From bf9d96bf45e418a7ee2bab66c0e46190bf21ed78 Mon Sep 17 00:00:00 2001 From: Joshua Dye Date: Sun, 3 May 2020 05:27:07 -0400 Subject: [PATCH] daily autocommit --- .etckeeper | 30 ++++++++++++++++++++++++++++++ 1 file changed, 30 insertions(+) diff --git a/.etckeeper b/.etckeeper index ef726823..fdc50bab 100755 --- a/.etckeeper +++ b/.etckeeper @@ -6537,6 +6537,21 @@ maybe chmod 0644 'letsencrypt/csr/5002_csr-certbot.pem' maybe chmod 0644 'letsencrypt/csr/5003_csr-certbot.pem' maybe chmod 0644 'letsencrypt/csr/5004_csr-certbot.pem' maybe chmod 0644 'letsencrypt/csr/5005_csr-certbot.pem' +maybe chmod 0644 'letsencrypt/csr/5006_csr-certbot.pem' +maybe chmod 0644 'letsencrypt/csr/5007_csr-certbot.pem' +maybe chmod 0644 'letsencrypt/csr/5008_csr-certbot.pem' +maybe chmod 0644 'letsencrypt/csr/5009_csr-certbot.pem' +maybe chmod 0644 'letsencrypt/csr/5010_csr-certbot.pem' +maybe chmod 0644 'letsencrypt/csr/5011_csr-certbot.pem' +maybe chmod 0644 'letsencrypt/csr/5012_csr-certbot.pem' +maybe chmod 0644 'letsencrypt/csr/5013_csr-certbot.pem' +maybe chmod 0644 'letsencrypt/csr/5014_csr-certbot.pem' +maybe chmod 0644 'letsencrypt/csr/5015_csr-certbot.pem' +maybe chmod 0644 'letsencrypt/csr/5016_csr-certbot.pem' +maybe chmod 0644 'letsencrypt/csr/5017_csr-certbot.pem' +maybe chmod 0644 'letsencrypt/csr/5018_csr-certbot.pem' +maybe chmod 0644 'letsencrypt/csr/5019_csr-certbot.pem' +maybe chmod 0644 'letsencrypt/csr/5020_csr-certbot.pem' maybe chmod 0700 'letsencrypt/keys' maybe chmod 0600 'letsencrypt/keys/0000_key-certbot.pem' maybe chmod 0600 'letsencrypt/keys/0001_key-certbot.pem' @@ -11544,6 +11559,21 @@ maybe chmod 0600 'letsencrypt/keys/5002_key-certbot.pem' maybe chmod 0600 'letsencrypt/keys/5003_key-certbot.pem' maybe chmod 0600 'letsencrypt/keys/5004_key-certbot.pem' maybe chmod 0600 'letsencrypt/keys/5005_key-certbot.pem' +maybe chmod 0600 'letsencrypt/keys/5006_key-certbot.pem' +maybe chmod 0600 'letsencrypt/keys/5007_key-certbot.pem' +maybe chmod 0600 'letsencrypt/keys/5008_key-certbot.pem' +maybe chmod 0600 'letsencrypt/keys/5009_key-certbot.pem' +maybe chmod 0600 'letsencrypt/keys/5010_key-certbot.pem' +maybe chmod 0600 'letsencrypt/keys/5011_key-certbot.pem' +maybe chmod 0600 'letsencrypt/keys/5012_key-certbot.pem' +maybe chmod 0600 'letsencrypt/keys/5013_key-certbot.pem' +maybe chmod 0600 'letsencrypt/keys/5014_key-certbot.pem' +maybe chmod 0600 'letsencrypt/keys/5015_key-certbot.pem' +maybe chmod 0600 'letsencrypt/keys/5016_key-certbot.pem' +maybe chmod 0600 'letsencrypt/keys/5017_key-certbot.pem' +maybe chmod 0600 'letsencrypt/keys/5018_key-certbot.pem' +maybe chmod 0600 'letsencrypt/keys/5019_key-certbot.pem' +maybe chmod 0600 'letsencrypt/keys/5020_key-certbot.pem' maybe chmod 0700 'letsencrypt/live' maybe chmod 0755 'letsencrypt/live/5f3b42dd7a0ab1cb.natalieandjoshua.com' maybe chmod 0644 'letsencrypt/live/5f3b42dd7a0ab1cb.natalieandjoshua.com/README'