diff --git a/.etckeeper b/.etckeeper index 23c6fd68..f62e2ae1 100755 --- a/.etckeeper +++ b/.etckeeper @@ -4503,6 +4503,11 @@ maybe chmod 0644 'letsencrypt/csr/3122_csr-certbot.pem' maybe chmod 0644 'letsencrypt/csr/3123_csr-certbot.pem' maybe chmod 0644 'letsencrypt/csr/3124_csr-certbot.pem' maybe chmod 0644 'letsencrypt/csr/3125_csr-certbot.pem' +maybe chmod 0644 'letsencrypt/csr/3126_csr-certbot.pem' +maybe chmod 0644 'letsencrypt/csr/3127_csr-certbot.pem' +maybe chmod 0644 'letsencrypt/csr/3128_csr-certbot.pem' +maybe chmod 0644 'letsencrypt/csr/3129_csr-certbot.pem' +maybe chmod 0644 'letsencrypt/csr/3130_csr-certbot.pem' maybe chmod 0700 'letsencrypt/keys' maybe chmod 0600 'letsencrypt/keys/0000_key-certbot.pem' maybe chmod 0600 'letsencrypt/keys/0001_key-certbot.pem' @@ -7630,6 +7635,11 @@ maybe chmod 0600 'letsencrypt/keys/3122_key-certbot.pem' maybe chmod 0600 'letsencrypt/keys/3123_key-certbot.pem' maybe chmod 0600 'letsencrypt/keys/3124_key-certbot.pem' maybe chmod 0600 'letsencrypt/keys/3125_key-certbot.pem' +maybe chmod 0600 'letsencrypt/keys/3126_key-certbot.pem' +maybe chmod 0600 'letsencrypt/keys/3127_key-certbot.pem' +maybe chmod 0600 'letsencrypt/keys/3128_key-certbot.pem' +maybe chmod 0600 'letsencrypt/keys/3129_key-certbot.pem' +maybe chmod 0600 'letsencrypt/keys/3130_key-certbot.pem' maybe chmod 0700 'letsencrypt/live' maybe chmod 0755 'letsencrypt/live/5f3b42dd7a0ab1cb.natalieandjoshua.com' maybe chmod 0644 'letsencrypt/live/5f3b42dd7a0ab1cb.natalieandjoshua.com/README' diff --git a/apt/apt.conf.d/01autoremove-kernels b/apt/apt.conf.d/01autoremove-kernels index a45ad562..33467a9c 100644 --- a/apt/apt.conf.d/01autoremove-kernels +++ b/apt/apt.conf.d/01autoremove-kernels @@ -1,42 +1,42 @@ // DO NOT EDIT! File autogenerated by /etc/kernel/postinst.d/apt-auto-removal APT::NeverAutoRemove { - "^linux-image-4\.19\.50-v7\+$"; - "^linux-image-4\.19\.66-v7l\+$"; - "^linux-headers-4\.19\.50-v7\+$"; - "^linux-headers-4\.19\.66-v7l\+$"; - "^linux-image-extra-4\.19\.50-v7\+$"; - "^linux-image-extra-4\.19\.66-v7l\+$"; - "^linux-modules-4\.19\.50-v7\+$"; - "^linux-modules-4\.19\.66-v7l\+$"; - "^linux-modules-extra-4\.19\.50-v7\+$"; - "^linux-modules-extra-4\.19\.66-v7l\+$"; - "^linux-signed-image-4\.19\.50-v7\+$"; - "^linux-signed-image-4\.19\.66-v7l\+$"; - "^linux-image-unsigned-4\.19\.50-v7\+$"; - "^linux-image-unsigned-4\.19\.66-v7l\+$"; - "^kfreebsd-image-4\.19\.50-v7\+$"; - "^kfreebsd-image-4\.19\.66-v7l\+$"; - "^kfreebsd-headers-4\.19\.50-v7\+$"; - "^kfreebsd-headers-4\.19\.66-v7l\+$"; - "^gnumach-image-4\.19\.50-v7\+$"; - "^gnumach-image-4\.19\.66-v7l\+$"; - "^.*-modules-4\.19\.50-v7\+$"; - "^.*-modules-4\.19\.66-v7l\+$"; - "^.*-kernel-4\.19\.50-v7\+$"; - "^.*-kernel-4\.19\.66-v7l\+$"; - "^linux-backports-modules-.*-4\.19\.50-v7\+$"; - "^linux-backports-modules-.*-4\.19\.66-v7l\+$"; - "^linux-modules-.*-4\.19\.50-v7\+$"; - "^linux-modules-.*-4\.19\.66-v7l\+$"; - "^linux-tools-4\.19\.50-v7\+$"; - "^linux-tools-4\.19\.66-v7l\+$"; - "^linux-cloud-tools-4\.19\.50-v7\+$"; - "^linux-cloud-tools-4\.19\.66-v7l\+$"; - "^linux-buildinfo-4\.19\.50-v7\+$"; - "^linux-buildinfo-4\.19\.66-v7l\+$"; - "^linux-source-4\.19\.50-v7\+$"; - "^linux-source-4\.19\.66-v7l\+$"; + "^linux-image-4\.19\.66-v7\+$"; + "^linux-image-4\.19\.75-v8\+$"; + "^linux-headers-4\.19\.66-v7\+$"; + "^linux-headers-4\.19\.75-v8\+$"; + "^linux-image-extra-4\.19\.66-v7\+$"; + "^linux-image-extra-4\.19\.75-v8\+$"; + "^linux-modules-4\.19\.66-v7\+$"; + "^linux-modules-4\.19\.75-v8\+$"; + "^linux-modules-extra-4\.19\.66-v7\+$"; + "^linux-modules-extra-4\.19\.75-v8\+$"; + "^linux-signed-image-4\.19\.66-v7\+$"; + "^linux-signed-image-4\.19\.75-v8\+$"; + "^linux-image-unsigned-4\.19\.66-v7\+$"; + "^linux-image-unsigned-4\.19\.75-v8\+$"; + "^kfreebsd-image-4\.19\.66-v7\+$"; + "^kfreebsd-image-4\.19\.75-v8\+$"; + "^kfreebsd-headers-4\.19\.66-v7\+$"; + "^kfreebsd-headers-4\.19\.75-v8\+$"; + "^gnumach-image-4\.19\.66-v7\+$"; + "^gnumach-image-4\.19\.75-v8\+$"; + "^.*-modules-4\.19\.66-v7\+$"; + "^.*-modules-4\.19\.75-v8\+$"; + "^.*-kernel-4\.19\.66-v7\+$"; + "^.*-kernel-4\.19\.75-v8\+$"; + "^linux-backports-modules-.*-4\.19\.66-v7\+$"; + "^linux-backports-modules-.*-4\.19\.75-v8\+$"; + "^linux-modules-.*-4\.19\.66-v7\+$"; + "^linux-modules-.*-4\.19\.75-v8\+$"; + "^linux-tools-4\.19\.66-v7\+$"; + "^linux-tools-4\.19\.75-v8\+$"; + "^linux-cloud-tools-4\.19\.66-v7\+$"; + "^linux-cloud-tools-4\.19\.75-v8\+$"; + "^linux-buildinfo-4\.19\.66-v7\+$"; + "^linux-buildinfo-4\.19\.75-v8\+$"; + "^linux-source-4\.19\.66-v7\+$"; + "^linux-source-4\.19\.75-v8\+$"; }; /* Debug information: # dpkg list: @@ -44,13 +44,13 @@ APT::NeverAutoRemove # list of different kernel versions: -# Installing kernel: (4.19.66-v7l+) -# Running kernel: ignored (4.19.50-v7+) +# Installing kernel: (4.19.75-v8+) +# Running kernel: ignored (4.19.66-v7+) # Last kernel: # Previous kernel: # Kernel versions list to keep: # Kernel packages (version part) to protect: -4\.19\.50-v7\+ -4\.19\.66-v7l\+ +4\.19\.66-v7\+ +4\.19\.75-v8\+ */ diff --git a/debian_version b/debian_version index 2f52450b..ae425d69 100644 --- a/debian_version +++ b/debian_version @@ -1 +1 @@ -10.0 +10.1 diff --git a/letsencrypt/csr/3126_csr-certbot.pem b/letsencrypt/csr/3126_csr-certbot.pem new file mode 100644 index 00000000..6d3fb219 --- /dev/null +++ b/letsencrypt/csr/3126_csr-certbot.pem @@ -0,0 +1,16 @@ +-----BEGIN CERTIFICATE REQUEST----- +MIICiDCCAXACAQIwADCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAMJz +vT1rT1d4f+IbP96CItx/Vhbkexmt7T60+beiUlM6/qwrD5L11V0xR4uiwxaPUp+U +VE86QDR8f7veQdcLgj9E38kro7l8zvcq7rr0cJPyAhcg02/F20gmaG4FFdxaujsj +RlCqUZSzpD1LzyFZX3rMUwJJs4RQRD4RZe0bau3dM5NqxWp2syDJOEJKKd9NzrF7 +MSaDo0ttmmsjFVTTqE0WtxdygAT/hfkpbonqtH18ZWpGjs+XFbJEFauozrLQwPqc +YrZ0HFSiiuWuneIER11Pm/kQDPMLAm0QH/LPv1Be5/j78x6WVFTSNkWppw/4ASIz +V1PmgaXBVGvX2FUlaAUCAwEAAaBDMEEGCSqGSIb3DQEJDjE0MDIwMAYDVR0RBCkw +J4IlNWYzYjQyZGQ3YTBhYjFjYi5uYXRhbGllYW5kam9zaHVhLmNvbTANBgkqhkiG +9w0BAQsFAAOCAQEAT48ULhaiu14MXOAPEeA4yuI2hHpjlWnDJhWuEAbHtt8xk3yB +afh7HJx2mwEsXxsHf2m9iBijm+HJO1pdE3lBwXezOQXdIvaLR7FiSqWqqCYKdhvy +DS+xHHrPMoicdUFUdok/KvuR3a/anBjGNCZ4E10C4f1beq5KMoYoQ92q90rS9G+W +HXyNUjRW9wVKDnQ7CXbdpNMo9EcVrBhFAq3jPg7UP4cmZJ4n72/Gw8ggo1BrRyS6 +gE00Vm+htylAykkB3wK3I4QAqrL04V1ATC/JyBY9ZuRApVQoFKFfonF3a4sxJsIl +GffhEHTcRL3Bal+IBKlR9kV8cG0hSzS11Wjbiw== +-----END CERTIFICATE REQUEST----- diff --git a/letsencrypt/csr/3127_csr-certbot.pem b/letsencrypt/csr/3127_csr-certbot.pem new file mode 100644 index 00000000..0784bbf1 --- /dev/null +++ b/letsencrypt/csr/3127_csr-certbot.pem @@ -0,0 +1,16 @@ +-----BEGIN CERTIFICATE REQUEST----- +MIICezCCAWMCAQIwADCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAOE3 +8bhu9C66kzULKCTRO8DJvsI+edapHNbnWHBNeYcJKlFfp2CLay5vqlU7yVJurxlJ +wkmp/Q8J3YVdMB2Dc4s8tMpVnjB0q2LtIT4SZ3QDOxpM0+NE3Hr1t20hi6TNgYRG +NCef/OCZrNlSyv9Ou+WLFoLWQikPgCU7+qmupvzxljAgD9+DdXaiw+5GkfV/uV32 +SgIgpxepCxEZr80xOEBhxb26arCouj7a00bDMSwTTOl/XZUwCqwGF9lzaevrhNBT +NiWRc3KMGbq9iMfMv+9Vje/NoSu3o3wxfntwm32+fwsFwrHZ7EzVaM56ZmKvbbq/ +L1TxGC8zLB1US26n0oUCAwEAAaA2MDQGCSqGSIb3DQEJDjEnMCUwIwYDVR0RBBww +GoIYcnNzLm5hdGFsaWVhbmRqb3NodWEuY29tMA0GCSqGSIb3DQEBCwUAA4IBAQBH +TI1WSM2Y67EQDix6QDhfGB3QIf1Gq7K459fiEarK8QZHb+IMbpPQrZqGLWt7fCQT +jpLmi6e4z+oubrnsw2uXL10psUflJxCc+j9RUaWAfekip2Q+5QJn/LZG+4KjUyEe +DccIkgUHdTMzO8DemLeAjbqanKsqGxRu493GbIdgc/RPpmnztZxLUooOrif04rvs +kwcJvFxhN4qs6z8hGujKk9qNCJ5wHzXuWjYPdvJn253XqHnXXrzMN5dEFf7BcjGc +oP3YzhC7wXg0Z81iccVb9eTrl1A6+NgCp7mEjqw30vFJbu3bGz3smcBDzo0WDeWN +aLQBdJjeQjNPo0KEtzk1 +-----END CERTIFICATE REQUEST----- diff --git a/letsencrypt/csr/3128_csr-certbot.pem b/letsencrypt/csr/3128_csr-certbot.pem new file mode 100644 index 00000000..60a720b1 --- /dev/null +++ b/letsencrypt/csr/3128_csr-certbot.pem @@ -0,0 +1,16 @@ +-----BEGIN CERTIFICATE REQUEST----- +MIICdTCCAV0CAQIwADCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAKfg +D2WYRou+cUWdTfURW4HpZqEnDcnB/QsaC6dLkPhQrZWn1lKvvV04klu95iEoB230 +cvDvVaToVL71sIk6a/DNvICMLq9LkKMDJgRgfWbtOvCMqFwrfpN4gk/K1fiduK3C +jM6r6uGeIu4Or5cNwrbYTJOOLq9YWVzWN5IGLe1tMpixaFttGScS23eempv/ip2l +tqioyPH5RZMdUM80bznwMhmsiZs2kSItnYqoMQgE0cDlO7C7vduCOB5b0ijROvP8 +JkG1+MSx4rb75AueMix7ZIbzMNQNJ6BB0j85UUDCYVWaAqvxXTvqQYAKHwietegq +aNNnJHhLbNKzRuydPlcCAwEAAaAwMC4GCSqGSIb3DQEJDjEhMB8wHQYDVR0RBBYw +FIISdnBuLm92YWx3b25kZXIuY29tMA0GCSqGSIb3DQEBCwUAA4IBAQBcABiTWZes +49ysODBFC0UlJ8FfhgYWAfTP5SDNrj0aHhReT+7LKgp8ajOX03pQucUOBcKWkzxU +RLhJuo+CaSKlMFeO8+MuhbFJvyWc1gWJPaKv7TARbQ81R1FNeKzz+oeQFd2ANvQA +UJ0m2hDlasvVIdYwMrsHA1Fz5BreodVisgRQ/D1+8We1qkDqFiX65AsPpojgW31G +TcEsQ6yidSYq0ii2O+vrerXJIr/hmH43VStOo9/hB52w95l944bN/SlIq08yU76p +9JfFi9CJb56gncjxE3QHrJ5ZRRSG8Q1kbrI8tghZkSDAxzSdT/eSEuvNtTyzT473 +QTicuChLvBxj +-----END CERTIFICATE REQUEST----- diff --git a/letsencrypt/csr/3129_csr-certbot.pem b/letsencrypt/csr/3129_csr-certbot.pem new file mode 100644 index 00000000..9d0fe9b3 --- /dev/null +++ b/letsencrypt/csr/3129_csr-certbot.pem @@ -0,0 +1,16 @@ +-----BEGIN CERTIFICATE REQUEST----- +MIICfDCCAWQCAQIwADCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAKgH +WbVOpwXWsmDmetfhjzb1nJyG6MtPt0sY0/FwPfdEAqzILDCUOEpDPRI9SRHEAi/6 +Mk9tvxYoyPOQUvJRmaoaLeqbCayz2sOgwcCIkvASLnLJSmVa4rMB9rv/6o8kPU0m +vpMOsXRFCFtUjcknJBTB3aYbSmy+PDkT7p7PagLKzxjFefPzSTVLyWP/Cs2IdoTf +fZ7LfTXggFnF/FZDuNywtDsIT046P7I21ZEjIev5gIdCsmPUn2EnZhX+535h9jk+ +iGXPbu9dCI+uf/ob5nCIoe+pucbf2SRGCaeineEANJPjlSE8+Ya1TOKsaALcr9JN +Vfkqurlz/FF5X/GX1McCAwEAAaA3MDUGCSqGSIb3DQEJDjEoMCYwJAYDVR0RBB0w +G4IZd2lmaS5uYXRhbGllYW5kam9zaHVhLmNvbTANBgkqhkiG9w0BAQsFAAOCAQEA +bzb5Wv7zncli5IAS1zpAZl/ScayXoiN/rPikIfREJe6MJcIUrDuptbUfrJFDK7eR +wLOL2FVnMnjQ44QxE52ejzoKgbTwfVL6NZhreDG1IQlN3b/noctxxV4FffUvf3c8 +OO7OUcFGhpRy02J8ZhyuBq0QpM2jDHcjgmwMI1IOc2Ek2c4KcQd+OpXWKaiAOf/7 +AWASopg57b4t1g0lZh8qvcc8wvs5FsckxIKya1F/wZPvbqeT9osxLy3qwPskrdOe +4+fAftCnnXRWwapnq6w4aiWzSMBLBymCuD3OSvJsGbOf5JEVcMfntCxhRENerO72 +Vzrd6WEQU2z8RXQ0EJQIsw== +-----END CERTIFICATE REQUEST----- diff --git a/letsencrypt/csr/3130_csr-certbot.pem b/letsencrypt/csr/3130_csr-certbot.pem new file mode 100644 index 00000000..5376a221 --- /dev/null +++ b/letsencrypt/csr/3130_csr-certbot.pem @@ -0,0 +1,16 @@ +-----BEGIN CERTIFICATE REQUEST----- +MIICfTCCAWUCAQIwADCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAN6w +5nFKxK8c8tvdItzrAxgQnmmsCCIGaF8Xm8Y+jFzrJohsiq2QV5xZ5YyYeXeqOrfB +upqydSZZyODQLW3cBLn/Ki8rQT5XjaRzeoSnj2t52pP4TEiRnJLiPfjc3JiOg3uo +mca8Xag63EAm10NxL5/EU+ry8/+ocPPg+RUjOqZnKuW/us75A2iA3iU88Izz56kP +jW0e5XRYh+ukYDnF02DWcVSfu33/J3lHLKLBiipbDxOJBZot1UVqYiSeOS/b/LJX +x1IFnLyEcu4DSVW7gtCRyuLEqYCCdzqr0akosw3ot2S6Bh8GXrjjSY0bDJRcwMhR +Qb3ywdpl/eMg8+PUFhsCAwEAAaA4MDYGCSqGSIb3DQEJDjEpMCcwJQYDVR0RBB4w +HIIad2lmaTIubmF0YWxpZWFuZGpvc2h1YS5jb20wDQYJKoZIhvcNAQELBQADggEB +AA7j8op4WTnq0Qfy0te7TiXNNvgvSbvd45tOIVPj2NV/e+yNIwYV3KHnk1KmUCLQ +j79kG07Ty26gcfXj/9dWES66Nn+ibknd4iWbjjnNa2gsVEGhf2NDzox/RZarFhw4 +a1o16rk2CqEu10iCO255bBJnv4Ht6y1XfY6xxHhXQmOX+UWJ5X4qXufjLBe5rm+z +JY9kyLy26nof0pjUpDPxX/3EuTJlXl8e2IYptj1nagXQUOHjPR4xEWvnhublAAry +RPJSjYga2H+RXA+nHzegSJG3KNrGwtxpEarVXrF7rQDvrW2xiRegmjTwffuXqPr+ +fm3wxlQ6+a6aVROxBNgzRm8= +-----END CERTIFICATE REQUEST----- diff --git a/letsencrypt/keys/3126_key-certbot.pem b/letsencrypt/keys/3126_key-certbot.pem new file mode 100644 index 00000000..091b8569 --- /dev/null +++ b/letsencrypt/keys/3126_key-certbot.pem @@ -0,0 +1,28 @@ +-----BEGIN PRIVATE KEY----- +MIIEvQIBADANBgkqhkiG9w0BAQEFAASCBKcwggSjAgEAAoIBAQDCc709a09XeH/i +Gz/egiLcf1YW5HsZre0+tPm3olJTOv6sKw+S9dVdMUeLosMWj1KflFRPOkA0fH+7 +3kHXC4I/RN/JK6O5fM73Ku669HCT8gIXINNvxdtIJmhuBRXcWro7I0ZQqlGUs6Q9 +S88hWV96zFMCSbOEUEQ+EWXtG2rt3TOTasVqdrMgyThCSinfTc6xezEmg6NLbZpr +IxVU06hNFrcXcoAE/4X5KW6J6rR9fGVqRo7PlxWyRBWrqM6y0MD6nGK2dBxUoorl +rp3iBEddT5v5EAzzCwJtEB/yz79QXuf4+/MellRU0jZFqacP+AEiM1dT5oGlwVRr +19hVJWgFAgMBAAECggEAFfD/YoXQTxtuurG+dDoU+vJ3YV/osA4bHh9HqjvrtC6M +/BpjyH5q0/gyjYQRJWOIvC79kG8PPZzqwOUkYsKOsNrxsX52HAEETYmPpJLefSMq +rzdqBEu8IZkL4ZY7UEEAkJm7XnDJgdD/cFc0iRvPlUim+TQdyIlSGfrWmHmmiC5h +0jeQ7c4pgz8PzWmB32fLw38vcPQFqwY1Vjva4Z49bwy1DoxRzcEa2Qoc0eQTLBRi +sMHb9oy6+Qj0czyWnOvoPlMcXTwXV5oXUcjEBxI8QNQwcVIlmA/GvrPQGioeNP7m +WHCIxaD2crVzB3IP8LRsHMDp3lSfCcZ56MwUh72AgQKBgQD+QncmLjhSmdG0cYZ/ +QLXYbVh/fEUSGL19wF/pk422u6vJ3KNNCgrd2G09X9RZjDeghaWI6p3M1+kEBwIP +pNPnXENHwbP7cLB6nMba8EUYbGKBsQqeLtWqBorycrXIgfjwYeLp+MjC+jpvwP6q +lJsL64VmhndReHAShqiwwKkmYQKBgQDDyHlhf6RICcSxqvxBzJzEnSPfh2/yDrlg +iaBXW3UgStOkdDFl73c3BqJw7jyJZPos4WzUKzlp4vpmEd6o2Mvk//VhtAiiGGlT +RmAQxW07OnCAzVlrOmp9mSWjjGr1EkfNljyL5OdJSmUsTHrRvJr/54q2bZhEWHfe +DCoWy+hcJQKBgQDTMhhQUZIdIoGrFaV3bCPgSyt4cZvZ5Uz4+GNy3EqZX5fZS/kl +E9Nk5NIQado0K6FFJ94RNXiv3yRBYSTYI7yUb/G+1+oNUFR29GTFFVD/cX/9ZDaC +oDqASYD+1EOk8jj6SwS1/h2cv0bs7u1aeae0JgUf3U+dD6Jf8RSMBOw74QKBgGdz +FZgL/v1FlBYg9/u4pxlIwvzIrsEjQJafAgdGvyPaBey+rJ9lIgQEUG8Fox0iKwLt +9jhBwquNkKvAQ3vKWipdiQYgP/OOnJCw/e++shH6thmI5/e9vSkyc+3wM0/dYe1i +tglhYUibs8vteXQ7iVcwvF3amPt8F5JPsSmsgtG1AoGAOE9kzt09f/5ns/FXFY3r +WJ+XQDJO+fxN43xBbNKdN6nXdCS5cRevusGwO+29bGc+s+H82L2N4zS+wYcJ+YNj +r9IOXH0KckW3QKr52n3x3XyJ8qpsFE0QAxQKrO8Lp4fzlPFndO1Dl6VWgHp4lmNW +k1RmSoH2krfvkYAAZJRxq3c= +-----END PRIVATE KEY----- diff --git a/letsencrypt/keys/3127_key-certbot.pem b/letsencrypt/keys/3127_key-certbot.pem new file mode 100644 index 00000000..d3bf9c6e --- /dev/null +++ b/letsencrypt/keys/3127_key-certbot.pem @@ -0,0 +1,28 @@ +-----BEGIN PRIVATE KEY----- +MIIEvAIBADANBgkqhkiG9w0BAQEFAASCBKYwggSiAgEAAoIBAQDhN/G4bvQuupM1 +Cygk0TvAyb7CPnnWqRzW51hwTXmHCSpRX6dgi2sub6pVO8lSbq8ZScJJqf0PCd2F +XTAdg3OLPLTKVZ4wdKti7SE+Emd0AzsaTNPjRNx69bdtIYukzYGERjQnn/zgmazZ +Usr/TrvlixaC1kIpD4AlO/qprqb88ZYwIA/fg3V2osPuRpH1f7ld9koCIKcXqQsR +Ga/NMThAYcW9umqwqLo+2tNGwzEsE0zpf12VMAqsBhfZc2nr64TQUzYlkXNyjBm6 +vYjHzL/vVY3vzaErt6N8MX57cJt9vn8LBcKx2exM1WjOemZir226vy9U8RgvMywd +VEtup9KFAgMBAAECggEAJ3N9TCljbKwSDUCfD5P3O5YbbDs1bHzDKIHt4/4uQ5E/ +cHGpCChj5gZ5d+S5J09sLKnW9sBoK7I2s53XR9Q28TT5FlhZFXPaccHICO+AX7oR +KFI865qsZH2WW+98XqoA/gKuMCK+UTmaJZdzJ7XLBDKRBuoxPLASanNPPVnytmvn +DKPQ4le/KAglbffUYBGQzebflMwjKXN2W6uqsgT8JU9mbRQH0Y9H4cTywnLvr4SX +ejcuyEhSZ+mpXSkdXc6hfWUh2EfZ3E6HVYyoDY8yVlk6fZFYcsjmgw6xzRvi9iPi +vRAgLgu67hG/mDTqDakC+yfBRHqmbbcXey1Dh5QjIQKBgQD5P0o/iqlUTrdvA2bA +RtJBtJnMhzu5jtWIxKkTsVL701Ia62VX6u3gU7ppzXau2BipY5sCVV1X8gu6aThO +wNYLTE3lRtnyHLVtE4diQIKShDWYFtevD2JlBEep4Be0enDMHCJtNODFBibTQEgL +QNvR7zE06lDRwVzCR2+5OQ3R0wKBgQDnUf9vgLlFYCFDp63+dlmZ7PskMxh8Tle0 +oD3Nk5Rrpm0QaHzs09fl2QAzE3xFnkZ64AMyaISADnKThN6j2Dfrx06nc0isPH9b +ZDk8ma5wX0VnsRe1AbjCwDoAOrUh1rrbw9SWpNjXfg8mMSa1s1STUUqfskEf4xmN +pIymcE07RwKBgDUH+kw6vHxroyvDlYEjkGjafD7AJzz73wMSlMbT28wo0jdYDl/+ +ZE5ugiMwzCe3YsfnoXuFni6wGT64VHqtHN2ahphZ0tVotlFW7l9BSobSCnUppwpg +Q5cqqfTC8Ug9JPLIqaqCrbA99tTLwIhkbGDme5m+oSN/+LR9bpACS6ZxAoGAGvAh +nwqOiNW5Cffs+0UtCg/e70hEAbXd4NsIV3hoQGERMmf4pFvHOK0cqNYMEs9rxcNw +m94wD/mevi8q/kmfuYVsU3PJcsVYz3vMbpI3Dj8KBhlJeXrJ2WQpXP15OoeXGyCj +ESgBWJcFjJ0MtPw9TSqaVh6cFuqLf0M6XeeWFuECgYBTWryfYwzl5XTZ+PXON61n +OSNPkJ+Au5Wli1vP+lJBC7OaKvhxsU8Tg7oDkIg1EwuUKQijLjGRa4y13KznU7xb +ic3Wj9yQS68TwndfiwCEg6IF4SkW5TPnkBHYr739klW17JasbCftAsDhKH8H2K2c +nCxSeIOzr90Emo680GueoQ== +-----END PRIVATE KEY----- diff --git a/letsencrypt/keys/3128_key-certbot.pem b/letsencrypt/keys/3128_key-certbot.pem new file mode 100644 index 00000000..1dcfb55e --- /dev/null +++ b/letsencrypt/keys/3128_key-certbot.pem @@ -0,0 +1,28 @@ +-----BEGIN PRIVATE KEY----- +MIIEvgIBADANBgkqhkiG9w0BAQEFAASCBKgwggSkAgEAAoIBAQCn4A9lmEaLvnFF +nU31EVuB6WahJw3Jwf0LGgunS5D4UK2Vp9ZSr71dOJJbveYhKAdt9HLw71Wk6FS+ +9bCJOmvwzbyAjC6vS5CjAyYEYH1m7TrwjKhcK36TeIJPytX4nbitwozOq+rhniLu +Dq+XDcK22EyTji6vWFlc1jeSBi3tbTKYsWhbbRknEtt3npqb/4qdpbaoqMjx+UWT +HVDPNG858DIZrImbNpEiLZ2KqDEIBNHA5Tuwu73bgjgeW9Io0Trz/CZBtfjEseK2 +++QLnjIse2SG8zDUDSegQdI/OVFAwmFVmgKr8V076kGACh8InrXoKmjTZyR4S2zS +s0bsnT5XAgMBAAECggEACCVLGfbllWpMPMCBQ97vvcIBhNhMRvnuuVcuMZPtGN9x +TM20DJcSbS+Nin4QaJN0qNUvrpkuYq4TTqDFTCNVkX2qI+KpcUANaJuCgLvd2dyw ++3MXyEEkByvVxuFkuIeOqn/CLVUSNJhjwYFc68tzI0QjkxVXFpMG4wZR8/fwypBp +uTqcJNh38xnWq4ho1dPRP95VZbSVXbVQukx0clccBlFL8efJB0KGjd9k4Ll0uxrE +RAD4ffhMtl9+/MYty/wI8mLtuowLXn2GAY24MezGZNr09QeaepYashpXfQQ2undn +SXTuncVUo+7AaY4onvMN6GgjyMGFC2rIph1CikYmgQKBgQDboJnuxb/4sKh89JJf +ljWRpSZOBt43pWHv+tXHPCIwNfiS3afHXbgRBr15wFeAOrBazHXmow5EO2MAV/EC +b/CPxYPJh16Qd76aE9GW6cUrRvziAnKmI4FCyHedF1dyCYRDZ5YkypxCFCitUGEh +i2dnsnSIhhKoZDoqREkb8/V+pwKBgQDDrVuhjt1dW4tk1306MtF0ATnAic2KWjjJ +31lZXp50CF574Ja3XmAVz5u2S+X8wH1pNQ9VI4LA5ajuAy8IOOQixnhaWuIKZBA5 +k7sQ8cowTgoeDP2FruOzPH8M9LTPix3GRegq8hTU2tgXiuebghKG7WowFs4PfBdf +dxN+aPto0QKBgDewr5e2GQmMcgzNT1hhlE/MGrxqTWq6yuy5JAATJXAoH1HOVr7c +6tGWbfEzbnybZSCA+9xxuCphDKeHpRtDGzK5mMM/SiFD29bh86FawZ5Jr9H3YO7z +zdELWBlDU+8crqcQ2yeVIK44wl/AJAEHgj7vJ1F+/bgpQf55tjgaUkO9AoGBAMB/ +Up1kxjCJVmAl/XO7eoH8kqvu5N0uVJ+DsYpRot/TO9/x2VMa7LuIOU7k66PyWW2e +XS8MeBz70WwUhbg4/3WWed+peKVwOuXphyXsN1O98gYOEXnpyucQpIxCT329BdWA +AB3/eK7Ne7ftVluNYlyKQuR8CssA8J1hrzO0Y1+BAoGBALw5oaDnNiakp0/igDIt +0gG9N++iqqybn1fz+LW6JxdvuSCXNfU5hcmjnfvKHdVAFsBYx3HkfNVaQA1izM+o +xgjy8xWXJeC17XPyWKPNO4Xk2GT8RF2zVYRQ6MGaON0Y6H569QOEfxU+GjtSfnp1 +hX9S7QqZhH5Ih6Q1aXPYwqBO +-----END PRIVATE KEY----- diff --git a/letsencrypt/keys/3129_key-certbot.pem b/letsencrypt/keys/3129_key-certbot.pem new file mode 100644 index 00000000..2a59d484 --- /dev/null +++ b/letsencrypt/keys/3129_key-certbot.pem @@ -0,0 +1,28 @@ +-----BEGIN PRIVATE KEY----- +MIIEvQIBADANBgkqhkiG9w0BAQEFAASCBKcwggSjAgEAAoIBAQCoB1m1TqcF1rJg +5nrX4Y829ZychujLT7dLGNPxcD33RAKsyCwwlDhKQz0SPUkRxAIv+jJPbb8WKMjz +kFLyUZmqGi3qmwmss9rDoMHAiJLwEi5yyUplWuKzAfa7/+qPJD1NJr6TDrF0RQhb +VI3JJyQUwd2mG0psvjw5E+6ez2oCys8YxXnz80k1S8lj/wrNiHaE332ey3014IBZ +xfxWQ7jcsLQ7CE9OOj+yNtWRIyHr+YCHQrJj1J9hJ2YV/ud+YfY5Pohlz27vXQiP +rn/6G+ZwiKHvqbnG39kkRgmnop3hADST45UhPPmGtUzirGgC3K/STVX5Krq5c/xR +eV/xl9THAgMBAAECggEAb2CX7R9ahPtAOAzuZoTD+okpq3OdgY6wj53AdyyQVoOF +RmRVLkpBWbBiHeHzukvzqzur94xmeljEgvYqlSbTtbYus3DbI9f/7WZ0p5uf0nQq +x7l3j+GDnWZy10EWiJVb8PT6o928cLaFiIxug2RnfT7YHg++8H/UyXzV0fzoZzpW +FxUoEVTms0onfe4gMmkkEy+RMXnW2CYjD4A4FqoRb0YggbgRRFnM0N3/0NOw8Pha +6P4bVfqvVafky6rUSWq7f2/cdxBC208UAaToAwvVUcXlQejHU8rgNumKQeG49CDy +MYKqlZMSCqvk/VqFzIfR4MiUVO1gN3RUxsKpHjPooQKBgQDeWtIupd6Wmkb41nhu +2OO804/aLkdVE8fjRJyH7bk03fwqhtwo7kuGLa5wclcn7pkvEyBf1efVhXieIPcF +1Tl/Et1Knn/8ivhE6ZaspPOsNExvno6sW7XRlzwuL6Sgs4UlWncIsgS2Ctpl/ybS +a3xsE9eUiFfJOFAJDOR4bl11NwKBgQDBdCT0OfZQG6QxiMW6miveKaxAWn/mbP20 +Z1I5qsivy8SuJbdkFxaPiyDSE/NZb4LXIqyhZCAb9siVhupbihV6gIeVA4n3HjOt +3qYxHWvsuG4OtlANmRHhNkVLKcGRiTxwIgGAMXNrmW1B/+9hockQcQFC2V/T4xFi +w4z9nkVk8QKBgGMKIwpiGUYNi8U0ikodUzr9JNryuBUeDW+eVPZ6nX79zV8H2LJm +ib9HQ6aUV1vS++oq48WsGmpR3Ara9gxkEAsY1PZyqOFM6Q6Q2OsnQd4XIWCqSDRf +WRn0+fo8gGCP9aNQqyp1WIHZTbQWtS0OcUoWgHSJUkivS37sfitiRUB7AoGBAKSq +4V3GDMUJkkzbuDtrShX0cPviTOZuNdKe9B3EIsmI8KSv1BftkzWiXtCTTNv/EGdh +y4IhQTesa/bjfY9nzXqV91K/TWu9GI5SbDJ4ccpw/rWlOCUq+04xrPAa3fqsz3Y/ +a/mbnjyjv52jZjc7yHMnTcSCVZB9wunHvLaRR05xAoGAN5zgg/4JE3gee0ywAXrX +I6pnoe6lVSaYyhtEh6LM4CQD6PGGS+mzzct2ZMzarjim7uUG5R/jUteksqHI4VGW +ZgKaweG/PJqgODmi/r8ChKVN9evI2TzlJ0e9QB32Lcao07zyZ/RswaXyKq5r9Qz4 +UqcHbetveIUaqoJaMj9o6lc= +-----END PRIVATE KEY----- diff --git a/letsencrypt/keys/3130_key-certbot.pem b/letsencrypt/keys/3130_key-certbot.pem new file mode 100644 index 00000000..b5e6befd --- /dev/null +++ b/letsencrypt/keys/3130_key-certbot.pem @@ -0,0 +1,28 @@ +-----BEGIN PRIVATE KEY----- +MIIEvwIBADANBgkqhkiG9w0BAQEFAASCBKkwggSlAgEAAoIBAQDesOZxSsSvHPLb +3SLc6wMYEJ5prAgiBmhfF5vGPoxc6yaIbIqtkFecWeWMmHl3qjq3wbqasnUmWcjg +0C1t3AS5/yovK0E+V42kc3qEp49redqT+ExIkZyS4j343NyYjoN7qJnGvF2oOtxA +JtdDcS+fxFPq8vP/qHDz4PkVIzqmZyrlv7rO+QNogN4lPPCM8+epD41tHuV0WIfr +pGA5xdNg1nFUn7t9/yd5RyyiwYoqWw8TiQWaLdVFamIknjkv2/yyV8dSBZy8hHLu +A0lVu4LQkcrixKmAgnc6q9GpKLMN6LdkugYfBl6440mNGwyUXMDIUUG98sHaZf3j +IPPj1BYbAgMBAAECggEBAMgMECdr7D4G+l/qSlw8vh3LKBNzmCbArNfnxGcVX1BF +aesZ3oZGaX2qAB0KB+wovvC+FpzLfZPDCkJyoKzU/mX7w/B1ofmX+0Tk/AXY5Gy/ +HUzZu+Vg8U+977/04DInrBPVBLdUFap/ncX/XldWgVq7qksgj3J15WogCoIjkJdT +32gKL2Y8ZYmVYDwy6817HjxblZ+l8JrgimM51/Rz/Zm3466TV+wIwi+zHK6UBD13 +csndndNZjA+rzXeUZIzYwTkWDLB3z0x0Cck6laq/Yn02qlL4K79wkczSYlCGA10a +LR3945sC7YuVCbbm/38USObKXHhoSv7YMHsqy7hEKvkCgYEA7/AzDb0v2qIKptAX +Fuo4zeAFzr+ZViqjTVw6t6/nW7QhAk3EIgB1eOXMk3JaIFBTtt2a2QppVN2vSN1G +9axUEYQ+l944k3S24Ow7rVEYHDvVAM3GkVW/qlOSXzs/HceLuuEE9ffTiFpG9Wap +mNZxgZtfVdVNDVjyMY+IEHUeOz8CgYEA7ZkizhbGMvRtsbW6bKAUJtQJKqVrFf3f +R8n0FkoYsQoMUg954sM+PvTb1rcSzeD8xcvWdaTzerMAUuJEws5fj7e8PHS70EA1 +lyHqreWlvTTCmcyx4dlm7XUC2RpSo7puYzMq0EoYl7vbvCZV8VkHlcOIBVWk1WwK +UIuJlkrm+iUCgYEAv+0seXX2vHVX/d2ASrUqoQvsuVeryTAsFmqLEXnkoAczTEt2 +cxhY3086WEtlamm2vRUAk1JvtRHq72cJJuUlDinxg7ufF9yJmNt+VQIEPjliBdWU +W5byzMUy1Xhn4WNIE0GBnVsS2wQTtKLdUMNgYiMtnFQV4XJfsWM1nKyCdTMCgYBE +VsF+CWrkiQ1sCdsfF0P0jxQ74exVHPo1yc6dAp7rfPpiN/VU1dd3gDIjJfEQql/J +/IEowVMOvaGgNViVt4og6jYIJYNHuNAxMh4v+lebfiti1U9sqH1EW12AWGPgl+Tc +P4FW+5jrO6tOCLC7hGH8H4tmDWYlxLeKxzfBtLWOyQKBgQCRYeoaYS5lv+Bj3HVy +skOjfXtvh5LNvdXvm0xtQ0rKOvYC9omkyARtpWLNo7Bh5/2w0rq4R9cB2ToX9jQW +0LWwAb8RC4L7tHJVKSM5jYjiOp+yDYgATRW4SDu2YyJhCIkWrHoBzZ7acEcUt7No +QtjrMy51UC5P/hBC9PvAbJ1WeQ== +-----END PRIVATE KEY----- diff --git a/php/7.3/cgi/php.ini b/php/7.3/cgi/php.ini index 30c70386..9a35de2b 100644 --- a/php/7.3/cgi/php.ini +++ b/php/7.3/cgi/php.ini @@ -603,6 +603,7 @@ html_errors = On ; ascii (all printable ASCII characters and NL) ; no-ctrl (all characters except control characters) ; all (all characters) +; raw (like "all", but messages are not split at newlines) ; http://php.net/syslog.filter ;syslog.filter = ascii @@ -1023,7 +1024,7 @@ cli_server.color = On ; the sqlite_dbpage virtual table. ; https://www.sqlite.org/c3ref/c_dbconfig_defensive.html ; (for older SQLite versions, this flag has no use) -sqlite3.defensive = 1 +;sqlite3.defensive = 1 [Pcre] ; PCRE library backtracking limit. @@ -1719,6 +1720,11 @@ zend.assertions = -1 ; Default: mbstring.http_output_conv_mimetype=^(text/|application/xhtml\+xml) ;mbstring.http_output_conv_mimetype= +; This directive specifies maximum stack depth for mbstring regular expressions. It is similar +; to the pcre.recursion_limit for PCRE. +; Default: 100000 +;mbstring.regex_stack_limit=100000 + [gd] ; Tell the jpeg decode to ignore warnings and try to create ; a gd image. The warning will then be displayed as notices diff --git a/php/7.3/cli/php.ini b/php/7.3/cli/php.ini index b8b0205a..da867346 100644 --- a/php/7.3/cli/php.ini +++ b/php/7.3/cli/php.ini @@ -603,6 +603,7 @@ html_errors = On ; ascii (all printable ASCII characters and NL) ; no-ctrl (all characters except control characters) ; all (all characters) +; raw (like "all", but messages are not split at newlines) ; http://php.net/syslog.filter ;syslog.filter = ascii @@ -1023,7 +1024,7 @@ cli_server.color = On ; the sqlite_dbpage virtual table. ; https://www.sqlite.org/c3ref/c_dbconfig_defensive.html ; (for older SQLite versions, this flag has no use) -sqlite3.defensive = 1 +;sqlite3.defensive = 1 [Pcre] ; PCRE library backtracking limit. @@ -1719,6 +1720,11 @@ zend.assertions = -1 ; Default: mbstring.http_output_conv_mimetype=^(text/|application/xhtml\+xml) ;mbstring.http_output_conv_mimetype= +; This directive specifies maximum stack depth for mbstring regular expressions. It is similar +; to the pcre.recursion_limit for PCRE. +; Default: 100000 +;mbstring.regex_stack_limit=100000 + [gd] ; Tell the jpeg decode to ignore warnings and try to create ; a gd image. The warning will then be displayed as notices diff --git a/php/7.3/fpm/php.ini b/php/7.3/fpm/php.ini index 30c70386..9a35de2b 100644 --- a/php/7.3/fpm/php.ini +++ b/php/7.3/fpm/php.ini @@ -603,6 +603,7 @@ html_errors = On ; ascii (all printable ASCII characters and NL) ; no-ctrl (all characters except control characters) ; all (all characters) +; raw (like "all", but messages are not split at newlines) ; http://php.net/syslog.filter ;syslog.filter = ascii @@ -1023,7 +1024,7 @@ cli_server.color = On ; the sqlite_dbpage virtual table. ; https://www.sqlite.org/c3ref/c_dbconfig_defensive.html ; (for older SQLite versions, this flag has no use) -sqlite3.defensive = 1 +;sqlite3.defensive = 1 [Pcre] ; PCRE library backtracking limit. @@ -1719,6 +1720,11 @@ zend.assertions = -1 ; Default: mbstring.http_output_conv_mimetype=^(text/|application/xhtml\+xml) ;mbstring.http_output_conv_mimetype= +; This directive specifies maximum stack depth for mbstring regular expressions. It is similar +; to the pcre.recursion_limit for PCRE. +; Default: 100000 +;mbstring.regex_stack_limit=100000 + [gd] ; Tell the jpeg decode to ignore warnings and try to create ; a gd image. The warning will then be displayed as notices