTjm98kTQcIuQEoGkyWOOTlm9F1gRDd1eHGd3eo2vAO +36DBt7x/WLGrEWrNBnhYnIF/KCWZrTndMoxiOw== +-----END CERTIFICATE REQUEST----- diff --git a/letsencrypt/csr/2977_csr-certbot.pem b/letsencrypt/csr/2977_csr-certbot.pem new file mode 100644 index 00000000..72998cb8 --- /dev/null +++ b/letsencrypt/csr/2977_csr-certbot.pem @@ -0,0 +1,16 @@ +-----BEGIN CERTIFICATE REQUEST----- +MIICezCCAWMCAQIwADCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBALri +P7wutziEioS+g9i7NdVUXO6US3RZA05v1DXbV5cTNaHPfZICc3zRkBk7L6rJGTVv +pWOHArgCqBZo7eFe0HGYQxEbINYqlLM+MWmrqgb5F9SiHS9Ziz28A3dBYfSMpNtI +dv0GSsu6ccZSBguth95lqprcN4VD7iEYe3IHYDKQFZd5tiCxyjecXitiyM8eOnz1 +CND8fCK1fpmr6tFYegRJ28Jml4Y5FRDlyJ82pZljy951Al+HigI00f5l8Lo6HQmQ +UhdSCIS0ODcj1qQggdtSl/9LMqXONjcm6xueJj86TElW7J6Eo7z9WhEwDCPv2bVP +KQeiBTri4QJkIXuyQscCAwEAAaA2MDQGCSqGSIb3DQEJDjEnMCUwIwYDVR0RBBww +GoIYcnNzLm5hdGFsaWVhbmRqb3NodWEuY29tMA0GCSqGSIb3DQEBCwUAA4IBAQBO +Ehe4Ewfr0lbA4jrC8/P3jK/iCDoiv0gYYWhH7Onp8Khp9QI3l3dXOTebrI7K55cW +GkoONl5XsOO38zsM+9F+GWvgx6xKX8xq3F0qEd9/oeFMyD/wGUrVCe+MCWYCposF +s725RaRVyQDt+rNM7OZGmgrzBvp7zcxBGDQzmuWmanduvX29yd/XSuaHJDgkq4DT +hdMEgOL9vXZxmPK0pJum+JyzF5LGI9VCLzUkkJTVzcosP90ptYGk7fM83k+A6MTG +7U/Fu0Fh3zPRUOFjxl/0CkWWPyw+Nz/zBuAiT59BlWTBNRFOoXHHRe+Fjdc+xyqt +eCvKFbpJ/Ulo+HnY4BZm +-----END CERTIFICATE REQUEST----- diff --git a/letsencrypt/csr/2978_csr-certbot.pem b/letsencrypt/csr/2978_csr-certbot.pem new file mode 100644 index 00000000..32a69f6c --- /dev/null +++ b/letsencrypt/csr/2978_csr-certbot.pem @@ -0,0 +1,16 @@ +-----BEGIN CERTIFICATE REQUEST----- +MIICdTCCAV0CAQIwADCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBANGL +GqzCP2UgmNX8jGATfB+G/9H1M1e/n5VO5ckx6Ku6RZwS2AqI2jRbBcpjiPYK3+D2 +exepz96pJhY9Yr8SLFGSFhTj1aGgLwo9Jge8A+oCQjbtOHINC0uPXM4xasdXZp18 +eMCw/JAEjsz1HfkXuYchN+/U47cptjhRTHuM3jufnlkV+YOx57rZSipgk+O3cjcv +D8WRLMwYm7MxmlxYq8mtx39k/KMpQ4KNrYXc5lgO35BhEDiTvBQZpRKsh5TIA1wa +FOgGjfmIs5wxFuWHZ2/d2uIQAOdYLiaUvih6VSUNrjjDm/xT9W979gCWL75WaSvd +4WRGDPkHIC/TrP5FDusCAwEAAaAwMC4GCSqGSIb3DQEJDjEhMB8wHQYDVR0RBBYw +FIISdnBuLm92YWx3b25kZXIuY29tMA0GCSqGSIb3DQEBCwUAA4IBAQBYsggyXhdm +u1tQde/4ImM5eL2uwECd2DhuilqIdo8vghhD8ebS+cMcUKrsswME5pfn7Mkhi922 +YW75G1ws7s0CX7pKBRFAfQqwgdT4IpqbnuB+qlMbJPcvbL4gvAX8RfoTzyZiFsjZ +qzk7TMnuA9KcOMIj2NJiehZYmjXUlb/I0W9sYkP5i/QPnAyNcdE73aM4vTnxHEK1 +ytZaEeV39EodLPkpXEjKHUEY6rgCsXhOwKshjYjw9OKX6o2DmURvrrOtWSas/ixa ++NgXsioreJ4o3tPyVmmfImxjTchPoIfxfW4o+Pi0Smce6A2r8Omt6p8jUL7o8zn0 +PfCQMcXJDc2I +-----END CERTIFICATE REQUEST----- diff --git a/letsencrypt/csr/2979_csr-certbot.pem b/letsencrypt/csr/2979_csr-certbot.pem new file mode 100644 index 00000000..6d43fef8 --- /dev/null +++ b/letsencrypt/csr/2979_csr-certbot.pem @@ -0,0 +1,16 @@ +-----BEGIN CERTIFICATE REQUEST----- +MIICfDCCAWQCAQIwADCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAKqO +rD7JT4tMCj8IihHXU+vbT7BzCmsrDVxedoXYZ8z84IZDpcF1pBhAyfAY9fJQcABI +vmDIYM4mhjVJwaiqdDpwI6hONqw5tb0Hs6Y6VVTqrqtB286LQjeENCUJWVc9MS/g +Po939go45LLmBJtuEOt/UsDrucaxdGZ2QXDdwJdeewSY/Qjl6n9HFPNyr05gRE8f +6JKx4SGwA4AP/t/M3pLdpMxp73Su3D+1A2mkW09V6PzJle5yQC796e7AOfpw7wRB +/T91+XXR1gMFKg9CZXAr1mMNFyBGoBvm3l82yRmUBVg74k4pfP7KKIXwBKpJJ6En +AvgPIiHfAeA197qtbT0CAwEAAaA3MDUGCSqGSIb3DQEJDjEoMCYwJAYDVR0RBB0w +G4IZd2lmaS5uYXRhbGllYW5kam9zaHVhLmNvbTANBgkqhkiG9w0BAQsFAAOCAQEA +MnugBK3ygdEEf7DsWjAU6hFQqTWrjsRi0ehtqN3mKIibipV8CDdpVJGpNea9MxVV +eNik0bQRaZNLO8nGoEuKVNJ2Ul6ozvjgpn4dXsbZKVsMSucXWXn/KlNDNci5i371 +0WtTF9pJqmPhG7pJWpE99yTAQpllJFCFKQOefOtpqI7Rub9/HSw+EhOVYbcdGCUb +PzmdxzK78stUUPrptQoOgZNyqTaBVDz0pF0lEkMGWnLkzWrISPVHEW8kFaOS504U +trqou+qFtUBzo53+sy6UgLiE/sGlKDIMcQvr43PXLAQxsScFwfCQn4DkgmPjgRlW +iWL3DK8ClncFEWSaCuVLZg== +-----END CERTIFICATE REQUEST----- diff --git a/letsencrypt/csr/2980_csr-certbot.pem b/letsencrypt/csr/2980_csr-certbot.pem new file mode 100644 index 00000000..2d5ccd26 --- /dev/null +++ b/letsencrypt/csr/2980_csr-certbot.pem @@ -0,0 +1,16 @@ +-----BEGIN CERTIFICATE REQUEST----- +MIICfTCCAWUCAQIwADCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAMM7 +86vlpa9k3qwm129J48jbTSVoCM/mgah/KHBUIdA5nNfte/o5ga9PpZ4L44T8sTJA +qYBpDhUZO16zbEW6iaviRpdrGiktRHP8rHr2JoGYi0TISpMJ79Ems/oNfV+6iVOF +/stpW/rt5S1qDrbcEhKn6ANvaVKZRsmmMajY8CHDprMngGPdn2januiKRFXufAub +tgTWlCD5C2EvpI+/yDTzWeMY5MsNzqNlzEYZFW7xwjoyDECFWcqluV7/WnN12LAW +Ka4G+JrIIMaBJlgg4c4sCaSXkcellkapzfkd3oZZP1OVRA6QsGh1dfwyKbVC7DU9 +dK++nAptgPlZu6ngR10CAwEAAaA4MDYGCSqGSIb3DQEJDjEpMCcwJQYDVR0RBB4w +HIIad2lmaTIubmF0YWxpZWFuZGpvc2h1YS5jb20wDQYJKoZIhvcNAQELBQADggEB +ALY8IIgK+mzXfgBNGOtnnFKHJ/opVv5ABiB9QJK8w3z5QIu2PnUWper4hp+LBEJV +v+z8kWkcjCC49xZ5sWYCAR/3L2CwECPIP1KzZ06GuFkFaa+DHumBhfNAfa248DK7 +9fH7duGI/kYnCutO9ukoQszxAUX+lVKqAFJx9MTHPqbPh1OjFSkRmNJ8Tk0c+QQB ++iKwLwyrp3bOnk0tfV6o46SSKdmko+v7PwfkSEJccM1jl2uRBsJblIdtgWt8cXZz +u3XJYB8BuGOf+wqvL7JjykVHqGwnfWIAC+e4GTsD2ZwlgZ0nuXlnmtkeFJidaO08 +O8gedJ3DcncsWn8HSlxRUew= +-----END CERTIFICATE REQUEST----- diff --git a/letsencrypt/keys/2976_key-certbot.pem b/letsencrypt/keys/2976_key-certbot.pem new file mode 100644 index 00000000..426d45b6 --- /dev/null +++ b/letsencrypt/keys/2976_key-certbot.pem @@ -0,0 +1,28 @@ +-----BEGIN PRIVATE KEY----- +MIIEvgIBADANBgkqhkiG9w0BAQEFAASCBKgwggSkAgEAAoIBAQCyrjF4IdjA+cEW +vgC+E6gm66FIobyywqAdyqxPSTbB4DatfpuS+vC2Lr3q+BuPEEA/a/ppdm7bgYV/ +wnhDKk6X99OyyK3Z4xL3aM3AnwKo2Hc+Yof1iBSHnuxGt4+i5IE+zAjW8BSNIZUb +YoDXOR0BFTYBCI9ZfI9HZok2B3nC5hb6uK1AKJvpQkAJmRgyNpndE+dPhNIqkcAh +Yy7jTwkJ7CG21ZeePgBlc1DLHwP/iVYjV/bxCd0bqHP78ip9jLTSafCXFiCSGtKA +OajdnEE6DW4++uoqfOnTZVKV7zkIOQQYldZwFVsKjzyNfNNGqGknw+cvKLbVvzKZ +rDYhqC8vAgMBAAECggEAdK3jh/syO/Hb8Snp+jWD3MaJ75AOVP1a6Zlro+q/YyMz +EWBX30cW4SDsy/9wn5+RFNlCEJRSF+0gbClltxZtdDdVeq4pONtbi0xY76vmZLPW +Slq1RdSy800IJbXAijKFY6iBLTphcTe40sUkNWcKVaawOUSJt3nrZkjC2RFQpb/b +UmHdnBDkEKI19yH1Nj9LIB1d2XwgjP+T8YN4XQQk/vroBO/nMWPuo8nxXXXQVe1y +BIb2tRitITEcm+kw4L3IKV7vQ8jwkLOmlTr5IM39MT8aQbO4kGU6+YI7IBx/n8UJ +GHvJp4NvD96/bAYaX1cbc0lus8/hty6IaSO5fDWjgQKBgQDcvrLVnKwX65Q3bSrV +tXYUtGJX8xBckY1yOU1kGlX5ajT+PLDnAPV4qKB7rtq0G0EUbyYVYYX5cpOXhOPp +HoPEXGSFPEjkladF9c150avyiZipmsee9rNeOamMMQcqmVSjkt+ZkiOXtHvSxiwE +eHKQDMNCby0iif1M/zA57Y9S3wKBgQDPN6kx+ikgqK0DXOdaxcBwrjrYFWcGHOd9 +caXM40QiJiP3ebaNDOkC9zoe1aNLG5eHWE634OuNv+s3dII0AhWv7wcdSXobsrrC +7C5RMUVVat+PNODBHb1GN+kpXjui+So9daCYM8olzUurwQN73UB6pkFOv0X8DRDi +R40Hngd9sQKBgQC6I7grdnyLgyQthMmNAgI7PUx8O0M9u6LZgcZntelvcwaSp9zI +Pj+/6fnBsdVL8Ht1XrBvcRgHG32nU/DXX9re1sYQr6AL2MH/tWD56zsiPrLTuefA +fOkNeHQm+iS/4CHF+RDBr8CBqTiMqHzvnB2GqKxyNcuKh29n4PvqrQ6hYwKBgQC+ +7xe80DfDOwkodxtKXbqjWTcpUhc637lBsk1GzAZEvQYZCxJ1R3cQ34KzVMEA/OyT +rn/iGKKTW0q+L2Gl0GHxWXshtkmIahiCcSOAdrjfKvnRt7R83Q1BPVVfY8/prFMK +jG8sr1PNnyvhl5jBMi4ulTDKAZ7Xz6ZGCg3d/fQDEQKBgE8fbeKDS6TGMIF2jb3e +eGje6j2sNwx5uQdlWpT3SbkPgdqIcJ5JQ3s3rvmgWyVt8hjGyEzySrjwqIv2+Ih4 +reWLMdezxa6YMwi/3xG6X4kmpthwKwEk7v4vH8CHxwVVsLcevPsJt9ntixIcelx/ +Ef+Vc9zXgAdX+tlw9Z+Yt0Fq +-----END PRIVATE KEY----- diff --git a/letsencrypt/keys/2977_key-certbot.pem b/letsencrypt/keys/2977_key-certbot.pem new file mode 100644 index 00000000..5b82c1fd --- /dev/null +++ b/letsencrypt/keys/2977_key-certbot.pem @@ -0,0 +1,28 @@ +-----BEGIN PRIVATE KEY----- +MIIEvQIBADANBgkqhkiG9w0BAQEFAASCBKcwggSjAgEAAoIBAQC64j+8Lrc4hIqE +voPYuzXVVFzulEt0WQNOb9Q121eXEzWhz32SAnN80ZAZOy+qyRk1b6VjhwK4AqgW +aO3hXtBxmEMRGyDWKpSzPjFpq6oG+RfUoh0vWYs9vAN3QWH0jKTbSHb9BkrLunHG +UgYLrYfeZaqa3DeFQ+4hGHtyB2AykBWXebYgsco3nF4rYsjPHjp89QjQ/HwitX6Z +q+rRWHoESdvCZpeGORUQ5cifNqWZY8vedQJfh4oCNNH+ZfC6Oh0JkFIXUgiEtDg3 +I9akIIHbUpf/SzKlzjY3JusbniY/OkxJVuyehKO8/VoRMAwj79m1TykHogU64uEC +ZCF7skLHAgMBAAECggEAJlehB/T1tmzLFq0X0/Gk+93RK0nVqUtR+FfNTDdyYxaX +3Fj7xGcoVqWQUPzprLqRp3r+jcr3bdVtsxtYIvMXBRdeOzY7qHUYCSZrcOi9e6zD +jOat4jcW8FWQyHjrpgbtE+hsMUGHOwFHso7FmsPBqollVVx1L6xeQQAK47xLqlO3 +mavuR4C0+lnliI+3gcN1805qEmljMArwCTZH34ZudnMenG2/rU2v7aBxSVzmTkij +vE7NvLwQezegiOsxWd6Yz9uTb2Lx0Pw12uDZM8if4IBWbflo7/nmy28Gj/JYSC7a +rVfIrivG2Sm1m75LzmVrfnutkFEBDjU/4znoFMciUQKBgQDmkJsc26jVA9i5iNrS +Vmujr2a+X62FoOJOlIZ3nlTMsNTdlCKmRcAuvM/bKLd++n9EGcn27VLojFI9x+Xp +n91ipQ7twXPz+qL495Ki8eyAz3N7SvRHceuZFbJeliw1SLZQW7wC4Fo7baVdgyIp +gY+j5ASAYaZ9QtGfZCNBr7Rj/QKBgQDPgAsc9HsRs+F/pvZjbFeC6ViTAQao893s +lKg6Y+apYx14CikOoNKDL4/CtGiJ5/wjc73awLoIoMwUVfU6OMmoLrtIyVoAgvI8 +QeomswtODqWsI6UwtQfW8jQe4CFTRVqdYEm61NBBwcIYjYXg3pedvCLKO8WCk6/2 +8Ayk4HRjEwKBgQDRh7zO/vhxjStZgPuLhyoO+QngHEcvV0QSsXt6HZNm6ZSpQUQz +4tOCJeinfFs1tCQQGXenRYnA+DSNHKreI4Anc2UbwGDF6pJMu4CxQDXz4ZNLCpTw +kKDQ4BzXRJYsXkYAxT0ZSBX4R+6uCsvy+GE3SbKlkRiiYSTrOy+nNCw1aQKBgGuO +sLQCmmSTvHjB4AerWjVWpX4V0xDyz/9ZE1apACCfauAVTDDz9grgNYG0qFeLs6vg +y/G/Yu8kAoUsBWB3nTgbeSMClC+dsNjBRhFnT53Xg9MV6wOzYuvtQk0a2stiMNVQ +2wcIVycuu2Ckw1fLqgWuRs5Ta08DJPw4dCVm342XAoGAPQYKba23PaX9a9VTVODZ +i8ytss3gzxUIkw12MIEynV2uKn7KorpK0pCjmkEfdEL0OK1jdI5uVM2WEFIH6aCM +Btqkj0mLeX1ywxw1GWv816Hbs/YgHv5DQbqAsEF1mbm449k6XYqda7WVR01amQSZ +6iM6ZtfxH05lPHefz8hIljY= +-----END PRIVATE KEY----- diff --git a/letsencrypt/keys/2978_key-certbot.pem b/letsencrypt/keys/2978_key-certbot.pem new file mode 100644 index 00000000..00380d5f --- /dev/null +++ b/letsencrypt/keys/2978_key-certbot.pem @@ -0,0 +1,28 @@ +-----BEGIN PRIVATE KEY----- +MIIEvgIBADANBgkqhkiG9w0BAQEFAASCBKgwggSkAgEAAoIBAQDRixqswj9lIJjV +/IxgE3wfhv/R9TNXv5+VTuXJMeirukWcEtgKiNo0WwXKY4j2Ct/g9nsXqc/eqSYW +PWK/EixRkhYU49WhoC8KPSYHvAPqAkI27ThyDQtLj1zOMWrHV2adfHjAsPyQBI7M +9R35F7mHITfv1OO3KbY4UUx7jN47n55ZFfmDsee62UoqYJPjt3I3Lw/FkSzMGJuz +MZpcWKvJrcd/ZPyjKUOCja2F3OZYDt+QYRA4k7wUGaUSrIeUyANcGhToBo35iLOc +MRblh2dv3driEADnWC4mlL4oelUlDa44w5v8U/Vve/YAli++Vmkr3eFkRgz5ByAv +06z+RQ7rAgMBAAECggEASAug10dOTrHfequDhEEOyzQ6XvEEfyYWc1qWLQ/o5Kp9 +5oSgHTcidx/YpNaGL7pbcVitx9wN6YuU2c6vVeykqkMlLneLay/NHKMboUsmuV2f +cI0tfCE6Afe/u/FHulQ1pu42AmKX49h9VMDuVkeu9WQZfG9hAAfqbACf4Fb1zd+a +24yayPrn/oG+HpxKnqg5/XLyWXjbUe0OB6I3BC9LOrIXHSbK5GOYb/8l2OdHPzZ7 +IIMOjuzN2ItxAFHNLD3FWk4ht5MhhAph1mcjIPkVslIl1Qt42PqlgU6BpxhYUQK4 +1ZUZS8zh2v02Pzf6Ql2VQB4uqON0dNG+uHds6FJ3qQKBgQD7tAZ93uvxbutzckhn +zdBfRT8/ZI+FzCZIXiEq62SAVvKsLV9LDqFEX7IRpeiQAdhKrrYB1TZdElyrasBX +aUpTZniUK4XrZ7yv2EdE2eTDgsCYtJF8yQmTCAVf1WW8jZQJYwlFp7r2ybg+bYIw +ALptx0SScLl5qARn6rGODJ3xzQKBgQDVHtXDxMrb6VFMVjPPqdlMBuj8/UDm634I +nR/+HvUEYJ4dhY6slEmASFfGunYaKahzPcgyWKWnM+TtEg91dfmedmdShczpm86m +4RbIID3wbWfgZtpfNl1Bmw4UVYjTsxUN6Q3MH6ce2KxD20895LdPUiekmhz1vvvi +uWDo1XYrlwKBgQClvQsxQuK2HcWoRS5sO9fjg+N7yKnA/oaOzHymmE2bPKWavl2r +PLzwGttUR5z1hmF3+8cZOd4MNxUSQr7YUBqDBEyNtIMAWVSjrZRwP9Ik8yoC45OR +SYema3eufQP6vncmHzJxzVqNOpK5eL5rAW/A7Z+3lcZr1zjffGjiEmjGWQKBgQCQ +HJW4F66FHjRXRkMqvVOu0U1jJW1puPw0nusvT4enOh4xIErl8C/zivev7g5GirzZ +kIF7ae46LiEzHe9OIkR1HuOnLcrufOk0dyiMkyDPH2wKlgI8N+q/njXbEiu/22z1 +Rw6JZS4A8csq53WiCLLb9FXSPFQw6MAzA9/AEfgiaQKBgD6qN2yzARSE39NWothi +HbF344OdNNQuan2fDOLt5UQfkNJcZlGZnjL7UgPtca7q2zfFvzOEx3Xb9Ud6yFrT +dctTTABHMfAXvtRgCnkW2jN0Eu0zaavk6WdfoOjdgezgKFoLx9uDJ1ANyc7nPqSm +7xcSkAvUOBYx19W6v70D+BFf +-----END PRIVATE KEY----- diff --git a/letsencrypt/keys/2979_key-certbot.pem b/letsencrypt/keys/2979_key-certbot.pem new file mode 100644 index 00000000..5737c4a7 --- /dev/null +++ b/letsencrypt/keys/2979_key-certbot.pem @@ -0,0 +1,28 @@ +-----BEGIN PRIVATE KEY----- +MIIEvgIBADANBgkqhkiG9w0BAQEFAASCBKgwggSkAgEAAoIBAQCqjqw+yU+LTAo/ +CIoR11Pr20+wcwprKw1cXnaF2GfM/OCGQ6XBdaQYQMnwGPXyUHAASL5gyGDOJoY1 +ScGoqnQ6cCOoTjasObW9B7OmOlVU6q6rQdvOi0I3hDQlCVlXPTEv4D6Pd/YKOOSy +5gSbbhDrf1LA67nGsXRmdkFw3cCXXnsEmP0I5ep/RxTzcq9OYERPH+iSseEhsAOA +D/7fzN6S3aTMae90rtw/tQNppFtPVej8yZXuckAu/enuwDn6cO8EQf0/dfl10dYD +BSoPQmVwK9ZjDRcgRqAb5t5fNskZlAVYO+JOKXz+yiiF8ASqSSehJwL4DyIh3wHg +Nfe6rW09AgMBAAECggEARYOm8mQsVnLkjjJVy9W+b5fQT/NjYLCIXohluEGudN7w +R+jUaxgejIADjicuPtfH/mWnqlyhEASlmJx6INtwSc0gy10tbV6MEwJLl0mZM+X+ +0PAjvXgGwgfRFPNNhX/8Ry4XcXQMRLhRhhS39f2TSdh4CwdIjZIQBh7Wp0DKWSbP +jZoFHo31so8T1LODDuEFYoN6ys3h6sym0zqsR9ZL/DaqkBX4WS9OIW9Z75LktfAi +fWy8XFLOJLld0Scyk5VGiPatC52t+CLj6x0OHEcG4N45SG+F3En+AxVibJiRTVud +5iJmL8WN3vRh/G4WAaItZKtfY8jeBYlqJLF9MGJ/xQKBgQDV/ZS4y63g7ZI2fFfp +8oJRz7oANc7xf7ESEIwuhpaUqK8AhGAxoRJ99HAtX5qeiQw2hzwyVVGmBOu8qUfl +wCP5gbPzFeWekC1X7nJLh1KvbmUNvVUo30vfojhw0aN6fN/hoLtGde5qtgtVoeG8 +F78B9nQ8p+bki9bWfkZmjZ42dwKBgQDMCkn27bVu0eIyqdRqpsjtR170z1BSWgr3 +EnpDZAblsHXwkqx0pCTtvcFqcv6qQn+1dCG20OewAszZoFE4EmTcTTU5XHBRyz/X +EYHOts+Lm6hERBF7OkgaGtL1ISG8o07QdmAzs9okP9lVeb0ytr8ZTghBHzCSK9Et +3SIHQL+C6wKBgQCZDWgDzFovGHyNT94pS/R9w09LuzCqdiQVwZQh6s1kwkl42zVa +CdSKFfzt1wVmAqujjJI3heKCFd7t7z2nTAfu+x/T64NyJ7jmvXsuHjm7k//fFd4E +/8Dq0MIBn0+H2ize2fFYchz2YgI1WzVzLKDHLJjykTyJlqMwgtyjmQLh/QKBgE88 +J6D2iqBwbPDTtqN8BUbvklZrM3vnb56m1EfbTjpgHkzACKx7GcQhDj0yTub7T/C9 +GmKOGYrma3qPoTqvGe/bI7IUzaFV1oLET65gm5RRbDSmYkuCRIGurQF4Tkuc93xI +m+84BpxRFyr0TZ6mDOvcu6PeYtRAo8i1uQMsB7LlAoGBAJjyYfGobqroVCC4RT4j +RSuAxFjhvqdb8/Rro/eQhgkVZuEXSpZgBAzzjdT91yXlx9B2FqYzlwfUs4sW2rI0 +hgxOPhEcPZEfefEiFOpVFmWIlvapNeAdM9G7k8Jydj8+3VXQgW92/LInSSKUf1jq +c7pGhRcMP+PMnQTEjDLfs4ze +-----END PRIVATE KEY----- diff --git a/letsencrypt/keys/2980_key-certbot.pem b/letsencrypt/keys/2980_key-certbot.pem new file mode 100644 index 00000000..451370a4 --- /dev/null +++ b/letsencrypt/keys/2980_key-certbot.pem @@ -0,0 +1,28 @@ +-----BEGIN PRIVATE KEY----- +MIIEvgIBADANBgkqhkiG9w0BAQEFAASCBKgwggSkAgEAAoIBAQDDO/Or5aWvZN6s +JtdvSePI200laAjP5oGofyhwVCHQOZzX7Xv6OYGvT6WeC+OE/LEyQKmAaQ4VGTte +s2xFuomr4kaXaxopLURz/Kx69iaBmItEyEqTCe/RJrP6DX1fuolThf7LaVv67eUt +ag623BISp+gDb2lSmUbJpjGo2PAhw6azJ4Bj3Z9o2p7oikRV7nwLm7YE1pQg+Qth +L6SPv8g081njGOTLDc6jZcxGGRVu8cI6MgxAhVnKpble/1pzddiwFimuBviayCDG +gSZYIOHOLAmkl5HHpZZGqc35Hd6GWT9TlUQOkLBodXX8Mim1Quw1PXSvvpwKbYD5 +Wbup4EddAgMBAAECggEACpx1kAA5UyEeYSjzSJ8xfDc/KCtRX0td/LR8lC5ecBzR +g4Lq3BzICalAjSiEQzQgxWRyUgJju43Vhj4mQlvzI552y8AMefR15f/zt/MtAJoz +55cjRn6hxDJgUdTt3Ygb8qgzwwaE80x+yksbZaDscoshtx4VEWI3ULpxtIWl94+8 +PvjctN/ihTgWz8+UENNLaM4oGdjb4S9sXBWrQF0LgjNLIEUIJdatmqLJXJH6TaAH +feLdWDcmjr6t5qto9CJSctUsa36wFSFdO8pjFd90PudSeS1CLN/XoTZth/0T3h7I +kp63xWzxhZrJ1tSJ0kf92ZeWaXUU0TpZUGpe4eEWwQKBgQD9lWaRhRY7ctZiPfDa +tfxgyrKhm4Jy1MBTaFvjQd6piHBBt56V57DssI8A5eLUKc46Ke6ag9f+zIs7wLcJ +8KdEYifwm+DVVCZe3WjEzZIy3AdkBXiZc5bK/D4Ms5OUWvd6I+ZZEj66r2p9Omsr +I/E6p2jQdgRExV+rR67ISYI3BQKBgQDFGDY/Yh0/FZhuHrZ084EcQKd4KpbYRmDa +ytQXHUYtiIUC7YPD1FrEPmr9cYIWLUEPwnmLrR4ip3vBgpccXcYzV00APuqEK1xy +6iDxQxR/Dg9GSVPpqEmw6RrrgEkvoqONmhn5x83LkVk0uUUB0JPysqsZurLYwbxw +ck0jp6oOeQKBgF776yNu2lkCNtMtqF4D9Li8tBRcj4w7rJ6RZHnHXoPaG1JCWSCF +XHwL1kTb1w7padnXgwxVfj5ul2iWUvliLwUqTxOND7ZYgtbd0DSHW8+5IvuQIRA5 +f64gtY1EZm8Xc8NIVyvd7ak3s4ecri/GksEJm/UZf5fS5nbdrtZO0nuRAoGBAKY2 +/gDEGJAMAUnVAuBsPtT5vYH8wMvRxnqdlPGNUZKy0CGg9n9fBdD8JrRoVmGndnf4 +9RITRBfLkPWn0RIuDylbFWgApzwhaUzMIE322UExNTZ8PpUNxF+6pmY3AQF4MmAH +tqJMm0Ry5n0tRYH7SdniTaNcLNnZwLY/3sgT7LlZAoGBAPwc0agCevRjUGtguK3e +GZ0z+ApTOoKVqjxLCUHXAD+aLYR7P2ArRGRxJWG3kqI+TRdzA4gPcnJ8t8TRlpbV +MirFxip0V01vMjokYW/80ZPTv6Vv7aPNUMOUCmI4Fk4zf+bTVBeSjrDwK3du9/ko +FAPgiIJq3whyCZumgiTsls1y +-----END PRIVATE KEY-----