diff --git a/.etckeeper b/.etckeeper index 5e957d1d..46a91758 100755 --- a/.etckeeper +++ b/.etckeeper @@ -5059,6 +5059,11 @@ maybe chmod 0644 'letsencrypt/csr/3602_csr-certbot.pem' maybe chmod 0644 'letsencrypt/csr/3603_csr-certbot.pem' maybe chmod 0644 'letsencrypt/csr/3604_csr-certbot.pem' maybe chmod 0644 'letsencrypt/csr/3605_csr-certbot.pem' +maybe chmod 0644 'letsencrypt/csr/3606_csr-certbot.pem' +maybe chmod 0644 'letsencrypt/csr/3607_csr-certbot.pem' +maybe chmod 0644 'letsencrypt/csr/3608_csr-certbot.pem' +maybe chmod 0644 'letsencrypt/csr/3609_csr-certbot.pem' +maybe chmod 0644 'letsencrypt/csr/3610_csr-certbot.pem' maybe chmod 0700 'letsencrypt/keys' maybe chmod 0600 'letsencrypt/keys/0000_key-certbot.pem' maybe chmod 0600 'letsencrypt/keys/0001_key-certbot.pem' @@ -8666,6 +8671,11 @@ maybe chmod 0600 'letsencrypt/keys/3602_key-certbot.pem' maybe chmod 0600 'letsencrypt/keys/3603_key-certbot.pem' maybe chmod 0600 'letsencrypt/keys/3604_key-certbot.pem' maybe chmod 0600 'letsencrypt/keys/3605_key-certbot.pem' +maybe chmod 0600 'letsencrypt/keys/3606_key-certbot.pem' +maybe chmod 0600 'letsencrypt/keys/3607_key-certbot.pem' +maybe chmod 0600 'letsencrypt/keys/3608_key-certbot.pem' +maybe chmod 0600 'letsencrypt/keys/3609_key-certbot.pem' +maybe chmod 0600 'letsencrypt/keys/3610_key-certbot.pem' maybe chmod 0700 'letsencrypt/live' maybe chmod 0755 'letsencrypt/live/5f3b42dd7a0ab1cb.natalieandjoshua.com' maybe chmod 0644 'letsencrypt/live/5f3b42dd7a0ab1cb.natalieandjoshua.com/README' diff --git a/dnsmasq.d/01-pihole.conf b/dnsmasq.d/01-pihole.conf index 9f94bcb2..774dc60d 100644 --- a/dnsmasq.d/01-pihole.conf +++ b/dnsmasq.d/01-pihole.conf @@ -41,4 +41,5 @@ log-async server=127.0.0.1#53 server=127.0.0.1#53 domain-needed +host-record=vpn.ovalwonder.com,10.3.14.92 local-service diff --git a/letsencrypt/csr/3606_csr-certbot.pem b/letsencrypt/csr/3606_csr-certbot.pem new file mode 100644 index 00000000..9c34dc5b --- /dev/null +++ b/letsencrypt/csr/3606_csr-certbot.pem @@ -0,0 +1,16 @@ +-----BEGIN CERTIFICATE REQUEST----- +MIICiDCCAXACAQIwADCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAOfb +awfh/VQvXxInPrNjlMLrAPG3xh2LSiw2LJIFo+GL85ghhhNpCWdeG+gL8RnOLgkK +7C8CMYqh31g1OGtpdql375SAWy7UGFUuogXElpGIEc97AJzREmM7ggEOXAzx91/a +RQGQ7AOiUYkG17G+Wr/NxjENQPephfe09NOrCftWBumFv3TfwUEhUonmh8GL9TmX +wb+kFQY7bd7ZfD4A/QeiROISPUCp5Ky5D0a0X1oWwuA5RxRaZBXlRrE4XI66AwlF +sjLE1xTpVfHNi369BlCQ7YY80k+zJ9DRolMKCof8wY8XnCnPtfyf3j4faC/YzGUt +wRZ28e05S+oq8A26IYcCAwEAAaBDMEEGCSqGSIb3DQEJDjE0MDIwMAYDVR0RBCkw +J4IlNWYzYjQyZGQ3YTBhYjFjYi5uYXRhbGllYW5kam9zaHVhLmNvbTANBgkqhkiG +9w0BAQsFAAOCAQEA4pNyxANqoz63Ak4tiFZSstPdk3oFhlHXJ1BpaOePLN0Ixhd9 +XQlIrYT1BzSLni7oybvwhxYX7gq2pWpVffvVmolIF8Nw622WLyRldDObTaSgocVX +AfpnJfJV0wB0h3UGXro7CVwDoiH4EwibZ0JXnYQZIpJcJ2rXDHwdxXrBkEC3amvf +aARzTiD1kFklldu3G/GHrRSGW0nIHU1n7f483M7rWQeilZmmHrGh063uM2vI+dfF +WZVo7UAPT3zrXWHyWkIUY+bgq3ztVeliKGXwXRp/G1tclEscVvFid9iICeryTXhT +0tMZuuL2zOWJ0rqw0glDCIGSwsKmUjxurhPMVA== +-----END CERTIFICATE REQUEST----- diff --git a/letsencrypt/csr/3607_csr-certbot.pem b/letsencrypt/csr/3607_csr-certbot.pem new file mode 100644 index 00000000..bab599f7 --- /dev/null +++ b/letsencrypt/csr/3607_csr-certbot.pem @@ -0,0 +1,16 @@ +-----BEGIN CERTIFICATE REQUEST----- +MIICezCCAWMCAQIwADCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAMIy +aPD85g1TkpV77c2yNrX4cffsGB9iwOirXYQg7iyu1271umfphTqpjgzaJ3fIImzB +9tvs0PSP/x/M+13OiAxbE8zG6XxccBAGBP4DLn1iHLFH8ycmOhrMdKB/r9cjY96s +dsGV6sh4Zg4rKXlJWwb88YCxbYi8KIIrjZBi2ycUaW3tbJBxGoVxNG1HpRavZYcc +EtIlf4ncJsVVIH4ptSEXl4XMyywez/kUNQNqW/tMXdNVYFRadF8Uw9VE7IqnVD9V +MXCOAx7QTPxqth/coBT9Nc4Gdve0cb0UUg4hMa8RND/t3EerLF305vMu8Hq0TBD5 +GkeCGYP03zOf2e51LBUCAwEAAaA2MDQGCSqGSIb3DQEJDjEnMCUwIwYDVR0RBBww +GoIYcnNzLm5hdGFsaWVhbmRqb3NodWEuY29tMA0GCSqGSIb3DQEBCwUAA4IBAQCq +vLTFjAJc+fTtA5mkkdlJULEVDnquIjXC3jrw7ItbviqAoYkwpKFKtj7TzrWwk+JC +PLFc7LWHwXeGB791mTSrKAwh1DeDfX+vatSo0Hi34SDIay6kdDcMiVIdODzi3IWO +8bYBNLsCPzlShryO3RqaggmDgXs1Ko/uHxKgObYle+F+Ss4UT4f868wBhr/nI6n8 +oElyWFs9z2xXFIq0t7vSZ0UFCCvt/9nNgRQOOMNWRmpgh3h/CbL6AL5D03vITzVg +w/w4fBswe4Y5LZr0v3tybBoZ3AVb9hXbfupJiVuUD7lLuzlk/L16EE3R+/kJkrSY +1io6KLBlLxPjz+FgzJ1W +-----END CERTIFICATE REQUEST----- diff --git a/letsencrypt/csr/3608_csr-certbot.pem b/letsencrypt/csr/3608_csr-certbot.pem new file mode 100644 index 00000000..c9b20f27 --- /dev/null +++ b/letsencrypt/csr/3608_csr-certbot.pem @@ -0,0 +1,16 @@ +-----BEGIN CERTIFICATE REQUEST----- +MIICdTCCAV0CAQIwADCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAK/X +bzwWlcfOjvhCkiPtW0Dhss1bjElk3gc1RDxIJ4jTST0UIdiSz2KetirTc5hsb3QN +X7XMAEbDpVlsGgxtVynut9UPOVstllsikJnchStFJAUktlI5EhuO0ZzWw6Xr0pNV +j7LM0ldatzMe4hH+ZTpVAabMIck8Kurtv0wgj0iYDHM/Lhu8qHhBjoqQ7EaMAsTF +ThpT7ZZsi0PnSVGJA00P4mdpDHrnZ6RnzZ8JwFGqRtVuXKOQe5ybeaC3MMtRW6ZR +oc4578cdNpkGMQ4x7LbJKD2kezIiq14QkQfzct1D+86AfYFdMU/V290ALcw7TLkq +HTBpl2iN5+fxA4+2VSkCAwEAAaAwMC4GCSqGSIb3DQEJDjEhMB8wHQYDVR0RBBYw +FIISdnBuLm92YWx3b25kZXIuY29tMA0GCSqGSIb3DQEBCwUAA4IBAQAc0mb/+JB7 +vhE6N+YIJvLqPgp1d7tYlJLLzerNPmQyoCcqFX6iNSajOt7BxxeaVs3TOByubQph +3vIlX8l4xV7U+tP/OybRr0Keg93kXWD8QonhD1mPQQNykfMiqO+PVJOJzeB5l51x +bkaQ9RAXoiWr99+HbTBH5nbyWKiDX62y3bkfBuc/rOBpHN8Oc/sb9LfbgkOypF0q +xCIU9FMROTRLx8glXZv7OAaS3vMdlaMyKCVVDcoAEBqDrL8G1hi7s5qLsW6ge66x +GvCnCRTvQJM99fEa/1t62vOhjE29s+HOM0u++G2G3LJeRk5lXBPFJTTiIvT8EpB0 +FA1uiplmwhMy +-----END CERTIFICATE REQUEST----- diff --git a/letsencrypt/csr/3609_csr-certbot.pem b/letsencrypt/csr/3609_csr-certbot.pem new file mode 100644 index 00000000..c2d74100 --- /dev/null +++ b/letsencrypt/csr/3609_csr-certbot.pem @@ -0,0 +1,16 @@ +-----BEGIN CERTIFICATE REQUEST----- +MIICfDCCAWQCAQIwADCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBANSn +PXA4/3Kq/KGWvChXx2/hme8pjfQyok9bIZrHkXYFXU4lVg/tu2Dl7YRJmOecD/Kg +Ma6lbnwSVWQZN1UcAUQ6xFW/MmKcSsv9K0Y7Di8HkIaQGaXgSCMW+5JP5NU1IfOU +ZZ2ORqLwcgPYa12Bte/dFcAQIUMsmwUL5YEvacDua5286O6EJrU/YRbQ/C0mR5Ub +WREskcWwSnwAYUtyNsDfA49f8KXV2MFxq4tMbXHLhvXuuhmGvhRgPxEEHVhnu5O/ +YzgSQVijzZ4tC0rhiIXL25PVpFICCz/dr5UZcBOwrbbeUPT3D0CPXAb/DYMvAIbO +ZGKMQlRdVVO2qhSYa6MCAwEAAaA3MDUGCSqGSIb3DQEJDjEoMCYwJAYDVR0RBB0w +G4IZd2lmaS5uYXRhbGllYW5kam9zaHVhLmNvbTANBgkqhkiG9w0BAQsFAAOCAQEA +e87OQEmJG7wyW5UyDUkmz9LY8kbzxMpdrVr7eYh+ZNgo6KeBK3yGY/j0goqjOr4W +lLKEcALd2V+MbU8Kyy8O5xgYzrQZq7pxqUvB0OTC9bLEsh7Iq+PVy4IMhu4Va+T2 +iihmdF0L2QPsUD6qrNwT2vc1sV6VPeVnOib0xVozxGBFqg5/m/xyOLzrNNeXwDa5 +998dQK216QOfm+skBL96gVwlOkKYwgMMSX7tI9Ec284ywjsEDlkW7geT0Bdx1Vsc +xb2jA1WyH4AI4Ew5FpTGkR5XCb5Fy8H00VOO2DUd1CXRbvcfbBduNQQ7gFSeLOuL +HzUbpGWbmtYjf5gRl5oZeA== +-----END CERTIFICATE REQUEST----- diff --git a/letsencrypt/csr/3610_csr-certbot.pem b/letsencrypt/csr/3610_csr-certbot.pem new file mode 100644 index 00000000..0b532510 --- /dev/null +++ b/letsencrypt/csr/3610_csr-certbot.pem @@ -0,0 +1,16 @@ +-----BEGIN CERTIFICATE REQUEST----- +MIICfTCCAWUCAQIwADCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAOuE +NVUFw7NLvi6pNvu9/mSESH6+45XtQ/pihOMyr3+9oM2RUNeyojqVsaNIw899ETPR +ymiLGpbI0gME/0udQscCPj6RCCdGYiK1KtnC9+tCagnlwq93gUHEziuaSNhblHSV +heXwUhlDUOyNBf7wc0UG71/t1+ivrXmQO6DOLQuByOoVJlGlE70vjrvvZQvGo5hj +7PJEX42hXXHI4GU8RwYSbwvBrA0kxWmZ3EKcTl5lT50ZDlYDEwX0bfhrENd9flrJ +2srsWzVeS2MBtocfc/7HzE2C/MSZTHU15hR7Js4QO/e747gVxhj5OnMUI/VMlt1j +q/pvi8pg1h1JiCHJOpECAwEAAaA4MDYGCSqGSIb3DQEJDjEpMCcwJQYDVR0RBB4w +HIIad2lmaTIubmF0YWxpZWFuZGpvc2h1YS5jb20wDQYJKoZIhvcNAQELBQADggEB +AAI0rT5Ua3uHWW3Y5r4Pqzx1/LvqPcr0oQ2uWDLN7faitwqQQlFiYmaGph5LDqBX +uLmIXUELMEEoZWc+oiOxUA472ukxwqxgGlzjARE3sQ8IdPQiLbtHrg1xPucTL9bj +YauLBBK9vUzYBP5UyngDfm+f2AQX4BRT6SQgawnoLfogQXe2sGlAsZK0PBRDtCpd +DUAcWuanAxX3Io+DpHeywvO23ELs2r4BUbdo2XXkENAunUzWexfkY33Zx3IPzCe6 +HzjC34obPZnXFmK/ZPMOV7RL+FRo2W4SmtbxwqzN4DT79xW1j6qmnfZzG3y2s/BC +UqoQXx9pXILQ62JQv0pb2eE= +-----END CERTIFICATE REQUEST----- diff --git a/letsencrypt/keys/3606_key-certbot.pem b/letsencrypt/keys/3606_key-certbot.pem new file mode 100644 index 00000000..37a7a999 --- /dev/null +++ b/letsencrypt/keys/3606_key-certbot.pem @@ -0,0 +1,28 @@ +-----BEGIN PRIVATE KEY----- +MIIEvQIBADANBgkqhkiG9w0BAQEFAASCBKcwggSjAgEAAoIBAQDn22sH4f1UL18S +Jz6zY5TC6wDxt8Ydi0osNiySBaPhi/OYIYYTaQlnXhvoC/EZzi4JCuwvAjGKod9Y +NThraXapd++UgFsu1BhVLqIFxJaRiBHPewCc0RJjO4IBDlwM8fdf2kUBkOwDolGJ +Btexvlq/zcYxDUD3qYX3tPTTqwn7Vgbphb9038FBIVKJ5ofBi/U5l8G/pBUGO23e +2Xw+AP0HokTiEj1AqeSsuQ9GtF9aFsLgOUcUWmQV5UaxOFyOugMJRbIyxNcU6VXx +zYt+vQZQkO2GPNJPsyfQ0aJTCgqH/MGPF5wpz7X8n94+H2gv2MxlLcEWdvHtOUvq +KvANuiGHAgMBAAECggEAPYE2NkQbuH5MgPtKJbov1zkR6g0vD91IUswYLLA0VfuT +JfMWpwWBChur2XV5grfv/FQabSnuzHC+V57elZfHc5MuSb128sguoEIblt4cdwSa +fOiLNA4+C3bYuMD/aCuzzIiRL6YrBZfEe04GX884MZM7lP2IE2qz8A7ft1qy7inV +pFoL84LHfAt9L2I6sfhlAs6heQwkUd0ntF3q8DhiBH/1tiIr5D4YhkaNYE2Z5qlc +8I9NlPtlspR9lZUFBApbkvPeD3DEhRKCn4YGKqC2JQXIXtJg7aHRnnl+6WJfjnJa +sIg6FbH1TgCcBFT1zmTgmuyk8s9CvQvjgLdFOLakOQKBgQD6GUxftmMryNsTDSAO +pPlqM4wzm2VSX66Pqp95ppZPpK+pbD0DI3hJcAY8ULg3pTZ+6gGl8notChg1TPX6 +ZYELLek1hMb+19nf89dpBNWNZAfTRJ+SgosqnKb6A79a5/zLA1fnNSUxBoMnuFec +Wfd+vDdyPD1XBC2phNgr7rJYcwKBgQDtU+6frF0dqsSaTOluDMkZyGU6ehl8MJQe +hD/pFcyvhf6L4SckySCDglVh18xiEuxB/V7IMceOB2zDBba4M0ZBkT39nDS2PXUh +DkhG9LrjK9N9OysSmC2cRvviVE8TNxGDf53Mz9okIM1bm/UHyrVN1vIZM4u8J9b7 +sjFiekzRnQKBgQDB4xDxdp0FWa50440BrWXqrlG3xHXVWXYjzJvbnIkU71B7YP0f +zMS48g7zfYSDJyLLWzCx7PxIpHXGBIcBeuWCvDH6mpgHA2HWG9zYfrXr6iui3qVy +2J95Bn7wfi1AFW9GF65zASF3E1xkU6YgASM87j9x4T+QkR2xONq5nFBI/wKBgGXA +MHSg76NCjdwh0YrvTGETe+MgakDGixqyVLxYLlOqvUG3nJK28Iuxm23Bmc0Kk+SO +/s4SGZ6ZLFZI4tgCk8KUxOEw0aC4pLkxaGeTkXTIW3o7nfHw8M0p2eBliSmR2J5q +XntrOfl3XtRB/0IB9M2UtGN9qBFZe2CaO3YfPUQ5AoGAK2IiFObiu8ZynAJhYRjw +mNvgHWRNS0yfcc6xRroE645EDiKpB98IqYYrZW94sJgCMx6yMPkZLhQXJMitEBJj +cs98NdixSx4zGLRslgYY5BHCPurbLm2ztX7FVcwuuz7I8BzeaOgR5LJ2yNM+yOr3 +dq+iSRRQ3dbybiXsQVAdXMQ= +-----END PRIVATE KEY----- diff --git a/letsencrypt/keys/3607_key-certbot.pem b/letsencrypt/keys/3607_key-certbot.pem new file mode 100644 index 00000000..0ad0cbe8 --- /dev/null +++ b/letsencrypt/keys/3607_key-certbot.pem @@ -0,0 +1,28 @@ +-----BEGIN PRIVATE KEY----- +MIIEvwIBADANBgkqhkiG9w0BAQEFAASCBKkwggSlAgEAAoIBAQDCMmjw/OYNU5KV +e+3Nsja1+HH37BgfYsDoq12EIO4srtdu9bpn6YU6qY4M2id3yCJswfbb7ND0j/8f +zPtdzogMWxPMxul8XHAQBgT+Ay59YhyxR/MnJjoazHSgf6/XI2PerHbBlerIeGYO +Kyl5SVsG/PGAsW2IvCiCK42QYtsnFGlt7WyQcRqFcTRtR6UWr2WHHBLSJX+J3CbF +VSB+KbUhF5eFzMssHs/5FDUDalv7TF3TVWBUWnRfFMPVROyKp1Q/VTFwjgMe0Ez8 +arYf3KAU/TXOBnb3tHG9FFIOITGvETQ/7dxHqyxd9ObzLvB6tEwQ+RpHghmD9N8z +n9nudSwVAgMBAAECggEBALwvRWpiaDx5xA5/rY4rKMFmJGrvquCfPfk6NsEXeDZs +p++qyBxyOt0B+dmSfbShiFqEC8hK0KJt9/jFFsFspoHysFk8WH5exWmBq8zLIH34 +WX2iD4rcjGnzvwDZO3jrnpfl4J7vvDjQE3Wfde1GnKNE8nKXfWGHlGmv8tr8MQrI +GMO3U5hyz2pLu3QZkUB08kimKnjxl4SxdafABYjrd25lwzR+HFCfMrLL7bA17tfz +Mr3oobkOQ9TOCAY4nauOcnY8InQg2s6WHnq7mePWWWUPIoyuMRtSVE3c01CwfJMv +MKi+AmWWTx1xoe+AT1D98MBARwbHCmBT1Wy030EFo4ECgYEA4lFSL73CNu46g/3h +LkxcPOnXWBNWfLWTzFiH0+csTdULwIojAOSX2SEh8ntiBKGkCusOQBHzmyAG8upx +M3kR6ZyVK2f5nZ2pojL4je45ljx082Y048W69ZhKXQuHoLFimunRrKgZ92++8DBo +7S96t1kbFkiaO/Yq0za4Bwtany0CgYEA26qgNN/xh6W+p8sb8yVutBSA19Yn5onh +/SjAijpWbCSR64xScYWrvubJMLKeEnHqdBYCBS4y0CPYaQN2PJdQtEmGmng1ZgGv +/ZR4aRx3FGCNQmgCV713E28ZggYuIJu63rOuydm9Vc7pQ8fHa6BvWOfZFae/V190 +ytxwVE50EYkCgYEAniyP8GYDkzi1FQMfmqgr3zbgFuKNE+QkRDGr3OI5CLzZ1du1 +0y3xIwQRIdQyEWKXsDnQX98sD0M3GBfavkrjxg52AzxMLWi/4mkVZr0U6neelW7d +kEPmAzhI4Pbp99mCPRsmPDHQ1Cr5nA15iCwi7HoOgGiFw1qtW6lmvSWmVJECgYEA +r0Whtw7I5Xc2fSPvFT9U6ZNCivVxuN1j2F/f4WtS8c7sL4ozbik+NIBpH9Ylkooa +jK3Sxtdp6/HuBzyf5xDFcFUKdc5crRvDlQ4WVahEy5mOnOHonKGslXEcZUcRHyuj +G3c7jAuUqxcBwPdzA0lsDwBPkpvabJjZ09O4PUysCCECgYB4Xwh2K9EUbuDjafvd +0BgAfs9yj+94qsjWMso2yf8ASNopsj/3MNImi+RP7TW1yQM5SWg4BSr/ciBax+0u ++8EUbSTwxihm9WGY3rRgLGbyY7R4xxUHFvZ4EvP1RvIZxzi1zCNsmF0jppRcxXj9 +djMmakpxrolnDV5TIDBfC+wfdw== +-----END PRIVATE KEY----- diff --git a/letsencrypt/keys/3608_key-certbot.pem b/letsencrypt/keys/3608_key-certbot.pem new file mode 100644 index 00000000..55e4f68c --- /dev/null +++ b/letsencrypt/keys/3608_key-certbot.pem @@ -0,0 +1,28 @@ +-----BEGIN PRIVATE KEY----- +MIIEvgIBADANBgkqhkiG9w0BAQEFAASCBKgwggSkAgEAAoIBAQCv1288FpXHzo74 +QpIj7VtA4bLNW4xJZN4HNUQ8SCeI00k9FCHYks9inrYq03OYbG90DV+1zABGw6VZ +bBoMbVcp7rfVDzlbLZZbIpCZ3IUrRSQFJLZSORIbjtGc1sOl69KTVY+yzNJXWrcz +HuIR/mU6VQGmzCHJPCrq7b9MII9ImAxzPy4bvKh4QY6KkOxGjALExU4aU+2WbItD +50lRiQNND+JnaQx652ekZ82fCcBRqkbVblyjkHucm3mgtzDLUVumUaHOOe/HHTaZ +BjEOMey2ySg9pHsyIqteEJEH83LdQ/vOgH2BXTFP1dvdAC3MO0y5Kh0waZdojefn +8QOPtlUpAgMBAAECggEBAK9fO29ATy2xkuGC82GljkdNUhiB344rbUzfESjWBafu +obKq636mHPOMur5HmZhBPX8O/4++39+zrKtcpzYRrscBcJKr1lZbRwOpm3H4f1BC +asQ+cx/aD3cwn1m+z+4hHikXQnPe10GMFf6EJJAxmh/tO/Jw0Jl0ypD3gLyaFI0e +gJSXdLGd/Vx/A+pHGnaZ782Cwxt1JTknPkOtkf0R/zY/dC5WSCspsr1VHqHRIWB1 +Y9UDm9s4xM5t0QKTCAmpYSn+meghCbf/lbyM0e3oqUcbA85CMQ79rzOfaABXR2sl +7Pt1akzaW3O1rhUHUwKQ6HigQ9Ma41Fu2v8MMK+M90kCgYEA2rR9HprgYxjGlaf4 +mjNcbekN914wtEVxWsqukxDZo7F8Z7baSjcVa475qV0KwITcwtX7obwQ+rAEG+Uf +VMvdVD1hVz5EkzlrfPDyUPozFPmLFdjYt3y66JnU9EMivDmJfW8B6hIBGtcJ3DTy +9wf//kjkXX0DEZlIZho38/BRwEsCgYEAzdPASwQ84g9+OrAG7oPPu05muVLtdhf9 +/PVJM8tfpyPzgYdqVQAcGI3AD/lFzrvdPGRf4zoTASaMIqkNNya3TE5ke6KVE0LX +i6CoRnbbcn6pPlNh7nVHbpm4G8NidfFT5IGHT5z+coVLXG5mn3+GsKN70gB4MWWT +fmF+T/VhX9sCgYBTWfBJhrs36Uxd4wtzMVnrpaOmACbNvZ2K/a307LoVkeIY4O5m +1IF8YZwy+PvNDZXZR5ZEOJm8APM/8l2zgpLStSXxCxE1ju+xSV8Aj6qCNuzUIbXO +kGHnniE0CpYlaERHItR28e+r3AKtAx0KGulsbzlhi/Bsd5/JEfr7JD7z6wKBgFW8 +ZbYZzs6Pi5IgrtJ9n3MzRkDeFUIC3m6XMeXcSjzSEeWbpaRAhnOH4EAHIpfp008L +tJFvKGlrSCZL6tBVVTb41IxXfednCWgFBPNNIT4BGrh2fS2aNqYQbAtMiN/+JWbi +uZ1lFOxZL7oR1reLpGxBvRsNzQMuf5C+RaJC4UvPAoGBAM4l7N3S/Slupxk7ZvEv +hyukpmsk7boESAyEU/IRiOldRhVQP5W/U9up2b/U3TSAxv/d4V8+bVZaw/1LJ0xb +3scv+UEZSse/rfMS0IJVLfMwg2AAnzpye9RlZVSrXc5bjUKLu4htyDz3mHC/s0RN +TbbVnekGekOxleO185llzfaA +-----END PRIVATE KEY----- diff --git a/letsencrypt/keys/3609_key-certbot.pem b/letsencrypt/keys/3609_key-certbot.pem new file mode 100644 index 00000000..1bc6bd05 --- /dev/null +++ b/letsencrypt/keys/3609_key-certbot.pem @@ -0,0 +1,28 @@ +-----BEGIN PRIVATE KEY----- +MIIEvQIBADANBgkqhkiG9w0BAQEFAASCBKcwggSjAgEAAoIBAQDUpz1wOP9yqvyh +lrwoV8dv4ZnvKY30MqJPWyGax5F2BV1OJVYP7btg5e2ESZjnnA/yoDGupW58ElVk +GTdVHAFEOsRVvzJinErL/StGOw4vB5CGkBml4EgjFvuST+TVNSHzlGWdjkai8HID +2GtdgbXv3RXAECFDLJsFC+WBL2nA7mudvOjuhCa1P2EW0PwtJkeVG1kRLJHFsEp8 +AGFLcjbA3wOPX/Cl1djBcauLTG1xy4b17roZhr4UYD8RBB1YZ7uTv2M4EkFYo82e +LQtK4YiFy9uT1aRSAgs/3a+VGXATsK223lD09w9Aj1wG/w2DLwCGzmRijEJUXVVT +tqoUmGujAgMBAAECggEAEg6lc+sTHeyRCTOghJh3kfOJO7q+mBbYm350iw0ZN/la +o/EdrrqUJ7U+hvYs6rXg0Mxzi432pMh1wcs2XJ7FKMMIuvNCVwdIfqvfydXn7Wxq +BFMmKmSyG3CvKgxotQYO/P0D5+4V524dcGAnNch254hReX6lJGwcOcB5249oHn64 +up9aATnx0iQdQf3eLF+fLDdzkXx+UTiZsrQ51Sx06XiDdaUSl329kJ+WLdf6QD2k +0IyQ4Dz7lNglApJuRY0wrju7fawkk4o3DdYGRa4q4scNjrOwLa+JRq7bdTjQB9K1 +0kAo4vY9WhP4he/Hf2UzAgFMTDpPPLzFSsmRtmKZCQKBgQDpUqsJ6IIe/QfgMymN +yC+JjNdHBOmclKcCPnG8hf/mZC2WaoB7UEdwEgnrd4KWFmNU/9p0ZmFYOR6II9O7 +j3h+6lBccES6/ctW0NbEbQmxYpZXOZR2OQ4m3U04u1u/bA6qWovwEcT3Pjj7yR6u +ZBFXgK1+PgG/eO+P/x0SC12ErwKBgQDpUknTlqPQ+ThnuK686InUt/bMIMaILjAc +hlXmE1Bz4PmDrXlHB8xHXPaMiRX4SMf35epAyV8XqU+0r3r1RHleo0AeCeycT/Pm +WqajEVhMH2TKm8u+NDLqlc3ew9ToyzRE6jz7N8mEa7ZyL8k2cqtH/ysNLJA9cDK/ +yNpXZ9dtTQKBgFa6tPtc4ylzsv7C5dpfJFSD9u3eRJxAoYfzAEIsqT/R0yRLeHDe +GX/uJKPTa8YwkkHhTSnheKPbr565epYIsaiznqWN0e6UMoaV4I9pXKYEWJAZxjbf +5IPL1U2WT3drSlRGjifx4v5osbPeQbpfVhbprRP1Jp8u7BXhpcO0V9HfAoGAO/Ie +cbR0Zk6BxXRXwMVmFDcnu454M6jaR5nkG/a+ZudYdBJv5GYGgBdMaRMXh/D7H5/8 +raSPP/8KMXwcdUOgg0YiRRV7qzWHjpmf0qm0K+qs9LlOgZHbuxW+DQv3edArn8Em +5cyRg+pAt9m7MrgHdboDj6DxdjeLcmbiYi6V1MkCgYEAlkUDIeuTYy0Fq9LM6I71 +G2oTQk6uOGIixobTd2tg2nYX8dhZ8FGhS2DQTcUn5NtijeCQEgvpS9+MvttQKJae +XFkmFgwew/vStpdGJ2l7cmqCyYzSmfDIJYv4lomOcVOzWq/JO1D1aJqy0sdi6ZG4 +tLv+lS7fv3fyh0otvicAybU= +-----END PRIVATE KEY----- diff --git a/letsencrypt/keys/3610_key-certbot.pem b/letsencrypt/keys/3610_key-certbot.pem new file mode 100644 index 00000000..28e3e318 --- /dev/null +++ b/letsencrypt/keys/3610_key-certbot.pem @@ -0,0 +1,28 @@ +-----BEGIN PRIVATE KEY----- +MIIEvgIBADANBgkqhkiG9w0BAQEFAASCBKgwggSkAgEAAoIBAQDrhDVVBcOzS74u +qTb7vf5khEh+vuOV7UP6YoTjMq9/vaDNkVDXsqI6lbGjSMPPfREz0cpoixqWyNID +BP9LnULHAj4+kQgnRmIitSrZwvfrQmoJ5cKvd4FBxM4rmkjYW5R0lYXl8FIZQ1Ds +jQX+8HNFBu9f7dfor615kDugzi0LgcjqFSZRpRO9L46772ULxqOYY+zyRF+NoV1x +yOBlPEcGEm8LwawNJMVpmdxCnE5eZU+dGQ5WAxMF9G34axDXfX5aydrK7Fs1Xktj +AbaHH3P+x8xNgvzEmUx1NeYUeybOEDv3u+O4FcYY+TpzFCP1TJbdY6v6b4vKYNYd +SYghyTqRAgMBAAECggEABuoGtsxIhob+ulf1aUaWpVTM3Au2mrwwdrVVuWXPiSyE +AAT4Hpz77kRexrBoLzs4uhC6pH8Q9MRIhhYreIjRYQ5LzYJsftquHt66t1Hl/V4h +xtCb+pLDlK62bslEwjVOEm4hVDLN9jfntEoflvBwMeKWPHa7E/W0XhFB7uKep+vF +E1p5tMVutEU4DnpkiBJ8d7SmzPNgWYEIuLBZP+Ec0N2JL2xAbBcDEByxCq8Dn/I3 +M+4CLrqxnzuyi+PwA6SRpk715A9sfpPLboWX0Q4ukMuaPjwQC/CmTUnlm06y6Fch +65Za0mAfN3pf0Zs0fQM0txVp7DOgGdq4ptCmcZTpAQKBgQD2iPR1PNKTydAPQlJ0 +8Yj0JUKWgkndLblmE/xl8IbYUf/moF4kJKyU1sYj5g1zt44rmNKhhUDSlAH2r00o +rJklOEAhNMS/T6czClN4DyGPEBiXxkFRgijeOKzT7CHo4+BQYZuW0PRXQVhflEhH +XtfNFyCXJJYOlARVR7VAsJ12CQKBgQD0jvVwyEvqs4QtjYL9nMRELlMIhPpWFTXo +PCBP2PwgNAaNFPoryaz+IPaxhpiows2sg1DJ20lj2QXr5crkf3AmuROLac4fFyxz +DG+poCzHy80jQLIycbbrDSQYYlIHOTeaU4+/O+UUatfEhPrzccX9GHk8AUk3S0ZZ +PslVg+KCSQKBgQDbYAEPtcC365Qtj9mp4Cf7AJDhNyydGQvp7ozg9Qg4w7bPtRIw +XUYI55jG5vY/ay2iU8nSGq4U88lPhqxFLljUStqd8cPFbQ6eF2kw4138XNlVbQBA +lG7jV1FK/ssp3mSDgmed63ARmL8Xxe4PPDEReavxcofojwPQExARcVecaQKBgBHi +tq6V5391u4/9Tnwvz+bQoH/6Abjz+ipO42oTi3TreSMuSpGTQVSgooofNuD4xkP8 +opbws7BaueUjvC/z5gbe+D/07/80GascWLpGHaBLFmiinaW0zVTpdB9YaXlfxOJD +hDrPLZTNr5QOya+uPXWiKZOq4Gjr12xFfEIF0DYJAoGBAIhDkBPwOu0qSr/1Of8O +AeRC5UwsN0FhJYgF3Df1YzQ/kbyWWNCgvQ64FHZrGCk53fcaACepf2LJuBSZ1FJo +U+6Q9JRjXG93/iYtwXeKufVuX4YHtXJM5zpHoBS1Jt3ZPCP/dfdiICxBpPa6fsae +AtKB9QXSHT03PRRp5lCF6pkN +-----END PRIVATE KEY----- diff --git a/pihole/setupVars.conf b/pihole/setupVars.conf index 118b57e8..33ac9132 100644 --- a/pihole/setupVars.conf +++ b/pihole/setupVars.conf @@ -15,3 +15,4 @@ DNS_FQDN_REQUIRED=true DNS_BOGUS_PRIV=false DNSSEC=false CONDITIONAL_FORWARDING=false +HOSTRECORD=vpn.ovalwonder.com,10.3.14.92