diff --git a/.etckeeper b/.etckeeper index 0a7e3087..7cd7fc92 100755 --- a/.etckeeper +++ b/.etckeeper @@ -3731,6 +3731,11 @@ maybe chmod 0644 'letsencrypt/csr/2393_csr-certbot.pem' maybe chmod 0644 'letsencrypt/csr/2394_csr-certbot.pem' maybe chmod 0644 'letsencrypt/csr/2395_csr-certbot.pem' maybe chmod 0644 'letsencrypt/csr/2396_csr-certbot.pem' +maybe chmod 0644 'letsencrypt/csr/2397_csr-certbot.pem' +maybe chmod 0644 'letsencrypt/csr/2398_csr-certbot.pem' +maybe chmod 0644 'letsencrypt/csr/2399_csr-certbot.pem' +maybe chmod 0644 'letsencrypt/csr/2400_csr-certbot.pem' +maybe chmod 0644 'letsencrypt/csr/2401_csr-certbot.pem' maybe chmod 0700 'letsencrypt/keys' maybe chmod 0600 'letsencrypt/keys/0000_key-certbot.pem' maybe chmod 0600 'letsencrypt/keys/0001_key-certbot.pem' @@ -6129,6 +6134,11 @@ maybe chmod 0600 'letsencrypt/keys/2393_key-certbot.pem' maybe chmod 0600 'letsencrypt/keys/2394_key-certbot.pem' maybe chmod 0600 'letsencrypt/keys/2395_key-certbot.pem' maybe chmod 0600 'letsencrypt/keys/2396_key-certbot.pem' +maybe chmod 0600 'letsencrypt/keys/2397_key-certbot.pem' +maybe chmod 0600 'letsencrypt/keys/2398_key-certbot.pem' +maybe chmod 0600 'letsencrypt/keys/2399_key-certbot.pem' +maybe chmod 0600 'letsencrypt/keys/2400_key-certbot.pem' +maybe chmod 0600 'letsencrypt/keys/2401_key-certbot.pem' maybe chmod 0700 'letsencrypt/live' maybe chmod 0755 'letsencrypt/live/5f3b42dd7a0ab1cb.natalieandjoshua.com' maybe chmod 0644 'letsencrypt/live/5f3b42dd7a0ab1cb.natalieandjoshua.com/README' diff --git a/letsencrypt/csr/2397_csr-certbot.pem b/letsencrypt/csr/2397_csr-certbot.pem new file mode 100644 index 00000000..139cf5ad --- /dev/null +++ b/letsencrypt/csr/2397_csr-certbot.pem @@ -0,0 +1,16 @@ +-----BEGIN CERTIFICATE REQUEST----- +MIICiDCCAXACAQIwADCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBANIw +pptA0vGkM7QjFg6YmxmS4SdV3mn+92qGyjqTYfVrFiVEXie9Ciaus8Fw1dd97gcv +SfA971sUe3MEosxyB4groQthSePyQTK2YU6Ye8N2ikyqmS/VmV+dySlGVKgXBwNx +bWQ+xeEjaKM/nj8gkDCqriChEph3Yy9NfE0IBBLN66r6eo9hYz4zydzJkICcyMor +U4D7yaBsHb0WKc6s/XwIBXRYU20xn1s5JWwqegvLFgLlmMJjdgbfEexXDlqwzwxC +0VZWNKJhnzYxje+IPLO481XB+rJonjHjjhhPCVACivfolBHDZhmkuXOILmzNe/fz +oHs/i4DsF74LtCICf6sCAwEAAaBDMEEGCSqGSIb3DQEJDjE0MDIwMAYDVR0RBCkw +J4IlNWYzYjQyZGQ3YTBhYjFjYi5uYXRhbGllYW5kam9zaHVhLmNvbTANBgkqhkiG +9w0BAQsFAAOCAQEAgFXad9xu+El0Kg5oJBK1Z5Irw/e1MKqcVgP+Uq9m9bsN/gzN +mQyCVb2n/U8H9m1RJfFkwhVE4egWJWodZIaTZu2i2Th47pcGTp6WghW/W5JVxm0L +RhOiJ/38eEbB4ze3nHAGrUOl2ufR6Bz5jtygcFh46FbG1FFBehL1Jkti+bo7MO8Z +eTNg/JGny7K/lGsPzkdZ6rZ4ebO3V++M+cflqDw8ljNupxlwO+h0I2z5xlswhc+G +1KUkPfDCHnrRLpb/Ys3jYd1ubkrRiFP7V06zPu79QKF+//mYjFYISd20XjPR2dNP +w8wrKOEljys1J/fvC2FYl5WrmQUp2AGgB+8YXA== +-----END CERTIFICATE REQUEST----- diff --git a/letsencrypt/csr/2398_csr-certbot.pem b/letsencrypt/csr/2398_csr-certbot.pem new file mode 100644 index 00000000..638234f4 --- /dev/null +++ b/letsencrypt/csr/2398_csr-certbot.pem @@ -0,0 +1,16 @@ +-----BEGIN CERTIFICATE REQUEST----- +MIICezCCAWMCAQIwADCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAMCs +162/tjWjR+OctxcUn88kjrnRF3rYPaw/k6iRNR2MJ7vJ+XTjCqwu6KmBA6uxikNY +1ovlxH0pBGtlAV96lzgACELBJB4bcsmRhHDfzyoAJt5X+hLOYH355YlptnqjlrUl +n5S+/63krxXsWRgNiVo+1TNHVOUhwmRxPqYTrdu4jHDVN0JnvMaGLYpuyrfzRyL1 +pcLJFHSM/C4NBtYVtk9HtoKeD5d0is2c88x4WQKC4NID3B1YOzS2Re6f3qd1HYF6 +snnTKTzMzwO0C+wOloAXCa5GC96Ootvdhz+fJm+oimrM5esAZiOPmIXsoRy28+nt +UymDTQlsJBcFp2zG+VcCAwEAAaA2MDQGCSqGSIb3DQEJDjEnMCUwIwYDVR0RBBww +GoIYcnNzLm5hdGFsaWVhbmRqb3NodWEuY29tMA0GCSqGSIb3DQEBCwUAA4IBAQCG +YJzvVPHAaaKBLlysF4PNqKtLCvWP+O5IkJv3MWuWZSqaMQAx95FDwQlp8Ewcox+u +K23HQxuiBsGPcTvAj/KDWGeEHNj9vPTSnGjdSYRJR/7jSPIFNiYtnBal9o3cS2Ee +PUTmIXlXcDg1zAUJUeEqvIAtmPwebkTMBtZw3Tb0lL29BlgUL/LwJLtDYIlwTJcI +eZKuU1cMJOZye7qyfqUPc4OQ1JysdIo11hwvxXqQNDmD0RJG3G4l4d6SVy964U6z +c1hvKQcKxPhWIbKlKcBqk9VZ57cK2DSRxy0TUtB1YEY4F1wHAlhvwVYCWGBIw/k3 +QQa0y5pXviB83SuaHTQm +-----END CERTIFICATE REQUEST----- diff --git a/letsencrypt/csr/2399_csr-certbot.pem b/letsencrypt/csr/2399_csr-certbot.pem new file mode 100644 index 00000000..53768a20 --- /dev/null +++ b/letsencrypt/csr/2399_csr-certbot.pem @@ -0,0 +1,16 @@ +-----BEGIN CERTIFICATE REQUEST----- +MIICdTCCAV0CAQIwADCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAMYa +ChhedTdGPtdsebE98lSx76sSTZuwIGsaq+giqEXRxiXIkU48zOpjGcombdGsmLX2 +tKPlR1h8RAYAGlGKcNPy5C5fbSd7sG+YUYK1JqsHTwPH/IOUrEXAvwLLFBYh+F8n +xOR8EfslveDv2UMBF9swAYKWPnQFSLPJOGegVdgekzowG837BUlgugDDejSH0wTE +EvQHSN7kpAToMbE57drOXqXRf6FtGSlXi7ZyUnbWkAIywjpNGw5AQeLWEFmGUXaj +C43pQ2Z6fTHbxGCjdFgRBVY7NvZcGvsWtWiPFxp819bybJgo/u7ddo94GyO5zZ4C +f6EOasOkp3vv7v0/LLcCAwEAAaAwMC4GCSqGSIb3DQEJDjEhMB8wHQYDVR0RBBYw +FIISdnBuLm92YWx3b25kZXIuY29tMA0GCSqGSIb3DQEBCwUAA4IBAQBFT1Spz7lW +5YWxDzD4JJ9HTN/eluVdS5Cx0/Pfs9++Z0xwMSphNerFPAQDRgj1GUrMnAPSHrBy +rwIQQ8GsntKNhUegb29vevqNn1qAuuYqJ2xckrWjZaEVHTNTH8MKaZVkpCrIHjQ6 +N44VEDgVMNUznauLtH8VUZuAFh1pyqRRu1eVZYkO17azf0x1kgG3ACXy5JKd8dj/ +JBFKe/aOHTqVjDCgC3DrixIAlh9bPZiINi0GdmcKSkt2jAeL4vG85/qaZwnmxFZZ +5yyZf8V7BnPDN0aWVtk+iGfKka7FrA49RqnDYhapZ+a/xcZ5Q+iuST4fk1UK1TaU +5pW/27H4n+kU +-----END CERTIFICATE REQUEST----- diff --git a/letsencrypt/csr/2400_csr-certbot.pem b/letsencrypt/csr/2400_csr-certbot.pem new file mode 100644 index 00000000..dfa52db3 --- /dev/null +++ b/letsencrypt/csr/2400_csr-certbot.pem @@ -0,0 +1,16 @@ +-----BEGIN CERTIFICATE REQUEST----- +MIICfDCCAWQCAQIwADCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAJ4a +5JvNyfU2kc3aZzRNxzEpnZDX502lyRSlq7v5aov/rCCkrLWtGdamBRjdlk1I+U+m +SkD3m9J73CfTZoBd/NzgjxU3xu8BUf2RemWMhnhflgAuE+fY4BQ20ZoagWUh0oEK +1DD4t6OwvssXnJ3ZvxhCBaeHeKSEhiluehmEteAes92OIIjRDYWSTc0sSbo+RCxP +nsYYuoKEhXY4pfWf1BihT91zAA0Hu10t2t8AyHRbeqtLOzhTWIErVFVwW8DcTerU +NJSHQCUROPFjdIRjxp9hyJ7mL4MFXFehK6KfEfQQ7FG7S4c/5dUUsD32b1/9jHPd +2mNuubJk5quLm2oV28ECAwEAAaA3MDUGCSqGSIb3DQEJDjEoMCYwJAYDVR0RBB0w +G4IZd2lmaS5uYXRhbGllYW5kam9zaHVhLmNvbTANBgkqhkiG9w0BAQsFAAOCAQEA +IkTse0brvADAnAGrfbODKxbtZXhPzfV/dlHKgURTa/DdRpbTiuwp8NFwFCtN1UtE +hERXSX5p2x8MwBIVYd+mEOUN3tjMrQbPr8IX6OfPJVbcOJqF22mArR6oYskJ+gHw +Q+mBeRnEubADo+TsfW2+FZ+t4dkQxnKzMRsKdd4dXxDk4IRw6YKrdYAYaKPeEwf1 +YEdpPlEvKCELhd+vZMkktgzjhZN4wX6G14FrxVIQ6Ru4qDLFgYOH5/FcCbEQf78j +3dSG9Ohj87oM/eq1clmM3w2umyuTYsDKz2+vFX8ZfzAypNMtvcEjUtz1SZujCsBG +5kj2FhGm+adfg8/R8p3OBw== +-----END CERTIFICATE REQUEST----- diff --git a/letsencrypt/csr/2401_csr-certbot.pem b/letsencrypt/csr/2401_csr-certbot.pem new file mode 100644 index 00000000..7d25ee59 --- /dev/null +++ b/letsencrypt/csr/2401_csr-certbot.pem @@ -0,0 +1,16 @@ +-----BEGIN CERTIFICATE REQUEST----- +MIICfTCCAWUCAQIwADCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAL30 +Ns9FwIuLUKbPn+y3lYLC/7MBwlCfOL9RUfoHm3U0s+2BB0T2lOQ81t0Ad/ycnVm3 +Anf0EMhsHZTGf3/AgLqKbSYhAunpTDlazbSt/wgy5PKnR+AHy9P9pfCSkw1mRzI7 +LNF4Cl/MirJvSPiM6fhER9bTYiIABwisyfz92gD2yHZ/h7+y8FIfGPFRjBr4gcdL +2wBk3w99v8VovZOljE/iT5mg7x4olgReRTB9W+gd9ZVZ6v4TY+a2HfNirAPoX5PW +rOKJ8kPCjep2+z6DyRu5/jv0eBj7fJaL9GwxZpykRps23f99f94C3QWeIno8UrLh +4nKfHVupgMlMYgnKiHsCAwEAAaA4MDYGCSqGSIb3DQEJDjEpMCcwJQYDVR0RBB4w +HIIad2lmaTIubmF0YWxpZWFuZGpvc2h1YS5jb20wDQYJKoZIhvcNAQELBQADggEB +AIjCAa3UZv7+TSR2o/9mSAOjkwGkANJ4T24nSaQRt31Z81nHuaZu3Ydz8ut00Bc0 +g/8u9S25umr7rwjYAd0gEeak8OEKhzrA3K+DOn62HzvCmOcnP/6L3vgrbUYU/LRv +YLzqK4II1cg0KCmuKTseGcfGBhsarQRedTaowyKFeuOiH0KCJK9pkcWBYAGzBH3d +80B/9p1O1UBBmK/4UqTSgdOl1MrChLmyEQUUYVr+aV9d8sTXYiePnaw3EkJHrO+i +xShZMrnrQRibLS62//7GQj3PU57vm111DALX3ryPX1RE1Whp3FzL1eDTgsLHF9kE +F8XRrKNXd/5iQ9M5mgmXZd8= +-----END CERTIFICATE REQUEST----- diff --git a/letsencrypt/keys/2397_key-certbot.pem b/letsencrypt/keys/2397_key-certbot.pem new file mode 100644 index 00000000..134249e0 --- /dev/null +++ b/letsencrypt/keys/2397_key-certbot.pem @@ -0,0 +1,28 @@ +-----BEGIN PRIVATE KEY----- +MIIEvgIBADANBgkqhkiG9w0BAQEFAASCBKgwggSkAgEAAoIBAQDSMKabQNLxpDO0 +IxYOmJsZkuEnVd5p/vdqhso6k2H1axYlRF4nvQomrrPBcNXXfe4HL0nwPe9bFHtz +BKLMcgeIK6ELYUnj8kEytmFOmHvDdopMqpkv1ZlfnckpRlSoFwcDcW1kPsXhI2ij +P54/IJAwqq4goRKYd2MvTXxNCAQSzeuq+nqPYWM+M8ncyZCAnMjKK1OA+8mgbB29 +FinOrP18CAV0WFNtMZ9bOSVsKnoLyxYC5ZjCY3YG3xHsVw5asM8MQtFWVjSiYZ82 +MY3viDyzuPNVwfqyaJ4x444YTwlQAor36JQRw2YZpLlziC5szXv386B7P4uA7Be+ +C7QiAn+rAgMBAAECggEBAMW0VUH7O29nD+sEhZ69FEZ9zaJ+NnJlDLv6hQWL07xQ +OchcAmRGf+HaueHeDIZhQR8o79c1qop1PZj2Z1r+du8yeoyFukbae1EEE4smCmPU +gEmUvfosY9N4Stqz+LUS09n9OvPrx5z4/VdwY5zlODtOj/LJDwCya2z26VBbldlI +eogM+pHLV/Ajos+86r4bEdumSLtzsJH7YOxwaEXLgqiG0MkTGY1KaTSC69hhItqS +VMWXv8iDMLr3vlDHHmwy3nEpPQbY8J53qf9vjF+E761ots+ccRMhHHjgfpY5ExAJ +QxSdZjO4BW+p24xzQGHCcZkbJeLtxrdioWLUuk4vo0ECgYEA9sRaPXQQH+Ace7Jx +VzVrQlB9JxF6nclqxNCH/Fy70O4iK7gZpMVTrBrgwO5Lns+8zFmQALfYb7SdTXoh +QGMYFpGAAqg+EDRjD0/RpRMlERmOx1w/02JpnSneOjNnmXLrFh2rQxaVpt0WDIWY +wmhUGg03bOwjRtbuLFo65pJAjPkCgYEA2g3yibDc6K/80Hf86qis7q9EvR1XoDJR +puY0SihBG1P3pxIX923cGJC2FHoYfCKJHbDsdDWFdGWXOm9/HU58a5Wwho1xy/4Q +mavUSmhVfFuN6Ag+9Qf+JFKRuv2S1EaOiAwwNvrBEdjO4dxZQBvq+YP05pKZqWQz +icqMjuQNjsMCgYEAsG9PviSf6sqIUwEQ/LObDv0Rnr9mli6PAk2/DPcY6pd5Ix0s +aJ0V6DYHgKpgsxoA+XMH/Rt1ytiup9issaaocGpzxnKYfWmXcjk1wftgQ0usxGn2 +0KLKtK5cz+w1JIgAAf4Ql5UsRvRIcYeL42RIzZ+pg12LE3lVLa0N9BGZybECgYBj +dbssTOzmged6G1DUpC2FDZL4A9tFKc6OpzAwpx3TXkB3B0zBQm4DEnbK7koezQ3n +6hxggU0nI3OQZuz/LB6aYAPNy9SdLHzb60GA0wgzGfunW6OD1qp4XOU1+pWvl6NJ +sO2JFmVcQ51R7lUTZeiO+T6KsVG/rwHHFwl339PDSwKBgBlnHRbY4CdL9W/nwVNh +6aHwzRqU66axK1koS7Z0stB27libsVOu7TAn9xxOJP/2O9RNDxY6BHQWr8qz0pZ9 +e2u5y/MxSagmjhbbnwvVNtf2p/4qpUV28Shx+ZvDVYhrgrJRAGVR95veV+ykE6io +7cAqKSS52Rzu397OSKNLUEvX +-----END PRIVATE KEY----- diff --git a/letsencrypt/keys/2398_key-certbot.pem b/letsencrypt/keys/2398_key-certbot.pem new file mode 100644 index 00000000..e805bf26 --- /dev/null +++ b/letsencrypt/keys/2398_key-certbot.pem @@ -0,0 +1,28 @@ +-----BEGIN PRIVATE KEY----- +MIIEvgIBADANBgkqhkiG9w0BAQEFAASCBKgwggSkAgEAAoIBAQDArNetv7Y1o0fj +nLcXFJ/PJI650Rd62D2sP5OokTUdjCe7yfl04wqsLuipgQOrsYpDWNaL5cR9KQRr +ZQFfepc4AAhCwSQeG3LJkYRw388qACbeV/oSzmB9+eWJabZ6o5a1JZ+Uvv+t5K8V +7FkYDYlaPtUzR1TlIcJkcT6mE63buIxw1TdCZ7zGhi2Kbsq380ci9aXCyRR0jPwu +DQbWFbZPR7aCng+XdIrNnPPMeFkCguDSA9wdWDs0tkXun96ndR2BerJ50yk8zM8D +tAvsDpaAFwmuRgvejqLb3Yc/nyZvqIpqzOXrAGYjj5iF7KEctvPp7VMpg00JbCQX +BadsxvlXAgMBAAECggEBAMBmGH1NGkNXiDr2zDHFC4wKwmc1L1AhTPyLBATo83RM +94RjPLIG4ipsMTLKPQMfJ6T2uk86osokwmAHnaZdQVHPXnBic5GI8UftAqbAJxuW +yTlv+qz63ooNl7NvF6RBZQYAyuj7DU/1Mw0eVR1arxSp97Xb/h9MZdRs7RVkQ1FK +rI4Njat0dbwGe4nYpymQtfOgMYjBrxI0HrJ/nftF1i6Ds5tPn3Wnp3MxIJ3mu7un +QA6Y/AycZVkuJuBPjZlQZrDpMz2CNdLP7BV8qemVl//C311hNg5T8liXWiWu93g2 +6PirN4xEqktIBR19aNuj2zdL0eUuAL7WuqXnlo7U+XECgYEA7X6a0BW+gEnEogaf +vkoD8+TctG3e7tBNnEfy+/OiMgIlGcDocCdX/DS9jSQpYqKa6zSp5cj+Zq0cY3NY +CbfOkKAXlEiYJ6t3cDSx+uDARJhkTyqKaA6Y1YiNmg3n53rnnSq36izqYIHxbLqz +NFdIM+2Li9lbxdAbAh85B2ji2FkCgYEAz7A1T5oW3B9DXRyfXxm/3nxYaTqFVzFc +co9DLllx7UTqvlbllxfNXLjodiPngyip6FywbhhDjnqTpylEm9sMEMD7dGHVNkFz +muVtdqj5F1wTImk5bxNDP8lbHITfV15w8QHeMZ8slEN8qTlH4azaGyFXK0R3Yk8Q +jwXIeArzKS8CgYA9T7z50VM/3Ut1JM6imosQsNnFfsPZ1U7j9LMnFkueK22Wi3W2 +VoHha2AwCtDgVOg3pn3iA5Shvzkf94wX3irmrV3I+0DEpQCNqBz2joU0cD8dLPdU +S8hq//jGd6aR3Onkaj3Wp8fOKF3CWySec5YBSecHsJJ/q+z9DEB1yD8f6QKBgQCv +c/gFkHJBcXPSRGzqxXEO/tMdyp984qlr6lVh4ZRaUr9RH04ED8qgy2Eu9PQPHJo1 +P6CY0Yy44Bq+vCFG3Y1a1f1X+5JIrJCCSdHozaTpNBLCHkyz5n0IdQ2wkRuwzorx +P5e7KfJaKo001LxCDWmQQ+FFHykP9yVQ/hy2NOHpZwKBgBZANeqvo/4QjLCrHAwa +iL9kpmuelNUZ2h9FvUsCurI0NsUMFCD3RsCxh7F5/7N+mFyKVJTmzG4VOfkmzCH6 +9INRyIitWDjAWIC3aPX4O7FJQ/VLzbrbi554pTd+5HfcKWYc3YEw8PueEgb9lJWk +6EYCQ8+5nWfqGzA1lfnRrZCR +-----END PRIVATE KEY----- diff --git a/letsencrypt/keys/2399_key-certbot.pem b/letsencrypt/keys/2399_key-certbot.pem new file mode 100644 index 00000000..af574c9e --- /dev/null +++ b/letsencrypt/keys/2399_key-certbot.pem @@ -0,0 +1,28 @@ +-----BEGIN PRIVATE KEY----- +MIIEvwIBADANBgkqhkiG9w0BAQEFAASCBKkwggSlAgEAAoIBAQDGGgoYXnU3Rj7X +bHmxPfJUse+rEk2bsCBrGqvoIqhF0cYlyJFOPMzqYxnKJm3RrJi19rSj5UdYfEQG +ABpRinDT8uQuX20ne7BvmFGCtSarB08Dx/yDlKxFwL8CyxQWIfhfJ8TkfBH7Jb3g +79lDARfbMAGClj50BUizyThnoFXYHpM6MBvN+wVJYLoAw3o0h9MExBL0B0je5KQE +6DGxOe3azl6l0X+hbRkpV4u2clJ21pACMsI6TRsOQEHi1hBZhlF2owuN6UNmen0x +28Rgo3RYEQVWOzb2XBr7FrVojxcafNfW8myYKP7u3XaPeBsjuc2eAn+hDmrDpKd7 +7+79Pyy3AgMBAAECggEBAJ07LagJ0J7+cgIpZqz2rc/rKn5tGIvpTtGzaZ3lZAmG +Ze63Mh0WxM2DuoRn2+H/S3WhSd6LrATfHF5m1nzBlKukrNbhhpE/6tmn24oSnY5B +TsWBhToqVlFGmlRtOpQWgjuEJRH0J5Fec0aFF7vGsliV0Z0EAq2zQ/DuVIZrC7dr +p4SUVMg5ml8b3t9EexndHnflGb5HkgGr3CWoGRIdrsH88NvQcxb0PMegVaI7cHVm +wRcWJrG8i9L2Uq/x7c3j9VU6LyafdXWBJvt+OhKdT/347un64qT88O6wx4RJYkRx +z5uiNqCtLZdpbgce0PuNlZmQN1V/LhKOlXctqhjBLYECgYEA5Wq1tZF/NNLthKEv +4hSrQ6UAvBq+Er+Dh+QEOIBk2uWAoWzfIidJ6CuD5BJiJ1EtUPTuEaZdUHZR1mTx +hMI8k58/NSYdB6AMoibnbfIm8HrSfJtuNnn/HJPWSB40O2xhAflwxw0DgSwsyqzS +AKNvNYjoPM+tT5m5B2ZfaCAnSDUCgYEA3Q5qcmFD+KiUcuWpq6lPVEpn1FoHEG/e +ApuN6VAPk8lil7JddrfCPOcBQv38E0iCeMhUr5gYHu6KTqPnZCP/J3jR0p8pkMuY +AGJqHN1m2O6aXbh4DXq2LsY1r+I/5SPkJItJpdgj7MSz87K1az4S6moeWfDYYyDN +bS/Fb+rRdrsCgYEAq3GjeZzRw1gdyA/tCLcJhfO5KNmTUc9tLBBqVw8cT7lS90+1 +MIDL6oUae0aBs4AmrWlcwDPjaE4DuoSVOPEu8+L+CWoCJ8CjsEoCiVd9YhlnU1eU +dYGV9HVGnX506jOEC0Wt0hMXm2C32H5uMavxX8CATXGlwubOL4mBov7kXEECgYAL +n5RtSzv9uS+FExpm0lI/hmILQmiYrqknzfIaUIFhLfenLlPHyEXIWgUw9pXolal2 +nGIHkaHDDpvrIqcqFtJ1yt6Nipzu5iWp74LQ3btosLMhNm/plYg60WVFSEo/zDFU +0pYeyEyrSHSF3eG4L91iwg2ygP1/yNvEX/yrs9crvQKBgQCkgLT3BXwTCoBrerhz +0lGgeN3C0X+QkgzcKV+jDRgMZf7HE9lYZ0NVbACuUUACypH3Q4KUlovYrjYVRGyy +vrqRwvXUaolBFGe3L0WsbESTXFSeN3oNh3+Dby7qAvaWZTHuGaWAzcH2W46mjW2g +c/LUcuKr3D4E13X4/FMhTLfc8w== +-----END PRIVATE KEY----- diff --git a/letsencrypt/keys/2400_key-certbot.pem b/letsencrypt/keys/2400_key-certbot.pem new file mode 100644 index 00000000..234eae18 --- /dev/null +++ b/letsencrypt/keys/2400_key-certbot.pem @@ -0,0 +1,28 @@ +-----BEGIN PRIVATE KEY----- +MIIEvAIBADANBgkqhkiG9w0BAQEFAASCBKYwggSiAgEAAoIBAQCeGuSbzcn1NpHN +2mc0TccxKZ2Q1+dNpckUpau7+WqL/6wgpKy1rRnWpgUY3ZZNSPlPpkpA95vSe9wn +02aAXfzc4I8VN8bvAVH9kXpljIZ4X5YALhPn2OAUNtGaGoFlIdKBCtQw+LejsL7L +F5yd2b8YQgWnh3ikhIYpbnoZhLXgHrPdjiCI0Q2Fkk3NLEm6PkQsT57GGLqChIV2 +OKX1n9QYoU/dcwANB7tdLdrfAMh0W3qrSzs4U1iBK1RVcFvA3E3q1DSUh0AlETjx +Y3SEY8afYcie5i+DBVxXoSuinxH0EOxRu0uHP+XVFLA99m9f/Yxz3dpjbrmyZOar +i5tqFdvBAgMBAAECggEAFC2Cd4/v8megfBEfksFKZq/U+CNV1ccOvp/WJwtR2cQr +h478q8MHxSkzBVViVUK27r9eQqRXMqm0EzEbp85W8ymFmUOhE+erOx1R7ZvdnYc1 +cZhv2esHzgyg+3XehbWnU+i54/YaGb3425qL1mlvxfzHE/ZqIzT2mlsLIi6Zt5yA +Hln4OFZ2w4mvjZMgbwedcBjTCEaBalAUp9AqqWKbAtvIpSj6PgN9Zmqx/RgtWsm2 +saeRlq0sTLK7UpqmGwbFxqoOQ7vnVNLdy4nt8DJmWq9V7EAkII5jiSuKfan0ig+C +bPO3MC/R+ht/iZYjm83Cw03TuWpcHHSMdjOdB30+QQKBgQDQIy9JnihLKXvF+C4C +0K91AHWpmg7UQxHVRHx1DGShMVXeBKjDXCDf8tTZaEMr3c1eY8LJ1quPLhsLd6ul +uYcjufkjd+Q2GORkzg0jwlKD4asIrrrs+vyatqjbzofIlksTYxERazg1Abpl8Lap +/V/2OtnPzetGvxdLA0TWD6lMnQKBgQDCdluzOBMti/G1B/beqKsy1nLmFFza1jw9 +HSRNgxYXMIteOq8TdpKFaV2F8F6IDTfAmV55BpsVyR2BofZlS93FgoV10QgSeRHv +u8Uw+9gCEKtYYCD22UAXdyCZ+93sExbhfPwgxQNW50N3z/PUBGznXGE9alrBdsWu +6sDbS6m4dQKBgF43Lxah8xdi5dZNa3Z2xJWv6ZMmW4QWACKL59KME5kr3fSsI0Cb +mX4GS/dFzPI0atxJSElZVTtw4WkleJuCCfxQGMjHYpRiXDCNXUFMm1F7e5JoldDk +JChcer9VE/3mmoFiHL3HzR+hcqDmf6kfOqsZJLN+QPw7T+3ywtwrJrW5AoGAPuAS +CkKJQOLMxiHLGnci048vG2FeHIvEcmYnxMArtlfF2DPVQ8/E1EobKSFtD0Rm0GlG +eI9AOa0LU0zQ5DPBgwkOqedqWr62o/LscUgcsZ4+KJb8UZQw+uVTrzYWrSwG6+WD +h/zrdX/U+rpMNjMwGyZtcnQe4ArNJB9XOBCg0bkCgYA+JgBZiC7sLoyep6gsIxN5 +TE5ohIUMZUZQzT3ymYXSZUrGQlPWtAEJuHh6KaSUTubRG1qr48n+iI6vTe9cVdjM +pEEofgSDzU9tCo7cPD395Fb0vQnZJAqK+Cj9vG3fJaqFJBraluiP0aZvP9u9zcnP +7OqaxAwdlDXLKwTChPJI1g== +-----END PRIVATE KEY----- diff --git a/letsencrypt/keys/2401_key-certbot.pem b/letsencrypt/keys/2401_key-certbot.pem new file mode 100644 index 00000000..8e422f6f --- /dev/null +++ b/letsencrypt/keys/2401_key-certbot.pem @@ -0,0 +1,28 @@ +-----BEGIN PRIVATE KEY----- +MIIEvAIBADANBgkqhkiG9w0BAQEFAASCBKYwggSiAgEAAoIBAQC99DbPRcCLi1Cm +z5/st5WCwv+zAcJQnzi/UVH6B5t1NLPtgQdE9pTkPNbdAHf8nJ1ZtwJ39BDIbB2U +xn9/wIC6im0mIQLp6Uw5Ws20rf8IMuTyp0fgB8vT/aXwkpMNZkcyOyzReApfzIqy +b0j4jOn4REfW02IiAAcIrMn8/doA9sh2f4e/svBSHxjxUYwa+IHHS9sAZN8Pfb/F +aL2TpYxP4k+ZoO8eKJYEXkUwfVvoHfWVWer+E2Pmth3zYqwD6F+T1qziifJDwo3q +dvs+g8kbuf479HgY+3yWi/RsMWacpEabNt3/fX/eAt0FniJ6PFKy4eJynx1bqYDJ +TGIJyoh7AgMBAAECggEAM5DbXDNETN15/H66nGlN9hx3i6G7nWVL42vxBB4SjqPL +AHuZfJgv3THC5mXdLL9bW+J5khS4haAL+7pTHFwm1f0EGmi1wMgrgBptY1IkvJYM +Xu8YbPHQ3HCsHn2729RbGYDE7uxWbKE7OatKNOcUEOiAVAo4RqCZSDqX7sz+5Gmh +o7p0uS0B+4xApJZZ9z98UrUyrRbMHOL0Q3qzKGIhn+3iDzWqqzsnwvQJm3sCylj7 +/K9A7NnXv/Uf3BwfYz44UWpQcltWVOYktMjug1im3LKSm1TaPxB2D5RycTzYVHnH +YIu9RYlhAmCJ9HfLjduPdRULPhdWrnmRW+rwXEzEYQKBgQD1R+6zMDkKxam3Qztg +1AZnNcJL4qejpwwBOsDeXpo+4wkxpOW6QP6AKdECjkmwPMjEvg53uzNj54jr3hqw +kpT1i3j0TKxk+hYRGvSuwgAnaCTM9X/Rm8xNCM4cNNbe9EAOoypIZkN8PaYAnaTp +jLgb4s+LKmIyJ8yS91Gged6VkQKBgQDGQVBJriTEbk8/Rwt/pbi2Bxck60TkNqCq +Z55LOfm7pXZzI6ihtL9UzipedH4Wj+yl0P0e2iN91YV2VATOSKcm3mInqUA8+kuq +6jiBlDJUQNYVdkshACyfZq6FCUZkIEC1PMyvIrT93B0VM1r/UWtyErOGcsdciQ72 +hM4wPcHHSwKBgEVPUUUzMDs6Ba4yglnnL/QEPeYhowtcjcjfKFbt1ppEn3l2xi+u +Y/wlVNlrCamSU408w2vT6z6k040LEvGoSg1knwYxkFlsTcYBnviu+0onZJbCHJ9H +biCqh0tzJvCThnJcavtQYmt+JCVyZoJUcEX4/nqtvFe95VH2LwuwxFPxAoGACirV +VEIDDrPdipA5Lb2xAFzSugj6yn1mtfaEbrU1coMk1PjSMCDV4yKDl75/rOaKq2JR +aOClC1IE+zGJ4Y5mTB8Bh6ktazMm6EgEx9hy0FFW6Vjct3+Lykz4zEfSfVYOG31X +ve+YuqAsOacdlpR1Xy9IV6/RO5Sn2MqszFqOcosCgYAg3omMEAlKxVhW/uoNtaJJ +ZGc96Gbd2l1MrdV+dhwILv9BAkaoOQXKBMxWpj2+kiItwshAzOPvUTxB6VblIQlu +5ep8vycFpYCgABETsms5KMLvZ6pPXmv4Yal3JnqqTskoBkhBct6m6XsKax/ThYS4 +4JA07HxZtOipoDYe+ydSnA== +-----END PRIVATE KEY-----