From b7e5ba6c5003e91384b79dd856826941d212cc60 Mon Sep 17 00:00:00 2001 From: Joshua Dye Date: Mon, 23 Mar 2020 06:25:15 -0400 Subject: [PATCH] daily autocommit --- .etckeeper | 10 ++++++++++ letsencrypt/csr/4606_csr-certbot.pem | 16 +++++++++++++++ letsencrypt/csr/4607_csr-certbot.pem | 16 +++++++++++++++ letsencrypt/csr/4608_csr-certbot.pem | 16 +++++++++++++++ letsencrypt/csr/4609_csr-certbot.pem | 16 +++++++++++++++ letsencrypt/csr/4610_csr-certbot.pem | 16 +++++++++++++++ letsencrypt/keys/4606_key-certbot.pem | 28 +++++++++++++++++++++++++++ letsencrypt/keys/4607_key-certbot.pem | 28 +++++++++++++++++++++++++++ letsencrypt/keys/4608_key-certbot.pem | 28 +++++++++++++++++++++++++++ letsencrypt/keys/4609_key-certbot.pem | 28 +++++++++++++++++++++++++++ letsencrypt/keys/4610_key-certbot.pem | 28 +++++++++++++++++++++++++++ 11 files changed, 230 insertions(+) create mode 100644 letsencrypt/csr/4606_csr-certbot.pem create mode 100644 letsencrypt/csr/4607_csr-certbot.pem create mode 100644 letsencrypt/csr/4608_csr-certbot.pem create mode 100644 letsencrypt/csr/4609_csr-certbot.pem create mode 100644 letsencrypt/csr/4610_csr-certbot.pem create mode 100644 letsencrypt/keys/4606_key-certbot.pem create mode 100644 letsencrypt/keys/4607_key-certbot.pem create mode 100644 letsencrypt/keys/4608_key-certbot.pem create mode 100644 letsencrypt/keys/4609_key-certbot.pem create mode 100644 letsencrypt/keys/4610_key-certbot.pem diff --git a/.etckeeper b/.etckeeper index 00f2be45..78d85ec5 100755 --- a/.etckeeper +++ b/.etckeeper @@ -6107,6 +6107,11 @@ maybe chmod 0644 'letsencrypt/csr/4602_csr-certbot.pem' maybe chmod 0644 'letsencrypt/csr/4603_csr-certbot.pem' maybe chmod 0644 'letsencrypt/csr/4604_csr-certbot.pem' maybe chmod 0644 'letsencrypt/csr/4605_csr-certbot.pem' +maybe chmod 0644 'letsencrypt/csr/4606_csr-certbot.pem' +maybe chmod 0644 'letsencrypt/csr/4607_csr-certbot.pem' +maybe chmod 0644 'letsencrypt/csr/4608_csr-certbot.pem' +maybe chmod 0644 'letsencrypt/csr/4609_csr-certbot.pem' +maybe chmod 0644 'letsencrypt/csr/4610_csr-certbot.pem' maybe chmod 0700 'letsencrypt/keys' maybe chmod 0600 'letsencrypt/keys/0000_key-certbot.pem' maybe chmod 0600 'letsencrypt/keys/0001_key-certbot.pem' @@ -10714,6 +10719,11 @@ maybe chmod 0600 'letsencrypt/keys/4602_key-certbot.pem' maybe chmod 0600 'letsencrypt/keys/4603_key-certbot.pem' maybe chmod 0600 'letsencrypt/keys/4604_key-certbot.pem' maybe chmod 0600 'letsencrypt/keys/4605_key-certbot.pem' +maybe chmod 0600 'letsencrypt/keys/4606_key-certbot.pem' +maybe chmod 0600 'letsencrypt/keys/4607_key-certbot.pem' +maybe chmod 0600 'letsencrypt/keys/4608_key-certbot.pem' +maybe chmod 0600 'letsencrypt/keys/4609_key-certbot.pem' +maybe chmod 0600 'letsencrypt/keys/4610_key-certbot.pem' maybe chmod 0700 'letsencrypt/live' maybe chmod 0755 'letsencrypt/live/5f3b42dd7a0ab1cb.natalieandjoshua.com' maybe chmod 0644 'letsencrypt/live/5f3b42dd7a0ab1cb.natalieandjoshua.com/README' diff --git a/letsencrypt/csr/4606_csr-certbot.pem b/letsencrypt/csr/4606_csr-certbot.pem new file mode 100644 index 00000000..0b6eb4d6 --- /dev/null +++ b/letsencrypt/csr/4606_csr-certbot.pem @@ -0,0 +1,16 @@ +-----BEGIN CERTIFICATE REQUEST----- +MIICiDCCAXACAQIwADCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBANke +9fMbUySveK+plnr7rEXaRRUpDQknghVWYuVEC5dkm3mga5ce8wnRNVF4GkVXjDD9 +49q08zTNjWr/xUy8/70K/U4ABuy99Q/srnnOpWymsI5qk4oGldLdVXzzfzsbpaA7 +jWBwra7nZ3tKEHhylUCtydeV9T/DejTCAipE+rtj4baSUjaXdCVb1ypsx3nfznXh +V+VbkRs6Z6XRuF1vzFvXBVtN9jEfzDM6oVHIy/YV6NHmFzQ5sk39I5b7j/YdBUHr +bBWjir4dggG3ybB1KX5vuPEdXlifGvTgflbKTE2FNPx/nCJvZoqnoP5hyh9StIGf +h2e22DfTIoYFvYn8eCUCAwEAAaBDMEEGCSqGSIb3DQEJDjE0MDIwMAYDVR0RBCkw +J4IlNWYzYjQyZGQ3YTBhYjFjYi5uYXRhbGllYW5kam9zaHVhLmNvbTANBgkqhkiG +9w0BAQsFAAOCAQEAvYaur88TrrwNNFRQFFYPH1sroh2E3VwJIaU8zjRSNHpMRs0n +LGMGLwAHSfSuZ4+X92MysLXlKtMss2oPjWRBncPO3/L5Ls5a7t6LddcGqYKQIz6j +ulrz0WE3pZ+PR8pHolbPcZ6PNNzRN97Wp1A37NFGoEDrWmJpiZM5Iy0dLjNslarL +nBarH3Zfarc/K/IuRCngVbetaYy1V/gMRY/YUcdhDwfkqO3f4ZrwfSpK74rSVNia +GhGqZvO/7KbF17q00QLd763eoSjTuQr5DVtqzU772KgYT+8tyTuZvEJZDij5HXnh +vkQKse23n5tGsbPqY+z1QHbtExzVhD1JpMeuEw== +-----END CERTIFICATE REQUEST----- diff --git a/letsencrypt/csr/4607_csr-certbot.pem b/letsencrypt/csr/4607_csr-certbot.pem new file mode 100644 index 00000000..62c13cc2 --- /dev/null +++ b/letsencrypt/csr/4607_csr-certbot.pem @@ -0,0 +1,16 @@ +-----BEGIN CERTIFICATE REQUEST----- +MIICezCCAWMCAQIwADCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAN8Z +8zrWEdXpFQKNj8a7oY3TTRt58SMTZsHUkUH0UYX44GyhNbkEhLzeXWggZUZY5Jex +YZl6rzUe0UCeeYLllYc7jo4WGaa8bOvclAXMWniy14FE974Pc9grdZAB64ldhuG/ +kZR3M21NJrUTIED4sBpEwvTxktZQhMoJyabz8OhfF2crnu/upHa6htfON35n0D1i +xNRkAEXGsMQ/DvQ5vEIGXS3Ll6riIWdrLZ2fyW2DZCtavk5AHo/7TYzgzOlaL+Iu +t2nyQqGAxOblEjJNmscZEyakhYmqz9vzxD/NNcIFqZjdl3Ha9TkGuEs97sj0lIq1 +gzPY8HF8RsU4Cr5BCdUCAwEAAaA2MDQGCSqGSIb3DQEJDjEnMCUwIwYDVR0RBBww +GoIYcnNzLm5hdGFsaWVhbmRqb3NodWEuY29tMA0GCSqGSIb3DQEBCwUAA4IBAQDP +PmCaJ8r5eipbCK+F9Hr4Sa+iQXwNHII09BkHz2AhwEuqaE0P181yClBMgdKolfPL +1L/38EaxdTlMTuZtcZ2Cm2XQgzrXi4SnGYJJ4XrS8dC29fFH2qHyVGsD4+OtOw9n +cUXVk3iV8NH1/WDS2TLYtCesAR6O+o0J8igIRsYMNHWLcBZBuqcTB4Gj0A+wzG+z +zcpoL4KbMw/OQxCbCt/xsIK7jotIyeauZCmrcIvzYNKf5bP2uouhG8EBI4u4Mey8 +7/qhAc4nHNJf3aq/GfphQk5CJruZpGy5IJG71zs70Ce4Vzz8DE5pLliOfqlsnjaj +SlZKgcr+rHafS7aJJScu +-----END CERTIFICATE REQUEST----- diff --git a/letsencrypt/csr/4608_csr-certbot.pem b/letsencrypt/csr/4608_csr-certbot.pem new file mode 100644 index 00000000..bb9d6652 --- /dev/null +++ b/letsencrypt/csr/4608_csr-certbot.pem @@ -0,0 +1,16 @@ +-----BEGIN CERTIFICATE REQUEST----- +MIICdTCCAV0CAQIwADCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAK3B +FSGXF6jslevN0XT2PaS/gy+PdtvH93CjYiX5nxUMi9o8cVKjtfbhqD9iPbs777Tv +cGqzq0ltWL2IzcTwKIRWyzc2W2T+Qwvci4LM5HPdQTIBElWAuWG3wkrNZFPCF5uO +Lzrw2LsUZMIVR7rimi40cjnyQJeCltANEkjlOEEtQ2Y/JBzpirt6qSgGEkGTSEZ1 +h7EcawngoFT9uBNwAWdfiXuXgkHf6rRiYofSKVlMaR/dP144ZT4kSjl4EbJrOywk +BVxMVCtX8wQLtPH74oMd6/Z7iNKGw4t/S1EaD58/Sb+/XTrFeqx7tbeKKDs8sURs +G0+GevaEDtdGwYFPaOkCAwEAAaAwMC4GCSqGSIb3DQEJDjEhMB8wHQYDVR0RBBYw +FIISdnBuLm92YWx3b25kZXIuY29tMA0GCSqGSIb3DQEBCwUAA4IBAQARc0qHDbbe +FwsMZYlGsveim7FjPNtUcw4eKafjuXiAiXC9aRtsylgxj0MOK5a8bU9Jro1SSyYW +kRffutQycN7+jHZmPcHR+G/0CwBX6ObHfs9O4BgB+r5AR+dyhfyNZCTPvAI0bxSP +f3NeEiDkDYGWsI9qL41ab/1hh9lkLjsr17VnFA0SkEASz8T3uRF8j7k/76ociOpm ++lCQsIozfZLZVofrXiVKDkF91CEwm0ukqsk/lsCpXgO7SsV4O/TPiG/j0abk0dXh +6nCYXTdwD/IVfALfoI4ADTlDKvqfLxFVsQ2QCwFYPlz7JHy4jdFLlXXOmXwW3veF +wDwy46K1j5q+ +-----END CERTIFICATE REQUEST----- diff --git a/letsencrypt/csr/4609_csr-certbot.pem b/letsencrypt/csr/4609_csr-certbot.pem new file mode 100644 index 00000000..de842d24 --- /dev/null +++ b/letsencrypt/csr/4609_csr-certbot.pem @@ -0,0 +1,16 @@ +-----BEGIN CERTIFICATE REQUEST----- +MIICfDCCAWQCAQIwADCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBALbW +6J6wK3fGqvt+Sf3Vifgcc1X1bceZEs+C2VrINtyLoH5IUFOE8KL845QNRMwcDJ5C +wZwQATdlRRhO7/badXzWAD7wonH2pe3EA8rloS4ose6d0dTsRv4VVUBZycqgx8fO +ukiihjvNjzWLx/WceEqbK05/ONF2oTOHowD0wPZmKynBtbmJGL73izeUOAUN/ncR +3lJOvk/3eJYvQ4MUbSoPKH37n5TrRjSSlzJfbWnwTD3bi5oqG7KxhgYXbsDFdpgx +VyA/nmHMAhnMMFf8MtfN45hWliKPVgbmeCFIV0p49UpgE38fvxSTbrncO5IeCHzR +vLxtK19TW/tTojQ1M3UCAwEAAaA3MDUGCSqGSIb3DQEJDjEoMCYwJAYDVR0RBB0w +G4IZd2lmaS5uYXRhbGllYW5kam9zaHVhLmNvbTANBgkqhkiG9w0BAQsFAAOCAQEA +R92r82dk8Sw18m4V7J3hNGQlqARVKPvEdnauNJ5K3UvFHdCQvFjnInuv6p9IYBTM +6yvUqlZeKec6gGW8unVJXbKUnARPHli4Pio2PMN2BnDr44w5b2y0B1eABZF3B/BS +lxYM/qbCrpStL0Bf43gjxZxMHfozfM6Q7s9Hu6ORCMy82fhUzUHog8LkLv9zg286 +S30254h6soJXk2HncTayA3c/eh1V4PmlGMqiR39NEODrRQAHFKKoewiEQL0v+/Ob +M6c2+HAvF3og1VRauVHokfA7fLd2rWvkz2cu8APOsSTmLF6TE7UPeRQ4qPs3Y5wS +AXAymFL8uof1F5m6pcsufw== +-----END CERTIFICATE REQUEST----- diff --git a/letsencrypt/csr/4610_csr-certbot.pem b/letsencrypt/csr/4610_csr-certbot.pem new file mode 100644 index 00000000..22e8f307 --- /dev/null +++ b/letsencrypt/csr/4610_csr-certbot.pem @@ -0,0 +1,16 @@ +-----BEGIN CERTIFICATE REQUEST----- +MIICfTCCAWUCAQIwADCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBALei +CyWKiY4P2N8mPuj85MglaZSuYwCToWU0WarTbM3q/dSOmvZHhGumGYIyfXz/qUBa +DA0SW2UA9MoC4Hvl29IioASM7toXOzZoJSpfSjP4Nc/R0qJHXC/q/ylMi8x4+H0U +Al/aZeHLIjAi4990JwEGMbY6zC4F+itrXyOv61JqoLB3JbU3RhjwDLn62o3VFniu +6ixX9e2nKsY3tJvU1NgnY40Tsk/NHQDtx+20JPT3GDTleqYMKXUARLs2zf81bkc+ +PS15gO84lPzfldsTcaUFwM4Q2AY3+haBAYTqoOzF+m4mQ+gu/4XKPAZNyV4ewfEQ +DSi4+nDbLPnOnubVlOECAwEAAaA4MDYGCSqGSIb3DQEJDjEpMCcwJQYDVR0RBB4w +HIIad2lmaTIubmF0YWxpZWFuZGpvc2h1YS5jb20wDQYJKoZIhvcNAQELBQADggEB +ACSBPDrkGQSDdVNgYwKB1k08+mNwHLF/TJONdof3Z6UgxXsj24Gwu1KN8P5OrkFy +3i9wyHD0w6UG8iF4GS7uUXfgcN5T+eooRJD+eFsYCy/7bxdKHBEnhSEOzeKIhkzF +hddLtFbusc7J0lhbT+0aAw37dXpcgVIElrx0NBEarVDfUNR45vXgIyw+u2DyAQzc +ChncNo0kKue4O0jXBsUUcP4UQMkm+58vsgxHqB3Fd7GA2MuULaz1/KWi4ARK97L8 +zoFlD6zUzDycsfAfimpcEVeeErRVz23b1TU83vmGoQGT52zqJjtL66OHAqgx5bJQ +K+FgXk3+FRGJ32by7HVCANc= +-----END CERTIFICATE REQUEST----- diff --git a/letsencrypt/keys/4606_key-certbot.pem b/letsencrypt/keys/4606_key-certbot.pem new file mode 100644 index 00000000..3eeb741b --- /dev/null +++ b/letsencrypt/keys/4606_key-certbot.pem @@ -0,0 +1,28 @@ +-----BEGIN PRIVATE KEY----- +MIIEvgIBADANBgkqhkiG9w0BAQEFAASCBKgwggSkAgEAAoIBAQDZHvXzG1Mkr3iv +qZZ6+6xF2kUVKQ0JJ4IVVmLlRAuXZJt5oGuXHvMJ0TVReBpFV4ww/ePatPM0zY1q +/8VMvP+9Cv1OAAbsvfUP7K55zqVsprCOapOKBpXS3VV88387G6WgO41gcK2u52d7 +ShB4cpVArcnXlfU/w3o0wgIqRPq7Y+G2klI2l3QlW9cqbMd538514VflW5EbOmel +0bhdb8xb1wVbTfYxH8wzOqFRyMv2FejR5hc0ObJN/SOW+4/2HQVB62wVo4q+HYIB +t8mwdSl+b7jxHV5Ynxr04H5WykxNhTT8f5wib2aKp6D+YcofUrSBn4dnttg30yKG +Bb2J/HglAgMBAAECggEAMjshd57ou2IFL86yS72R+48l0GFw7J9BTyJvOs9lRx81 +gQwGGC5G2AyYo0KAAW7htivm3SBj6+FqSEjoInrPR7MVK0iCUZ8Y5RhCvVd7mglu +a2RowdQIMYKXVpMW6lvZE5rzeE5ZQE+09ycJbHRF53LNcZz14kydJzuDOLhAsb1a +0TK01Eb840YN+igotAH1TWvDi4MA2TKMrHQggRGa+BerFp0unUOBqMKUakxZgAM1 +bsYBxCthwyRM4+KFnL9r97IDmd8qHs/nIJyizNH2kkARcvrko+G8CiHiUEiMiXrU +tmTsJZ6ykkjWkNOmnqwraT6GrpS7Vd9js0GG4fVyOQKBgQDt3phSsmlLf5CmpxIV +G2o0+xZ13fS/xmoC9V0HU2joIApFcC+fN0quB7C1kOh7KNz4whUJ2u9VczyRHGLK +Ovi8QkzJsMd6PVB4teKLC9hOqx/WnQD2pZNOeLEY23NuAw9NtWCxaYfFhwioQyIu ++HESmKwIqzt24Dw3xPJTH8a2HwKBgQDpq4LlS5ZQugFVUT1FDp6BRy0Q2C8PQnQ9 +q2kpCF7TDOsN0WHbNNMCNIRlk2kmR+RSqp8ZZrYErP6jbXh/gS1j/pte5HVXJcKi +9/So0h60mIKTbWXbtyAyRBjDjvHATcfSqIQC0u0Yo8uqu0dQjS/feuZ2LJHnw85F +YNkplnmhOwKBgA1Xmvuofjd55Ec0v9LnQsHOA6iA1qWbH38i/CDZEN1UTr8uV716 +gHnafJLymdeupxZc7Iks+pe0awVIrlHhlOoaXexCOi4lGkprCVX7SBrBhnunOtKa +3vRb2LMoPAVDrqwRLGdHIBJ4TIgDm/s+fDkqzxt9X0x/r2EBbwYylhbJAoGBAM6T +c+rmQgMoDZmxcmskm3hKxkqH9EKXS1Bhw1wlLD+EwiC7JLm4H3tplkp+YY0YLX/v +myvHo87KaWttkgOW3dvy8MSZUCs1FLciYkcFS2P5GCbhphTx9iK6FPJ94rdRjABu +PhaJBlasJ5fObSOHTfVSH4AFsw+kCS1Ii3O6tdiVAoGBAMpC27/IYQrwr/ulfkBA +Nurtibb9uCsUZTeHea1ZKye+GEjKFzH0EbfkkrsD5r1DnMWf7anH63UZCTcYMHd5 +bK2hU/zSNn3hX2Ji+RLb6QLnyVAbRQB/5XY6hXhE486xRoz9U2khAZQjwZQAWvKs +tg6bv3IxSEDMepI5YPzBBEBZ +-----END PRIVATE KEY----- diff --git a/letsencrypt/keys/4607_key-certbot.pem b/letsencrypt/keys/4607_key-certbot.pem new file mode 100644 index 00000000..c96c694e --- /dev/null +++ b/letsencrypt/keys/4607_key-certbot.pem @@ -0,0 +1,28 @@ +-----BEGIN PRIVATE KEY----- +MIIEvgIBADANBgkqhkiG9w0BAQEFAASCBKgwggSkAgEAAoIBAQDfGfM61hHV6RUC +jY/Gu6GN000befEjE2bB1JFB9FGF+OBsoTW5BIS83l1oIGVGWOSXsWGZeq81HtFA +nnmC5ZWHO46OFhmmvGzr3JQFzFp4steBRPe+D3PYK3WQAeuJXYbhv5GUdzNtTSa1 +EyBA+LAaRML08ZLWUITKCcmm8/DoXxdnK57v7qR2uobXzjd+Z9A9YsTUZABFxrDE +Pw70ObxCBl0ty5eq4iFnay2dn8ltg2QrWr5OQB6P+02M4MzpWi/iLrdp8kKhgMTm +5RIyTZrHGRMmpIWJqs/b88Q/zTXCBamY3Zdx2vU5BrhLPe7I9JSKtYMz2PBxfEbF +OAq+QQnVAgMBAAECggEBAJJodTYnRY0baK5EOBYzC9IG2JMvcw+Rq92Hocumidlh +eeXP5XGFhZZsVt/+YnfH3juuLF6MJG63ypqdZSCBiZ81dlfIKQ1CmjguiPVFJhoP +Q12R5QLVITC7VGss12VN+zYqgV7s2tLfzocGBiSdDvQuK8KSxcnfDUWJJsxpSa8z +flgkhV0cbuhGGSC/d6xp5cEuiKDY+8t8NH2ICTZ5Z4mlv1V0Qx8PcovJOF7kAoc4 +67w5Pb9OLkZ3hBJkgbMH/cOd8KDwqbqWtQMW2dlFYUSi9kVlxIVJZ54/KERMtH8R +70VGf3NSEadRVdkKs2g4nU4cA09g3QhEia98XX9i4AECgYEA9lqIm6keAtcgjQRP +E7/cq4K43fMc8rx9X/P19qesxzyH8FIdB1H1ZGmMhi+LVcTTIev9jp4VVHF5D0PN +EBHGjdSrgiu8WuKxsVwC0KUbg1aRexmX1Nhkxx1m01rMMEonXp4lCBKZL8P2CNsh +vcfsikpSqJDi2ft85eeHdCUswUMCgYEA59ZVgPsvar0AEBI1FulkLZ2XLUO+gF3n +ysFy9aQncfSnIjhTwDt7HBFS0dugD/kYt6U9OOAYnQs8d16MwswXJu+iIpVAIKF5 +FCafasn2UIXWez1DfQHz3LLkI+vtQTUp05pmoI0/dLwYUju51OQyrH9IdvMgfXRG +IO/wgtBQqwcCgYBWJSBh9khVS+7JAPm5+TxsCSEmE65Kv1jEJeYbo1SKswMCKWSX +O7SosTP/dD6v9kyyLviSV3sz9R4VFWtutBiPXg+/TBXoXh8u2vLtDN9LFQl4V2G9 +fxH2grSDMdv3Auczce+XHBHPHyI4xI/O8ksnrIetBEUfXo61QjoehiVZSwKBgQCV +doXbSJUSQFTpB4P4iHEQQ3fyM6l+QowsGDlQCgtwGSUjF6NO3EoLF1QIfYocoiAA +TWRB5Z+Yp2TNJESlVURb0sP5fbVBFDjl99xw0VGeKhrTivSWhAq+rwoL6o8jqe2U +QQeG3GkbjiQz59NvX8sXkFucbDP3DV4k3+tzum83QwKBgGUaP/ypIPK01COTCgh0 +xPxQiQeeByd4zUCCQkYO4S3DPWT2C+xKbpnTqzEMPwRWUAi+RWRCaXWJedS3ROOT +HBL+JrQhnPbIalqnn+qifSqaKh7nsxKkvpuzPRThIcaNB1RVDN4AyXKL99c9hvn0 +XEmaIu7ncJnsS9YYxDsnLPLg +-----END PRIVATE KEY----- diff --git a/letsencrypt/keys/4608_key-certbot.pem b/letsencrypt/keys/4608_key-certbot.pem new file mode 100644 index 00000000..e5eb01e2 --- /dev/null +++ b/letsencrypt/keys/4608_key-certbot.pem @@ -0,0 +1,28 @@ +-----BEGIN PRIVATE KEY----- +MIIEvAIBADANBgkqhkiG9w0BAQEFAASCBKYwggSiAgEAAoIBAQCtwRUhlxeo7JXr +zdF09j2kv4Mvj3bbx/dwo2Il+Z8VDIvaPHFSo7X24ag/Yj27O++073Bqs6tJbVi9 +iM3E8CiEVss3Nltk/kML3IuCzORz3UEyARJVgLlht8JKzWRTwhebji868Ni7FGTC +FUe64pouNHI58kCXgpbQDRJI5ThBLUNmPyQc6Yq7eqkoBhJBk0hGdYexHGsJ4KBU +/bgTcAFnX4l7l4JB3+q0YmKH0ilZTGkf3T9eOGU+JEo5eBGyazssJAVcTFQrV/ME +C7Tx++KDHev2e4jShsOLf0tRGg+fP0m/v106xXqse7W3iig7PLFEbBtPhnr2hA7X +RsGBT2jpAgMBAAECggEALE1c2/GwYKviFfumelIGqakDA+9qeONlndyqu9AH1dAb +IIvkwRNo5AfpZC/iWYkQt2uNmEczV0eAJuNow9wQGJ4gtnUvnHKQGcgj8jfX0AsM +AnnveMmXeujlqzjvacPFTS5VsIuUVy79+dZ/MZFxinJo5Yl1Gqx7U5ThoqB/VW6P +ZB5Th7Q+Izlki02pYTEPeX+nCokSBiGsHWDWJvo8WAVE9r4nHThx9DebHraGVXMn +8mNb/f80SXoRty/+GnicSbRg+zkXCWBnxQxDMPSxFd/R1EdKh7ftMcc4fV4t2EV2 +q2rwrAyk0t392X/JyWyZ7AKoklOWIVL4UHajh08bYQKBgQDc7UugBsfDFDFpjBGA +JY3h3KY6BkwHkviNFT6d+vtUJ0YMsAVlsXr7kxaXhavefid/LFv8Zcc5CW4/dCMg +4ho2Z6UJzTgBW5aS0jbFeotman7qSxt8gnymY3jwX1KGe7z3a8Y1BnzzLEipKVyb +riz24W0O95e3uzbXNsyp4Pi/3QKBgQDJVqNtcVoJuOGA/CmwzEnHcVR9GHlchXch +kpVYqntOMzyOOrd+tvJSPcxeuHcLVsknwn2zlWTphahMA/cRzmflNARB8iN0sU6z +uoSP6Uz40wXmvC34Kp7jrfpe6y53+STigggbsBSsJ3PXpbcau/dBp4eiSD4NhUAj +sE2p9yICfQKBgDYB2GvtXGYnCJFJyXlvNMkTHJuwsGNlnVc360/JbCk9VJWDbj5W +7b6UTYCLD+HbKyKeoHoKE3KxCH+Aj5nZTBkiqyjDPz6tuhh4RSVveKZ3wEDcTYLZ +j0lJpeX1F4KCu0Ys1Y5e4Kq9l6Gq19XC9YEAyJ1RD4i9voFMByo8MfMNAoGALSz8 +dIUXj9DlAF0UObBM6axbKcqBCKqFxYmvavqtuiky8DLqk0sXai6lmadIRsoNTpeM +PuxJfUBZN9035c3rb/lQ7z8Wh4t1Pkyei+/sLnSjAVe99M4TYsDZycx5W8ASb6R/ +jz7eFJaxnnR3dk8wtpGRlG8jRUNd1eQsOPPTtL0CgYBz6JniYep31ea4hXhK4Axu +Edu/f3vHIhszT3iuMMrO25vnPS3y8PEPz7t70J+0/RLcnvtKkIn1Uy6G1KZ2ZvIO +jgJez6XAFAy22WYVXrx2oglZ9niiGIyhmKN6s7YnDwfvNDsIiYI4mwmJDUtoXtT4 ++umgu5ncgq4EHpSqY7PSwA== +-----END PRIVATE KEY----- diff --git a/letsencrypt/keys/4609_key-certbot.pem b/letsencrypt/keys/4609_key-certbot.pem new file mode 100644 index 00000000..d4423a8d --- /dev/null +++ b/letsencrypt/keys/4609_key-certbot.pem @@ -0,0 +1,28 @@ +-----BEGIN PRIVATE KEY----- +MIIEvQIBADANBgkqhkiG9w0BAQEFAASCBKcwggSjAgEAAoIBAQC21uiesCt3xqr7 +fkn91Yn4HHNV9W3HmRLPgtlayDbci6B+SFBThPCi/OOUDUTMHAyeQsGcEAE3ZUUY +Tu/22nV81gA+8KJx9qXtxAPK5aEuKLHundHU7Eb+FVVAWcnKoMfHzrpIooY7zY81 +i8f1nHhKmytOfzjRdqEzh6MA9MD2ZispwbW5iRi+94s3lDgFDf53Ed5STr5P93iW +L0ODFG0qDyh9+5+U60Y0kpcyX21p8Ew924uaKhuysYYGF27AxXaYMVcgP55hzAIZ +zDBX/DLXzeOYVpYij1YG5nghSFdKePVKYBN/H78Uk2653DuSHgh80by8bStfU1v7 +U6I0NTN1AgMBAAECggEAYBo/tMEmZ9N9pajwnUHzPf0+Ri01YZc8wuOk+UmJRI0D +c7zws6WJkjHYMMZ0pdAMddbiyvPCn+pT0f4TtS2IWXBmOq7iw4IAHyRLVgcym/95 +3tEHLKJwgjaWU7eeECpIN+aaFXmPkrluD5gEJz3yIEzFC4JlS/vNqTce327GSfvw +PohgwlRuufovdPuFojD6sxXBMqhEgSLW+3YTtuf5qOu3sLIHnpgRYpVke3rU1OCF +en8jGbppmN5dWeXKl2wFlVxSJ8BQ16whQ8tOgGUyzo63j6V8hhQHGGVe5xbVduV6 +CBFonvtiNLTbtTOepfTBBRR6bMdpHr5yXmgx52+WtQKBgQDY/AJPVUdzn3haoGgU +q7sgd2WIdlHk4aQ/NhJidRZ/73skoCIP969rx4KaxrmDLdk2q+6pBnXkzLatw3EP +XbLqadzEBCjUH3/hiUCA42IISHfwBLH+qHYG8vHCcVPDR2wjuc1FOD/hbBuxzJBX +/Jp9p6qeoI2h9+BKK12h9bUzEwKBgQDXty12HKK5mCa4M/tI7uWouGg8jwlNvdln +F9L7/qXR0GQisLRNsp/kPvNKrWTinpCqEfvin2AXsMbMhCyX0Ho8Fi2Tnzm1DnBq +rJaybEYD+e6oRL9hugW1z4snq+KACZkMSyDZrJebIPcGcshGS4ztwd8Kig6QuSJ0 +/zrWqp7IVwKBgQCZol30VBqCWIB8EqV/NVUKmN9wLu6vU8Da7Os5gVQMA8G6XhOg +IKy5cIseEeUaZ6Ur27LhROzGstgJ0p9D1QEwjwI8XAGYqDEAvRDJ8bXgzYb2kCyD +dj4Tj4L0PQ+k7fY4mX8pKrm4X7aAPqpZUkcE/2mEZYPDEeJiQbBLU9EXtwKBgCww +QObODON58IyRUWtqTK9YPzoQjvZW6p78uWKXkn49cxXMHtM/wRMvdgUZKe5mTvoX +vwJ4ZWXU95RTixL6SN/gJyvzVQ3qzEp92kzocxtDaokbtByfz6Wjwzy4MCjMToa/ +KRaODWxgv1mZz77eoRrfOQJer4cj9ZQD6Jiq0OX3AoGATFa/8hfQntqq7pnl7iLU +T7RjoNNlT36wLeMOdjtJdRPzujEm+2wtjCtX53QTFqTbVPtxp1iJdXyuyrhOM6H/ +hMDblzw/ZcI+C0+M98GoVMXxmhYrJgWgbuc47A5otctFh7LlaIGGCAehXeRyu3Ma +6j0hKyakA/Nh0NaE1W9Pi4A= +-----END PRIVATE KEY----- diff --git a/letsencrypt/keys/4610_key-certbot.pem b/letsencrypt/keys/4610_key-certbot.pem new file mode 100644 index 00000000..e7928bb8 --- /dev/null +++ b/letsencrypt/keys/4610_key-certbot.pem @@ -0,0 +1,28 @@ +-----BEGIN PRIVATE KEY----- +MIIEvwIBADANBgkqhkiG9w0BAQEFAASCBKkwggSlAgEAAoIBAQC3ogsliomOD9jf +Jj7o/OTIJWmUrmMAk6FlNFmq02zN6v3Ujpr2R4RrphmCMn18/6lAWgwNEltlAPTK +AuB75dvSIqAEjO7aFzs2aCUqX0oz+DXP0dKiR1wv6v8pTIvMePh9FAJf2mXhyyIw +IuPfdCcBBjG2OswuBfora18jr+tSaqCwdyW1N0YY8Ay5+tqN1RZ4ruosV/XtpyrG +N7Sb1NTYJ2ONE7JPzR0A7cfttCT09xg05XqmDCl1AES7Ns3/NW5HPj0teYDvOJT8 +35XbE3GlBcDOENgGN/oWgQGE6qDsxfpuJkPoLv+FyjwGTcleHsHxEA0ouPpw2yz5 +zp7m1ZThAgMBAAECggEAHguqbTsMpKzdHC3izzZJrKHKc6RQ2JBPMQLuxO+Q9uRD +Idsvaapr9T0ZIV9nfuNJ6xiQrjbZs14Dr2XnGv6SCADYU8ZHcnGoo49IvXUX7Abp +rxYys5CfecumcjhvC0ajybtTZCGU1+vnrR6YUEBt/VHpIlree41I0H/h8jHfe/1l +EYVcTgp0+KFqT1kr13dyipiscx17NihNJfNr8Hp61uRg1WZDgzt/KxvlTLgVid7P +U1DMwXNMuSE4OEEBztMaxQondqDuK4PSKpKhXQAe1AwvcvRbg17iaSnJITOq5NwE +L+8GT+xMjx8mPM9mDJhZWJ37bW9GxGaIEBNI0k6AEQKBgQDsvkbC+kk1leWblVjA +RR97INvJ9k0rM00xICdoEdqFFkWkPY3WVF3XjKoUSPDCzlVq9GftrgIhXR3THdPj +vBp68TTTejAMO0M0f/ttCRZaHDRaQkO+UbBvjIF/MnxU4TISek3n5DcRjVaJVUun +bvMF/WD1ETsE3QA0qFlDKGH9hQKBgQDGkdj2qtIbnHUQdZofzrsMxFmztY3sbDMs +O0MU1/CikSyAyke90UwGGimrXlmRbB7Fex8s5PBQtR6ZBPIuVKeZ+PpiWjQ2gDM3 +zBwY+g+3uXLlUDFP25Pjoqe3um4zA0WTGxa8cYj/9h6H+2JfJapc4wMa+HaHmR/V +zk+LZ/LarQKBgQCqz3qUsSrjG7znbXD0gKr/Fq0d4bS557DZMf7cqo0EmxYyMytE +KejvXZFVQ29azq54ldDqfzMQSXP8X7gCxzQ/4gqgTreeC6Aon/KTMAxNha4MNWVV +SvFG+pRwZseoIjcTd+T/2/wTkOuP+Ne1/WogtzkeeIkhsCa214RX3SoeVQKBgQCP +fUkpRls59J9rW3AaWAs2uJSRljqOg8mextw8raaH8xwTnRimhB3JsxI1caKLwXOj +BMuMZ4t45sjLjpVrAWVzkEVu2Pwt/goE4gvTyK+e9fWe24omyOdfcWR9Ec0cM9sM +6GBPoEN9o16AqRl25ALtyGWwEaelaPNmTwWQGXeWqQKBgQCT6nMA3MgaZhhu7QFn +/j9IDXceU8pFGt/h0Ev99vrrb0MLCOdIjXg+ljvuVolKZH+iSPa70NxrKm1tjDYh +JoKgkgQC7zxzWXWgsVIKxTeGKICMFrls/sQiS9I1arQnWKjnk7aEd8LdovAf44YT +KwhQs069VohqGruKVwX/Eh78kw== +-----END PRIVATE KEY-----