From 55cd195ba450c4dc2572a064b20b3070e4f5de64 Mon Sep 17 00:00:00 2001 From: Joshua Dye Date: Wed, 17 Jul 2019 06:25:03 -0400 Subject: [PATCH] daily autocommit --- .etckeeper | 10 ++++++++++ letsencrypt/csr/2132_csr-certbot.pem | 16 +++++++++++++++ letsencrypt/csr/2133_csr-certbot.pem | 16 +++++++++++++++ letsencrypt/csr/2134_csr-certbot.pem | 16 +++++++++++++++ letsencrypt/csr/2135_csr-certbot.pem | 16 +++++++++++++++ letsencrypt/csr/2136_csr-certbot.pem | 16 +++++++++++++++ letsencrypt/keys/2132_key-certbot.pem | 28 +++++++++++++++++++++++++++ letsencrypt/keys/2133_key-certbot.pem | 28 +++++++++++++++++++++++++++ letsencrypt/keys/2134_key-certbot.pem | 28 +++++++++++++++++++++++++++ letsencrypt/keys/2135_key-certbot.pem | 28 +++++++++++++++++++++++++++ letsencrypt/keys/2136_key-certbot.pem | 28 +++++++++++++++++++++++++++ 11 files changed, 230 insertions(+) create mode 100644 letsencrypt/csr/2132_csr-certbot.pem create mode 100644 letsencrypt/csr/2133_csr-certbot.pem create mode 100644 letsencrypt/csr/2134_csr-certbot.pem create mode 100644 letsencrypt/csr/2135_csr-certbot.pem create mode 100644 letsencrypt/csr/2136_csr-certbot.pem create mode 100644 letsencrypt/keys/2132_key-certbot.pem create mode 100644 letsencrypt/keys/2133_key-certbot.pem create mode 100644 letsencrypt/keys/2134_key-certbot.pem create mode 100644 letsencrypt/keys/2135_key-certbot.pem create mode 100644 letsencrypt/keys/2136_key-certbot.pem diff --git a/.etckeeper b/.etckeeper index f2ebeeef..46812f0a 100755 --- a/.etckeeper +++ b/.etckeeper @@ -3274,6 +3274,11 @@ maybe chmod 0644 'letsencrypt/csr/2128_csr-certbot.pem' maybe chmod 0644 'letsencrypt/csr/2129_csr-certbot.pem' maybe chmod 0644 'letsencrypt/csr/2130_csr-certbot.pem' maybe chmod 0644 'letsencrypt/csr/2131_csr-certbot.pem' +maybe chmod 0644 'letsencrypt/csr/2132_csr-certbot.pem' +maybe chmod 0644 'letsencrypt/csr/2133_csr-certbot.pem' +maybe chmod 0644 'letsencrypt/csr/2134_csr-certbot.pem' +maybe chmod 0644 'letsencrypt/csr/2135_csr-certbot.pem' +maybe chmod 0644 'letsencrypt/csr/2136_csr-certbot.pem' maybe chmod 0700 'letsencrypt/keys' maybe chmod 0600 'letsencrypt/keys/0000_key-certbot.pem' maybe chmod 0600 'letsencrypt/keys/0001_key-certbot.pem' @@ -5407,6 +5412,11 @@ maybe chmod 0600 'letsencrypt/keys/2128_key-certbot.pem' maybe chmod 0600 'letsencrypt/keys/2129_key-certbot.pem' maybe chmod 0600 'letsencrypt/keys/2130_key-certbot.pem' maybe chmod 0600 'letsencrypt/keys/2131_key-certbot.pem' +maybe chmod 0600 'letsencrypt/keys/2132_key-certbot.pem' +maybe chmod 0600 'letsencrypt/keys/2133_key-certbot.pem' +maybe chmod 0600 'letsencrypt/keys/2134_key-certbot.pem' +maybe chmod 0600 'letsencrypt/keys/2135_key-certbot.pem' +maybe chmod 0600 'letsencrypt/keys/2136_key-certbot.pem' maybe chmod 0700 'letsencrypt/live' maybe chmod 0755 'letsencrypt/live/5f3b42dd7a0ab1cb.natalieandjoshua.com' maybe chmod 0644 'letsencrypt/live/5f3b42dd7a0ab1cb.natalieandjoshua.com/README' diff --git a/letsencrypt/csr/2132_csr-certbot.pem b/letsencrypt/csr/2132_csr-certbot.pem new file mode 100644 index 00000000..212383d1 --- /dev/null +++ b/letsencrypt/csr/2132_csr-certbot.pem @@ -0,0 +1,16 @@ +-----BEGIN CERTIFICATE REQUEST----- +MIICiDCCAXACAQIwADCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAKnS +AOsWQhqEhrRVnkX5+Xp/Vuxz6EYAXPGTRHDYBBa9pNEwYuD35wB+0oLJYXQfl25q +7IwixRsgFIFSnm4BAIaBp36u9EzYI3L5a9Qf8nZVJOeKg86WrQN8C+lbK2uhd1xM +i+ROgQeI1h2AyQJMI7X2t9mbevrXROITrPj4/UG9L7EnKk2TGo2FbmKGUP9YJkmh +gzwbPYh3CRUstjgl3Q7/C6660j+hjblj1PTQDsivCvccCdawtgTWEDJXreY6qQWB +VPu0AZj85b1Ey6Kw8DJdy5P4hpbfx++UqnTKMOjex1jOPWA8+eGKVCo4FF2eOCFy +fWp9VT3sNwxuXcl2tQ8CAwEAAaBDMEEGCSqGSIb3DQEJDjE0MDIwMAYDVR0RBCkw +J4IlNWYzYjQyZGQ3YTBhYjFjYi5uYXRhbGllYW5kam9zaHVhLmNvbTANBgkqhkiG +9w0BAQsFAAOCAQEAJ8+jQhWA7StSdaoSvQ517EwaBYAxXLt4725khgNfWG++Zz7K +bnY0X5u6emRxVWUJoPln/TUCc7c/zqJ5t8cwjuU/ob2EOjNbYzYxK757IVq8OVS7 +ZbQPurTX4Si9Ir04fsL04FInzGEQjLZOahooSuVc0UmdSNjXNQm9oX7o3v4Uz3UG +hCdbVXMbo1u/ANn8qb9yCFulX8acq9toJWuRgRBBK7iilqj06goSRWfxH4sf3K5S +azvPLftX3DIHO3T8djt9QffGgbLnVTN5vhDwvwnoBFpyjViQjw5Sz1HxqnAVFTVC +2JhS2Ld9UA0mpREhVVBQlA6DfVesqZTzH2+SEA== +-----END CERTIFICATE REQUEST----- diff --git a/letsencrypt/csr/2133_csr-certbot.pem b/letsencrypt/csr/2133_csr-certbot.pem new file mode 100644 index 00000000..ce5e3a82 --- /dev/null +++ b/letsencrypt/csr/2133_csr-certbot.pem @@ -0,0 +1,16 @@ +-----BEGIN CERTIFICATE REQUEST----- +MIICezCCAWMCAQIwADCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAOjw +aRI1O6haTjxYjwidLkedj648QIG8oGMKvgeuV3nIWCLe3jJrIoVTcWRlQsbGV2sN +anjsFI6XURXy63uXfjYuJQBwXvVrXJNJ6HfjNPLXhRtdOxpWRCIuWVSe3hU3plAO +N/SIFmPZ2H1RHy+lyIYQYf+z1KIeuM1AeeO/La+qORVdgbdkfOM168ys+wnNEJiG +ydgsOYZIuenVbm4k+5ftLy/6u0MRE+AWQWgg9sheou4yH509G8hA0wYWKox53FXi +KXSvDardCM9l2DCD+NkUq8QjaDya7dRYEZIqIquF242nxYRgnPWAfPvSHt3wkrQK +w69pObljd+6rQscjawMCAwEAAaA2MDQGCSqGSIb3DQEJDjEnMCUwIwYDVR0RBBww +GoIYcnNzLm5hdGFsaWVhbmRqb3NodWEuY29tMA0GCSqGSIb3DQEBCwUAA4IBAQC7 +XApDZaDja+BJMq25sJUFB/aKlRnWQWw9A7nZyr49yqYUY+GwhxxXVEK5rb5oAyZm +hOB/CSzx/ykydxPuHrolfDDfPEKL6MuL6YV1LrZOBP0l8ZHzHjZwx0wpq3ObTSJY +WOy8aVUPtAbcOgFZSixDWhuz/sop3Knn89X/Nu7+5TW1FCMr71tMDwo79/wxub4l +H7v1YvX4yj3SLDi0EmT/f3ivcYH82CwdmJvrK4kNCWxZaeZc5QJBQMzm/8TDpXS3 +MAAwyFFXQTmJXVC7ehvvTCnexf3pVRXdttm638JoimpG5lkRwdqAlL3c3g0wW4kM +dFZx5dvRPkflTZekJz8o +-----END CERTIFICATE REQUEST----- diff --git a/letsencrypt/csr/2134_csr-certbot.pem b/letsencrypt/csr/2134_csr-certbot.pem new file mode 100644 index 00000000..ce532a0b --- /dev/null +++ b/letsencrypt/csr/2134_csr-certbot.pem @@ -0,0 +1,16 @@ +-----BEGIN CERTIFICATE REQUEST----- +MIICdTCCAV0CAQIwADCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAJVk +3jH/YZyEOqqYR8mObdmVjVfHvb4dDVNHGfro/pD1pbRh8yAkfRqvFiAAA+M6kDdV +7mn7z6xtZJkxY2rMsoRcTHG0Y3CTKPn/EbvUKOpKOZmrpR4UpZh6HXaKJfNFqNJw +H2lltkVS5X35pl3LK2mgMA83GdAbjM+z0gmnsDfSyoRtbcIA2f27bLUayFcbKDDU +eZdQRSjuS8MOxRD86gyN9ePbRrhJsZW0iYeRdxgZXZ0DNISTYWfLq9xFsWg/7da2 +TrPyUDLLYWfYRULbLI2waDeOL/VKPuymSzI8n3vc+V66C1U+QEo0mRmjUCA17zc2 +UKR84/I0CU/Zs8O67eMCAwEAAaAwMC4GCSqGSIb3DQEJDjEhMB8wHQYDVR0RBBYw +FIISdnBuLm92YWx3b25kZXIuY29tMA0GCSqGSIb3DQEBCwUAA4IBAQCGZQNmDcBr +jo9+oWVmDj6nRRnzKY5hWXSWSFhKKl/8zmAyfrgi7YzUNCGePF9jy/Y0IZp7cRdR +Ic+HpffomjJph/0eT2DszdONu1LGBnH7bgkew7X7pduFErgyGG5m0EwNsI6D7aLM +lIedfHaut38srrRlCSuREdpsAcjQyIrmKcvIPa+tYI3pmCwIXIn6MCFRScvwdaft +7+jsHXipTiH8wgzI7FsGjMiqxaObPNslJSz1Ul25sX7WUnQ7cs1KjCogMDFcFzgQ +qeeLFJzJthqyoraAjTcyHwg0TcBxTKYFBpmimFaz+Mha8gxF3SoSHH5OGGnwQeac +j+7xrOz97/Yg +-----END CERTIFICATE REQUEST----- diff --git a/letsencrypt/csr/2135_csr-certbot.pem b/letsencrypt/csr/2135_csr-certbot.pem new file mode 100644 index 00000000..a5730046 --- /dev/null +++ b/letsencrypt/csr/2135_csr-certbot.pem @@ -0,0 +1,16 @@ +-----BEGIN CERTIFICATE REQUEST----- +MIICfDCCAWQCAQIwADCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAK4X +04Tw+RmZ6xCiBybdaw7CMpXimwfql63SaMWc1J3OQIDYwo48RQr01YAmaEDPUvVc +PYc9jGRrc+fy3OcJFMYx3h/MQmhKkjCb+rOPaym9ipLHQWyUQ83JE1jmDGBekuV7 +r9pYTIUBT+XoVED3TkxLhJFDhzBOaInhCz149qaEOsvCJyKsPxnumGYDuxmto4nz +oeSq6tOIx9SRNQERURstqlU1Kz+HZVGeMXdnyady7iajUJuQbPCSLicnuoBnC/Gk ++erHa62dL7Vl87j8Vpr5GKE+l5vm+EPrairQcDZjU7k7JR6g6CZNljf50PUgt1RR +7oONpijGszTd0k6NjvUCAwEAAaA3MDUGCSqGSIb3DQEJDjEoMCYwJAYDVR0RBB0w +G4IZd2lmaS5uYXRhbGllYW5kam9zaHVhLmNvbTANBgkqhkiG9w0BAQsFAAOCAQEA +jG7S5pIKp/28fFnugS3FQ8+HHz24CSbxB0+5LItnMM3NfSNMbcruAyV56sTbyT7a +xBwYGv3yNaDbl5mbDwqxQl6oTqP3hPPo8dwJWe6tv/RBDyT64TW53TtWW0Ti8kxh +davKHxdiUzEU5mDbJRziYp+IoSzscPmU0odysA0abjTHktNpo5CRi7TghbQx34c5 +FK24GzZD/sms5wz5r8HtPgFsJ6tggz8fTReDQUbpHqH9NNidxElHjD4I8/w4wdKM +UDtCuHO3D+BSBuoogVyZugDdrE/U4+HvsxtBydl8Iu8OW/o8chv9xgcdRTBdvB8p +hYq1lgOAiwOnr3P787EUlQ== +-----END CERTIFICATE REQUEST----- diff --git a/letsencrypt/csr/2136_csr-certbot.pem b/letsencrypt/csr/2136_csr-certbot.pem new file mode 100644 index 00000000..fc85ad99 --- /dev/null +++ b/letsencrypt/csr/2136_csr-certbot.pem @@ -0,0 +1,16 @@ +-----BEGIN CERTIFICATE REQUEST----- +MIICfTCCAWUCAQIwADCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAMH1 +IhaZzDkb88v0gAYfWvDCLBOqrQmyEnsqKRgQ9nu0ArEpqZHGhsIbaFkbYcTICkdI +x2X8r1Ix9JZ8jE9f32KMi3HUKeTjrhzXeGQcf/SpLMSpx8V/wBqPwAzOTRzTMh3i +hzk5AQumBFloXbgCeVQcF7ND14ZPjnlgD6xWGtEETTl7diLELz9pHHFa6UfGjifN +F9XHQpdiSZ/gKk3LjljOKllRTQF7y+N8G5PcEKKfV5tMGbg08Y6O9XTAcVLStRno +FcnVp5hK8UM4sXNRc6lyMJ/sUlcAbcnKAXDTPpCYV70NFzsLjUV5wvKOrk1bFhFm +fAXpcK4161weJBnH0a0CAwEAAaA4MDYGCSqGSIb3DQEJDjEpMCcwJQYDVR0RBB4w +HIIad2lmaTIubmF0YWxpZWFuZGpvc2h1YS5jb20wDQYJKoZIhvcNAQELBQADggEB +AMEj7orwt+UJmS3DuEAQrnXMgzTaqHGOmIdwnKoxeEZlcoQVFr2L3h50TXWl371W +knDodcdc8G84JQiRJrQCMccIE2z79Lgbz4/b2Dj1WlVag7Z6qUT5IOi8qbh6kT49 +hj3kzZv1+PekLSTx1cqA+2dmYLGmi//Mw0zYN1vP3bsJA4vEPITKcKOuW6NwJfPH +jOvh4gBLO0hMxFDyGJnY4c+Q3zlxzURccpeRHUn7T8DxrojRQxXedOAke13qxAxJ +UTthPq1pUowsy7mIs+H8kGlV2UX7NZ0lmTJMdmLP8aE+Lrau62piUEty6b1NtpP7 +y947RdUNfnUolCsbD2ep7Mo= +-----END CERTIFICATE REQUEST----- diff --git a/letsencrypt/keys/2132_key-certbot.pem b/letsencrypt/keys/2132_key-certbot.pem new file mode 100644 index 00000000..3ec14a85 --- /dev/null +++ b/letsencrypt/keys/2132_key-certbot.pem @@ -0,0 +1,28 @@ +-----BEGIN PRIVATE KEY----- +MIIEvgIBADANBgkqhkiG9w0BAQEFAASCBKgwggSkAgEAAoIBAQCp0gDrFkIahIa0 +VZ5F+fl6f1bsc+hGAFzxk0Rw2AQWvaTRMGLg9+cAftKCyWF0H5duauyMIsUbIBSB +Up5uAQCGgad+rvRM2CNy+WvUH/J2VSTnioPOlq0DfAvpWytroXdcTIvkToEHiNYd +gMkCTCO19rfZm3r610TiE6z4+P1BvS+xJypNkxqNhW5ihlD/WCZJoYM8Gz2IdwkV +LLY4Jd0O/wuuutI/oY25Y9T00A7Irwr3HAnWsLYE1hAyV63mOqkFgVT7tAGY/OW9 +RMuisPAyXcuT+IaW38fvlKp0yjDo3sdYzj1gPPnhilQqOBRdnjghcn1qfVU97DcM +bl3JdrUPAgMBAAECggEBAIQ3dfGSvdrJjds/wd+3lU6TcEjeoVxHEhYf06yL8vsF +ohogswt214qiMyISymZP5mXYp90fgRjybCSX/7Oj4hXXQmI2swxVR5xPp21bhjot +ZnNDfAXPeFr7LIb+LZs59qWND2ms2XbVSedkipvYTgFxWoj5LdG44u+l5AlgSkXw +UbzlOI3UJ0issar4nVNoaekrQa86Ch0YhL/KOwtj8E4MkJz4oeK0sEH/e/N2sYSq +3OG1xq5A5oBJTt3o04UdxzvN8bHuaWz7SCOoqm3LL1+3xKr93QgBtwZLpamGGO4J +iLrst5ckZ9aILP+fycBGILxC4crpe6AkpEYuwozpukECgYEA3V3nLakVR6Ju5N3m +egpCFuj3TRn6V8lZHC6oZCt9U5JKIeAyUK43uKq7Nh/RHwl7jTUHw1x+t4p+qSUC +gQ6POx7LctrplmuzV9Rs8lRYNcIustKIWgDHyJHclLcYrvJRBXhrbPAS+1iEPqJA +EuiVrPVfGH32/TCOdylyyO9YMO8CgYEAxGOUurJn0CecKYWJPGYjjfo2wKeEC2y2 +Sr1Z7SqhgSnrXHDfMroTE26ZDrg+jdXd4DjIGRT/GfDaOVMfbzCETxAZ32Ea4Hsa +0alSb/qOoGy/G2QNI/uIHt+sxse+cxtNUXhStOJ5ipBt03dgzVBJ06SW7v3q+F8+ +prOSDVXhfeECgYBtwZdTzlfcsq7lDxitPdTS4yNquQyk5hImpQOc1utGumvDLBQG +aLr79rrn9RKMnvkBZF+6/2tcuXBfkRgSwRNHLteU1PGoQTIkxBBYfnVWAjeBNl2g +sm5cBeYmXjoA0+hUHAa3drkSoiq/m1bFiUhc/zPtQtdpZd/dOVHOSs2hRQKBgQC3 +tdeZVe6a35LLnKkmIP29gITbb1isP0O/YqXOoAR4iTgsP0Hrd/kEQn9XL68Eiz2E +1FkKbYO9Rns9CK7tGluKgitRtMqplz8dReFh8uac111mSA+qy08oYmCDirJzhuSr +A32KzBiaMEUsfg3Fwgdtvhea9Vhqgt5enrhPVTkcwQKBgDGLi/L0QIn/osXYb+KP +b9sVO2d4BuB+p/7Dlpf381upl6hPyDcO+6XClP8JNRK2Ktb2D8EGM96TAp8CjXG/ +ZtDMyDILMdWVy4AcCq4v757VwTbOfmijPgQtVlguQFT9fnfnVcT521g/tOdbPUll +05/i6tzcE9vM2PfcwC9Vhx0R +-----END PRIVATE KEY----- diff --git a/letsencrypt/keys/2133_key-certbot.pem b/letsencrypt/keys/2133_key-certbot.pem new file mode 100644 index 00000000..dcb26f94 --- /dev/null +++ b/letsencrypt/keys/2133_key-certbot.pem @@ -0,0 +1,28 @@ +-----BEGIN PRIVATE KEY----- +MIIEvQIBADANBgkqhkiG9w0BAQEFAASCBKcwggSjAgEAAoIBAQDo8GkSNTuoWk48 +WI8InS5HnY+uPECBvKBjCr4Hrld5yFgi3t4yayKFU3FkZULGxldrDWp47BSOl1EV +8ut7l342LiUAcF71a1yTSeh34zTy14UbXTsaVkQiLllUnt4VN6ZQDjf0iBZj2dh9 +UR8vpciGEGH/s9SiHrjNQHnjvy2vqjkVXYG3ZHzjNevMrPsJzRCYhsnYLDmGSLnp +1W5uJPuX7S8v+rtDERPgFkFoIPbIXqLuMh+dPRvIQNMGFiqMedxV4il0rw2q3QjP +Zdgwg/jZFKvEI2g8mu3UWBGSKiKrhduNp8WEYJz1gHz70h7d8JK0CsOvaTm5Y3fu +q0LHI2sDAgMBAAECggEAaTUsP60LZN5kt5zH/XwAixf+7RMJj49CYXlYmt+DYt25 +8QX4FY2N6enmLRIPNvgeQ5urmzIFluGBHgi5kvi5aH8u9yPJv87d4ShgdsWIBKaS +1+kj6KFN5KJKdo3KgIrB8yZ431kXw8GAphkdnMej6ek8WeE/CHoXvZyBcPvIBq5e +ma+4pqQtZ3OQ5aBipGbXV1P55xIdJ3PUxDRrX+FvKYmbopXli4HrUdCKKrYiEu9M ++BIjVe+nhx3vJt1zJIOQJHj8HPzbyf3KpEguORBvxJlNr44K2efSA7KxmtmPT8aE +dSORmfbC6XfVto72J+QawbNA6JJ7CYPEht7gQnSzAQKBgQD9vyRUDfJjcE4Kibdj +7lKH9moIaXv+ftRHVbn/KDEN3xlygHqbBGgtJXbJdMaF70V0aX7sO2GnD82NKUm/ +OiZ78VU9hi9p5R+YFoLdBginbXmfGKXnyCCoKHDA6EXMY1TQ3hjCd3VDbAeEUBdb +QHOu5+pRq+e4SFsCAS38lKT01wKBgQDrAfcm04pH1+niJpSnZQOQrM7Wgjv0yd4z +jAB0Wyb/ncR4f3hOc3SscHzoobUbQHSDJGV4x0NC++6DiamZheIBHnO7TyXBmlg+ +41gqeweOrawM3roo7l2pwgDehdEnJxGX3omx+2lNFLoEK4z9QnwJYtaHXC1XIeQV +hjrKebdJtQKBgGYfb3eExXDP2hjTpENLv1uJCNOp4IVkdfrfvaO7gUKb75ntq2qI +M4U39r7NiLiOu91GOBbLL1oVOhz96PhVZverAStpvdtYo4aKSNC7hPAdVz14pgzK +tpn27Ko20SCZOaF2QXDCsycXa08NDNlk7yoNnHiSPwgj1rzPzLpC+MCxAoGBAOru +sBDUcOyZYGqAfyNIzGOZHb07vIxeMg/96YZoiXgIVBzR8YcbzIuGeJhm8BIqQU/I +1tgC+66/BBXjTPT47pKHytJ5sRj2HznfNIhjLY7o95J2Jkw83s2R8CSESi6F1ASq +p6SR3Rb9nWgF0ZBtImqPsD7pWzo72zPZWHSJcT3xAoGADo318Cv6HM222PwJ8b67 +xK+tJZmI5yGyTpne4sz+bcxnPMZwV+VYgS09NhszslPeWJrvtILBbeqHxbvpU/yx +CnKi9BUEaYqykZhmDgYQjGejS9GFSQJKJ88Ni64wBsP12jsqC6RyKXZYP+ke78aU +4npz7ToR08UVLwusyOtTI3E= +-----END PRIVATE KEY----- diff --git a/letsencrypt/keys/2134_key-certbot.pem b/letsencrypt/keys/2134_key-certbot.pem new file mode 100644 index 00000000..b11035da --- /dev/null +++ b/letsencrypt/keys/2134_key-certbot.pem @@ -0,0 +1,28 @@ +-----BEGIN PRIVATE KEY----- +MIIEvQIBADANBgkqhkiG9w0BAQEFAASCBKcwggSjAgEAAoIBAQCVZN4x/2GchDqq +mEfJjm3ZlY1Xx72+HQ1TRxn66P6Q9aW0YfMgJH0arxYgAAPjOpA3Ve5p+8+sbWSZ +MWNqzLKEXExxtGNwkyj5/xG71CjqSjmZq6UeFKWYeh12iiXzRajScB9pZbZFUuV9 ++aZdyytpoDAPNxnQG4zPs9IJp7A30sqEbW3CANn9u2y1GshXGygw1HmXUEUo7kvD +DsUQ/OoMjfXj20a4SbGVtImHkXcYGV2dAzSEk2Fny6vcRbFoP+3Wtk6z8lAyy2Fn +2EVC2yyNsGg3ji/1Sj7spksyPJ973PleugtVPkBKNJkZo1AgNe83NlCkfOPyNAlP +2bPDuu3jAgMBAAECggEAJbCa9hYt9CTQADYG9my+fgRi8mBsGEiQEhCAF3Mstjmj +Io0Ln3JVNaQyesRGNs+RjsRZL9fdnuzCUnvJTypxZz858f3GkKIv1lJpkO+HmwQ6 +3/AT6jDfTkaQpFVaGbPbUawD4L1ObNLrHwsa09LsEuvc9Bm8o2ov7j65oMHzjUF4 +Mv8psyZIC/PstGLb3KvqekpLw+aztwBQ378Wa8pEXCx2pvXN3Wr52Vk8NEKO94RV +WTzb3XWvYUBkLv1hTg2ht87pawR+Dc/x/JQ4N7CHuKZUfX/GFqzKdqYfQ3SzEzhh +5mDrmYstyIZIpeOxU3kg7XrgUm87s1UY073szvEUEQKBgQDGFSP5NqllBaYA2Ypd +vBqruf+Rnpvh+JHEQPjRPWj9TzT1Rc8Hmjje12npgGyNNAJVTKNbHfFGc/OXtD7a +QAV9PTWvLkNWLIDyg8e8o8kYkdoPTNQGDAzxxLrOsL3kGt4HnqMWAwhCfCkxjpTc +Ojc2Q9pZgvGFbpp8u/39kb/rBQKBgQDBE0ucs/hPL7Mvd9vY0o8peIXZCufcFjG8 +Thf2ce4I8XuEa3EHm0f8Y2NX4kBUuWXkByKsXuYIY5sNcjqsfnyGoB6YXrqiamfK +4lu1PtidBe57ya6OwxM7NDxHf2u9w7m3hYTznF0U4SZbrirMmXBVEwKRcp8frJ44 +/GuirETZxwKBgQCbLo67PC6jXTR7L/JtkuNWK+Zjn93Bv6n7FWeZDUJGSRpVGTaj +Xxg0xJBOBXWFffxh9SN5S9DtAAQTkns3IrbqMdzv/A924HC5DbKaP7pYzFMIb4kf +n6s4cYZkTSTHIqFVWNutb/y1kW34TBqlGdqNYcUbITGz9j2DgQfv8pJnPQKBgD9W +UBig5VU8xaBNxn4TXMly8x2nOTZ2xWwLhkrfRwICDc373QFszCmchQtgelAQ3b73 +JEW9f+LCoivADEVn3Pvg7Qh5EuqS02e35/PGIRMpzfknyS6mCdoDIb8mqrZ+zZ7J +mzq7UcG2tnme4gVqVHJkIRSLsG2Yl/MDw1+C+bcjAoGAebn86HFas8kw/K7Nku5X +VRXh8hv7ig4AjwqHYqnz9He3anUUJXj8vQQW6jUTY8K15BCnzJKbDXqaNthdsCy8 +Rn0hWC4Z/gG5mzwWMzL6uANvXdjnWsU2PhGJPEK6KvTnJRFYVhOWd/UTR+4wstqe +LZRjNjdfsyoyQIEUsQEOdEs= +-----END PRIVATE KEY----- diff --git a/letsencrypt/keys/2135_key-certbot.pem b/letsencrypt/keys/2135_key-certbot.pem new file mode 100644 index 00000000..9c6c6554 --- /dev/null +++ b/letsencrypt/keys/2135_key-certbot.pem @@ -0,0 +1,28 @@ +-----BEGIN PRIVATE KEY----- +MIIEvwIBADANBgkqhkiG9w0BAQEFAASCBKkwggSlAgEAAoIBAQCuF9OE8PkZmesQ +ogcm3WsOwjKV4psH6pet0mjFnNSdzkCA2MKOPEUK9NWAJmhAz1L1XD2HPYxka3Pn +8tznCRTGMd4fzEJoSpIwm/qzj2spvYqSx0FslEPNyRNY5gxgXpLle6/aWEyFAU/l +6FRA905MS4SRQ4cwTmiJ4Qs9ePamhDrLwicirD8Z7phmA7sZraOJ86HkqurTiMfU +kTUBEVEbLapVNSs/h2VRnjF3Z8mncu4mo1CbkGzwki4nJ7qAZwvxpPnqx2utnS+1 +ZfO4/Faa+RihPpeb5vhD62oq0HA2Y1O5OyUeoOgmTZY3+dD1ILdUUe6DjaYoxrM0 +3dJOjY71AgMBAAECggEBAKJVSUCvSjebFFuAGlcdI9SxNGYa1SC+mQzWJCgQIxm6 +1t7OQCxM+rxKrEJAjfnQ2LQ9fIn81EpW/88K4Pz1tM9SdKMF3e5Nip+U8mI4m15i +hTJ0ZgcPAWKD2myMpoG97g/aE5Hvv/pNzOi+iMHDWNk/ma+yXf6nPkdC9y4s+yEs +pL289f/w2sVj94QJf3NN+C2Lol39FMR7VLIe48r79Bvo1hDKkldAvnqVw88cH9Ar +FtGxYi4gB/k37isovu7saFFNK3B3IzzMvh5I/wfxQkdGiLl3/csyoOzXyofShpat +RWfA6SMyp1lB/9JiBWl0cKwUH1zEKHNDBIxoQqv4cgECgYEA4xLl8b4dAmnaRizV +VGSvOEvJXz41zM4gxNUO7+3LUNzA7vyR2HIj4CeUxx2b+iIRuDhV2ByuBK9zuvev +5l0A3Au3Dg/l6fsgn50inqAvIN+4nVqfAjNGVbKKJy5V/CH4NafRYoLfOCs600Ut +iwBtueCaZ6M5kueeKQcIrLJpyjUCgYEAxEUsY+wb6APtOV1lhBpso1if6McEnB3r +v2mQRTfe/j3zmzmrQujKLDKOeFjohxbOnF6WlJ+vSECVSEzwcVnJI26zD3bmWb2/ +RG8iH6F8CidLpDiFBwOQ9WpCLBtMPKB87fBGhosvZBtf3wXK0x3A7loib86X70N9 +YStkIIX3ScECgYEAmM8T7R3aGdCwMf9jxHpJLCJcLnsH635fsPYMKkwlQZJ9R5ay +cy1ElUktpt13JNoegJFwu5F5Te/getbKCcVWmb5MfusV9uKnrqIpNQRpEr9bVpEw +ZmOpFmyi6gEVnioiBcGcd6XIn9z/pkNshZlRPgA3CD1gtkqmNcfk/4rFBG0CgYEA +gd9b/kqwNJjUko7wq7doh7YPKlL3A+7wnlpV8teDoSyRU/eXEdFEZnaVu6DpTOqU +kPguH+6CaAcEQTFYMUk+RUntBqCg0GU0eS4ooFGU6IsUDHix3fBILXzAiLsPeVah +FDlYEZNsKovKpqMIkSYxEgdmniFQfCxmfLPfr322IoECgYBTW1CsU5++zKJDb/If +GOJTMNnc4/IOyO5v/7OpMF8sVtzm30aLmhD3NPgCyqZ+uvnJmqXhoQ6wusZvIWJo +0z9WyHHJ88eo4PORThV8Givi+xfaSE2vLzO7aH40w7lO7t2gd2dX7am0ZNmX2Dyi +o6U5u45POqj3/UNyT1AOFRTb4A== +-----END PRIVATE KEY----- diff --git a/letsencrypt/keys/2136_key-certbot.pem b/letsencrypt/keys/2136_key-certbot.pem new file mode 100644 index 00000000..06f372f6 --- /dev/null +++ b/letsencrypt/keys/2136_key-certbot.pem @@ -0,0 +1,28 @@ +-----BEGIN PRIVATE KEY----- +MIIEvQIBADANBgkqhkiG9w0BAQEFAASCBKcwggSjAgEAAoIBAQDB9SIWmcw5G/PL +9IAGH1rwwiwTqq0JshJ7KikYEPZ7tAKxKamRxobCG2hZG2HEyApHSMdl/K9SMfSW +fIxPX99ijItx1Cnk464c13hkHH/0qSzEqcfFf8Aaj8AMzk0c0zId4oc5OQELpgRZ +aF24AnlUHBezQ9eGT455YA+sVhrRBE05e3YixC8/aRxxWulHxo4nzRfVx0KXYkmf +4CpNy45YzipZUU0Be8vjfBuT3BCin1ebTBm4NPGOjvV0wHFS0rUZ6BXJ1aeYSvFD +OLFzUXOpcjCf7FJXAG3JygFw0z6QmFe9DRc7C41FecLyjq5NWxYRZnwF6XCuNetc +HiQZx9GtAgMBAAECggEARj22SKUOFqiO1BAJxS3Zy1Mmj0DCRb6dfsk39KU//nCk +gPBrnoVdDDLMyWhnMdKYFlS/Eao+++9nepBEaAJ6bcAkR+bj/SaPSZam3OqNVFdo +BRjPZjDrqzLgBEM6HfRGNBhzjD+ep09KR+7J8ffDZLh/xMYO6W8qU758LpdIQuU/ +YaYQZglOHAf/CfSN6EcMZ6O0reKJVzEnSpdp6s7zPZ2Sik4huUZLGULaII4SIe98 +Fu8X5jLleUQMYRSUPKYlgzZHQtumkr/b8rkzqiBgNPFVePIpJG+QO8kQ1psZeMKV ++bA+Pp0roXOW85OMufr7kQSFUCRMSjEK0Ji/cv+BQQKBgQD65jdUnE4Jn5hakFgm +6MGv3w3rr6S3nZZNvCKGyoFXCsZVY+V/rPGBcXuVCs3hXDXLRP+U4xWUpeb1duEc +zc6V01bw+wewTpGNEHj2h8Pk+0oy4EtyDYfJk/ZMK42yQsHkimha47/l6wv5+mnu +pTv45VJzjXJPFm1ULyOubd/GdQKBgQDF5pGTUZc3RxZAjYIf1eT0j6HwOaUWA1OV +QDFN+cyp+kyaZA8P2CzKuEOUSI09JWOYC+IBvpeh+2Liv7Y99pG4yr5VOcW7P2Lm +ZzNgMZkjXWTdNtz52AkrY96/Fu9M+AskvGcVGi/osH1bIapB1G83nraT6Fga/Ii0 +Jr+nGMAnWQKBgDLqzYfKQLwLO2wFpx4eVlBOwBB4kMECpiIYcBlSt3TmpuFlaInE +my5dzWqtyqJViEU8N3ILs7F7Caf+/ChQTABz50z4ZNMO3tL16NZ/Lu4lYSV6B1Wa +EViDQpSqshLfIWI0BIGNfsA2NzP/8ceQmN8mCtmQdwY90uomtuMLQUKRAoGBAMKm +x7c8QF0JmbSCu2Ou0hVOlXygZmVhfjvGOPi2Y/0oiWIuWrY97cizNx1Jw0pKVUx/ +G5yVp7WWeqwG3yzRMoGtQUq4mWlUrmVrSpgqELM9MHF5fh5sxJAeGkCgQV3Wd7d5 +bHbQHCFmPtZ9JWa8mWv+uxx+IvLgQ2HW3xlu+cl5AoGAHwE2ChWfkBb+yapYuajZ +gJyNbkphAobWAvAHqfzLzbDLgWbIaQi3L+AP3rBgrTg+jxMvZc4ny5exgwCcdr3S +u53RqWfUHHroXDkoWwszc080uzgoMvUO5T8HaK2x3GqSegpyqpCjxjGkfAwZpCKT +Lq/aLMnI0pzyfzJu5XmYN/s= +-----END PRIVATE KEY-----