diff --git a/.etckeeper b/.etckeeper index 25e3ac73..6f6f760e 100755 --- a/.etckeeper +++ b/.etckeeper @@ -4583,6 +4583,11 @@ maybe chmod 0644 'letsencrypt/csr/3192_csr-certbot.pem' maybe chmod 0644 'letsencrypt/csr/3193_csr-certbot.pem' maybe chmod 0644 'letsencrypt/csr/3194_csr-certbot.pem' maybe chmod 0644 'letsencrypt/csr/3195_csr-certbot.pem' +maybe chmod 0644 'letsencrypt/csr/3196_csr-certbot.pem' +maybe chmod 0644 'letsencrypt/csr/3197_csr-certbot.pem' +maybe chmod 0644 'letsencrypt/csr/3198_csr-certbot.pem' +maybe chmod 0644 'letsencrypt/csr/3199_csr-certbot.pem' +maybe chmod 0644 'letsencrypt/csr/3200_csr-certbot.pem' maybe chmod 0700 'letsencrypt/keys' maybe chmod 0600 'letsencrypt/keys/0000_key-certbot.pem' maybe chmod 0600 'letsencrypt/keys/0001_key-certbot.pem' @@ -7780,6 +7785,11 @@ maybe chmod 0600 'letsencrypt/keys/3192_key-certbot.pem' maybe chmod 0600 'letsencrypt/keys/3193_key-certbot.pem' maybe chmod 0600 'letsencrypt/keys/3194_key-certbot.pem' maybe chmod 0600 'letsencrypt/keys/3195_key-certbot.pem' +maybe chmod 0600 'letsencrypt/keys/3196_key-certbot.pem' +maybe chmod 0600 'letsencrypt/keys/3197_key-certbot.pem' +maybe chmod 0600 'letsencrypt/keys/3198_key-certbot.pem' +maybe chmod 0600 'letsencrypt/keys/3199_key-certbot.pem' +maybe chmod 0600 'letsencrypt/keys/3200_key-certbot.pem' maybe chmod 0700 'letsencrypt/live' maybe chmod 0755 'letsencrypt/live/5f3b42dd7a0ab1cb.natalieandjoshua.com' maybe chmod 0644 'letsencrypt/live/5f3b42dd7a0ab1cb.natalieandjoshua.com/README' diff --git a/letsencrypt/csr/3196_csr-certbot.pem b/letsencrypt/csr/3196_csr-certbot.pem new file mode 100644 index 00000000..179b27e9 --- /dev/null +++ b/letsencrypt/csr/3196_csr-certbot.pem @@ -0,0 +1,16 @@ +-----BEGIN CERTIFICATE REQUEST----- +MIICiDCCAXACAQIwADCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBALqk +nxDWXk++mtHq2r8ez0Awy3RvtpBUL993Ba2Swae7/RRk805N+cj4wMlIbI6j5Hgw +VnNuvc72ACxd+O5H2kiCHj9n/KLwk9DhkrF2n0OeZos7aMb7/eD06MOZ2UeUSFue +4ljBN1mh3zbJRzhZun+PK9dd0JbemzVT1WBo+3SbVqruo+XYBQDOovclyKAr9Omo +z07xvHMDE5O/QXO/QZsuNua70uInkCbFJetzO5sT9n/T2D4Xs32dOLyuhjci9aWM +MWq2cnI4p0vQABip0BafUBUE7pSL4j0heGCHWn87Mvw66F/lfi2Ze0nQpit88Pz0 +sfNeFMqofcqt9z12MqECAwEAAaBDMEEGCSqGSIb3DQEJDjE0MDIwMAYDVR0RBCkw +J4IlNWYzYjQyZGQ3YTBhYjFjYi5uYXRhbGllYW5kam9zaHVhLmNvbTANBgkqhkiG +9w0BAQsFAAOCAQEAENykaMyy6/VNSQPXk0zrQnFt81WWfTdtvh77XKIJhuE5ZwPQ +Lb9Y9SSOSFrV1BhE66sMat94Gh+363Q8kobZjQ3lbfet65TGhjPpsauz8UiOc4kK +dOYxd+gO0WipUV69j52Bui1k7OuCjAkjM5kHWK2sGq9XL2LazZqsMJaVfFjZoczb +KLK6knQRqjcc85gPSvgCH8Oa+FGt1ACx34Dkusi2uglhHDchCHIQ7iXRzCvmZBIX +LCK5dpBT0iDTE7Yi9VMJynRPXZmApTEgcGkYU0yjuLrwRJOlR21P0NKQCv3Rn+Qe +hhmFgANQJO14D4T9sP31M5x9cBiJ5Cel8Uq5IQ== +-----END CERTIFICATE REQUEST----- diff --git a/letsencrypt/csr/3197_csr-certbot.pem b/letsencrypt/csr/3197_csr-certbot.pem new file mode 100644 index 00000000..d02301aa --- /dev/null +++ b/letsencrypt/csr/3197_csr-certbot.pem @@ -0,0 +1,16 @@ +-----BEGIN CERTIFICATE REQUEST----- +MIICezCCAWMCAQIwADCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBALty +F4fPp5v40el2LSDZECKs4Z/pshngZnjmAMcJ+hVsphe8TFt9aBi58DOA8pbOCSo1 +UQo2Rs/+ME0xDUchD0zHVkzx4L/eag2Sgj3mxoF833rFkt+DAECUD9FC8r/zS1jd +y++VMdiRrxnhkER7YJD/jrvjlFxqksCNg5VoZHvbjuJtWjQl5PvMyKZTwkAa4zto +fbwVHF3Pb5HZEEtscyAoLkZIVSb6PGQwOfFlALZ/hJ5j8yzNfCgdrRHjKSfQRZI4 +Ta1rhAoZXOsgjPDKsGkQACnclM1sOpjpNstvK9JH0LyuEuviO6L5oa+Tay8iY6P1 +al6tWG7HugjiZccpsV0CAwEAAaA2MDQGCSqGSIb3DQEJDjEnMCUwIwYDVR0RBBww +GoIYcnNzLm5hdGFsaWVhbmRqb3NodWEuY29tMA0GCSqGSIb3DQEBCwUAA4IBAQBf +TWRLXwoEcw//yCKEl7PIlkm1cV3dODoL8EBFQ1mn4ySPefwTyV5w8w7bGwcR17KM +ggwpAhYyu0BokUv/vIByoCDoAH8tYt75uYZowaOC7aRR+HLxQyVgezjno9Gy95nC +pfO/TlxCuB4q1jAZOAfnD/S+mAyw7jI01+hGvhI6P6DyViN61Z5iGJL6GinHU/sU +oHHZRxMV9cU39AEhapKrLTKiWyD/4XMLq4pmHptEj6F6SiIJ1hInOixv0AU1VZFa +RGSV52zIRC5A5r2LDmuoFeDtzMjkwX6y5uUdQgS4jBgI0l3J/Udp9quoCwZ+G7gV +ZcN9gqaPvLHTFMsftuTg +-----END CERTIFICATE REQUEST----- diff --git a/letsencrypt/csr/3198_csr-certbot.pem b/letsencrypt/csr/3198_csr-certbot.pem new file mode 100644 index 00000000..3f013750 --- /dev/null +++ b/letsencrypt/csr/3198_csr-certbot.pem @@ -0,0 +1,16 @@ +-----BEGIN CERTIFICATE REQUEST----- +MIICdTCCAV0CAQIwADCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAKQ6 +Zejj+PTw9DR9gbxVS2vsmmkmKrzW+gwxED6ZZtKPD8Z1r/mMh4+tpJVbEkPJ57aW +VDEvGGB30zYJpLDUWDaPrxIxa723BtAEalebt+TKAIWc+QJgvsIWMlWuE16e8wTH +AcJtH4wyHKdhdofdL6FXhV1V1zZl716XgqK84q3Qb9MXttC7EJMtZTIEXgZ10/nP +pLINIcNLLbKVMBk7idha4/OFDJopWB/qTW2V86JoN9lt6t+5UrAeheWFV3ojL45h +KaXXXnhxoC3aF9wpqhzhhM59CGH/bXH7GrxoeBt+xmduPwwOg+4q437rXnlIyyVt +9lr1sugADUMnz5dhgp0CAwEAAaAwMC4GCSqGSIb3DQEJDjEhMB8wHQYDVR0RBBYw +FIISdnBuLm92YWx3b25kZXIuY29tMA0GCSqGSIb3DQEBCwUAA4IBAQBcVfiUaK9c +fHbC3jaGCKTpk9jATQW9K3+cAuXM5+pfBB7HAuZL9RwdyA8Y9ETACORjTEIkr45b +J+c4QvQyUzVYF/+kU2rQvlHtCDT6Cb3R+pK2M7KTX5xizOwfi0K2Jx28bTT0RQ5q +22QRN8shSI10KBCr9A9wORJ5HLgKTDZHrcdOX2KKIncVkbtPJctKkDEww1GaAZWo +1dVxTkU7plVxJkGfw5id7p76LDYD5m9UO/sPZRwIKCglMwACLBSS69o7cEokflzt +/Ua4l+kvvnjM0oX8hx8QljpRe+KkqZkKM8fVssRqeRS3nBsqEYFYCcBHy28QIHmZ +DWI912uDZBCG +-----END CERTIFICATE REQUEST----- diff --git a/letsencrypt/csr/3199_csr-certbot.pem b/letsencrypt/csr/3199_csr-certbot.pem new file mode 100644 index 00000000..e1d87c8b --- /dev/null +++ b/letsencrypt/csr/3199_csr-certbot.pem @@ -0,0 +1,16 @@ +-----BEGIN CERTIFICATE REQUEST----- +MIICfDCCAWQCAQIwADCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBALUS +p9Uek9zo5GZqTZAmz0CNe4HVmjuHDf1e9hX5aiI4iEReBklPIHQkDM9+x6fjhCtQ +BqBU1aCDB8/NiS3M5qC3eO3P2S4gEKfKaD00jmbnTM9pveNsB2jEoC2VnkLLsU/t +gp5A0q7ZYvC/SNBsI/1kHqW+CPBXU1WDGxgjp8MkxQR4bYNFhIh6TSUWhYX0nZ3O +ngEOlGoEsa6RXECkPqmjrbMy/UJ94KBDiDyY9a6U8gtgVvp99+arV72b+9nQ5cs9 +9ETJoUuhRPvJHCJeKfwjuHrTyFWo09sbJr878g3ZQQRK1/yyhA59Dbn0d4VcpXP7 +sI1DKP5C3N8CPyqBb9UCAwEAAaA3MDUGCSqGSIb3DQEJDjEoMCYwJAYDVR0RBB0w +G4IZd2lmaS5uYXRhbGllYW5kam9zaHVhLmNvbTANBgkqhkiG9w0BAQsFAAOCAQEA +TA/FSNh/U/FJSTxsWZ3qmELX/yboZMylO+vxw8G+LbrY0OSGeosYTBSblQOqSw7u +m866CkguJwXxgBrNANTiBB8yVPgWAZwQU/DKMHjgf8LLxn85MUQnFmRcMcm8XrTJ +Wc4nmDu9fajRy2jfOPwCUCC9XaETxNCMpdQvAGWOKA2sEn4Iv/J5FqKpXnEfONfc +jNoODBggAwWLNnRSjZfVvNgYAAiKobnIrAiEg5BOJeffX2P63RHSKBBgMu08lWAr +QonjeFMzQ7MBP4OxfbTrmD7gR+3ElIkIiStoHGJiNblTF2XZftVBxTYhlQXrikeA ++7XeuIrNEeZ3Ex4AV3TF9A== +-----END CERTIFICATE REQUEST----- diff --git a/letsencrypt/csr/3200_csr-certbot.pem b/letsencrypt/csr/3200_csr-certbot.pem new file mode 100644 index 00000000..f0e6048d --- /dev/null +++ b/letsencrypt/csr/3200_csr-certbot.pem @@ -0,0 +1,16 @@ +-----BEGIN CERTIFICATE REQUEST----- +MIICfTCCAWUCAQIwADCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAL+3 +u01JbzF89Y8DICfla+nLCdd+g+vJyVEo1TyfjEsncXLr+zjxVzk4wwE9RONmkNC5 +JXgbLmc57WCPxNZLVQY4p2V2X/FtS6jw1LwFC0F45zlgtgdud6Qkj5jv/GcHuDb8 +otAk2VXFVwdVYW2Kav585ZFAc8NaVMMYBNp+MLrd8DhzsnD9opr0DdAulKMWZnfR +UB0Zh5gaWmNTyOUfcrHQo8+GCKtXhK014zPw0dZSquhr+ujvygIJaEtF9NKOa6e1 +G+nOhvD/v+B+CFpCTvw7+miVhCnqvdB/ChYBss/MOyjY3u5srmz69CREaaR+kII1 +ZCSIOy+5jeVE9Za4uQECAwEAAaA4MDYGCSqGSIb3DQEJDjEpMCcwJQYDVR0RBB4w +HIIad2lmaTIubmF0YWxpZWFuZGpvc2h1YS5jb20wDQYJKoZIhvcNAQELBQADggEB +AEiROrAm2BCAPVn4j0pwlJBtFBPbaLLx9IL/5xfKY5iiD8+0OpUET1vUnE+BsD0h +8ccOI4bSDv5uFc+8SoW2WgxSlnrMLMkFJR5nNguX6tBkOrTFRnhBtlEdTnIuzzzr +vvoC6cPCcaRwHCyrXCicUiRwT9A/XP7ZOVqc8NPurkwD0NFpz3ZT5k5zSAziOtIt +WgQ8F98LsNzCBp3G9ZM7WmjWkFTrk5+wZTAAGHtTVcUWb39Uyn3c+Ggk07sW1oQ4 +KeY582iEEIDuKYnPUHbxR1UDqRgVOJMEyDH/IhjhDSOKDWHHIoYNwhAHt6sbSWR0 +yK7A9v8zUvAeAa8u82gnIvE= +-----END CERTIFICATE REQUEST----- diff --git a/letsencrypt/keys/3196_key-certbot.pem b/letsencrypt/keys/3196_key-certbot.pem new file mode 100644 index 00000000..f4c2ff6f --- /dev/null +++ b/letsencrypt/keys/3196_key-certbot.pem @@ -0,0 +1,28 @@ +-----BEGIN PRIVATE KEY----- +MIIEvgIBADANBgkqhkiG9w0BAQEFAASCBKgwggSkAgEAAoIBAQC6pJ8Q1l5PvprR +6tq/Hs9AMMt0b7aQVC/fdwWtksGnu/0UZPNOTfnI+MDJSGyOo+R4MFZzbr3O9gAs +XfjuR9pIgh4/Z/yi8JPQ4ZKxdp9DnmaLO2jG+/3g9OjDmdlHlEhbnuJYwTdZod82 +yUc4Wbp/jyvXXdCW3ps1U9VgaPt0m1aq7qPl2AUAzqL3JcigK/TpqM9O8bxzAxOT +v0Fzv0GbLjbmu9LiJ5AmxSXrczubE/Z/09g+F7N9nTi8roY3IvWljDFqtnJyOKdL +0AAYqdAWn1AVBO6Ui+I9IXhgh1p/OzL8Ouhf5X4tmXtJ0KYrfPD89LHzXhTKqH3K +rfc9djKhAgMBAAECggEBAIwl7xdakMj6jBCSdJ1Mij1eJngRJporzSLUodvbNjU4 +cOouf5BN9wFU4JaEHpfhMz6YtWHKRxawHCM0kSaDp8IIiqP79nV3htczes5tD1xc +Bg4Ilz3LnLCd1maCEOixzL+Xh8kzlNdmOFFQRH1oyyTbogT++hE/qHYbtD7HtgGx +FrziYKwb/4DYS3nucJKqvH0cFG6+CTkVhups9ttRL3n/tknW7IRxC+vV0ZRCHk7i +GfIVLN/SFg7plazRjhEWYTUAMKNWLcuCbimELhaypYZMq+VJiX1CZLRUeU0xvN5c +Ntc1cqzAP97aUSB4muxDa8zTnCMYVsO7qvMldDoPYEECgYEA3/Sy+1o560qU6XbM +Fs8iOo7fYkd0sv4J45/fnK+A+3mwKhS1PD6Jz6FL8rd1dFKeGUogS9hwq14uDWpe +cCqF0kyKroGyTYiY6W1IdzR3/NTCLhmkrFFq41QhvAltLPuVj2UumQNz+AxX4Ag+ +12AFMXsRgwx/5evnQ5H5zS5cL6kCgYEA1VkwGLCB3ucsSTPj9/yqk2L3fNGKUsD0 +1p9jGVQMsaQ1oVulWWCe662z2fX6ki4cFQb4afWS29ENEK9LNQjnBEC4cdg5jFOY +NfRds5s7RA9FwD13X3UYdunTPoDhSZQ5xHhhWWJuc5QnYgIcVQkPB5oR30UQmjsA +Te2QDKjIpjkCgYA5h39OqA/GzGLSUiz9Evpk9nyVn2tv62gY6+GiO0cz0j+Zn7Yq +opn+Fx4OXGg0mGB6eJsxQIk4zDmiQpe90n6L1hOt3i0yU4uMMwFxda346aJz+yxd +A5EkkmEUD4vXCU2TB1fgAI4SwwDz0MprwwOygT2vX0+ffWjr55y2w1j0+QKBgDtm +rKyDIHW2ea8cAoH+WGPW7z9SfCfUT5ceI5Jew3YGWWRGxv/elgDaiTPLd+uRaQI1 +wZ6G4E/RocieddsbUm7tsi0IXeWDNOL42cnzE4o8klgXBRCP4rLhIY7KhW9eFMNu +HPStIkGN43U3Tzoh3oxoSkeWzCuU9926ohvUNqGJAoGBAMu9yrP5TvnhIywktJqn +k+S40Ytv5QMWFMJI1E17S9wlEs6lY5b609wySTjMxuOVvlI7q2ECUZfjz96llFla +/Kk8kVMCsU+lldhVAoy03KBz5/tsdHwCTKn+hpo6R84Pic0DHPhez5CmswS7PXQR +HPL5O+7GKouQcGO6CCwScEJA +-----END PRIVATE KEY----- diff --git a/letsencrypt/keys/3197_key-certbot.pem b/letsencrypt/keys/3197_key-certbot.pem new file mode 100644 index 00000000..ea123e98 --- /dev/null +++ b/letsencrypt/keys/3197_key-certbot.pem @@ -0,0 +1,28 @@ +-----BEGIN PRIVATE KEY----- +MIIEvQIBADANBgkqhkiG9w0BAQEFAASCBKcwggSjAgEAAoIBAQC7cheHz6eb+NHp +di0g2RAirOGf6bIZ4GZ45gDHCfoVbKYXvExbfWgYufAzgPKWzgkqNVEKNkbP/jBN +MQ1HIQ9Mx1ZM8eC/3moNkoI95saBfN96xZLfgwBAlA/RQvK/80tY3cvvlTHYka8Z +4ZBEe2CQ/46745RcapLAjYOVaGR7247ibVo0JeT7zMimU8JAGuM7aH28FRxdz2+R +2RBLbHMgKC5GSFUm+jxkMDnxZQC2f4SeY/MszXwoHa0R4ykn0EWSOE2ta4QKGVzr +IIzwyrBpEAAp3JTNbDqY6TbLbyvSR9C8rhLr4jui+aGvk2svImOj9WperVhux7oI +4mXHKbFdAgMBAAECggEAWos1FJRZCT164EQGboyLf8R0xFMVhexgc1ve2kZWeAzg +eiyp0bPVGcSPY8GQ7QmfYbUZbU5kjEnjuRXNrSMqCdNsO4THJMdiASZZJV+ZWakh +JmPTm4XjFE6xCUtGiTQTnFyfCx7NUiilJWJQ1tOmBMR9hQLcgnu0YbC58+zWRQEn +H7eN/7iAsFp4fSQlHLAhuj7b+oa+00982cEk1yDp8FNBW61zXlTJBwU55SX5AnZx +HmZopioeHQ3td+7VuJZiKQoP586UNGRF1CHWT20Hd60xxO8SvGPAle5DmuCoJFJ3 +jHs8KXss/9r95JpTUSPiprCnZGZVyu4cTl+mNERSvQKBgQD530xDsEzE+wBDgebp +aggulMDR4DCFg6FaqBAZKbUhWvBJTMbDXCCRb34o63KLkZHqSbBWwqAepNXasPuJ +1rM/N1Xgj5RYwA5tEqDKiPEdeuao+7nLDJwArFP5toTPg98dKz+9WEryF1wkO+LI +7ovf/kqKWi7oH8clAQ/F5EsdpwKBgQDACuD+x0VUXZN6WYZ4vlpViE0ItQOwEvyE +YtnJ9yRHXnWXG8mACSo7g8/C72surnZ1BSxFnaSJUzaHOutQCisIcjBAvOje6SkS +/LSw89XtftOqqoKiU64A7oqJHIwT7C7qQjtXspF8OW4rOMTHQuIHgw/muqP1l1J9 +fpFid/OBWwKBgQDOUeUFFzOsipzDISXrodOzsrwsD/PAqtm2o4L3ZArdydsSi0Sr +1wxFSkxfuVnRiJd1XvcuDHJuGylB9FUekZtcHXLZg3S4e4zt3y3JTp3Y+7wt1/yn +fnfpzmFglabAOmEmEqoEzDzF/Sfl+1TdGKuCftRJvQFyRZsIIQJHIqQrjQKBgACy +iWqjcp8Bz/1Lwe9CUbWpzw3PCnpjN0OL0FqpaRpRP4AS+8JZRiv9KI3+rJb4zzlR +kX2XOve8s5/+GMiroMhhEcfKZ9YXZqzI+icCW66HHWGrSNoqD6G1PA+PaPrRisIT +B4AkB985nirOA/jtR0Dbuv0NhHbp28TU5tZCtUGtAoGAAVoHzR11d1BrGhTAy5x+ +5EJfZg9zZqkw3Rr552ctbXC/V24cRqWf7qFMxivjzGkckBu5so0oCbOGab4lan5a +8IgfgfLdhqh36Eg2mPBMYh5/bp8eKVBmORvtyzc45BaKUuEF8crZ6cgo6BHDUJvy +/010yS3bBcFsgTer+qYP1UA= +-----END PRIVATE KEY----- diff --git a/letsencrypt/keys/3198_key-certbot.pem b/letsencrypt/keys/3198_key-certbot.pem new file mode 100644 index 00000000..79caf7ad --- /dev/null +++ b/letsencrypt/keys/3198_key-certbot.pem @@ -0,0 +1,28 @@ +-----BEGIN PRIVATE KEY----- +MIIEvAIBADANBgkqhkiG9w0BAQEFAASCBKYwggSiAgEAAoIBAQCkOmXo4/j08PQ0 +fYG8VUtr7JppJiq81voMMRA+mWbSjw/Gda/5jIePraSVWxJDyee2llQxLxhgd9M2 +CaSw1Fg2j68SMWu9twbQBGpXm7fkygCFnPkCYL7CFjJVrhNenvMExwHCbR+MMhyn +YXaH3S+hV4VdVdc2Ze9el4KivOKt0G/TF7bQuxCTLWUyBF4GddP5z6SyDSHDSy2y +lTAZO4nYWuPzhQyaKVgf6k1tlfOiaDfZberfuVKwHoXlhVd6Iy+OYSml1154caAt +2hfcKaoc4YTOfQhh/21x+xq8aHgbfsZnbj8MDoPuKuN+6155SMslbfZa9bLoAA1D +J8+XYYKdAgMBAAECggEARIp67e/3f4Lw6NdYxhlzGN/usePUAmxWf7Aab4XmfApp +MxL7FtOn4DdAcXVI8jHaG0IycTSOn/RimjL8ITD+gAcHsjgeF1fD6B1vpJDA9yO3 +hAw3gN6PvsE00L2OJ/d+xYepHFQezow7mT/8EEgoENZOOt4QrAtvE7N4OiNLF+8z +D9O86MH+mJAdW/TCB5mzsEjVBOzdwyiCQzD/YMOHkBGaLv7jy1ncX4eMNtoyysUP +9W6yInZ+zV0JW6KNXgWcnNcBjPXxYOzTE+vDB1z1e61QJEQjvNHxstok0F8fYyjO +jZ3b8OqKkBzUl8q5f/FWI/NK18xXmVuqGts+pjJAoQKBgQDQYmxTlAfrag+dE8qs +SZ1+EKHR5iVbPvRbVHOuDH8l21p7lKiHS2JddYTW8tpDHEqVev1AXAnJQmK2E4rg +Bh1eZcQ0ePwhJKrh/jBMw+JMknt3TEBPlucdl/dsB85NGtnrNaLaDBGFiTcY1rkC +VNX58ga5YpFhq+DvX7MXjmZ17wKBgQDJwQW34SMXIooSSCLNGfSbmf46S7NWWlmd +xTRHGyjh5UFNyLnAlprhRQ2GEYwz9Yg7UQzJM9y/+hbyjmdmwCS3Tbe0EjSU8UG5 +6Up8hV9uFQrRhL4ukFbY1EmxwHh55m+HWTZzww27uupQMSaXpMJHOvPKiALVtiNt +WG/DU+w8MwKBgFr6rbrrxW1lt/1nd7Qyy70Pe+cNaT/mQ39gZsUVlamslFuiMtYm +9oJBXccO7nYgcvvCX7FqvacOAdTmwVo/sTDWk4wpSkMaJDVY6jOJzlKKHbefJfDZ +vHvyLkcPPWXylDQaDcjPPhMkLlb84HeBHI7suTzVKQ4QobtA+AsP0/InAoGAZEc6 +TmDqjg8uzVNpaMQj3ks2H0eNBbi2nkJsb4NCWLUYNk80dFLm/FzUEfUa2KCLa+An +GMJcUFc/nKPHJT0PgsRwMGJ0HCul3X/k8+teuVpgHC98T6ySXgd18ZGW0BAHEyD2 +fadPZiXLXLxxUCImJj1Y+yuLLSnwheLU+iL2Yh0CgYAzEsMsTqG1kPejsl3J7QaQ +e4Zl1oCruuNapDhyh7ziUgeSflvJLnees1CSs0U0CoBerdtKzROYpz0BUzRaTmAX +LFZcWjf4dZyqk1qvDD3DO2ljUsLwSkpmoiYHXyxoC09iB6YLHSa9rWnqG8L/zoR4 +Z9PecSzYbQ6pMUFikWaSpw== +-----END PRIVATE KEY----- diff --git a/letsencrypt/keys/3199_key-certbot.pem b/letsencrypt/keys/3199_key-certbot.pem new file mode 100644 index 00000000..4418e997 --- /dev/null +++ b/letsencrypt/keys/3199_key-certbot.pem @@ -0,0 +1,28 @@ +-----BEGIN PRIVATE KEY----- +MIIEvQIBADANBgkqhkiG9w0BAQEFAASCBKcwggSjAgEAAoIBAQC1EqfVHpPc6ORm +ak2QJs9AjXuB1Zo7hw39XvYV+WoiOIhEXgZJTyB0JAzPfsen44QrUAagVNWggwfP +zYktzOagt3jtz9kuIBCnymg9NI5m50zPab3jbAdoxKAtlZ5Cy7FP7YKeQNKu2WLw +v0jQbCP9ZB6lvgjwV1NVgxsYI6fDJMUEeG2DRYSIek0lFoWF9J2dzp4BDpRqBLGu +kVxApD6po62zMv1CfeCgQ4g8mPWulPILYFb6fffmq1e9m/vZ0OXLPfREyaFLoUT7 +yRwiXin8I7h608hVqNPbGya/O/IN2UEEStf8soQOfQ259HeFXKVz+7CNQyj+Qtzf +Aj8qgW/VAgMBAAECggEAQpBlGjdva9pBfFS/xqo9riFUsdnwJMn1Hpt2I4XYulPF +5DwcW363E3rdKroUc2d0AugcR3xoO+VvTbjlIO0eKx7HWcT6tbYb6VLDFxzm7HVD +C0x3/c6Murrtl1RVJYDz4coSJlL2IEjR0ma/Qb8/S7sueQdvCctQWzMjFrCkz1tq +o8aE5DvIp3e2k+BoXuyUSaCp4l0vSvg2XGGrabfE+jccaSTOvDbmQfZSYsOheMqq +56O004hsNrnhDbUb+DE6/qItThTvnAy8mt1Dr/2pQjLBsluxUYnP9tL1E1zaM+Bn +lYJAhuHcGv3LKthaTghXR3BqqDPg4iXKCQVxjazd0QKBgQDd3IA+igYrL0wgd3U2 +2Y0PvELoNGdUglbeygDiI0+//dlllvZj05GbJpxmWiDDv8/Crqc3hCyI2lcocMUT +xb77cR0hRpu4fLUJ7okuG8x4mZLjGuKqBBMLj2hftz+C8K+P6cBUMo25+Kas+nX8 +Obhv1146CkLiaiwcwD7nPciwDwKBgQDQ721b9LE/5YYX0DJI8UsABcqUD9GxeSyu +7ajrOTigUBvRhazwIUsyzpG075/OV4pc8banGYTok0xor0FRbmuQgCgXzb5ndX3B +qlLb/aEGAu6j7ltseFCyp491OrcNIpNcoOA5JBlIGY68dtw7jplmR+iLdaDCHYR+ +QIQ9lOz92wKBgFEOpqwysV5FwYJ7IpAPm8IL/kXoH3h4xlRPaVM1o4V5sVu0dAC0 +45XT3YBnnWDnS3jNZrqZx8uYOg/EY7x9mvEyunnV2j7lER+3ztbRwTquoUPoJrgH +FQ48Lt4JjWLBnOLvfB1G+xDfD8ZTG5gzXnc+MGb0KMugDs3STykdIZ1xAoGAHxij +dB41C0eD76Ni+IxBF13FSsgX84wPZHGmxGudy+5gVYzJsmuiH4uzD/TiGfnZc//d +qX0Y1OynYKVE2XPPuo/4Z6KNhiRsdRh+gJN9FcH19pwRK1G04QIjTdVRTTkqKY0g +EiEXSi3TmqUuHgcZOanWKHt3U6zE/W1owSmbJCUCgYEAqzQdN6Ih5iY+U2QXWNTJ +SFBEuPZl8vVBjHNR0fmx/QUlrVL0EoUefIWdPMZ86L1id8QwDdOD1LIyUTOgP8FO +QJxryAm+l36ormQG3d7UMXGlErxgy5oeiLorb0UdovA1G6uxONVFbrJUOi6/Fcim +KFhhyY11x3u5iuqJhvREW6M= +-----END PRIVATE KEY----- diff --git a/letsencrypt/keys/3200_key-certbot.pem b/letsencrypt/keys/3200_key-certbot.pem new file mode 100644 index 00000000..2c389726 --- /dev/null +++ b/letsencrypt/keys/3200_key-certbot.pem @@ -0,0 +1,28 @@ +-----BEGIN PRIVATE KEY----- +MIIEvQIBADANBgkqhkiG9w0BAQEFAASCBKcwggSjAgEAAoIBAQC/t7tNSW8xfPWP +AyAn5WvpywnXfoPryclRKNU8n4xLJ3Fy6/s48Vc5OMMBPUTjZpDQuSV4Gy5nOe1g +j8TWS1UGOKdldl/xbUuo8NS8BQtBeOc5YLYHbnekJI+Y7/xnB7g2/KLQJNlVxVcH +VWFtimr+fOWRQHPDWlTDGATafjC63fA4c7Jw/aKa9A3QLpSjFmZ30VAdGYeYGlpj +U8jlH3Kx0KPPhgirV4StNeMz8NHWUqroa/ro78oCCWhLRfTSjmuntRvpzobw/7/g +fghaQk78O/polYQp6r3QfwoWAbLPzDso2N7ubK5s+vQkRGmkfpCCNWQkiDsvuY3l +RPWWuLkBAgMBAAECggEBALuIE3T0Qgoce27a1ddwuPBGJWhfXteD2KLE2GCmiGrz +OCv73Q/EM1fLyCQsNHhj2X/xu08S938N0L7FovsjURX20PeUpSDZkkq82LraDDqM +81DS4vu9+NXc1YH6LeDyUiWnVfNYOCeIEysfP2ARJ7urnDtK2nHaqFL16bl3+l6u +Ct/QfsvjMBc3uNJQraEJ9W10YJSUYQUenEBwTDBt77U9v+BuyHbKXZoNNkb4G/pr +3hmctoV7+y2URholyst+XOb+AOrGhzjxHyAfwjHnicBGt359qyQqSxHHXR/qPE5j +lbYUkzy31jY9z9n6Jwc4KMA3EnwE6KvCYu+VTE0/1eECgYEA8OXSHus8mbwc3LBC +3KPbhFyWigEkycxgmJ15Iktnkye/FfmBcdAdHCbkw7JdBD3OCHNjWfvC+H6Kfs7p +N7Li5kwj4yT6wdZuuH952IefMHhvo9EoN4M+2wQz+VEqQG4Qxe0X5IH+1wKrtYeO +Ou8YipNnjV6B/05UUUQYye5H2A0CgYEAy7yePktKeqX90uFxN8U/aOzoNucOSOEj +vnAthN6SW9lGirRX0ucRuNyom94SFANVdGQ7+Zxc53R/sCObDke4ExXlIZJ5DFcE +W4fWJlgGe+enqfXp7zjzj/Fl5b8+06Jaib6p8nSgj845ViRb5V5anDXe/eNtE6oV +NOP5FGHgk8UCgYBXebzhSV6KHMsGQGMnJ8EwwUZQ+rVXKgXxpU01bNhBkW9MFXwx +zfakIGN1xLEONzs3yl7LcCaOgbTc81mwxh6qrf9iHi2Icctm57NhM25U9Ybkn7DQ +57HNaitNX3HOT6l7lerVKXdWsDuWAZFeSTBKMdiqdyURhmoL0ISH3yTriQKBgC2S +JAclCiTC6jJ4ML3bxeIvU4WsSvqsOTWIm/XjXvNidy/hRN+sxb8GxEQQ+RQ25q9h +GDUt723qFgGNBUq9agQC2ryWqbLD5/qdOJ5dBB5E47DVi5zxrTEeOr+X9nKaFwxG +dHcB9UQVSafl/BQi9buJJTa+3xAN9C5fa8BOYFBNAoGAUFHUPqD5DJvBR7wi9HqR +z8f7NJlEvuGBK0AUwP1EuHWhdF5qg82M9/IJzy+h78INT5GB4DjyeQVGR28o5w22 +w2S7ObhtNA/Pj/GQ08hhcTRR+hdA4p8XNTb6u8AM+KmG6mLSn14DtDixENz5LlrV +Z3CM9EwxDWLIoIxVypyCp9I= +-----END PRIVATE KEY-----