From: Frank Brehm Date: Wed, 21 Jan 2015 20:17:24 +0000 (+0100) Subject: Current state X-Git-Url: https://git.uhu-banane.de/?a=commitdiff_plain;h=2910759e7d07bdc9d2fcca1d1bab5ddafa041f3e;p=config%2Fhelga%2Fetc.git Current state --- diff --git a/apache2/ssl/apache-key.pem b/apache2/ssl/apache-key.pem new file mode 100644 index 0000000..5f673c6 --- /dev/null +++ b/apache2/ssl/apache-key.pem @@ -0,0 +1,51 @@ +-----BEGIN RSA PRIVATE KEY----- +MIIJJwIBAAKCAgEApC+8QR1fh7wyoRGncJLMw9Ky2WdAyIJ57+Cn51oLcOwWe+gy +qekwDom42UGfFj+PkBTvvkdxihOdax1ZCzLjYL5xrfKtIfzvnqUc1oHjnYq2gqhG +GrYUWkGyMTTrfXk3jsjsbkH9dreGmw8b7MEb+A17qVvPGgW1voj2UoIdWD6v+uAY +L5aAuO1G9PIwbs8Y91jIQu6X4PIiDFW5NaQYcZvAT4cgrA8bQAqEVGtGw74Jas30 +l2l+RCgMTawstyzN/Rf8DDTXctILW2fkuIEaG3euC3xzzZXOLBzcnwNY29j8xVYf +QPDnRKytt+XQQg1sFi5szOPp4H9Ci0zGHq/CwWBsuRa98HMSih+Flkg+e3otpYRh +IM7d72F3wpsVLcTxLvsyCp4qEC1NhfD1Hlns9FMGjZ7+pf7Zih/mKLIypJdnQ6Gc +vbOnmCIUB00zTSeYkoKgc/wmRxppVi2ej+p05xls8/UK8lDKYPi+0kBkUxE1s+OL +cQ4Sg2jv5F7LT+vCxVrCTVvUnq1NIxb39IFdSYyQ6Ltha01U3AetlyNGQyc9Rb81 +Q/2TieBaYob+F49Mx+n/n1pgiSeNe84BB37nefEf09D/8vrQCajPh+DkyVsT/lWW +bwpVLdIKlM7HeuKUM5kwrHc8IJNmgfdCRGZ5ykppSh/2bH7xIMHPgow5AjUCAwEA +AQKCAgAc0LvreapAekkwd5a5bSo+3AXDnhmCl1OrQ/Rz6BvF78lqabAqneBvTMCC +cL/o+bLKiMIi1QsaPqMMH5R3ILFDU2lELCkyo9+yKixLgXRfO+8YM0xKd9ZOmOUb +Obxywwl7J8xG9ZH0efVH1XkDLkkoWcVwTcqlOIdTL1p71JYt3KKqFxZnk7R3wD0J +1E+nwvUQxCYxiQpi0lwjahAdV/VqSvmPe5nCWMxhivb6kfFTfVDNy+O3hy4/6/9s +ymD2rQhh+QmlYsjFQBP6MNu1fgME+xYysd7pH/eVSmN2DPJVc1m5kInfregI5319 +nvnT/eMQaYly1DVBz1PwesLys8osOihHyhXjeKYez51hGUVRpyGatODNzvqpTEN6 +aDnTm0mNW1cNFqD5Rk1pPwCW8Xp9pvHlwu6EWs2Z6WZvHyrLoFOZXlILTBLBjRS6 +8xucW13GVBRg4oxCVcgeOFLWRLmdbChF5i2rQh5w5CWhv2CID8tCzaoVcFQNJVC/ +hRqqEU2GEJ5IUTytoEBl3w/xyLYcVeQSVYpyIX8bwHMR2GQztf619h+XoFj15x7x +sBp7BMbS6UF25Sbw2XUtPmFWm9pq0voO8g9uYBE98sO6A6Chadv7x+Ys8k8ZnY9X +4CiRy1lnbM6qCLzpGprK77Hvv9xiLhECFQ9c8U3UnezgeLlIaQKCAQEA1YI0pCz3 +OUMegs9VqAryq8YUACJCHMQfKdW9QJtqENf4uCkb0YfyoItjUI9ChIwNULDw8uMS +5Zn8gCjWs+Z7ka+wKUPvStj0+zfjrbx1qaI1XkRnRFjDe+5OuB7Cd4PDZT5dhhxa +yqwmlzOro8Z39M7tl8m8B6hQGGYf3Rx1mQrvgQhZpoP6n64g6FCTEeOT0Dsg0uvk +lWJ3aucLl+3SxcfCT7Uam3n4/DUMMqdPcp6vFEL/RgEYAuCYA7/y2oifvh040LKY +KA8IvTayC0XQ24z02gMOUCPUJSmgvy3+aDEikjhHhVRqtHbtmL/dxpED4lh29LaY +h3QVbDCW0QChSwKCAQEAxNysuXv5CSpf3cmC2SAbEbnsRRdTgVj4+LejyQsP15hI ++33n84mAV66xVEhY3y8ns1UEgUdv0GyhRuHEAKiZIMyBIdMjpq4x6WyhgxipfMHu +4lRfLoppcaUYRoNwg3WQuUNrPqTYQIE/zHRcrIB9OUL4193y71LMO/mc2Q9VRYGt +Byrc+OjcB/eiFqo17kDuZudWLvOvrDZLKQVZCG3CSDXQmrBrnxIrzE/f5h5bg7Bf +ydfdUS6+Xb3g6BDOMcTGOdh/OMg0JtlxAaOAVmK4V7Ns7fpGf27qMpPSuyWHQJTF +e3YgrHyc/5EhjoVDG2NdnEx4Z0Q8HVpH1ZwbjFo6fwKCAQAk3MUf70+DyG3VIdzl +FXbOZ3V+jGujscy7mVaCeBK488DScu6Fn5YpV8d+2i0e21tVKid/l+rkT1DEA8kF +6G4/OfkNNthysMCjOwQJM/eQoRvbua2mpDikBgH7Ufw7TDmJGlplVDHsugozos0o +ipSdZLiqsz7Oh6XEgKVRtJ8tHDE7suhfknvL4/F0iqzJsuQLWJoTMH0XuZdqkpdy +1LHGSfXncxoz67wsNzBy8mYKIRGTSvnt6TRvEr3ML/DLADmsRjlP9vXEPMxCdtYI +kjY8IbsIhOyMs5LmE6jYOSWqcYlJe4QFpgyCOeJNtBqjNNhZ1PI8z+XHxSgJtN3l +Gdm/AoIBAGQkRZENaX+qGJ4/9dnxpRN9Wp1C4m24Dt6mvCB3ChYIF4gnYijW13zD +Ft3i96KA4Fcvdl01M8H4oInoKsaS/WJb5YyJVWdi0W0Gn5qKnx0hoh1sAgcwzbbL +3u9vyXp2Aarcit+RB5i4pvWgc8wkiI7qbJ+S/hOUMOSJc6pPTHdRIe21djcAbX14 +EPIqn8iVKzEZmRPFTqXx8IXrfID3JI+LIJSwDe8bVUBXmXP8GV2CCRgqQSEdACW7 +g39JnTpf+N5QLVd7MFxa3EuTGqPXECM82LquR9JnX6de3yHoU0cc5uCJFNHpigvP +jhxr2dlC0MnDdLRDV7kuxb/562GYPI0CggEAD+h3zPov7pSmSh7DkTt3bIiRb31Z +io6NotJHMO2MPcWeHdNC4mSxrAXoY1hLbc54/vFYI80gSSQ0NPKjnyZzjcbfexxt +F5X2NRJ58C25l/wh5o5bWFv1XzvKI9eUHGvPL1ues5roNiJH1nmD1Bdt0Y43U3mu +wBOD+gAg2mupVis5VHDVBg6yvSVmTFS071xumKOBD0XP23v8oi4Q4ptmLGBf1koe ++TaPYHQvUBY8EpGzuYhbjTKcf2y5zJYeP6UiIv8muQtpDbnbijVyKd9gT7aHLQ4q +rwWoKdWcTCWa80PXGIr6+qlATm+duXvb7G5oA0w/MgQeLJLKq6cNhH5lZA== +-----END RSA PRIVATE KEY----- diff --git a/apache2/ssl/dyndns-2015-01-cert.pem b/apache2/ssl/dyndns-2015-01-cert.pem new file mode 100644 index 0000000..782ef76 --- /dev/null +++ b/apache2/ssl/dyndns-2015-01-cert.pem @@ -0,0 +1,36 @@ +-----BEGIN CERTIFICATE----- +MIIGMjCCBBqgAwIBAgIBBjANBgkqhkiG9w0BAQUFADCBqDELMAkGA1UEBhMCREUx +DzANBgNVBAgMBkJlcmxpbjEPMA0GA1UEBwwGQmVybGluMRQwEgYDVQQKDAtGcmFu +ayBCcmVobTEUMBIGA1UECwwLRnJhbmsgQnJlaG0xJDAiBgNVBAMMG0ZyYW5rIEJy +ZWhtIFJvb3QgQ0EgMjAxNSB2MTElMCMGCSqGSIb3DQEJARYWZnJhbmtAYnJlaG0t +b25saW5lLmNvbTAeFw0xNTAxMTAyMTI1NDBaFw0yMDAyMjgyMTI1NDBaMIGSMQsw +CQYDVQQGEwJERTEPMA0GA1UECAwGQmVybGluMQ4wDAYDVQQKDAVCcmVobTEcMBoG +A1UECwwTRnJhbmsgQnJlaG0gU1NMIEtleTEdMBsGA1UEAwwUZHluZG5zLnVodS1i +YW5hbmUuZGUxJTAjBgkqhkiG9w0BCQEWFmZyYW5rQGJyZWhtLW9ubGluZS5jb20w +ggIiMA0GCSqGSIb3DQEBAQUAA4ICDwAwggIKAoICAQCkL7xBHV+HvDKhEadwkszD +0rLZZ0DIgnnv4KfnWgtw7BZ76DKp6TAOibjZQZ8WP4+QFO++R3GKE51rHVkLMuNg +vnGt8q0h/O+epRzWgeOdiraCqEYathRaQbIxNOt9eTeOyOxuQf12t4abDxvswRv4 +DXupW88aBbW+iPZSgh1YPq/64BgvloC47Ub08jBuzxj3WMhC7pfg8iIMVbk1pBhx +m8BPhyCsDxtACoRUa0bDvglqzfSXaX5EKAxNrCy3LM39F/wMNNdy0gtbZ+S4gRob +d64LfHPNlc4sHNyfA1jb2PzFVh9A8OdErK235dBCDWwWLmzM4+ngf0KLTMYer8LB +YGy5Fr3wcxKKH4WWSD57ei2lhGEgzt3vYXfCmxUtxPEu+zIKnioQLU2F8PUeWez0 +UwaNnv6l/tmKH+YosjKkl2dDoZy9s6eYIhQHTTNNJ5iSgqBz/CZHGmlWLZ6P6nTn +GWzz9QryUMpg+L7SQGRTETWz44txDhKDaO/kXstP68LFWsJNW9SerU0jFvf0gV1J +jJDou2FrTVTcB62XI0ZDJz1FvzVD/ZOJ4Fpihv4Xj0zH6f+fWmCJJ417zgEHfud5 +8R/T0P/y+tAJqM+H4OTJWxP+VZZvClUt0gqUzsd64pQzmTCsdzwgk2aB90JEZnnK +SmlKH/ZsfvEgwc+CjDkCNQIDAQABo3sweTAJBgNVHRMEAjAAMCwGCWCGSAGG+EIB +DQQfFh1PcGVuU1NMIEdlbmVyYXRlZCBDZXJ0aWZpY2F0ZTAdBgNVHQ4EFgQUUHSk +DkksYaTy5fZWHWqjHO1pp0EwHwYDVR0jBBgwFoAUrDhzKG2z5FJRDvEaJd/H68rp +HXMwDQYJKoZIhvcNAQEFBQADggIBAIHHYR41QfSaVRSE+gRyKJe2BCbdlGQiwDIb +LvTw3K1m/ay4ffLo1a1Jej61VemxkJx/AYGAWRYRjRrLa7DftF80eZuyj4gvB0gq +vpNHUvh/iOLg/wztxv/pbaBukgY9xTCuWS/DuKnclrT3xS+fxXtM1BLNWyBFpIpI +cfPTffuNCH3uV4zuvFUYcvPUlTKYdCDLugZ5tkOFjbSenSxfuwRppCJ8xte+Q9/v +0uUkV0kjImNyVDrmgx5/etrilpkUUP9+sg9So2h2d6Gy+JA3LSYF662QVJ31UeTK +fx2wZC32eD/SMQ/YVarbrRqdox2JWzfIHig3TYTViRRsxiZgkAHMXmI67lyEU8UZ +kcgbXLgPgjO8Snlan8nSesYiLkBlBB9AZgRamA9A9xYcRYohM8zEWTVi0FWX8eQM +raQBham3/GpeaMTAJVTnnMO0kTOrdabBw4QIkAinvwmVy8Cb6k6iMRyGifPDFfP3 +GvbEcLRr7noOvtBKgcJIEv6A3011MDEASRj+ZwivfhytCer2tBfNtdKTfOBS/dQm +XviHRefepNSb1Up8oWs0MVyazIv+ckPR3+gCPOH5ZMid3JMCut55rqxiG/lZkSlY +GsB6yEMO9UDjFNnSb+FKG5TYXY9vtMflvHdjpH5nO6Cwih6rb63cYKWgG+zF0B2w +xU+SU4c2 +-----END CERTIFICATE----- diff --git a/apache2/ssl/dyndns-cert.pem b/apache2/ssl/dyndns-cert.pem new file mode 120000 index 0000000..37a8b3f --- /dev/null +++ b/apache2/ssl/dyndns-cert.pem @@ -0,0 +1 @@ +dyndns-2015-01-cert.pem \ No newline at end of file diff --git a/apache2/ssl/egroupware-2012-01-cert.pem b/apache2/ssl/egroupware-2012-01-cert.pem new file mode 100644 index 0000000..e9481c3 --- /dev/null +++ b/apache2/ssl/egroupware-2012-01-cert.pem @@ -0,0 +1,55 @@ +-----BEGIN PRIVATE KEY----- +MIIEvQIBADANBgkqhkiG9w0BAQEFAASCBKcwggSjAgEAAoIBAQCq0183mN/msR+N +8pDOHzfqu8moWKTzEE/u1479RyFziF87FFY2ryOj86B38WAVc/C2bNbNvMry+fVY +uYmah8YgX3tss0xpaoHnoELzrYoKATO4xRlpMYjBBVnNek5uJiMwUE5TqabbG7Q6 +qkp+BmAw7hYGpItwKSvovvge7IGdyaE3xDTJ9SM/IwIvVdlS1GQf/LdF9910tfxC +A6MMwG6tsf+MXTuTswO5Q5RP5XGTqNt3+8opGHKzn3n4zZAPQFsESVdGmLNdr2Ux +KI4sHfavSbUlh2s1/ir1SxKcQfsykFWbf9MvaACOkUrTMJz3jUGX/7b02SmXf3LI +DfDw+6nJAgMBAAECggEAYgr6xUAakZ7rC19CuOq1/yVUciieU1rzZZOWX8upaVPF +xHTBnpUakYjMesqwaN+oMit5hY9rs9S+efPTBDwU/JOQlSy7GG2mrTgP9SeO6HsU +ImINWZCyeoYFqqcdyJ5e5+XPbrkaKPtXj6wZIQerwamEPr/Fv9QBfY3NfoIjSll0 +UD6Aoi57cp2fGre8LktMe13SHIZFDIcUqp8AENN8FQRqRY6X/tZrnfyzOkpNKa7p +NWBaWAfYQFCg3yl3fv5M9UI1hoNH+MTrBcMxFnon8XWWZr0OfXLlMk4Yw1dqYAwN +GdsjuE//wMA+RAXoez1kA9FVdDWZwvneHDVIAv1QmQKBgQDhjoAc//k7uRxZzP+n +0Cg30wlFlDpEyHwGOtjOgbr0MFyC6JzPF5LVqgrf3WpAb5ubCsJBhz98C5aQromm +aioYFW5pNW7JPZiUOPKxNH5qUkcg8SwEo1bLAyH+HdgkTrbdhHm68kiFTZ0jNpRO +Qk19d7V6Wm1ZS7YUr03PyLF+jwKBgQDB4cp20rAkjVQOpf75unwvhagCnlBSkNaZ +ag93LgqMr3Mjd8ry6CI7c2q78M2oKfH7GVnSu6sI7CuWIte/Y+aUQPtVrSM6UCId +makKrbAxXrp2uAP58i/KFXKM08lQyepy8fvqc658+jLmH3KOYH0C6OvGVQGx7/13 +e4Jl12l+JwKBgDGkg13emKQkYbECBWKR1cgzkl7V+N0aovFcEkuhEdycqD/HonuR +3KdZ/Xq36KK17bF59LcnZTmP81t0jqcpxon2bY6KTA/Olr5IqmGGBCyyXyVI7z82 +E+wqjFi5iNC04lpuxbv3hy6Pnn4ZjRqMTTHIHxEGxfpZR4HV83I/4ZDRAoGAVY/J +g+qy5U6he91xys+romU/ofgvxmA49HdD3/qnmTKMg2iIXe5nvQjQX6SDfeUU7xVe ++IrtjgB7s8QopkP2LBMJV+QSmddnVtzLJvVDvmXpsB7BUnq48FvKs697NnYFSzjT +TcJDjM/1ymyyZ3bZdIFKG7rEBry8hRAymbMY0R0CgYEAsPstrOXtDzCTvE7vJ6kR +0tH2wKCU0T5eaIw6mfaei97lNbkbuHmm1dmd22sdilbkr+uNa+bijTiRpdDfq7RK +MAVdO/mMnfVNZ4EmiNyFw+rGeCDzWfK7vd9tvPY/yNzNa48getlE4BWfgHUo4MlO +RLjGDDx+dgHCt5N1/PFG8Rg= +-----END PRIVATE KEY----- +-----BEGIN CERTIFICATE----- +MIID3DCCAsSgAwIBAgIJALmxhUtWqs9XMA0GCSqGSIb3DQEBBQUAMIGhMQswCQYD +VQQGEwJERTEPMA0GA1UECBMGQmVybGluMQ8wDQYDVQQHEwZCZXJsaW4xDjAMBgNV +BAoTBUJyZWhtMRYwFAYDVQQLEw1CcmVobSBTU0wgS2V5MSEwHwYDVQQDExhlZ3Jv +dXB3YXJlLnVodS1iYW5hbmUuZGUxJTAjBgkqhkiG9w0BCQEWFmZyYW5rQGJyZWht +LW9ubGluZS5jb20wHhcNMTIxMjE5MjI1MDA0WhcNMTgwMjA2MjI1MDA0WjCBoTEL +MAkGA1UEBhMCREUxDzANBgNVBAgTBkJlcmxpbjEPMA0GA1UEBxMGQmVybGluMQ4w +DAYDVQQKEwVCcmVobTEWMBQGA1UECxMNQnJlaG0gU1NMIEtleTEhMB8GA1UEAxMY +ZWdyb3Vwd2FyZS51aHUtYmFuYW5lLmRlMSUwIwYJKoZIhvcNAQkBFhZmcmFua0Bi +cmVobS1vbmxpbmUuY29tMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA +qtNfN5jf5rEfjfKQzh836rvJqFik8xBP7teO/Uchc4hfOxRWNq8jo/Ogd/FgFXPw +tmzWzbzK8vn1WLmJmofGIF97bLNMaWqB56BC862KCgEzuMUZaTGIwQVZzXpObiYj +MFBOU6mm2xu0OqpKfgZgMO4WBqSLcCkr6L74HuyBncmhN8Q0yfUjPyMCL1XZUtRk +H/y3RffddLX8QgOjDMBurbH/jF07k7MDuUOUT+Vxk6jbd/vKKRhys595+M2QD0Bb +BElXRpizXa9lMSiOLB32r0m1JYdrNf4q9UsSnEH7MpBVm3/TL2gAjpFK0zCc941B +l/+29Nkpl39yyA3w8PupyQIDAQABoxUwEzARBglghkgBhvhCAQEEBAMCBkAwDQYJ +KoZIhvcNAQEFBQADggEBADlGTIWY1Uv1PQjoGFrynT1gQ8DT4oI6bAIErHhKCLUu +XtDtkcRCxNDih/qZky++BlYTTQta0VU7240aDBtfymUk7nPJvVBokEXTgUIxlqvX +twXbWNp7XbCdl/6YcNgt5OOBuSPV4NFAVmhVPFToloTs6rp33UKhcgjCL8uYPeGr +1EUNGrTaqcUumRz6dgjViZGnJEYo4yLgoCrcwLOlMru45s08I13xis8i9U3f/bV0 +ZItdsAxNIhzIPcKZvPQ8DXovIukVPbqLYns5kA4RkKitScT3oKGLfIHuRdh6pp+t +7fCNLDJFGPf9yLU+a6OqtyxsiQ3pE97xIttmWj7YDnQ= +-----END CERTIFICATE----- +-----BEGIN DH PARAMETERS----- +MEYCQQCwZ10gGhx2NuhcQi9bSQNTOzfJdBLmV5UdU9nuNI4cmSBoaAefpK71iXxp +Qw1hOJYBqrqmQgQPDH+4p/sv6rsjAgEC +-----END DH PARAMETERS----- diff --git a/apache2/ssl/egroupware-2015-01-cert.pem b/apache2/ssl/egroupware-2015-01-cert.pem new file mode 100644 index 0000000..f435030 --- /dev/null +++ b/apache2/ssl/egroupware-2015-01-cert.pem @@ -0,0 +1,36 @@ +-----BEGIN CERTIFICATE----- +MIIGMDCCBBigAwIBAgIBAzANBgkqhkiG9w0BAQUFADCBqDELMAkGA1UEBhMCREUx +DzANBgNVBAgMBkJlcmxpbjEPMA0GA1UEBwwGQmVybGluMRQwEgYDVQQKDAtGcmFu +ayBCcmVobTEUMBIGA1UECwwLRnJhbmsgQnJlaG0xJDAiBgNVBAMMG0ZyYW5rIEJy +ZWhtIFJvb3QgQ0EgMjAxNSB2MTElMCMGCSqGSIb3DQEJARYWZnJhbmtAYnJlaG0t +b25saW5lLmNvbTAeFw0xNTAxMTAyMDI4MjZaFw0yMDAyMjgyMDI4MjZaMIGQMQsw +CQYDVQQGEwJERTEPMA0GA1UECAwGQmVybGluMQ4wDAYDVQQKDAVCcmVobTEWMBQG +A1UECwwNQnJlaG0gU1NMIEtleTEhMB8GA1UEAwwYZWdyb3Vwd2FyZS51aHUtYmFu +YW5lLmRlMSUwIwYJKoZIhvcNAQkBFhZmcmFua0BicmVobS1vbmxpbmUuY29tMIIC +IjANBgkqhkiG9w0BAQEFAAOCAg8AMIICCgKCAgEApC+8QR1fh7wyoRGncJLMw9Ky +2WdAyIJ57+Cn51oLcOwWe+gyqekwDom42UGfFj+PkBTvvkdxihOdax1ZCzLjYL5x +rfKtIfzvnqUc1oHjnYq2gqhGGrYUWkGyMTTrfXk3jsjsbkH9dreGmw8b7MEb+A17 +qVvPGgW1voj2UoIdWD6v+uAYL5aAuO1G9PIwbs8Y91jIQu6X4PIiDFW5NaQYcZvA +T4cgrA8bQAqEVGtGw74Jas30l2l+RCgMTawstyzN/Rf8DDTXctILW2fkuIEaG3eu +C3xzzZXOLBzcnwNY29j8xVYfQPDnRKytt+XQQg1sFi5szOPp4H9Ci0zGHq/CwWBs +uRa98HMSih+Flkg+e3otpYRhIM7d72F3wpsVLcTxLvsyCp4qEC1NhfD1Hlns9FMG +jZ7+pf7Zih/mKLIypJdnQ6GcvbOnmCIUB00zTSeYkoKgc/wmRxppVi2ej+p05xls +8/UK8lDKYPi+0kBkUxE1s+OLcQ4Sg2jv5F7LT+vCxVrCTVvUnq1NIxb39IFdSYyQ +6Ltha01U3AetlyNGQyc9Rb81Q/2TieBaYob+F49Mx+n/n1pgiSeNe84BB37nefEf +09D/8vrQCajPh+DkyVsT/lWWbwpVLdIKlM7HeuKUM5kwrHc8IJNmgfdCRGZ5ykpp +Sh/2bH7xIMHPgow5AjUCAwEAAaN7MHkwCQYDVR0TBAIwADAsBglghkgBhvhCAQ0E +HxYdT3BlblNTTCBHZW5lcmF0ZWQgQ2VydGlmaWNhdGUwHQYDVR0OBBYEFFB0pA5J +LGGk8uX2Vh1qoxztaadBMB8GA1UdIwQYMBaAFKw4cyhts+RSUQ7xGiXfx+vK6R1z +MA0GCSqGSIb3DQEBBQUAA4ICAQBxjJfOtQsOY1yReRaUzYSDEfOvMjckwFL4Dr1p +VmLo418qlW5G1X02AzaKmg6QKNCvjj1mm2ulp2XPdiKkYkJXw6W9YgbVgHgMWdAb +WyBucQRStj4pp0isCtwwOsaYRxilTm8PCIRRyCy00Hr3T1zENobA9i+6oLBxA1SA +/fE00fOEUrDCjKtt/W02LmWEm7rHtpB6LnBfQfNsEOZp0f9117K+c2OyGupTihwD +pQEC4t0Pius9+JkUpOPZ+3+zWPVY8q5/UAo0keFs1gVDEnjUgf/SNBOMFJjwBcGT +7DTPrRWA2eNdv2/DdUgW5zmLAKA5x37a+DyNOs5a/j3cCjYChbwzGdNTr7UroA4O +D/d0m08vSRCVH/vADnbG8kXN9zpDYldEBVKH3roi7IgQTrmswcp315B8S0OA1Ukj +GKypemAKVdUyKZZcN4f/Ar8Oqz2t+Y9nFAPlwoaYNQX2Fr2AG8SzamfiUDJjc4ab +N+g0R0qzD8/EL2LZarfPF6kk+Bg+I4wKdJ6l7iM4mtzkitvEGLNsWNJZeUWkEcBy +jybCxqLoQ3faOwM0vJjtgGqBQgh7vZyQeWDMsiruEC7m/D/9g06Ab+yOIpx7YQGp +9RduWdHH1NXaYAtT4GcfxZG/ANB/EfVJPl7GqJdmmDNMeZvtL08j373yDC95fZRZ +xnuoZQ== +-----END CERTIFICATE----- diff --git a/apache2/ssl/egroupware-cert.pem b/apache2/ssl/egroupware-cert.pem deleted file mode 100644 index e9481c3..0000000 --- a/apache2/ssl/egroupware-cert.pem +++ /dev/null @@ -1,55 +0,0 @@ ------BEGIN PRIVATE KEY----- -MIIEvQIBADANBgkqhkiG9w0BAQEFAASCBKcwggSjAgEAAoIBAQCq0183mN/msR+N -8pDOHzfqu8moWKTzEE/u1479RyFziF87FFY2ryOj86B38WAVc/C2bNbNvMry+fVY -uYmah8YgX3tss0xpaoHnoELzrYoKATO4xRlpMYjBBVnNek5uJiMwUE5TqabbG7Q6 -qkp+BmAw7hYGpItwKSvovvge7IGdyaE3xDTJ9SM/IwIvVdlS1GQf/LdF9910tfxC -A6MMwG6tsf+MXTuTswO5Q5RP5XGTqNt3+8opGHKzn3n4zZAPQFsESVdGmLNdr2Ux -KI4sHfavSbUlh2s1/ir1SxKcQfsykFWbf9MvaACOkUrTMJz3jUGX/7b02SmXf3LI -DfDw+6nJAgMBAAECggEAYgr6xUAakZ7rC19CuOq1/yVUciieU1rzZZOWX8upaVPF -xHTBnpUakYjMesqwaN+oMit5hY9rs9S+efPTBDwU/JOQlSy7GG2mrTgP9SeO6HsU -ImINWZCyeoYFqqcdyJ5e5+XPbrkaKPtXj6wZIQerwamEPr/Fv9QBfY3NfoIjSll0 -UD6Aoi57cp2fGre8LktMe13SHIZFDIcUqp8AENN8FQRqRY6X/tZrnfyzOkpNKa7p -NWBaWAfYQFCg3yl3fv5M9UI1hoNH+MTrBcMxFnon8XWWZr0OfXLlMk4Yw1dqYAwN -GdsjuE//wMA+RAXoez1kA9FVdDWZwvneHDVIAv1QmQKBgQDhjoAc//k7uRxZzP+n -0Cg30wlFlDpEyHwGOtjOgbr0MFyC6JzPF5LVqgrf3WpAb5ubCsJBhz98C5aQromm -aioYFW5pNW7JPZiUOPKxNH5qUkcg8SwEo1bLAyH+HdgkTrbdhHm68kiFTZ0jNpRO -Qk19d7V6Wm1ZS7YUr03PyLF+jwKBgQDB4cp20rAkjVQOpf75unwvhagCnlBSkNaZ -ag93LgqMr3Mjd8ry6CI7c2q78M2oKfH7GVnSu6sI7CuWIte/Y+aUQPtVrSM6UCId -makKrbAxXrp2uAP58i/KFXKM08lQyepy8fvqc658+jLmH3KOYH0C6OvGVQGx7/13 -e4Jl12l+JwKBgDGkg13emKQkYbECBWKR1cgzkl7V+N0aovFcEkuhEdycqD/HonuR -3KdZ/Xq36KK17bF59LcnZTmP81t0jqcpxon2bY6KTA/Olr5IqmGGBCyyXyVI7z82 -E+wqjFi5iNC04lpuxbv3hy6Pnn4ZjRqMTTHIHxEGxfpZR4HV83I/4ZDRAoGAVY/J -g+qy5U6he91xys+romU/ofgvxmA49HdD3/qnmTKMg2iIXe5nvQjQX6SDfeUU7xVe -+IrtjgB7s8QopkP2LBMJV+QSmddnVtzLJvVDvmXpsB7BUnq48FvKs697NnYFSzjT -TcJDjM/1ymyyZ3bZdIFKG7rEBry8hRAymbMY0R0CgYEAsPstrOXtDzCTvE7vJ6kR -0tH2wKCU0T5eaIw6mfaei97lNbkbuHmm1dmd22sdilbkr+uNa+bijTiRpdDfq7RK -MAVdO/mMnfVNZ4EmiNyFw+rGeCDzWfK7vd9tvPY/yNzNa48getlE4BWfgHUo4MlO -RLjGDDx+dgHCt5N1/PFG8Rg= ------END PRIVATE KEY----- ------BEGIN CERTIFICATE----- -MIID3DCCAsSgAwIBAgIJALmxhUtWqs9XMA0GCSqGSIb3DQEBBQUAMIGhMQswCQYD -VQQGEwJERTEPMA0GA1UECBMGQmVybGluMQ8wDQYDVQQHEwZCZXJsaW4xDjAMBgNV -BAoTBUJyZWhtMRYwFAYDVQQLEw1CcmVobSBTU0wgS2V5MSEwHwYDVQQDExhlZ3Jv -dXB3YXJlLnVodS1iYW5hbmUuZGUxJTAjBgkqhkiG9w0BCQEWFmZyYW5rQGJyZWht -LW9ubGluZS5jb20wHhcNMTIxMjE5MjI1MDA0WhcNMTgwMjA2MjI1MDA0WjCBoTEL -MAkGA1UEBhMCREUxDzANBgNVBAgTBkJlcmxpbjEPMA0GA1UEBxMGQmVybGluMQ4w -DAYDVQQKEwVCcmVobTEWMBQGA1UECxMNQnJlaG0gU1NMIEtleTEhMB8GA1UEAxMY -ZWdyb3Vwd2FyZS51aHUtYmFuYW5lLmRlMSUwIwYJKoZIhvcNAQkBFhZmcmFua0Bi -cmVobS1vbmxpbmUuY29tMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA -qtNfN5jf5rEfjfKQzh836rvJqFik8xBP7teO/Uchc4hfOxRWNq8jo/Ogd/FgFXPw -tmzWzbzK8vn1WLmJmofGIF97bLNMaWqB56BC862KCgEzuMUZaTGIwQVZzXpObiYj -MFBOU6mm2xu0OqpKfgZgMO4WBqSLcCkr6L74HuyBncmhN8Q0yfUjPyMCL1XZUtRk -H/y3RffddLX8QgOjDMBurbH/jF07k7MDuUOUT+Vxk6jbd/vKKRhys595+M2QD0Bb -BElXRpizXa9lMSiOLB32r0m1JYdrNf4q9UsSnEH7MpBVm3/TL2gAjpFK0zCc941B -l/+29Nkpl39yyA3w8PupyQIDAQABoxUwEzARBglghkgBhvhCAQEEBAMCBkAwDQYJ -KoZIhvcNAQEFBQADggEBADlGTIWY1Uv1PQjoGFrynT1gQ8DT4oI6bAIErHhKCLUu -XtDtkcRCxNDih/qZky++BlYTTQta0VU7240aDBtfymUk7nPJvVBokEXTgUIxlqvX -twXbWNp7XbCdl/6YcNgt5OOBuSPV4NFAVmhVPFToloTs6rp33UKhcgjCL8uYPeGr -1EUNGrTaqcUumRz6dgjViZGnJEYo4yLgoCrcwLOlMru45s08I13xis8i9U3f/bV0 -ZItdsAxNIhzIPcKZvPQ8DXovIukVPbqLYns5kA4RkKitScT3oKGLfIHuRdh6pp+t -7fCNLDJFGPf9yLU+a6OqtyxsiQ3pE97xIttmWj7YDnQ= ------END CERTIFICATE----- ------BEGIN DH PARAMETERS----- -MEYCQQCwZ10gGhx2NuhcQi9bSQNTOzfJdBLmV5UdU9nuNI4cmSBoaAefpK71iXxp -Qw1hOJYBqrqmQgQPDH+4p/sv6rsjAgEC ------END DH PARAMETERS----- diff --git a/apache2/ssl/egroupware-cert.pem b/apache2/ssl/egroupware-cert.pem new file mode 120000 index 0000000..c1775fa --- /dev/null +++ b/apache2/ssl/egroupware-cert.pem @@ -0,0 +1 @@ +egroupware-2015-01-cert.pem \ No newline at end of file diff --git a/apache2/ssl/ldap-2015-01-cert.pem b/apache2/ssl/ldap-2015-01-cert.pem new file mode 100644 index 0000000..b34ec95 --- /dev/null +++ b/apache2/ssl/ldap-2015-01-cert.pem @@ -0,0 +1,36 @@ +-----BEGIN CERTIFICATE----- +MIIGMzCCBBugAwIBAgIBBTANBgkqhkiG9w0BAQUFADCBqDELMAkGA1UEBhMCREUx +DzANBgNVBAgMBkJlcmxpbjEPMA0GA1UEBwwGQmVybGluMRQwEgYDVQQKDAtGcmFu +ayBCcmVobTEUMBIGA1UECwwLRnJhbmsgQnJlaG0xJDAiBgNVBAMMG0ZyYW5rIEJy +ZWhtIFJvb3QgQ0EgMjAxNSB2MTElMCMGCSqGSIb3DQEJARYWZnJhbmtAYnJlaG0t +b25saW5lLmNvbTAeFw0xNTAxMTAyMTI1MjhaFw0yMDAyMjgyMTI1MjhaMIGTMQsw +CQYDVQQGEwJERTEPMA0GA1UECAwGQmVybGluMQ4wDAYDVQQKDAVCcmVobTEcMBoG +A1UECwwTRnJhbmsgQnJlaG0gU1NMIEtleTEeMBwGA1UEAwwVbGRhcC5icmVobS1v +bmxpbmUuY29tMSUwIwYJKoZIhvcNAQkBFhZmcmFua0BicmVobS1vbmxpbmUuY29t +MIICIjANBgkqhkiG9w0BAQEFAAOCAg8AMIICCgKCAgEApC+8QR1fh7wyoRGncJLM +w9Ky2WdAyIJ57+Cn51oLcOwWe+gyqekwDom42UGfFj+PkBTvvkdxihOdax1ZCzLj +YL5xrfKtIfzvnqUc1oHjnYq2gqhGGrYUWkGyMTTrfXk3jsjsbkH9dreGmw8b7MEb ++A17qVvPGgW1voj2UoIdWD6v+uAYL5aAuO1G9PIwbs8Y91jIQu6X4PIiDFW5NaQY +cZvAT4cgrA8bQAqEVGtGw74Jas30l2l+RCgMTawstyzN/Rf8DDTXctILW2fkuIEa +G3euC3xzzZXOLBzcnwNY29j8xVYfQPDnRKytt+XQQg1sFi5szOPp4H9Ci0zGHq/C +wWBsuRa98HMSih+Flkg+e3otpYRhIM7d72F3wpsVLcTxLvsyCp4qEC1NhfD1Hlns +9FMGjZ7+pf7Zih/mKLIypJdnQ6GcvbOnmCIUB00zTSeYkoKgc/wmRxppVi2ej+p0 +5xls8/UK8lDKYPi+0kBkUxE1s+OLcQ4Sg2jv5F7LT+vCxVrCTVvUnq1NIxb39IFd +SYyQ6Ltha01U3AetlyNGQyc9Rb81Q/2TieBaYob+F49Mx+n/n1pgiSeNe84BB37n +efEf09D/8vrQCajPh+DkyVsT/lWWbwpVLdIKlM7HeuKUM5kwrHc8IJNmgfdCRGZ5 +ykppSh/2bH7xIMHPgow5AjUCAwEAAaN7MHkwCQYDVR0TBAIwADAsBglghkgBhvhC +AQ0EHxYdT3BlblNTTCBHZW5lcmF0ZWQgQ2VydGlmaWNhdGUwHQYDVR0OBBYEFFB0 +pA5JLGGk8uX2Vh1qoxztaadBMB8GA1UdIwQYMBaAFKw4cyhts+RSUQ7xGiXfx+vK +6R1zMA0GCSqGSIb3DQEBBQUAA4ICAQDUV4X7VAnTid+wNvlm7BQDwxIndjyH3evB +N8357Zdg5kutQm5H1vbpW5bxGDG1rF6yrZv8qHb7+SDo9A+Ar5RVR7LPeeRvvRgQ +quPr6lR5vMx5gal0CZJCucFss9jBLt6YwVGWsqqxwV6SJSakW6f8anQmQHS1etVZ +qUL44eyP5NN+L5CEfO+t5z9o6+yDmUT83csZHvBoRYvtq58irsWtfqhdPif0IE+E +pyXefsGN/CbHLXkrXrtW4yT/kt7JVHQONd6CGW+65vFLEI0ZUXI3HZY8n6LBqTO2 ++GfVNH66x3E2F3BBAnsn7hJXtr38fuFs6/pXEI5lFX1SRYdDYoe/naK5RFs+czhB +NkMfZMSj+/MIr4d7aBzeefxhe45R/CSp9sfQ/DmzwUX+aVx1Cyk6t81LqPq7E1Q3 +egrsTscLKXVP6+TjcfFe2Zf66jZ2FmhkFH8pOJosezNQxqtBvFtdYJNIQArrr0hP +rgiP96cKniIBx0peixgyinMOrNOhRsvEgPP6t2v+qNvisDqvHhess37xZ/ZYx58R +6BUIBEGZj+oJa5/AjNUmzyXWLwZ3xae5+Qnh9vW7oxpzSE3CmsYtk/4BeKiUu1z3 +T65/tuvucbAlLdPdYE8MRzK3H7FTpZLGUvlAS1IeQ9Y8p2bclFfhg4a1skcJO4Nq +9HHovCWNLg== +-----END CERTIFICATE----- diff --git a/apache2/ssl/ldap-cert.pem b/apache2/ssl/ldap-cert.pem new file mode 120000 index 0000000..e9e4c01 --- /dev/null +++ b/apache2/ssl/ldap-cert.pem @@ -0,0 +1 @@ +ldap-2015-01-cert.pem \ No newline at end of file diff --git a/apache2/ssl/myadmin-2006-01-cert.pem b/apache2/ssl/myadmin-2006-01-cert.pem new file mode 100644 index 0000000..cf5de34 --- /dev/null +++ b/apache2/ssl/myadmin-2006-01-cert.pem @@ -0,0 +1,37 @@ +-----BEGIN RSA PRIVATE KEY----- +MIICXQIBAAKBgQC0+qDrRPNPHnd/sD2Vp6ZRy87g0X22CpVMLZpjj2tEKPyf1N/t +VoiHdOHSVLJZrmBf26A5MknUENgEFHqvjO3dPFV7x/VL9OzrrGKS5QBEoaDGheAp +Qow/FKMYA93uFGiG4jcoC7gj+uA3zNeU+fUSHHbqEf9hm+cBtOKG7XVb5QIDAQAB +AoGAJrrP/ylFTHQ/rILB2yoCjNSp1DDgzzlak+/ab1383ZxL28SJm1f+ZcacoQ9h +D5Iiq8Dre/IIHKryH4Vmb/Uf3fFlLbfDcalIIZRKlLmJ43oahUI4aPRthaEN+t2X +4PgL0uQ/4BeCs32ivGz+QWjgx2tuxIkIv7B+JYjyjJ/9QoECQQDd2QCnd70OcQVT +0EYkWKOkRohjiuM4M+vtN7jiiWDmAsKGFaQwNnUCIMl1nGph00DBz2cyb9XvF0Cb +hcrjC5fFAkEA0Nb/Absi8Clz9tdjOE+hWthUIkQhdtCJ8Hdm4JdUUvsGH+GyKJfh +Fq3CyNzTsFBk8eoeEJ6zY7FKEZpmwJTVoQJBAIeC5kNlgLYxk29+6VmKS2stKmKj +k+fgz1w3jVfTUr0tMmV1ErXgjdie7nBI+zKGOCgq6H6GkcdaDLzzHNtTWYECQQCS +SKbjPYQhmcfC9ehoP08U5Uc5oWOXaEfXCqwjUZ0davxFRMCYsppWWmyAaj5V2Fp9 +IbLhjWi2wi7R2cdzyk1BAkB6cOePmPRIIggpl12rKor1Uw+PFWf94tQZRjOPAhWW +H10M7NiPZSzh1UUDlhiNsV220TKzr+XN9idDCxq1ho58 +-----END RSA PRIVATE KEY----- +-----BEGIN CERTIFICATE----- +MIIC4zCCAkygAwIBAgIJAN/wUh5zk64nMA0GCSqGSIb3DQEBBQUAMIGnMQswCQYD +VQQGEwJERTEPMA0GA1UECBMGQmVybGluMQ8wDQYDVQQHEwZCZXJsaW4xDjAMBgNV +BAoTBUJyZWhtMRwwGgYDVQQLExNGcmFuayBCcmVobSBTU0wgS2V5MSEwHwYDVQQD +ExhteWFkbWluLmJyZWhtLW9ubGluZS5jb20xJTAjBgkqhkiG9w0BCQEWFmZyYW5r +QGJyZWhtLW9ubGluZS5jb20wHhcNMDYxMjA4MjIzNjU5WhcNMTIwMTI2MjIzNjU5 +WjCBpzELMAkGA1UEBhMCREUxDzANBgNVBAgTBkJlcmxpbjEPMA0GA1UEBxMGQmVy +bGluMQ4wDAYDVQQKEwVCcmVobTEcMBoGA1UECxMTRnJhbmsgQnJlaG0gU1NMIEtl +eTEhMB8GA1UEAxMYbXlhZG1pbi5icmVobS1vbmxpbmUuY29tMSUwIwYJKoZIhvcN +AQkBFhZmcmFua0BicmVobS1vbmxpbmUuY29tMIGfMA0GCSqGSIb3DQEBAQUAA4GN +ADCBiQKBgQC0+qDrRPNPHnd/sD2Vp6ZRy87g0X22CpVMLZpjj2tEKPyf1N/tVoiH +dOHSVLJZrmBf26A5MknUENgEFHqvjO3dPFV7x/VL9OzrrGKS5QBEoaDGheApQow/ +FKMYA93uFGiG4jcoC7gj+uA3zNeU+fUSHHbqEf9hm+cBtOKG7XVb5QIDAQABoxUw +EzARBglghkgBhvhCAQEEBAMCBkAwDQYJKoZIhvcNAQEFBQADgYEAA+PPUJ1IWo+i +lZlDQAOfLscsjv37dJtrvZguPV9aNTSRv1RgJSFseMt/CYjrzxXD2GKhDk8wyE1D +qTy87Os2WXqBKm+6L38hheZoUcIorPwTOmh5KZXwtbyxfmKXg3lXXGDm60E6Pkf7 +O2+jRSctKlQe36TIAZxUpfumY2pVQZA= +-----END CERTIFICATE----- +-----BEGIN DH PARAMETERS----- +MEYCQQDYf1RIczbTmgovRnZ8SA/b9l4b+t0dPW3/CHEUJU93w20YQ3yap6xrWIQk +wVzhsgf+zmajDFpfQU2JJKc35oA7AgEC +-----END DH PARAMETERS----- diff --git a/apache2/ssl/myadmin-2015-01-cert.pem b/apache2/ssl/myadmin-2015-01-cert.pem new file mode 100644 index 0000000..a2dcb13 --- /dev/null +++ b/apache2/ssl/myadmin-2015-01-cert.pem @@ -0,0 +1,36 @@ +-----BEGIN CERTIFICATE----- +MIIGNjCCBB6gAwIBAgIBATANBgkqhkiG9w0BAQUFADCBqDELMAkGA1UEBhMCREUx +DzANBgNVBAgMBkJlcmxpbjEPMA0GA1UEBwwGQmVybGluMRQwEgYDVQQKDAtGcmFu +ayBCcmVobTEUMBIGA1UECwwLRnJhbmsgQnJlaG0xJDAiBgNVBAMMG0ZyYW5rIEJy +ZWhtIFJvb3QgQ0EgMjAxNSB2MTElMCMGCSqGSIb3DQEJARYWZnJhbmtAYnJlaG0t +b25saW5lLmNvbTAeFw0xNTAxMTAyMDIwNTJaFw0yMDAyMjgyMDIwNTJaMIGWMQsw +CQYDVQQGEwJERTEPMA0GA1UECAwGQmVybGluMQ4wDAYDVQQKDAVCcmVobTEcMBoG +A1UECwwTRnJhbmsgQnJlaG0gU1NMIEtleTEhMB8GA1UEAwwYbXlhZG1pbi5icmVo +bS1vbmxpbmUuY29tMSUwIwYJKoZIhvcNAQkBFhZmcmFua0BicmVobS1vbmxpbmUu +Y29tMIICIjANBgkqhkiG9w0BAQEFAAOCAg8AMIICCgKCAgEApC+8QR1fh7wyoRGn +cJLMw9Ky2WdAyIJ57+Cn51oLcOwWe+gyqekwDom42UGfFj+PkBTvvkdxihOdax1Z +CzLjYL5xrfKtIfzvnqUc1oHjnYq2gqhGGrYUWkGyMTTrfXk3jsjsbkH9dreGmw8b +7MEb+A17qVvPGgW1voj2UoIdWD6v+uAYL5aAuO1G9PIwbs8Y91jIQu6X4PIiDFW5 +NaQYcZvAT4cgrA8bQAqEVGtGw74Jas30l2l+RCgMTawstyzN/Rf8DDTXctILW2fk +uIEaG3euC3xzzZXOLBzcnwNY29j8xVYfQPDnRKytt+XQQg1sFi5szOPp4H9Ci0zG +Hq/CwWBsuRa98HMSih+Flkg+e3otpYRhIM7d72F3wpsVLcTxLvsyCp4qEC1NhfD1 +Hlns9FMGjZ7+pf7Zih/mKLIypJdnQ6GcvbOnmCIUB00zTSeYkoKgc/wmRxppVi2e +j+p05xls8/UK8lDKYPi+0kBkUxE1s+OLcQ4Sg2jv5F7LT+vCxVrCTVvUnq1NIxb3 +9IFdSYyQ6Ltha01U3AetlyNGQyc9Rb81Q/2TieBaYob+F49Mx+n/n1pgiSeNe84B +B37nefEf09D/8vrQCajPh+DkyVsT/lWWbwpVLdIKlM7HeuKUM5kwrHc8IJNmgfdC +RGZ5ykppSh/2bH7xIMHPgow5AjUCAwEAAaN7MHkwCQYDVR0TBAIwADAsBglghkgB +hvhCAQ0EHxYdT3BlblNTTCBHZW5lcmF0ZWQgQ2VydGlmaWNhdGUwHQYDVR0OBBYE +FFB0pA5JLGGk8uX2Vh1qoxztaadBMB8GA1UdIwQYMBaAFKw4cyhts+RSUQ7xGiXf +x+vK6R1zMA0GCSqGSIb3DQEBBQUAA4ICAQCHaUWLcxGobQVSGvwx0TNB+fKcgTrp +YXxkZAH6+wxXey2BHLW/ZDAjDJwGfqRAXGZZ56EkUiAc3ITfQWphlJdRqwZZIqh5 +M9ah5o7p8Izz/pMAk8efFbjeWlGWGRbINyqpmUFDVhxP75OY+++Q7XDEHyXZmIsV +NB3qxkHEJ03GvwZXf0V6eO0J4vLjjCVWTemLIzjdAgADogvA/Lj74YSOLPv2UciX +8nY+LP52Oj9I2JIlZDz/ddAY0/iHtbr3KMC/dMMSHZ2GHRTEhxti+yUOoVlB/D+M +YdxkFuMwEUHFF5aGzUylsSBb97MFtwsSrqpfKYGVsMiyqfZz+H8ugSLtKc71laAB +3lZ0k/0HNr+3YyFQ7ig6npLyeq0P5bgakqHZw+xufLOdGu0ftQKG2mF+T0ey90iy +MFIEvq11juqv3ju5ozXoqseSyRWOPqs/g3OwBt2oPh6+M4WzGX/r9gHzfWDQ5y50 +qfsXcP3UVbOgrBD78N2ElGn8MgzkUCwUfJqpwH/EEe+rxFq+qDW4GB1SLGz1UDXQ +EhRQkeT29+XV8z2oh5J7T4yW1VLnkoxtAsEHC1HX9rc75gNE7g+9pcZwjYM21hGX +WwStniLFIUuJuhzETFMAhl6LhOly5ws0Szvvd0cu7MT5pX7gkaLDTQq4+snD+VDd +VPhROMb545Sz5g== +-----END CERTIFICATE----- diff --git a/apache2/ssl/myadmin-cert.pem b/apache2/ssl/myadmin-cert.pem deleted file mode 100644 index cf5de34..0000000 --- a/apache2/ssl/myadmin-cert.pem +++ /dev/null @@ -1,37 +0,0 @@ ------BEGIN RSA PRIVATE KEY----- -MIICXQIBAAKBgQC0+qDrRPNPHnd/sD2Vp6ZRy87g0X22CpVMLZpjj2tEKPyf1N/t -VoiHdOHSVLJZrmBf26A5MknUENgEFHqvjO3dPFV7x/VL9OzrrGKS5QBEoaDGheAp -Qow/FKMYA93uFGiG4jcoC7gj+uA3zNeU+fUSHHbqEf9hm+cBtOKG7XVb5QIDAQAB -AoGAJrrP/ylFTHQ/rILB2yoCjNSp1DDgzzlak+/ab1383ZxL28SJm1f+ZcacoQ9h -D5Iiq8Dre/IIHKryH4Vmb/Uf3fFlLbfDcalIIZRKlLmJ43oahUI4aPRthaEN+t2X -4PgL0uQ/4BeCs32ivGz+QWjgx2tuxIkIv7B+JYjyjJ/9QoECQQDd2QCnd70OcQVT -0EYkWKOkRohjiuM4M+vtN7jiiWDmAsKGFaQwNnUCIMl1nGph00DBz2cyb9XvF0Cb -hcrjC5fFAkEA0Nb/Absi8Clz9tdjOE+hWthUIkQhdtCJ8Hdm4JdUUvsGH+GyKJfh -Fq3CyNzTsFBk8eoeEJ6zY7FKEZpmwJTVoQJBAIeC5kNlgLYxk29+6VmKS2stKmKj -k+fgz1w3jVfTUr0tMmV1ErXgjdie7nBI+zKGOCgq6H6GkcdaDLzzHNtTWYECQQCS -SKbjPYQhmcfC9ehoP08U5Uc5oWOXaEfXCqwjUZ0davxFRMCYsppWWmyAaj5V2Fp9 -IbLhjWi2wi7R2cdzyk1BAkB6cOePmPRIIggpl12rKor1Uw+PFWf94tQZRjOPAhWW -H10M7NiPZSzh1UUDlhiNsV220TKzr+XN9idDCxq1ho58 ------END RSA PRIVATE KEY----- ------BEGIN CERTIFICATE----- -MIIC4zCCAkygAwIBAgIJAN/wUh5zk64nMA0GCSqGSIb3DQEBBQUAMIGnMQswCQYD -VQQGEwJERTEPMA0GA1UECBMGQmVybGluMQ8wDQYDVQQHEwZCZXJsaW4xDjAMBgNV -BAoTBUJyZWhtMRwwGgYDVQQLExNGcmFuayBCcmVobSBTU0wgS2V5MSEwHwYDVQQD -ExhteWFkbWluLmJyZWhtLW9ubGluZS5jb20xJTAjBgkqhkiG9w0BCQEWFmZyYW5r -QGJyZWhtLW9ubGluZS5jb20wHhcNMDYxMjA4MjIzNjU5WhcNMTIwMTI2MjIzNjU5 -WjCBpzELMAkGA1UEBhMCREUxDzANBgNVBAgTBkJlcmxpbjEPMA0GA1UEBxMGQmVy -bGluMQ4wDAYDVQQKEwVCcmVobTEcMBoGA1UECxMTRnJhbmsgQnJlaG0gU1NMIEtl -eTEhMB8GA1UEAxMYbXlhZG1pbi5icmVobS1vbmxpbmUuY29tMSUwIwYJKoZIhvcN -AQkBFhZmcmFua0BicmVobS1vbmxpbmUuY29tMIGfMA0GCSqGSIb3DQEBAQUAA4GN -ADCBiQKBgQC0+qDrRPNPHnd/sD2Vp6ZRy87g0X22CpVMLZpjj2tEKPyf1N/tVoiH -dOHSVLJZrmBf26A5MknUENgEFHqvjO3dPFV7x/VL9OzrrGKS5QBEoaDGheApQow/ -FKMYA93uFGiG4jcoC7gj+uA3zNeU+fUSHHbqEf9hm+cBtOKG7XVb5QIDAQABoxUw -EzARBglghkgBhvhCAQEEBAMCBkAwDQYJKoZIhvcNAQEFBQADgYEAA+PPUJ1IWo+i -lZlDQAOfLscsjv37dJtrvZguPV9aNTSRv1RgJSFseMt/CYjrzxXD2GKhDk8wyE1D -qTy87Os2WXqBKm+6L38hheZoUcIorPwTOmh5KZXwtbyxfmKXg3lXXGDm60E6Pkf7 -O2+jRSctKlQe36TIAZxUpfumY2pVQZA= ------END CERTIFICATE----- ------BEGIN DH PARAMETERS----- -MEYCQQDYf1RIczbTmgovRnZ8SA/b9l4b+t0dPW3/CHEUJU93w20YQ3yap6xrWIQk -wVzhsgf+zmajDFpfQU2JJKc35oA7AgEC ------END DH PARAMETERS----- diff --git a/apache2/ssl/myadmin-cert.pem b/apache2/ssl/myadmin-cert.pem new file mode 120000 index 0000000..7a96499 --- /dev/null +++ b/apache2/ssl/myadmin-cert.pem @@ -0,0 +1 @@ +myadmin-2015-01-cert.pem \ No newline at end of file diff --git a/apache2/ssl/root_ca_fbrehm.pem b/apache2/ssl/root_ca_fbrehm.pem new file mode 120000 index 0000000..fc74908 --- /dev/null +++ b/apache2/ssl/root_ca_fbrehm.pem @@ -0,0 +1 @@ +../../ssl/CA-Brehm/root_ca_fbrehm.pem \ No newline at end of file diff --git a/apache2/ssl/webmail-2006-01-cert.pem b/apache2/ssl/webmail-2006-01-cert.pem new file mode 100644 index 0000000..fd2de1c --- /dev/null +++ b/apache2/ssl/webmail-2006-01-cert.pem @@ -0,0 +1,37 @@ +-----BEGIN RSA PRIVATE KEY----- +MIICXQIBAAKBgQCsrn1fttalMjRvpAVCkc/CCtprt8ifRyXuiq0njfw5x//eNjxg +G551XNrNHOUagA3gwXFJaU9ZnjYx0nnzqhIzV3ZySbxXcDM7yDwFsygCgvLlAiO9 +hiyjGnMGx83Bm+fAYt/UgyXw1Ur7QjbbKlhZvaIFZprZL3YavjhgQg64dwIDAQAB +AoGBAKuJEgYYjJTBkJEuMAN28RjiyyKiCGsgtC+IFoXqZ5nGcQf+fG9EQF55hOio +QXXXqvGPd8fjEu4FWfSYDojccwJnizcrt8bpSQW3tEr8/wsqX4UJhV8N+gk4+HTM +8ZpATdqp6q21BkkYcnMK6fqYjt4ekhLsbJk+IR5lLzKxy/IRAkEA1+lCM3miOVmD +MMXFUKltLtuDthZQw8p4tQ4/k1u0OfwU+PQlKY4F1AgLFqtkHoWJwWvUnMvT5+9F +AB6njPi5owJBAMy+btu+jow8ix+nII09BAJQDfe+Fa1ngkFV+FRTsrpTcF4MNt+l +L2BwwFkbsAnoGWU6B83UUJZ4TparR5hUmx0CQHN94luGhLAIoZRFNfafqjeWVC3i +YfFZLJgstvUr6Ivbu5wvfHFt9tAkPUozA6sP41ADTgdRQFigNFiMDTPrF+ECQGIC +VvcCBSLEaKTCUCbMKnsg707Ew4O6pPO5v6I+XrQq9QNQPYRZgpBb6Pe+9UoIvP9k +BBBXriwZcyVU4HTfK1ECQQDV0JEKQ3r5eKPPWaefKGYUtrWHh8KpNT8oujVMSWxG +0OazqbiyHhucgmLsbi6JCrAEGhFJBYZ32chVnmLlXTpb +-----END RSA PRIVATE KEY----- +-----BEGIN CERTIFICATE----- +MIIC1zCCAkCgAwIBAgIJAPNANtEQARp7MA0GCSqGSIb3DQEBBQUAMIGhMQswCQYD +VQQGEwJERTEPMA0GA1UECBMGQmVybGluMQ8wDQYDVQQHEwZCZXJsaW4xDjAMBgNV +BAoTBUJyZWhtMRYwFAYDVQQLEw1CcmVobSBTU0wgS2V5MSEwHwYDVQQDExh3ZWJt +YWlsLmJyZWhtLW9ubGluZS5jb20xJTAjBgkqhkiG9w0BCQEWFmZyYW5rQGJyZWht +LW9ubGluZS5jb20wHhcNMDYxMjA4MjIzNjU5WhcNMTIwMTI2MjIzNjU5WjCBoTEL +MAkGA1UEBhMCREUxDzANBgNVBAgTBkJlcmxpbjEPMA0GA1UEBxMGQmVybGluMQ4w +DAYDVQQKEwVCcmVobTEWMBQGA1UECxMNQnJlaG0gU1NMIEtleTEhMB8GA1UEAxMY +d2VibWFpbC5icmVobS1vbmxpbmUuY29tMSUwIwYJKoZIhvcNAQkBFhZmcmFua0Bi +cmVobS1vbmxpbmUuY29tMIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCsrn1f +ttalMjRvpAVCkc/CCtprt8ifRyXuiq0njfw5x//eNjxgG551XNrNHOUagA3gwXFJ +aU9ZnjYx0nnzqhIzV3ZySbxXcDM7yDwFsygCgvLlAiO9hiyjGnMGx83Bm+fAYt/U +gyXw1Ur7QjbbKlhZvaIFZprZL3YavjhgQg64dwIDAQABoxUwEzARBglghkgBhvhC +AQEEBAMCBkAwDQYJKoZIhvcNAQEFBQADgYEAFGM8hI3QLDFaZYuiOMUyZpf1G4Pi +OaFpA+syrqmcZXvVM+ioiRU1+Mbu0FFku0Ac9WWAwMyjIFh4ZQQYWfoEsQrH/hBJ +BkD4zNAhjjPIuJ8iDs1sUqw91yq5UUeRQAzY3/rFZHvbeswQUDVOJaCSYuOt1gOc +oZYY42gyvdmBnWc= +-----END CERTIFICATE----- +-----BEGIN DH PARAMETERS----- +MEYCQQCZLOhh5tHEUjvRnBolCP22LO27aCcqwCfLPtGICExFfUi6dt1uxeTWh3Od +Kr4x2UXbRAyuc7f0/akmlV2iXLNrAgEC +-----END DH PARAMETERS----- diff --git a/apache2/ssl/webmail-2015-01-cert.pem b/apache2/ssl/webmail-2015-01-cert.pem new file mode 100644 index 0000000..6e913d1 --- /dev/null +++ b/apache2/ssl/webmail-2015-01-cert.pem @@ -0,0 +1,36 @@ +-----BEGIN CERTIFICATE----- +MIIGMDCCBBigAwIBAgIBAjANBgkqhkiG9w0BAQUFADCBqDELMAkGA1UEBhMCREUx +DzANBgNVBAgMBkJlcmxpbjEPMA0GA1UEBwwGQmVybGluMRQwEgYDVQQKDAtGcmFu +ayBCcmVobTEUMBIGA1UECwwLRnJhbmsgQnJlaG0xJDAiBgNVBAMMG0ZyYW5rIEJy +ZWhtIFJvb3QgQ0EgMjAxNSB2MTElMCMGCSqGSIb3DQEJARYWZnJhbmtAYnJlaG0t +b25saW5lLmNvbTAeFw0xNTAxMTAyMDI3NTNaFw0yMDAyMjgyMDI3NTNaMIGQMQsw +CQYDVQQGEwJERTEPMA0GA1UECAwGQmVybGluMQ4wDAYDVQQKDAVCcmVobTEWMBQG +A1UECwwNQnJlaG0gU1NMIEtleTEhMB8GA1UEAwwYd2VibWFpbC5icmVobS1vbmxp +bmUuY29tMSUwIwYJKoZIhvcNAQkBFhZmcmFua0BicmVobS1vbmxpbmUuY29tMIIC +IjANBgkqhkiG9w0BAQEFAAOCAg8AMIICCgKCAgEApC+8QR1fh7wyoRGncJLMw9Ky +2WdAyIJ57+Cn51oLcOwWe+gyqekwDom42UGfFj+PkBTvvkdxihOdax1ZCzLjYL5x +rfKtIfzvnqUc1oHjnYq2gqhGGrYUWkGyMTTrfXk3jsjsbkH9dreGmw8b7MEb+A17 +qVvPGgW1voj2UoIdWD6v+uAYL5aAuO1G9PIwbs8Y91jIQu6X4PIiDFW5NaQYcZvA +T4cgrA8bQAqEVGtGw74Jas30l2l+RCgMTawstyzN/Rf8DDTXctILW2fkuIEaG3eu +C3xzzZXOLBzcnwNY29j8xVYfQPDnRKytt+XQQg1sFi5szOPp4H9Ci0zGHq/CwWBs +uRa98HMSih+Flkg+e3otpYRhIM7d72F3wpsVLcTxLvsyCp4qEC1NhfD1Hlns9FMG +jZ7+pf7Zih/mKLIypJdnQ6GcvbOnmCIUB00zTSeYkoKgc/wmRxppVi2ej+p05xls +8/UK8lDKYPi+0kBkUxE1s+OLcQ4Sg2jv5F7LT+vCxVrCTVvUnq1NIxb39IFdSYyQ +6Ltha01U3AetlyNGQyc9Rb81Q/2TieBaYob+F49Mx+n/n1pgiSeNe84BB37nefEf +09D/8vrQCajPh+DkyVsT/lWWbwpVLdIKlM7HeuKUM5kwrHc8IJNmgfdCRGZ5ykpp +Sh/2bH7xIMHPgow5AjUCAwEAAaN7MHkwCQYDVR0TBAIwADAsBglghkgBhvhCAQ0E +HxYdT3BlblNTTCBHZW5lcmF0ZWQgQ2VydGlmaWNhdGUwHQYDVR0OBBYEFFB0pA5J +LGGk8uX2Vh1qoxztaadBMB8GA1UdIwQYMBaAFKw4cyhts+RSUQ7xGiXfx+vK6R1z +MA0GCSqGSIb3DQEBBQUAA4ICAQCjQsnNEjBsMWqqM+9CWqq1LHHXUL8NLRT+oWBE +nlgfEO8wpsB1R0yPywqm3AqN4Qb5J9Mn8sdOZF9TSlcOorZpd2TJ/MAivNEVwtEU +gK9Bh8KiiTT1L0bdxGAURcbUxinPDK4ZML3o6uZvFfW9DT+II8Andj+zZVqd+vWY +Q3cOjitQZ4ZR3Jrw7MErpIiZCajVVeuTUlmo5E4d5dTJrdXn6YjkwuIxrZ7pTob+ +ZGwnU2eoT/edP08m6X94e6V5oa12yKYTL8Du1UrkznWIs4pUH8fb7z89KD44jghh +2Oy2PJKk27jt9GGy0ZcWxYIOnqdQqYQMSEKhRy3TzzCF6C2MXFNA95Xe/AoL41fm +SLkIhF+qZ6L6jkVnXuWBqIQYcWJOWCFwKl+W1/NWet3Lec7mJA4yfu0wzJBIXHZc +NGx2N6QEkX2K0xujEs+uliE6RtyAfGZMKPAZw60fT4Jx7htAB0ncyglGvsax6xRP +T5uO5JXGVP/TKvs1yolh3z4OSQcAkbCzUsWzjEALHJ1OAg93iZQyADccFpKAXIcO +SaLCy7FQMNewuDo0sMRXktxFaYuJVGyO7BSymbVQsHiG6pjb0aEUCace7SmMiIoJ +UBFOLL9I87lPqFTpNg8+fRm6df+ElDLOhPboBcCG7uHvd8jIIZWj4ILPIjSA/hlC +az22bw== +-----END CERTIFICATE----- diff --git a/apache2/ssl/webmail-cert.pem b/apache2/ssl/webmail-cert.pem deleted file mode 100644 index fd2de1c..0000000 --- a/apache2/ssl/webmail-cert.pem +++ /dev/null @@ -1,37 +0,0 @@ ------BEGIN RSA PRIVATE KEY----- -MIICXQIBAAKBgQCsrn1fttalMjRvpAVCkc/CCtprt8ifRyXuiq0njfw5x//eNjxg -G551XNrNHOUagA3gwXFJaU9ZnjYx0nnzqhIzV3ZySbxXcDM7yDwFsygCgvLlAiO9 -hiyjGnMGx83Bm+fAYt/UgyXw1Ur7QjbbKlhZvaIFZprZL3YavjhgQg64dwIDAQAB -AoGBAKuJEgYYjJTBkJEuMAN28RjiyyKiCGsgtC+IFoXqZ5nGcQf+fG9EQF55hOio -QXXXqvGPd8fjEu4FWfSYDojccwJnizcrt8bpSQW3tEr8/wsqX4UJhV8N+gk4+HTM -8ZpATdqp6q21BkkYcnMK6fqYjt4ekhLsbJk+IR5lLzKxy/IRAkEA1+lCM3miOVmD -MMXFUKltLtuDthZQw8p4tQ4/k1u0OfwU+PQlKY4F1AgLFqtkHoWJwWvUnMvT5+9F -AB6njPi5owJBAMy+btu+jow8ix+nII09BAJQDfe+Fa1ngkFV+FRTsrpTcF4MNt+l -L2BwwFkbsAnoGWU6B83UUJZ4TparR5hUmx0CQHN94luGhLAIoZRFNfafqjeWVC3i -YfFZLJgstvUr6Ivbu5wvfHFt9tAkPUozA6sP41ADTgdRQFigNFiMDTPrF+ECQGIC -VvcCBSLEaKTCUCbMKnsg707Ew4O6pPO5v6I+XrQq9QNQPYRZgpBb6Pe+9UoIvP9k -BBBXriwZcyVU4HTfK1ECQQDV0JEKQ3r5eKPPWaefKGYUtrWHh8KpNT8oujVMSWxG -0OazqbiyHhucgmLsbi6JCrAEGhFJBYZ32chVnmLlXTpb ------END RSA PRIVATE KEY----- ------BEGIN CERTIFICATE----- -MIIC1zCCAkCgAwIBAgIJAPNANtEQARp7MA0GCSqGSIb3DQEBBQUAMIGhMQswCQYD -VQQGEwJERTEPMA0GA1UECBMGQmVybGluMQ8wDQYDVQQHEwZCZXJsaW4xDjAMBgNV -BAoTBUJyZWhtMRYwFAYDVQQLEw1CcmVobSBTU0wgS2V5MSEwHwYDVQQDExh3ZWJt -YWlsLmJyZWhtLW9ubGluZS5jb20xJTAjBgkqhkiG9w0BCQEWFmZyYW5rQGJyZWht -LW9ubGluZS5jb20wHhcNMDYxMjA4MjIzNjU5WhcNMTIwMTI2MjIzNjU5WjCBoTEL -MAkGA1UEBhMCREUxDzANBgNVBAgTBkJlcmxpbjEPMA0GA1UEBxMGQmVybGluMQ4w -DAYDVQQKEwVCcmVobTEWMBQGA1UECxMNQnJlaG0gU1NMIEtleTEhMB8GA1UEAxMY -d2VibWFpbC5icmVobS1vbmxpbmUuY29tMSUwIwYJKoZIhvcNAQkBFhZmcmFua0Bi -cmVobS1vbmxpbmUuY29tMIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCsrn1f -ttalMjRvpAVCkc/CCtprt8ifRyXuiq0njfw5x//eNjxgG551XNrNHOUagA3gwXFJ -aU9ZnjYx0nnzqhIzV3ZySbxXcDM7yDwFsygCgvLlAiO9hiyjGnMGx83Bm+fAYt/U -gyXw1Ur7QjbbKlhZvaIFZprZL3YavjhgQg64dwIDAQABoxUwEzARBglghkgBhvhC -AQEEBAMCBkAwDQYJKoZIhvcNAQEFBQADgYEAFGM8hI3QLDFaZYuiOMUyZpf1G4Pi -OaFpA+syrqmcZXvVM+ioiRU1+Mbu0FFku0Ac9WWAwMyjIFh4ZQQYWfoEsQrH/hBJ -BkD4zNAhjjPIuJ8iDs1sUqw91yq5UUeRQAzY3/rFZHvbeswQUDVOJaCSYuOt1gOc -oZYY42gyvdmBnWc= ------END CERTIFICATE----- ------BEGIN DH PARAMETERS----- -MEYCQQCZLOhh5tHEUjvRnBolCP22LO27aCcqwCfLPtGICExFfUi6dt1uxeTWh3Od -Kr4x2UXbRAyuc7f0/akmlV2iXLNrAgEC ------END DH PARAMETERS----- diff --git a/apache2/ssl/webmail-cert.pem b/apache2/ssl/webmail-cert.pem new file mode 120000 index 0000000..eb5f0a1 --- /dev/null +++ b/apache2/ssl/webmail-cert.pem @@ -0,0 +1 @@ +webmail-2015-01-cert.pem \ No newline at end of file diff --git a/apache2/ssl/www-2015-01-cert.pem b/apache2/ssl/www-2015-01-cert.pem new file mode 100644 index 0000000..62fd654 --- /dev/null +++ b/apache2/ssl/www-2015-01-cert.pem @@ -0,0 +1,36 @@ +-----BEGIN CERTIFICATE----- +MIIGMjCCBBqgAwIBAgIBBDANBgkqhkiG9w0BAQUFADCBqDELMAkGA1UEBhMCREUx +DzANBgNVBAgMBkJlcmxpbjEPMA0GA1UEBwwGQmVybGluMRQwEgYDVQQKDAtGcmFu +ayBCcmVobTEUMBIGA1UECwwLRnJhbmsgQnJlaG0xJDAiBgNVBAMMG0ZyYW5rIEJy +ZWhtIFJvb3QgQ0EgMjAxNSB2MTElMCMGCSqGSIb3DQEJARYWZnJhbmtAYnJlaG0t +b25saW5lLmNvbTAeFw0xNTAxMTAyMTI0MzNaFw0yMDAyMjgyMTI0MzNaMIGSMQsw +CQYDVQQGEwJERTEPMA0GA1UECAwGQmVybGluMQ4wDAYDVQQKDAVCcmVobTEcMBoG +A1UECwwTRnJhbmsgQnJlaG0gU1NMIEtleTEdMBsGA1UEAwwUd3d3LmJyZWhtLW9u +bGluZS5jb20xJTAjBgkqhkiG9w0BCQEWFmZyYW5rQGJyZWhtLW9ubGluZS5jb20w +ggIiMA0GCSqGSIb3DQEBAQUAA4ICDwAwggIKAoICAQCkL7xBHV+HvDKhEadwkszD +0rLZZ0DIgnnv4KfnWgtw7BZ76DKp6TAOibjZQZ8WP4+QFO++R3GKE51rHVkLMuNg +vnGt8q0h/O+epRzWgeOdiraCqEYathRaQbIxNOt9eTeOyOxuQf12t4abDxvswRv4 +DXupW88aBbW+iPZSgh1YPq/64BgvloC47Ub08jBuzxj3WMhC7pfg8iIMVbk1pBhx +m8BPhyCsDxtACoRUa0bDvglqzfSXaX5EKAxNrCy3LM39F/wMNNdy0gtbZ+S4gRob +d64LfHPNlc4sHNyfA1jb2PzFVh9A8OdErK235dBCDWwWLmzM4+ngf0KLTMYer8LB +YGy5Fr3wcxKKH4WWSD57ei2lhGEgzt3vYXfCmxUtxPEu+zIKnioQLU2F8PUeWez0 +UwaNnv6l/tmKH+YosjKkl2dDoZy9s6eYIhQHTTNNJ5iSgqBz/CZHGmlWLZ6P6nTn +GWzz9QryUMpg+L7SQGRTETWz44txDhKDaO/kXstP68LFWsJNW9SerU0jFvf0gV1J +jJDou2FrTVTcB62XI0ZDJz1FvzVD/ZOJ4Fpihv4Xj0zH6f+fWmCJJ417zgEHfud5 +8R/T0P/y+tAJqM+H4OTJWxP+VZZvClUt0gqUzsd64pQzmTCsdzwgk2aB90JEZnnK +SmlKH/ZsfvEgwc+CjDkCNQIDAQABo3sweTAJBgNVHRMEAjAAMCwGCWCGSAGG+EIB +DQQfFh1PcGVuU1NMIEdlbmVyYXRlZCBDZXJ0aWZpY2F0ZTAdBgNVHQ4EFgQUUHSk +DkksYaTy5fZWHWqjHO1pp0EwHwYDVR0jBBgwFoAUrDhzKG2z5FJRDvEaJd/H68rp +HXMwDQYJKoZIhvcNAQEFBQADggIBAD13B0FwPvapYnmkBfw4su24TK/uSOs6Jpxc +EAo/uV3kuto99QRxLYUZ5/kHthar8cF4VytMRIyT5woxutY2dgfwUHUwC0+gYGAR +MM8vWP1lcnEritZKcVXmSdvwYHjOHl9lF8iW3hSztMDONzT0EKcoRUnjITnTi9gO +Wcn1ytY9PlYHvYMx9UsqKNbcW4uON8793wtMXJj8LR8/cjgeBBYf8ypFDk4folNP +gqlkp3MnuaMnqsxf7/3dkNOPAzq5IflEdpf+WkvJUl81r8DaR5UQNTLSoCzDv62P +U7z0DRpzw49q6N4lKlNrs6JdkK5svgIezrq724wyYySZ82xV47anBG4m5JHmwrHA +1/imFTUmc9ifRbRoIFVv+yDYiPKLICI+FKVmIovRlfTlnUMNmYHlbnHVaGOIhAoZ +MpV9cZ/K8jpBoSdYnZz/R82PVPxTMRw57hqXssL1oy09eB7WVqtaC5scNbhgun31 +j1UqoeRWYXcaNlejDNXRzL+FqCY3K5KdB5mXSYtaD28TC4w6zpSNMlKyrQ9AWxVI +dneYHYnuLqZty/MUpF/FwEu78x60TzJ1RO0dS3UjQ0zyxh5vSe1aBxSvD9nw+SaV +WvidLSem1BXsGDJ3BiV15QX/Qz1bcNmtoAt/0pTTh5hfypF40jxbSFMhA/I+aCBL +zUh8lWE2 +-----END CERTIFICATE----- diff --git a/apache2/ssl/www-cert.pem b/apache2/ssl/www-cert.pem new file mode 120000 index 0000000..4429cf2 --- /dev/null +++ b/apache2/ssl/www-cert.pem @@ -0,0 +1 @@ +www-2015-01-cert.pem \ No newline at end of file diff --git a/apache2/vhosts.d/00_default_ssl_vhost.conf b/apache2/vhosts.d/00_default_ssl_vhost.conf index 741e75f..13a9b80 100644 --- a/apache2/vhosts.d/00_default_ssl_vhost.conf +++ b/apache2/vhosts.d/00_default_ssl_vhost.conf @@ -56,7 +56,7 @@ NameVirtualHost *:443 # and a DSA certificate you can configure both in parallel (to also allow # the use of DSA ciphers, etc.) #SSLCertificateFile /etc/ssl/apache2/server.crt - SSLCertificateFile /etc/apache2/ssl/myadmin-cert.pem + SSLCertificateFile /etc/apache2/ssl/www-cert.pem ## Server Private Key: # If the key is not combined with the certificate, use this directive to @@ -64,7 +64,7 @@ NameVirtualHost *:443 # private key you can configure both in parallel (to also allow the use of # DSA ciphers, etc.) #SSLCertificateKeyFile /etc/ssl/apache2/server.key - SSLCertificateKeyFile /etc/apache2/ssl/myadmin-cert.pem + SSLCertificateKeyFile /etc/apache2/ssl/apache-key.pem ## Server Certificate Chain: # Point SSLCertificateChainFile at a file containing the concatenation of @@ -73,6 +73,7 @@ NameVirtualHost *:443 # SSLCertificateFile when the CA certificates are directly appended to the # server certificate for convinience. #SSLCertificateChainFile /etc/ssl/apache2/ca.crt + SSLCertificateChainFile /etc/apache2/ssl/root_ca_fbrehm.pem ## Certificate Authority (CA): # Set the CA certificate verification path where to find CA certificates diff --git a/apache2/vhosts.d/01_myadmin.conf b/apache2/vhosts.d/01_myadmin.conf index 0df3854..ff83505 100644 --- a/apache2/vhosts.d/01_myadmin.conf +++ b/apache2/vhosts.d/01_myadmin.conf @@ -7,7 +7,8 @@ SSLEngine on SSLCipherSuite ALL:!ADH:!EXPORT56:RC4+RSA:+HIGH:+MEDIUM:+LOW:+SSLv2:+EXP:+eNULL SSLCertificateFile /etc/apache2/ssl/myadmin-cert.pem - SSLCertificateKeyFile /etc/apache2/ssl/myadmin-cert.pem + SSLCertificateKeyFile /etc/apache2/ssl/apache-key.pem + SSLCertificateChainFile /etc/apache2/ssl/root_ca_fbrehm.pem SSLOptions +StdEnvVars diff --git a/apache2/vhosts.d/06_webmail.conf b/apache2/vhosts.d/06_webmail.conf index aec5996..cdfe75a 100644 --- a/apache2/vhosts.d/06_webmail.conf +++ b/apache2/vhosts.d/06_webmail.conf @@ -6,8 +6,10 @@ SSLEngine on SSLCipherSuite ALL:!ADH:!EXPORT56:RC4+RSA:+HIGH:+MEDIUM:+LOW:+SSLv2:+EXP:+eNULL - SSLCertificateFile /etc/apache2/ssl/myadmin-cert.pem - SSLCertificateKeyFile /etc/apache2/ssl/myadmin-cert.pem + SSLCertificateFile /etc/apache2/ssl/webmail-cert.pem + #SSLCertificateKeyFile /etc/apache2/ssl/myadmin-cert.pem + SSLCertificateKeyFile /etc/apache2/ssl/apache-key.pem + SSLCertificateChainFile /etc/apache2/ssl/root_ca_fbrehm.pem SSLOptions +StdEnvVars @@ -72,8 +74,10 @@ SSLEngine on SSLCipherSuite ALL:!ADH:!EXPORT56:RC4+RSA:+HIGH:+MEDIUM:+LOW:+SSLv2:+EXP:+eNULL - SSLCertificateFile /etc/apache2/ssl/myadmin-cert.pem - SSLCertificateKeyFile /etc/apache2/ssl/myadmin-cert.pem + SSLCertificateFile /etc/apache2/ssl/webmail-cert.pem + #SSLCertificateKeyFile /etc/apache2/ssl/myadmin-cert.pem + SSLCertificateKeyFile /etc/apache2/ssl/apache-key.pem + SSLCertificateChainFile /etc/apache2/ssl/root_ca_fbrehm.pem SSLOptions +StdEnvVars diff --git a/apache2/vhosts.d/09_ldap.conf b/apache2/vhosts.d/09_ldap.conf index 3d32481..22c61fe 100644 --- a/apache2/vhosts.d/09_ldap.conf +++ b/apache2/vhosts.d/09_ldap.conf @@ -32,8 +32,9 @@ SSLEngine on SSLCipherSuite ALL:!ADH:!EXPORT56:RC4+RSA:+HIGH:+MEDIUM:+LOW:+SSLv2:+EXP:+eNULL - SSLCertificateFile /etc/apache2/ssl/myadmin-cert.pem - SSLCertificateKeyFile /etc/apache2/ssl/myadmin-cert.pem + SSLCertificateFile /etc/apache2/ssl/ldap-cert.pem + SSLCertificateKeyFile /etc/apache2/ssl/apache-key.pem + SSLCertificateChainFile /etc/apache2/ssl/root_ca_fbrehm.pem SSLOptions +StdEnvVars diff --git a/apache2/vhosts.d/12_dyndns.conf b/apache2/vhosts.d/12_dyndns.conf index e5a10bc..f0c7aa0 100644 --- a/apache2/vhosts.d/12_dyndns.conf +++ b/apache2/vhosts.d/12_dyndns.conf @@ -6,8 +6,9 @@ SSLEngine on SSLCipherSuite ALL:!ADH:!EXPORT56:RC4+RSA:+HIGH:+MEDIUM:+LOW:+SSLv2:+EXP:+eNULL - SSLCertificateFile /etc/apache2/ssl/myadmin-cert.pem - SSLCertificateKeyFile /etc/apache2/ssl/myadmin-cert.pem + SSLCertificateFile /etc/apache2/ssl/dyndns-cert.pem + SSLCertificateKeyFile /etc/apache2/ssl/apache-key.pem + SSLCertificateChainFile /etc/apache2/ssl/root_ca_fbrehm.pem SSLOptions +StdEnvVars diff --git a/courier-imap/ssl/courier-key.pem b/courier-imap/ssl/courier-key.pem new file mode 100644 index 0000000..674cc2a --- /dev/null +++ b/courier-imap/ssl/courier-key.pem @@ -0,0 +1,51 @@ +-----BEGIN RSA PRIVATE KEY----- +MIIJKQIBAAKCAgEA3YTEyzB4qeeWz+istmJndweyNr7bNEWdLk5jT2g3f8l6wpiB +HL5LWZNaGGWptcqp36RnVJNZMHoAIDKELSmEyVH8yr6ArsK3+SeEwHyyZjuP6x1I +CP/JCLeLdAcDKd58k3j2KXnNq9ySkkXVDtN44ln2qLVKHeDzoudCkhbzFhkn3i2c +E4TGqA5LdfcrzsxsOQWBCKO+Jx/9/RmSVRyQbBgXJ112YIMYzoIlvs0KgnbuqOdp +Zxare8oLdSNcm9hRzXBAIH5+lEKOBqJj8EVSj8au+b9lEH6zQ7OtfXcrC4XPFn27 +joLVKLVnQVDBdoM2gRFppPdVdHs0XhJ2u3GWHR23ZaJkgQvEzU/x2EU8Eg8CFu99 +GUx344ZzmJM0GkcKX2kjvDYRAv23LFJvdp6Wh7FSYFXcw5BRAA3jF++CUSTCs8X2 +/0pGC1CDSMUqbpzSyYaWFmSnxtHu9a5TakSKCjHs3OwkVVtfT9BHHTys0Gk0pMQB +4+DJA7yCPN/y34xcVmhAC6z/s5eEDj3tXNmulrBaqUr/Yzu1MYnF0FlN+hAXjvEp +3dYbEnaiU+CLUjUsHFVSVXs5Y33x7BXHse4kgoQ/fH3Jd1VGsxmwE9FraflvBL+z +InOOquNfmvQ7WahT6uRy0wqU8efu1HrN3uvzSuFDQckKAT+8RromYMmtpCMCAwEA +AQKCAgEAhbORJCLJcaN6f1qshBi44jse8bQYkmBCEqT1hAQfG138Xl+17iddS1+I +zZju6e68wWN1irK07nF0ifpzlN6uauS1c5mwCcs1R4j2s0eQVew1XW96/xODv2Mp +JIrm+epzvn8P9NCztruXK/pCMoSpPdWW7xUc+xO/ed+japG3fusICS32OkG1tdGK +8lSReGwiFfigfRp3tx20K4O3su9erB+OOhBLVs1Jt7sOFS+k3EH0orWqBLLGJh04 +9Sa2ysmx9hF+Yx52P/47wv1Y3Li6sFT3X36J/X67rG1SlZvLu1S0PZr+DXIiPkPf +YqjfXCyuRRDBdvRh+8AxR2ZVi6VvOFt6qYH/UUWYsf+1OVoGG5brkLKiwNv65E9W +DiNqDDu3QnmE1rRB0vr3tS5I6bFIwMHdZi6DtvNpSeBBxeTPVsZ+GMDfAWGdUy0m +XFWGgNzC2xIH/oyVref4zz/6MmstIPbf2AV6wLeYbZeqzmh0CIgymlFimm+zp0Oa +NFO7doVHn/3qEL7//+hc2nRsyJDTiGyOghqBF6rsYaXlxVbFwZ/6iE4DqOylNPZd +rCRYxJdAqX9B4ITBS0n0HvQ/Hv1HvzyCWAOr+4F4zEzuCoSqD8rvADDwogxeF9ZX +Zh6JTWjdkWjbzbj59A6lDEHmdKqnmD+mnUpNZ8IN9DIiUerSICECggEBAP+jYOUf +sg/MPbUGYb1ddtq9mHn0VQCP9ffFm/6AZZC75c3s2ROQNJZgB6+zguq5c4EZl+kT +JGZakGT+s8wOlABbKtlZaN/NhLjOSNvyYq1uSZTkcutDGPJBY+bhH9qQyJLKcaTi +7cxsS5xm7gVRgE7m3cCZj5rrOAg2H/A1jUctE1kIFtfrevoI07EU3wuhkZXAYDiE +8MGthVMUp+1N7TxPhzhvjb/0qXOJUtRfHlHMALBKHc5WOCOLLb3RHj864AN3uvaF +lxu4tBodNLkI8HO0y0p9G/jnYep3bIOKwYvEiAo63+zE+oB7gRKbE9UjE2NPBfLe +nnHx9WfPuLk1iV8CggEBAN3VBzhiOKaHqzlu3D87r83I9kcEqrpecDjmSDbVT1oM +HI/n9IzEbdAWz+S7vrkNFjDNoobEJmez0dcntdJ+j/uZrvxAyu/0UF5UqcjXZMkH +g3WEscKgil8alguf1j+f+E8CA+bOobZKZ4gi7zo9gpuDX7JtCrZIGIryGmmyOhzP +9l8EFjhaJmNb/YaCGVNevPsuri5+XjTvsoPxkhCLyZYrIAa6AlGmuTAf5lg5S62z +7SbIlnvRsfJCppOevv19Kdcn+dIAfxYJBvXgbvxLCy8dvbd6MXi2A3zit1iKaSNM +JFg69jfHi907FGduHEphFuebkD/S/kLKQFbGXC5eZ70CggEADJlixygewISSbf+Y +hZq7puA9SZVvMw3lU4bbv1lYqB96ngGUWVB8JwUom9I/G450UOKQCB63ZowEHdYn +ymDVjobvv7KWZqFcbzdLg/uYPW/4FGyF9W5jJl1urQxfY4hLOmDb5QKCMdcMivLP +vFdd+YWLXFi1KS96nXz9aftZsS5Zi8PITHAAqZ4RwOKEc7BM2pKWq3Jx4znIHmYg +OKPkk1pgEbn9xH4sc9NKz8i4V9O0HPwqJ+c78RSE9pv936PpMoKOJmRDJEygI8FY +vd3g6/L3Kf6siEHvI30rTfhivZ68DbUFIEg9CGQN4nreKV0HMZfNdUDfkkIYlDs6 +oXYwBQKCAQEAp2WtKCg+lbRFSnbU70asOL8Q0bC84RyI1Pc5wV8gnVQMba/dRCiq +sV+1i+b9Wol8mGFk5wu364Ovswu9UlW9c2CawrJmMcMMrtJ2uR+JZ4Yq9pCmz7b0 +FCZs2eLI+4RNDdn4dcCyGWx2Si4Klsl5+L6fhXZxofIvyxI9Skt7POjWAweDeQzW +cR4m58zfLaGNPIMSX/VuQ8Yp0RWHYsMJ4S8z4L+XJmSI1L8NxL+f0zm2mRC/Njqc +bLNNHpKpj4JXA4ygIY/MVyWCwiKVvf8nNmvcEUu9b1jystgnAUKZalB4ELiVuqvz +aIO/tvlJkftIHIiwxukChAY5nQHc6ATHhQKCAQBTNg5H3wL5ZsMchHAK4m1gausd +6/yV7yeo9j/AS0bAS7F9rl0CD/UAJF60UjR2n+XZMkj7Dr/Z80pWgLq/qDqZMTnb +Z3PNpyES5GmSAkZpet4BGQ8sBcQ1ihm0JZjsn0MDNTk5sv4w8DS1zjOWiQIBKM3w +0vIo/BsoLlRD1lKZ04bcp6r2KmcKfBe1El2UX08Aj2ooZ+/VX4Htz3izyXvWrfb/ +BpJz8exS7v8T9wE4DBLti2DeusLymLfzhUhL6ziWJZipEwJj1PmEtdXhP/ETZo8B ++FGAeomtsrkm/4Ma+i9sL3i3XGJdkQlVpWWpgJRxJbJdlZ6U1BiNLS9SC/8l +-----END RSA PRIVATE KEY----- diff --git a/courier-imap/ssl/imapd-2015-01-cert.pem b/courier-imap/ssl/imapd-2015-01-cert.pem new file mode 100644 index 0000000..633ce57 --- /dev/null +++ b/courier-imap/ssl/imapd-2015-01-cert.pem @@ -0,0 +1,36 @@ +-----BEGIN CERTIFICATE----- +MIIGRDCCBCygAwIBAgIBBzANBgkqhkiG9w0BAQUFADCBqDELMAkGA1UEBhMCREUx +DzANBgNVBAgMBkJlcmxpbjEPMA0GA1UEBwwGQmVybGluMRQwEgYDVQQKDAtGcmFu +ayBCcmVobTEUMBIGA1UECwwLRnJhbmsgQnJlaG0xJDAiBgNVBAMMG0ZyYW5rIEJy +ZWhtIFJvb3QgQ0EgMjAxNSB2MTElMCMGCSqGSIb3DQEJARYWZnJhbmtAYnJlaG0t +b25saW5lLmNvbTAeFw0xNTAxMTAyMTU2MzJaFw0yMDAyMjgyMTU2MzJaMIGkMQsw +CQYDVQQGEwJERTEOMAwGA1UECAwFQnJlaG0xDjAMBgNVBAoMBUJyZWhtMSkwJwYD +VQQLDCBDb3VyaWVyIE1haWwgU2VydmVyIElNQVAgU1NMIGtleTEeMBwGA1UEAwwV +bWFpbC5icmVobS1vbmxpbmUuY29tMSowKAYJKoZIhvcNAQkBFhtwb3N0bWFzdGVy +QGJyZWhtLW9ubGluZS5jb20wggIiMA0GCSqGSIb3DQEBAQUAA4ICDwAwggIKAoIC +AQDdhMTLMHip55bP6Ky2Ymd3B7I2vts0RZ0uTmNPaDd/yXrCmIEcvktZk1oYZam1 +yqnfpGdUk1kwegAgMoQtKYTJUfzKvoCuwrf5J4TAfLJmO4/rHUgI/8kIt4t0BwMp +3nyTePYpec2r3JKSRdUO03jiWfaotUod4POi50KSFvMWGSfeLZwThMaoDkt19yvO +zGw5BYEIo74nH/39GZJVHJBsGBcnXXZggxjOgiW+zQqCdu6o52lnFqt7ygt1I1yb +2FHNcEAgfn6UQo4GomPwRVKPxq75v2UQfrNDs619dysLhc8WfbuOgtUotWdBUMF2 +gzaBEWmk91V0ezReEna7cZYdHbdlomSBC8TNT/HYRTwSDwIW730ZTHfjhnOYkzQa +RwpfaSO8NhEC/bcsUm92npaHsVJgVdzDkFEADeMX74JRJMKzxfb/SkYLUINIxSpu +nNLJhpYWZKfG0e71rlNqRIoKMezc7CRVW19P0EcdPKzQaTSkxAHj4MkDvII83/Lf +jFxWaEALrP+zl4QOPe1c2a6WsFqpSv9jO7UxicXQWU36EBeO8Snd1hsSdqJT4ItS +NSwcVVJVezljffHsFcex7iSChD98fcl3VUazGbAT0Wtp+W8Ev7Mic46q41+a9DtZ +qFPq5HLTCpTx5+7Ues3e6/NK4UNByQoBP7xGuiZgya2kIwIDAQABo3sweTAJBgNV +HRMEAjAAMCwGCWCGSAGG+EIBDQQfFh1PcGVuU1NMIEdlbmVyYXRlZCBDZXJ0aWZp +Y2F0ZTAdBgNVHQ4EFgQUH9nnBWfcievbXCSLzcg2C2HEO7YwHwYDVR0jBBgwFoAU +rDhzKG2z5FJRDvEaJd/H68rpHXMwDQYJKoZIhvcNAQEFBQADggIBALslOPUYAH7k +/Vy838ont+1lU/XC1wLR8eTXlh2ATPO8NaUY+qdfGMpEtEB55X/zuzokoE2VDnqt +wUImGUhtrITLLOoMCrF1beW8uofFAeFpa+pFMhbsZa9Yq4Te5BlVZu4YT2ZsaRsk +q5pOwbrGxtvAZegqjIfdKY+n1r2xthnKVfJdm/7u9eXD10jcauHCE9TSzVQ/Skwp +O1zsM7JmLnJH8OnBmWnGGHou7I89U0R09Wehc1Osz1Jq9MT3sJzgedx9pC5MjjYy +5PkvEpuHv5gc5XtQGJp7OPdpuTVTbY6p7s+POnste9Cp2eq1t9L7NwR/PBIAj0Jf +ZrBVwK28WVRB8e05b1M6iLi5LtZLEGEI+ePdhDztFNlBLzkSIhgzE1CjCeILJ8Xa +iMKwM3VgCTnE43fshumEgKqQ8z4zaDorP8AtryaolhTw97Gr1dcPXUaBjh8dun0x +HFGoLRyViE0ZR2A6xbkyzlVDzlZeGbWFsCSfunmyaignPdO2dXj1RqLNSnzTj/ww +vnF5H1TUJqBfcaTG+WREZxrGVeW6t8b4uQBbPCYOGWPlYF03ibvxp1LEXYO3IXpr +YGT/EMrfurYp80cOUP95GH4AfK7hHllQjYsVlDgw8FIN28eZAYEXmxvX4VHwsXNl +N4SXQCPf5hFV3d/StubEcluTgpKBh2b4 +-----END CERTIFICATE----- diff --git a/courier-imap/ssl/pop3d-2015-01-cert.pem b/courier-imap/ssl/pop3d-2015-01-cert.pem new file mode 100644 index 0000000..907825d --- /dev/null +++ b/courier-imap/ssl/pop3d-2015-01-cert.pem @@ -0,0 +1,36 @@ +-----BEGIN CERTIFICATE----- +MIIGRTCCBC2gAwIBAgIBCDANBgkqhkiG9w0BAQUFADCBqDELMAkGA1UEBhMCREUx +DzANBgNVBAgMBkJlcmxpbjEPMA0GA1UEBwwGQmVybGluMRQwEgYDVQQKDAtGcmFu +ayBCcmVobTEUMBIGA1UECwwLRnJhbmsgQnJlaG0xJDAiBgNVBAMMG0ZyYW5rIEJy +ZWhtIFJvb3QgQ0EgMjAxNSB2MTElMCMGCSqGSIb3DQEJARYWZnJhbmtAYnJlaG0t +b25saW5lLmNvbTAeFw0xNTAxMTAyMTU3MTJaFw0yMDAyMjgyMTU3MTJaMIGlMQsw +CQYDVQQGEwJERTEPMA0GA1UECAwGQmVybGluMQ4wDAYDVQQKDAVCcmVobTEpMCcG +A1UECwwgQ291cmllciBNYWlsIFNlcnZlciBQT1AzIFNTTCBrZXkxHjAcBgNVBAMM +FW1haWwuYnJlaG0tb25saW5lLmNvbTEqMCgGCSqGSIb3DQEJARYbcG9zdG1hc3Rl +ckBicmVobS1vbmxpbmUuY29tMIICIjANBgkqhkiG9w0BAQEFAAOCAg8AMIICCgKC +AgEA3YTEyzB4qeeWz+istmJndweyNr7bNEWdLk5jT2g3f8l6wpiBHL5LWZNaGGWp +tcqp36RnVJNZMHoAIDKELSmEyVH8yr6ArsK3+SeEwHyyZjuP6x1ICP/JCLeLdAcD +Kd58k3j2KXnNq9ySkkXVDtN44ln2qLVKHeDzoudCkhbzFhkn3i2cE4TGqA5Ldfcr +zsxsOQWBCKO+Jx/9/RmSVRyQbBgXJ112YIMYzoIlvs0KgnbuqOdpZxare8oLdSNc +m9hRzXBAIH5+lEKOBqJj8EVSj8au+b9lEH6zQ7OtfXcrC4XPFn27joLVKLVnQVDB +doM2gRFppPdVdHs0XhJ2u3GWHR23ZaJkgQvEzU/x2EU8Eg8CFu99GUx344ZzmJM0 +GkcKX2kjvDYRAv23LFJvdp6Wh7FSYFXcw5BRAA3jF++CUSTCs8X2/0pGC1CDSMUq +bpzSyYaWFmSnxtHu9a5TakSKCjHs3OwkVVtfT9BHHTys0Gk0pMQB4+DJA7yCPN/y +34xcVmhAC6z/s5eEDj3tXNmulrBaqUr/Yzu1MYnF0FlN+hAXjvEp3dYbEnaiU+CL +UjUsHFVSVXs5Y33x7BXHse4kgoQ/fH3Jd1VGsxmwE9FraflvBL+zInOOquNfmvQ7 +WahT6uRy0wqU8efu1HrN3uvzSuFDQckKAT+8RromYMmtpCMCAwEAAaN7MHkwCQYD +VR0TBAIwADAsBglghkgBhvhCAQ0EHxYdT3BlblNTTCBHZW5lcmF0ZWQgQ2VydGlm +aWNhdGUwHQYDVR0OBBYEFB/Z5wVn3Inr21wki83INgthxDu2MB8GA1UdIwQYMBaA +FKw4cyhts+RSUQ7xGiXfx+vK6R1zMA0GCSqGSIb3DQEBBQUAA4ICAQB8/RvSsCRk +AfvV71InHD/hl0UGqtFi1tZ8TLfqhd5PG0dw5HezeiMHac2c0AQ5xqDpmvfBiXcl +nY+2zdGhKVXxEtjuir8J4RvGHAmYfv2hSCoZIbiaTHUeGsCDfvpm08UhW7H/Jeo+ +3qE/H72XERowfyaNwnGxVSGIWswftX0R36nZJUWnyJdGsAW+eOLvlQMhMa5JxHWl +ocB5/FI9GVh2q7LYNzFfMxI5f3er2v2SwUTm/N4Z2sQD5kGwohI4YUuMW36/W/MF +53l32GsmeeJKa1VYlEJBtX7ulmExpZVSwICgq9MJyytq7OoyUPHOq31xlrM0De6R +Qf3bkARi4xgVlJJIE0f9nKLIonFrGrwW2z9Mrrwf7JWZ4Nv9hP2I3bythvJXNBRa +5Uxswfdf5ZPpq24bihiTD+ymC4LgvwlJ3ZwWUraxvAIihyJ53AZy1OnTM+GmeU6H +MTCwc6ZUWUqp/U/gcCxCyIlx8uH3YITfQ7BEfmbGzhAXI9ZvLLses0imaD3s5mwR +r0Po1zWZ9LVXSyYyWK+8p1GB8nlIZCId6OV4qL4P6jklmT6yOEFiW27t1RPhrKvy +IGASWW5KF8QcIH3M4+tB8LhoeiDv0WVIhaI5EORVdTHUTDJF3TLb4IYZjV+ghsT/ +QtDNq7gmlWLpmyJ0R1Y6fORFJ7uwg+ukaw== +-----END CERTIFICATE----- diff --git a/eselect/postgresql/active.links b/eselect/postgresql/active.links index 3f249ff..e176161 100644 --- a/eselect/postgresql/active.links +++ b/eselect/postgresql/active.links @@ -6,23 +6,17 @@ usr/include/libpq usr/include/postgres_ext.h usr/lib64/postgresql usr/lib64/libpq.so.5.6 -usr/lib64/libpq.a usr/lib64/libpq.so.5 usr/lib64/libpgtypes.so.3 -usr/lib64/libecpg.a -usr/lib64/libpgport.a usr/lib64/libpgtypes.so usr/lib64/libecpg.so usr/lib64/libecpg_compat.so usr/lib64/libecpg.so.6.5 -usr/lib64/libpgtypes.a usr/lib64/libpq.so -usr/lib64/libecpg_compat.a usr/lib64/libecpg.so.6 usr/lib64/libecpg_compat.so.3.5 usr/lib64/libecpg_compat.so.3 usr/lib64/libpgtypes.so.3.4 -usr/lib64/libpgcommon.a usr/bin/dropdb usr/bin/pg_restore usr/bin/pg_config diff --git a/eselect/postgresql/slots/9.3/base b/eselect/postgresql/slots/9.3/base index 7d4a07f..d7f0fd8 100644 --- a/eselect/postgresql/slots/9.3/base +++ b/eselect/postgresql/slots/9.3/base @@ -1 +1 @@ -postgres_ebuilds="${postgres_ebuilds} postgresql-base-9.3.5" +postgres_ebuilds="${postgres_ebuilds} postgresql-9.3.5-r2" diff --git a/eselect/postgresql/slots/9.3/docs b/eselect/postgresql/slots/9.3/docs deleted file mode 100644 index 41c7233..0000000 --- a/eselect/postgresql/slots/9.3/docs +++ /dev/null @@ -1 +0,0 @@ -postgres_ebuilds="${postgres_ebuilds} postgresql-docs-9.3.5" diff --git a/fonts/conf.avail/10-no-sub-pixel.conf b/fonts/conf.avail/10-no-sub-pixel.conf index cf12465..635847c 100644 --- a/fonts/conf.avail/10-no-sub-pixel.conf +++ b/fonts/conf.avail/10-no-sub-pixel.conf @@ -1,7 +1,7 @@ - + + @@ -64,6 +56,20 @@ + + TeX Gyre Heros + + Helvetica + + + + + TeX Gyre Heros Cn + + Helvetica Condensed + + + Nimbus Roman No9 L @@ -71,6 +77,16 @@ + + Nimbus Mono L @@ -78,6 +94,125 @@ + + TeX Gyre Cursor + + Courier + + + + + Avant Garde + + ITC Avant Garde Gothic + + + + + URW Gothic L + + ITC Avant Garde Gothic + + + + + TeX Gyre Adventor + + ITC Avant Garde Gothic + + + + + Bookman + + ITC Bookman + + + + + URW Bookman L + + ITC Bookman + + + + + TeX Gyre Bonum + + ITC Bookman + + + + + Bookman Old Style + + ITC Bookman + + + + + Zapf Chancery + + ITC Zapf Chancery + + + + + URW Chancery L + + ITC Zapf Chancery + + + + + TeX Gyre Chorus + + ITC Zapf Chancery + + + + + URW Palladio L + + Palatino + + + + + TeX Gyre Pagella + + Palatino + + + + + Palatino Linotype + + Palatino + + + + + Century Schoolbook L + + New Century Schoolbook + + + + + TeX Gyre Schola + + New Century Schoolbook + + + + + Century Schoolbook + + New Century Schoolbook + + + @@ -171,10 +306,35 @@ + + Gelasio + + Georgia + + + + Caladea + + Cambria + + - + + Carlito + + Calibri + + + + SymbolNeu + + Symbol + + + + @@ -184,6 +344,13 @@ + + Helvetica Condensed + + Arial Narrow + + + Times @@ -207,6 +374,13 @@ + + Arial Narrow + + Helvetica Condensed + + + Times New Roman @@ -225,18 +399,29 @@ - Helvetica + TeX Gyre Heros Nimbus Sans L + + Helvetica Condensed + + TeX Gyre Heros Cn + + + Times + Nimbus Roman No9 L @@ -244,10 +429,53 @@ Courier + TeX Gyre Cursor Nimbus Mono L + + ITC Avant Garde Gothic + + TeX Gyre Adventor + URW Gothic L + + + + + ITC Bookman + + Bookman Old Style + TeX Gyre Bonum + URW Bookman L + + + + + ITC Zapf Chancery + + TeX Gyre Chorus + URW Chancery L + + + + + Palatino + + Palatino Linotype + TeX Gyre Pagella + URW Palladio L + + + + + New Century Schoolbook + + Century Schoolbook + TeX Gyre Schola + Century Schoolbook L + + @@ -287,5 +515,32 @@ + + Georgia + + Gelasio + + + + + Cambria + + Caladea + + + + + Calibri + + Carlito + + + + + Symbol + + SymbolNeu + + diff --git a/fonts/conf.avail/30-urw-aliases.conf b/fonts/conf.avail/30-urw-aliases.conf index aae06ac..e0d45da 100644 --- a/fonts/conf.avail/30-urw-aliases.conf +++ b/fonts/conf.avail/30-urw-aliases.conf @@ -3,30 +3,14 @@ - Avant Garde - URW Gothic L - - - Bookman - URW Bookman L - - - New Century Schoolbook - Century Schoolbook L - - - Palatino - URW Palladio L - - - Zapf Chancery - URW Chancery L + Zapf Dingbats + Dingbats - Zapf Dingbats + ITC Zapf Dingbats Dingbats diff --git a/fonts/conf.avail/45-latin.conf b/fonts/conf.avail/45-latin.conf index 09fd526..aa62ed4 100644 --- a/fonts/conf.avail/45-latin.conf +++ b/fonts/conf.avail/45-latin.conf @@ -45,6 +45,22 @@ Thorndale serif + + Georgia + serif + + + Garamond + serif + + + Palatino Linotype + serif + + + Trebuchet MS + serif + diff --git a/fonts/conf.d/10-scale-bitmap-fonts.conf b/fonts/conf.d/10-scale-bitmap-fonts.conf index 56049bc..c3ca696 120000 --- a/fonts/conf.d/10-scale-bitmap-fonts.conf +++ b/fonts/conf.d/10-scale-bitmap-fonts.conf @@ -1 +1 @@ -/etc/fonts/conf.avail/10-scale-bitmap-fonts.conf \ No newline at end of file +../conf.avail/10-scale-bitmap-fonts.conf \ No newline at end of file diff --git a/fonts/conf.d/README b/fonts/conf.d/README index c2fb52c..6a774c5 100644 --- a/fonts/conf.d/README +++ b/fonts/conf.d/README @@ -2,9 +2,9 @@ conf.d/README Each file in this directory is a fontconfig configuration file. Fontconfig scans this directory, loading all files of the form [0-9][0-9]*.conf. -These files are normally installed in ../conf.avail and then symlinked here, -allowing them to be easily installed and then enabled/disabled by adjusting -the symlinks. +These files are normally installed in /usr/share/fontconfig/conf.avail +and then symlinked here, allowing them to be easily installed and then +enabled/disabled by adjusting the symlinks. The files are loaded in numeric order, the structure of the configuration has led to the following conventions in usage: diff --git a/fonts/fonts.conf b/fonts/fonts.conf index e2d5567..2530eef 100644 --- a/fonts/fonts.conf +++ b/fonts/fonts.conf @@ -68,7 +68,7 @@ - /etc/fonts/conf.d + conf.d diff --git a/group b/group index 10ef15b..7506991 100644 --- a/group +++ b/group @@ -64,3 +64,4 @@ nobody:x:65534: icinga:x:995: vacation:x:994: input:x:993: +postgres:x:70: diff --git a/gshadow b/gshadow index c8b14a0..3397dc3 100644 --- a/gshadow +++ b/gshadow @@ -44,3 +44,4 @@ at:!:: icinga:!:: vacation:!:: input:!:: +postgres:!:: diff --git a/init.d/ntpd b/init.d/ntpd index 53533e7..1a34bb2 100755 --- a/init.d/ntpd +++ b/init.d/ntpd @@ -1,7 +1,7 @@ #!/sbin/runscript # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/net-misc/ntp/files/ntpd.rc-r1,v 1.1 2014/12/22 08:42:22 polynomial-c Exp $ +# $Header: /var/cvsroot/gentoo-x86/net-misc/ntp/files/ntpd.rc-r1,v 1.2 2014/12/23 17:43:25 floppym Exp $ description="ntpd - the network time protocol daemon" pidfile="/var/run/ntpd.pid" @@ -17,7 +17,6 @@ depend() { start_pre() { if [ ! -f /etc/ntp.conf ] ; then eerror "Please create /etc/ntp.conf" - eerror "Sample conf: /usr/share/ntp/ntp.conf" return 1 fi return 0 diff --git a/init.d/pydoc-2.7 b/init.d/pydoc-2.7 index 6f901a1..79c2374 100755 --- a/init.d/pydoc-2.7 +++ b/init.d/pydoc-2.7 @@ -1,11 +1,7 @@ #!/sbin/runscript -# Copyright 1999-2011 Gentoo Technologies, Inc. +# Copyright 1999-2014 Gentoo Technologies, Inc. # Distributed under the terms of the GNU General Public Licence v2 -# $Header: /var/cvsroot/gentoo-x86/dev-lang/python/files/pydoc.init,v 1.4 2011/10/27 13:56:55 neurogeek Exp $ - -depend() { - need net -} +# $Header: /var/cvsroot/gentoo-x86/dev-lang/python/files/pydoc.init,v 1.5 2014/10/12 12:37:07 djc Exp $ start() { local pydoc_port="${PYDOC2_7_PORT-${PYDOC_PORT}}" diff --git a/mc/mc.default.keymap b/mc/mc.default.keymap index f627fad..a82756f 100644 --- a/mc/mc.default.keymap +++ b/mc/mc.default.keymap @@ -38,6 +38,7 @@ Unselect = kpminus SelectInvert = kpasterisk ScreenList = alt-prime # OptionsLayout = +# OptionsAppearance = # OptionsPanel = # OptionsConfirm = # OptionsDisplayBits = diff --git a/mc/mc.emacs.keymap b/mc/mc.emacs.keymap index 1f89773..4c43c5c 100644 --- a/mc/mc.emacs.keymap +++ b/mc/mc.emacs.keymap @@ -38,6 +38,7 @@ Unselect = kpminus SelectInvert = kpasterisk ScreenList = alt-prime # OptionsLayout = +# OptionsAppearance = # OptionsPanel = # OptionsConfirm = # OptionsDisplayBits = diff --git a/mc/mc.ext b/mc/mc.ext index 9a4afa7..7a8a545 100644 --- a/mc/mc.ext +++ b/mc/mc.ext @@ -680,6 +680,11 @@ shell/i/.arc Extract=arc x %f '*' Extract (with flags)=I=%{Enter any Arc flags:}; if test -n "$I"; then arc x $I %f; fi +# zip +shell/i/.zip + Open=%cd %p/uzip:// + View=%view{ascii} /usr/libexec/mc/ext.d/archive.sh view zip + # zip type/i/^zip\ archive Open=%cd %p/uzip:// diff --git a/mc/mc.keymap b/mc/mc.keymap index f627fad..a82756f 100644 --- a/mc/mc.keymap +++ b/mc/mc.keymap @@ -38,6 +38,7 @@ Unselect = kpminus SelectInvert = kpasterisk ScreenList = alt-prime # OptionsLayout = +# OptionsAppearance = # OptionsPanel = # OptionsConfirm = # OptionsDisplayBits = diff --git a/mc/mc.menu b/mc/mc.menu index 577f927..5ec140c 100644 --- a/mc/mc.menu +++ b/mc/mc.menu @@ -21,7 +21,7 @@ shell_patterns=0 =+ f \.1$ | f \.3$ | f \.4$ | f \.5$ | f \.6$ | f \.7$ | f \.8$ | f \.man$ & t r 1 Display the file with roff -man - nroff -man %f | less + %view{ascii,nroff} roff -c -Tlatin1 -mandoc %f 2 Call the info hypertext browser info @@ -121,7 +121,7 @@ D Delete tagged files if a copy exists in the other directory. m View manual page MAN=%{Enter manual name} - %view man -P cat $MAN + %view{ascii,nroff} MANROFFOPT='-c -Tlatin1' MAN_KEEP_FORMATTING=1 man -P cat $MAN = f \.gz$ & t r + ! t t diff --git a/mc/mc.menu.sr b/mc/mc.menu.sr index 6a505f4..bb8b316 100644 --- a/mc/mc.menu.sr +++ b/mc/mc.menu.sr @@ -102,7 +102,7 @@ D Обриши означене датотеке ако постоји к m Погледај страницу упутства MAN=%{Унесите назив упутства} - %view man -P cat $MAN + %view{ascii,nroff} MANROFFOPT='-c -Tlatin1' MAN_KEEP_FORMATTING=1 man -P cat $MAN = f \.gz$ & t r + ! t t diff --git a/mc/mcedit.menu b/mc/mcedit.menu index 3d11d96..6163c50 100644 --- a/mc/mcedit.menu +++ b/mc/mcedit.menu @@ -459,10 +459,7 @@ s Invoke `shell' m view `man' MAN=%{Enter name of man:} - TMPFILE=`mktemp ${MC_TMPDIR:-/tmp}/mcview.$MAN.XXXXXX` || exit 1 - man -Pcat $MAN >$TMPFILE - mcview $TMPFILE - rm -f $TMPFILE + %view{ascii,nroff} MANROFFOPT='-c -Tlatin1' MAN_KEEP_FORMATTING=1 man -P cat $MAN i Insert a out of command to cursor. CMD=%{ Enter command: } diff --git a/passwd b/passwd index fbac3c8..6bbf3d3 100644 --- a/passwd +++ b/passwd @@ -54,3 +54,4 @@ ulogd:x:103:197:added by portage for ulogd:/var/log/ulogd:/sbin/nologin memcached:x:114:2:added by portage for memcached:/dev/null:/sbin/nologin icinga:x:115:995:added by portage for icinga:/var/lib/icinga:/sbin/nologin vacation:x:116:994:added by portage for postfixadmin:/dev/null:/sbin/nologin +postgres:x:70:70:added by portage for postgresql:/var/lib/postgresql:/bin/bash diff --git a/portage b/portage index 3f66ed2..5bbd802 160000 --- a/portage +++ b/portage @@ -1 +1 @@ -Subproject commit 3f66ed270cb7e59d3a726fb815a1509ea4a6dcfc +Subproject commit 5bbd80281061531b42cf4004af33ca95aab764f2 diff --git a/postgresql-9.3/psqlrc b/postgresql-9.3/psqlrc new file mode 100644 index 0000000..8152cac --- /dev/null +++ b/postgresql-9.3/psqlrc @@ -0,0 +1,8 @@ +-- +-- system-wide psql configuration file +-- +-- This file is read before the .psqlrc file in the user's home directory. +-- +-- Copy this to your installation's sysconf directory and rename it psqlrc. +-- The sysconf directory can be identified via "pg_config --sysconfdir". +-- diff --git a/shadow b/shadow index 0fb0f19..32cb9ea 100644 --- a/shadow +++ b/shadow @@ -54,3 +54,4 @@ ulogd:!:15545:::::: memcached:!:15566:::::: icinga:!:15653:::::: vacation:!:15753:::::: +postgres:!:16440:::::: diff --git a/ssl/CA-Brehm/apache2/apache-key.pem b/ssl/CA-Brehm/apache2/apache-key.pem new file mode 100644 index 0000000..5f673c6 --- /dev/null +++ b/ssl/CA-Brehm/apache2/apache-key.pem @@ -0,0 +1,51 @@ +-----BEGIN RSA PRIVATE KEY----- +MIIJJwIBAAKCAgEApC+8QR1fh7wyoRGncJLMw9Ky2WdAyIJ57+Cn51oLcOwWe+gy +qekwDom42UGfFj+PkBTvvkdxihOdax1ZCzLjYL5xrfKtIfzvnqUc1oHjnYq2gqhG +GrYUWkGyMTTrfXk3jsjsbkH9dreGmw8b7MEb+A17qVvPGgW1voj2UoIdWD6v+uAY +L5aAuO1G9PIwbs8Y91jIQu6X4PIiDFW5NaQYcZvAT4cgrA8bQAqEVGtGw74Jas30 +l2l+RCgMTawstyzN/Rf8DDTXctILW2fkuIEaG3euC3xzzZXOLBzcnwNY29j8xVYf +QPDnRKytt+XQQg1sFi5szOPp4H9Ci0zGHq/CwWBsuRa98HMSih+Flkg+e3otpYRh +IM7d72F3wpsVLcTxLvsyCp4qEC1NhfD1Hlns9FMGjZ7+pf7Zih/mKLIypJdnQ6Gc +vbOnmCIUB00zTSeYkoKgc/wmRxppVi2ej+p05xls8/UK8lDKYPi+0kBkUxE1s+OL +cQ4Sg2jv5F7LT+vCxVrCTVvUnq1NIxb39IFdSYyQ6Ltha01U3AetlyNGQyc9Rb81 +Q/2TieBaYob+F49Mx+n/n1pgiSeNe84BB37nefEf09D/8vrQCajPh+DkyVsT/lWW +bwpVLdIKlM7HeuKUM5kwrHc8IJNmgfdCRGZ5ykppSh/2bH7xIMHPgow5AjUCAwEA +AQKCAgAc0LvreapAekkwd5a5bSo+3AXDnhmCl1OrQ/Rz6BvF78lqabAqneBvTMCC +cL/o+bLKiMIi1QsaPqMMH5R3ILFDU2lELCkyo9+yKixLgXRfO+8YM0xKd9ZOmOUb +Obxywwl7J8xG9ZH0efVH1XkDLkkoWcVwTcqlOIdTL1p71JYt3KKqFxZnk7R3wD0J +1E+nwvUQxCYxiQpi0lwjahAdV/VqSvmPe5nCWMxhivb6kfFTfVDNy+O3hy4/6/9s +ymD2rQhh+QmlYsjFQBP6MNu1fgME+xYysd7pH/eVSmN2DPJVc1m5kInfregI5319 +nvnT/eMQaYly1DVBz1PwesLys8osOihHyhXjeKYez51hGUVRpyGatODNzvqpTEN6 +aDnTm0mNW1cNFqD5Rk1pPwCW8Xp9pvHlwu6EWs2Z6WZvHyrLoFOZXlILTBLBjRS6 +8xucW13GVBRg4oxCVcgeOFLWRLmdbChF5i2rQh5w5CWhv2CID8tCzaoVcFQNJVC/ +hRqqEU2GEJ5IUTytoEBl3w/xyLYcVeQSVYpyIX8bwHMR2GQztf619h+XoFj15x7x +sBp7BMbS6UF25Sbw2XUtPmFWm9pq0voO8g9uYBE98sO6A6Chadv7x+Ys8k8ZnY9X +4CiRy1lnbM6qCLzpGprK77Hvv9xiLhECFQ9c8U3UnezgeLlIaQKCAQEA1YI0pCz3 +OUMegs9VqAryq8YUACJCHMQfKdW9QJtqENf4uCkb0YfyoItjUI9ChIwNULDw8uMS +5Zn8gCjWs+Z7ka+wKUPvStj0+zfjrbx1qaI1XkRnRFjDe+5OuB7Cd4PDZT5dhhxa +yqwmlzOro8Z39M7tl8m8B6hQGGYf3Rx1mQrvgQhZpoP6n64g6FCTEeOT0Dsg0uvk +lWJ3aucLl+3SxcfCT7Uam3n4/DUMMqdPcp6vFEL/RgEYAuCYA7/y2oifvh040LKY +KA8IvTayC0XQ24z02gMOUCPUJSmgvy3+aDEikjhHhVRqtHbtmL/dxpED4lh29LaY +h3QVbDCW0QChSwKCAQEAxNysuXv5CSpf3cmC2SAbEbnsRRdTgVj4+LejyQsP15hI ++33n84mAV66xVEhY3y8ns1UEgUdv0GyhRuHEAKiZIMyBIdMjpq4x6WyhgxipfMHu +4lRfLoppcaUYRoNwg3WQuUNrPqTYQIE/zHRcrIB9OUL4193y71LMO/mc2Q9VRYGt +Byrc+OjcB/eiFqo17kDuZudWLvOvrDZLKQVZCG3CSDXQmrBrnxIrzE/f5h5bg7Bf +ydfdUS6+Xb3g6BDOMcTGOdh/OMg0JtlxAaOAVmK4V7Ns7fpGf27qMpPSuyWHQJTF +e3YgrHyc/5EhjoVDG2NdnEx4Z0Q8HVpH1ZwbjFo6fwKCAQAk3MUf70+DyG3VIdzl +FXbOZ3V+jGujscy7mVaCeBK488DScu6Fn5YpV8d+2i0e21tVKid/l+rkT1DEA8kF +6G4/OfkNNthysMCjOwQJM/eQoRvbua2mpDikBgH7Ufw7TDmJGlplVDHsugozos0o +ipSdZLiqsz7Oh6XEgKVRtJ8tHDE7suhfknvL4/F0iqzJsuQLWJoTMH0XuZdqkpdy +1LHGSfXncxoz67wsNzBy8mYKIRGTSvnt6TRvEr3ML/DLADmsRjlP9vXEPMxCdtYI +kjY8IbsIhOyMs5LmE6jYOSWqcYlJe4QFpgyCOeJNtBqjNNhZ1PI8z+XHxSgJtN3l +Gdm/AoIBAGQkRZENaX+qGJ4/9dnxpRN9Wp1C4m24Dt6mvCB3ChYIF4gnYijW13zD +Ft3i96KA4Fcvdl01M8H4oInoKsaS/WJb5YyJVWdi0W0Gn5qKnx0hoh1sAgcwzbbL +3u9vyXp2Aarcit+RB5i4pvWgc8wkiI7qbJ+S/hOUMOSJc6pPTHdRIe21djcAbX14 +EPIqn8iVKzEZmRPFTqXx8IXrfID3JI+LIJSwDe8bVUBXmXP8GV2CCRgqQSEdACW7 +g39JnTpf+N5QLVd7MFxa3EuTGqPXECM82LquR9JnX6de3yHoU0cc5uCJFNHpigvP +jhxr2dlC0MnDdLRDV7kuxb/562GYPI0CggEAD+h3zPov7pSmSh7DkTt3bIiRb31Z +io6NotJHMO2MPcWeHdNC4mSxrAXoY1hLbc54/vFYI80gSSQ0NPKjnyZzjcbfexxt +F5X2NRJ58C25l/wh5o5bWFv1XzvKI9eUHGvPL1ues5roNiJH1nmD1Bdt0Y43U3mu +wBOD+gAg2mupVis5VHDVBg6yvSVmTFS071xumKOBD0XP23v8oi4Q4ptmLGBf1koe ++TaPYHQvUBY8EpGzuYhbjTKcf2y5zJYeP6UiIv8muQtpDbnbijVyKd9gT7aHLQ4q +rwWoKdWcTCWa80PXGIr6+qlATm+duXvb7G5oA0w/MgQeLJLKq6cNhH5lZA== +-----END RSA PRIVATE KEY----- diff --git a/ssl/CA-Brehm/apache2/dyndns-2015-01-cert.pem b/ssl/CA-Brehm/apache2/dyndns-2015-01-cert.pem new file mode 100644 index 0000000..782ef76 --- /dev/null +++ b/ssl/CA-Brehm/apache2/dyndns-2015-01-cert.pem @@ -0,0 +1,36 @@ +-----BEGIN CERTIFICATE----- +MIIGMjCCBBqgAwIBAgIBBjANBgkqhkiG9w0BAQUFADCBqDELMAkGA1UEBhMCREUx +DzANBgNVBAgMBkJlcmxpbjEPMA0GA1UEBwwGQmVybGluMRQwEgYDVQQKDAtGcmFu +ayBCcmVobTEUMBIGA1UECwwLRnJhbmsgQnJlaG0xJDAiBgNVBAMMG0ZyYW5rIEJy +ZWhtIFJvb3QgQ0EgMjAxNSB2MTElMCMGCSqGSIb3DQEJARYWZnJhbmtAYnJlaG0t +b25saW5lLmNvbTAeFw0xNTAxMTAyMTI1NDBaFw0yMDAyMjgyMTI1NDBaMIGSMQsw +CQYDVQQGEwJERTEPMA0GA1UECAwGQmVybGluMQ4wDAYDVQQKDAVCcmVobTEcMBoG +A1UECwwTRnJhbmsgQnJlaG0gU1NMIEtleTEdMBsGA1UEAwwUZHluZG5zLnVodS1i +YW5hbmUuZGUxJTAjBgkqhkiG9w0BCQEWFmZyYW5rQGJyZWhtLW9ubGluZS5jb20w +ggIiMA0GCSqGSIb3DQEBAQUAA4ICDwAwggIKAoICAQCkL7xBHV+HvDKhEadwkszD +0rLZZ0DIgnnv4KfnWgtw7BZ76DKp6TAOibjZQZ8WP4+QFO++R3GKE51rHVkLMuNg +vnGt8q0h/O+epRzWgeOdiraCqEYathRaQbIxNOt9eTeOyOxuQf12t4abDxvswRv4 +DXupW88aBbW+iPZSgh1YPq/64BgvloC47Ub08jBuzxj3WMhC7pfg8iIMVbk1pBhx +m8BPhyCsDxtACoRUa0bDvglqzfSXaX5EKAxNrCy3LM39F/wMNNdy0gtbZ+S4gRob +d64LfHPNlc4sHNyfA1jb2PzFVh9A8OdErK235dBCDWwWLmzM4+ngf0KLTMYer8LB +YGy5Fr3wcxKKH4WWSD57ei2lhGEgzt3vYXfCmxUtxPEu+zIKnioQLU2F8PUeWez0 +UwaNnv6l/tmKH+YosjKkl2dDoZy9s6eYIhQHTTNNJ5iSgqBz/CZHGmlWLZ6P6nTn +GWzz9QryUMpg+L7SQGRTETWz44txDhKDaO/kXstP68LFWsJNW9SerU0jFvf0gV1J +jJDou2FrTVTcB62XI0ZDJz1FvzVD/ZOJ4Fpihv4Xj0zH6f+fWmCJJ417zgEHfud5 +8R/T0P/y+tAJqM+H4OTJWxP+VZZvClUt0gqUzsd64pQzmTCsdzwgk2aB90JEZnnK +SmlKH/ZsfvEgwc+CjDkCNQIDAQABo3sweTAJBgNVHRMEAjAAMCwGCWCGSAGG+EIB +DQQfFh1PcGVuU1NMIEdlbmVyYXRlZCBDZXJ0aWZpY2F0ZTAdBgNVHQ4EFgQUUHSk +DkksYaTy5fZWHWqjHO1pp0EwHwYDVR0jBBgwFoAUrDhzKG2z5FJRDvEaJd/H68rp +HXMwDQYJKoZIhvcNAQEFBQADggIBAIHHYR41QfSaVRSE+gRyKJe2BCbdlGQiwDIb +LvTw3K1m/ay4ffLo1a1Jej61VemxkJx/AYGAWRYRjRrLa7DftF80eZuyj4gvB0gq +vpNHUvh/iOLg/wztxv/pbaBukgY9xTCuWS/DuKnclrT3xS+fxXtM1BLNWyBFpIpI +cfPTffuNCH3uV4zuvFUYcvPUlTKYdCDLugZ5tkOFjbSenSxfuwRppCJ8xte+Q9/v +0uUkV0kjImNyVDrmgx5/etrilpkUUP9+sg9So2h2d6Gy+JA3LSYF662QVJ31UeTK +fx2wZC32eD/SMQ/YVarbrRqdox2JWzfIHig3TYTViRRsxiZgkAHMXmI67lyEU8UZ +kcgbXLgPgjO8Snlan8nSesYiLkBlBB9AZgRamA9A9xYcRYohM8zEWTVi0FWX8eQM +raQBham3/GpeaMTAJVTnnMO0kTOrdabBw4QIkAinvwmVy8Cb6k6iMRyGifPDFfP3 +GvbEcLRr7noOvtBKgcJIEv6A3011MDEASRj+ZwivfhytCer2tBfNtdKTfOBS/dQm +XviHRefepNSb1Up8oWs0MVyazIv+ckPR3+gCPOH5ZMid3JMCut55rqxiG/lZkSlY +GsB6yEMO9UDjFNnSb+FKG5TYXY9vtMflvHdjpH5nO6Cwih6rb63cYKWgG+zF0B2w +xU+SU4c2 +-----END CERTIFICATE----- diff --git a/ssl/CA-Brehm/apache2/dyndns-2015-01-req.pem b/ssl/CA-Brehm/apache2/dyndns-2015-01-req.pem new file mode 100644 index 0000000..c7d3e39 --- /dev/null +++ b/ssl/CA-Brehm/apache2/dyndns-2015-01-req.pem @@ -0,0 +1,30 @@ +subject=/C=DE/ST=Berlin/L=Berlin/O=Brehm/OU=Frank Brehm SSL Key/CN=dyndns.uhu-banane.de/emailAddress=frank@brehm-online.com +-----BEGIN CERTIFICATE REQUEST----- +MIIE6TCCAtECAQAwgaMxCzAJBgNVBAYTAkRFMQ8wDQYDVQQIDAZCZXJsaW4xDzAN +BgNVBAcMBkJlcmxpbjEOMAwGA1UECgwFQnJlaG0xHDAaBgNVBAsME0ZyYW5rIEJy +ZWhtIFNTTCBLZXkxHTAbBgNVBAMMFGR5bmRucy51aHUtYmFuYW5lLmRlMSUwIwYJ +KoZIhvcNAQkBFhZmcmFua0BicmVobS1vbmxpbmUuY29tMIICIjANBgkqhkiG9w0B +AQEFAAOCAg8AMIICCgKCAgEApC+8QR1fh7wyoRGncJLMw9Ky2WdAyIJ57+Cn51oL +cOwWe+gyqekwDom42UGfFj+PkBTvvkdxihOdax1ZCzLjYL5xrfKtIfzvnqUc1oHj +nYq2gqhGGrYUWkGyMTTrfXk3jsjsbkH9dreGmw8b7MEb+A17qVvPGgW1voj2UoId +WD6v+uAYL5aAuO1G9PIwbs8Y91jIQu6X4PIiDFW5NaQYcZvAT4cgrA8bQAqEVGtG +w74Jas30l2l+RCgMTawstyzN/Rf8DDTXctILW2fkuIEaG3euC3xzzZXOLBzcnwNY +29j8xVYfQPDnRKytt+XQQg1sFi5szOPp4H9Ci0zGHq/CwWBsuRa98HMSih+Flkg+ +e3otpYRhIM7d72F3wpsVLcTxLvsyCp4qEC1NhfD1Hlns9FMGjZ7+pf7Zih/mKLIy +pJdnQ6GcvbOnmCIUB00zTSeYkoKgc/wmRxppVi2ej+p05xls8/UK8lDKYPi+0kBk +UxE1s+OLcQ4Sg2jv5F7LT+vCxVrCTVvUnq1NIxb39IFdSYyQ6Ltha01U3AetlyNG +Qyc9Rb81Q/2TieBaYob+F49Mx+n/n1pgiSeNe84BB37nefEf09D/8vrQCajPh+Dk +yVsT/lWWbwpVLdIKlM7HeuKUM5kwrHc8IJNmgfdCRGZ5ykppSh/2bH7xIMHPgow5 +AjUCAwEAAaAAMA0GCSqGSIb3DQEBBQUAA4ICAQARm0yenZJm+Ias2SdRcqitnQNS +qQ6u4AA0IZGEIgACYo7QrR01YOnJXbtxipEE+WSAs/PLswyllNSamBN2oDxDotX6 +NJud/RPGe93bWfo+6XeOOQ3AKdlvfxYvbbEGf1UCmHzeW4CyEKxQK4Uh6C0M76Ez +0zujMq/+x83dgptQqk618SO9/NkzfCyUknRNVpCntcrKwxTNXbT7M2F5FF73GVWJ +r491NEj7o1EQ9F9BqIo0dN8AQ0i5RpwwYnYGa35fMslX2vNo50xtyd4uRtcBWggu +5od54dqoaRuXFF/uFuCZRxHNBLnnfePfXKR1EozgnjxJsIo9cibr0xVbkmvFplWc +LfSc0rthjiLz4JVCyl/Ovj8l0KDgFnxhxOR4SHMip7gf1fmFFusJ/DYcI+bHPSMS +eXKTngvgziBc8f7Wh/916Fvhxs6nXgdwcW6Dawcz8i16gVPtgUi5flQAGlb53sRH +rFLlQnVjC6K5eZ0DyY3UFQFogqv7lXNwxr1U2aLS0MADAyEs59Mx5BwvDx2TUfvb +CGxMGv542LOZ7p3/hsAant5/IeQYcgDOJ0EyXkktbFW3QzOHpRhqz7xmfCfZjp46 +IyK1rdR2M0d0n1jpxbNBn1Z7T2rMKYvJ65wE1TSdGQrzYCuImrjCbvy+zboavfmx +hU888ITIrnXE36zOIw== +-----END CERTIFICATE REQUEST----- diff --git a/ssl/CA-Brehm/apache2/dyndns-cert.cnf b/ssl/CA-Brehm/apache2/dyndns-cert.cnf new file mode 100644 index 0000000..dca0b9e --- /dev/null +++ b/ssl/CA-Brehm/apache2/dyndns-cert.cnf @@ -0,0 +1,22 @@ +RANDFILE = /etc/ssl/CA-Brehm/apache2/apache2.rand + +[ req ] +default_bits = 1024 +encrypt_key = yes +distinguished_name = req_dn +x509_extensions = cert_type +prompt = no + +[ req_dn ] +C=DE +ST=Berlin +L=Berlin +O=Brehm +OU=Frank Brehm SSL Key +CN=dyndns.uhu-banane.de +emailAddress=frank@brehm-online.com + + +[ cert_type ] +nsCertType = server + diff --git a/ssl/CA-Brehm/apache2/egroupware-2015-01-cert.pem b/ssl/CA-Brehm/apache2/egroupware-2015-01-cert.pem new file mode 100644 index 0000000..f435030 --- /dev/null +++ b/ssl/CA-Brehm/apache2/egroupware-2015-01-cert.pem @@ -0,0 +1,36 @@ +-----BEGIN CERTIFICATE----- +MIIGMDCCBBigAwIBAgIBAzANBgkqhkiG9w0BAQUFADCBqDELMAkGA1UEBhMCREUx +DzANBgNVBAgMBkJlcmxpbjEPMA0GA1UEBwwGQmVybGluMRQwEgYDVQQKDAtGcmFu +ayBCcmVobTEUMBIGA1UECwwLRnJhbmsgQnJlaG0xJDAiBgNVBAMMG0ZyYW5rIEJy +ZWhtIFJvb3QgQ0EgMjAxNSB2MTElMCMGCSqGSIb3DQEJARYWZnJhbmtAYnJlaG0t +b25saW5lLmNvbTAeFw0xNTAxMTAyMDI4MjZaFw0yMDAyMjgyMDI4MjZaMIGQMQsw +CQYDVQQGEwJERTEPMA0GA1UECAwGQmVybGluMQ4wDAYDVQQKDAVCcmVobTEWMBQG +A1UECwwNQnJlaG0gU1NMIEtleTEhMB8GA1UEAwwYZWdyb3Vwd2FyZS51aHUtYmFu +YW5lLmRlMSUwIwYJKoZIhvcNAQkBFhZmcmFua0BicmVobS1vbmxpbmUuY29tMIIC +IjANBgkqhkiG9w0BAQEFAAOCAg8AMIICCgKCAgEApC+8QR1fh7wyoRGncJLMw9Ky +2WdAyIJ57+Cn51oLcOwWe+gyqekwDom42UGfFj+PkBTvvkdxihOdax1ZCzLjYL5x +rfKtIfzvnqUc1oHjnYq2gqhGGrYUWkGyMTTrfXk3jsjsbkH9dreGmw8b7MEb+A17 +qVvPGgW1voj2UoIdWD6v+uAYL5aAuO1G9PIwbs8Y91jIQu6X4PIiDFW5NaQYcZvA +T4cgrA8bQAqEVGtGw74Jas30l2l+RCgMTawstyzN/Rf8DDTXctILW2fkuIEaG3eu +C3xzzZXOLBzcnwNY29j8xVYfQPDnRKytt+XQQg1sFi5szOPp4H9Ci0zGHq/CwWBs +uRa98HMSih+Flkg+e3otpYRhIM7d72F3wpsVLcTxLvsyCp4qEC1NhfD1Hlns9FMG +jZ7+pf7Zih/mKLIypJdnQ6GcvbOnmCIUB00zTSeYkoKgc/wmRxppVi2ej+p05xls +8/UK8lDKYPi+0kBkUxE1s+OLcQ4Sg2jv5F7LT+vCxVrCTVvUnq1NIxb39IFdSYyQ +6Ltha01U3AetlyNGQyc9Rb81Q/2TieBaYob+F49Mx+n/n1pgiSeNe84BB37nefEf +09D/8vrQCajPh+DkyVsT/lWWbwpVLdIKlM7HeuKUM5kwrHc8IJNmgfdCRGZ5ykpp +Sh/2bH7xIMHPgow5AjUCAwEAAaN7MHkwCQYDVR0TBAIwADAsBglghkgBhvhCAQ0E +HxYdT3BlblNTTCBHZW5lcmF0ZWQgQ2VydGlmaWNhdGUwHQYDVR0OBBYEFFB0pA5J +LGGk8uX2Vh1qoxztaadBMB8GA1UdIwQYMBaAFKw4cyhts+RSUQ7xGiXfx+vK6R1z +MA0GCSqGSIb3DQEBBQUAA4ICAQBxjJfOtQsOY1yReRaUzYSDEfOvMjckwFL4Dr1p +VmLo418qlW5G1X02AzaKmg6QKNCvjj1mm2ulp2XPdiKkYkJXw6W9YgbVgHgMWdAb +WyBucQRStj4pp0isCtwwOsaYRxilTm8PCIRRyCy00Hr3T1zENobA9i+6oLBxA1SA +/fE00fOEUrDCjKtt/W02LmWEm7rHtpB6LnBfQfNsEOZp0f9117K+c2OyGupTihwD +pQEC4t0Pius9+JkUpOPZ+3+zWPVY8q5/UAo0keFs1gVDEnjUgf/SNBOMFJjwBcGT +7DTPrRWA2eNdv2/DdUgW5zmLAKA5x37a+DyNOs5a/j3cCjYChbwzGdNTr7UroA4O +D/d0m08vSRCVH/vADnbG8kXN9zpDYldEBVKH3roi7IgQTrmswcp315B8S0OA1Ukj +GKypemAKVdUyKZZcN4f/Ar8Oqz2t+Y9nFAPlwoaYNQX2Fr2AG8SzamfiUDJjc4ab +N+g0R0qzD8/EL2LZarfPF6kk+Bg+I4wKdJ6l7iM4mtzkitvEGLNsWNJZeUWkEcBy +jybCxqLoQ3faOwM0vJjtgGqBQgh7vZyQeWDMsiruEC7m/D/9g06Ab+yOIpx7YQGp +9RduWdHH1NXaYAtT4GcfxZG/ANB/EfVJPl7GqJdmmDNMeZvtL08j373yDC95fZRZ +xnuoZQ== +-----END CERTIFICATE----- diff --git a/ssl/CA-Brehm/apache2/egroupware-2015-01-req.pem b/ssl/CA-Brehm/apache2/egroupware-2015-01-req.pem new file mode 100644 index 0000000..6d91ade --- /dev/null +++ b/ssl/CA-Brehm/apache2/egroupware-2015-01-req.pem @@ -0,0 +1,30 @@ +subject=/C=DE/ST=Berlin/L=Berlin/O=Brehm/OU=Brehm SSL Key/CN=egroupware.uhu-banane.de/emailAddress=frank@brehm-online.com +-----BEGIN CERTIFICATE REQUEST----- +MIIE5zCCAs8CAQAwgaExCzAJBgNVBAYTAkRFMQ8wDQYDVQQIDAZCZXJsaW4xDzAN +BgNVBAcMBkJlcmxpbjEOMAwGA1UECgwFQnJlaG0xFjAUBgNVBAsMDUJyZWhtIFNT +TCBLZXkxITAfBgNVBAMMGGVncm91cHdhcmUudWh1LWJhbmFuZS5kZTElMCMGCSqG +SIb3DQEJARYWZnJhbmtAYnJlaG0tb25saW5lLmNvbTCCAiIwDQYJKoZIhvcNAQEB +BQADggIPADCCAgoCggIBAKQvvEEdX4e8MqERp3CSzMPSstlnQMiCee/gp+daC3Ds +FnvoMqnpMA6JuNlBnxY/j5AU775HcYoTnWsdWQsy42C+ca3yrSH8756lHNaB452K +toKoRhq2FFpBsjE06315N47I7G5B/Xa3hpsPG+zBG/gNe6lbzxoFtb6I9lKCHVg+ +r/rgGC+WgLjtRvTyMG7PGPdYyELul+DyIgxVuTWkGHGbwE+HIKwPG0AKhFRrRsO+ +CWrN9JdpfkQoDE2sLLcszf0X/Aw013LSC1tn5LiBGht3rgt8c82Vziwc3J8DWNvY +/MVWH0Dw50Ssrbfl0EINbBYubMzj6eB/QotMxh6vwsFgbLkWvfBzEoofhZZIPnt6 +LaWEYSDO3e9hd8KbFS3E8S77MgqeKhAtTYXw9R5Z7PRTBo2e/qX+2Yof5iiyMqSX +Z0OhnL2zp5giFAdNM00nmJKCoHP8JkcaaVYtno/qdOcZbPP1CvJQymD4vtJAZFMR +NbPji3EOEoNo7+Rey0/rwsVawk1b1J6tTSMW9/SBXUmMkOi7YWtNVNwHrZcjRkMn +PUW/NUP9k4ngWmKG/hePTMfp/59aYIknjXvOAQd+53nxH9PQ//L60Amoz4fg5Mlb +E/5Vlm8KVS3SCpTOx3rilDOZMKx3PCCTZoH3QkRmecpKaUof9mx+8SDBz4KMOQI1 +AgMBAAGgADANBgkqhkiG9w0BAQUFAAOCAgEAVSppfF8A/8t7b+RSy6MOcX260vF8 +XRuulD4BOmEpCusD9lMvilBG1VkW0s+Q0KwJUMohLAxCoOI/Zf0DqHRuXcWILMbN +q87tpUJdQrb6qDLsQexC4orHTRrmO9pW1kXTMXNIOg3IdmGGkHzgXws/92XXJ+9d ++VNKEjFmY9F1b/fNvszrDttyJEEjGBIMLNtLJXbpzw+MaXFBEk/H08enGmJOs6TH ++7AjUfSs4u0FknaOpl4/jd9IvYQVMo6eNMq42OoCSWQr+2d475v26JtyDEEV3bSf +C1ksl5/tqfF4uMIr+ZgvdgXS75mDUNjw2MrMAVag7q5guidVvoOO72UKILf8yHlX +b1PtuQvzWukMbRT9EvNd+8GSBr6dYV0+s7pTv4GV3m8jHqmBDlXxv1DZqm3xSPaQ +tMcBkTYyaXRtea6PxNoPXruYQzwxfyHwh/79tx7NX8CrCeL5vg4cGSTLO73JCDFu +YHjKcWxlv0U/Q39EyrUVQEpDBV8Gwgs53PGY1IZmmzbqhZ7TmmHRzIBHHGAEfv4x +af9n2Aqxgv/GRtjGw49s8m7qdJkAe2mIeQvavSWgT4GvFAjJzBSIaC4Eyi5skbHv +oE/rotwvXPrVDnnNEBoNVDOfbLHP9FREmbp8tci862qs8tkVmdy2yLsenzMc+r4n +0Ijoy10sOQJ1qUc= +-----END CERTIFICATE REQUEST----- diff --git a/ssl/CA-Brehm/apache2/ldap-2015-01-cert.pem b/ssl/CA-Brehm/apache2/ldap-2015-01-cert.pem new file mode 100644 index 0000000..b34ec95 --- /dev/null +++ b/ssl/CA-Brehm/apache2/ldap-2015-01-cert.pem @@ -0,0 +1,36 @@ +-----BEGIN CERTIFICATE----- +MIIGMzCCBBugAwIBAgIBBTANBgkqhkiG9w0BAQUFADCBqDELMAkGA1UEBhMCREUx +DzANBgNVBAgMBkJlcmxpbjEPMA0GA1UEBwwGQmVybGluMRQwEgYDVQQKDAtGcmFu +ayBCcmVobTEUMBIGA1UECwwLRnJhbmsgQnJlaG0xJDAiBgNVBAMMG0ZyYW5rIEJy +ZWhtIFJvb3QgQ0EgMjAxNSB2MTElMCMGCSqGSIb3DQEJARYWZnJhbmtAYnJlaG0t +b25saW5lLmNvbTAeFw0xNTAxMTAyMTI1MjhaFw0yMDAyMjgyMTI1MjhaMIGTMQsw +CQYDVQQGEwJERTEPMA0GA1UECAwGQmVybGluMQ4wDAYDVQQKDAVCcmVobTEcMBoG +A1UECwwTRnJhbmsgQnJlaG0gU1NMIEtleTEeMBwGA1UEAwwVbGRhcC5icmVobS1v +bmxpbmUuY29tMSUwIwYJKoZIhvcNAQkBFhZmcmFua0BicmVobS1vbmxpbmUuY29t +MIICIjANBgkqhkiG9w0BAQEFAAOCAg8AMIICCgKCAgEApC+8QR1fh7wyoRGncJLM +w9Ky2WdAyIJ57+Cn51oLcOwWe+gyqekwDom42UGfFj+PkBTvvkdxihOdax1ZCzLj +YL5xrfKtIfzvnqUc1oHjnYq2gqhGGrYUWkGyMTTrfXk3jsjsbkH9dreGmw8b7MEb ++A17qVvPGgW1voj2UoIdWD6v+uAYL5aAuO1G9PIwbs8Y91jIQu6X4PIiDFW5NaQY +cZvAT4cgrA8bQAqEVGtGw74Jas30l2l+RCgMTawstyzN/Rf8DDTXctILW2fkuIEa +G3euC3xzzZXOLBzcnwNY29j8xVYfQPDnRKytt+XQQg1sFi5szOPp4H9Ci0zGHq/C +wWBsuRa98HMSih+Flkg+e3otpYRhIM7d72F3wpsVLcTxLvsyCp4qEC1NhfD1Hlns +9FMGjZ7+pf7Zih/mKLIypJdnQ6GcvbOnmCIUB00zTSeYkoKgc/wmRxppVi2ej+p0 +5xls8/UK8lDKYPi+0kBkUxE1s+OLcQ4Sg2jv5F7LT+vCxVrCTVvUnq1NIxb39IFd +SYyQ6Ltha01U3AetlyNGQyc9Rb81Q/2TieBaYob+F49Mx+n/n1pgiSeNe84BB37n +efEf09D/8vrQCajPh+DkyVsT/lWWbwpVLdIKlM7HeuKUM5kwrHc8IJNmgfdCRGZ5 +ykppSh/2bH7xIMHPgow5AjUCAwEAAaN7MHkwCQYDVR0TBAIwADAsBglghkgBhvhC +AQ0EHxYdT3BlblNTTCBHZW5lcmF0ZWQgQ2VydGlmaWNhdGUwHQYDVR0OBBYEFFB0 +pA5JLGGk8uX2Vh1qoxztaadBMB8GA1UdIwQYMBaAFKw4cyhts+RSUQ7xGiXfx+vK +6R1zMA0GCSqGSIb3DQEBBQUAA4ICAQDUV4X7VAnTid+wNvlm7BQDwxIndjyH3evB +N8357Zdg5kutQm5H1vbpW5bxGDG1rF6yrZv8qHb7+SDo9A+Ar5RVR7LPeeRvvRgQ +quPr6lR5vMx5gal0CZJCucFss9jBLt6YwVGWsqqxwV6SJSakW6f8anQmQHS1etVZ +qUL44eyP5NN+L5CEfO+t5z9o6+yDmUT83csZHvBoRYvtq58irsWtfqhdPif0IE+E +pyXefsGN/CbHLXkrXrtW4yT/kt7JVHQONd6CGW+65vFLEI0ZUXI3HZY8n6LBqTO2 ++GfVNH66x3E2F3BBAnsn7hJXtr38fuFs6/pXEI5lFX1SRYdDYoe/naK5RFs+czhB +NkMfZMSj+/MIr4d7aBzeefxhe45R/CSp9sfQ/DmzwUX+aVx1Cyk6t81LqPq7E1Q3 +egrsTscLKXVP6+TjcfFe2Zf66jZ2FmhkFH8pOJosezNQxqtBvFtdYJNIQArrr0hP +rgiP96cKniIBx0peixgyinMOrNOhRsvEgPP6t2v+qNvisDqvHhess37xZ/ZYx58R +6BUIBEGZj+oJa5/AjNUmzyXWLwZ3xae5+Qnh9vW7oxpzSE3CmsYtk/4BeKiUu1z3 +T65/tuvucbAlLdPdYE8MRzK3H7FTpZLGUvlAS1IeQ9Y8p2bclFfhg4a1skcJO4Nq +9HHovCWNLg== +-----END CERTIFICATE----- diff --git a/ssl/CA-Brehm/apache2/ldap-2015-01-req.pem b/ssl/CA-Brehm/apache2/ldap-2015-01-req.pem new file mode 100644 index 0000000..08ef1f2 --- /dev/null +++ b/ssl/CA-Brehm/apache2/ldap-2015-01-req.pem @@ -0,0 +1,30 @@ +subject=/C=DE/ST=Berlin/L=Berlin/O=Brehm/OU=Frank Brehm SSL Key/CN=ldap.brehm-online.com/emailAddress=frank@brehm-online.com +-----BEGIN CERTIFICATE REQUEST----- +MIIE6jCCAtICAQAwgaQxCzAJBgNVBAYTAkRFMQ8wDQYDVQQIDAZCZXJsaW4xDzAN +BgNVBAcMBkJlcmxpbjEOMAwGA1UECgwFQnJlaG0xHDAaBgNVBAsME0ZyYW5rIEJy +ZWhtIFNTTCBLZXkxHjAcBgNVBAMMFWxkYXAuYnJlaG0tb25saW5lLmNvbTElMCMG +CSqGSIb3DQEJARYWZnJhbmtAYnJlaG0tb25saW5lLmNvbTCCAiIwDQYJKoZIhvcN +AQEBBQADggIPADCCAgoCggIBAKQvvEEdX4e8MqERp3CSzMPSstlnQMiCee/gp+da +C3DsFnvoMqnpMA6JuNlBnxY/j5AU775HcYoTnWsdWQsy42C+ca3yrSH8756lHNaB +452KtoKoRhq2FFpBsjE06315N47I7G5B/Xa3hpsPG+zBG/gNe6lbzxoFtb6I9lKC +HVg+r/rgGC+WgLjtRvTyMG7PGPdYyELul+DyIgxVuTWkGHGbwE+HIKwPG0AKhFRr +RsO+CWrN9JdpfkQoDE2sLLcszf0X/Aw013LSC1tn5LiBGht3rgt8c82Vziwc3J8D +WNvY/MVWH0Dw50Ssrbfl0EINbBYubMzj6eB/QotMxh6vwsFgbLkWvfBzEoofhZZI +Pnt6LaWEYSDO3e9hd8KbFS3E8S77MgqeKhAtTYXw9R5Z7PRTBo2e/qX+2Yof5iiy +MqSXZ0OhnL2zp5giFAdNM00nmJKCoHP8JkcaaVYtno/qdOcZbPP1CvJQymD4vtJA +ZFMRNbPji3EOEoNo7+Rey0/rwsVawk1b1J6tTSMW9/SBXUmMkOi7YWtNVNwHrZcj +RkMnPUW/NUP9k4ngWmKG/hePTMfp/59aYIknjXvOAQd+53nxH9PQ//L60Amoz4fg +5MlbE/5Vlm8KVS3SCpTOx3rilDOZMKx3PCCTZoH3QkRmecpKaUof9mx+8SDBz4KM +OQI1AgMBAAGgADANBgkqhkiG9w0BAQUFAAOCAgEAA/4cLuvdMmiUWWvYO+IrDEmW +kBYs/cZ5aE/1X8x3SzxtK76dSrDdIMyy8lkSUxCmE2oEkFANJ6wjLerdIxPVJJWG +YtQTvJ7D3UBiRl9sxYxL7XjmlxhU2u16532mE8aay0l2I1skIG3w/Ha8zxb9zEkK +vQAC8JvUYwNZvkizsihdU1cn8R4LdZxls0oQsjfxSArjt0QqReCebtOmvAbKt3E3 +i3EmV4gMOL1PQioJoF4qv4iJRtOlAKksgg5AhpXlNmhYE0Dg+kMMZBdYoVosu4Tu +PCp93PvesZU/jTNxMrL/fRTVAHBiaiszUkKjDG85uBdzw7/jUFq3b0ZX6hIYm79g +pVGCT9gocYopfVBcHN+PqKaYvtbWyiAgGpgPjwyg2c6yFze5nyBZ0x2haz0Mf/LN +7bxWzg2J/qjQyI83gF99bcMlFlYXvjUdXalpGyOGc84gBGXbL7yCNM/8IgFPfB/y +2k5p8oCqT5d5V6gW0r6nbPNisCFwkRuF8C3OlxlXWuKQUiCdCpqBUeYq7kRhJWJ2 +IU6fQgKBQLDaf4GT1IyZaRI4PC5VZvxHu6giZ2ChdsRfAyVWOGSJif/+6YUVDn9z +ftPG5xrGSQJa89z9FE99WW8tzB3k/z9+xIpZkHgxUFQhg2v+6wk/BlfNoVWpKNXn +zBKtxPj+gNTpMXAJh94= +-----END CERTIFICATE REQUEST----- diff --git a/ssl/CA-Brehm/apache2/ldap-cert.cnf b/ssl/CA-Brehm/apache2/ldap-cert.cnf new file mode 100644 index 0000000..918dee3 --- /dev/null +++ b/ssl/CA-Brehm/apache2/ldap-cert.cnf @@ -0,0 +1,22 @@ +RANDFILE = /etc/ssl/CA-Brehm/apache2/apache2.rand + +[ req ] +default_bits = 1024 +encrypt_key = yes +distinguished_name = req_dn +x509_extensions = cert_type +prompt = no + +[ req_dn ] +C=DE +ST=Berlin +L=Berlin +O=Brehm +OU=Frank Brehm SSL Key +CN=ldap.brehm-online.com +emailAddress=frank@brehm-online.com + + +[ cert_type ] +nsCertType = server + diff --git a/ssl/CA-Brehm/apache2/mkcert b/ssl/CA-Brehm/apache2/mkcert index 027f148..244009a 100755 --- a/ssl/CA-Brehm/apache2/mkcert +++ b/ssl/CA-Brehm/apache2/mkcert @@ -1,73 +1,88 @@ -#! /bin/sh +#! /bin/bash # # This is a short script to quickly generate a self-signed X.509 key for -# Courier-IMAP/POP3 over SSL. +# Apache SSL. test -x /usr/bin/openssl || exit 0 -CADir="/etc/ssl/CA-Brehm/apache2" +MY_DIR="$(dirname $0 )" +cd "${MY_DIR}" +MY_DIR="$( pwd )" +CA_DIR="/etc/ssl/CA-Brehm" + prefix="/usr" -randfile="$CADir/apache2.rand" +randfile="${MY_DIR}/apache2.rand" days=1875 -do_install=0 - -Instances="webmail myadmin egroupware" +do_install=1 +serial_file="${MY_DIR}/../serial" +key_file="${MY_DIR}/apache-key.pem" +year=$(date +'%Y') -echo -echo "Generating Random file '$randfile' ..." -dd if=/dev/urandom of=$randfile count=1 2>/dev/null +MY_BASE="$( basename $0)" -for i in $Instances ; do +if [[ ! -f "${serial_file}" ]] ; then + echo "${MY_BASE}: Creating '${serial_file}' ..." + echo "01" > "${serial_file}" +fi - pemfile="$CADir/$i-cert.pem" - conffile="$CADir/$i-cert.cnf" +if [[ ! -f "${key_file}" ]] ; then + echo "${MY_BASE}: Generating '${key_file}' ..." + openssl genrsa -aes256 -out "${key_file}" 4096 + echo "${MY_BASE}: Removing password of '${key_file}' ..." + openssl rsa -in "${key_file}" -out "${key_file}" +fi - if [ -f $pemfile ]; then - echo "$pemfile already exists." - continue - fi - do_install=1 +Instances="www myadmin webmail ldap dyndns" - if [ ! -f $conffile ] ; then - echo "$conffile does not exists!" - exit 2 - fi +echo +echo "Generating Random file '$randfile' ..." +dd if=/dev/urandom of="${randfile}" bs=512 count=4 2>/dev/null - cp /dev/null $pemfile - chmod 600 $pemfile - chown root $pemfile +for inst in $Instances ; do - cleanup() { echo - echo "Emergency Cleanup ..." >&2 - rm -f $pemfile - rm -f $randfile - exit 10 - } - - echo "Generating Cert for IMAP ..." - /usr/bin/openssl req -new -x509 -days $days -nodes \ - -config $conffile -out $pemfile -keyout $pemfile || cleanup - /usr/bin/openssl gendh -rand $randfile 512 >> $pemfile || cleanup - /usr/bin/openssl x509 -subject -dates -fingerprint -noout -in $pemfile || cleanup + echo "${MY_BASE}: Generating certificate for '${inst}' ..." + conffile="${MY_DIR}/${inst}-cert.cnf" + if [[ ! -f "${conffile}" ]] ; then + echo "${MY_BASE}: '${conffile}' does not exists!" + continue + fi + echo "${MY_BASE}: Using configuration file '${conffile}'." + + j=1 + req_file=$( printf "%s/%s-%d-%02d-req.pem" "${MY_DIR}" "${inst}" "${year}" "${j}" ) + cert_file=$( printf "%s/%s-%d-%02d-cert.pem" "${MY_DIR}" "${inst}" "${year}" "${j}" ) + while [[ -f "${req_file}" ]] ; do + j=$(( ${j} + 1 )) + req_file=$( printf "%s/%s-%d-%02d-req.pem" "${MY_DIR}" "${inst}" "${year}" "${j}" ) + cert_file=$( printf "%s/%s-%d-%02d-cert.pem" "${MY_DIR}" "${inst}" "${year}" "${j}" ) + done + if [[ -f "${cert_file}" ]] ; then + echo "${MY_BASE}: Certificate file '${cert_file}' already exists." + continue + fi + + echo "${MY_BASE}: Creating Certificate Signing Request '${req_file}' ..." + openssl req -new -key "${key_file}" \ + -out "${req_file}" -nodes \ + -days ${days} \ + -rand "${randfile}" \ + -subject \ + -config "${conffile}" -utf8 + + echo "${MY_BASE}: Signing Request for certificate '${cert_file}' ..." + openssl ca -in "${req_file}" \ + -out "${cert_file}" \ + -days ${days} \ + -notext + + if [[ "$do_install" = "1" && -s "${cert_file}" ]] ; then + echo "${MY_BASE}: Copying certificate '${cert_file}' to /etc/apache2/ssl ..." + cp -pv "${cert_file}" /etc/apache2/ssl + fi done -if [ "$do_install" = "1" ] ; then - - echo - echo "Installing Certificates ..." - - for i in $Instances ; do - - pemfile="$CADir/$i-cert.pem" - pemfile_orig="/etc/apache2/ssl/$i-cert.pem" - - cp -pv $pemfile $pemfile_orig - - done - -fi - rm -f $randfile +# vim: ts=4 et diff --git a/ssl/CA-Brehm/apache2/myadmin-2015-01-cert.pem b/ssl/CA-Brehm/apache2/myadmin-2015-01-cert.pem new file mode 100644 index 0000000..a2dcb13 --- /dev/null +++ b/ssl/CA-Brehm/apache2/myadmin-2015-01-cert.pem @@ -0,0 +1,36 @@ +-----BEGIN CERTIFICATE----- +MIIGNjCCBB6gAwIBAgIBATANBgkqhkiG9w0BAQUFADCBqDELMAkGA1UEBhMCREUx +DzANBgNVBAgMBkJlcmxpbjEPMA0GA1UEBwwGQmVybGluMRQwEgYDVQQKDAtGcmFu +ayBCcmVobTEUMBIGA1UECwwLRnJhbmsgQnJlaG0xJDAiBgNVBAMMG0ZyYW5rIEJy +ZWhtIFJvb3QgQ0EgMjAxNSB2MTElMCMGCSqGSIb3DQEJARYWZnJhbmtAYnJlaG0t +b25saW5lLmNvbTAeFw0xNTAxMTAyMDIwNTJaFw0yMDAyMjgyMDIwNTJaMIGWMQsw +CQYDVQQGEwJERTEPMA0GA1UECAwGQmVybGluMQ4wDAYDVQQKDAVCcmVobTEcMBoG +A1UECwwTRnJhbmsgQnJlaG0gU1NMIEtleTEhMB8GA1UEAwwYbXlhZG1pbi5icmVo +bS1vbmxpbmUuY29tMSUwIwYJKoZIhvcNAQkBFhZmcmFua0BicmVobS1vbmxpbmUu +Y29tMIICIjANBgkqhkiG9w0BAQEFAAOCAg8AMIICCgKCAgEApC+8QR1fh7wyoRGn +cJLMw9Ky2WdAyIJ57+Cn51oLcOwWe+gyqekwDom42UGfFj+PkBTvvkdxihOdax1Z +CzLjYL5xrfKtIfzvnqUc1oHjnYq2gqhGGrYUWkGyMTTrfXk3jsjsbkH9dreGmw8b +7MEb+A17qVvPGgW1voj2UoIdWD6v+uAYL5aAuO1G9PIwbs8Y91jIQu6X4PIiDFW5 +NaQYcZvAT4cgrA8bQAqEVGtGw74Jas30l2l+RCgMTawstyzN/Rf8DDTXctILW2fk +uIEaG3euC3xzzZXOLBzcnwNY29j8xVYfQPDnRKytt+XQQg1sFi5szOPp4H9Ci0zG +Hq/CwWBsuRa98HMSih+Flkg+e3otpYRhIM7d72F3wpsVLcTxLvsyCp4qEC1NhfD1 +Hlns9FMGjZ7+pf7Zih/mKLIypJdnQ6GcvbOnmCIUB00zTSeYkoKgc/wmRxppVi2e +j+p05xls8/UK8lDKYPi+0kBkUxE1s+OLcQ4Sg2jv5F7LT+vCxVrCTVvUnq1NIxb3 +9IFdSYyQ6Ltha01U3AetlyNGQyc9Rb81Q/2TieBaYob+F49Mx+n/n1pgiSeNe84B +B37nefEf09D/8vrQCajPh+DkyVsT/lWWbwpVLdIKlM7HeuKUM5kwrHc8IJNmgfdC +RGZ5ykppSh/2bH7xIMHPgow5AjUCAwEAAaN7MHkwCQYDVR0TBAIwADAsBglghkgB +hvhCAQ0EHxYdT3BlblNTTCBHZW5lcmF0ZWQgQ2VydGlmaWNhdGUwHQYDVR0OBBYE +FFB0pA5JLGGk8uX2Vh1qoxztaadBMB8GA1UdIwQYMBaAFKw4cyhts+RSUQ7xGiXf +x+vK6R1zMA0GCSqGSIb3DQEBBQUAA4ICAQCHaUWLcxGobQVSGvwx0TNB+fKcgTrp +YXxkZAH6+wxXey2BHLW/ZDAjDJwGfqRAXGZZ56EkUiAc3ITfQWphlJdRqwZZIqh5 +M9ah5o7p8Izz/pMAk8efFbjeWlGWGRbINyqpmUFDVhxP75OY+++Q7XDEHyXZmIsV +NB3qxkHEJ03GvwZXf0V6eO0J4vLjjCVWTemLIzjdAgADogvA/Lj74YSOLPv2UciX +8nY+LP52Oj9I2JIlZDz/ddAY0/iHtbr3KMC/dMMSHZ2GHRTEhxti+yUOoVlB/D+M +YdxkFuMwEUHFF5aGzUylsSBb97MFtwsSrqpfKYGVsMiyqfZz+H8ugSLtKc71laAB +3lZ0k/0HNr+3YyFQ7ig6npLyeq0P5bgakqHZw+xufLOdGu0ftQKG2mF+T0ey90iy +MFIEvq11juqv3ju5ozXoqseSyRWOPqs/g3OwBt2oPh6+M4WzGX/r9gHzfWDQ5y50 +qfsXcP3UVbOgrBD78N2ElGn8MgzkUCwUfJqpwH/EEe+rxFq+qDW4GB1SLGz1UDXQ +EhRQkeT29+XV8z2oh5J7T4yW1VLnkoxtAsEHC1HX9rc75gNE7g+9pcZwjYM21hGX +WwStniLFIUuJuhzETFMAhl6LhOly5ws0Szvvd0cu7MT5pX7gkaLDTQq4+snD+VDd +VPhROMb545Sz5g== +-----END CERTIFICATE----- diff --git a/ssl/CA-Brehm/apache2/myadmin-2015-01-req.pem b/ssl/CA-Brehm/apache2/myadmin-2015-01-req.pem new file mode 100644 index 0000000..9639224 --- /dev/null +++ b/ssl/CA-Brehm/apache2/myadmin-2015-01-req.pem @@ -0,0 +1,30 @@ +subject=/C=DE/ST=Berlin/L=Berlin/O=Brehm/OU=Frank Brehm SSL Key/CN=myadmin.brehm-online.com/emailAddress=frank@brehm-online.com +-----BEGIN CERTIFICATE REQUEST----- +MIIE7TCCAtUCAQAwgacxCzAJBgNVBAYTAkRFMQ8wDQYDVQQIDAZCZXJsaW4xDzAN +BgNVBAcMBkJlcmxpbjEOMAwGA1UECgwFQnJlaG0xHDAaBgNVBAsME0ZyYW5rIEJy +ZWhtIFNTTCBLZXkxITAfBgNVBAMMGG15YWRtaW4uYnJlaG0tb25saW5lLmNvbTEl +MCMGCSqGSIb3DQEJARYWZnJhbmtAYnJlaG0tb25saW5lLmNvbTCCAiIwDQYJKoZI +hvcNAQEBBQADggIPADCCAgoCggIBAKQvvEEdX4e8MqERp3CSzMPSstlnQMiCee/g +p+daC3DsFnvoMqnpMA6JuNlBnxY/j5AU775HcYoTnWsdWQsy42C+ca3yrSH8756l +HNaB452KtoKoRhq2FFpBsjE06315N47I7G5B/Xa3hpsPG+zBG/gNe6lbzxoFtb6I +9lKCHVg+r/rgGC+WgLjtRvTyMG7PGPdYyELul+DyIgxVuTWkGHGbwE+HIKwPG0AK +hFRrRsO+CWrN9JdpfkQoDE2sLLcszf0X/Aw013LSC1tn5LiBGht3rgt8c82Vziwc +3J8DWNvY/MVWH0Dw50Ssrbfl0EINbBYubMzj6eB/QotMxh6vwsFgbLkWvfBzEoof +hZZIPnt6LaWEYSDO3e9hd8KbFS3E8S77MgqeKhAtTYXw9R5Z7PRTBo2e/qX+2Yof +5iiyMqSXZ0OhnL2zp5giFAdNM00nmJKCoHP8JkcaaVYtno/qdOcZbPP1CvJQymD4 +vtJAZFMRNbPji3EOEoNo7+Rey0/rwsVawk1b1J6tTSMW9/SBXUmMkOi7YWtNVNwH +rZcjRkMnPUW/NUP9k4ngWmKG/hePTMfp/59aYIknjXvOAQd+53nxH9PQ//L60Amo +z4fg5MlbE/5Vlm8KVS3SCpTOx3rilDOZMKx3PCCTZoH3QkRmecpKaUof9mx+8SDB +z4KMOQI1AgMBAAGgADANBgkqhkiG9w0BAQUFAAOCAgEAoeWLf3R0ovajuwITp6B8 +VgYIpfXjMToEYUnJBNQTelwXviduQa1UKYc/sXLVXnny1CTvKtkJcdzITxdMrBOH +nP8356bU2lU57/fdWGkfoxHuniORhvK4YfpjCLhxYZ9aO/sdKVpEdxJcYO+ripkc +/jerkTdnaB4SAtOQ7qDXmHvZ6KKG37Ux9SLKuMLlmLLb7Cr2eK4rqKub8oZpMsAr +AGhmoPplmQov/70nf9ZGg8KAGccsINpJd714Oavb19d9q+feok2GcQJe8bSNpx+N +o4MhGlHcGHPIVmqXJSYEuf2rEGX6eWo3o3pXVnVvoCKFfMM1xIhbo2CFWVl4/wpD +bEonn345cFAicUDLgbTDL92uR4OCfGA5dpP0gIGjRQZcV+an5BcvLLqkoLna6IZ+ +QhbQ7AVb4B0wdyZ0OC171LDfV/oR2QyvIcCcF6I5+gYFjV7HJFfju5ZKlQDRF7Cg +3C7tj4md1wukapuO+xzgTUT38sEMaa28+ifAEuVpXqNiloyII0XM/EEQ3XBiAqSs +muuHkRbqXhD708TGceowxRfvevC9O2Pk56e2Ne2OMZdXo8l+L17X0nlc6F6DkWHF +XJRKLSwTKD32bhusiX8qf1Jv7sjMoxtcZJXGPP8F1F7wxfkiHLvH0LBBIltHUaZ3 +LWfMJ0Ft6TS/y8KWzpUQdzg= +-----END CERTIFICATE REQUEST----- diff --git a/ssl/CA-Brehm/apache2/myadmin-cert.cnf b/ssl/CA-Brehm/apache2/myadmin-cert.cnf index dabb192..475a241 100644 --- a/ssl/CA-Brehm/apache2/myadmin-cert.cnf +++ b/ssl/CA-Brehm/apache2/myadmin-cert.cnf @@ -1,4 +1,4 @@ -RANDFILE = /usr/share/webmail.rand +RANDFILE = /etc/ssl/CA-Brehm/apache2/apache2.rand [ req ] default_bits = 1024 diff --git a/ssl/CA-Brehm/apache2/webmail-2015-01-cert.pem b/ssl/CA-Brehm/apache2/webmail-2015-01-cert.pem new file mode 100644 index 0000000..6e913d1 --- /dev/null +++ b/ssl/CA-Brehm/apache2/webmail-2015-01-cert.pem @@ -0,0 +1,36 @@ +-----BEGIN CERTIFICATE----- +MIIGMDCCBBigAwIBAgIBAjANBgkqhkiG9w0BAQUFADCBqDELMAkGA1UEBhMCREUx +DzANBgNVBAgMBkJlcmxpbjEPMA0GA1UEBwwGQmVybGluMRQwEgYDVQQKDAtGcmFu +ayBCcmVobTEUMBIGA1UECwwLRnJhbmsgQnJlaG0xJDAiBgNVBAMMG0ZyYW5rIEJy +ZWhtIFJvb3QgQ0EgMjAxNSB2MTElMCMGCSqGSIb3DQEJARYWZnJhbmtAYnJlaG0t +b25saW5lLmNvbTAeFw0xNTAxMTAyMDI3NTNaFw0yMDAyMjgyMDI3NTNaMIGQMQsw +CQYDVQQGEwJERTEPMA0GA1UECAwGQmVybGluMQ4wDAYDVQQKDAVCcmVobTEWMBQG +A1UECwwNQnJlaG0gU1NMIEtleTEhMB8GA1UEAwwYd2VibWFpbC5icmVobS1vbmxp +bmUuY29tMSUwIwYJKoZIhvcNAQkBFhZmcmFua0BicmVobS1vbmxpbmUuY29tMIIC +IjANBgkqhkiG9w0BAQEFAAOCAg8AMIICCgKCAgEApC+8QR1fh7wyoRGncJLMw9Ky +2WdAyIJ57+Cn51oLcOwWe+gyqekwDom42UGfFj+PkBTvvkdxihOdax1ZCzLjYL5x +rfKtIfzvnqUc1oHjnYq2gqhGGrYUWkGyMTTrfXk3jsjsbkH9dreGmw8b7MEb+A17 +qVvPGgW1voj2UoIdWD6v+uAYL5aAuO1G9PIwbs8Y91jIQu6X4PIiDFW5NaQYcZvA +T4cgrA8bQAqEVGtGw74Jas30l2l+RCgMTawstyzN/Rf8DDTXctILW2fkuIEaG3eu +C3xzzZXOLBzcnwNY29j8xVYfQPDnRKytt+XQQg1sFi5szOPp4H9Ci0zGHq/CwWBs +uRa98HMSih+Flkg+e3otpYRhIM7d72F3wpsVLcTxLvsyCp4qEC1NhfD1Hlns9FMG +jZ7+pf7Zih/mKLIypJdnQ6GcvbOnmCIUB00zTSeYkoKgc/wmRxppVi2ej+p05xls +8/UK8lDKYPi+0kBkUxE1s+OLcQ4Sg2jv5F7LT+vCxVrCTVvUnq1NIxb39IFdSYyQ +6Ltha01U3AetlyNGQyc9Rb81Q/2TieBaYob+F49Mx+n/n1pgiSeNe84BB37nefEf +09D/8vrQCajPh+DkyVsT/lWWbwpVLdIKlM7HeuKUM5kwrHc8IJNmgfdCRGZ5ykpp +Sh/2bH7xIMHPgow5AjUCAwEAAaN7MHkwCQYDVR0TBAIwADAsBglghkgBhvhCAQ0E +HxYdT3BlblNTTCBHZW5lcmF0ZWQgQ2VydGlmaWNhdGUwHQYDVR0OBBYEFFB0pA5J +LGGk8uX2Vh1qoxztaadBMB8GA1UdIwQYMBaAFKw4cyhts+RSUQ7xGiXfx+vK6R1z +MA0GCSqGSIb3DQEBBQUAA4ICAQCjQsnNEjBsMWqqM+9CWqq1LHHXUL8NLRT+oWBE +nlgfEO8wpsB1R0yPywqm3AqN4Qb5J9Mn8sdOZF9TSlcOorZpd2TJ/MAivNEVwtEU +gK9Bh8KiiTT1L0bdxGAURcbUxinPDK4ZML3o6uZvFfW9DT+II8Andj+zZVqd+vWY +Q3cOjitQZ4ZR3Jrw7MErpIiZCajVVeuTUlmo5E4d5dTJrdXn6YjkwuIxrZ7pTob+ +ZGwnU2eoT/edP08m6X94e6V5oa12yKYTL8Du1UrkznWIs4pUH8fb7z89KD44jghh +2Oy2PJKk27jt9GGy0ZcWxYIOnqdQqYQMSEKhRy3TzzCF6C2MXFNA95Xe/AoL41fm +SLkIhF+qZ6L6jkVnXuWBqIQYcWJOWCFwKl+W1/NWet3Lec7mJA4yfu0wzJBIXHZc +NGx2N6QEkX2K0xujEs+uliE6RtyAfGZMKPAZw60fT4Jx7htAB0ncyglGvsax6xRP +T5uO5JXGVP/TKvs1yolh3z4OSQcAkbCzUsWzjEALHJ1OAg93iZQyADccFpKAXIcO +SaLCy7FQMNewuDo0sMRXktxFaYuJVGyO7BSymbVQsHiG6pjb0aEUCace7SmMiIoJ +UBFOLL9I87lPqFTpNg8+fRm6df+ElDLOhPboBcCG7uHvd8jIIZWj4ILPIjSA/hlC +az22bw== +-----END CERTIFICATE----- diff --git a/ssl/CA-Brehm/apache2/webmail-2015-01-req.pem b/ssl/CA-Brehm/apache2/webmail-2015-01-req.pem new file mode 100644 index 0000000..639ddde --- /dev/null +++ b/ssl/CA-Brehm/apache2/webmail-2015-01-req.pem @@ -0,0 +1,30 @@ +subject=/C=DE/ST=Berlin/L=Berlin/O=Brehm/OU=Brehm SSL Key/CN=webmail.brehm-online.com/emailAddress=frank@brehm-online.com +-----BEGIN CERTIFICATE REQUEST----- +MIIE5zCCAs8CAQAwgaExCzAJBgNVBAYTAkRFMQ8wDQYDVQQIDAZCZXJsaW4xDzAN +BgNVBAcMBkJlcmxpbjEOMAwGA1UECgwFQnJlaG0xFjAUBgNVBAsMDUJyZWhtIFNT +TCBLZXkxITAfBgNVBAMMGHdlYm1haWwuYnJlaG0tb25saW5lLmNvbTElMCMGCSqG +SIb3DQEJARYWZnJhbmtAYnJlaG0tb25saW5lLmNvbTCCAiIwDQYJKoZIhvcNAQEB +BQADggIPADCCAgoCggIBAKQvvEEdX4e8MqERp3CSzMPSstlnQMiCee/gp+daC3Ds +FnvoMqnpMA6JuNlBnxY/j5AU775HcYoTnWsdWQsy42C+ca3yrSH8756lHNaB452K +toKoRhq2FFpBsjE06315N47I7G5B/Xa3hpsPG+zBG/gNe6lbzxoFtb6I9lKCHVg+ +r/rgGC+WgLjtRvTyMG7PGPdYyELul+DyIgxVuTWkGHGbwE+HIKwPG0AKhFRrRsO+ +CWrN9JdpfkQoDE2sLLcszf0X/Aw013LSC1tn5LiBGht3rgt8c82Vziwc3J8DWNvY +/MVWH0Dw50Ssrbfl0EINbBYubMzj6eB/QotMxh6vwsFgbLkWvfBzEoofhZZIPnt6 +LaWEYSDO3e9hd8KbFS3E8S77MgqeKhAtTYXw9R5Z7PRTBo2e/qX+2Yof5iiyMqSX +Z0OhnL2zp5giFAdNM00nmJKCoHP8JkcaaVYtno/qdOcZbPP1CvJQymD4vtJAZFMR +NbPji3EOEoNo7+Rey0/rwsVawk1b1J6tTSMW9/SBXUmMkOi7YWtNVNwHrZcjRkMn +PUW/NUP9k4ngWmKG/hePTMfp/59aYIknjXvOAQd+53nxH9PQ//L60Amoz4fg5Mlb +E/5Vlm8KVS3SCpTOx3rilDOZMKx3PCCTZoH3QkRmecpKaUof9mx+8SDBz4KMOQI1 +AgMBAAGgADANBgkqhkiG9w0BAQUFAAOCAgEAE3ErKUpcR80dXaLabN8ayM28QpaD +GptK6s7T5ulJQnglQlSxO14Z0pQFPzDtYyEjrnDQRH4DmYXD7gdFOdHD25d78zu2 +UWW8u7dAuN91g/BQy7P36xB5NZO3bCx4OfgF3yQOAsZo6lj2tzE5TYqgtWZmox5M +Mk+RnMxsPn/j0zZQpJCfWEu75Uz4e4b/Wa38YbKesV35V9r9Dv8x0Jo0Kv57ty4t +aIGzShkrQBmNyGPMbI3dZznbQEbDaRWhu0fZC7CPocXNcVoLupVJr4KNZ1vERWDi +Xq4vpdxmS4AvU6X4Dc1BJFHy5c8BbrGWG3m9OFn5FC6tDG9GZx6FXpqkw5Z45oBs +V6Oy0Rh5Kl/3IYB/KU+IJyXbdRiTRX9kg1uGJ88SlWVTgo+o1PK9KRolAj0AJmeG +m82HvJ9HqK/qEKknwPjtGYJWM2gltrPIH/MLXjDRqBVXxtTpnmd9TmoWyLp3l9yL +KsI0cDmVRb0TpLTttugw/146Atf7h9xnxBKy3dEkt9QuULur9Deq+QWybFHAPxOj +9iKsK0eWZ9XBdaayLy+q8MGJ/3L1uHc1NL2zfAVnCgbjSs35w00WHtM7RYtXvTz9 +09ZLFWe40Hu4o6cou9LsMG7/ggGbvfkoh2iF2APkqtEEzC0Jzn2hk0eCfxIjE53r +s8H9uq5WgZMm814= +-----END CERTIFICATE REQUEST----- diff --git a/ssl/CA-Brehm/apache2/www-2015-01-cert.pem b/ssl/CA-Brehm/apache2/www-2015-01-cert.pem new file mode 100644 index 0000000..62fd654 --- /dev/null +++ b/ssl/CA-Brehm/apache2/www-2015-01-cert.pem @@ -0,0 +1,36 @@ +-----BEGIN CERTIFICATE----- +MIIGMjCCBBqgAwIBAgIBBDANBgkqhkiG9w0BAQUFADCBqDELMAkGA1UEBhMCREUx +DzANBgNVBAgMBkJlcmxpbjEPMA0GA1UEBwwGQmVybGluMRQwEgYDVQQKDAtGcmFu +ayBCcmVobTEUMBIGA1UECwwLRnJhbmsgQnJlaG0xJDAiBgNVBAMMG0ZyYW5rIEJy +ZWhtIFJvb3QgQ0EgMjAxNSB2MTElMCMGCSqGSIb3DQEJARYWZnJhbmtAYnJlaG0t +b25saW5lLmNvbTAeFw0xNTAxMTAyMTI0MzNaFw0yMDAyMjgyMTI0MzNaMIGSMQsw +CQYDVQQGEwJERTEPMA0GA1UECAwGQmVybGluMQ4wDAYDVQQKDAVCcmVobTEcMBoG +A1UECwwTRnJhbmsgQnJlaG0gU1NMIEtleTEdMBsGA1UEAwwUd3d3LmJyZWhtLW9u +bGluZS5jb20xJTAjBgkqhkiG9w0BCQEWFmZyYW5rQGJyZWhtLW9ubGluZS5jb20w +ggIiMA0GCSqGSIb3DQEBAQUAA4ICDwAwggIKAoICAQCkL7xBHV+HvDKhEadwkszD +0rLZZ0DIgnnv4KfnWgtw7BZ76DKp6TAOibjZQZ8WP4+QFO++R3GKE51rHVkLMuNg +vnGt8q0h/O+epRzWgeOdiraCqEYathRaQbIxNOt9eTeOyOxuQf12t4abDxvswRv4 +DXupW88aBbW+iPZSgh1YPq/64BgvloC47Ub08jBuzxj3WMhC7pfg8iIMVbk1pBhx +m8BPhyCsDxtACoRUa0bDvglqzfSXaX5EKAxNrCy3LM39F/wMNNdy0gtbZ+S4gRob +d64LfHPNlc4sHNyfA1jb2PzFVh9A8OdErK235dBCDWwWLmzM4+ngf0KLTMYer8LB +YGy5Fr3wcxKKH4WWSD57ei2lhGEgzt3vYXfCmxUtxPEu+zIKnioQLU2F8PUeWez0 +UwaNnv6l/tmKH+YosjKkl2dDoZy9s6eYIhQHTTNNJ5iSgqBz/CZHGmlWLZ6P6nTn +GWzz9QryUMpg+L7SQGRTETWz44txDhKDaO/kXstP68LFWsJNW9SerU0jFvf0gV1J +jJDou2FrTVTcB62XI0ZDJz1FvzVD/ZOJ4Fpihv4Xj0zH6f+fWmCJJ417zgEHfud5 +8R/T0P/y+tAJqM+H4OTJWxP+VZZvClUt0gqUzsd64pQzmTCsdzwgk2aB90JEZnnK +SmlKH/ZsfvEgwc+CjDkCNQIDAQABo3sweTAJBgNVHRMEAjAAMCwGCWCGSAGG+EIB +DQQfFh1PcGVuU1NMIEdlbmVyYXRlZCBDZXJ0aWZpY2F0ZTAdBgNVHQ4EFgQUUHSk +DkksYaTy5fZWHWqjHO1pp0EwHwYDVR0jBBgwFoAUrDhzKG2z5FJRDvEaJd/H68rp +HXMwDQYJKoZIhvcNAQEFBQADggIBAD13B0FwPvapYnmkBfw4su24TK/uSOs6Jpxc +EAo/uV3kuto99QRxLYUZ5/kHthar8cF4VytMRIyT5woxutY2dgfwUHUwC0+gYGAR +MM8vWP1lcnEritZKcVXmSdvwYHjOHl9lF8iW3hSztMDONzT0EKcoRUnjITnTi9gO +Wcn1ytY9PlYHvYMx9UsqKNbcW4uON8793wtMXJj8LR8/cjgeBBYf8ypFDk4folNP +gqlkp3MnuaMnqsxf7/3dkNOPAzq5IflEdpf+WkvJUl81r8DaR5UQNTLSoCzDv62P +U7z0DRpzw49q6N4lKlNrs6JdkK5svgIezrq724wyYySZ82xV47anBG4m5JHmwrHA +1/imFTUmc9ifRbRoIFVv+yDYiPKLICI+FKVmIovRlfTlnUMNmYHlbnHVaGOIhAoZ +MpV9cZ/K8jpBoSdYnZz/R82PVPxTMRw57hqXssL1oy09eB7WVqtaC5scNbhgun31 +j1UqoeRWYXcaNlejDNXRzL+FqCY3K5KdB5mXSYtaD28TC4w6zpSNMlKyrQ9AWxVI +dneYHYnuLqZty/MUpF/FwEu78x60TzJ1RO0dS3UjQ0zyxh5vSe1aBxSvD9nw+SaV +WvidLSem1BXsGDJ3BiV15QX/Qz1bcNmtoAt/0pTTh5hfypF40jxbSFMhA/I+aCBL +zUh8lWE2 +-----END CERTIFICATE----- diff --git a/ssl/CA-Brehm/apache2/www-2015-01-req.pem b/ssl/CA-Brehm/apache2/www-2015-01-req.pem new file mode 100644 index 0000000..2c03a6a --- /dev/null +++ b/ssl/CA-Brehm/apache2/www-2015-01-req.pem @@ -0,0 +1,30 @@ +subject=/C=DE/ST=Berlin/L=Berlin/O=Brehm/OU=Frank Brehm SSL Key/CN=www.brehm-online.com/emailAddress=frank@brehm-online.com +-----BEGIN CERTIFICATE REQUEST----- +MIIE6TCCAtECAQAwgaMxCzAJBgNVBAYTAkRFMQ8wDQYDVQQIDAZCZXJsaW4xDzAN +BgNVBAcMBkJlcmxpbjEOMAwGA1UECgwFQnJlaG0xHDAaBgNVBAsME0ZyYW5rIEJy +ZWhtIFNTTCBLZXkxHTAbBgNVBAMMFHd3dy5icmVobS1vbmxpbmUuY29tMSUwIwYJ +KoZIhvcNAQkBFhZmcmFua0BicmVobS1vbmxpbmUuY29tMIICIjANBgkqhkiG9w0B +AQEFAAOCAg8AMIICCgKCAgEApC+8QR1fh7wyoRGncJLMw9Ky2WdAyIJ57+Cn51oL +cOwWe+gyqekwDom42UGfFj+PkBTvvkdxihOdax1ZCzLjYL5xrfKtIfzvnqUc1oHj +nYq2gqhGGrYUWkGyMTTrfXk3jsjsbkH9dreGmw8b7MEb+A17qVvPGgW1voj2UoId +WD6v+uAYL5aAuO1G9PIwbs8Y91jIQu6X4PIiDFW5NaQYcZvAT4cgrA8bQAqEVGtG +w74Jas30l2l+RCgMTawstyzN/Rf8DDTXctILW2fkuIEaG3euC3xzzZXOLBzcnwNY +29j8xVYfQPDnRKytt+XQQg1sFi5szOPp4H9Ci0zGHq/CwWBsuRa98HMSih+Flkg+ +e3otpYRhIM7d72F3wpsVLcTxLvsyCp4qEC1NhfD1Hlns9FMGjZ7+pf7Zih/mKLIy +pJdnQ6GcvbOnmCIUB00zTSeYkoKgc/wmRxppVi2ej+p05xls8/UK8lDKYPi+0kBk +UxE1s+OLcQ4Sg2jv5F7LT+vCxVrCTVvUnq1NIxb39IFdSYyQ6Ltha01U3AetlyNG +Qyc9Rb81Q/2TieBaYob+F49Mx+n/n1pgiSeNe84BB37nefEf09D/8vrQCajPh+Dk +yVsT/lWWbwpVLdIKlM7HeuKUM5kwrHc8IJNmgfdCRGZ5ykppSh/2bH7xIMHPgow5 +AjUCAwEAAaAAMA0GCSqGSIb3DQEBBQUAA4ICAQBUFVIExPYbdi0G1cw63KQg1cIn +OtPC9wB4d4YvZtM0DrJP0cBiMvkbFPfK38uAhwX1JljePzTqWSPfvBFduzlxlIHj +9CM5+NPaSjXn9XKVYTh30Tmib7BYj001XvkYkEeBP6x/HPhmhNS0VBwq20dhqV48 +vgXutmh7ivZ6/fp9FrSMAjTRZ4x24HMJHCA83hnBkI742xnXHs81QytIYyfkK8zW +R34HzCSZHKGJy7/CwLw4g3rP6Cgbpcf8BgbeFilq4DsT8KS16pg6OnP01Wd1pgH5 +TdDaCTKU4ufIx0ZiXJ7fBU5KhWFWDpVp5KahWGevzAr5h+IAM9gF88yFxwNzbH4P +9o5rWusFOlfU/YbOndmVse5mwZUXiVTFdGtajZyIXyhLEBZQCuD2zD5TiI8+vyP4 +cr3iTvSHxaqTR12sXcn3clwTr+3IM/6jZttwVdHTMcAFdkkpBWlbho22mAOVgLot +Oqt51akgEBavXedLd3uU7O6Hlsz7Vwo4AbzEYHmK5bYJZuRaL849BV8HcbO9UQic +cjP73iIFPAZAF9Zp30+6zCSLMk1O8fr0FHcjJPl01nRaRDzbXgt9Lbzfm4xFdjPU +XXUlcvkdbOC91FP6Dlz1ZwSxiMKOuOBrYi3vwk/csVgM+ArjPLKBJSOncJsraR/O +z/KcA8Na/6GGtoI4Iw== +-----END CERTIFICATE REQUEST----- diff --git a/ssl/CA-Brehm/apache2/www-cert.cnf b/ssl/CA-Brehm/apache2/www-cert.cnf new file mode 100644 index 0000000..c891df5 --- /dev/null +++ b/ssl/CA-Brehm/apache2/www-cert.cnf @@ -0,0 +1,22 @@ +RANDFILE = /etc/ssl/CA-Brehm/apache2/apache2.rand + +[ req ] +default_bits = 1024 +encrypt_key = yes +distinguished_name = req_dn +x509_extensions = cert_type +prompt = no + +[ req_dn ] +C=DE +ST=Berlin +L=Berlin +O=Brehm +OU=Frank Brehm SSL Key +CN=www.brehm-online.com +emailAddress=frank@brehm-online.com + + +[ cert_type ] +nsCertType = server + diff --git a/ssl/CA-Brehm/ca-root.cnf b/ssl/CA-Brehm/ca-root.cnf new file mode 100644 index 0000000..7964971 --- /dev/null +++ b/ssl/CA-Brehm/ca-root.cnf @@ -0,0 +1,350 @@ +# +# OpenSSL example configuration file. +# This is mostly being used for generation of certificate requests. +# + +# This definition stops the following lines choking if HOME isn't +# defined. +HOME = . +RANDFILE = $ENV::HOME/.rnd + +# Extra OBJECT IDENTIFIER info: +#oid_file = $ENV::HOME/.oid +oid_section = new_oids + +# To use this configuration file with the "-extfile" option of the +# "openssl x509" utility, name here the section containing the +# X.509v3 extensions to use: +# extensions = +# (Alternatively, use a configuration file that has only +# X.509v3 extensions in its main [= default] section.) + +[ new_oids ] + +# We can add new OIDs in here for use by 'ca', 'req' and 'ts'. +# Add a simple OID like this: +# testoid1=1.2.3.4 +# Or use config file substitution like this: +# testoid2=${testoid1}.5.6 + +# Policies used by the TSA examples. +tsa_policy1 = 1.2.3.4.1 +tsa_policy2 = 1.2.3.4.5.6 +tsa_policy3 = 1.2.3.4.5.7 + +#################################################################### +[ ca ] +default_ca = CA_default # The default ca section + +#################################################################### +[ CA_default ] + +dir = /etc/ssl/CA-Brehm # Where everything is kept +certs = $dir/certs # Where the issued certs are kept +crl_dir = $dir/crl # Where the issued crl are kept +database = $dir/index.txt # database index file. +#unique_subject = no # Set to 'no' to allow creation of + # several ctificates with same subject. +new_certs_dir = $dir/newcerts # default place for new certs. + +certificate = $dir/cacert.pem # The CA certificate +serial = $dir/serial # The current serial number +crlnumber = $dir/crlnumber # the current crl number + # must be commented out to leave a V1 CRL +crl = $dir/crl.pem # The current CRL +private_key = $dir/private/cakey.pem # The private key +RANDFILE = $dir/private/.rand # private random number file + +x509_extensions = usr_cert # The extentions to add to the cert + +# Comment out the following two lines for the "traditional" +# (and highly broken) format. +name_opt = ca_default # Subject Name options +cert_opt = ca_default # Certificate field options + +# Extension copying option: use with caution. +# copy_extensions = copy + +# Extensions to add to a CRL. Note: Netscape communicator chokes on V2 CRLs +# so this is commented out by default to leave a V1 CRL. +# crlnumber must also be commented out to leave a V1 CRL. +# crl_extensions = crl_ext + +default_days = 1875 # how long to certify for +default_crl_days= 30 # how long before next CRL +default_md = default # use public key default MD +preserve = no # keep passed DN ordering + +# A few difference way of specifying how similar the request should look +# For type CA, the listed attributes must be the same, and the optional +# and supplied fields are just that :-) +policy = policy_match + +# For the CA policy +[ policy_match ] +countryName = match +stateOrProvinceName = optional +organizationName = optional +organizationalUnitName = optional +commonName = supplied +emailAddress = optional + +# For the 'anything' policy +# At this point in time, you must list all acceptable 'object' +# types. +[ policy_anything ] +countryName = optional +stateOrProvinceName = optional +localityName = optional +organizationName = optional +organizationalUnitName = optional +commonName = supplied +emailAddress = optional + +#################################################################### +[ req ] +default_bits = 2048 +default_keyfile = privkey.pem +distinguished_name = req_distinguished_name +attributes = req_attributes +x509_extensions = v3_ca # The extentions to add to the self signed cert + +# Passwords for private keys if not present they will be prompted for +# input_password = secret +# output_password = secret + +# This sets a mask for permitted string types. There are several options. +# default: PrintableString, T61String, BMPString. +# pkix : PrintableString, BMPString (PKIX recommendation before 2004) +# utf8only: only UTF8Strings (PKIX recommendation after 2004). +# nombstr : PrintableString, T61String (no BMPStrings or UTF8Strings). +# MASK:XXXX a literal mask value. +# WARNING: ancient versions of Netscape crash on BMPStrings or UTF8Strings. +string_mask = utf8only + +# req_extensions = v3_req # The extensions to add to a certificate request + +[ req_distinguished_name ] +countryName = Country Name (2 letter code) +countryName_default = DE +countryName_min = 2 +countryName_max = 2 + +stateOrProvinceName = State or Province Name (full name) +stateOrProvinceName_default = Berlin + +localityName = Locality Name (eg, city) + +0.organizationName = Organization Name (eg, company) +0.organizationName_default = Internet Widgits Pty Ltd + +# we can do this but it is not needed normally :-) +#1.organizationName = Second Organization Name (eg, company) +#1.organizationName_default = World Wide Web Pty Ltd + +organizationalUnitName = Organizational Unit Name (eg, section) +#organizationalUnitName_default = + +commonName = Common Name (e.g. server FQDN or YOUR name) +commonName_max = 64 + +emailAddress = Email Address +emailAddress_max = 64 + +# SET-ex3 = SET extension number 3 + +[ req_attributes ] +challengePassword = A challenge password +challengePassword_min = 4 +challengePassword_max = 20 + +unstructuredName = An optional company name + +[ usr_cert ] + +# These extensions are added when 'ca' signs a request. + +# This goes against PKIX guidelines but some CAs do it and some software +# requires this to avoid interpreting an end user certificate as a CA. + +basicConstraints=CA:FALSE + +# Here are some examples of the usage of nsCertType. If it is omitted +# the certificate can be used for anything *except* object signing. + +# This is OK for an SSL server. +# nsCertType = server + +# For an object signing certificate this would be used. +# nsCertType = objsign + +# For normal client use this is typical +# nsCertType = client, email + +# and for everything including object signing: +# nsCertType = client, email, objsign + +# This is typical in keyUsage for a client certificate. +# keyUsage = nonRepudiation, digitalSignature, keyEncipherment + +# This will be displayed in Netscape's comment listbox. +nsComment = "OpenSSL Generated Certificate" + +# PKIX recommendations harmless if included in all certificates. +subjectKeyIdentifier=hash +authorityKeyIdentifier=keyid,issuer + +# This stuff is for subjectAltName and issuerAltname. +# Import the email address. +# subjectAltName=email:copy +# An alternative to produce certificates that aren't +# deprecated according to PKIX. +# subjectAltName=email:move + +# Copy subject details +# issuerAltName=issuer:copy + +#nsCaRevocationUrl = http://www.domain.dom/ca-crl.pem +#nsBaseUrl +#nsRevocationUrl +#nsRenewalUrl +#nsCaPolicyUrl +#nsSslServerName + +# This is required for TSA certificates. +# extendedKeyUsage = critical,timeStamping + +[ v3_req ] + +# Extensions to add to a certificate request + +basicConstraints = CA:FALSE +keyUsage = nonRepudiation, digitalSignature, keyEncipherment + +[ v3_ca ] + + +# Extensions for a typical CA + + +# PKIX recommendation. + +subjectKeyIdentifier=hash + +authorityKeyIdentifier=keyid:always,issuer + +# This is what PKIX recommends but some broken software chokes on critical +# extensions. +#basicConstraints = critical,CA:true +# So we do this instead. +basicConstraints = CA:true + +# Key usage: this is typical for a CA certificate. However since it will +# prevent it being used as an test self-signed certificate it is best +# left out by default. +keyUsage = cRLSign, keyCertSign + +# Some might want this also +# nsCertType = sslCA, emailCA + +# Include email address in subject alt name: another PKIX recommendation +# subjectAltName=email:copy +# Copy issuer details +# issuerAltName=issuer:copy + +# DER hex encoding of an extension: beware experts only! +# obj=DER:02:03 +# Where 'obj' is a standard or added object +# You can even override a supported extension: +# basicConstraints= critical, DER:30:03:01:01:FF + +[ crl_ext ] + +# CRL extensions. +# Only issuerAltName and authorityKeyIdentifier make any sense in a CRL. + +# issuerAltName=issuer:copy +authorityKeyIdentifier=keyid:always + +[ proxy_cert_ext ] +# These extensions should be added when creating a proxy certificate + +# This goes against PKIX guidelines but some CAs do it and some software +# requires this to avoid interpreting an end user certificate as a CA. + +basicConstraints=CA:FALSE + +# Here are some examples of the usage of nsCertType. If it is omitted +# the certificate can be used for anything *except* object signing. + +# This is OK for an SSL server. +# nsCertType = server + +# For an object signing certificate this would be used. +# nsCertType = objsign + +# For normal client use this is typical +# nsCertType = client, email + +# and for everything including object signing: +# nsCertType = client, email, objsign + +# This is typical in keyUsage for a client certificate. +# keyUsage = nonRepudiation, digitalSignature, keyEncipherment + +# This will be displayed in Netscape's comment listbox. +nsComment = "OpenSSL Generated Certificate" + +# PKIX recommendations harmless if included in all certificates. +subjectKeyIdentifier=hash +authorityKeyIdentifier=keyid,issuer + +# This stuff is for subjectAltName and issuerAltname. +# Import the email address. +# subjectAltName=email:copy +# An alternative to produce certificates that aren't +# deprecated according to PKIX. +# subjectAltName=email:move + +# Copy subject details +# issuerAltName=issuer:copy + +#nsCaRevocationUrl = http://www.domain.dom/ca-crl.pem +#nsBaseUrl +#nsRevocationUrl +#nsRenewalUrl +#nsCaPolicyUrl +#nsSslServerName + +# This really needs to be in place for it to be a proxy certificate. +proxyCertInfo=critical,language:id-ppl-anyLanguage,pathlen:3,policy:foo + +#################################################################### +[ tsa ] + +default_tsa = tsa_config1 # the default TSA section + +[ tsa_config1 ] + +# These are used by the TSA reply generation only. +dir = ./demoCA # TSA root directory +serial = $dir/tsaserial # The current serial number (mandatory) +crypto_device = builtin # OpenSSL engine to use for signing +signer_cert = $dir/tsacert.pem # The TSA signing certificate + # (optional) +certs = $dir/cacert.pem # Certificate chain to include in reply + # (optional) +signer_key = $dir/private/tsakey.pem # The TSA private key (optional) + +default_policy = tsa_policy1 # Policy if request did not specify it + # (optional) +other_policies = tsa_policy2, tsa_policy3 # acceptable policies (optional) +digests = md5, sha1 # Acceptable message digests (mandatory) +accuracy = secs:1, millisecs:500, microsecs:100 # (optional) +clock_precision_digits = 0 # number of digits after dot. (optional) +ordering = yes # Is ordering defined for timestamps? + # (optional, default: no) +tsa_name = yes # Must the TSA name be included in the reply? + # (optional, default: no) +ess_cert_id_chain = no # Must the ESS cert id chain be included? + # (optional, default: no) diff --git a/ssl/CA-Brehm/courier-imap/courier-key.pem b/ssl/CA-Brehm/courier-imap/courier-key.pem new file mode 100644 index 0000000..674cc2a --- /dev/null +++ b/ssl/CA-Brehm/courier-imap/courier-key.pem @@ -0,0 +1,51 @@ +-----BEGIN RSA PRIVATE KEY----- +MIIJKQIBAAKCAgEA3YTEyzB4qeeWz+istmJndweyNr7bNEWdLk5jT2g3f8l6wpiB +HL5LWZNaGGWptcqp36RnVJNZMHoAIDKELSmEyVH8yr6ArsK3+SeEwHyyZjuP6x1I +CP/JCLeLdAcDKd58k3j2KXnNq9ySkkXVDtN44ln2qLVKHeDzoudCkhbzFhkn3i2c +E4TGqA5LdfcrzsxsOQWBCKO+Jx/9/RmSVRyQbBgXJ112YIMYzoIlvs0KgnbuqOdp +Zxare8oLdSNcm9hRzXBAIH5+lEKOBqJj8EVSj8au+b9lEH6zQ7OtfXcrC4XPFn27 +joLVKLVnQVDBdoM2gRFppPdVdHs0XhJ2u3GWHR23ZaJkgQvEzU/x2EU8Eg8CFu99 +GUx344ZzmJM0GkcKX2kjvDYRAv23LFJvdp6Wh7FSYFXcw5BRAA3jF++CUSTCs8X2 +/0pGC1CDSMUqbpzSyYaWFmSnxtHu9a5TakSKCjHs3OwkVVtfT9BHHTys0Gk0pMQB +4+DJA7yCPN/y34xcVmhAC6z/s5eEDj3tXNmulrBaqUr/Yzu1MYnF0FlN+hAXjvEp +3dYbEnaiU+CLUjUsHFVSVXs5Y33x7BXHse4kgoQ/fH3Jd1VGsxmwE9FraflvBL+z +InOOquNfmvQ7WahT6uRy0wqU8efu1HrN3uvzSuFDQckKAT+8RromYMmtpCMCAwEA +AQKCAgEAhbORJCLJcaN6f1qshBi44jse8bQYkmBCEqT1hAQfG138Xl+17iddS1+I +zZju6e68wWN1irK07nF0ifpzlN6uauS1c5mwCcs1R4j2s0eQVew1XW96/xODv2Mp +JIrm+epzvn8P9NCztruXK/pCMoSpPdWW7xUc+xO/ed+japG3fusICS32OkG1tdGK +8lSReGwiFfigfRp3tx20K4O3su9erB+OOhBLVs1Jt7sOFS+k3EH0orWqBLLGJh04 +9Sa2ysmx9hF+Yx52P/47wv1Y3Li6sFT3X36J/X67rG1SlZvLu1S0PZr+DXIiPkPf +YqjfXCyuRRDBdvRh+8AxR2ZVi6VvOFt6qYH/UUWYsf+1OVoGG5brkLKiwNv65E9W +DiNqDDu3QnmE1rRB0vr3tS5I6bFIwMHdZi6DtvNpSeBBxeTPVsZ+GMDfAWGdUy0m +XFWGgNzC2xIH/oyVref4zz/6MmstIPbf2AV6wLeYbZeqzmh0CIgymlFimm+zp0Oa +NFO7doVHn/3qEL7//+hc2nRsyJDTiGyOghqBF6rsYaXlxVbFwZ/6iE4DqOylNPZd +rCRYxJdAqX9B4ITBS0n0HvQ/Hv1HvzyCWAOr+4F4zEzuCoSqD8rvADDwogxeF9ZX +Zh6JTWjdkWjbzbj59A6lDEHmdKqnmD+mnUpNZ8IN9DIiUerSICECggEBAP+jYOUf +sg/MPbUGYb1ddtq9mHn0VQCP9ffFm/6AZZC75c3s2ROQNJZgB6+zguq5c4EZl+kT +JGZakGT+s8wOlABbKtlZaN/NhLjOSNvyYq1uSZTkcutDGPJBY+bhH9qQyJLKcaTi +7cxsS5xm7gVRgE7m3cCZj5rrOAg2H/A1jUctE1kIFtfrevoI07EU3wuhkZXAYDiE +8MGthVMUp+1N7TxPhzhvjb/0qXOJUtRfHlHMALBKHc5WOCOLLb3RHj864AN3uvaF +lxu4tBodNLkI8HO0y0p9G/jnYep3bIOKwYvEiAo63+zE+oB7gRKbE9UjE2NPBfLe +nnHx9WfPuLk1iV8CggEBAN3VBzhiOKaHqzlu3D87r83I9kcEqrpecDjmSDbVT1oM +HI/n9IzEbdAWz+S7vrkNFjDNoobEJmez0dcntdJ+j/uZrvxAyu/0UF5UqcjXZMkH +g3WEscKgil8alguf1j+f+E8CA+bOobZKZ4gi7zo9gpuDX7JtCrZIGIryGmmyOhzP +9l8EFjhaJmNb/YaCGVNevPsuri5+XjTvsoPxkhCLyZYrIAa6AlGmuTAf5lg5S62z +7SbIlnvRsfJCppOevv19Kdcn+dIAfxYJBvXgbvxLCy8dvbd6MXi2A3zit1iKaSNM +JFg69jfHi907FGduHEphFuebkD/S/kLKQFbGXC5eZ70CggEADJlixygewISSbf+Y +hZq7puA9SZVvMw3lU4bbv1lYqB96ngGUWVB8JwUom9I/G450UOKQCB63ZowEHdYn +ymDVjobvv7KWZqFcbzdLg/uYPW/4FGyF9W5jJl1urQxfY4hLOmDb5QKCMdcMivLP +vFdd+YWLXFi1KS96nXz9aftZsS5Zi8PITHAAqZ4RwOKEc7BM2pKWq3Jx4znIHmYg +OKPkk1pgEbn9xH4sc9NKz8i4V9O0HPwqJ+c78RSE9pv936PpMoKOJmRDJEygI8FY +vd3g6/L3Kf6siEHvI30rTfhivZ68DbUFIEg9CGQN4nreKV0HMZfNdUDfkkIYlDs6 +oXYwBQKCAQEAp2WtKCg+lbRFSnbU70asOL8Q0bC84RyI1Pc5wV8gnVQMba/dRCiq +sV+1i+b9Wol8mGFk5wu364Ovswu9UlW9c2CawrJmMcMMrtJ2uR+JZ4Yq9pCmz7b0 +FCZs2eLI+4RNDdn4dcCyGWx2Si4Klsl5+L6fhXZxofIvyxI9Skt7POjWAweDeQzW +cR4m58zfLaGNPIMSX/VuQ8Yp0RWHYsMJ4S8z4L+XJmSI1L8NxL+f0zm2mRC/Njqc +bLNNHpKpj4JXA4ygIY/MVyWCwiKVvf8nNmvcEUu9b1jystgnAUKZalB4ELiVuqvz +aIO/tvlJkftIHIiwxukChAY5nQHc6ATHhQKCAQBTNg5H3wL5ZsMchHAK4m1gausd +6/yV7yeo9j/AS0bAS7F9rl0CD/UAJF60UjR2n+XZMkj7Dr/Z80pWgLq/qDqZMTnb +Z3PNpyES5GmSAkZpet4BGQ8sBcQ1ihm0JZjsn0MDNTk5sv4w8DS1zjOWiQIBKM3w +0vIo/BsoLlRD1lKZ04bcp6r2KmcKfBe1El2UX08Aj2ooZ+/VX4Htz3izyXvWrfb/ +BpJz8exS7v8T9wE4DBLti2DeusLymLfzhUhL6ziWJZipEwJj1PmEtdXhP/ETZo8B ++FGAeomtsrkm/4Ma+i9sL3i3XGJdkQlVpWWpgJRxJbJdlZ6U1BiNLS9SC/8l +-----END RSA PRIVATE KEY----- diff --git a/ssl/CA-Brehm/courier-imap/imapd-2015-01-cert.pem b/ssl/CA-Brehm/courier-imap/imapd-2015-01-cert.pem new file mode 100644 index 0000000..633ce57 --- /dev/null +++ b/ssl/CA-Brehm/courier-imap/imapd-2015-01-cert.pem @@ -0,0 +1,36 @@ +-----BEGIN CERTIFICATE----- +MIIGRDCCBCygAwIBAgIBBzANBgkqhkiG9w0BAQUFADCBqDELMAkGA1UEBhMCREUx +DzANBgNVBAgMBkJlcmxpbjEPMA0GA1UEBwwGQmVybGluMRQwEgYDVQQKDAtGcmFu +ayBCcmVobTEUMBIGA1UECwwLRnJhbmsgQnJlaG0xJDAiBgNVBAMMG0ZyYW5rIEJy +ZWhtIFJvb3QgQ0EgMjAxNSB2MTElMCMGCSqGSIb3DQEJARYWZnJhbmtAYnJlaG0t +b25saW5lLmNvbTAeFw0xNTAxMTAyMTU2MzJaFw0yMDAyMjgyMTU2MzJaMIGkMQsw +CQYDVQQGEwJERTEOMAwGA1UECAwFQnJlaG0xDjAMBgNVBAoMBUJyZWhtMSkwJwYD +VQQLDCBDb3VyaWVyIE1haWwgU2VydmVyIElNQVAgU1NMIGtleTEeMBwGA1UEAwwV +bWFpbC5icmVobS1vbmxpbmUuY29tMSowKAYJKoZIhvcNAQkBFhtwb3N0bWFzdGVy +QGJyZWhtLW9ubGluZS5jb20wggIiMA0GCSqGSIb3DQEBAQUAA4ICDwAwggIKAoIC +AQDdhMTLMHip55bP6Ky2Ymd3B7I2vts0RZ0uTmNPaDd/yXrCmIEcvktZk1oYZam1 +yqnfpGdUk1kwegAgMoQtKYTJUfzKvoCuwrf5J4TAfLJmO4/rHUgI/8kIt4t0BwMp +3nyTePYpec2r3JKSRdUO03jiWfaotUod4POi50KSFvMWGSfeLZwThMaoDkt19yvO +zGw5BYEIo74nH/39GZJVHJBsGBcnXXZggxjOgiW+zQqCdu6o52lnFqt7ygt1I1yb +2FHNcEAgfn6UQo4GomPwRVKPxq75v2UQfrNDs619dysLhc8WfbuOgtUotWdBUMF2 +gzaBEWmk91V0ezReEna7cZYdHbdlomSBC8TNT/HYRTwSDwIW730ZTHfjhnOYkzQa +RwpfaSO8NhEC/bcsUm92npaHsVJgVdzDkFEADeMX74JRJMKzxfb/SkYLUINIxSpu +nNLJhpYWZKfG0e71rlNqRIoKMezc7CRVW19P0EcdPKzQaTSkxAHj4MkDvII83/Lf +jFxWaEALrP+zl4QOPe1c2a6WsFqpSv9jO7UxicXQWU36EBeO8Snd1hsSdqJT4ItS +NSwcVVJVezljffHsFcex7iSChD98fcl3VUazGbAT0Wtp+W8Ev7Mic46q41+a9DtZ +qFPq5HLTCpTx5+7Ues3e6/NK4UNByQoBP7xGuiZgya2kIwIDAQABo3sweTAJBgNV +HRMEAjAAMCwGCWCGSAGG+EIBDQQfFh1PcGVuU1NMIEdlbmVyYXRlZCBDZXJ0aWZp +Y2F0ZTAdBgNVHQ4EFgQUH9nnBWfcievbXCSLzcg2C2HEO7YwHwYDVR0jBBgwFoAU +rDhzKG2z5FJRDvEaJd/H68rpHXMwDQYJKoZIhvcNAQEFBQADggIBALslOPUYAH7k +/Vy838ont+1lU/XC1wLR8eTXlh2ATPO8NaUY+qdfGMpEtEB55X/zuzokoE2VDnqt +wUImGUhtrITLLOoMCrF1beW8uofFAeFpa+pFMhbsZa9Yq4Te5BlVZu4YT2ZsaRsk +q5pOwbrGxtvAZegqjIfdKY+n1r2xthnKVfJdm/7u9eXD10jcauHCE9TSzVQ/Skwp +O1zsM7JmLnJH8OnBmWnGGHou7I89U0R09Wehc1Osz1Jq9MT3sJzgedx9pC5MjjYy +5PkvEpuHv5gc5XtQGJp7OPdpuTVTbY6p7s+POnste9Cp2eq1t9L7NwR/PBIAj0Jf +ZrBVwK28WVRB8e05b1M6iLi5LtZLEGEI+ePdhDztFNlBLzkSIhgzE1CjCeILJ8Xa +iMKwM3VgCTnE43fshumEgKqQ8z4zaDorP8AtryaolhTw97Gr1dcPXUaBjh8dun0x +HFGoLRyViE0ZR2A6xbkyzlVDzlZeGbWFsCSfunmyaignPdO2dXj1RqLNSnzTj/ww +vnF5H1TUJqBfcaTG+WREZxrGVeW6t8b4uQBbPCYOGWPlYF03ibvxp1LEXYO3IXpr +YGT/EMrfurYp80cOUP95GH4AfK7hHllQjYsVlDgw8FIN28eZAYEXmxvX4VHwsXNl +N4SXQCPf5hFV3d/StubEcluTgpKBh2b4 +-----END CERTIFICATE----- diff --git a/ssl/CA-Brehm/courier-imap/imapd-2015-01-req.pem b/ssl/CA-Brehm/courier-imap/imapd-2015-01-req.pem new file mode 100644 index 0000000..1ef8aed --- /dev/null +++ b/ssl/CA-Brehm/courier-imap/imapd-2015-01-req.pem @@ -0,0 +1,30 @@ +subject=/C=DE/ST=Brehm/L=Brehm/O=Brehm/OU=Courier Mail Server IMAP SSL key/CN=mail.brehm-online.com/emailAddress=postmaster@brehm-online.com +-----BEGIN CERTIFICATE REQUEST----- +MIIE+jCCAuICAQAwgbQxCzAJBgNVBAYTAkRFMQ4wDAYDVQQIDAVCcmVobTEOMAwG +A1UEBwwFQnJlaG0xDjAMBgNVBAoMBUJyZWhtMSkwJwYDVQQLDCBDb3VyaWVyIE1h +aWwgU2VydmVyIElNQVAgU1NMIGtleTEeMBwGA1UEAwwVbWFpbC5icmVobS1vbmxp +bmUuY29tMSowKAYJKoZIhvcNAQkBFhtwb3N0bWFzdGVyQGJyZWhtLW9ubGluZS5j +b20wggIiMA0GCSqGSIb3DQEBAQUAA4ICDwAwggIKAoICAQDdhMTLMHip55bP6Ky2 +Ymd3B7I2vts0RZ0uTmNPaDd/yXrCmIEcvktZk1oYZam1yqnfpGdUk1kwegAgMoQt +KYTJUfzKvoCuwrf5J4TAfLJmO4/rHUgI/8kIt4t0BwMp3nyTePYpec2r3JKSRdUO +03jiWfaotUod4POi50KSFvMWGSfeLZwThMaoDkt19yvOzGw5BYEIo74nH/39GZJV +HJBsGBcnXXZggxjOgiW+zQqCdu6o52lnFqt7ygt1I1yb2FHNcEAgfn6UQo4GomPw +RVKPxq75v2UQfrNDs619dysLhc8WfbuOgtUotWdBUMF2gzaBEWmk91V0ezReEna7 +cZYdHbdlomSBC8TNT/HYRTwSDwIW730ZTHfjhnOYkzQaRwpfaSO8NhEC/bcsUm92 +npaHsVJgVdzDkFEADeMX74JRJMKzxfb/SkYLUINIxSpunNLJhpYWZKfG0e71rlNq +RIoKMezc7CRVW19P0EcdPKzQaTSkxAHj4MkDvII83/LfjFxWaEALrP+zl4QOPe1c +2a6WsFqpSv9jO7UxicXQWU36EBeO8Snd1hsSdqJT4ItSNSwcVVJVezljffHsFcex +7iSChD98fcl3VUazGbAT0Wtp+W8Ev7Mic46q41+a9DtZqFPq5HLTCpTx5+7Ues3e +6/NK4UNByQoBP7xGuiZgya2kIwIDAQABoAAwDQYJKoZIhvcNAQEFBQADggIBAJmM +R5qzNJQU8+EYrzSOkJaG0wVkU1CM4DXIF9qDvUSgbursnMPxbL8IsMvwqtfGxrOG +8JJuks8NufcP9Ec0vR8dKX4h92MDVX399r6GUnivjyRDMh1Kdk8ftOTo/a3kSwFJ +5VidQXvsxjBzpFfjIj3ROl3rYdLX1R/dg8FGC2JdvuCpIJlLees7L20VMbSJi0jF +CCO74j3ORsWjtgk5ZGpKr6RbEvDIuBjNIG8I/RJbm90oIpx3XLCc5vR7hDpOsrzz +smfx1ORQ3usnyzXSI51P2f+D/A3l8s3ZZbS4f7OBTosIP09o4nxpoSSEev3yPquF +9aBDGMMgW1z+OwBQHyV8Uxl+poKwWCxas5eFfcDhswzpCVuTtSrE0bxx7/cWOj2i +UYdLoIFWM9FvzR6l9fA1BUweqTlqnKAShhXJbk2McEN3+tRgVvyQpaJ9DfAjAjY1 +otCSuD3PCO48sFaNJVfYhZ/1b5VamOekyXDgZuM6kJ6MGrSLZ4ydgyPWDpZeV1mf +0ZxwjN8zOBKN4T3YW6+3feAG1s3TKaTPVA1IAbr82hv4IpbBqdpu5CnL7+RQRJ6i +BwyZvjOSwKNyH5Nk5Uw+FbSM0mZGoQWtwk223w3VZ7h8HrWhxTJz82nbc5Zryg0L +JSB5hAxSGdnfAdAeBXz/ardFwuT6IPFy0bjDgPVo +-----END CERTIFICATE REQUEST----- diff --git a/ssl/CA-Brehm/courier-imap/mkcert b/ssl/CA-Brehm/courier-imap/mkcert index 54edb90..e07401f 100755 --- a/ssl/CA-Brehm/courier-imap/mkcert +++ b/ssl/CA-Brehm/courier-imap/mkcert @@ -1,81 +1,94 @@ -#! /bin/sh +#! /bin/bash # -# This is a short script to quickly generate a self-signed X.509 key for +# This is a short script to generate a signed X.509 key for # Courier-IMAP/POP3 over SSL. test -x /usr/bin/openssl || exit 0 -CADir="/etc/ssl/CA-Brehm/courier-imap" +MY_DIR="$(dirname $0 )" +cd "${MY_DIR}" +MY_DIR="$( pwd )" +CA_DIR="/etc/ssl/CA-Brehm" + prefix="/usr" -randfile="$CADir/courier.rand" +randfile="${MY_DIR}/courier.rand" days=1875 +do_install=1 +serial_file="${CA_DIR}/serial" +key_file="${MY_DIR}/courier-key.pem" +year=$(date +'%Y') -pemfile_imap="$CADir/imapd.pem" -conffile_imap="$CADir/imapd.cnf" -pemfile_orig_imap="/etc/courier-imap/imapd.pem" - -pemfile_pop3="$CADir/pop3d.pem" -conffile_pop3="$CADir/pop3d.cnf" -pemfile_orig_pop3="/etc/courier-imap/pop3d.pem" +TARGET_DIR="/etc/courier-imap/ssl" -if [ -f $pemfile_imap ]; then - echo "$pemfile_imap already exists." - exit 1 -fi +MY_BASE="$( basename $0)" -if [ -f $pemfile_pop3 ]; then - echo "$pemfile_pop3 already exists." - exit 1 +if [[ ! -f "${serial_file}" ]] ; then + echo "${MY_BASE}: Creating '${serial_file}' ..." + echo "01" > "${serial_file}" fi -if [ ! -f $conffile_imap ] ; then - echo "$conffile_imap does not exists!" - exit 2 +if [[ ! -f "${key_file}" ]] ; then + echo "${MY_BASE}: Generating '${key_file}' ..." + openssl genrsa -aes256 -out "${key_file}" 4096 + echo "${MY_BASE}: Removing password of '${key_file}' ..." + openssl rsa -in "${key_file}" -out "${key_file}" fi -if [ ! -f $conffile_pop3 ] ; then - echo "$conffile_pop3 does not exists!" - exit 2 -fi - -cp /dev/null $pemfile_imap -chmod 600 $pemfile_imap -chown root $pemfile_imap - -cp /dev/null $pemfile_pop3 -chmod 600 $pemfile_pop3 -chown root $pemfile_pop3 - -cleanup() { - echo - echo "Emergency Cleanup ..." >&2 - rm -f $pemfile_imap - rm -f $pemfile_pop3 - rm -f $randfile - exit 10 -} +Instances="imapd pop3d" echo echo "Generating Random file '$randfile' ..." -dd if=/dev/urandom of=$randfile count=1 2>/dev/null +dd if=/dev/urandom of="${randfile}" bs=512 count=4 2>/dev/null + +for inst in $Instances ; do + + echo + echo "${MY_BASE}: Generating certificate for '${inst}' ..." + conffile="${MY_DIR}/${inst}.cnf" + if [[ ! -f "${conffile}" ]] ; then + echo "${MY_BASE}: '${conffile}' does not exists!" + continue + fi + echo "${MY_BASE}: Using configuration file '${conffile}'." + + j=1 + req_file=$( printf "%s/%s-%d-%02d-req.pem" "${MY_DIR}" "${inst}" "${year}" "${j}" ) + cert_file=$( printf "%s/%s-%d-%02d-cert.pem" "${MY_DIR}" "${inst}" "${year}" "${j}" ) + while [[ -f "${req_file}" ]] ; do + j=$(( ${j} + 1 )) + req_file=$( printf "%s/%s-%d-%02d-req.pem" "${MY_DIR}" "${inst}" "${year}" "${j}" ) + cert_file=$( printf "%s/%s-%d-%02d-cert.pem" "${MY_DIR}" "${inst}" "${year}" "${j}" ) + done + if [[ -f "${cert_file}" ]] ; then + echo "${MY_BASE}: Certificate file '${cert_file}' already exists." + continue + fi + + echo "${MY_BASE}: Creating Certificate Signing Request '${req_file}' ..." + openssl req -new -key "${key_file}" \ + -out "${req_file}" -nodes \ + -days ${days} \ + -rand "${randfile}" \ + -subject \ + -config "${conffile}" -utf8 + + echo "${MY_BASE}: Signing Request for certificate '${cert_file}' ..." + openssl ca -in "${req_file}" \ + -out "${cert_file}" \ + -days ${days} \ + -notext + + if [[ "$do_install" = "1" && -s "${cert_file}" ]] ; then + echo "${MY_BASE}: Copying certificate '${cert_file}' to ${TARGET_DIR} ..." + cp -pv "${cert_file}" "${TARGET_DIR}" + elif [[ ! -s "${cert_file}" ]] ; then + echo "${MY_BASE}: Removing '${cert_file}' and '${req_file}' ..." + rm -v "${cert_file}" "${req_file}" + fi + +done -echo -echo "Generating Cert for IMAP ..." -/usr/bin/openssl req -new -x509 -days $days -nodes \ - -config $conffile_imap -out $pemfile_imap -keyout $pemfile_imap || cleanup -/usr/bin/openssl gendh -rand $randfile 512 >> $pemfile_imap || cleanup -/usr/bin/openssl x509 -subject -dates -fingerprint -noout -in $pemfile_imap || cleanup - -echo -echo "Generating Cert for POP3 ..." -/usr/bin/openssl req -new -x509 -days $days -nodes \ - -config $conffile_imap -out $pemfile_pop3 -keyout $pemfile_pop3 || cleanup -/usr/bin/openssl gendh -rand $randfile 512 >> $pemfile_pop3 || cleanup -/usr/bin/openssl x509 -subject -dates -fingerprint -noout -in $pemfile_pop3 || cleanup - -echo -echo "Installing Certificates ..." -cp -pv $pemfile_imap $pemfile_orig_imap -cp -pv $pemfile_pop3 $pemfile_orig_pop3 rm -f $randfile + +# vim: ts=4 et diff --git a/ssl/CA-Brehm/courier-imap/pop3d-2015-01-cert.pem b/ssl/CA-Brehm/courier-imap/pop3d-2015-01-cert.pem new file mode 100644 index 0000000..907825d --- /dev/null +++ b/ssl/CA-Brehm/courier-imap/pop3d-2015-01-cert.pem @@ -0,0 +1,36 @@ +-----BEGIN CERTIFICATE----- +MIIGRTCCBC2gAwIBAgIBCDANBgkqhkiG9w0BAQUFADCBqDELMAkGA1UEBhMCREUx +DzANBgNVBAgMBkJlcmxpbjEPMA0GA1UEBwwGQmVybGluMRQwEgYDVQQKDAtGcmFu +ayBCcmVobTEUMBIGA1UECwwLRnJhbmsgQnJlaG0xJDAiBgNVBAMMG0ZyYW5rIEJy +ZWhtIFJvb3QgQ0EgMjAxNSB2MTElMCMGCSqGSIb3DQEJARYWZnJhbmtAYnJlaG0t +b25saW5lLmNvbTAeFw0xNTAxMTAyMTU3MTJaFw0yMDAyMjgyMTU3MTJaMIGlMQsw +CQYDVQQGEwJERTEPMA0GA1UECAwGQmVybGluMQ4wDAYDVQQKDAVCcmVobTEpMCcG +A1UECwwgQ291cmllciBNYWlsIFNlcnZlciBQT1AzIFNTTCBrZXkxHjAcBgNVBAMM +FW1haWwuYnJlaG0tb25saW5lLmNvbTEqMCgGCSqGSIb3DQEJARYbcG9zdG1hc3Rl +ckBicmVobS1vbmxpbmUuY29tMIICIjANBgkqhkiG9w0BAQEFAAOCAg8AMIICCgKC +AgEA3YTEyzB4qeeWz+istmJndweyNr7bNEWdLk5jT2g3f8l6wpiBHL5LWZNaGGWp +tcqp36RnVJNZMHoAIDKELSmEyVH8yr6ArsK3+SeEwHyyZjuP6x1ICP/JCLeLdAcD +Kd58k3j2KXnNq9ySkkXVDtN44ln2qLVKHeDzoudCkhbzFhkn3i2cE4TGqA5Ldfcr +zsxsOQWBCKO+Jx/9/RmSVRyQbBgXJ112YIMYzoIlvs0KgnbuqOdpZxare8oLdSNc +m9hRzXBAIH5+lEKOBqJj8EVSj8au+b9lEH6zQ7OtfXcrC4XPFn27joLVKLVnQVDB +doM2gRFppPdVdHs0XhJ2u3GWHR23ZaJkgQvEzU/x2EU8Eg8CFu99GUx344ZzmJM0 +GkcKX2kjvDYRAv23LFJvdp6Wh7FSYFXcw5BRAA3jF++CUSTCs8X2/0pGC1CDSMUq +bpzSyYaWFmSnxtHu9a5TakSKCjHs3OwkVVtfT9BHHTys0Gk0pMQB4+DJA7yCPN/y +34xcVmhAC6z/s5eEDj3tXNmulrBaqUr/Yzu1MYnF0FlN+hAXjvEp3dYbEnaiU+CL +UjUsHFVSVXs5Y33x7BXHse4kgoQ/fH3Jd1VGsxmwE9FraflvBL+zInOOquNfmvQ7 +WahT6uRy0wqU8efu1HrN3uvzSuFDQckKAT+8RromYMmtpCMCAwEAAaN7MHkwCQYD +VR0TBAIwADAsBglghkgBhvhCAQ0EHxYdT3BlblNTTCBHZW5lcmF0ZWQgQ2VydGlm +aWNhdGUwHQYDVR0OBBYEFB/Z5wVn3Inr21wki83INgthxDu2MB8GA1UdIwQYMBaA +FKw4cyhts+RSUQ7xGiXfx+vK6R1zMA0GCSqGSIb3DQEBBQUAA4ICAQB8/RvSsCRk +AfvV71InHD/hl0UGqtFi1tZ8TLfqhd5PG0dw5HezeiMHac2c0AQ5xqDpmvfBiXcl +nY+2zdGhKVXxEtjuir8J4RvGHAmYfv2hSCoZIbiaTHUeGsCDfvpm08UhW7H/Jeo+ +3qE/H72XERowfyaNwnGxVSGIWswftX0R36nZJUWnyJdGsAW+eOLvlQMhMa5JxHWl +ocB5/FI9GVh2q7LYNzFfMxI5f3er2v2SwUTm/N4Z2sQD5kGwohI4YUuMW36/W/MF +53l32GsmeeJKa1VYlEJBtX7ulmExpZVSwICgq9MJyytq7OoyUPHOq31xlrM0De6R +Qf3bkARi4xgVlJJIE0f9nKLIonFrGrwW2z9Mrrwf7JWZ4Nv9hP2I3bythvJXNBRa +5Uxswfdf5ZPpq24bihiTD+ymC4LgvwlJ3ZwWUraxvAIihyJ53AZy1OnTM+GmeU6H +MTCwc6ZUWUqp/U/gcCxCyIlx8uH3YITfQ7BEfmbGzhAXI9ZvLLses0imaD3s5mwR +r0Po1zWZ9LVXSyYyWK+8p1GB8nlIZCId6OV4qL4P6jklmT6yOEFiW27t1RPhrKvy +IGASWW5KF8QcIH3M4+tB8LhoeiDv0WVIhaI5EORVdTHUTDJF3TLb4IYZjV+ghsT/ +QtDNq7gmlWLpmyJ0R1Y6fORFJ7uwg+ukaw== +-----END CERTIFICATE----- diff --git a/ssl/CA-Brehm/courier-imap/pop3d-2015-01-req.pem b/ssl/CA-Brehm/courier-imap/pop3d-2015-01-req.pem new file mode 100644 index 0000000..6e6fd6c --- /dev/null +++ b/ssl/CA-Brehm/courier-imap/pop3d-2015-01-req.pem @@ -0,0 +1,30 @@ +subject=/C=DE/ST=Berlin/L=Berlin/O=Brehm/OU=Courier Mail Server POP3 SSL key/CN=mail.brehm-online.com/emailAddress=postmaster@brehm-online.com +-----BEGIN CERTIFICATE REQUEST----- +MIIE/DCCAuQCAQAwgbYxCzAJBgNVBAYTAkRFMQ8wDQYDVQQIDAZCZXJsaW4xDzAN +BgNVBAcMBkJlcmxpbjEOMAwGA1UECgwFQnJlaG0xKTAnBgNVBAsMIENvdXJpZXIg +TWFpbCBTZXJ2ZXIgUE9QMyBTU0wga2V5MR4wHAYDVQQDDBVtYWlsLmJyZWhtLW9u +bGluZS5jb20xKjAoBgkqhkiG9w0BCQEWG3Bvc3RtYXN0ZXJAYnJlaG0tb25saW5l +LmNvbTCCAiIwDQYJKoZIhvcNAQEBBQADggIPADCCAgoCggIBAN2ExMsweKnnls/o +rLZiZ3cHsja+2zRFnS5OY09oN3/JesKYgRy+S1mTWhhlqbXKqd+kZ1STWTB6ACAy +hC0phMlR/Mq+gK7Ct/knhMB8smY7j+sdSAj/yQi3i3QHAynefJN49il5zavckpJF +1Q7TeOJZ9qi1Sh3g86LnQpIW8xYZJ94tnBOExqgOS3X3K87MbDkFgQijvicf/f0Z +klUckGwYFydddmCDGM6CJb7NCoJ27qjnaWcWq3vKC3UjXJvYUc1wQCB+fpRCjgai +Y/BFUo/Grvm/ZRB+s0OzrX13KwuFzxZ9u46C1Si1Z0FQwXaDNoERaaT3VXR7NF4S +drtxlh0dt2WiZIELxM1P8dhFPBIPAhbvfRlMd+OGc5iTNBpHCl9pI7w2EQL9tyxS +b3aeloexUmBV3MOQUQAN4xfvglEkwrPF9v9KRgtQg0jFKm6c0smGlhZkp8bR7vWu +U2pEigox7NzsJFVbX0/QRx08rNBpNKTEAePgyQO8gjzf8t+MXFZoQAus/7OXhA49 +7VzZrpawWqlK/2M7tTGJxdBZTfoQF47xKd3WGxJ2olPgi1I1LBxVUlV7OWN98ewV +x7HuJIKEP3x9yXdVRrMZsBPRa2n5bwS/syJzjqrjX5r0O1moU+rkctMKlPHn7tR6 +zd7r80rhQ0HJCgE/vEa6JmDJraQjAgMBAAGgADANBgkqhkiG9w0BAQUFAAOCAgEA +2LRW2xkwS5+BDVUH5LFqLjiIr63PLvCVxdwiwhQesbmN/HYW5+ynRBf3rh8vio/X +DZvEwPK7Eio2TrR0mHhbRJb3pPCPy0KFPKF0/0F0b3oa2KUVkAOzJFweAddj2gIE +nn6LnbxbuAnJ7rnV5x1DX1/PPFV9aklyuMf7FN6vLx0WeeMdyEHhlBn7L3CBHqk2 +85bKxRWqMSSpQIKjsHQtNChIeJAv8budeOTJrS6tAAlPDGcdBO85q1EUJWXXyLAp +jgA8kLuzy8o76Ap7IFHZEYz2+3PnmTnUnYfMezvoMq1t1w/6l0B8i9ahEpnxCulD +P9Z0rDPaN+l/+Xx/BezWfjx+Syy4TaZ8Npyo4ND1+IFTv+wKkHmf36+oGXkcCSHt +r9RJX3qLl7zeFDpiKxEewHBZSsZ3uItU/RWE6zs9GF2CSBiiOcwQsamJlxpkkDUT +QSDK3G0pVI9NQ56PviqouxqWRQTVfBK/9ISv8EpjI02slKGDcpiLD59S/c0hyGKf +Voz/vMp3VVCEGcMzr5Er5Ke4dkn4az5b3R8gl04csz4i0ZinYIwitLR7uI9PxoCv +xVws3J0DysRxN8bm3x4MYUrc/1+miiOhUbyghKb/Kl1lMZqa4Jx9/Qal1CaD616P +WM6oURbYBLXXSubB2IHAHeG6Buq+RYTbWt8bAVLgfJ8= +-----END CERTIFICATE REQUEST----- diff --git a/ssl/CA-Brehm/create-ca-certificate.sh b/ssl/CA-Brehm/create-ca-certificate.sh new file mode 100755 index 0000000..ed67d86 --- /dev/null +++ b/ssl/CA-Brehm/create-ca-certificate.sh @@ -0,0 +1,61 @@ +#!/bin/bash + +set -eu + +PRIVATE_KEY=ca-key.pem +VERSION="2015 v1" +ROOT_CERT=root_ca_fbrehm_$(echo "${VERSION}" | sed "s/ /_/").pem +MY_NAME="Frank Brehm" +MY_EMAIL="frank@brehm-online.com" +DAYS=3652 # Ten complete years + +MY_BASE=$(basename $0) +if ! type -t openssl >/dev/null ; then + echo "${MY_BASE}: Install openssl before!" + exit 3 +fi + +MY_DIR=$(dirname $0) +echo "${MY_BASE}: Changing into '${MY_DIR}' ..." +cd $(dirname ${MY_DIR}) + +SUBJECT="/C=DE" +SUBJECT="${SUBJECT}/ST=Berlin" +SUBJECT="${SUBJECT}/L=Berlin" +SUBJECT="${SUBJECT}/O=${MY_NAME}" +SUBJECT="${SUBJECT}/OU=${MY_NAME}" +SUBJECT="${SUBJECT}/CN=${MY_NAME} Root CA ${VERSION}" +SUBJECT="${SUBJECT}/emailAddress=${MY_EMAIL}" + + +CNF=ca-root.cnf +if [[ ! -f "${CNF}" ]] ; then + echo "${MY_BASE}: Configuration file '${CNF}' does not exists." + exit 4 +fi + +if [[ -f "${PRIVATE_KEY}" ]] ; then + echo "${MY_BASE}: Private key '${PRIVATE_KEY}' exists. Not creating a new one." +else + echo "${MY_BASE}: Creating new private key '${PRIVATE_KEY}'..." + openssl genrsa -aes256 -out "${PRIVATE_KEY}" 4096 +fi + +if [[ -f "${ROOT_CERT}" ]]; then + echo "${MY_BASE}: Root certificate '${ROOT_CERT}' exists. Not creating a new one." +else + echo "${MY_BASE}: Creating a new root certificate '${ROOT_CERT}' ..." + openssl req -x509 -new -nodes \ + -config "${CNF}" \ + -extensions v3_ca \ + -key "${PRIVATE_KEY}" \ + -days ${DAYS} \ + -out $ROOT_CERT \ + -sha512 \ + -subj "${SUBJECT}" +fi + +echo +echo "${MY_BASE}: finished" + +# vim: ts=4 et diff --git a/ssl/CA-Brehm/index.txt b/ssl/CA-Brehm/index.txt new file mode 100644 index 0000000..65e4ef6 --- /dev/null +++ b/ssl/CA-Brehm/index.txt @@ -0,0 +1,8 @@ +V 200228202052Z 01 unknown /C=DE/ST=Berlin/O=Brehm/OU=Frank Brehm SSL Key/CN=myadmin.brehm-online.com/emailAddress=frank@brehm-online.com +V 200228202753Z 02 unknown /C=DE/ST=Berlin/O=Brehm/OU=Brehm SSL Key/CN=webmail.brehm-online.com/emailAddress=frank@brehm-online.com +V 200228202826Z 03 unknown /C=DE/ST=Berlin/O=Brehm/OU=Brehm SSL Key/CN=egroupware.uhu-banane.de/emailAddress=frank@brehm-online.com +V 200228212433Z 04 unknown /C=DE/ST=Berlin/O=Brehm/OU=Frank Brehm SSL Key/CN=www.brehm-online.com/emailAddress=frank@brehm-online.com +V 200228212528Z 05 unknown /C=DE/ST=Berlin/O=Brehm/OU=Frank Brehm SSL Key/CN=ldap.brehm-online.com/emailAddress=frank@brehm-online.com +V 200228212540Z 06 unknown /C=DE/ST=Berlin/O=Brehm/OU=Frank Brehm SSL Key/CN=dyndns.uhu-banane.de/emailAddress=frank@brehm-online.com +V 200228215632Z 07 unknown /C=DE/ST=Brehm/O=Brehm/OU=Courier Mail Server IMAP SSL key/CN=mail.brehm-online.com/emailAddress=postmaster@brehm-online.com +V 200228215712Z 08 unknown /C=DE/ST=Berlin/O=Brehm/OU=Courier Mail Server POP3 SSL key/CN=mail.brehm-online.com/emailAddress=postmaster@brehm-online.com diff --git a/ssl/CA-Brehm/index.txt.attr b/ssl/CA-Brehm/index.txt.attr new file mode 100644 index 0000000..8f7e63a --- /dev/null +++ b/ssl/CA-Brehm/index.txt.attr @@ -0,0 +1 @@ +unique_subject = yes diff --git a/ssl/CA-Brehm/newcerts/01.pem b/ssl/CA-Brehm/newcerts/01.pem new file mode 100644 index 0000000..a2dcb13 --- /dev/null +++ b/ssl/CA-Brehm/newcerts/01.pem @@ -0,0 +1,36 @@ +-----BEGIN CERTIFICATE----- +MIIGNjCCBB6gAwIBAgIBATANBgkqhkiG9w0BAQUFADCBqDELMAkGA1UEBhMCREUx +DzANBgNVBAgMBkJlcmxpbjEPMA0GA1UEBwwGQmVybGluMRQwEgYDVQQKDAtGcmFu +ayBCcmVobTEUMBIGA1UECwwLRnJhbmsgQnJlaG0xJDAiBgNVBAMMG0ZyYW5rIEJy +ZWhtIFJvb3QgQ0EgMjAxNSB2MTElMCMGCSqGSIb3DQEJARYWZnJhbmtAYnJlaG0t +b25saW5lLmNvbTAeFw0xNTAxMTAyMDIwNTJaFw0yMDAyMjgyMDIwNTJaMIGWMQsw +CQYDVQQGEwJERTEPMA0GA1UECAwGQmVybGluMQ4wDAYDVQQKDAVCcmVobTEcMBoG +A1UECwwTRnJhbmsgQnJlaG0gU1NMIEtleTEhMB8GA1UEAwwYbXlhZG1pbi5icmVo +bS1vbmxpbmUuY29tMSUwIwYJKoZIhvcNAQkBFhZmcmFua0BicmVobS1vbmxpbmUu +Y29tMIICIjANBgkqhkiG9w0BAQEFAAOCAg8AMIICCgKCAgEApC+8QR1fh7wyoRGn +cJLMw9Ky2WdAyIJ57+Cn51oLcOwWe+gyqekwDom42UGfFj+PkBTvvkdxihOdax1Z +CzLjYL5xrfKtIfzvnqUc1oHjnYq2gqhGGrYUWkGyMTTrfXk3jsjsbkH9dreGmw8b +7MEb+A17qVvPGgW1voj2UoIdWD6v+uAYL5aAuO1G9PIwbs8Y91jIQu6X4PIiDFW5 +NaQYcZvAT4cgrA8bQAqEVGtGw74Jas30l2l+RCgMTawstyzN/Rf8DDTXctILW2fk +uIEaG3euC3xzzZXOLBzcnwNY29j8xVYfQPDnRKytt+XQQg1sFi5szOPp4H9Ci0zG +Hq/CwWBsuRa98HMSih+Flkg+e3otpYRhIM7d72F3wpsVLcTxLvsyCp4qEC1NhfD1 +Hlns9FMGjZ7+pf7Zih/mKLIypJdnQ6GcvbOnmCIUB00zTSeYkoKgc/wmRxppVi2e +j+p05xls8/UK8lDKYPi+0kBkUxE1s+OLcQ4Sg2jv5F7LT+vCxVrCTVvUnq1NIxb3 +9IFdSYyQ6Ltha01U3AetlyNGQyc9Rb81Q/2TieBaYob+F49Mx+n/n1pgiSeNe84B +B37nefEf09D/8vrQCajPh+DkyVsT/lWWbwpVLdIKlM7HeuKUM5kwrHc8IJNmgfdC +RGZ5ykppSh/2bH7xIMHPgow5AjUCAwEAAaN7MHkwCQYDVR0TBAIwADAsBglghkgB +hvhCAQ0EHxYdT3BlblNTTCBHZW5lcmF0ZWQgQ2VydGlmaWNhdGUwHQYDVR0OBBYE +FFB0pA5JLGGk8uX2Vh1qoxztaadBMB8GA1UdIwQYMBaAFKw4cyhts+RSUQ7xGiXf +x+vK6R1zMA0GCSqGSIb3DQEBBQUAA4ICAQCHaUWLcxGobQVSGvwx0TNB+fKcgTrp +YXxkZAH6+wxXey2BHLW/ZDAjDJwGfqRAXGZZ56EkUiAc3ITfQWphlJdRqwZZIqh5 +M9ah5o7p8Izz/pMAk8efFbjeWlGWGRbINyqpmUFDVhxP75OY+++Q7XDEHyXZmIsV +NB3qxkHEJ03GvwZXf0V6eO0J4vLjjCVWTemLIzjdAgADogvA/Lj74YSOLPv2UciX +8nY+LP52Oj9I2JIlZDz/ddAY0/iHtbr3KMC/dMMSHZ2GHRTEhxti+yUOoVlB/D+M +YdxkFuMwEUHFF5aGzUylsSBb97MFtwsSrqpfKYGVsMiyqfZz+H8ugSLtKc71laAB +3lZ0k/0HNr+3YyFQ7ig6npLyeq0P5bgakqHZw+xufLOdGu0ftQKG2mF+T0ey90iy +MFIEvq11juqv3ju5ozXoqseSyRWOPqs/g3OwBt2oPh6+M4WzGX/r9gHzfWDQ5y50 +qfsXcP3UVbOgrBD78N2ElGn8MgzkUCwUfJqpwH/EEe+rxFq+qDW4GB1SLGz1UDXQ +EhRQkeT29+XV8z2oh5J7T4yW1VLnkoxtAsEHC1HX9rc75gNE7g+9pcZwjYM21hGX +WwStniLFIUuJuhzETFMAhl6LhOly5ws0Szvvd0cu7MT5pX7gkaLDTQq4+snD+VDd +VPhROMb545Sz5g== +-----END CERTIFICATE----- diff --git a/ssl/CA-Brehm/newcerts/02.pem b/ssl/CA-Brehm/newcerts/02.pem new file mode 100644 index 0000000..6e913d1 --- /dev/null +++ b/ssl/CA-Brehm/newcerts/02.pem @@ -0,0 +1,36 @@ +-----BEGIN CERTIFICATE----- +MIIGMDCCBBigAwIBAgIBAjANBgkqhkiG9w0BAQUFADCBqDELMAkGA1UEBhMCREUx +DzANBgNVBAgMBkJlcmxpbjEPMA0GA1UEBwwGQmVybGluMRQwEgYDVQQKDAtGcmFu +ayBCcmVobTEUMBIGA1UECwwLRnJhbmsgQnJlaG0xJDAiBgNVBAMMG0ZyYW5rIEJy +ZWhtIFJvb3QgQ0EgMjAxNSB2MTElMCMGCSqGSIb3DQEJARYWZnJhbmtAYnJlaG0t +b25saW5lLmNvbTAeFw0xNTAxMTAyMDI3NTNaFw0yMDAyMjgyMDI3NTNaMIGQMQsw +CQYDVQQGEwJERTEPMA0GA1UECAwGQmVybGluMQ4wDAYDVQQKDAVCcmVobTEWMBQG +A1UECwwNQnJlaG0gU1NMIEtleTEhMB8GA1UEAwwYd2VibWFpbC5icmVobS1vbmxp +bmUuY29tMSUwIwYJKoZIhvcNAQkBFhZmcmFua0BicmVobS1vbmxpbmUuY29tMIIC +IjANBgkqhkiG9w0BAQEFAAOCAg8AMIICCgKCAgEApC+8QR1fh7wyoRGncJLMw9Ky +2WdAyIJ57+Cn51oLcOwWe+gyqekwDom42UGfFj+PkBTvvkdxihOdax1ZCzLjYL5x +rfKtIfzvnqUc1oHjnYq2gqhGGrYUWkGyMTTrfXk3jsjsbkH9dreGmw8b7MEb+A17 +qVvPGgW1voj2UoIdWD6v+uAYL5aAuO1G9PIwbs8Y91jIQu6X4PIiDFW5NaQYcZvA +T4cgrA8bQAqEVGtGw74Jas30l2l+RCgMTawstyzN/Rf8DDTXctILW2fkuIEaG3eu +C3xzzZXOLBzcnwNY29j8xVYfQPDnRKytt+XQQg1sFi5szOPp4H9Ci0zGHq/CwWBs +uRa98HMSih+Flkg+e3otpYRhIM7d72F3wpsVLcTxLvsyCp4qEC1NhfD1Hlns9FMG +jZ7+pf7Zih/mKLIypJdnQ6GcvbOnmCIUB00zTSeYkoKgc/wmRxppVi2ej+p05xls +8/UK8lDKYPi+0kBkUxE1s+OLcQ4Sg2jv5F7LT+vCxVrCTVvUnq1NIxb39IFdSYyQ +6Ltha01U3AetlyNGQyc9Rb81Q/2TieBaYob+F49Mx+n/n1pgiSeNe84BB37nefEf +09D/8vrQCajPh+DkyVsT/lWWbwpVLdIKlM7HeuKUM5kwrHc8IJNmgfdCRGZ5ykpp +Sh/2bH7xIMHPgow5AjUCAwEAAaN7MHkwCQYDVR0TBAIwADAsBglghkgBhvhCAQ0E +HxYdT3BlblNTTCBHZW5lcmF0ZWQgQ2VydGlmaWNhdGUwHQYDVR0OBBYEFFB0pA5J +LGGk8uX2Vh1qoxztaadBMB8GA1UdIwQYMBaAFKw4cyhts+RSUQ7xGiXfx+vK6R1z +MA0GCSqGSIb3DQEBBQUAA4ICAQCjQsnNEjBsMWqqM+9CWqq1LHHXUL8NLRT+oWBE +nlgfEO8wpsB1R0yPywqm3AqN4Qb5J9Mn8sdOZF9TSlcOorZpd2TJ/MAivNEVwtEU +gK9Bh8KiiTT1L0bdxGAURcbUxinPDK4ZML3o6uZvFfW9DT+II8Andj+zZVqd+vWY +Q3cOjitQZ4ZR3Jrw7MErpIiZCajVVeuTUlmo5E4d5dTJrdXn6YjkwuIxrZ7pTob+ +ZGwnU2eoT/edP08m6X94e6V5oa12yKYTL8Du1UrkznWIs4pUH8fb7z89KD44jghh +2Oy2PJKk27jt9GGy0ZcWxYIOnqdQqYQMSEKhRy3TzzCF6C2MXFNA95Xe/AoL41fm +SLkIhF+qZ6L6jkVnXuWBqIQYcWJOWCFwKl+W1/NWet3Lec7mJA4yfu0wzJBIXHZc +NGx2N6QEkX2K0xujEs+uliE6RtyAfGZMKPAZw60fT4Jx7htAB0ncyglGvsax6xRP +T5uO5JXGVP/TKvs1yolh3z4OSQcAkbCzUsWzjEALHJ1OAg93iZQyADccFpKAXIcO +SaLCy7FQMNewuDo0sMRXktxFaYuJVGyO7BSymbVQsHiG6pjb0aEUCace7SmMiIoJ +UBFOLL9I87lPqFTpNg8+fRm6df+ElDLOhPboBcCG7uHvd8jIIZWj4ILPIjSA/hlC +az22bw== +-----END CERTIFICATE----- diff --git a/ssl/CA-Brehm/newcerts/03.pem b/ssl/CA-Brehm/newcerts/03.pem new file mode 100644 index 0000000..f435030 --- /dev/null +++ b/ssl/CA-Brehm/newcerts/03.pem @@ -0,0 +1,36 @@ +-----BEGIN CERTIFICATE----- +MIIGMDCCBBigAwIBAgIBAzANBgkqhkiG9w0BAQUFADCBqDELMAkGA1UEBhMCREUx +DzANBgNVBAgMBkJlcmxpbjEPMA0GA1UEBwwGQmVybGluMRQwEgYDVQQKDAtGcmFu +ayBCcmVobTEUMBIGA1UECwwLRnJhbmsgQnJlaG0xJDAiBgNVBAMMG0ZyYW5rIEJy +ZWhtIFJvb3QgQ0EgMjAxNSB2MTElMCMGCSqGSIb3DQEJARYWZnJhbmtAYnJlaG0t +b25saW5lLmNvbTAeFw0xNTAxMTAyMDI4MjZaFw0yMDAyMjgyMDI4MjZaMIGQMQsw +CQYDVQQGEwJERTEPMA0GA1UECAwGQmVybGluMQ4wDAYDVQQKDAVCcmVobTEWMBQG +A1UECwwNQnJlaG0gU1NMIEtleTEhMB8GA1UEAwwYZWdyb3Vwd2FyZS51aHUtYmFu +YW5lLmRlMSUwIwYJKoZIhvcNAQkBFhZmcmFua0BicmVobS1vbmxpbmUuY29tMIIC +IjANBgkqhkiG9w0BAQEFAAOCAg8AMIICCgKCAgEApC+8QR1fh7wyoRGncJLMw9Ky +2WdAyIJ57+Cn51oLcOwWe+gyqekwDom42UGfFj+PkBTvvkdxihOdax1ZCzLjYL5x +rfKtIfzvnqUc1oHjnYq2gqhGGrYUWkGyMTTrfXk3jsjsbkH9dreGmw8b7MEb+A17 +qVvPGgW1voj2UoIdWD6v+uAYL5aAuO1G9PIwbs8Y91jIQu6X4PIiDFW5NaQYcZvA +T4cgrA8bQAqEVGtGw74Jas30l2l+RCgMTawstyzN/Rf8DDTXctILW2fkuIEaG3eu +C3xzzZXOLBzcnwNY29j8xVYfQPDnRKytt+XQQg1sFi5szOPp4H9Ci0zGHq/CwWBs +uRa98HMSih+Flkg+e3otpYRhIM7d72F3wpsVLcTxLvsyCp4qEC1NhfD1Hlns9FMG +jZ7+pf7Zih/mKLIypJdnQ6GcvbOnmCIUB00zTSeYkoKgc/wmRxppVi2ej+p05xls +8/UK8lDKYPi+0kBkUxE1s+OLcQ4Sg2jv5F7LT+vCxVrCTVvUnq1NIxb39IFdSYyQ +6Ltha01U3AetlyNGQyc9Rb81Q/2TieBaYob+F49Mx+n/n1pgiSeNe84BB37nefEf +09D/8vrQCajPh+DkyVsT/lWWbwpVLdIKlM7HeuKUM5kwrHc8IJNmgfdCRGZ5ykpp +Sh/2bH7xIMHPgow5AjUCAwEAAaN7MHkwCQYDVR0TBAIwADAsBglghkgBhvhCAQ0E +HxYdT3BlblNTTCBHZW5lcmF0ZWQgQ2VydGlmaWNhdGUwHQYDVR0OBBYEFFB0pA5J +LGGk8uX2Vh1qoxztaadBMB8GA1UdIwQYMBaAFKw4cyhts+RSUQ7xGiXfx+vK6R1z +MA0GCSqGSIb3DQEBBQUAA4ICAQBxjJfOtQsOY1yReRaUzYSDEfOvMjckwFL4Dr1p +VmLo418qlW5G1X02AzaKmg6QKNCvjj1mm2ulp2XPdiKkYkJXw6W9YgbVgHgMWdAb +WyBucQRStj4pp0isCtwwOsaYRxilTm8PCIRRyCy00Hr3T1zENobA9i+6oLBxA1SA +/fE00fOEUrDCjKtt/W02LmWEm7rHtpB6LnBfQfNsEOZp0f9117K+c2OyGupTihwD +pQEC4t0Pius9+JkUpOPZ+3+zWPVY8q5/UAo0keFs1gVDEnjUgf/SNBOMFJjwBcGT +7DTPrRWA2eNdv2/DdUgW5zmLAKA5x37a+DyNOs5a/j3cCjYChbwzGdNTr7UroA4O +D/d0m08vSRCVH/vADnbG8kXN9zpDYldEBVKH3roi7IgQTrmswcp315B8S0OA1Ukj +GKypemAKVdUyKZZcN4f/Ar8Oqz2t+Y9nFAPlwoaYNQX2Fr2AG8SzamfiUDJjc4ab +N+g0R0qzD8/EL2LZarfPF6kk+Bg+I4wKdJ6l7iM4mtzkitvEGLNsWNJZeUWkEcBy +jybCxqLoQ3faOwM0vJjtgGqBQgh7vZyQeWDMsiruEC7m/D/9g06Ab+yOIpx7YQGp +9RduWdHH1NXaYAtT4GcfxZG/ANB/EfVJPl7GqJdmmDNMeZvtL08j373yDC95fZRZ +xnuoZQ== +-----END CERTIFICATE----- diff --git a/ssl/CA-Brehm/newcerts/04.pem b/ssl/CA-Brehm/newcerts/04.pem new file mode 100644 index 0000000..62fd654 --- /dev/null +++ b/ssl/CA-Brehm/newcerts/04.pem @@ -0,0 +1,36 @@ +-----BEGIN CERTIFICATE----- +MIIGMjCCBBqgAwIBAgIBBDANBgkqhkiG9w0BAQUFADCBqDELMAkGA1UEBhMCREUx +DzANBgNVBAgMBkJlcmxpbjEPMA0GA1UEBwwGQmVybGluMRQwEgYDVQQKDAtGcmFu +ayBCcmVobTEUMBIGA1UECwwLRnJhbmsgQnJlaG0xJDAiBgNVBAMMG0ZyYW5rIEJy +ZWhtIFJvb3QgQ0EgMjAxNSB2MTElMCMGCSqGSIb3DQEJARYWZnJhbmtAYnJlaG0t +b25saW5lLmNvbTAeFw0xNTAxMTAyMTI0MzNaFw0yMDAyMjgyMTI0MzNaMIGSMQsw +CQYDVQQGEwJERTEPMA0GA1UECAwGQmVybGluMQ4wDAYDVQQKDAVCcmVobTEcMBoG +A1UECwwTRnJhbmsgQnJlaG0gU1NMIEtleTEdMBsGA1UEAwwUd3d3LmJyZWhtLW9u +bGluZS5jb20xJTAjBgkqhkiG9w0BCQEWFmZyYW5rQGJyZWhtLW9ubGluZS5jb20w +ggIiMA0GCSqGSIb3DQEBAQUAA4ICDwAwggIKAoICAQCkL7xBHV+HvDKhEadwkszD +0rLZZ0DIgnnv4KfnWgtw7BZ76DKp6TAOibjZQZ8WP4+QFO++R3GKE51rHVkLMuNg +vnGt8q0h/O+epRzWgeOdiraCqEYathRaQbIxNOt9eTeOyOxuQf12t4abDxvswRv4 +DXupW88aBbW+iPZSgh1YPq/64BgvloC47Ub08jBuzxj3WMhC7pfg8iIMVbk1pBhx +m8BPhyCsDxtACoRUa0bDvglqzfSXaX5EKAxNrCy3LM39F/wMNNdy0gtbZ+S4gRob +d64LfHPNlc4sHNyfA1jb2PzFVh9A8OdErK235dBCDWwWLmzM4+ngf0KLTMYer8LB +YGy5Fr3wcxKKH4WWSD57ei2lhGEgzt3vYXfCmxUtxPEu+zIKnioQLU2F8PUeWez0 +UwaNnv6l/tmKH+YosjKkl2dDoZy9s6eYIhQHTTNNJ5iSgqBz/CZHGmlWLZ6P6nTn +GWzz9QryUMpg+L7SQGRTETWz44txDhKDaO/kXstP68LFWsJNW9SerU0jFvf0gV1J +jJDou2FrTVTcB62XI0ZDJz1FvzVD/ZOJ4Fpihv4Xj0zH6f+fWmCJJ417zgEHfud5 +8R/T0P/y+tAJqM+H4OTJWxP+VZZvClUt0gqUzsd64pQzmTCsdzwgk2aB90JEZnnK +SmlKH/ZsfvEgwc+CjDkCNQIDAQABo3sweTAJBgNVHRMEAjAAMCwGCWCGSAGG+EIB +DQQfFh1PcGVuU1NMIEdlbmVyYXRlZCBDZXJ0aWZpY2F0ZTAdBgNVHQ4EFgQUUHSk +DkksYaTy5fZWHWqjHO1pp0EwHwYDVR0jBBgwFoAUrDhzKG2z5FJRDvEaJd/H68rp +HXMwDQYJKoZIhvcNAQEFBQADggIBAD13B0FwPvapYnmkBfw4su24TK/uSOs6Jpxc +EAo/uV3kuto99QRxLYUZ5/kHthar8cF4VytMRIyT5woxutY2dgfwUHUwC0+gYGAR +MM8vWP1lcnEritZKcVXmSdvwYHjOHl9lF8iW3hSztMDONzT0EKcoRUnjITnTi9gO +Wcn1ytY9PlYHvYMx9UsqKNbcW4uON8793wtMXJj8LR8/cjgeBBYf8ypFDk4folNP +gqlkp3MnuaMnqsxf7/3dkNOPAzq5IflEdpf+WkvJUl81r8DaR5UQNTLSoCzDv62P +U7z0DRpzw49q6N4lKlNrs6JdkK5svgIezrq724wyYySZ82xV47anBG4m5JHmwrHA +1/imFTUmc9ifRbRoIFVv+yDYiPKLICI+FKVmIovRlfTlnUMNmYHlbnHVaGOIhAoZ +MpV9cZ/K8jpBoSdYnZz/R82PVPxTMRw57hqXssL1oy09eB7WVqtaC5scNbhgun31 +j1UqoeRWYXcaNlejDNXRzL+FqCY3K5KdB5mXSYtaD28TC4w6zpSNMlKyrQ9AWxVI +dneYHYnuLqZty/MUpF/FwEu78x60TzJ1RO0dS3UjQ0zyxh5vSe1aBxSvD9nw+SaV +WvidLSem1BXsGDJ3BiV15QX/Qz1bcNmtoAt/0pTTh5hfypF40jxbSFMhA/I+aCBL +zUh8lWE2 +-----END CERTIFICATE----- diff --git a/ssl/CA-Brehm/newcerts/05.pem b/ssl/CA-Brehm/newcerts/05.pem new file mode 100644 index 0000000..b34ec95 --- /dev/null +++ b/ssl/CA-Brehm/newcerts/05.pem @@ -0,0 +1,36 @@ +-----BEGIN CERTIFICATE----- +MIIGMzCCBBugAwIBAgIBBTANBgkqhkiG9w0BAQUFADCBqDELMAkGA1UEBhMCREUx +DzANBgNVBAgMBkJlcmxpbjEPMA0GA1UEBwwGQmVybGluMRQwEgYDVQQKDAtGcmFu +ayBCcmVobTEUMBIGA1UECwwLRnJhbmsgQnJlaG0xJDAiBgNVBAMMG0ZyYW5rIEJy +ZWhtIFJvb3QgQ0EgMjAxNSB2MTElMCMGCSqGSIb3DQEJARYWZnJhbmtAYnJlaG0t +b25saW5lLmNvbTAeFw0xNTAxMTAyMTI1MjhaFw0yMDAyMjgyMTI1MjhaMIGTMQsw +CQYDVQQGEwJERTEPMA0GA1UECAwGQmVybGluMQ4wDAYDVQQKDAVCcmVobTEcMBoG +A1UECwwTRnJhbmsgQnJlaG0gU1NMIEtleTEeMBwGA1UEAwwVbGRhcC5icmVobS1v +bmxpbmUuY29tMSUwIwYJKoZIhvcNAQkBFhZmcmFua0BicmVobS1vbmxpbmUuY29t +MIICIjANBgkqhkiG9w0BAQEFAAOCAg8AMIICCgKCAgEApC+8QR1fh7wyoRGncJLM +w9Ky2WdAyIJ57+Cn51oLcOwWe+gyqekwDom42UGfFj+PkBTvvkdxihOdax1ZCzLj +YL5xrfKtIfzvnqUc1oHjnYq2gqhGGrYUWkGyMTTrfXk3jsjsbkH9dreGmw8b7MEb ++A17qVvPGgW1voj2UoIdWD6v+uAYL5aAuO1G9PIwbs8Y91jIQu6X4PIiDFW5NaQY +cZvAT4cgrA8bQAqEVGtGw74Jas30l2l+RCgMTawstyzN/Rf8DDTXctILW2fkuIEa +G3euC3xzzZXOLBzcnwNY29j8xVYfQPDnRKytt+XQQg1sFi5szOPp4H9Ci0zGHq/C +wWBsuRa98HMSih+Flkg+e3otpYRhIM7d72F3wpsVLcTxLvsyCp4qEC1NhfD1Hlns +9FMGjZ7+pf7Zih/mKLIypJdnQ6GcvbOnmCIUB00zTSeYkoKgc/wmRxppVi2ej+p0 +5xls8/UK8lDKYPi+0kBkUxE1s+OLcQ4Sg2jv5F7LT+vCxVrCTVvUnq1NIxb39IFd +SYyQ6Ltha01U3AetlyNGQyc9Rb81Q/2TieBaYob+F49Mx+n/n1pgiSeNe84BB37n +efEf09D/8vrQCajPh+DkyVsT/lWWbwpVLdIKlM7HeuKUM5kwrHc8IJNmgfdCRGZ5 +ykppSh/2bH7xIMHPgow5AjUCAwEAAaN7MHkwCQYDVR0TBAIwADAsBglghkgBhvhC +AQ0EHxYdT3BlblNTTCBHZW5lcmF0ZWQgQ2VydGlmaWNhdGUwHQYDVR0OBBYEFFB0 +pA5JLGGk8uX2Vh1qoxztaadBMB8GA1UdIwQYMBaAFKw4cyhts+RSUQ7xGiXfx+vK +6R1zMA0GCSqGSIb3DQEBBQUAA4ICAQDUV4X7VAnTid+wNvlm7BQDwxIndjyH3evB +N8357Zdg5kutQm5H1vbpW5bxGDG1rF6yrZv8qHb7+SDo9A+Ar5RVR7LPeeRvvRgQ +quPr6lR5vMx5gal0CZJCucFss9jBLt6YwVGWsqqxwV6SJSakW6f8anQmQHS1etVZ +qUL44eyP5NN+L5CEfO+t5z9o6+yDmUT83csZHvBoRYvtq58irsWtfqhdPif0IE+E +pyXefsGN/CbHLXkrXrtW4yT/kt7JVHQONd6CGW+65vFLEI0ZUXI3HZY8n6LBqTO2 ++GfVNH66x3E2F3BBAnsn7hJXtr38fuFs6/pXEI5lFX1SRYdDYoe/naK5RFs+czhB +NkMfZMSj+/MIr4d7aBzeefxhe45R/CSp9sfQ/DmzwUX+aVx1Cyk6t81LqPq7E1Q3 +egrsTscLKXVP6+TjcfFe2Zf66jZ2FmhkFH8pOJosezNQxqtBvFtdYJNIQArrr0hP +rgiP96cKniIBx0peixgyinMOrNOhRsvEgPP6t2v+qNvisDqvHhess37xZ/ZYx58R +6BUIBEGZj+oJa5/AjNUmzyXWLwZ3xae5+Qnh9vW7oxpzSE3CmsYtk/4BeKiUu1z3 +T65/tuvucbAlLdPdYE8MRzK3H7FTpZLGUvlAS1IeQ9Y8p2bclFfhg4a1skcJO4Nq +9HHovCWNLg== +-----END CERTIFICATE----- diff --git a/ssl/CA-Brehm/newcerts/06.pem b/ssl/CA-Brehm/newcerts/06.pem new file mode 100644 index 0000000..782ef76 --- /dev/null +++ b/ssl/CA-Brehm/newcerts/06.pem @@ -0,0 +1,36 @@ +-----BEGIN CERTIFICATE----- +MIIGMjCCBBqgAwIBAgIBBjANBgkqhkiG9w0BAQUFADCBqDELMAkGA1UEBhMCREUx +DzANBgNVBAgMBkJlcmxpbjEPMA0GA1UEBwwGQmVybGluMRQwEgYDVQQKDAtGcmFu +ayBCcmVobTEUMBIGA1UECwwLRnJhbmsgQnJlaG0xJDAiBgNVBAMMG0ZyYW5rIEJy +ZWhtIFJvb3QgQ0EgMjAxNSB2MTElMCMGCSqGSIb3DQEJARYWZnJhbmtAYnJlaG0t +b25saW5lLmNvbTAeFw0xNTAxMTAyMTI1NDBaFw0yMDAyMjgyMTI1NDBaMIGSMQsw +CQYDVQQGEwJERTEPMA0GA1UECAwGQmVybGluMQ4wDAYDVQQKDAVCcmVobTEcMBoG +A1UECwwTRnJhbmsgQnJlaG0gU1NMIEtleTEdMBsGA1UEAwwUZHluZG5zLnVodS1i +YW5hbmUuZGUxJTAjBgkqhkiG9w0BCQEWFmZyYW5rQGJyZWhtLW9ubGluZS5jb20w +ggIiMA0GCSqGSIb3DQEBAQUAA4ICDwAwggIKAoICAQCkL7xBHV+HvDKhEadwkszD +0rLZZ0DIgnnv4KfnWgtw7BZ76DKp6TAOibjZQZ8WP4+QFO++R3GKE51rHVkLMuNg +vnGt8q0h/O+epRzWgeOdiraCqEYathRaQbIxNOt9eTeOyOxuQf12t4abDxvswRv4 +DXupW88aBbW+iPZSgh1YPq/64BgvloC47Ub08jBuzxj3WMhC7pfg8iIMVbk1pBhx +m8BPhyCsDxtACoRUa0bDvglqzfSXaX5EKAxNrCy3LM39F/wMNNdy0gtbZ+S4gRob +d64LfHPNlc4sHNyfA1jb2PzFVh9A8OdErK235dBCDWwWLmzM4+ngf0KLTMYer8LB +YGy5Fr3wcxKKH4WWSD57ei2lhGEgzt3vYXfCmxUtxPEu+zIKnioQLU2F8PUeWez0 +UwaNnv6l/tmKH+YosjKkl2dDoZy9s6eYIhQHTTNNJ5iSgqBz/CZHGmlWLZ6P6nTn +GWzz9QryUMpg+L7SQGRTETWz44txDhKDaO/kXstP68LFWsJNW9SerU0jFvf0gV1J +jJDou2FrTVTcB62XI0ZDJz1FvzVD/ZOJ4Fpihv4Xj0zH6f+fWmCJJ417zgEHfud5 +8R/T0P/y+tAJqM+H4OTJWxP+VZZvClUt0gqUzsd64pQzmTCsdzwgk2aB90JEZnnK +SmlKH/ZsfvEgwc+CjDkCNQIDAQABo3sweTAJBgNVHRMEAjAAMCwGCWCGSAGG+EIB +DQQfFh1PcGVuU1NMIEdlbmVyYXRlZCBDZXJ0aWZpY2F0ZTAdBgNVHQ4EFgQUUHSk +DkksYaTy5fZWHWqjHO1pp0EwHwYDVR0jBBgwFoAUrDhzKG2z5FJRDvEaJd/H68rp +HXMwDQYJKoZIhvcNAQEFBQADggIBAIHHYR41QfSaVRSE+gRyKJe2BCbdlGQiwDIb +LvTw3K1m/ay4ffLo1a1Jej61VemxkJx/AYGAWRYRjRrLa7DftF80eZuyj4gvB0gq +vpNHUvh/iOLg/wztxv/pbaBukgY9xTCuWS/DuKnclrT3xS+fxXtM1BLNWyBFpIpI +cfPTffuNCH3uV4zuvFUYcvPUlTKYdCDLugZ5tkOFjbSenSxfuwRppCJ8xte+Q9/v +0uUkV0kjImNyVDrmgx5/etrilpkUUP9+sg9So2h2d6Gy+JA3LSYF662QVJ31UeTK +fx2wZC32eD/SMQ/YVarbrRqdox2JWzfIHig3TYTViRRsxiZgkAHMXmI67lyEU8UZ +kcgbXLgPgjO8Snlan8nSesYiLkBlBB9AZgRamA9A9xYcRYohM8zEWTVi0FWX8eQM +raQBham3/GpeaMTAJVTnnMO0kTOrdabBw4QIkAinvwmVy8Cb6k6iMRyGifPDFfP3 +GvbEcLRr7noOvtBKgcJIEv6A3011MDEASRj+ZwivfhytCer2tBfNtdKTfOBS/dQm +XviHRefepNSb1Up8oWs0MVyazIv+ckPR3+gCPOH5ZMid3JMCut55rqxiG/lZkSlY +GsB6yEMO9UDjFNnSb+FKG5TYXY9vtMflvHdjpH5nO6Cwih6rb63cYKWgG+zF0B2w +xU+SU4c2 +-----END CERTIFICATE----- diff --git a/ssl/CA-Brehm/newcerts/07.pem b/ssl/CA-Brehm/newcerts/07.pem new file mode 100644 index 0000000..633ce57 --- /dev/null +++ b/ssl/CA-Brehm/newcerts/07.pem @@ -0,0 +1,36 @@ +-----BEGIN CERTIFICATE----- +MIIGRDCCBCygAwIBAgIBBzANBgkqhkiG9w0BAQUFADCBqDELMAkGA1UEBhMCREUx +DzANBgNVBAgMBkJlcmxpbjEPMA0GA1UEBwwGQmVybGluMRQwEgYDVQQKDAtGcmFu +ayBCcmVobTEUMBIGA1UECwwLRnJhbmsgQnJlaG0xJDAiBgNVBAMMG0ZyYW5rIEJy +ZWhtIFJvb3QgQ0EgMjAxNSB2MTElMCMGCSqGSIb3DQEJARYWZnJhbmtAYnJlaG0t +b25saW5lLmNvbTAeFw0xNTAxMTAyMTU2MzJaFw0yMDAyMjgyMTU2MzJaMIGkMQsw +CQYDVQQGEwJERTEOMAwGA1UECAwFQnJlaG0xDjAMBgNVBAoMBUJyZWhtMSkwJwYD +VQQLDCBDb3VyaWVyIE1haWwgU2VydmVyIElNQVAgU1NMIGtleTEeMBwGA1UEAwwV +bWFpbC5icmVobS1vbmxpbmUuY29tMSowKAYJKoZIhvcNAQkBFhtwb3N0bWFzdGVy +QGJyZWhtLW9ubGluZS5jb20wggIiMA0GCSqGSIb3DQEBAQUAA4ICDwAwggIKAoIC +AQDdhMTLMHip55bP6Ky2Ymd3B7I2vts0RZ0uTmNPaDd/yXrCmIEcvktZk1oYZam1 +yqnfpGdUk1kwegAgMoQtKYTJUfzKvoCuwrf5J4TAfLJmO4/rHUgI/8kIt4t0BwMp +3nyTePYpec2r3JKSRdUO03jiWfaotUod4POi50KSFvMWGSfeLZwThMaoDkt19yvO +zGw5BYEIo74nH/39GZJVHJBsGBcnXXZggxjOgiW+zQqCdu6o52lnFqt7ygt1I1yb +2FHNcEAgfn6UQo4GomPwRVKPxq75v2UQfrNDs619dysLhc8WfbuOgtUotWdBUMF2 +gzaBEWmk91V0ezReEna7cZYdHbdlomSBC8TNT/HYRTwSDwIW730ZTHfjhnOYkzQa +RwpfaSO8NhEC/bcsUm92npaHsVJgVdzDkFEADeMX74JRJMKzxfb/SkYLUINIxSpu +nNLJhpYWZKfG0e71rlNqRIoKMezc7CRVW19P0EcdPKzQaTSkxAHj4MkDvII83/Lf +jFxWaEALrP+zl4QOPe1c2a6WsFqpSv9jO7UxicXQWU36EBeO8Snd1hsSdqJT4ItS +NSwcVVJVezljffHsFcex7iSChD98fcl3VUazGbAT0Wtp+W8Ev7Mic46q41+a9DtZ +qFPq5HLTCpTx5+7Ues3e6/NK4UNByQoBP7xGuiZgya2kIwIDAQABo3sweTAJBgNV +HRMEAjAAMCwGCWCGSAGG+EIBDQQfFh1PcGVuU1NMIEdlbmVyYXRlZCBDZXJ0aWZp +Y2F0ZTAdBgNVHQ4EFgQUH9nnBWfcievbXCSLzcg2C2HEO7YwHwYDVR0jBBgwFoAU +rDhzKG2z5FJRDvEaJd/H68rpHXMwDQYJKoZIhvcNAQEFBQADggIBALslOPUYAH7k +/Vy838ont+1lU/XC1wLR8eTXlh2ATPO8NaUY+qdfGMpEtEB55X/zuzokoE2VDnqt +wUImGUhtrITLLOoMCrF1beW8uofFAeFpa+pFMhbsZa9Yq4Te5BlVZu4YT2ZsaRsk +q5pOwbrGxtvAZegqjIfdKY+n1r2xthnKVfJdm/7u9eXD10jcauHCE9TSzVQ/Skwp +O1zsM7JmLnJH8OnBmWnGGHou7I89U0R09Wehc1Osz1Jq9MT3sJzgedx9pC5MjjYy +5PkvEpuHv5gc5XtQGJp7OPdpuTVTbY6p7s+POnste9Cp2eq1t9L7NwR/PBIAj0Jf +ZrBVwK28WVRB8e05b1M6iLi5LtZLEGEI+ePdhDztFNlBLzkSIhgzE1CjCeILJ8Xa +iMKwM3VgCTnE43fshumEgKqQ8z4zaDorP8AtryaolhTw97Gr1dcPXUaBjh8dun0x +HFGoLRyViE0ZR2A6xbkyzlVDzlZeGbWFsCSfunmyaignPdO2dXj1RqLNSnzTj/ww +vnF5H1TUJqBfcaTG+WREZxrGVeW6t8b4uQBbPCYOGWPlYF03ibvxp1LEXYO3IXpr +YGT/EMrfurYp80cOUP95GH4AfK7hHllQjYsVlDgw8FIN28eZAYEXmxvX4VHwsXNl +N4SXQCPf5hFV3d/StubEcluTgpKBh2b4 +-----END CERTIFICATE----- diff --git a/ssl/CA-Brehm/newcerts/08.pem b/ssl/CA-Brehm/newcerts/08.pem new file mode 100644 index 0000000..907825d --- /dev/null +++ b/ssl/CA-Brehm/newcerts/08.pem @@ -0,0 +1,36 @@ +-----BEGIN CERTIFICATE----- +MIIGRTCCBC2gAwIBAgIBCDANBgkqhkiG9w0BAQUFADCBqDELMAkGA1UEBhMCREUx +DzANBgNVBAgMBkJlcmxpbjEPMA0GA1UEBwwGQmVybGluMRQwEgYDVQQKDAtGcmFu +ayBCcmVobTEUMBIGA1UECwwLRnJhbmsgQnJlaG0xJDAiBgNVBAMMG0ZyYW5rIEJy +ZWhtIFJvb3QgQ0EgMjAxNSB2MTElMCMGCSqGSIb3DQEJARYWZnJhbmtAYnJlaG0t +b25saW5lLmNvbTAeFw0xNTAxMTAyMTU3MTJaFw0yMDAyMjgyMTU3MTJaMIGlMQsw +CQYDVQQGEwJERTEPMA0GA1UECAwGQmVybGluMQ4wDAYDVQQKDAVCcmVobTEpMCcG +A1UECwwgQ291cmllciBNYWlsIFNlcnZlciBQT1AzIFNTTCBrZXkxHjAcBgNVBAMM +FW1haWwuYnJlaG0tb25saW5lLmNvbTEqMCgGCSqGSIb3DQEJARYbcG9zdG1hc3Rl +ckBicmVobS1vbmxpbmUuY29tMIICIjANBgkqhkiG9w0BAQEFAAOCAg8AMIICCgKC +AgEA3YTEyzB4qeeWz+istmJndweyNr7bNEWdLk5jT2g3f8l6wpiBHL5LWZNaGGWp +tcqp36RnVJNZMHoAIDKELSmEyVH8yr6ArsK3+SeEwHyyZjuP6x1ICP/JCLeLdAcD +Kd58k3j2KXnNq9ySkkXVDtN44ln2qLVKHeDzoudCkhbzFhkn3i2cE4TGqA5Ldfcr +zsxsOQWBCKO+Jx/9/RmSVRyQbBgXJ112YIMYzoIlvs0KgnbuqOdpZxare8oLdSNc +m9hRzXBAIH5+lEKOBqJj8EVSj8au+b9lEH6zQ7OtfXcrC4XPFn27joLVKLVnQVDB +doM2gRFppPdVdHs0XhJ2u3GWHR23ZaJkgQvEzU/x2EU8Eg8CFu99GUx344ZzmJM0 +GkcKX2kjvDYRAv23LFJvdp6Wh7FSYFXcw5BRAA3jF++CUSTCs8X2/0pGC1CDSMUq +bpzSyYaWFmSnxtHu9a5TakSKCjHs3OwkVVtfT9BHHTys0Gk0pMQB4+DJA7yCPN/y +34xcVmhAC6z/s5eEDj3tXNmulrBaqUr/Yzu1MYnF0FlN+hAXjvEp3dYbEnaiU+CL +UjUsHFVSVXs5Y33x7BXHse4kgoQ/fH3Jd1VGsxmwE9FraflvBL+zInOOquNfmvQ7 +WahT6uRy0wqU8efu1HrN3uvzSuFDQckKAT+8RromYMmtpCMCAwEAAaN7MHkwCQYD +VR0TBAIwADAsBglghkgBhvhCAQ0EHxYdT3BlblNTTCBHZW5lcmF0ZWQgQ2VydGlm +aWNhdGUwHQYDVR0OBBYEFB/Z5wVn3Inr21wki83INgthxDu2MB8GA1UdIwQYMBaA +FKw4cyhts+RSUQ7xGiXfx+vK6R1zMA0GCSqGSIb3DQEBBQUAA4ICAQB8/RvSsCRk +AfvV71InHD/hl0UGqtFi1tZ8TLfqhd5PG0dw5HezeiMHac2c0AQ5xqDpmvfBiXcl +nY+2zdGhKVXxEtjuir8J4RvGHAmYfv2hSCoZIbiaTHUeGsCDfvpm08UhW7H/Jeo+ +3qE/H72XERowfyaNwnGxVSGIWswftX0R36nZJUWnyJdGsAW+eOLvlQMhMa5JxHWl +ocB5/FI9GVh2q7LYNzFfMxI5f3er2v2SwUTm/N4Z2sQD5kGwohI4YUuMW36/W/MF +53l32GsmeeJKa1VYlEJBtX7ulmExpZVSwICgq9MJyytq7OoyUPHOq31xlrM0De6R +Qf3bkARi4xgVlJJIE0f9nKLIonFrGrwW2z9Mrrwf7JWZ4Nv9hP2I3bythvJXNBRa +5Uxswfdf5ZPpq24bihiTD+ymC4LgvwlJ3ZwWUraxvAIihyJ53AZy1OnTM+GmeU6H +MTCwc6ZUWUqp/U/gcCxCyIlx8uH3YITfQ7BEfmbGzhAXI9ZvLLses0imaD3s5mwR +r0Po1zWZ9LVXSyYyWK+8p1GB8nlIZCId6OV4qL4P6jklmT6yOEFiW27t1RPhrKvy +IGASWW5KF8QcIH3M4+tB8LhoeiDv0WVIhaI5EORVdTHUTDJF3TLb4IYZjV+ghsT/ +QtDNq7gmlWLpmyJ0R1Y6fORFJ7uwg+ukaw== +-----END CERTIFICATE----- diff --git a/ssl/CA-Brehm/private/ca-key.pem b/ssl/CA-Brehm/private/ca-key.pem new file mode 100644 index 0000000..720a2a8 --- /dev/null +++ b/ssl/CA-Brehm/private/ca-key.pem @@ -0,0 +1,54 @@ +-----BEGIN RSA PRIVATE KEY----- +Proc-Type: 4,ENCRYPTED +DEK-Info: AES-256-CBC,6FA5D4BEEEBFC8E12E408AB20715B4B0 + +J2/UBjhGKyUDAiIgLJ1w+yOLz7Kyw3FjFw4F7R7Qc7/1Ou2+T7hdtbwxJ5Hi+Bc6 +SBzqX7m6scy5b+o/AcBPE+VHWlqK/uQC767732Jg3WkWI3zQ05E9cqa/ZCJIesWQ +A6HgF83k3yH+MHT7sGaDaSmIfJN0LGdbvWIyIne5vP+DAXbSqi0kFwb6o6g7vIye +7i80flpFnczsMd7mmThaH/RyK3rc20TlB/HP1jHQC0dlxpmHR04lWOPBvw3dSXrk +qg1skJxgUNH0Qgdnr8BZX/AotlHTQqnh+NcDvUmeBXp25DX1JtuNmNMVKFVS0GQk +MDihOiCyMdLSl/jTAmBmrdboQNMY29LtU5N5mrQQl9cRt3lkoape7iuIeUrlG6SZ +roL9dd/gO+DSNumoQTF3/7UF7hAXuC1Z+VQk7JeRQuQP9mk0nCDehzAJ3JZc/I5g +J8HkSJR/MyyLU8r2pFiZRIvSqSFFSZ69lYmHP3rYux/OVVgAT9Ib5AzTp8Fvi+9w +cFYgjXVB1pCNqpZFfq3oZ9r8vK8jmRg4cLi2PR5pa3WuqPqNyr3ylXTKZ6fh+YwP +H3fWXS5PgJImSfO9mW8lcXY7tCzuOk7o5XZGCi9r5zen6nai9kihosvEPDC0z7pg +T1Ndwjkb6dKWyuOKDFmpUGvnJ/iyoi5eWO7xH+e9pDSMyt9IfWNHnfWyq/zXhECL +BoYpKDfpv6FEf0wuWOt7UT8XrPQ+SBTa2smCJSR3zpo1HbDMLiLBeZZaJFpdfg0Q +kFMvz4m/B3vg1uZqmAVyFNVS7ZjCrPe8AjDci6huezLgpkGrPmhDjg9+/rb7pjvN +E7qRdVVsf3DOpvfwdQASVrUmTkkw5OBWSOsgksEv2yqL67niTNF5RICv51QUEl+5 +uH0Tncrr9ngE9rcie5rk5W+n6xN5KftSQhOB1vm7E4ALgIkPn784LVlJErVcdI7f +JVC7VBhyNH9RkF2CI+KgRPB27qrZyGj/lQOQzXi3nEXlblv+AlelLLiRPbzddEjy +cc855wrvFAiI0Z1H+tY9gyqqCeH88pmxntqMdmtfhS0Jb/6MyIx9MD6ZdqfXZHMw ++2GDYnv8/xDhWo3vVgETGJzomWlAoW8HXK1W31+XvBP/DGojEUzEAZYPY4em4d52 +HY+Opb2A4E7NKWEtiGBB9oaoYROixoDb7up89A+pyL3bfmWLZHGfZ69FKHR1Nh1e +VFk4pwGBKTmcEso4z+VQocyi7pFGrx5HgTw4otMf2rXeoR5nGCDQIS0bgVVfZM+t +Ce4BZRGywVL79NWOiunfSBkyqigQuy6vwGuQn/7pMZcucPDHnbuSmYff7LTe6o0Q +1fbBs/sBlm8fp+nwShxDDxUiEhgmXk2kT2A/k+Jco8cRDjhpg2ya7nouLPO0LLgW +k3x2N7zwdR5/DGDiQHToDsaKZbW2vhZmbnRmX/i4BRmlOAXK2KuFThX2kYjak9b1 +seaHHWK8EOKb0erAVHHCOx6/FRNoyrPnZPVYlXYQXTbB6pDRSV9ocEzjl5EHp3zp +EfZxCSi9h5gxqGGhKid63Ts7//y/+8r1VrFYhR9BOkwPNDxGIC85GpGCyavGEpNx +ng8D62zwSCVMUXR1iUai8rP+kxBkBNcFOVyd76AKehBU9FZ8u48Rcx66cnOcAJfc +FWbSatbo/SZim5vMYusL9WLaql0a+LOg0uQ++deohj8/PG9WRs1VJwBqJOuCCFRo +pyAHF4KEnidDUu2bJzpnYj4XWrwIpvvL0gNvFtIgRa8Lyp4BybJ9m9OATBNSzUQi +Z/uCouMGpLa1xxE4RP6U2zUJW3yb0E8H8W9LVsYX2D1U32rNMR/N46VKB99NWwbn +HMZXPxjiPDFZoqWexd3vkLWuCNUc8nvFrbNrolE1j16C8un1nN5/cJJV7iKdiYDS +DVZGuYQUPVk8PHuKexEwBkII9lHM8UwP9j1s4811Tn6OmgeWt/aYEVE3nZcVRPjr +ki3gX++hi/ib5orRanBU4o+/EWjeKkiNgCBLZQzaC2NDyLqnZOnttOyyQT2QNMzk +esh+buteLIhJXG/5rX6b4PZRduH90lBVcXMrjysbkBIqPw7OVgDrugkwSeSbOF5y +PgTeEVzedDPPO+NG1qvCgwKleIEFBEq9QuyOZ3XClYfPm6gHlRM5uOG2VcqsSdur +uPW/y6qxHg/MVVC3KhZTSLg4GoSskCi3Bag13drIRIs5TrAxVgPqO3dZ4xQCMaFn +2vR4gZRRe6VBTqxcwWmoD5XrNOjU1RJMinmE/9Dj34IdtO/3MSCSMEqr4pWLn6XF +GQqmjnVySTiv3FuLIsJqYxvb6QUcPhMOA5oZZBvJQ1M7ROR6kQrlHuIyDSNqf8nM +n3eHpAbfhBZzNQMNTgKnBaC/pLfDc93toL8MBycOmbxBc5U9C76L3Ou2fRrIOupz +ncf+CoiQ59FMbZzvd+8gV+8b6w7SA1sKTnxDAV90bYga9jZ643ZyfQeEVfu20ie3 +UXyoDS3rhb/63O5f6Lz0+o6lI4rwx2DX+WE9Ypv+rSdrORPXtt7bZezrUNvbwENl +jeGHFq8mC9WL4k1PlmWF8IJBbORoPfQxI/lPMJ8RiQEWAV0mGCiU3eDT4SZlgGMf +4u5khAND1upKTgzoCO4Km7c4hjL4teparTyYIxo9txgxTSriRtK3rma9KYyxJNOs +CFKj1vuJtyFzZUFI8SjGXW8iaFPFRui09dvv8r6f8sHvc57xgAPGocRsNKOwLzCP +tS2AojMPlU47c3RNvx+NhFwCwUk57aSEx8wr/duVVq5q+7xBMglbDvCeB+imGabi +XlfcSCxf9UMOuLRDDz4X2x6J+Pv2eMI4EfTs5OKPcy/3TkvXKoGEL7FKj8Rtgukp +jXCEk3v/bS5ULrr9fqsDRFKNd8D5ucWYMlpBX90iHGRiR5kKACXgj19L/Ui04j2l +pXvw8UXVwpLNkR8pJcErcWnMm9A/q3snzNzG15f66/GshhxNW8rYFXpF33GlB9Ge +3O4U8mb4E+RGqbc65T1XrCl90pYXcIlKbka6sH5ax58sMZoGFzmj0gke/x05n+R+ +zgZ4JczCYJSQ9OmsLJOAgpjSc383tB9Sas6JdxdjOsR9GMZsmR2mwUVAj9yR+Sfx +-----END RSA PRIVATE KEY----- diff --git a/ssl/CA-Brehm/root_ca_fbrehm.pem b/ssl/CA-Brehm/root_ca_fbrehm.pem new file mode 120000 index 0000000..25e625d --- /dev/null +++ b/ssl/CA-Brehm/root_ca_fbrehm.pem @@ -0,0 +1 @@ +root_ca_fbrehm_2015_v1.pem \ No newline at end of file diff --git a/ssl/CA-Brehm/root_ca_fbrehm_2015_v1.pem b/ssl/CA-Brehm/root_ca_fbrehm_2015_v1.pem new file mode 100644 index 0000000..a74882d --- /dev/null +++ b/ssl/CA-Brehm/root_ca_fbrehm_2015_v1.pem @@ -0,0 +1,36 @@ +-----BEGIN CERTIFICATE----- +MIIGMjCCBBqgAwIBAgIJAK5veiC4cdIiMA0GCSqGSIb3DQEBDQUAMIGoMQswCQYD +VQQGEwJERTEPMA0GA1UECAwGQmVybGluMQ8wDQYDVQQHDAZCZXJsaW4xFDASBgNV +BAoMC0ZyYW5rIEJyZWhtMRQwEgYDVQQLDAtGcmFuayBCcmVobTEkMCIGA1UEAwwb +RnJhbmsgQnJlaG0gUm9vdCBDQSAyMDE1IHYxMSUwIwYJKoZIhvcNAQkBFhZmcmFu +a0BicmVobS1vbmxpbmUuY29tMB4XDTE1MDExMDEzMTYxMloXDTI1MDEwOTEzMTYx +MlowgagxCzAJBgNVBAYTAkRFMQ8wDQYDVQQIDAZCZXJsaW4xDzANBgNVBAcMBkJl +cmxpbjEUMBIGA1UECgwLRnJhbmsgQnJlaG0xFDASBgNVBAsMC0ZyYW5rIEJyZWht +MSQwIgYDVQQDDBtGcmFuayBCcmVobSBSb290IENBIDIwMTUgdjExJTAjBgkqhkiG +9w0BCQEWFmZyYW5rQGJyZWhtLW9ubGluZS5jb20wggIiMA0GCSqGSIb3DQEBAQUA +A4ICDwAwggIKAoICAQDW1fP/N7AwvF82jDEgjS1huF4qvuZiUR4zoLHQy4QD7hUd +H6DmaRT1p2/CEQTVJz+mi5i2laOpW6WPJJYtE/7ZegdYmH7/jvD606zX7HBDvN67 +wTPjaSbWufgScgSc+ihhQEc/sZadQCB1qss6Q09oYk9At1YD4jv0dQ4ugcuRqg0Y +LdbaZCrevnWFD+d79gSw9b301reb6j2m96qPBR9KYQNc0Ki5M66qiLIauTmYZMH1 +r1vwuDxG5SRLoUguwSf6V9seT9PV2Ub/mFGkd6iBCT4WjebXo8K5HIZY9DuGV8MF +dwdHEBW6uWpZA8wJR1bPX58H+2qSRzKNjpI/3b5zPaxJBUcGMvBer16ztKk4cR24 +uXWhNlnivgTwqqS18bZHvOqExk2uP3c7s4kneO1FbXMd00uLaktZZVIJ2ZKAny9X +2oHbqk1i4nNMXbZsOWhfBYc/r/9HlKJvLAh3cdZs4qxtqEPxAx5XtMvte1MRPyUF +zq9RtiLaloaq+zLWkaSiD4pCH33Z6k6wsXpdfvm2nENEBvoU/J29MDs984wDc6PD +189QxiUItZeE23NGK+G7G9UknDGKzFqAju6gMhXH41ICghzsEFc7Moh2e2TZ6tqD +PnWfgqcJ8X2eXAFRvsKiqvIlHGaMlVHz7s1f9A330DvNc41XvaJpRY4HN7ZdwQID +AQABo10wWzAdBgNVHQ4EFgQUrDhzKG2z5FJRDvEaJd/H68rpHXMwHwYDVR0jBBgw +FoAUrDhzKG2z5FJRDvEaJd/H68rpHXMwDAYDVR0TBAUwAwEB/zALBgNVHQ8EBAMC +AQYwDQYJKoZIhvcNAQENBQADggIBAJWPoWHH1e5DMUSveys2l4vAoyDxHENCXSbA +NAbjC0ey3GDevfNeEVvJv3uSouqq57tOQFuypk55sBQm04tjPMFgw3zZlxZXThNs +A1HxrrgOkXhACgqKxTwtAOcEhUgpDbzwAde89336rjgXTlQ/Ksr6WmmwjjbweYJO +FNWH+V16sY5pUbtemMzFcAEB0rsAm8Xz14Vuy1fRbG/qs6NgP4shiRdgkS6WjAPi +JG/Eave235ubk+wJ1rbtV63vPNThIwS4b/KhTYUBKuGFWdsBHkvPLeVZBxV6oSMu ++6wutLIOVOQMZWvZ+XQsSUlnkUuVpwyxPCt30lO8ka7aFjhZI+7BmW/tcjBOWZcJ +qQP3Naxb69QKgQsxxQcxJ56+myFxy5M3AxtgkhgMvTagyG37ljG0C7u5K0U0QzuO +PPX9xjilPdOGU/9NAe+0XJqhUdGWmCSr2lyn7WqWxv0ksRb6hBwlGFn2IAEzD0R6 +XDrVhKzfXWyRhJtt0GLOxA6acbV3F0SvGzlelPqLIRcwxNIlcm3L2gtBAoFxQnOJ +e8unYkm4q8lAYwT5tOk324qw7PZT1z0SmtLCKuyq90nDuDPw4rgLHjZjX2v1hScG +5lQe50McGfQs0JSlUHJ0WNLo1ePuqZMge9CrRrvWjdmT6ur0vqTsVZ9LeH2ckacR +nn/2ucv2 +-----END CERTIFICATE----- diff --git a/ssl/CA-Brehm/serial b/ssl/CA-Brehm/serial new file mode 100644 index 0000000..86397e5 --- /dev/null +++ b/ssl/CA-Brehm/serial @@ -0,0 +1 @@ +09 diff --git a/ssl/CA-Brehm/uhu.txt b/ssl/CA-Brehm/uhu.txt index 5c01c23..6edb4eb 100644 --- a/ssl/CA-Brehm/uhu.txt +++ b/ssl/CA-Brehm/uhu.txt @@ -1 +1,2 @@ up2UdLCE +EMsiWgsus99 diff --git a/ssl/openssl.cnf b/ssl/openssl.cnf index 859a580..2702a5f 100644 --- a/ssl/openssl.cnf +++ b/ssl/openssl.cnf @@ -47,12 +47,14 @@ database = $dir/index.txt # database index file. # several ctificates with same subject. new_certs_dir = $dir/newcerts # default place for new certs. -certificate = $dir/cacert.pem # The CA certificate +#certificate = $dir/cacert.pem # The CA certificate +certificate = $dir/root_ca_fbrehm.pem serial = $dir/serial # The current serial number crlnumber = $dir/crlnumber # the current crl number # must be commented out to leave a V1 CRL crl = $dir/crl.pem # The current CRL -private_key = $dir/private/cakey.pem # The private key +#private_key = $dir/private/cakey.pem # The private key +private_key = $dir/private/ca-key.pem # The private key RANDFILE = $dir/private/.rand # private random number file x509_extensions = usr_cert # The extentions to add to the cert