diff --git a/.etckeeper b/.etckeeper index cec5b281..d90ca2a5 100755 --- a/.etckeeper +++ b/.etckeeper @@ -4277,6 +4277,11 @@ maybe chmod 0644 'letsencrypt/csr/2908_csr-certbot.pem' maybe chmod 0644 'letsencrypt/csr/2909_csr-certbot.pem' maybe chmod 0644 'letsencrypt/csr/2910_csr-certbot.pem' maybe chmod 0644 'letsencrypt/csr/2911_csr-certbot.pem' +maybe chmod 0644 'letsencrypt/csr/2912_csr-certbot.pem' +maybe chmod 0644 'letsencrypt/csr/2913_csr-certbot.pem' +maybe chmod 0644 'letsencrypt/csr/2914_csr-certbot.pem' +maybe chmod 0644 'letsencrypt/csr/2915_csr-certbot.pem' +maybe chmod 0644 'letsencrypt/csr/2916_csr-certbot.pem' maybe chmod 0700 'letsencrypt/keys' maybe chmod 0600 'letsencrypt/keys/0000_key-certbot.pem' maybe chmod 0600 'letsencrypt/keys/0001_key-certbot.pem' @@ -7190,6 +7195,11 @@ maybe chmod 0600 'letsencrypt/keys/2908_key-certbot.pem' maybe chmod 0600 'letsencrypt/keys/2909_key-certbot.pem' maybe chmod 0600 'letsencrypt/keys/2910_key-certbot.pem' maybe chmod 0600 'letsencrypt/keys/2911_key-certbot.pem' +maybe chmod 0600 'letsencrypt/keys/2912_key-certbot.pem' +maybe chmod 0600 'letsencrypt/keys/2913_key-certbot.pem' +maybe chmod 0600 'letsencrypt/keys/2914_key-certbot.pem' +maybe chmod 0600 'letsencrypt/keys/2915_key-certbot.pem' +maybe chmod 0600 'letsencrypt/keys/2916_key-certbot.pem' maybe chmod 0700 'letsencrypt/live' maybe chmod 0755 'letsencrypt/live/5f3b42dd7a0ab1cb.natalieandjoshua.com' maybe chmod 0644 'letsencrypt/live/5f3b42dd7a0ab1cb.natalieandjoshua.com/README' diff --git a/letsencrypt/csr/2912_csr-certbot.pem b/letsencrypt/csr/2912_csr-certbot.pem new file mode 100644 index 00000000..6721c086 --- /dev/null +++ b/letsencrypt/csr/2912_csr-certbot.pem @@ -0,0 +1,16 @@ +-----BEGIN CERTIFICATE REQUEST----- +MIICiDCCAXACAQIwADCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAOgc +a61VXmgPMzF+6uZ6GbtLH2W+6NRYLw80wQEyh42T3b/NQG2W16uDTvwpGzKw8dhu +TK7gx+bSNPyYifjQwNvTywxt8fVc59SNQPAxNYcFcbaAULGxCHN/zxlIaf8Z5oWa +O6Q7ydvGOA3J33Z1bVse1Dx6YT6X7dvrj+4r8M1FGTLNF1xd1wLHjp1PQwz2eGR8 +AeBz/Fp6zdWsGH+NZbmGR8vih5110KetvdDvnukELyzJXk6M7DEdWh1Nw5zWHfJS +qdLHc9RxBmTOM14avoI5YWC2xPz5D56ou2xUd3FSxkZiOdh50PZI0GzxFiuJgdq5 +Sz3SskxXem/F5Z6GN6MCAwEAAaBDMEEGCSqGSIb3DQEJDjE0MDIwMAYDVR0RBCkw +J4IlNWYzYjQyZGQ3YTBhYjFjYi5uYXRhbGllYW5kam9zaHVhLmNvbTANBgkqhkiG +9w0BAQsFAAOCAQEAMCCSb+iv/2JyQiC5c7Ti0VGO8dqLuClTTE3Ep95rjI827utW +fQSKMX1y2S4tqN5cxZUk8iqmZnmh85/zsqVrZiWALqfRf1EOp6ARzK5DAg4WvUT/ +9TvJic07pUQ0NtVSnX1AqJOzXGBOQmsB570dynbrSu3b8ITK6VVq5LHozPypzA7f +vWMmA+5yNHgPgj1CvE5SLYGvvKbZrkbBAYezPV0EHptOBFi1FZ0AeuqZxq2+1yI9 +Ar6eWfMFgcv2WyBRnrLyhEB4V09TsnvkusV+ho2ADuB9JPkzGOPtveS0ALOWXoFY +lzqOn1lE70N+xEbWTgdGBvDfiK4cCM4bOf2cUQ== +-----END CERTIFICATE REQUEST----- diff --git a/letsencrypt/csr/2913_csr-certbot.pem b/letsencrypt/csr/2913_csr-certbot.pem new file mode 100644 index 00000000..bf5c7aff --- /dev/null +++ b/letsencrypt/csr/2913_csr-certbot.pem @@ -0,0 +1,16 @@ +-----BEGIN CERTIFICATE REQUEST----- +MIICezCCAWMCAQIwADCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAJi0 +OshBgKo2tO89uL6T8GQ4DKBmXiupTJK+BTG+d2vzBtD7ERTCe9Kd/QZ8qwxDGQX4 +iCqY06z9xO1K9NiqD2ZOaB6LY9cgrZpnvGV4oHiYoVUsKQVJnLpVY3e5ndFQKgHa +FczCqT/VBENCm5sl23fXQsH/35C8fd3fXjI8DAAnku/ceOtqsWx1m4bI2QwD4C8F +WfcGyAhlxxOGkyVYBtgsmWYYQRXtLGljai1f/DsGC4G5W4u46B7co2pkqSX8kpGw +4kslmxP1bgi+cmOU3zM13nVDYx5Y68MvlFULzCAU7f6cIs+jqxfPy/lrnWBu1yOi +kgTIG/Kr7b9ofQUp45MCAwEAAaA2MDQGCSqGSIb3DQEJDjEnMCUwIwYDVR0RBBww +GoIYcnNzLm5hdGFsaWVhbmRqb3NodWEuY29tMA0GCSqGSIb3DQEBCwUAA4IBAQAL +vGOGVxiXNomr7j9xao6pg4+a5ktjkZTISicJeoIqPBEM3mhKj+qSzHU/K2JsKqMk +9Bjltp+Em42ZmPowbrJISh0Mj1iaVx6P05Fha5gC1gzmVDLSCnYV878ESxCeu6HD +337etZqnJD3al08/CytvaLeyEINaJTk5WbvB8ao521vj9LGQJut9ZKmJ4e2OXQu+ +zMkqQG4ebvBQyGj3X9xYHcIHPY71bN3nQS5+hk86tSmNgG9dOh0lzxmp7OzhqF5N +qoSTvA/qhAppVe68LseGiYCmqyj1D8jpJeQ7Gh4+EEzCb3DwgNJHSLLOVMVW/luM +VrBL8+q4wOQ+myS91dKo +-----END CERTIFICATE REQUEST----- diff --git a/letsencrypt/csr/2914_csr-certbot.pem b/letsencrypt/csr/2914_csr-certbot.pem new file mode 100644 index 00000000..a50a6a81 --- /dev/null +++ b/letsencrypt/csr/2914_csr-certbot.pem @@ -0,0 +1,16 @@ +-----BEGIN CERTIFICATE REQUEST----- +MIICdTCCAV0CAQIwADCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAKha +0v8T/KROADtcK5y2DnWpMrAnv6n7849PTEMpLYHoMUcBjg82dY31+8BQy11Tep+9 +K25J/FRt+avTuNlbuarHltss7EdkMF45Dv6G1vk3kz2wFJ1B53vivSORtFXIn9aq +7R6O43ao8f+UrUx5vwHqx6/TnKclIZcxtxDgISKWmmnmHnkcV7oJra7EgG6onm5O +T2QROkZISL/J8lEjLlnYoNBWmkJKyc1DFk9UENQUfRJzTKIYzvEJv18VcMvlSxvj +5m4fztjcLEP8hnQCryvcGVnjmWXTuZ7PBnbipqls65XBb7lXxDj17M16JdZge4Rk +CyUADcWXFLwmWNQkRbsCAwEAAaAwMC4GCSqGSIb3DQEJDjEhMB8wHQYDVR0RBBYw +FIISdnBuLm92YWx3b25kZXIuY29tMA0GCSqGSIb3DQEBCwUAA4IBAQALcHnFVd2g +3aE7HORySWFuQ6KogMRtRD8xhx2H8Zx6sFivwIIpNSngsfnhASzIDNZemM1gJ3Ju +NzvNWF/2tVEJfozqAwWXYIAnd0zHTY+sKoFYkKyl58aSO9nXWaxOBL8lJcGp09Cq +2KCQxNEfSvNyJsK4ifGWa3hMmdCCmNGqkTajIyeplMNHRPH/sb2cA6viTifOTVxy +44qDI8Ye2+6J8nXxWi3rklzL+JSOq03dQbAl6kktumTSZy9McMsxXb3ukc79o3l2 +LM5hDtjuT1ZXHjiErBfOFBmTKQkH2h6/6koIr4xX9TeQesp8/tnBXAi2D3a8qJJe +VJs69syBdUS/ +-----END CERTIFICATE REQUEST----- diff --git a/letsencrypt/csr/2915_csr-certbot.pem b/letsencrypt/csr/2915_csr-certbot.pem new file mode 100644 index 00000000..01961397 --- /dev/null +++ b/letsencrypt/csr/2915_csr-certbot.pem @@ -0,0 +1,16 @@ +-----BEGIN CERTIFICATE REQUEST----- +MIICfDCCAWQCAQIwADCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAJfE +cJ4ntLJLflAHVTDOO5OGS19cMG/08GoTFiF2gtDpnmHNSUxRiy8Tj+nmsHitMips +DkUqtzH0wbV7Jr7at9Y7NEIm0p5yqyfvldiJWzxg9CHthbf2ynq2NDU2QcebLccW +uSfGaOUJLQpHa0TrJXvJXTo9cNEjmfnmTm1wISlX2v+H3G5oCGuPB6YUNNd+a7mA +keX1EGhMFTcptLh5+y2HXOS1jhHLUOHlkk0d/Mq8OSxPbqVi9OP+P1NRPUhx84vq +Ny91kpmmDXmOhjPA7foPacch4RJBpK6RvvVw9P20MD0q25WN0/DTeDRfuyMl0Jbc +WNHkcHmQT8osOYVXADUCAwEAAaA3MDUGCSqGSIb3DQEJDjEoMCYwJAYDVR0RBB0w +G4IZd2lmaS5uYXRhbGllYW5kam9zaHVhLmNvbTANBgkqhkiG9w0BAQsFAAOCAQEA +SPfboRcAzGzxkwiZePpPn0+vtw3aGPFd5OeJNqTjwnOjVm5f8hNEW/eZIZR0pJ0x +YieHbkMRs18+lGbV/28eDCWXp5WOFPBSVYqrxN9M7PE0obnHmtIqlJ3NxhNBSs4Z +Q6dxYVbhnTxoVtF92JFE7gRB5CE2dEsm7xy4GPI4QrK/UsSakbpq13cVaCU0+M6w +Mal8GbdLWfELgdm53BuffuLg8iXttqbfGEMGH56AJnkFXSEdWJA+JmQ7ZRKHJJVA +IL1dCJ8SNbD9qd25wxlKaj6Edvwlg/3kzPzAs3Ab5ddz+nhBrBePaPwW0qE7gtJu +8Y0MsRpBkV5kC/SzzXYbdA== +-----END CERTIFICATE REQUEST----- diff --git a/letsencrypt/csr/2916_csr-certbot.pem b/letsencrypt/csr/2916_csr-certbot.pem new file mode 100644 index 00000000..b6540910 --- /dev/null +++ b/letsencrypt/csr/2916_csr-certbot.pem @@ -0,0 +1,16 @@ +-----BEGIN CERTIFICATE REQUEST----- +MIICfTCCAWUCAQIwADCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAKY2 +idItXaqNhl17rkxZ7CbKBLu+2ds2CU/dYSoXctW4RtYqwXhSwYtk1p5L/UsH7mwb +lyRxdIvIPtLgP5jQKJlH2tADplQoOFWgAvg4WIkVy2JWfdoZWuk/IID4FCPJTG/d +YEkeppOOHVz/KF/jIWUJNeAHriyK//F3AXW+qahcEpr2hCkDGJ8bVQMW2msbm0ID +kMgsl24TOWqcfz5Y/EzTkfRl86xKtFI0I94tnwY7rKWjhF6w/TDd9Dk8XS3xTqBr +L9aBYSPUJKGN8LMIgJ5g7bLOdZDKLFEQBb1LpeXGOQYa9XGAPmY5B3La6RSghNcS +4u1U0wTCV1qtb3q68EECAwEAAaA4MDYGCSqGSIb3DQEJDjEpMCcwJQYDVR0RBB4w +HIIad2lmaTIubmF0YWxpZWFuZGpvc2h1YS5jb20wDQYJKoZIhvcNAQELBQADggEB +AAkKT/eheXrHdTMekOhHtrZM3lhjMVkamS1ZFOqZK/SgED3x4QhKUgbik/b+TExL +8pb4aDhWElVe8lsDOie3Ems2Io9NUlf4iVf6ouNwGiRRGAHIDnFw+WYKqscKjBgP +WaccQ8Mvv4sGioOVyypL3oA7WYBJvyezPb6U6RT75sD+qfHoC6UPIzcjjJmUq9Ib +lwtsVQHdKbyvYLdpWMs/VXtLDdYBwelI25fY+/jdQkMnA+zuF84DIJluPLkMne5c +8iMIYSKnyvCHJimIz4OXB0eYlCsR4lAb6xKgC/tCtaBoIk8xBa+TnzmMIlKN0enb +4hwWdpqF1wQgPi0/4GmSIgc= +-----END CERTIFICATE REQUEST----- diff --git a/letsencrypt/keys/2912_key-certbot.pem b/letsencrypt/keys/2912_key-certbot.pem new file mode 100644 index 00000000..1b80f1d4 --- /dev/null +++ b/letsencrypt/keys/2912_key-certbot.pem @@ -0,0 +1,28 @@ +-----BEGIN PRIVATE KEY----- +MIIEvgIBADANBgkqhkiG9w0BAQEFAASCBKgwggSkAgEAAoIBAQDoHGutVV5oDzMx +furmehm7Sx9lvujUWC8PNMEBMoeNk92/zUBtlterg078KRsysPHYbkyu4Mfm0jT8 +mIn40MDb08sMbfH1XOfUjUDwMTWHBXG2gFCxsQhzf88ZSGn/GeaFmjukO8nbxjgN +yd92dW1bHtQ8emE+l+3b64/uK/DNRRkyzRdcXdcCx46dT0MM9nhkfAHgc/xaes3V +rBh/jWW5hkfL4oedddCnrb3Q757pBC8syV5OjOwxHVodTcOc1h3yUqnSx3PUcQZk +zjNeGr6COWFgtsT8+Q+eqLtsVHdxUsZGYjnYedD2SNBs8RYriYHauUs90rJMV3pv +xeWehjejAgMBAAECggEBAOYaVrztZrvuZafp1GFMJnpAjQ3G5varvWtrtvLC7xLx +xeHBTt/VrFUBxanB7o6gUAFpx2eOu14eghzv88fQ24CSRDc8P6QoyEM1DW2Quynx +wbtVFaoygNhPmjXMThhxytAkCIBWLVVM+oDg4kGDRDgTJgAWqpTs9QcSTgulUAGN +XWAwT99WVG/Jy1v11dZ8xm8oudCW906ypId4UPDs68YU9Pu6NfHnvS9H2v0A5okh +xe4xc6cZDUoZonBXZybUGdSsqKaTrnOCuR+qHiofn1Q0kWX79mr7W5UkQGCbidXb +Cli8/jG2kRtMYBvj/8nf94G3EcWrGoCsiG1zX7MActECgYEA+o58tij60pgF5yzO +rBSEiJvoXjtZFBtUDL85V8Q8cRZH+HpfNUuOKLz0nnso6dHsOxiRN5MDV2Ne3MRi +k6J5SUSwjuNh1kD6xJlGABdgbEcqKRkNZ04Flg0vjSmdo8rGEh3zkxAll9E+MSmj +nMnYXCP7giCXfPIlQ/1xafcUgv8CgYEA7SdYZNvTOLhG0LP6lOOFDyP4i8UApkus +fYr/l7Vf9RtG92Rt82XsOvDDb976KVAFgjyN8pOsvigFKQ6U/elwKMC93PsvWI+u +ugLvc7r9lX3xMkvhVQTZndUm+wCGkoUn/0zJsSKC2WmEiWazoZCpPNgzLzAsNgXm +zqDPcl6KX10CgYEAjT/aio7bp/FQEp0t/dCrTqAmBUmL1Ev7vBvpZdMZB9+5vxit +p8vqXoj3lohz7i0L8dzNsPjN/2vjxK1prTUBDw8MQeFp/HExbbfCwLZtA12zJOwc +pEpV19ujHP+DAR2FQB1mfVey+b1aRDjnJbKcqIUYeqmI/UU9QPEWCNjj1V0CgYBf +CEM9t3E+62lFPLoPa9ToKkvxBnKqMOzgKhEeJApd2B5qCI6e2Jr/S3elnr60S2LJ +u6ZOLKsuUC8xMqy1yxOs4P+0S9u/K2SjGYYG5Em13BAJTarwPM9PlhjWwHEsybsr +bQPtvZydrtDzlnopJiULQr/QCwfMZjUFXB+E/ymH6QKBgGD2YQJSGeMCkv+GfhRE +oCxGMU2MMmVIvWKNNrUGCqf+VM3QthuYLtp15hopKydgOhLDlM1ylS/EaVZ/2vzl +vuNw3PK1ZJc2pqolgBjhaJXvVddYX1Ld2b+umj/5XBfYBthWC9eJeg8XmFOdZYhI +7PyYmttr1CYwpt2oujNjrqfs +-----END PRIVATE KEY----- diff --git a/letsencrypt/keys/2913_key-certbot.pem b/letsencrypt/keys/2913_key-certbot.pem new file mode 100644 index 00000000..4ee67ab8 --- /dev/null +++ b/letsencrypt/keys/2913_key-certbot.pem @@ -0,0 +1,28 @@ +-----BEGIN PRIVATE KEY----- +MIIEvAIBADANBgkqhkiG9w0BAQEFAASCBKYwggSiAgEAAoIBAQCYtDrIQYCqNrTv +Pbi+k/BkOAygZl4rqUySvgUxvndr8wbQ+xEUwnvSnf0GfKsMQxkF+IgqmNOs/cTt +SvTYqg9mTmgei2PXIK2aZ7xleKB4mKFVLCkFSZy6VWN3uZ3RUCoB2hXMwqk/1QRD +QpubJdt310LB/9+QvH3d314yPAwAJ5Lv3HjrarFsdZuGyNkMA+AvBVn3BsgIZccT +hpMlWAbYLJlmGEEV7SxpY2otX/w7BguBuVuLuOge3KNqZKkl/JKRsOJLJZsT9W4I +vnJjlN8zNd51Q2MeWOvDL5RVC8wgFO3+nCLPo6sXz8v5a51gbtcjopIEyBvyq+2/ +aH0FKeOTAgMBAAECggEANvyXOisUGLbQWmHAV6fP5ValfVC/UjuJXkHcfvgV6qI9 +bx0pHm+VxNatGRvlP+odZaAD8ErN1jofIk9ecXJzTySmq3EIB5w1xybZmTRhnGth +lNjtAIFsVVCQG7mUEZ4rMjWEqhHifiDHgyzF+Y0dRT8XQ+JOb8DgFffr5Gzo6VjI +RxIijjnTdfzfwxUChMC3Z3t2RF+sXqp2KR4SPZ5EaoflfxKNLaSgkOy8TuVvXJki +Lonspx5hpSeG/OROIAvcrFYa3XWYz4IsTmbtikPj94I9HogtffcKzJVibs9tv+ul +jGaFOx/JEW+wSQBY7sXAJI538H80D/2Bz+rvGU8wyQKBgQDLNknpBT+UTm1k9JVv +jvdQvxlfz5os3Cn/8USri8nNQAhtf4/+p92y2px358XpsYIg5NuDJr9IvZQwB8il +htw2v6VKdxdJFbCZv/1Ae++S1UqeLcjo9+pdXyPhm7gROHrCG9EFHYIMuVzJ+0xa +YPNavLmrasXZcpWx3oYFlOQ7pwKBgQDAXyECmd7xbIYjdSGBqQNcDGeJpCS1fHSn +xu0imuJkwqag1J8wc+uhjEopBnsIofYMvm3Ligf831V9BkIHzhkX9vEDdIu9sLIR +3JDbdKn4o2iR/PuI2PYJ1VQY0ooEkbF6gBDW7YjKhH7bUr1nQuJIH185eB5OcRmF +4NrXHVNmNQKBgCX5fDBeebYmPc0q464YQmFFhOFhs0cE0ZhxpsqD8e84Mxr7RpZp +GkXtEmZZ2qNEN7Qb8GV+3Soju0iKe9Vq8UYN5D6ZKLHQqtLgjNv7DRccYrhSiAP5 +KEPQnqzvY6NcMZyKhDH3hLEKBqv8GRWenntrXysIZfavsgeuNM9gNpJrAoGAGHN+ +9J+uMK2ElzkqGxrqbGa/OkV8zPyWr0Sfm4hoQjpjh4m++h+h0ZTNUE2ckcpUReZm +ejp/LWsNqKiE+A0AL4WZuMC1ilTNLWwFlX9Mo2fRwMyRBCHfk/xjhgwsssv57QIe +IdNrUaJppWLs5BUiQdyK8/kKkRnbDqM37aOymAkCgYBtR4PnAjGnymLrYzxxOt8d +vx0XZxZwkA+/ZS0908oCZeHOJSJt/szzK2irYIYIbktGYd88CGHBvDsYSyD986W4 +549rsH5SRTxLt7HMnlLmjy0FDZK4D8WzVyW0KeseyIPC4KTai1TC/cEwv/FbYUvn +KmNZehEpvcxxXs5sIHffig== +-----END PRIVATE KEY----- diff --git a/letsencrypt/keys/2914_key-certbot.pem b/letsencrypt/keys/2914_key-certbot.pem new file mode 100644 index 00000000..cb944879 --- /dev/null +++ b/letsencrypt/keys/2914_key-certbot.pem @@ -0,0 +1,28 @@ +-----BEGIN PRIVATE KEY----- +MIIEvQIBADANBgkqhkiG9w0BAQEFAASCBKcwggSjAgEAAoIBAQCoWtL/E/ykTgA7 +XCuctg51qTKwJ7+p+/OPT0xDKS2B6DFHAY4PNnWN9fvAUMtdU3qfvStuSfxUbfmr +07jZW7mqx5bbLOxHZDBeOQ7+htb5N5M9sBSdQed74r0jkbRVyJ/Wqu0ejuN2qPH/ +lK1Meb8B6sev05ynJSGXMbcQ4CEilppp5h55HFe6Ca2uxIBuqJ5uTk9kETpGSEi/ +yfJRIy5Z2KDQVppCSsnNQxZPVBDUFH0Sc0yiGM7xCb9fFXDL5Usb4+ZuH87Y3CxD +/IZ0Aq8r3BlZ45ll07mezwZ24qapbOuVwW+5V8Q49ezNeiXWYHuEZAslAA3FlxS8 +JljUJEW7AgMBAAECggEAF+vPzy6n1zC+F7EhAUNdCprf+Oes9Bo4oURDMcfID41O +cyhlZwP18BXjj4/rVXdnFQtsAF/C2rxFnYSX30qJNxrk9H+NkxdJSBoTZ1cBdKfQ +5BMA2tdibNfqyAML/KRlEbt3tb/X0iRvPkGB3jvuR/d0KCeJOrar7y/BM0SlcKR6 +iucgE3letz/01sqlJQ9wB5jW2DXg1ks2+61psHHUY3zOKcsgP23gESx2goBfGZB6 +yozOj8YXZQ6nAB0raX37yYDHkDA1fsPX3UpHZQWGyLlUyy4v+CGxfRAzqRtW0T61 +zQZsdmyOxPb7kQWrN2Ap0zUDK7ln+g4Y8IklxkvBAQKBgQDTR9z/K/veekc8DOj6 +HKlfKYGu1sU6eS//rROSKiGemDjJfK7IXQvKYgGYH/HM0t5zOREiFqgG6AAZqOxv +C70TE3uXIGTb0E2QNw3ikUFnmDnbZxFLWvK744D1cTqayxMlMRdQa84pieHoGIT2 +q6NbTHhc5ywFkyuK0pk2czDkrwKBgQDL/QqUdAPShiyO6uONzloopHIO7beEThVI +AP8+yB51qIT20MLQucBUx0hRyZYgGkt41Mak66R888IO32SC4xZ6r6ZNE+UFGJNE +C/5YsEFlGHgVW21FEk+ScHtaOSXZYNaAkoOX6XDUQ5f2aUR2gYTKWkMJtnHXRu03 +QXdoVQhKtQKBgDJq6LK/tTfu6AbNcd8Vbdl2lyq4t5Hvj2Os0onDoggtfQefyDmp +8oFWB9lcbiAZhdnrGUqQK4KSZEu7Qshw/aqKsKhso4TM3WV3rcmOLhRhgBT6MGdS +CbCKZqCrZ3e+1A/A+jZHs4e4Dn+LMleGt9G2mtZYl+mwp+hVvxf+PwGjAoGAKxTA +9ENgP0kJBhIDhwJqtiSs1gxMcsvO4MsdHRREopK5qirCyjRAs2b3Fhbd9t+2yskd +Pt1pet48QMnbP21YZQbNt3+ZIa9kAr4JtI9c8E3vposNk8XfOk05L//bx4IVK0hG +NIIfyySPZoIq7GBEPDw95kI63r1jAgV4g3dZ7fUCgYEAmWaLzrkV95KF/G98r+4y +XDITISekuXriQ4PbFgvBImXhZFFZDbpJ61CfAEMjbZJd7BvL2ISKGRLBS1xrKbgJ +YFhVe56bO4X2a91vNlfy8jfr41JyIubdVleZFs+mJuO02KHsC8CY1e/XWUTatJ64 +MOftfGpVf+nupja68Zu7DRE= +-----END PRIVATE KEY----- diff --git a/letsencrypt/keys/2915_key-certbot.pem b/letsencrypt/keys/2915_key-certbot.pem new file mode 100644 index 00000000..ce793fb2 --- /dev/null +++ b/letsencrypt/keys/2915_key-certbot.pem @@ -0,0 +1,28 @@ +-----BEGIN PRIVATE KEY----- +MIIEvQIBADANBgkqhkiG9w0BAQEFAASCBKcwggSjAgEAAoIBAQCXxHCeJ7SyS35Q +B1UwzjuThktfXDBv9PBqExYhdoLQ6Z5hzUlMUYsvE4/p5rB4rTIqbA5FKrcx9MG1 +eya+2rfWOzRCJtKecqsn75XYiVs8YPQh7YW39sp6tjQ1NkHHmy3HFrknxmjlCS0K +R2tE6yV7yV06PXDRI5n55k5tcCEpV9r/h9xuaAhrjwemFDTXfmu5gJHl9RBoTBU3 +KbS4efsth1zktY4Ry1Dh5ZJNHfzKvDksT26lYvTj/j9TUT1IcfOL6jcvdZKZpg15 +joYzwO36D2nHIeESQaSukb71cPT9tDA9KtuVjdPw03g0X7sjJdCW3FjR5HB5kE/K +LDmFVwA1AgMBAAECggEANRV9uqPyvSZQwRc/gfmwtvITLQCm5JINAV05sWytZvs/ +7b+LMsmW4Fl8TfjlouAZmuL+vsypFS0iECNKMxl3kdRVfAnuQ4OiQC65/+pTYjQb +UD6vNeB5hCB09GPM8E9j3K4jBzmL+QiTm3PNnmaNTtXo6PUSn+RO+CzJI9hDkRzi +1KO6ltBVlHmxGIy4hwAvhs96LARzV/yRDjV6MIMicsz3QmJL+A4J/oefoNamM3ic +UoDlCIwlLQ9t7NSWmBY+/FDnZJar7Rj/l/tPYP3Ggz9IWEY3ASB/iAI7GPmkADAF +meRYcC3950wXI6DldBA0ZWf21XS/glTIALxZo17OQQKBgQDG94Ty/xVScDJsXv8G +gyQJs+h/FugLKf/jNhfBdNp/FNtBuOWkMfeokd65ogsTSQbQNuTE3t1E3qEgCJpI +rkjBcgtbicV7F6T1pQdkR6tye5emlMMSxclAEmDfl3XUhEUZYr8OsPYtl8NE/ceR +Q0LsipjERNJ/ES90V+33OG6/sQKBgQDDRVmYDILUID77rPUpdqQ3+ZxlRxNe9fQX +hxyOI78UNsmLOaSUFyE3qudRXWvAcPWBIr6SfFI6tjukKei27QoDq45XW94qHbIb +RSUvyg3IOlXRHeeWE3mrgkueR1ud+vJp/6TgG12hzKOfIY3GziT6E0BCwNOSM37W +zkuttFmNxQKBgQCXJc2Ps4wFFkqX3QqrbdBgtpU2hrY8VOmZN6yQQC8EP1nY8Zcy +Rus22alzJ9B2FBHi9vCPRiadfOq2JRLfh9apbfOG1IB65Bliqr2UxoVN8OnhmD0g +87PQwqVo9eyDRwAfKs6tYG2DcTjcHlYO2iPrAdbPsuCduvZr0ahrGCm54QKBgEUe +oS4fD5hCqciwWj+JDWv64Q9Ab2znprVFUChIIvTmx8SObOE2pr1rs2Grrd56nYxO +XiK/+uNpagccBpHpqefOrB3kGOnThR3+BcG6xdIgRAw3h6gp0KGTB21JWPa8w14d +7aCeTzBcnXZQjDzY72HNuqtmUf2oWLd0YnlkI2b5AoGAGMOAVdqFekNcJXGrQrs9 +SPNi7BqmAU7gQxcQEtWFu+lq1J3jM/BKr5mZVWKTfF/1Kaywv7MQITgIHjTWxqqf +kh3ExWhMAMZ/UqbaBupv9UxVftnQM+Im258G7MPS5jRYeVK2Zqvi16c0wz/GpZbC +9JAOYFxpDPA7b2YaymqZ75U= +-----END PRIVATE KEY----- diff --git a/letsencrypt/keys/2916_key-certbot.pem b/letsencrypt/keys/2916_key-certbot.pem new file mode 100644 index 00000000..21d72669 --- /dev/null +++ b/letsencrypt/keys/2916_key-certbot.pem @@ -0,0 +1,28 @@ +-----BEGIN PRIVATE KEY----- +MIIEvgIBADANBgkqhkiG9w0BAQEFAASCBKgwggSkAgEAAoIBAQCmNonSLV2qjYZd +e65MWewmygS7vtnbNglP3WEqF3LVuEbWKsF4UsGLZNaeS/1LB+5sG5ckcXSLyD7S +4D+Y0CiZR9rQA6ZUKDhVoAL4OFiJFctiVn3aGVrpPyCA+BQjyUxv3WBJHqaTjh1c +/yhf4yFlCTXgB64siv/xdwF1vqmoXBKa9oQpAxifG1UDFtprG5tCA5DILJduEzlq +nH8+WPxM05H0ZfOsSrRSNCPeLZ8GO6ylo4ResP0w3fQ5PF0t8U6gay/WgWEj1CSh +jfCzCICeYO2yznWQyixREAW9S6XlxjkGGvVxgD5mOQdy2ukUoITXEuLtVNMEwlda +rW96uvBBAgMBAAECggEAVSJaNW1HLLSQvhE7lZ/5dWTER+XZcI6c9mtN+WFJUG6y +2b/MmPTKbbuYsjv54RSO6pC3OdNi/rXyd9CkwoDcSqajTSiRaUmwkSsEWl+B+bVQ +F251x+B00EOlQmnO5wWUQTgCuXEZoTqJj7ih1Xtg/39YOQe2DtqjfeqWtNiTzceH +bnIifxbG1SJO9obhR+GMw2UGkgAq6xc+OQPEBWCqSJljDfQhLtoXavW1TRFuEQ6Z +xQIOylxzbOJ/MHVlywe+xysvZoIRnJiQbDxTSrg1uuoyG9eWigb1afi2uEDFH8To +20aKlsBIePAqYvhT2ight3OeNcUmyIFL3RwdkT72AQKBgQDdCneYf1Baatq6mwvQ +63zFl0ugKeXldS+WGVFwS1i1tT5gItoAdNe7A3XCk/QjCheufRWABp5TMQ3e3Qd7 +lcXbf00HhRpe9R5cfahlyCVnzFHI+k4UVSylIi0o+gkGnf6CYNEZes5sKgMXZkHt +wT/3apKPiLjM6jzTsppbM1wErQKBgQDAgDGskZbghe/LRPqBNeXv/FY/RKlPyBB4 +fHk0dkKJJRlgX+PvC46/L+Tvyg0bFNByqTJZqfw6pRsoAcEJID3sD3iGYhuo35AZ +nRaZQyR/LBx3Z6ZPZ85XOMi+nb4gnlaoAHFZa/7xxK+wc85/Nh9subMqUoZUlLmV +e9eS1ax4ZQKBgHjp4uYurrvnO+NcMSiFyOkljB7/DF1qry9ChkQRU2OC064vImWh +hOkuSVq5KJGKUc4Hap1wAWesq9O/wPofwe4CQxbb/sL2/zbFHjsfMycGo653DgMd +XKCwg1eo/wr5nmGfqIJxpT2R9cL1ExeF4QHs8GNH/R9K+x8q0jkVbT65AoGBAI0G +XV3bWvkppj74Tb0TS1zBND4tgwxbuRVLu0/fw2bNswWTulyJzw3pfILfNzK70Onv +Yl+l1I7yHi70+gJBiJvDybxJa5IQFnVtS/0D31z7Z+9iE8jgd54Wj5p13a/vz/RM +Pr4QDDn6qetPK9yuPd9dPBCpXJfiTQNiMs/zkeKxAoGBANbvSaSmvu6ZhcxDjmkC +kas2m4sUANMglTTSPg+4kcCgLFl1FG10V57n38mmiIcKHUR6lsIvuhUTzA1Uyq8T +/JmeBIGaRYMgM26iPPkt+z5rrX7PjnF1G/qEACzEkE7Qo7C/7FJ1Oy/SbvXTqw+U +jtgwjj+SIp8XJH/f7Iii+wyi +-----END PRIVATE KEY-----