diff --git a/.etckeeper b/.etckeeper index c4d39c6e..62361b13 100755 --- a/.etckeeper +++ b/.etckeeper @@ -2373,6 +2373,16 @@ maybe chmod 0644 'letsencrypt/csr/1303_csr-certbot.pem' maybe chmod 0644 'letsencrypt/csr/1304_csr-certbot.pem' maybe chmod 0644 'letsencrypt/csr/1305_csr-certbot.pem' maybe chmod 0644 'letsencrypt/csr/1306_csr-certbot.pem' +maybe chmod 0644 'letsencrypt/csr/1307_csr-certbot.pem' +maybe chmod 0644 'letsencrypt/csr/1308_csr-certbot.pem' +maybe chmod 0644 'letsencrypt/csr/1309_csr-certbot.pem' +maybe chmod 0644 'letsencrypt/csr/1310_csr-certbot.pem' +maybe chmod 0644 'letsencrypt/csr/1311_csr-certbot.pem' +maybe chmod 0644 'letsencrypt/csr/1312_csr-certbot.pem' +maybe chmod 0644 'letsencrypt/csr/1313_csr-certbot.pem' +maybe chmod 0644 'letsencrypt/csr/1314_csr-certbot.pem' +maybe chmod 0644 'letsencrypt/csr/1315_csr-certbot.pem' +maybe chmod 0644 'letsencrypt/csr/1316_csr-certbot.pem' maybe chmod 0700 'letsencrypt/keys' maybe chmod 0600 'letsencrypt/keys/0000_key-certbot.pem' maybe chmod 0600 'letsencrypt/keys/0001_key-certbot.pem' @@ -3681,6 +3691,16 @@ maybe chmod 0600 'letsencrypt/keys/1303_key-certbot.pem' maybe chmod 0600 'letsencrypt/keys/1304_key-certbot.pem' maybe chmod 0600 'letsencrypt/keys/1305_key-certbot.pem' maybe chmod 0600 'letsencrypt/keys/1306_key-certbot.pem' +maybe chmod 0600 'letsencrypt/keys/1307_key-certbot.pem' +maybe chmod 0600 'letsencrypt/keys/1308_key-certbot.pem' +maybe chmod 0600 'letsencrypt/keys/1309_key-certbot.pem' +maybe chmod 0600 'letsencrypt/keys/1310_key-certbot.pem' +maybe chmod 0600 'letsencrypt/keys/1311_key-certbot.pem' +maybe chmod 0600 'letsencrypt/keys/1312_key-certbot.pem' +maybe chmod 0600 'letsencrypt/keys/1313_key-certbot.pem' +maybe chmod 0600 'letsencrypt/keys/1314_key-certbot.pem' +maybe chmod 0600 'letsencrypt/keys/1315_key-certbot.pem' +maybe chmod 0600 'letsencrypt/keys/1316_key-certbot.pem' maybe chmod 0700 'letsencrypt/live' maybe chmod 0755 'letsencrypt/live/5f3b42dd7a0ab1cb.natalieandjoshua.com' maybe chmod 0644 'letsencrypt/live/5f3b42dd7a0ab1cb.natalieandjoshua.com/README' diff --git a/letsencrypt/csr/1307_csr-certbot.pem b/letsencrypt/csr/1307_csr-certbot.pem new file mode 100644 index 00000000..c7e72118 --- /dev/null +++ b/letsencrypt/csr/1307_csr-certbot.pem @@ -0,0 +1,16 @@ +-----BEGIN CERTIFICATE REQUEST----- +MIICdTCCAV0CAQIwADCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAOD4 +uGPW3BLMLhDn5gvY9aoEkVzxOTYkoaLIlwaVsahYvioJiXtIXpkAKmpYCxW4UMLP +wBLfq+DhrDudFO9HGOYsK90G33uP1feyILKR6tPi47hKCEKgOKJlgNfoj6T8djtt +EHVm/Y5GxuIhFGH/38o9Sa3tofpwFxrR47uP7RZbQpU4ddgSAfJNQPvGv+DbpIwB +av0bw2alol9SENY2RhbV0AbMD1UaNMVU5FHXHOJUYD1ygMTaakjpDed0Ks+VFTQw +WB9DTJWf0oHoh4VH/QvvY6oqKOEOjOcisN0lK5FF+DwCE2O5/5EAqi2yyQXTaKJu +duHlSu1Sfu9fJ/KbnmECAwEAAaAwMC4GCSqGSIb3DQEJDjEhMB8wHQYDVR0RBBYw +FIISdnBuLm92YWx3b25kZXIuY29tMA0GCSqGSIb3DQEBCwUAA4IBAQCcN+weU3hG +i8DvFpd9WJKZzZkeHXDxwPCqiEuCK74nXowNkZoIEnsRBZa40aH5r5aMbWFuWMjP +eXa+FzVEus8xAc7vo9CFcYbfEk5Y47tJM2GkRaYR8N9Y6eFBZ7B1ZRIh1mS4q+wm +6+5XhIXkTbmXlofjc4j8D0wyiE5IFx6jD8v7YmeukJNPJjEWV3Z2TzWyd5WKPfYH +VLvUHQ/XAzotvl+DJvUSBqAWBHCvWF3f5Vrk10ch4M88JwvfCuxXVLf3s16PF0F2 +et/SuYh8sHQHeTBaEdH3T4NW5aEPcGdGiwAj2rke5pqcGqvz56GjCC0nNiGyk7RT +2FC3IJJNQVGx +-----END CERTIFICATE REQUEST----- diff --git a/letsencrypt/csr/1308_csr-certbot.pem b/letsencrypt/csr/1308_csr-certbot.pem new file mode 100644 index 00000000..10e61c90 --- /dev/null +++ b/letsencrypt/csr/1308_csr-certbot.pem @@ -0,0 +1,16 @@ +-----BEGIN CERTIFICATE REQUEST----- +MIICezCCAWMCAQIwADCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAMkd +zKaf9vNAM7zHd5qHZF7WqBGZ/o3MiOxi3bsiJuwDOravNM2g1pX8OVIrTcwxYhKw +GLPXFjil18BTVsiFuk/7Ex/Dq54sVtKsNtk5+H2LmIGJaXfRF48RULEK7ITIgqoD +RQ3RPEhy4WwhklavWNZZSEkVvr6j97B9I9lYG2AtHd/Ji+or5DI2eln4VdY0Tj9v +ZBGoOhVDoTuhcIki6SwB/MiAIxIXeipyPaRKOJDajzBZtrBi8qNhvgSJ4xLOQJMJ +CfHEi8gjK5sACjTc7vozWQ2vEMv8xtkY6fB/36Vkt6FAEN2Vz+wtEEYfAcX4+JQh +Uf373xq9qgcSmF7x6lkCAwEAAaA2MDQGCSqGSIb3DQEJDjEnMCUwIwYDVR0RBBww +GoIYcnNzLm5hdGFsaWVhbmRqb3NodWEuY29tMA0GCSqGSIb3DQEBCwUAA4IBAQAP +nl0dwVOCNfWf3cbplVP+iEoPJqhpz1pK3hZgqnqnk5Wi/aHLejUQTXH25ZT1r27D +NjC3C8VebfvgzS+dEoeRbNvMwT+hUewpw2JRAuS4eo/1H5bC9ZvTdJ5nVFe2u7eH +Mh97711eWK0zGQXvYB/a+gkOMU03j6zkAJ15boZRTCR+PnPQHC50IdMK8DTVU7eM +0oNiOvJygyY8Jh//z3jc/ymLAVKkoPW8VKVgArpfBJ+X8/tF2pSCF7m0LbyadCT1 +AAIKE4CTg5RsePCMkVXbmpm8ZrXbKyjKXXua1cU1eed3QYzK6yp1NutaHv7Ti3rx +GqyDnEtFRIKRElF4rqXL +-----END CERTIFICATE REQUEST----- diff --git a/letsencrypt/csr/1309_csr-certbot.pem b/letsencrypt/csr/1309_csr-certbot.pem new file mode 100644 index 00000000..79f1ff88 --- /dev/null +++ b/letsencrypt/csr/1309_csr-certbot.pem @@ -0,0 +1,16 @@ +-----BEGIN CERTIFICATE REQUEST----- +MIICfDCCAWQCAQIwADCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBANXh +AqRU/crw2E3VKI96C5j7EcAWin6lyi4NWfJ3/oYVgA6r/iHIQAoxTfxC9dkkassN +Dw3A4SHSV4xC/WreIpiPixtMkW38kLSJkUdPhNR1C0lFDHRBsYyZLzcdkBYHRkcV +YV3T4UpAaIFIs341WSvXdfn73Lotx2EIfCqfwsid79J6DwFja9S7GStHbHVdEIOw +n/7pSmRVFJsJ6o8ubypjU6FSQ5pPZMsi9fnMpEQMo8NoKtf+iT3Ih0/CLS9Bo3Op +d/L+eKv+57xKqW+kWXUKSpAYyEfPNolcEbFwXpLS+Vir4KxERiIznGny06FUIdt1 +LX7N6paA8DpwDXFrpQ8CAwEAAaA3MDUGCSqGSIb3DQEJDjEoMCYwJAYDVR0RBB0w +G4IZd2lmaS5uYXRhbGllYW5kam9zaHVhLmNvbTANBgkqhkiG9w0BAQsFAAOCAQEA +b7c/jErk2UExV5ARfeKMWwfizDzpZcLKvQg51AttQwiob3x2A+YfsOsZc8Gbym+U +rw7hcdid1gSsC+gkW1A9927Y0uilIwKs6FI1sczABIGsUU0h3oaYy1Vc63oMSHnx +KgCcEl2eaw0yLAuJYPdvBhi+MDvs34ofz09VXYzcu5bCSqLNv/2vBiMZ4dLWlFoY +MQSGUBt22y4mcxDmiaF/I9VtCFM9Js8JqSH+GyQ83S2NXEEtl55BUy0IJDn2lE+P +qDjDNyBYEVbGcC+zHP6idaB1cPLGU+5IRpqwParoq/Qy+dYbLs47p2R9FkgRMBiC +pqiErw6ec5G0sd8mFmmuzA== +-----END CERTIFICATE REQUEST----- diff --git a/letsencrypt/csr/1310_csr-certbot.pem b/letsencrypt/csr/1310_csr-certbot.pem new file mode 100644 index 00000000..e000f788 --- /dev/null +++ b/letsencrypt/csr/1310_csr-certbot.pem @@ -0,0 +1,16 @@ +-----BEGIN CERTIFICATE REQUEST----- +MIICiDCCAXACAQIwADCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAPEV +IyE/rNdZOeztFtZm8MG28HbjjxRKVV2+WtRvwlUZaSdCh2m//P/AImCUD+s3If0t +hRWv3kAyYJvozn6KGy77AVeFVQKcfjfefR9NznCFRJW6k6hq77TfhRUQivDeIc1K +nrNlSn3u2sgSEWSHrvNXuFU6J9Yb0jQlA5Adje0xP3ElJkEmZ/Zej0vkxYCcBo+A +T4I8X3tWGkdJghtTkRJbp/Xbx1SQh7V78scCtuKmjhkyLF0OfOIZ1qmbef3zHl9u +nY3JcrtP4TL6ocPqo51AmJRIzrwumwdv7HJ1lK4juYmrf3hgxvnEomK1162XgRvh +Hz+CWf3+JN04H2mxfIsCAwEAAaBDMEEGCSqGSIb3DQEJDjE0MDIwMAYDVR0RBCkw +J4IlNWYzYjQyZGQ3YTBhYjFjYi5uYXRhbGllYW5kam9zaHVhLmNvbTANBgkqhkiG +9w0BAQsFAAOCAQEAqfnzl4mJMdfBb9qQjv6aqbWz9j1NxpEF+8OPQJiC9Txyjfs3 +BMHYvFN20ME7pibeQnD8U7Rd54uXjzbFzZErC+1MDSgkHfAoQwITeJMbz0nh42lX +PBzKpdbGxmurFGXyvpGGoTjm7C/UqtC6XIUoYJF6Si0fhnvXt4iUknhDSEyP3/Qw +SRsTq/Kxh70dFmFjplOANwNt2e5bkJupS7yi+MMKHnLh9ApbavZxjUZwN274c3rC +uMk2ldSxw1NEQwj56EOchsue1HNu9JP3dLe/eYvNzre8SKmMtp8uXpp0qnGQiuy5 +s53j1BCm0feQsfQAg/iREHjdex3I5QFrKWE8/Q== +-----END CERTIFICATE REQUEST----- diff --git a/letsencrypt/csr/1311_csr-certbot.pem b/letsencrypt/csr/1311_csr-certbot.pem new file mode 100644 index 00000000..460af369 --- /dev/null +++ b/letsencrypt/csr/1311_csr-certbot.pem @@ -0,0 +1,16 @@ +-----BEGIN CERTIFICATE REQUEST----- +MIICfTCCAWUCAQIwADCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAL2w +HAvmOvEJ0U3qHpWjiDBEvjPzBHRMUUfNBfzVah5chwF3Z2oThkrm714TxXnqT/vO +/xPM66qtJcvN+KSKQT/bPT5AV3ektS4VjznCefEcmVfESWE9cSZ4mHqyX8daacHG +QqVplpas12IOCAZKO3+OHuscCQ/mo3vlMDvQzOqX3oasnxLCszmXpAdncahVy5Iu +d8F6Da7a9l+RSZA91uVmy6jvghwNhQDdzuYMvV3cg2ho+/jp7md80FvsEX4xHXYM +i7MQirxWCp+w9OUE9n/ZWFvxjBYHUHwgTi2DE9u+5tA4YXEgu+U0UJJaz94IVsFy +NDAbjH+r2cDL4SnizecCAwEAAaA4MDYGCSqGSIb3DQEJDjEpMCcwJQYDVR0RBB4w +HIIad2lmaTIubmF0YWxpZWFuZGpvc2h1YS5jb20wDQYJKoZIhvcNAQELBQADggEB +AHBIdP47qqEn9W2AV3rtpz80MPCKQcDtwhSSMc4tR6MR3YAG4XRhbhA+1yHoQG3L +Z+0COJIoB/7ICBQXunKuXwrFZeiQOvvXMj5VS9y1y1Bt7XNwaEVEcdnXQekeb8fE +1OUEzSTcqS+Q6fth3UP0n9nyLSKcnvhx5Xiwp4LYi5A4+jhntLrZYLo5zbDFJcrI +VKGGfGHFoBjB3UltksgyIG+9aTecmapKf5lZxQPDYlUFV+7SBruF73cZVXMqW715 +75Muo7DZcveA66xTez+B/4eVRqsSdwVdX2Fr4EzoEKGePS5Ro36jS4sm/0WxEbNa +7aLrWY017GoB194ppI8COQQ= +-----END CERTIFICATE REQUEST----- diff --git a/letsencrypt/csr/1312_csr-certbot.pem b/letsencrypt/csr/1312_csr-certbot.pem new file mode 100644 index 00000000..18949fe2 --- /dev/null +++ b/letsencrypt/csr/1312_csr-certbot.pem @@ -0,0 +1,16 @@ +-----BEGIN CERTIFICATE REQUEST----- +MIICdTCCAV0CAQIwADCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBALXG +ahILqH0vNU6HjjlNzJyl/eGQ3XDRyUrpat0LwLiQs8TtCekwJV6ISP2w17HfbueQ +6s93wOk1STVV7MCA060xaE8Ohyxnqbh6jUMENOGvvRdn1OAuM6VuLYQ8X1oFX6Gp +ca2ZLhsDLVPZ6hymmYpvKoM5+0/wOy6cCJhVVZxVihjO7aBwadHbRLx1Jq6z/RqI +9QaIiX4JccPzZ7QgHcYPankJ7Gq7PzFyLuoBsFWIuyOEbR+IHf2k+fyekr0bZSee +uusxxpRCUcAodtLP4Srv3fu0cWCzc6r6wSP52i85L57b7EFKtbh8QcSFPnS3Yenc +YI31enCBCdJCgPM6T90CAwEAAaAwMC4GCSqGSIb3DQEJDjEhMB8wHQYDVR0RBBYw +FIISdnBuLm92YWx3b25kZXIuY29tMA0GCSqGSIb3DQEBCwUAA4IBAQBKgksf7JI1 +1irKepboyJrvqpoJRDhy96L28Xuap7vFqy4oT2JPwp+pH2522LvqOmXFvDTBhnVR +BJp/i6DOp3sFOvUD7abyL+GKhwfC/C7snQ5o1yzCb5DCQ9OkDeJZ87hkaOflr0LR +X861cHk0K1Pg6cB0rJd7icpT+xxhi+/ZhkfUN7PD8FcPFtl+EHsdHvCHcHYpIJL6 +Q90UG+HZsExNozVup4rvvD7wBf7iHg1i8gZywS56O4+m+Tyi+od66LplphK4G083 +dndOfzpMXGUiAY/a2xDH+e6z09Fxumj3r4s3VERVjLRS3P46CsJu5QWTCg8RDSu6 +FSz5EHiIhMJF +-----END CERTIFICATE REQUEST----- diff --git a/letsencrypt/csr/1313_csr-certbot.pem b/letsencrypt/csr/1313_csr-certbot.pem new file mode 100644 index 00000000..daf32d5e --- /dev/null +++ b/letsencrypt/csr/1313_csr-certbot.pem @@ -0,0 +1,16 @@ +-----BEGIN CERTIFICATE REQUEST----- +MIICdTCCAV0CAQIwADCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAKmm +TIiR5xcDhwJE15tHnyqZWAZRefun4KWNwDTEw8e2q00h8dwfz2kmc0pxrW9yZ599 +ZvecoAKV1u7pdj19NdHCXbIXwbPHh5P5An/PaWIQ3ksDiexsK//h/qd9YJ5f8M86 +Mq+SRR2njTu1d8TzP3ihBMvWSpKehHOatIlQ5O16V5O2tzHR79+py+dPD+uxvxHa +NJRKDJPogeQhdNpbk47xW6roL5BzgnvCDG1YX0gOqpdPUdpGS9AyhoBAmXB1mSLd +FdVIClZUyxHMqOirvw2MgTl0qtxyLOEiZH5yW4sD4pbVO2umyLTBgdFRGHwsNpQM +Ka+XM28xP5cxe6mIKt0CAwEAAaAwMC4GCSqGSIb3DQEJDjEhMB8wHQYDVR0RBBYw +FIISdnBuLm92YWx3b25kZXIuY29tMA0GCSqGSIb3DQEBCwUAA4IBAQAbyE+Z3hPN +n1WQ4Awh8RUzZ488uh1HZmtBh/iKPAl131mXi9ScCW97y+Cmn4kfb+au77+SMAA9 +qeCB9iC4Uk2OKjD8/BT5nMjh03vcOS8Tv1b83n2sUmT7txS/T87Jq9DQMboZOkIa +BY3saD05NCkUoa/LdHtvfEh9qT5b/bl8p8CX7dveKrHgLS29+4ooa1hbNiIRr56b +kSJ7CV9eTltl3aHEyHPQztrjcYozoK93lz92g6KFKt7jYZffkc5zyGdvyb4yZpGY +rNJ43ne6xoqmlBp1XH53LtumEWQcOocgFkSGdnSaHvcJks8IeG7AVGaqG3rPx7md +NbU0Dem5NlaS +-----END CERTIFICATE REQUEST----- diff --git a/letsencrypt/csr/1314_csr-certbot.pem b/letsencrypt/csr/1314_csr-certbot.pem new file mode 100644 index 00000000..6d638de8 --- /dev/null +++ b/letsencrypt/csr/1314_csr-certbot.pem @@ -0,0 +1,16 @@ +-----BEGIN CERTIFICATE REQUEST----- +MIICezCCAWMCAQIwADCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAPfn +yMdLXSkSOHb0b8PWxwZmenJuW87ZuSvC2cnH5+B5lkF/FgZ5W93MrgkV76K5Dbnq +zeo+h/XxisNTJLQdGVdOMV8HRX9tiNqpBsingVCCJroYua9nlPNmPvYCYLHj9otk +uHh8ivR4h5Sy7e+03u6Nlv9gyCDbI2omUSx/+jcrkADMV8fWshBUyf+ViaXIJtSg +/IWqkM6ph4Hvaug+Wnl+6AdbnmNrTONeA4NHw6C1Yopj3LSjAYpXPCj1d6OrHGja +r25ZEWnK+ClhrS/ly1oK8kO1CI+ODJeqyIcfOgqM3Im50L9YY2+uuiTRVhvvGni8 +RCIIugvh9VMwhxhGLI8CAwEAAaA2MDQGCSqGSIb3DQEJDjEnMCUwIwYDVR0RBBww +GoIYcnNzLm5hdGFsaWVhbmRqb3NodWEuY29tMA0GCSqGSIb3DQEBCwUAA4IBAQBa +wJ+vVAslHPf8wxHPdLQcZyUALBOxjidFqaw88PlXkL5gTh06wU3j/sNicW7N2M4R +8hSdpaK8Yp/GPLUREwSwVRyMYzjfQ++LU5bxORoCTq7moxI/Qqb6UEyBplTXgMhZ +9DwTml7WKqTV/R/ySfNmFibNXg7eSD92PRs58Wya9DBBeTxa6DE/ObAQWPN39aBN +wsTD2z++zWg/O6OVJU6vEnJi+lqCMd4LldtRsuX7dDYblNF01Ed3CdWpUCw3e0SK +tYIYCLk2RBy+tYLljKnDEDTwxjKGil0IT8v6MTSau4v0t9cvP9sLh0t9NhANrKBQ +BLrT1DanqjnOCzhvTO4g +-----END CERTIFICATE REQUEST----- diff --git a/letsencrypt/csr/1315_csr-certbot.pem b/letsencrypt/csr/1315_csr-certbot.pem new file mode 100644 index 00000000..f1a907f7 --- /dev/null +++ b/letsencrypt/csr/1315_csr-certbot.pem @@ -0,0 +1,16 @@ +-----BEGIN CERTIFICATE REQUEST----- +MIICdTCCAV0CAQIwADCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAKqN +6i2uXTEs+wSCZm6ZW/Gg7LtII9fAHAPmlKuJtB0zEz8291gUWUKhZBzovqccdvTz +d2q4aXqVeiaSMAGd2VZdnAFPPMkiEI788StJQqutj19Mr1PSH7eNpqO7dFkdt4Ao +nDE4r+EUY9q0rCx1HQv9YBRuScmFAxbjblJUr96ONi/aVIBWQFVNES3MsIJMkjQK +cC2DIOZUbtSGa/oUpHksXhaxwiHatPJbAOdYUZedzwJswEKn6Ia04ufPxST2QdrD +tEpLgDI1fhkZH6hlz+E1pAaHBAU+gKYthxceNJsgBvwbqMbdPQPi1CcEzIPAm/DU +7+NizkS2s9bvhoOtoDcCAwEAAaAwMC4GCSqGSIb3DQEJDjEhMB8wHQYDVR0RBBYw +FIISdnBuLm92YWx3b25kZXIuY29tMA0GCSqGSIb3DQEBCwUAA4IBAQCpBqs41RNR +aNtDVF1KSuE21s6/9XtPVoNavMFUt2kXDcimMwzNBpnIAnto8XuAR+da/VPmliq4 +lm4wV5sBBX48PHjzD7icUZUIXBVxfTtRh1DgokyJycSb+grVbXwlyqZsnMyyH5vy +Aqx1Up3tFUd0J+CFL/hzyXX6U+TJgLMGTEon97qZba3hog5tvU9W3jUZ2QQ+lX/U +tttp71IaQg64rnj5+65H6E4Yp/mIoXFcGxDKar9q4orIKYv3NZde7y6e6WRuSwft +HrnRTSq0ML0ddYcrEs62dmYXoHK3FE0DpwO0vFEA1kT91yRanyNLyZPfBWsubgpw +jheqovJhI0J/ +-----END CERTIFICATE REQUEST----- diff --git a/letsencrypt/csr/1316_csr-certbot.pem b/letsencrypt/csr/1316_csr-certbot.pem new file mode 100644 index 00000000..45cef5d0 --- /dev/null +++ b/letsencrypt/csr/1316_csr-certbot.pem @@ -0,0 +1,16 @@ +-----BEGIN CERTIFICATE REQUEST----- +MIICezCCAWMCAQIwADCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBALMo +egjnCSgWhfWvE61ba7XISHINJd6x3nvvU0eAWdQvH/Ob9CX1ziPYucXduk0bJMYo ++Lzl/Ty17QyRPefsPoRYu5h8APtyK5lfVRmdije0/dE8D6aBKHU4lKNos48XRRb5 +FCy0kqNAA4aXG/VCrF/g1wrS0st1UcPL6A1fphn0HH8RROEmD6A1l0UksfCdlPwQ +SNsdU2d9ysZxORmr5iSV9KSXMqFgvKScN0lqC0NkDUqmdpypOx4i1voDBAzWbg5W +Dpr41l0gP/B5oWNwZrfp/p+FSFkPq+Tj9VTg6hjysp4umh+DZppgsrjO7/3VDLlG +dm0AQJd+ogIHRd59yCMCAwEAAaA2MDQGCSqGSIb3DQEJDjEnMCUwIwYDVR0RBBww +GoIYcnNzLm5hdGFsaWVhbmRqb3NodWEuY29tMA0GCSqGSIb3DQEBCwUAA4IBAQBE +xOD3KVYF/kCHSTuJoiar8MGtK068I9Lpjj7/1kZIfTjdqFi9ZU96BBqxLNo83GBa +VS/bKyIYLFNJh5BW0E44RzhosNrfkXyRO/8AzCFNfdrPcgYKlIOGjfHxEP+YWMKf +kiYDVwzeya3aT4IpOXThvN2tVAVEgxnmBjG3G/CBCp3aLxJntxhyVrtlbphpDqTZ +L+S9qvowr2g46Yujz7mE94XUcHUr7cRuvJYcIgO4z693GjDlmZz317s1hh9h5yHX +ucMkASh22WCJXM2E3J/OSzBJ45HUNow9hIuw+fYBBoPIKNELJXm3s27sv07cSazM +9xIo+mhmNeyH2LerBNKw +-----END CERTIFICATE REQUEST----- diff --git a/letsencrypt/keys/1307_key-certbot.pem b/letsencrypt/keys/1307_key-certbot.pem new file mode 100644 index 00000000..3fd50ff5 --- /dev/null +++ b/letsencrypt/keys/1307_key-certbot.pem @@ -0,0 +1,28 @@ +-----BEGIN PRIVATE KEY----- +MIIEvAIBADANBgkqhkiG9w0BAQEFAASCBKYwggSiAgEAAoIBAQDg+Lhj1twSzC4Q +5+YL2PWqBJFc8Tk2JKGiyJcGlbGoWL4qCYl7SF6ZACpqWAsVuFDCz8AS36vg4aw7 +nRTvRxjmLCvdBt97j9X3siCykerT4uO4SghCoDiiZYDX6I+k/HY7bRB1Zv2ORsbi +IRRh/9/KPUmt7aH6cBca0eO7j+0WW0KVOHXYEgHyTUD7xr/g26SMAWr9G8NmpaJf +UhDWNkYW1dAGzA9VGjTFVORR1xziVGA9coDE2mpI6Q3ndCrPlRU0MFgfQ0yVn9KB +6IeFR/0L72OqKijhDoznIrDdJSuRRfg8AhNjuf+RAKotsskF02iibnbh5UrtUn7v +Xyfym55hAgMBAAECggEAPl6V+A/kGU4D42n3DAfNK6JyjlrN6qXDLfcAb7Hme+6G +Ye8c71HD8BTsrWjVQeNEeI3SCSl7ZDAMaMaGvENwsrdCPdee84mP30jB6d+sQ6ve +SAQ2QApdSSBs1O7DjBD10knNS08PMneKwbw8A2NFrrLJD3AW/PBAZ44S3bfsGcsU +GzbfC28uLCV8mEVptOHMfTE/u+874BCCxOQxnXGiS2Xjnnjcthn2+OjGZJgS+JzW +sx5M6qf2doJAOZN2EPa5W/oh/AEb33jCMn/5TqlEBnD7sNK0gG3aIfVH8otWhRho +VUJyVJ0QBY+7+9YJohw6IWV/1OOlPaCuR5iHxoItAQKBgQDySO/BA9YazG00Yepf +FDIcZhh22a9ahsqq+ZMgvydxA2+u+y3KWuRuD5KCQB7U5lLB5ccpxCABxZ2uN8/f +VGGbFPsJlSD8TBEIsomPQUM+QYxNRJApJNTBN6I9m6T+lm02iqoFeLi0hVv7Bah4 +7RAzYlkDfUMwQ7iGTqfFxhnpEQKBgQDttONTXVqje8Wwy19tzOFr3qWTnqeMPGgb +i+p/La7QKG7Ae2ML/4pmOVIRZi6y+ULvX9Ay2UOSc7NugtqzfLYvTv6NyZDLZaFO +odgPt2vNsBEjeZ4mortqRTrKeZpPxqFkJ4TzXygsIzDmSEN/T1ztAKDBNNHBJTMP +RDRbINrgUQKBgGCBHL5MwOM7ueO7fJcSfENDh0sPugDc36zqa+gHO7aQH9QayEpp +mcMdAMZQs/cpJp2E4KeKLxWFmSDjqjDSc25KFRPkCpdz1PUZ6CDfZeFOSowcWy+I +NBYiCsVvUXD2idnHsaEsTKXa2KBLyKciBenxqnLxWenHj6AvhDQKjBeBAoGAEHhx +K+yTBDLmTsq4sQX6NJw3wtPCbkAdQpNeSzOiIkA69FFYWpN5Rn4ARr5azAHjdmyg +I3XUbchgjW65sqgYg4yorLBjvQQsuiMSsnwWFyl09o1NvQWXkNR9L1xfqdlsg2EN +oENeqDhEAiDNtHuOR8m8WcbMJeLq98rVCd9r6xECgYBLPAMtO10n+NmvuWiSCFkF +n2cACS6sh8eRL7zuonVQSVN5mSTUsJ8T7BOWrQBdtFfr0xBGyPymjJAOHOhXJqct +N4+CSyUpC7VStpfofdHMVrZAy3anMSGAz5W2p6CJhFKpKOM+5gP+FdqJiBMPNif+ +AbSl38mk/Ed/0iU833tVsQ== +-----END PRIVATE KEY----- diff --git a/letsencrypt/keys/1308_key-certbot.pem b/letsencrypt/keys/1308_key-certbot.pem new file mode 100644 index 00000000..e069973b --- /dev/null +++ b/letsencrypt/keys/1308_key-certbot.pem @@ -0,0 +1,28 @@ +-----BEGIN PRIVATE KEY----- +MIIEvQIBADANBgkqhkiG9w0BAQEFAASCBKcwggSjAgEAAoIBAQDJHcymn/bzQDO8 +x3eah2Re1qgRmf6NzIjsYt27IibsAzq2rzTNoNaV/DlSK03MMWISsBiz1xY4pdfA +U1bIhbpP+xMfw6ueLFbSrDbZOfh9i5iBiWl30RePEVCxCuyEyIKqA0UN0TxIcuFs +IZJWr1jWWUhJFb6+o/ewfSPZWBtgLR3fyYvqK+QyNnpZ+FXWNE4/b2QRqDoVQ6E7 +oXCJIuksAfzIgCMSF3oqcj2kSjiQ2o8wWbawYvKjYb4EieMSzkCTCQnxxIvIIyub +AAo03O76M1kNrxDL/MbZGOnwf9+lZLehQBDdlc/sLRBGHwHF+PiUIVH9+98avaoH +Ephe8epZAgMBAAECggEAbK+O/mkqUtDaZOXC7B7JDjug/kojd8wWHvFa9JuDPz6L +h1huB8Yo0UtKSu6eD4CMiJ7j6qSNHLX7P7OKDbm/MyPzdNIQt90sWpO43HHoqSg8 +lZyGA7taqPVpjxPhN+0IOAqmUc5Gbryut/n4lKIUN1pupxh6SZpg697k9bsYqEMj +cCox0QGQfVp7RyiZ9hmoCT5fbmc4CA9nZBHHsfTPUzta22P/fR1QEnuaE2/KxdVE +a7+hC1D51zq+tc1JgyEYgeXrMYxyHl5sjln9kZJUF2fNUu73PTxK5ep4dAiNz09z +vKNo6uxJGPlu3jsHLSG5X6d33z4JyvpxUMxCVIoDUQKBgQD2fIeEr5g43sj3qTuW +754Pf/KSFuJsD0n5IhiDO/C18T9K0z69m9nRYrKAnCtoGj5Fc6dcUKgRAtNDW2UC +enxr2MH3WJjksSOqtz/WVYlQ5XqZPs8IZztVTqy666hKgm0UZ/BDCKTZYsdJe0E5 +sUW1KsoqfXQ6ymUKU/DvKCA0bQKBgQDQ4PrnOJYZ/zhHGMQU2IYNk1PnZ84Mial8 +W9K6bn4buSW4a/5c+aZ+yxc7OIVozpADRQMof/8T9m/6CewIYg+FuyYvDzk6xu9Z +XETw9uJL9rJW/o6oJinAkm3BubKyx8DRnu51Ugt/W1fTyocBJWXlh4E2EaSnzDat +oG2VsTuiHQKBgFZn5SHQZG5bOtwGyUrqCOCqG6C2wPzchzP8jddDZeiB/4v9bZsO +TVcnYCfRly3RNU8ncd3csG32LZUJLumlgoRT4fsRZdeVeUlZH9nE9nQTXdzmtbDe +b2BCSi7keYRVIGPs4768Av3psK7DtGPDDwqpS2GFxP7vAGiUcHuF93QpAoGAUE3u +qG6M5rnEfTD8Ubdc8mMt4s153kAetPzoa1yHh0kLQ3fhdwVUCXMzH0V/pOelXlxt +9mgfPSGFs2+VGzP4G8XzzCviKMLKymQ67Rk9r07NCb0cQ3FIpAynvc8S8MDzVKPx +sZE1cmU/wuEePkaOgkwyVQM7dneAnggLmX1mG9ECgYEAxAcncWI+3QZhLH8tpwhq +hjQI4pVKHNCzD3bhmUkwPljjcN4kE4X/j0gr6WHqW8KU/QbK25mPuzNpu7I7xp4t +l0Vvv//6T/g5yUDxXFxYTEI89lu9uUuCZSkdQcxitW2+n98G72wYDrLS3qainI8A +X8MhvgH6gZGmpw42nGkZayg= +-----END PRIVATE KEY----- diff --git a/letsencrypt/keys/1309_key-certbot.pem b/letsencrypt/keys/1309_key-certbot.pem new file mode 100644 index 00000000..219d720a --- /dev/null +++ b/letsencrypt/keys/1309_key-certbot.pem @@ -0,0 +1,28 @@ +-----BEGIN PRIVATE KEY----- +MIIEvgIBADANBgkqhkiG9w0BAQEFAASCBKgwggSkAgEAAoIBAQDV4QKkVP3K8NhN +1SiPeguY+xHAFop+pcouDVnyd/6GFYAOq/4hyEAKMU38QvXZJGrLDQ8NwOEh0leM +Qv1q3iKYj4sbTJFt/JC0iZFHT4TUdQtJRQx0QbGMmS83HZAWB0ZHFWFd0+FKQGiB +SLN+NVkr13X5+9y6LcdhCHwqn8LIne/Seg8BY2vUuxkrR2x1XRCDsJ/+6UpkVRSb +CeqPLm8qY1OhUkOaT2TLIvX5zKREDKPDaCrX/ok9yIdPwi0vQaNzqXfy/nir/ue8 +SqlvpFl1CkqQGMhHzzaJXBGxcF6S0vlYq+CsREYiM5xp8tOhVCHbdS1+zeqWgPA6 +cA1xa6UPAgMBAAECggEBAKMLLSBpSi/y+nIbFRiLSVwNybJNfLafXElPFEqq/vTo +Xv7QTqMiLO+YNoMf6JroECFKizdI2lcWKndaeiWFwYnbo4fkDtlxuD5owL9D91af +A0OPx7a4fclY3Y1+k+C3GvQFcHw+kXgxMXmdGngT4y5wyhcP0Wx8iYmHFmDH+Y1E +s7rTr2Tx9fGOGtIoePA2ZzMAFWvHvG8yPt2v6xCYJbVl0oPKXx3+/qo+PyfAGy9s +xTr+AXJTs9hnir4QfakY/mSRwK8a+OMH/t2+E0S2EnM2MTihKZH57l2gBP2QFpns +tHhJjtogRHtXDp4Obs+eCPl9ikxxr+h7HNrn9BrmYcECgYEA9+siNOB9vVCUGwju +W2IqRMiJzwJTXFgpOiXmJgFqDdc+TgQ9nQ83FtkD4gU4NnDBgxken+NCd1Lwta9y +OTL/RvZXseyHT6TVB6K2Ivow48frD8d5bLBgbfM9UFaPtxt2nzzh+C+jhmFXN083 +Y3TJChJrvErffoSZL6pdJnPx+Z0CgYEA3NnRjFyoYfbzz7AgB6Sk7DstAQ0pTEEk +CJ2llo6nCbxa4wxkXdx5rfHPLQMi0quH2uWL2K03gjdw86mZ4o4o00yUCC7oGG+m +Ud3UDxLQw3lYRNU8bk8k/qh+QU5Ox8yb26lD0zvSpPdx97WeOfNVY6pXRKIueLnB +WwimZkIVn5sCgYA6xkrQwFvu8th55E8l6QreTbCmHAYJQXlcqLl8Tx+Gcn353vWA +c6f6ya4q+lPOTEMEQoNJIoaSZV5dpF9vAhEVELfPnaSilBBRBBksB6Zpie7HSeIW +i2YBCwaBMlRV87PWoodr4FdjN1aG7UfTU0+KDL3v4MxFYUgzza7Ru/Ek3QKBgQCr +6eZjU5FDSN+7MMeOC4zR0rKSmfMmx6JMDqNiUkMWogdBrFjIc6JIU+3IhSNrSFjl +fT/h99w4wf1rvv7py21eJcMpp5HFy8t0+K9k2Gmnb+LVGgQDfho3HWPCZDmQ7+X3 +FIiWen/bKD8P6tFzHMbAYU2zQGfaVAZ+XXpiKVj5twKBgG8TiXsf4Goheymq6etm +LRrd+p6FjJLy7I4TnPGD4rG2ZUOLlkP8369d0r22ND7W6wxDl+KBhYSCtl/zQ7Ec +ijYSyC/q132s2oVnHMNA/dR7C+UbzHgxEJDqCc1LNSI6MgHvN7eXWg7ieV6Y2OIG +bhsf37L8a5+UWpU2Zr2BYanL +-----END PRIVATE KEY----- diff --git a/letsencrypt/keys/1310_key-certbot.pem b/letsencrypt/keys/1310_key-certbot.pem new file mode 100644 index 00000000..6a7e6442 --- /dev/null +++ b/letsencrypt/keys/1310_key-certbot.pem @@ -0,0 +1,28 @@ +-----BEGIN PRIVATE KEY----- +MIIEvwIBADANBgkqhkiG9w0BAQEFAASCBKkwggSlAgEAAoIBAQDxFSMhP6zXWTns +7RbWZvDBtvB2448USlVdvlrUb8JVGWknQodpv/z/wCJglA/rNyH9LYUVr95AMmCb +6M5+ihsu+wFXhVUCnH433n0fTc5whUSVupOoau+034UVEIrw3iHNSp6zZUp97trI +EhFkh67zV7hVOifWG9I0JQOQHY3tMT9xJSZBJmf2Xo9L5MWAnAaPgE+CPF97VhpH +SYIbU5ESW6f128dUkIe1e/LHArbipo4ZMixdDnziGdapm3n98x5fbp2NyXK7T+Ey ++qHD6qOdQJiUSM68LpsHb+xydZSuI7mJq394YMb5xKJitdetl4Eb4R8/gln9/iTd +OB9psXyLAgMBAAECggEBAKOqweq0m9anEJg0bSipQhGA7McJvfz8ae/2ZxuJs9iq +I6UvmVbFrDDEc5I1cokxKLYEzTDn8G6MxOGTr3xgrgu7BDIypn/bViT/utohrGDf +WKx9ufjAgHO+u06NqIXViAUi/5Ky1VuhaI4jFgO1yaQSjWXu0VSeFpqn9j9EkTHQ +x/ydR9A86U8j1koyRvt+xU1K6VatFK2Vw9+Olwidhifrj22B2/F40GBqegJ8a3Br +6kSIDP9qsJlG2jEkKcALfdFn+AfFXCj4zIplQqagyMYjL9j/VT+gPJBzFMA14iYw +R6l8s0W9fvZ/O4GBBxdgnPGFyyeP6Zvab+r4nUp6EkECgYEA+N55hN9QQfZEZCKv +3g/ZLDez8sKiTfUKKCOCTyBVfgBCvgus3ldFnS6wdxFYu1K06lccwX8I8Rkdr9Ms +sH08Sa09/j/9Tx7A6JkbUAY56BJDBWXckW6B094W7HBzTBAj59oxPqcAs6qy/wZu +qiPNJsbkVvcCvkE/w9LD5l9ITZkCgYEA9/2L6aorbzwqbqdCMz4vsCHlInzGNzVc +TShvoj3HpnPtAQ/l5aIOKvxLgPl/1JeoY6himiq70+R37nMzLwW8Y8zsa2H5UZU2 +B+8WgQ+so6i/58MDyGQs50l6qiQ9mo0vIMd1HcwleWe0quHbL7MJIw9N3JMwUEtS +2kE0WoiECcMCgYEAihh5ed+o21FaFe6hhClrKvwl4FlcUsHcRvWdQ2b/yZE/d9Fm +tWHcASJ9TTTU9e0o8rgv/rcNMSvsqzoVHEICCCgXtFOxrgu0o90BqOArlbk8c2xY +fmLBq90a/0xOzjBOnEMY/FkTLJ9V/+mD0ulW12OaJR+f6A6w4Wq8xcKtjlECgYEA +rTgUD54Ggsci2HHKIuLwCnZSh7lh9tQ16csx1sCSgSj+Rjyll7WPceUSlD8yU/uu +6hWG8iqhUguG3i7ndJPsGEXeac9gh+TSfc46COI684H+sdMdBE88sj04CjoQMbEm +Vx4bJzoefuO6ZZYnNPU4j520BDtnht5mO/9Jo2cx22MCgYACFYxvpx3VIJavYJzG +C1n5KC9FHyr9Dx7wYjkZI+8T18W9UiihRH+rrNQqVbI6pTfvqp84tS/Sdt1LEap1 +DeBk6ZEA4oW1RLC6fTR8zXm8r5Ja8AzqYzs/4chLwK9qIaGx41jI+HHdKlvGI+Pt +v2jK1Liob0Xzv1KKO8dH12h3YQ== +-----END PRIVATE KEY----- diff --git a/letsencrypt/keys/1311_key-certbot.pem b/letsencrypt/keys/1311_key-certbot.pem new file mode 100644 index 00000000..22454417 --- /dev/null +++ b/letsencrypt/keys/1311_key-certbot.pem @@ -0,0 +1,28 @@ +-----BEGIN PRIVATE KEY----- +MIIEvQIBADANBgkqhkiG9w0BAQEFAASCBKcwggSjAgEAAoIBAQC9sBwL5jrxCdFN +6h6Vo4gwRL4z8wR0TFFHzQX81WoeXIcBd2dqE4ZK5u9eE8V56k/7zv8TzOuqrSXL +zfikikE/2z0+QFd3pLUuFY85wnnxHJlXxElhPXEmeJh6sl/HWmnBxkKlaZaWrNdi +DggGSjt/jh7rHAkP5qN75TA70Mzql96GrJ8SwrM5l6QHZ3GoVcuSLnfBeg2u2vZf +kUmQPdblZsuo74IcDYUA3c7mDL1d3INoaPv46e5nfNBb7BF+MR12DIuzEIq8Vgqf +sPTlBPZ/2Vhb8YwWB1B8IE4tgxPbvubQOGFxILvlNFCSWs/eCFbBcjQwG4x/q9nA +y+Ep4s3nAgMBAAECggEAKUJYJ2JxqaI4C5mEA4ppgg5BzOzsKBu9hj+bMM5+4ZHA +r9n3/YO3ry0iHbVxO75ynVP9+aGWFS7KTNVFYwzLeodGf/bgz55c5mQ8HhUmDwLo +e8WvLF5/8R1EFVQdLzCEVmi4cGBSJ/36b1Kb/jpBTNJt+TfE5NeG8dj9L9WP7Oqw ++hVbTScdzoqpB7991EmTGUtTBsYkqmDlMta8MxU3ui1RTarD963KBTxQos1oDfGs +yeEIUNpcb3P5YmkAYsTf1lfNl0mq5yxEDdohRKIY4y5ByZxpQ7vxYYOCLcSw1+JI +JBbB4PTuoM6bxImT5s+vZlVaOIpfw0cyppayuvYbAQKBgQD8EIb0eNx9R7lVGgkk +bnX9DLZUOSJy7yykhQrnqI0CZRufd8nSif91t91KxUX5WXvWGHDjbtiCROldF0Ql +SQ7l+MD9wfw2WBAquQMu6RQWWbyiXLYQKAXisqdAyJ0qKfjvXGT67gVefAoLbFmg +wp8iW8N804Izhl4LIiu/JjFrgQKBgQDApkUtRt59PyLKzGMRe1N9OZ9ayhqE9KF8 +p1yujj/WgWNoerRWbxgIOhu5yUgEMeO+Zia2gV0qqUtLpQPSEF4iPZEFAXP5Sl+k +IfmOenPpA/PIqIrmOV/IBVS1qU4GoiWmTwxiOaRAvE8qLAhS2w4BzrV6CPSAARAR +EgDaKwsNZwKBgBUtRklPxiZ4Wie+MjpvVVZXNRJKYoyJb5S64LmpvX8QA4wYQkp/ +8YhwVBUuEbzrOa45C3LwIxx+saRyifUf+DJ1/bDUFV5zc5hDRvMv/dIK5AA4Dcu5 +sRTksYyNzjZ2pEVn28wBJ05S2X0wMy+AamI2l2vrUSsHBOumiUpb6RcBAoGAY+LR +41PncBEYPQYUJ7BF7Zu+4BgCAAXG5Rbxmx/uQY38uONGNbqMP1fBoGaYjHRBnSrh +z6brY387pxD8FiKebCp30pyaQRsq07M57YHYL2z5LYUV36DH5LG+5iHObuoLk1tR +FGzGmToJ4dfKyQsDDDTdK1URUH08k10+S+AdbukCgYEAxYV62FWle9LbMmBq7HZD +RW2V07POKe72ShGaZnEnv60GxJ+wCP1bhPjQX3IjpmlEJgjbBtrZKyQ9nYK+hX7o +jdPUOpiHcETBriiCKWvs/xxZht7OK00zFZDQi+kHZ/1DkABanUK5OhHKN6iBH9cv +BTedPcoO7X9MpXJDAzmBLqI= +-----END PRIVATE KEY----- diff --git a/letsencrypt/keys/1312_key-certbot.pem b/letsencrypt/keys/1312_key-certbot.pem new file mode 100644 index 00000000..636cc2af --- /dev/null +++ b/letsencrypt/keys/1312_key-certbot.pem @@ -0,0 +1,28 @@ +-----BEGIN PRIVATE KEY----- +MIIEvQIBADANBgkqhkiG9w0BAQEFAASCBKcwggSjAgEAAoIBAQC1xmoSC6h9LzVO +h445Tcycpf3hkN1w0clK6WrdC8C4kLPE7QnpMCVeiEj9sNex327nkOrPd8DpNUk1 +VezAgNOtMWhPDocsZ6m4eo1DBDThr70XZ9TgLjOlbi2EPF9aBV+hqXGtmS4bAy1T +2eocppmKbyqDOftP8DsunAiYVVWcVYoYzu2gcGnR20S8dSaus/0aiPUGiIl+CXHD +82e0IB3GD2p5Cexquz8xci7qAbBViLsjhG0fiB39pPn8npK9G2UnnrrrMcaUQlHA +KHbSz+Eq7937tHFgs3Oq+sEj+dovOS+e2+xBSrW4fEHEhT50t2Hp3GCN9XpwgQnS +QoDzOk/dAgMBAAECggEAC5RzR2kEt8zdGX6bOd1R7pzIeqku4jQLHcGW9DP+eAOH +4EC1g+x0RPxrofW1F/jC6O+bddIMMQ8a9dHefjj2wy7FlVu4ksSb1EvCWgWXlNUM +N8R+lDV9RsmpDqaF8IctG3Be9I8wl7nxFklol6CpYV9JlwiHkQUd0A9SoNm21Xml ++W/yZQPTT6pX7QztrYwmCStGkvYw7nOPIucyFGAarWyExguRBq854NbwxKpDZrzr +Lw8xsXMFXjmofEacBnabQxnGrraAa5AjYC43pC/cTenqB7wNTYzmWyljFUjyu63u +XYJE2tdz+kJ9udurcYSMqNf+EKAfTDPwVehxpqSWIQKBgQDqRKiMtRLWhka04CkK +lvqzyFFJWeGHL1MHZLvRLnPogzojSWwQs9Co/mKeg3HmHCuclWnUtYkLqJSMx6+2 +EZuIPVxFxO/2259jQi6wMqagiv0vVMGuuYSCwzEF4BzbSGR/HIm9n/6sX8afHeTo +77fB5ukW08DEGrhWa/JSQ5cn+QKBgQDGoymEHi8jXGcHOKZyZfmx+G4Dd2HJy3ac +ArruSyomkubNf25VOurMJ5sGF8RVuJPhbEt7AOp67LNNoeNgjyHRppAZRBt62qIj +Y7ILpOnCQ3fOQIsSBak2rkm/RVU86pd99OJg15r2iin0jKowCwnqXYmVHB5GWYKF +TGO1VWzIBQKBgHBtmuZMUEocDvrnSUsHwjFdxYUKWa3jDFnUAj8VqBLCR7h/mBk7 +8rvnubSRKKxigJuZKT0oEilCMmiNvMoIETiFGi9xoCg8pnWgYX+2Dzmk+nUom/sa +lXmb638CW1bxmylVrNUQX8yh+lSKqD0SLoIkK2EFJtH2cNko3RaV0YkhAoGBAL8t +onOKKYw7Dt4gY/KOuzfTBu9HI1L5BHs7FXbr2PGvSXxXPXXCcuFy7P18OnbWY13+ +wNbuFr+guSHqwdDZcY86ZE4tAtXHP24YMfCLFIDoNpLIBBGgaTA7prb0oAk1MAEG +hCr42CiY6bB5AgOjXDO5OwXMPkcvNzPcRcrtIPmRAoGAPnki6f8hBc78a7577enf +i4zBFIIsrXSk8gnBu1tjUgKXKHffoderiwsbd6/Dz0y6MugJp4PfhomeIXrfSmP0 +WWMoXv2u+xcJh7bVE7xyCoABc/RVqIkiiWQDgp9L/9arZfWoob3WPqZUE9dnL9dq +/n9iN/I/F5XqEyAg5mwNkk4= +-----END PRIVATE KEY----- diff --git a/letsencrypt/keys/1313_key-certbot.pem b/letsencrypt/keys/1313_key-certbot.pem new file mode 100644 index 00000000..17ae4aa4 --- /dev/null +++ b/letsencrypt/keys/1313_key-certbot.pem @@ -0,0 +1,28 @@ +-----BEGIN PRIVATE KEY----- +MIIEvgIBADANBgkqhkiG9w0BAQEFAASCBKgwggSkAgEAAoIBAQCppkyIkecXA4cC +RNebR58qmVgGUXn7p+CljcA0xMPHtqtNIfHcH89pJnNKca1vcmeffWb3nKACldbu +6XY9fTXRwl2yF8Gzx4eT+QJ/z2liEN5LA4nsbCv/4f6nfWCeX/DPOjKvkkUdp407 +tXfE8z94oQTL1kqSnoRzmrSJUOTteleTtrcx0e/fqcvnTw/rsb8R2jSUSgyT6IHk +IXTaW5OO8Vuq6C+Qc4J7wgxtWF9IDqqXT1HaRkvQMoaAQJlwdZki3RXVSApWVMsR +zKjoq78NjIE5dKrccizhImR+cluLA+KW1Ttrpsi0wYHRURh8LDaUDCmvlzNvMT+X +MXupiCrdAgMBAAECggEAA91i/vV78z1EVRvmYYY3LQxDQhmXEtGXP45EI6+b2i/i +JSax0Nb0rauPktGWJuTPUYXU061Aw+5P8C9nXy08DaRE6Cq8YfEYuJlColDCUNab +ic/x023/bpviZkRn8BO1c7Matn85jdxkTkjrCpSUDJZ2eoJOPprX355VoI80N+i5 +EtGabs8TLKaA3bbNuYG2sVNNODqzUFtrMypEKOisC6T2Kn4rUMKijIGv10m5NzxI +5Hi+211U36siwRTpH2cfL3r3JyY8/PfvTcSUHcArGgkOVlnNCdMoCL5s2z87kP5Y +8KRjsBZDXfwj2z70ZUC+PwyClkiZyeWe1fFfaumRjQKBgQDgHVxNiTCe+5+46+oV +MGZjOHZJ7Np1RW//4LOXGwh8hXamfup76b4sSG0UTGy8az6NzwUn9v58UqrTfRKZ +ey8OA5Zyb67RV/t/WwAkSEjwIfpRfYn07mmmXIZKUou4Eq2D5PSr9hiz7+PCtaL/ +79BC3wzPWT1Izjg+QJn8ltO0pwKBgQDByToiQgGDAZY+1xmhWByDn297n7vM9z1t +gjwVyXhOXdb9SA3aPkslTuXMlJBUVnf031QNZ8rFM8w2qWN2Y1C7B5Zu6Ig5TRC3 +9es7AsJXM49hC/fYzT/u9VsvUW/YElRS3Yt0zNcMUxjCINtAzrFtp9YXgCgtwirG +xX6+S6Jg2wKBgQCkJb0SaTY8a64L4nb7+Aw2BgfVk25aUHZ84paHSVyI37QMtI6I +HaaVhqKmKGfIBYC2mvd60xSH+IB4EHaMBcZsLEKIJLbVS+y/1eYfrPYHM8vE3f8q +b2jgWYpea2E8fCmsngh63vAu8rhOR31QmdRe9kHKqOETLz/QkL54W/xJpwKBgBRH +RGgVVCcrYVeOFsaFe+ZiJr5fBr36GVl+SV9WR9qbg0XZ5mkyH5b13KI94aSRr9fW +DuugMt3T/8iwjRH0bpxDvQA6IRct81PszgLM1R1e7eAP6o2rXMdasYIQGY4YzO4m +9NLyJIbLo0mdOpRbjMGW0JaA+LNhICzQueSb8ZAFAoGBAK2O82OixeUolAGxT7NF +LlimsrSvaMWIBbz3Av9LJut0SYYEzXu04lx6Fj0cd5FwmfmcrkU6uFnHDj+mD631 +llPRZ7Vpmy/DX1LG7tdoLDsKBBV9meqdF1EvOBoAflWiT+1/4pZ9cNCcaAo0viUx +IO94VRh68DQmh2laG3f+FqqT +-----END PRIVATE KEY----- diff --git a/letsencrypt/keys/1314_key-certbot.pem b/letsencrypt/keys/1314_key-certbot.pem new file mode 100644 index 00000000..850b581d --- /dev/null +++ b/letsencrypt/keys/1314_key-certbot.pem @@ -0,0 +1,28 @@ +-----BEGIN PRIVATE KEY----- +MIIEvwIBADANBgkqhkiG9w0BAQEFAASCBKkwggSlAgEAAoIBAQD358jHS10pEjh2 +9G/D1scGZnpyblvO2bkrwtnJx+fgeZZBfxYGeVvdzK4JFe+iuQ256s3qPof18YrD +UyS0HRlXTjFfB0V/bYjaqQbIp4FQgia6GLmvZ5TzZj72AmCx4/aLZLh4fIr0eIeU +su3vtN7ujZb/YMgg2yNqJlEsf/o3K5AAzFfH1rIQVMn/lYmlyCbUoPyFqpDOqYeB +72roPlp5fugHW55ja0zjXgODR8OgtWKKY9y0owGKVzwo9Xejqxxo2q9uWRFpyvgp +Ya0v5ctaCvJDtQiPjgyXqsiHHzoKjNyJudC/WGNvrrok0VYb7xp4vEQiCLoL4fVT +MIcYRiyPAgMBAAECggEAFV9ELfpPU8UgXREBua6Ahgq7r7XX8GNQ1Xb886pqUS3q +SEc+jNxVkS+eKWZcvHibuFWH3xP5ALkML36xgV2o26AAHaMw2KWG0OMVlKLsQRaX +ZB/Rkk+pxbog33ChCXUPwkCyrqB+Ekl51tX+MVY0ifhm9ilP15VM3k/jW6TE25CY +b58FMmVS47nXhJGJDJqFOJ45+7CcXVKVasSn4ItHT0UKfuV2Qq7WaXUtbGSPwm7t +mB6HKLYxskIxXyBM3bn0XzKUp9e8dP1/ZT/ns3wM+jzx+LkJIYKlMnlSem+1Oi5l +mkxxro21Jm6+5hkkX39hQd9Sxhnf/KlY2EVPrevqYQKBgQD8w+vLm7x5lSdUvn+2 +iJdMBwp76lNhkKi+P/B9exKkUov5CRNrlqRhiGsbubMzI4RFtZBpLg9r9zc9luPT +NMADGOSTe+NH8jmZRYo5r3P5DeH6XM0NkW0zsqxG494M+UKZeqTHVitXnd2IyN5t +BmWDM+lfVBWX022O+pMO6stLiQKBgQD7E/EYBkpfN/7SwUOa1UIrw+qpHhPaEBtN +3QrcJ4XLPdwbq+ktQ/uFCFKPRYxm2YB+eMBFzBxmtDTDVhf8bG83tVJGnBT95x9a +mNci4MjLlB2Kct4cC0c84z+1ktgSnJbYXkgOcLmcQrvWP5VHewre5GDdfYp21bWr +DZM7UO45VwKBgQCBhC6VdOZdclTl8nrkYBcOaOkxV3+EFaixW3fyBBcoRffdEo51 +6YmvRESFv2CYSpGjWoZ1rplOXC1dDK0OcxAURjQRckCig/aJl/1c049cRYXOULDt +S+Alxl7KMEZ+ZVZ/6Dz4uymYSpbSWQLH4KgxU284XpB17GtOAQ1Lbnne6QKBgQDr +ma3dhmGZchjrOTEwBDeAi+oR4chtEjoc2XOMXIXezmBRkwJOWIGXNtUJ3hA+npBF +nReHJ13rPeRY+9usITBHzRy0Z1gHXS59u/f8oYOqDIWf2ePz2t1xFCk/P9kDte6S +f/4LltmE+NX72FRC7AGqYBFJJbmdgzJinW1v9qRkJwKBgQCN8rsxBRKqdKpeTX9M +MdBvFxL8104OttomDwOX82Yq9POwUo7mLmOiVPy4Edzfa+/86kIqkp9ZqafIftdL +lvg/Pryka96a+4YAMthkKjN9rmUtsDMFM4MPVjy2Rm9i59kItEMJZGsAN4h9hXqz +JagR+PRzQ1Jrk4E6JwYypVExAw== +-----END PRIVATE KEY----- diff --git a/letsencrypt/keys/1315_key-certbot.pem b/letsencrypt/keys/1315_key-certbot.pem new file mode 100644 index 00000000..d13dfc1b --- /dev/null +++ b/letsencrypt/keys/1315_key-certbot.pem @@ -0,0 +1,28 @@ +-----BEGIN PRIVATE KEY----- +MIIEvgIBADANBgkqhkiG9w0BAQEFAASCBKgwggSkAgEAAoIBAQCqjeotrl0xLPsE +gmZumVvxoOy7SCPXwBwD5pSribQdMxM/NvdYFFlCoWQc6L6nHHb083dquGl6lXom +kjABndlWXZwBTzzJIhCO/PErSUKrrY9fTK9T0h+3jaaju3RZHbeAKJwxOK/hFGPa +tKwsdR0L/WAUbknJhQMW425SVK/ejjYv2lSAVkBVTREtzLCCTJI0CnAtgyDmVG7U +hmv6FKR5LF4WscIh2rTyWwDnWFGXnc8CbMBCp+iGtOLnz8Uk9kHaw7RKS4AyNX4Z +GR+oZc/hNaQGhwQFPoCmLYcXHjSbIAb8G6jG3T0D4tQnBMyDwJvw1O/jYs5EtrPW +74aDraA3AgMBAAECggEAbrY8o3aiS/+02lKDh5vJkWozAcdsbOrpxKZzL37uCl5T +Sh+2I9jhsFzvjcyPpg7WMV+xzvbykX5ikpMm0oXSxTtyv27eOHoCYa9UJhMiUisR +/Hzc+v5VVGOBHpvahNbDfU/fRBxWHzeLMjdB5IIJXvUU325QO546SStNO+h5WW/L +YZmYfGnWP2Gt9ivHTzLsDpzntr3imekQCjzALYSA3M54gSZN3cgMEWNbV3voWyAS +76oTQ5NFm7jhczRdhin1d2tjkNnenUBjuEIol0ZIOMf7qZX8koIzYzoppTdAJzid +RjfJ0IvTMtnYVmhEM3SOjsJfF1v6PeAdDmsJc+8CEQKBgQDfN34GwbMIvb5TCt+G +t36UQ9ux/7VyCqjkDH+4ZIiff5sNXB+HfnpIGdliQDxeF0ILZaMR6CZIIXm7/29X +U5xyr67xTjCG79HIW3E6NGDL1FfQpQfL5Kh6oMb/8uv4dvcUlLDIgjoX6S8eWjL0 +vaJUPcmQx020FmdUZv2xeUD+owKBgQDDmmuTZ3cFIh5vPBsFNiIDj7obrqeC7lOd +DhDqtzSIlWQUTXGJEiMFzdWoKuMAcez65DwIm3sh6XJKQSYvuaUIAIgZywFaoQ1T +5Bvi2FC+fh295pJnAFO/Ge9pHg2LIyHhF6dv0lFCW5PJJq7BtxHcFcZ7rsv0dqzk +eIZxdLdVXQKBgQCXNTUnCJHqKvbBtEzlKmoRr8IkWw8j2Lq9+QWP+HJgcYWsUCp/ +k5rsOq56kv8R0fmIVOpZWASOujaHtqpK4rXJLt94UTooPk7Cxcb24cJscUSnbxPP +9+51W3JSsdFNt/D6PRtgSG9oAStNCVcZWVicblqbu5cUllSa5UWXsobntwKBgAz6 +JcD10FOq29INbs19tev+kR5dDAgHv8xfroej9/xHzQf7y1iIt4IfEdnCXqUc6dgL +ZGA90IGDd22tvNbVvjk1r9HmQgS9QqEaNS9roo/A1kBPF891mhjHo7aZo9RjVFAW +vakRjwqUAM4LnvSDLNApMa3q/uUNKpNN272TPMaRAoGBAJgX9Hw8e650D92QN7El +KkVxMjyv5Gkn6fJ1f7Jzz+jDYNtJo5giETGx5IdTw3Wn9MQsQ97b9Z+mzjwX+3ej +xDoyGv7yZHageSgmwM+Vyb3E56x9C8wUv/rb84equ+633gtfKSt/PsHtB0Sm3dDO +yP+zq5MPX70d21NKofgv63xx +-----END PRIVATE KEY----- diff --git a/letsencrypt/keys/1316_key-certbot.pem b/letsencrypt/keys/1316_key-certbot.pem new file mode 100644 index 00000000..5dd3c3d7 --- /dev/null +++ b/letsencrypt/keys/1316_key-certbot.pem @@ -0,0 +1,28 @@ +-----BEGIN PRIVATE KEY----- +MIIEvQIBADANBgkqhkiG9w0BAQEFAASCBKcwggSjAgEAAoIBAQCzKHoI5wkoFoX1 +rxOtW2u1yEhyDSXesd5771NHgFnULx/zm/Ql9c4j2LnF3bpNGyTGKPi85f08te0M +kT3n7D6EWLuYfAD7ciuZX1UZnYo3tP3RPA+mgSh1OJSjaLOPF0UW+RQstJKjQAOG +lxv1Qqxf4NcK0tLLdVHDy+gNX6YZ9Bx/EUThJg+gNZdFJLHwnZT8EEjbHVNnfcrG +cTkZq+YklfSklzKhYLyknDdJagtDZA1KpnacqTseItb6AwQM1m4OVg6a+NZdID/w +eaFjcGa36f6fhUhZD6vk4/VU4OoY8rKeLpofg2aaYLK4zu/91Qy5RnZtAECXfqIC +B0XefcgjAgMBAAECggEAVBzv1pgp62FPuX5ePajLVAhZQvq7See2bfd54Pr4sa8C +UExq/xt9kcThy20DV8ojpMl9pqpQD53WUm0qZGW9IEPMp5WonGUI5TQl7yXQy8C0 +3fRV4LWI+if7WRECJG8nZ9a/SxHoOq8GOL1fSfHongcgzxsWDqHhJozoQMckY9A4 +CNw7KoeP+2rznUogeBnESAP4oHERm/IuznKlpKk+TJERq4lT9KbcDy0Ek6mVTha0 +cyxBNbFUo5j3hg6azXfuuSaOFBBHCW91s0QO0AEVBhQxAL9x0Z2DXl7nD5qGsvxB +T8Vj4cigo8YuhbHXyIYGzS2cZ61NoWkoJ7r825RTaQKBgQDeRUIiLw8NlpoXnEwm +r6DsO5RjD/+WEO0uxuT0UG6b742mj4ORvBIspuv7K5TgTygZAMDykNAfFyDOTfzb +21LBuFv40N7rEdcoNrPQPwCwsDEb2ZS4HH8fVjDGteE5ZPocUINMq5qL9EmuH4RX +XAMjY376HbqSujpXkPSf0e2e7QKBgQDOWGQ21Qtyd3lxw1bPrRiLe9VCEVtOwY3m +KpV2K+INaf6xgIWgOvSETy7LGXacTQz/6a1vdn+bmXgi2uGu2l9Jt6szYPdKSWBH +kX0uomUJQ0I/14hswEKZOLW3VQdPFFe7nmBRFDD8SrINMcdI9ucKriBlsX4x3U9k +s2QQWYwRTwKBgQDH7Hvjy3g6vK+1dPx5/5c7ZQu/XvCBxo/Qd04RAxe6YuqCWqv5 +NbUTPMEdlsG+UPS8KJVkmSTaEi+L4VIDX288l9sCHr2jqtRgc3OhaEnyo0hIyJig +UeF2CkytL4N54H2nYjP3jpLgN8beO7MJ8NVRy3i2+G6M87zubo/aATU+sQKBgGh0 +poZ7YsgXYwsL765B2eMCVPqU/rvnj4WsmOyxWkWgGqaQgRSTw6QW0YFO6pRFDQef +q4R5YC/MiNxcIVL6iLIwoCHqPEUG0A5qwAwTeUIvIiJfYVhsG0qlQpgEGycVDTSU +//0LU6Djzy6OvGtbUao+a3gPWeq0NbSse0MrkZRRAoGAGwM2bv5aqqnUtkpRZ5w/ +gLk/EVvd5i/lKq5+iNUYN/Whnwrogqqk7pg/TD65JEAlYog+jFZL8Uw0nAYjSPCB +iIP569sw3cj4HxXLytq8Ef3DLRx2z6MEkzNsLxR2t9KbX7CmSBgHmrjcdqnu9LKQ +s3+ok5d9d462ibVpox4Fo3s= +-----END PRIVATE KEY----- diff --git a/nginx/sites-available/default b/nginx/sites-available/default index f5c5e1b7..8127a8e6 100644 --- a/nginx/sites-available/default +++ b/nginx/sites-available/default @@ -19,8 +19,7 @@ # Default server configuration # server { - listen 80 default_server; - listen [::]:80 default_server; + listen 80; # SSL configuration # @@ -38,7 +37,6 @@ server { # # include snippets/snakeoil.conf; - root /var/www/html; # Add index.php to the list if you are using PHP index index.html index.htm index.nginx-debian.html; @@ -48,16 +46,30 @@ server { location / { # First attempt to serve request as file, then # as directory, then fall back to displaying a 404. - try_files $uri $uri/ =404; + return 301 https://$host$request_uri; } +location ~ /.well-known/ { + allow all; + # Set correct content type. According to this: + # https://community.letsencrypt.org/t/using-the-webroot-domain-verification-method/1445/29 + # Current specification requires "text/plain" or no content header at all. + # It seems that "text/plain" is a safe option. + default_type "text/plain"; + # This directory must be the same as in /etc/letsencrypt/cli.ini + # as "webroot-path" parameter. Also don't forget to set "authenticator" parameter + # there to "webroot". + # Do NOT use alias, use root! Target directory is located here: + # /var/www/common/letsencrypt/.well-known/acme-challenge/ + root /var/www/letsencrypt; +} # pass PHP scripts to FastCGI server # #location ~ \.php$ { # include snippets/fastcgi-php.conf; # # # With php-fpm (or other unix sockets): - # fastcgi_pass unix:/run/php/php7.3-fpm.sock; + # fastcgi_pass unix:/var/run/php/php7.2-fpm.sock; # # With php-cgi (or other tcp sockets): # fastcgi_pass 127.0.0.1:9000; #} diff --git a/verizon.conf b/verizon.conf index 1b06202b..42d9189f 100644 --- a/verizon.conf +++ b/verizon.conf @@ -8,7 +8,7 @@ ssid = mnemosyne key = picard12 [prescott] -ssid = prescott +ssid = xfinityandbeyond key = pip3network [test1]