From cc98c2ad0b5df1df31496b2ab66abd08ed8feb2d Mon Sep 17 00:00:00 2001 From: Joshua Dye Date: Fri, 5 Jul 2019 15:01:00 -0400 Subject: [PATCH] daily autocommit --- .etckeeper | 10 ++++++++++ letsencrypt/csr/2022_csr-certbot.pem | 16 +++++++++++++++ letsencrypt/csr/2023_csr-certbot.pem | 16 +++++++++++++++ letsencrypt/csr/2024_csr-certbot.pem | 16 +++++++++++++++ letsencrypt/csr/2025_csr-certbot.pem | 16 +++++++++++++++ letsencrypt/csr/2026_csr-certbot.pem | 16 +++++++++++++++ letsencrypt/keys/2022_key-certbot.pem | 28 +++++++++++++++++++++++++++ letsencrypt/keys/2023_key-certbot.pem | 28 +++++++++++++++++++++++++++ letsencrypt/keys/2024_key-certbot.pem | 28 +++++++++++++++++++++++++++ letsencrypt/keys/2025_key-certbot.pem | 28 +++++++++++++++++++++++++++ letsencrypt/keys/2026_key-certbot.pem | 28 +++++++++++++++++++++++++++ 11 files changed, 230 insertions(+) create mode 100644 letsencrypt/csr/2022_csr-certbot.pem create mode 100644 letsencrypt/csr/2023_csr-certbot.pem create mode 100644 letsencrypt/csr/2024_csr-certbot.pem create mode 100644 letsencrypt/csr/2025_csr-certbot.pem create mode 100644 letsencrypt/csr/2026_csr-certbot.pem create mode 100644 letsencrypt/keys/2022_key-certbot.pem create mode 100644 letsencrypt/keys/2023_key-certbot.pem create mode 100644 letsencrypt/keys/2024_key-certbot.pem create mode 100644 letsencrypt/keys/2025_key-certbot.pem create mode 100644 letsencrypt/keys/2026_key-certbot.pem diff --git a/.etckeeper b/.etckeeper index 89bf9eb6..319ac071 100755 --- a/.etckeeper +++ b/.etckeeper @@ -3164,6 +3164,11 @@ maybe chmod 0644 'letsencrypt/csr/2018_csr-certbot.pem' maybe chmod 0644 'letsencrypt/csr/2019_csr-certbot.pem' maybe chmod 0644 'letsencrypt/csr/2020_csr-certbot.pem' maybe chmod 0644 'letsencrypt/csr/2021_csr-certbot.pem' +maybe chmod 0644 'letsencrypt/csr/2022_csr-certbot.pem' +maybe chmod 0644 'letsencrypt/csr/2023_csr-certbot.pem' +maybe chmod 0644 'letsencrypt/csr/2024_csr-certbot.pem' +maybe chmod 0644 'letsencrypt/csr/2025_csr-certbot.pem' +maybe chmod 0644 'letsencrypt/csr/2026_csr-certbot.pem' maybe chmod 0700 'letsencrypt/keys' maybe chmod 0600 'letsencrypt/keys/0000_key-certbot.pem' maybe chmod 0600 'letsencrypt/keys/0001_key-certbot.pem' @@ -5187,6 +5192,11 @@ maybe chmod 0600 'letsencrypt/keys/2018_key-certbot.pem' maybe chmod 0600 'letsencrypt/keys/2019_key-certbot.pem' maybe chmod 0600 'letsencrypt/keys/2020_key-certbot.pem' maybe chmod 0600 'letsencrypt/keys/2021_key-certbot.pem' +maybe chmod 0600 'letsencrypt/keys/2022_key-certbot.pem' +maybe chmod 0600 'letsencrypt/keys/2023_key-certbot.pem' +maybe chmod 0600 'letsencrypt/keys/2024_key-certbot.pem' +maybe chmod 0600 'letsencrypt/keys/2025_key-certbot.pem' +maybe chmod 0600 'letsencrypt/keys/2026_key-certbot.pem' maybe chmod 0700 'letsencrypt/live' maybe chmod 0755 'letsencrypt/live/5f3b42dd7a0ab1cb.natalieandjoshua.com' maybe chmod 0644 'letsencrypt/live/5f3b42dd7a0ab1cb.natalieandjoshua.com/README' diff --git a/letsencrypt/csr/2022_csr-certbot.pem b/letsencrypt/csr/2022_csr-certbot.pem new file mode 100644 index 00000000..f6b4469d --- /dev/null +++ b/letsencrypt/csr/2022_csr-certbot.pem @@ -0,0 +1,16 @@ +-----BEGIN CERTIFICATE REQUEST----- +MIICiDCCAXACAQIwADCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAOIH +pc/qE4W1VIuSSauqass1HtAbns2pD4L6Jaq5fnODaHFzuEwsTOrBHmSRlu4W851Z +1P6KhKkWQE4VOMuxr/vGbYdv1c2XVD/u1flq3IhhBwDb+blqB1VVWtUzYnVcgdgw +gd2ZdNzlvR6/jPyt7ngNMkN/H2vZl1P4SqTkxb02qx/PLm28N1HLJ7xUceiTIPK7 ++FoGOeCySjQ+akc0el4BG7fgw5DV6dshN9oZMcqR1j2EQ/oPpTkftu1U6bvnuV3N +FerytOTT4qvWmrkZfF6tmrdyHrb8W1KGu4BFIshNors6vnfWSOhhzg6/IazQttXg +KkVWuB03/aFUqNTTxDUCAwEAAaBDMEEGCSqGSIb3DQEJDjE0MDIwMAYDVR0RBCkw +J4IlNWYzYjQyZGQ3YTBhYjFjYi5uYXRhbGllYW5kam9zaHVhLmNvbTANBgkqhkiG +9w0BAQsFAAOCAQEADMcRqgALA47ufg10VTvoKDb0i1mdTamjkotSWYmFYZmzjDhB +arFSWiGW13EGk17tzOD8BplK9xtLhKFh1LCbkefGSi7BU33qEbyEggpPkfYWV59K +qQKxFMYw+GOyzzyD8VqfMhYH9FgmQ010PLyBk0B/lMKD4IJV3wqgfStYR4dBEbXd +4Q5ezqfDsnuw03FI88kHD5WdhkjI3smEQR1ewe89iExIFdytBb3dc6jrf8hdNzKW +RgGy80SUQi1+PRTSrBYehY1q/hYY4+Lmc4UtxJKZA08e79v1VafS4TJCeyWqhw4S +I5uXWR7zL52Vr/lDQriGHGnUlKvNaAnPYi+UAg== +-----END CERTIFICATE REQUEST----- diff --git a/letsencrypt/csr/2023_csr-certbot.pem b/letsencrypt/csr/2023_csr-certbot.pem new file mode 100644 index 00000000..3a02dbba --- /dev/null +++ b/letsencrypt/csr/2023_csr-certbot.pem @@ -0,0 +1,16 @@ +-----BEGIN CERTIFICATE REQUEST----- +MIICezCCAWMCAQIwADCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAOJg +Z8+JvdSphTZHGxXDlGOQRd5HGyCTzF8zsF+5cMD13bMzXKY7I2fRBe8HoVUH3QUJ +eRrwbnQD+/9lzSXJGoAGsO7l04SJTF6kaY0pegkeWnrwZSFFWVhVWSEg/6W2wUWc +ofxDXTrHzWW76WVNtJkX/i+Wc0Yjs1Y3F3CcFNUiAdPja0YwyRlOmVVJ5TTCgRvM +TVDNlQv9DMbl2OHwGWVojXx4BPhwapJk5z5z5a7tURAztaTAtVTDRW97pRXTW6Gr +SUEW7mqruja1SlB21eFlEfwqb+YEUwwvFBjLyklJhKEn9uSoSI/TsXa3TIsKh43A +Jwqb3/dggOqlYIfx4tcCAwEAAaA2MDQGCSqGSIb3DQEJDjEnMCUwIwYDVR0RBBww +GoIYcnNzLm5hdGFsaWVhbmRqb3NodWEuY29tMA0GCSqGSIb3DQEBCwUAA4IBAQAo +tKsSsEAkGy90gmAEZInGfFHm9ZUTCkWhfZVksTI8JRe2dlvZWSHmkpasau7D+hkc +vT0FUUjx+mQS4DqGgSQ92WkWfpGCuwvhb/e5/plr4ju0GupLJqiagdV/xeHWPOFr +bm3PQhL1tysxvcS7Jgzv+JPYVkbv6xzhwgqN4A4VKyt+lwQ9O+tOL4vbFyy5E3F+ +4UTJ1YovMqAfZ5U8ryrtthYnSrJ5uMn8zEXlv8Nq7F8QYa2QfCtB2UhT2jImcRaz +QTY+1SHtl/GYi8sVyanTbUOSVP+Dv+DQ5d9Z3DhNgtZKtRIz/TTfo1ZQnCnKRW9m +ikH0XlwHwEIei1hZ2Xys +-----END CERTIFICATE REQUEST----- diff --git a/letsencrypt/csr/2024_csr-certbot.pem b/letsencrypt/csr/2024_csr-certbot.pem new file mode 100644 index 00000000..a6e294eb --- /dev/null +++ b/letsencrypt/csr/2024_csr-certbot.pem @@ -0,0 +1,16 @@ +-----BEGIN CERTIFICATE REQUEST----- +MIICdTCCAV0CAQIwADCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBALFL +q+iotHB104obvN4O704HFCK6+W2qbMBY76hPxozoSywPHAS8SLzHcw/J/am2DoaI +CwdtStvvuaSarISI9Ul7KZ6aJVso+VSWlRp+KNSjrlPm38/yh5H1u9xW7Y+W3A9j +mkX6gYIuaDqWFLwxn1dwYEt8dek0oV3FdQpCedgGfdVgqSKsUZHgZXOASlWHXFGs +DCMaqqhydY85lzjOyhU/dA5g4BU/Kb207S0yY0RlnUvjKoOqmhR/QJrVWHPadIGO +tXf/INLH6gQdGv5Gbx7CAamny6oIVKoNPHTgDJxVzsFq84oIYqRbXdzS+YH4ooMD +O69brasQ7ApCweaLeQsCAwEAAaAwMC4GCSqGSIb3DQEJDjEhMB8wHQYDVR0RBBYw +FIISdnBuLm92YWx3b25kZXIuY29tMA0GCSqGSIb3DQEBCwUAA4IBAQCK31HmR0M+ +39RQRYs3WwoJac5orGwWY/2HiNF1E4XhYda+JVQEJoMyHs7vim/k+BFljvXssVXT +5KPR+003BRb46wpVETtXuPo5WuckZSR9DpPmUwU7ih4Fg2IQ2+sgXphfCmzBIJ/G +rlRCIqTA9cHOGKcFndFdsWiiJOzatkngk1nrUGCtNMxHdQv1RAhCKVfhPoUrhQ70 +OXS6awN3JK3j8CPrIi6zl2elV6s4jdRJgBmfyUEJNL4X/AuVIBs/W6Hun/L5re06 +8jurMQbnaArm7Ru/JZdlzRQGhyk76XSj9xgY/Yx/j11enDAtsxr/YYz2YZwWfxq8 +Erwg2X8fjbz6 +-----END CERTIFICATE REQUEST----- diff --git a/letsencrypt/csr/2025_csr-certbot.pem b/letsencrypt/csr/2025_csr-certbot.pem new file mode 100644 index 00000000..9b776ee9 --- /dev/null +++ b/letsencrypt/csr/2025_csr-certbot.pem @@ -0,0 +1,16 @@ +-----BEGIN CERTIFICATE REQUEST----- +MIICfDCCAWQCAQIwADCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAKZN +R45nyfNzU4nmnCp8VshX5TTw7OCTaYZPot4Jh6W1y5DHHYPbbotZx7QjY8j5j3XE +G7dKodiHRNrxqVFiRlmpRw2Kwg0RNLSb8DxK/9Wiwn5D5ERhR2sRDK7cNw+Ml2L7 +K0B6t5t2TGJCZPsk4+CCAQBNz2468UaeDPebYeyyR/g5MgtPenNTdhFcaYt3UMtz +pTjwFqoZ6R1j8JGsIEzabqH7+1j/r9f09v6KJiq6KptxG9bBd2pQQNolnZHpW9jQ +ALcmcd5jrtrBcyLPVLr5uadVJzBFd/52+ONMkn20TDZXIMRt9bzCjS/i5dq132Ru +p7ZFDTO5aavQLBj8YokCAwEAAaA3MDUGCSqGSIb3DQEJDjEoMCYwJAYDVR0RBB0w +G4IZd2lmaS5uYXRhbGllYW5kam9zaHVhLmNvbTANBgkqhkiG9w0BAQsFAAOCAQEA +Ld5FojKWRHeWcZYxgUPFV3oANYs3y+QBOp3VeXLFIVnR8bF1LljDwHDSGSIZFah7 +02aKSS1YEGK0hAE8/vFKeNsr2vavgVsJEd2Baba2QPgd2sEkkBSOPGOUzV8xyE1s +ojVXOp9YZE8bwy81GTC5p99HBK/doHoGGVAjZLLpqD0vH/wDS1svbfUy3MDO9AfU +b4MRJXXPGYEnmpqnoGO8Dxfz1FFscieAT8exygrXUX5uXN0ecKglJIaKO5oMycO3 +yj3Xq+A3BQ5MY6nRD+i9L4Gr063k47cwcVrua+JPiDh9jYUEhuefLokQNZp6Klcj +7ySBt0AP/Ta48aiXK/KaPg== +-----END CERTIFICATE REQUEST----- diff --git a/letsencrypt/csr/2026_csr-certbot.pem b/letsencrypt/csr/2026_csr-certbot.pem new file mode 100644 index 00000000..f3d69be5 --- /dev/null +++ b/letsencrypt/csr/2026_csr-certbot.pem @@ -0,0 +1,16 @@ +-----BEGIN CERTIFICATE REQUEST----- +MIICfTCCAWUCAQIwADCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAMtk +fCAVnUF40RiLrN7OIAK5QiFGQtWjcOCmwHGbOxM7YSEbPuHgdjcc7ZbJmYX4odYp +phbJHJvf0pdJBaJHlsLZ9PgXIZbsaf7YZPvQuRdcuRx2+IDJkyTx71ENv2nak+N4 +99MEgowuTs1BaU2ghiVx2B76uzrOKlN8vM5veWMMz6fcAmYWGvOXyRaCt3nxaJ6c +3iH8sff2iedLObnYFD08032G8k2CFSu/Rv9NAeAdVA+NfQk7v2wo0F1xw7Mq34wN +LUmvoyIbDi/k0f3cVxte+4eKyIAJIm0KV0+HtFZSiBg5V0IczmER5xyfL7hK4njm +ADRazrJti/C8ESVrF8sCAwEAAaA4MDYGCSqGSIb3DQEJDjEpMCcwJQYDVR0RBB4w +HIIad2lmaTIubmF0YWxpZWFuZGpvc2h1YS5jb20wDQYJKoZIhvcNAQELBQADggEB +AJKR3jqM2gZmBpBJdrUXd17XZyXWFb07wSJRTxE3G+lAB+ZRcfWUgbOBPwMowiaA +YpfJWLyj4aA7yBtH8klFPsLB38PHkgDCzCcgj0Iln1wxuvzK05rMmoB2gqUtDCPl +sgxK2zoKG5kdyX4/ubqywMfTPCI9xDv8o6duXm3fP/wdgOoAUIm2JVPppCB3bMja +qynqhbOm8HwCYUgEkA8ViNcUYuPs5y/z/vUX2WERuoKgD42uEpxGQCmUFTwn+nfq +99RKhUHNKUcwHXYRaBly8JbePHoriKpdz+NnkRpjimwwj4cLjL4F/LrS2cw5mYBY +oshN0+6PMrCxqbKksMxMp58= +-----END CERTIFICATE REQUEST----- diff --git a/letsencrypt/keys/2022_key-certbot.pem b/letsencrypt/keys/2022_key-certbot.pem new file mode 100644 index 00000000..12dddefd --- /dev/null +++ b/letsencrypt/keys/2022_key-certbot.pem @@ -0,0 +1,28 @@ +-----BEGIN PRIVATE KEY----- +MIIEvQIBADANBgkqhkiG9w0BAQEFAASCBKcwggSjAgEAAoIBAQDiB6XP6hOFtVSL +kkmrqmrLNR7QG57NqQ+C+iWquX5zg2hxc7hMLEzqwR5kkZbuFvOdWdT+ioSpFkBO +FTjLsa/7xm2Hb9XNl1Q/7tX5atyIYQcA2/m5agdVVVrVM2J1XIHYMIHdmXTc5b0e +v4z8re54DTJDfx9r2ZdT+Eqk5MW9Nqsfzy5tvDdRyye8VHHokyDyu/haBjngsko0 +PmpHNHpeARu34MOQ1enbITfaGTHKkdY9hEP6D6U5H7btVOm757ldzRXq8rTk0+Kr +1pq5GXxerZq3ch62/FtShruARSLITaK7Or531kjoYc4OvyGs0LbV4CpFVrgdN/2h +VKjU08Q1AgMBAAECggEAD6Mjz4yMKTXwUW+fdSbnGIPmS9N9WxEVJ6SSsor+upMe +yKqO14ZBFASkS6Te4j3oQLyURb/jiacmb8B8G2uBl1OVBEeybPTJOVsWppjEBRNh +XqfZUQCK3VZ4YEObzi7GNOS2N1SEhzvFp7js0hZeZyPSlGTZEacOFxsYXuwM2hgq +2SB1EZr/68yLsfbKFf14dNUxdp4a20zOP2C8GcxfIrq9Q9+buebsfk4wEPPUdMGU +hsh740nZjnhlYAXZgd7qXOe6RFI9rSuDgfPtMqx20xdtrWwQEgzsqlRq1xWY0OEW +oLVGPDCI+F6L7+A+3h8RUuqXM9XjcQxQ42dlUTE7iQKBgQDz2lryg17J5y6ZcXpK +lQP8027yiPJkzfM/9hCq3MTKATOtDuNIuc2nIwZIgY5nBis/0wBFVb6xtrVGOBHa +oejbfuK85mdEIx8++dbOM73jV38xNEsAcwfMOCczLucMdntUQOzKtWasvwjO28En +2ocJ4Qixe5p5gsv8JUi+3nbdkwKBgQDtSgKe8mD0bdwpMjUOGadlCWnNQI7zJQ8h +CxTSIZLBdwIOMByOhDjLvXy05kSzBRq+JR90NY1RcdGMk6d5t9caomH7SaA3/SZQ +86PtH0sGs/EM+qREbXSTNd2aafXdCjuUgKJA6tHJ9TQqidIegE7mxlJTuYaIhBOW +5krilsw0FwKBgQCOhAkvPvQBECm96AJO4HRqKK/o83ymyW7m7Mqk8U3ZuYYYGGFh +OaYljmS3r3AoagSQ0qKP4yMF/gBHv7E/k+zhi3C8cfPccKJsTdvqu3a5DYP6n9NN +uezOv+q5ESpbsEs33JIHjqkpQKTHMMvcnOzbKzfHcrO/XGAXRzsSwjW6HQKBgCHJ +zB29/bhQfG0RTSS42nE0qfAkJTbSLBlUbp6NUUxjGdPTXf2dLkk0rjFEKLwlGe3B +c30ksv7J6kDONabLWsHcJX+WuE3AqlgUmV8GebR2ovhqKEHmJBdiMC/wrqXO8zTu +LCx6Q20ykT8NaPIW6yVJUCfD3zhJNlDicf9Z4bH5AoGANF3jqVfgevrqIDWMgVv0 +gI9ZD9Vzo6DQ1jKkfBibtGnJWGClHTljuw9KfLXqgWWF25fs7DdGk7s4fMd12UYY +bk6Q6PlutZMfiAVU7IqB6+3jdpt0m70W12FumtLBy12LXDrZLJQe5dv8EtUFSKIs +o422Lu1oYE+15Zz9wMTCUL8= +-----END PRIVATE KEY----- diff --git a/letsencrypt/keys/2023_key-certbot.pem b/letsencrypt/keys/2023_key-certbot.pem new file mode 100644 index 00000000..8e028333 --- /dev/null +++ b/letsencrypt/keys/2023_key-certbot.pem @@ -0,0 +1,28 @@ +-----BEGIN PRIVATE KEY----- +MIIEvwIBADANBgkqhkiG9w0BAQEFAASCBKkwggSlAgEAAoIBAQDiYGfPib3UqYU2 +RxsVw5RjkEXeRxsgk8xfM7BfuXDA9d2zM1ymOyNn0QXvB6FVB90FCXka8G50A/v/ +Zc0lyRqABrDu5dOEiUxepGmNKXoJHlp68GUhRVlYVVkhIP+ltsFFnKH8Q106x81l +u+llTbSZF/4vlnNGI7NWNxdwnBTVIgHT42tGMMkZTplVSeU0woEbzE1QzZUL/QzG +5djh8BllaI18eAT4cGqSZOc+c+Wu7VEQM7WkwLVUw0Vve6UV01uhq0lBFu5qq7o2 +tUpQdtXhZRH8Km/mBFMMLxQYy8pJSYShJ/bkqEiP07F2t0yLCoeNwCcKm9/3YIDq +pWCH8eLXAgMBAAECggEAHfqUZNih6hLVEF4USSqQcSr/BbO29PZ9vzHSLqsZMoSc +6olnwJ/eTXZR6djB1cfnzi31+spSZkzMx4LMyy85sjCwp8KJ42hnU7VEQSx3+9Mo +OlWxntlXPqp21jtPf7uXFsfqb8TgCNPC8LEU9JR40TlrMRQkiepaapV7Ji+VVrAd +bmdf26aVj2leSy1RFwsQvksIVZsxUPk2oilCuT1+bnQGHqIUf7K097CT3vMTn3yr +4Kk/fwYayfislWmwxQ/z/vFn8W7vpo7BJybGEZAc6FUoLw39uiQsOfm3F2+Bflkw +ZyMp1q02OicZbhDN/1kpE4iP0ZlzscPlxB6BDef7AQKBgQD5kpbK2uf5XjTDjIoG +uIdht98rrtzcyz06CLp7g2mNKgJePTc5tJz61bfcplji6LylRzLGqH3IAa0Hwulf +CP4lmDtxAwqs3OKt0CR6+Q7VeiP5+Zqyq9VUe6eFUb3IRT6J6/YT6XU0HzAz9Loq +rwl1NcxS9i7uwkkftb8q7h+iVwKBgQDoNOMUmuDytrzP1tw8oKABw+oarpu2kRUF +Se1HLFDuz5N5aU8np4wnQKCMPsMfuR1PgqacVAZ2+3+G6UvrS/aoi5fQ1+9CMC5Z +EJXoBSKcqZ6VGS4cu6WHqOzCGNSyw1ZC/noYQbHUPrEDECAc/OroQtf5Ln4SLZTu +OpWICAxzgQKBgQDG0WnBZsygUtUz51TZ780iIqnuEdqvJlW7UtLErLa8l3fVfWzu +Up0wEmvrorVy5rfJ70NbEUVKvVMLuNHTPMXCS1knOaYaeck3cHZvZNPVav0YGimM +JunG6M9WnPzUe51LoKejyzrsb+Als9NPR6wALQB+ItLWr/4y/cWyPIsE9wKBgQCG +Pg0J3IAv0XVWsuCgLDxUyO6OfmOHKFj+tb53Zydi6J5ZkogwZKyiBLrMWXx02pAX +Z3Dq76jNIJiZZkZ9wWzYA9vA4RVxLmmdE/mWKWHZMDZ9/BCsi88mnoJBtBlDP6qf +EH+FhnVIPvYWzzvBhnZH0F0LsdUwrSlskHHiMsUAAQKBgQCFtI1oU1N4bp0TmS7f +ugYlXM1DoDokmiU1xdWWTtLxXoNiW26Ujpf0qzyEy2UkUiYOALBs3WaulkV3SoOJ +IRMQ6eGWSNEI1g/bAE4R3hKA2LWn9rIznfnhrUb9z8YqXII9S2Gr25jSwqdjR1i9 +lCRWJXFSnLu5bx0EFNarAB+6Ow== +-----END PRIVATE KEY----- diff --git a/letsencrypt/keys/2024_key-certbot.pem b/letsencrypt/keys/2024_key-certbot.pem new file mode 100644 index 00000000..a8c887e8 --- /dev/null +++ b/letsencrypt/keys/2024_key-certbot.pem @@ -0,0 +1,28 @@ +-----BEGIN PRIVATE KEY----- +MIIEvgIBADANBgkqhkiG9w0BAQEFAASCBKgwggSkAgEAAoIBAQCxS6voqLRwddOK +G7zeDu9OBxQiuvltqmzAWO+oT8aM6EssDxwEvEi8x3MPyf2ptg6GiAsHbUrb77mk +mqyEiPVJeymemiVbKPlUlpUafijUo65T5t/P8oeR9bvcVu2PltwPY5pF+oGCLmg6 +lhS8MZ9XcGBLfHXpNKFdxXUKQnnYBn3VYKkirFGR4GVzgEpVh1xRrAwjGqqocnWP +OZc4zsoVP3QOYOAVPym9tO0tMmNEZZ1L4yqDqpoUf0Ca1Vhz2nSBjrV3/yDSx+oE +HRr+Rm8ewgGpp8uqCFSqDTx04AycVc7BavOKCGKkW13c0vmB+KKDAzuvW62rEOwK +QsHmi3kLAgMBAAECggEAGt5o8x1+Gv0AThHeEZkZ0y1nc8v6ORB24r+Xsl5ErN4X +Zlnz2RPfwhxH58Co3KtmkCTV5w49Jg+yhquaMYvAAJ7Vs9+Qgbw37QXVGuq7rV4Q +8U4v5QfQW+Jt0fqqjfRC7WIe4zQPpHb7/MT553tttoalUUtPY0RCoD9oeWGRrZct +a+ciX9VGxe7mRumeK1z2nVW+jXW6UEvqa7zW/N/7whfqRPRvoPgSqHpdmG+fzFZl +ic0B1dOFFKEACottDHmq5wWr1To6JAkRtfelaGh5d5hooW/hN9lg0RzoD3GexDvS +7i1R3FnI0GhLPTIwa1UOdmx6HJDuSoibc3h/dxf5wQKBgQDpQ2kSyn+aFzam59AO +nHC5lm1rwb0ZhsqwhGjYwb287dFkzNHuHHeUOcFdYTRCdus8zAXtQlqTHxQiaCkK +0WbIfI3O8oCr5p+TaK0m6zCzgrpQUYvuQgOhQGvAWVipcGF8JnoVShXb6F2oqlpy +02qVid+FHoVVP3j7Gw8mau7gkwKBgQDCk7SdsPQmb7D0uulSytga/bxPQqJXV7nY +bybdw320H88RgHvA3AWpFydD15yWpe8J/hjxtkwjNFwMRSRSyswmEs3lGz8rP//G +Sl1pTJEYtT3Qo6s1xVxsNWrPnEJAsCqTTRfW4vWW3V4DaZfTwyMWrZf/VAhGmPyE +Q4oi99zoqQKBgDm4dZKxyxt9LQfmCuTirz4tTAxDF6Duas99JFimsGXEz3DLAhOS +tcBW/lM2D3F27cTQk5LfPXx0T04oSiekI3Pu5kRUW6St38ThPR+JSTbSXXosg5zE +dxN61m71bOwYo/bNqp4EBB6zhCGNbe5GBHTWdhoBsGqk1zIDwx71jQDDAoGBAK5k +2oZXmox0oQLIH+W/vq96afQUQhLMotp0zT4IQDtYIyyJnuF9kmk6QkwRDN0NPlET +eGH0RQtsm2+37NVzxEP/qKDGqfhmtSWRc2W0ZXvivdOpTgO0r6Cgw+nuIIeAHbjG +aS6FXx7nq6KdWqJHDMT/s/L56yzzY6hcLIwo4ct5AoGBAJtGA3Z8oPezoBQepmsE +YHrFHc+iiHxCAL/R51YXHAXB9wAvZkOKh/WzSMre4JNrMz4gawsQbxAAZsTRRf08 +WIjfXjDFVJvDRddgwj9pVgb3b+55dnregqlQoUbDRWEJV8PY44BT/Eh10RsgOe7X +lNbWq86tPmvdzWBW63e2bqtA +-----END PRIVATE KEY----- diff --git a/letsencrypt/keys/2025_key-certbot.pem b/letsencrypt/keys/2025_key-certbot.pem new file mode 100644 index 00000000..4c90b19a --- /dev/null +++ b/letsencrypt/keys/2025_key-certbot.pem @@ -0,0 +1,28 @@ +-----BEGIN PRIVATE KEY----- +MIIEvQIBADANBgkqhkiG9w0BAQEFAASCBKcwggSjAgEAAoIBAQCmTUeOZ8nzc1OJ +5pwqfFbIV+U08Ozgk2mGT6LeCYeltcuQxx2D226LWce0I2PI+Y91xBu3SqHYh0Ta +8alRYkZZqUcNisINETS0m/A8Sv/VosJ+Q+REYUdrEQyu3DcPjJdi+ytAerebdkxi +QmT7JOPgggEATc9uOvFGngz3m2Hsskf4OTILT3pzU3YRXGmLd1DLc6U48BaqGekd +Y/CRrCBM2m6h+/tY/6/X9Pb+iiYquiqbcRvWwXdqUEDaJZ2R6VvY0AC3JnHeY67a +wXMiz1S6+bmnVScwRXf+dvjjTJJ9tEw2VyDEbfW8wo0v4uXatd9kbqe2RQ0zuWmr +0CwY/GKJAgMBAAECggEATIlwj1exGDxRjDv4T41eG2JoeM8RFeKCRHBOUsYsCdX7 +VCxvpwnMfJHbWUqYWByTK+4Pm3Hbvt2ykNl7xZrnKcjAjLj5yi3LBfxmujkCOX5o +6NeyLM5goiP8pFVxedSIr+NM6qYP7pqpWOeZtgQqZF8wusUU3HSAKrH+4c4/aUF9 +7t7Jm8gXA02jBvGjNr/GYVgKD+ibq0LpdXV3cjdFk+bh6ihcTq6dWrX4y+EoeKFL +VSKUTwv7j4y45P9wX/Mvmw1hrujL6zHdVhebWdkkITRf6IljjFnOrnDsyVwgk9TG +o6BBUScA5L2nxtkUhbwiYkzNVAzmmQS7c/9rWdpRIQKBgQDRyW4VYk06uNg91IMD +CNpxSaLfYIjEL9zV5/I2hbyEtDV9T6C1HaHzgU9Cs0hBmvVpcaf/SsXnUuxj7kAO +7d/X6+UiwhHuW15QQBICqd84NgfTaR3rXyGnErJtzSBipGfQtFiiqZ3JqcoJbGb0 +E1tZLn8XutSnz3G27NnMfXD3HQKBgQDK75bgNRbMhjW0STw+mUQZ6Jh4x32l3ByL +eTey0WZq5umBmbM8H3fpLNf0V4fcXU3LRtSgEoHQIALQKJ0LmVRlVaC7H0aiRUSL +xmwAnJ1+h7DKcnzdSQ6JpA08oDBHRlFVU92Nl0nDgqCugJzDMUFMY+CGlnhEV5JM +opb6v5GBXQKBgQCJPqlZLg1uXF2D3dK0GoemU9FNJ/9xsgpcmrjYOJgDjU3tJDn0 +I2W/Q5qR/W5JFVJ2YFfS6Z0dYB+spMKdwbuOrBIksig+8uF5yOC/g1i4koh+I6fi +Q0Nl5RJ8SRVl0z7jyAiwqhzDQOQfVB7qkPtTFdspsB3NhyZS0RMP+AT+dQKBgGbz +GshNRm6lW1NFn+Fl4W1/WPJUycI9ouGCsiXuIxXyZN1ReuLyV+Ob00ZqrUq2rsOE +AFPgb6iExMiTAfCjbXQm925WVH/3weli1OGOkjthXOenIv8jk9NxvSFXZoaR/qrZ +69hruokLmLZOGrjPIQA+3uWIKiUJg/eKuCsmygslAoGAHBP47uH8o1MWvgEoiDa5 +uUl2saVhmQnBvrcgljh2BZ/C+vbF4JhwdyiizoXkts+ulLM9LzWEyrPYFbnR8Gay +HNWhQ01tcamyh4JnqCwldXOJh7ahnjdv8a3WAOFSQ9gKiXCCOuyk8DYktDGX7LmQ +IxWm+NlNzNEc74/RQkaA4JE= +-----END PRIVATE KEY----- diff --git a/letsencrypt/keys/2026_key-certbot.pem b/letsencrypt/keys/2026_key-certbot.pem new file mode 100644 index 00000000..c3673dff --- /dev/null +++ b/letsencrypt/keys/2026_key-certbot.pem @@ -0,0 +1,28 @@ +-----BEGIN PRIVATE KEY----- +MIIEvQIBADANBgkqhkiG9w0BAQEFAASCBKcwggSjAgEAAoIBAQDLZHwgFZ1BeNEY +i6zeziACuUIhRkLVo3DgpsBxmzsTO2EhGz7h4HY3HO2WyZmF+KHWKaYWyRyb39KX +SQWiR5bC2fT4FyGW7Gn+2GT70LkXXLkcdviAyZMk8e9RDb9p2pPjePfTBIKMLk7N +QWlNoIYlcdge+rs6zipTfLzOb3ljDM+n3AJmFhrzl8kWgrd58WienN4h/LH39onn +Szm52BQ9PNN9hvJNghUrv0b/TQHgHVQPjX0JO79sKNBdccOzKt+MDS1Jr6MiGw4v +5NH93FcbXvuHisiACSJtCldPh7RWUogYOVdCHM5hEeccny+4SuJ45gA0Ws6ybYvw +vBElaxfLAgMBAAECggEAcw4fzUKM16mRlvIEU3GE2CWWTB5j1liDlQGfYWSvkVyI +wGKaOspv9RNPL3pRd2DDo9Ohmcggf+ioR15OapNWrFkBY4oqPSb1eu1Mispyuc2B +BaIjRy9AJqkZeN9vBWFZQVd/0YX+l2/mseOrvvbsi6gP2s55NXXEqb+pSpnyr91e +1EgEIwf2cJdkiU0ocH9Up3V6Qa/YJyO/Vv1/bcV7KP5iIeCRVHjwEgEVSvAlaFt/ +yrUeVZqwZdhpGXCxBcI6A7wSQgk+/blHstdYARu4Lemul5OoVJur5vqUVrnZpkSt +qBY2+/0dBUixFSuBEYoZCqf27RHjrH7l22LfdIrMQQKBgQD9SptCfL9Xicy0dby9 +lahpmKe4thAWX/rqexd14FGzcfUBTgYBSA+nCL7OIdNQkIWiSmG88Mxr/LaKFEo0 +okuubYJ7kDENcqE0c81/XvKSv9gaKfriNlGsQMC0OGPSfAe0s2Q3oym0ZeEXn8xk +hS+sgA/dMeghzlQ9K31rIi9noQKBgQDNkUdLASeTgeTX5eeEVp/l9WCISlterN9C +ZztEqMKl4ppWpCEYNWN7wR5ENIjHPtyWZzDBpOb3kEhKbhJZeIaHihIH+lavi8YT +Pb6gEwcQb4oUtiJ1S3azQniVf6hLqysVJ5VcCnNYuFCbWoOMBBD3XQhCHiAqbvsp +5O2WnGeX6wKBgCJ4f865mXS5XTGGAGywrF3Kl7DMnj3dTBGTNOsm3xeTv6swyiJs +gyzRRN5avh5tvLIMe2ayQq/DkbgS8NJe7/vKDYLxaauR2RyBUgsuicas8yUEZ49X +ox/VJCSis/sWRBo0e8QSoX9aihqj9bYMZiOMvhv1SckoAlDc1VG6MkdhAoGASwg4 +/n6IZIXn8onfDGXV7Ui4GGcTnKX6w7EMaA41JfllHjTAQ6bRDg26L2kBd8BRIbC+ +kh/PkhMe39P3bKLab8SMuk68r0yUWteRqbnoPS6JNvAX+bo2tE2R1/eFhUEP86PE +F5lU6tAz09Cg7U1ap/9UEVYPpY1mra76rZufEEsCgYEAnVdDYM2TyYAyVp2R1IZi +1chAvbocmS07gRzd2X5cQINl4wEhwrNiyPqvPvWhmi6H5qU4KAqQ4gQC9WfAKnj2 +8ZpxRc7PkpQbCpdVU5E59p5LtgLEFl+/gYfZ6M+ZiAj8YZc8lNmSq1M9xvuQhu74 +PaqmeJ287X9OumGe+cyEaWY= +-----END PRIVATE KEY-----