From da2c9b12103f9fd51d79ed1fe02df1084d2cd21d Mon Sep 17 00:00:00 2001 From: Frank Brehm Date: Fri, 5 Feb 2021 06:34:44 +0100 Subject: [PATCH] daily autocommit --- .etckeeper | 6 ++ .../archive/mail.uhu-banane.net/cert4.pem | 30 ++++++++++ .../archive/mail.uhu-banane.net/chain4.pem | 26 +++++++++ .../mail.uhu-banane.net/fullchain4.pem | 56 +++++++++++++++++++ .../archive/mail.uhu-banane.net/privkey4.pem | 28 ++++++++++ letsencrypt/csr/0006_csr-certbot.pem | 16 ++++++ letsencrypt/keys/0006_key-certbot.pem | 28 ++++++++++ letsencrypt/live/mail.uhu-banane.net/cert.pem | 2 +- .../live/mail.uhu-banane.net/chain.pem | 2 +- .../live/mail.uhu-banane.net/fullchain.pem | 2 +- .../live/mail.uhu-banane.net/privkey.pem | 2 +- motd | 8 +-- 12 files changed, 198 insertions(+), 8 deletions(-) create mode 100644 letsencrypt/archive/mail.uhu-banane.net/cert4.pem create mode 100644 letsencrypt/archive/mail.uhu-banane.net/chain4.pem create mode 100644 letsencrypt/archive/mail.uhu-banane.net/fullchain4.pem create mode 100644 letsencrypt/archive/mail.uhu-banane.net/privkey4.pem create mode 100644 letsencrypt/csr/0006_csr-certbot.pem create mode 100644 letsencrypt/keys/0006_key-certbot.pem diff --git a/.etckeeper b/.etckeeper index 93fb40d..5428753 100755 --- a/.etckeeper +++ b/.etckeeper @@ -952,15 +952,19 @@ maybe chmod 0755 'letsencrypt/archive/mail.uhu-banane.net' maybe chmod 0644 'letsencrypt/archive/mail.uhu-banane.net/cert1.pem' maybe chmod 0644 'letsencrypt/archive/mail.uhu-banane.net/cert2.pem' maybe chmod 0644 'letsencrypt/archive/mail.uhu-banane.net/cert3.pem' +maybe chmod 0644 'letsencrypt/archive/mail.uhu-banane.net/cert4.pem' maybe chmod 0644 'letsencrypt/archive/mail.uhu-banane.net/chain1.pem' maybe chmod 0644 'letsencrypt/archive/mail.uhu-banane.net/chain2.pem' maybe chmod 0644 'letsencrypt/archive/mail.uhu-banane.net/chain3.pem' +maybe chmod 0644 'letsencrypt/archive/mail.uhu-banane.net/chain4.pem' maybe chmod 0644 'letsencrypt/archive/mail.uhu-banane.net/fullchain1.pem' maybe chmod 0644 'letsencrypt/archive/mail.uhu-banane.net/fullchain2.pem' maybe chmod 0644 'letsencrypt/archive/mail.uhu-banane.net/fullchain3.pem' +maybe chmod 0644 'letsencrypt/archive/mail.uhu-banane.net/fullchain4.pem' maybe chmod 0600 'letsencrypt/archive/mail.uhu-banane.net/privkey1.pem' maybe chmod 0600 'letsencrypt/archive/mail.uhu-banane.net/privkey2.pem' maybe chmod 0600 'letsencrypt/archive/mail.uhu-banane.net/privkey3.pem' +maybe chmod 0600 'letsencrypt/archive/mail.uhu-banane.net/privkey4.pem' maybe chmod 0644 'letsencrypt/cli.ini' maybe chmod 0755 'letsencrypt/csr' maybe chmod 0644 'letsencrypt/csr/0000_csr-certbot.pem' @@ -969,6 +973,7 @@ maybe chmod 0644 'letsencrypt/csr/0002_csr-certbot.pem' maybe chmod 0644 'letsencrypt/csr/0003_csr-certbot.pem' maybe chmod 0644 'letsencrypt/csr/0004_csr-certbot.pem' maybe chmod 0644 'letsencrypt/csr/0005_csr-certbot.pem' +maybe chmod 0644 'letsencrypt/csr/0006_csr-certbot.pem' maybe chmod 0700 'letsencrypt/keys' maybe chmod 0600 'letsencrypt/keys/0000_key-certbot.pem' maybe chmod 0600 'letsencrypt/keys/0001_key-certbot.pem' @@ -976,6 +981,7 @@ maybe chmod 0600 'letsencrypt/keys/0002_key-certbot.pem' maybe chmod 0600 'letsencrypt/keys/0003_key-certbot.pem' maybe chmod 0600 'letsencrypt/keys/0004_key-certbot.pem' maybe chmod 0600 'letsencrypt/keys/0005_key-certbot.pem' +maybe chmod 0600 'letsencrypt/keys/0006_key-certbot.pem' maybe chmod 0700 'letsencrypt/live' maybe chmod 0644 'letsencrypt/live/README' maybe chmod 0755 'letsencrypt/live/mail.uhu-banane.net' diff --git a/letsencrypt/archive/mail.uhu-banane.net/cert4.pem b/letsencrypt/archive/mail.uhu-banane.net/cert4.pem new file mode 100644 index 0000000..ba94282 --- /dev/null +++ b/letsencrypt/archive/mail.uhu-banane.net/cert4.pem @@ -0,0 +1,30 @@ +-----BEGIN CERTIFICATE----- +MIIFLTCCBBWgAwIBAgISBBhrcqYtv8LanLcqPQnCoeRTMA0GCSqGSIb3DQEBCwUA +MDIxCzAJBgNVBAYTAlVTMRYwFAYDVQQKEw1MZXQncyBFbmNyeXB0MQswCQYDVQQD +EwJSMzAeFw0yMTAyMDQyMzUxNDJaFw0yMTA1MDUyMzUxNDJaMB4xHDAaBgNVBAMT +E21haWwudWh1LWJhbmFuZS5uZXQwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEK +AoIBAQC5hK3s0l09EDYxMkxWKPW0i1A8DJCfPkDho7tLp4s+3gNHFnUUxwx3ZlsQ +9BRNlsqiL8sU8WW3N7aZuiQzyylhCVC96uR0r2h1xv43gJI/b9ZChNuoSa3WtMur +BDcrzmkf+vo1c+JaU7UrhXLuGSmTeB6sI5LhoOaOUYflzMh2sNsiX5IK+LxaZsGd +xOMzN8+gFNv8sRb/d+oMtAAth0FlW4h6AtOg9peNbyeZD74+wtQMp7nnskNWe1Sb +WYSD+tGzgC9vuHML9QpN6pwM86cGiOFrv1HTQitaUU2DjzlAIMPV65FFkUAPDlm4 +44V5tINU7u5zpoY2ookp6QS8kqc3AgMBAAGjggJPMIICSzAOBgNVHQ8BAf8EBAMC +BaAwHQYDVR0lBBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMAwGA1UdEwEB/wQCMAAw +HQYDVR0OBBYEFFy4yA+SeBQxAkkQYGrjgp9oLQo2MB8GA1UdIwQYMBaAFBQusxe3 +WFbLrlAJQOYfr52LFMLGMFUGCCsGAQUFBwEBBEkwRzAhBggrBgEFBQcwAYYVaHR0 +cDovL3IzLm8ubGVuY3Iub3JnMCIGCCsGAQUFBzAChhZodHRwOi8vcjMuaS5sZW5j +ci5vcmcvMB4GA1UdEQQXMBWCE21haWwudWh1LWJhbmFuZS5uZXQwTAYDVR0gBEUw +QzAIBgZngQwBAgEwNwYLKwYBBAGC3xMBAQEwKDAmBggrBgEFBQcCARYaaHR0cDov +L2Nwcy5sZXRzZW5jcnlwdC5vcmcwggEFBgorBgEEAdZ5AgQCBIH2BIHzAPEAdgBE +lGUusO7Or8RAB9io/ijA2uaCvtjLMbU/0zOWtbaBqAAAAXdvrFtJAAAEAwBHMEUC +IQDl4yznFjLgr/oRWdInZ1xZfXo3MTgXdwumCXzxChqeEgIgHsIig/LOfq0fMUSG +xfPPdfCDZSKqwSxexO0kJY6mTrMAdwD2XJQv0XcwIhRUGAgwlFaO400TGTO/3wwv +IAvMTvFk4wAAAXdvrFs5AAAEAwBIMEYCIQCeVYN5LgrRPEMEoh/ZlEaE5UvxkcTi +IbB5etpi2Zza7wIhALNQ5980BFwSCvbjvTmLtKCRaUmf7iYsE+jDt0qGvY93MA0G +CSqGSIb3DQEBCwUAA4IBAQAs9k/VY+o6mB78CcHiDPCieyb6F5j49lKTRalXmz5r +HAdG1eoqtRerJwkPsLXISiE1Xhkoa8W8XIj7Tej7oJICkJ3YLgAeKz9sRUzHcsQw +uIDE3HNS0X1kW8n86H4aY+0nWdHjeEYSxezZWxtEGtS8dUVaNxMlR7OTRGr0834l +S5zrnJmYeInSvsM4JfTnN7mV6DzQEdjPGV1trhnLKCZ1yBA94FHDJpV816ak8Rfk +TC5QnoGJGr9zUXJ1u4bAaL7tQyiPvpP+O75NauZEutFhEs1ZJkKtOTBDkmt+tUZG +2A2pwQS4TqNKQkHcIBPQGXvLgPhjibSyGoOmDbXdQehg +-----END CERTIFICATE----- diff --git a/letsencrypt/archive/mail.uhu-banane.net/chain4.pem b/letsencrypt/archive/mail.uhu-banane.net/chain4.pem new file mode 100644 index 0000000..1d82449 --- /dev/null +++ b/letsencrypt/archive/mail.uhu-banane.net/chain4.pem @@ -0,0 +1,26 @@ +-----BEGIN CERTIFICATE----- +MIIEZTCCA02gAwIBAgIQQAF1BIMUpMghjISpDBbN3zANBgkqhkiG9w0BAQsFADA/ +MSQwIgYDVQQKExtEaWdpdGFsIFNpZ25hdHVyZSBUcnVzdCBDby4xFzAVBgNVBAMT +DkRTVCBSb290IENBIFgzMB4XDTIwMTAwNzE5MjE0MFoXDTIxMDkyOTE5MjE0MFow +MjELMAkGA1UEBhMCVVMxFjAUBgNVBAoTDUxldCdzIEVuY3J5cHQxCzAJBgNVBAMT +AlIzMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuwIVKMz2oJTTDxLs +jVWSw/iC8ZmmekKIp10mqrUrucVMsa+Oa/l1yKPXD0eUFFU1V4yeqKI5GfWCPEKp +Tm71O8Mu243AsFzzWTjn7c9p8FoLG77AlCQlh/o3cbMT5xys4Zvv2+Q7RVJFlqnB +U840yFLuta7tj95gcOKlVKu2bQ6XpUA0ayvTvGbrZjR8+muLj1cpmfgwF126cm/7 +gcWt0oZYPRfH5wm78Sv3htzB2nFd1EbjzK0lwYi8YGd1ZrPxGPeiXOZT/zqItkel +/xMY6pgJdz+dU/nPAeX1pnAXFK9jpP+Zs5Od3FOnBv5IhR2haa4ldbsTzFID9e1R +oYvbFQIDAQABo4IBaDCCAWQwEgYDVR0TAQH/BAgwBgEB/wIBADAOBgNVHQ8BAf8E +BAMCAYYwSwYIKwYBBQUHAQEEPzA9MDsGCCsGAQUFBzAChi9odHRwOi8vYXBwcy5p +ZGVudHJ1c3QuY29tL3Jvb3RzL2RzdHJvb3RjYXgzLnA3YzAfBgNVHSMEGDAWgBTE +p7Gkeyxx+tvhS5B1/8QVYIWJEDBUBgNVHSAETTBLMAgGBmeBDAECATA/BgsrBgEE +AYLfEwEBATAwMC4GCCsGAQUFBwIBFiJodHRwOi8vY3BzLnJvb3QteDEubGV0c2Vu +Y3J5cHQub3JnMDwGA1UdHwQ1MDMwMaAvoC2GK2h0dHA6Ly9jcmwuaWRlbnRydXN0 +LmNvbS9EU1RST09UQ0FYM0NSTC5jcmwwHQYDVR0OBBYEFBQusxe3WFbLrlAJQOYf +r52LFMLGMB0GA1UdJQQWMBQGCCsGAQUFBwMBBggrBgEFBQcDAjANBgkqhkiG9w0B +AQsFAAOCAQEA2UzgyfWEiDcx27sT4rP8i2tiEmxYt0l+PAK3qB8oYevO4C5z70kH +ejWEHx2taPDY/laBL21/WKZuNTYQHHPD5b1tXgHXbnL7KqC401dk5VvCadTQsvd8 +S8MXjohyc9z9/G2948kLjmE6Flh9dDYrVYA9x2O+hEPGOaEOa1eePynBgPayvUfL +qjBstzLhWVQLGAkXXmNs+5ZnPBxzDJOLxhF2JIbeQAcH5H0tZrUlo5ZYyOqA7s9p +O5b85o3AM/OJ+CktFBQtfvBhcJVd9wvlwPsk+uyOy2HI7mNxKKgsBTt375teA2Tw +UdHkhVNcsAKX1H7GNNLOEADksd86wuoXvg== +-----END CERTIFICATE----- diff --git a/letsencrypt/archive/mail.uhu-banane.net/fullchain4.pem b/letsencrypt/archive/mail.uhu-banane.net/fullchain4.pem new file mode 100644 index 0000000..c1e5cab --- /dev/null +++ b/letsencrypt/archive/mail.uhu-banane.net/fullchain4.pem @@ -0,0 +1,56 @@ +-----BEGIN CERTIFICATE----- +MIIFLTCCBBWgAwIBAgISBBhrcqYtv8LanLcqPQnCoeRTMA0GCSqGSIb3DQEBCwUA +MDIxCzAJBgNVBAYTAlVTMRYwFAYDVQQKEw1MZXQncyBFbmNyeXB0MQswCQYDVQQD +EwJSMzAeFw0yMTAyMDQyMzUxNDJaFw0yMTA1MDUyMzUxNDJaMB4xHDAaBgNVBAMT +E21haWwudWh1LWJhbmFuZS5uZXQwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEK +AoIBAQC5hK3s0l09EDYxMkxWKPW0i1A8DJCfPkDho7tLp4s+3gNHFnUUxwx3ZlsQ +9BRNlsqiL8sU8WW3N7aZuiQzyylhCVC96uR0r2h1xv43gJI/b9ZChNuoSa3WtMur +BDcrzmkf+vo1c+JaU7UrhXLuGSmTeB6sI5LhoOaOUYflzMh2sNsiX5IK+LxaZsGd +xOMzN8+gFNv8sRb/d+oMtAAth0FlW4h6AtOg9peNbyeZD74+wtQMp7nnskNWe1Sb +WYSD+tGzgC9vuHML9QpN6pwM86cGiOFrv1HTQitaUU2DjzlAIMPV65FFkUAPDlm4 +44V5tINU7u5zpoY2ookp6QS8kqc3AgMBAAGjggJPMIICSzAOBgNVHQ8BAf8EBAMC +BaAwHQYDVR0lBBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMAwGA1UdEwEB/wQCMAAw +HQYDVR0OBBYEFFy4yA+SeBQxAkkQYGrjgp9oLQo2MB8GA1UdIwQYMBaAFBQusxe3 +WFbLrlAJQOYfr52LFMLGMFUGCCsGAQUFBwEBBEkwRzAhBggrBgEFBQcwAYYVaHR0 +cDovL3IzLm8ubGVuY3Iub3JnMCIGCCsGAQUFBzAChhZodHRwOi8vcjMuaS5sZW5j +ci5vcmcvMB4GA1UdEQQXMBWCE21haWwudWh1LWJhbmFuZS5uZXQwTAYDVR0gBEUw +QzAIBgZngQwBAgEwNwYLKwYBBAGC3xMBAQEwKDAmBggrBgEFBQcCARYaaHR0cDov +L2Nwcy5sZXRzZW5jcnlwdC5vcmcwggEFBgorBgEEAdZ5AgQCBIH2BIHzAPEAdgBE +lGUusO7Or8RAB9io/ijA2uaCvtjLMbU/0zOWtbaBqAAAAXdvrFtJAAAEAwBHMEUC +IQDl4yznFjLgr/oRWdInZ1xZfXo3MTgXdwumCXzxChqeEgIgHsIig/LOfq0fMUSG +xfPPdfCDZSKqwSxexO0kJY6mTrMAdwD2XJQv0XcwIhRUGAgwlFaO400TGTO/3wwv +IAvMTvFk4wAAAXdvrFs5AAAEAwBIMEYCIQCeVYN5LgrRPEMEoh/ZlEaE5UvxkcTi +IbB5etpi2Zza7wIhALNQ5980BFwSCvbjvTmLtKCRaUmf7iYsE+jDt0qGvY93MA0G +CSqGSIb3DQEBCwUAA4IBAQAs9k/VY+o6mB78CcHiDPCieyb6F5j49lKTRalXmz5r +HAdG1eoqtRerJwkPsLXISiE1Xhkoa8W8XIj7Tej7oJICkJ3YLgAeKz9sRUzHcsQw +uIDE3HNS0X1kW8n86H4aY+0nWdHjeEYSxezZWxtEGtS8dUVaNxMlR7OTRGr0834l +S5zrnJmYeInSvsM4JfTnN7mV6DzQEdjPGV1trhnLKCZ1yBA94FHDJpV816ak8Rfk +TC5QnoGJGr9zUXJ1u4bAaL7tQyiPvpP+O75NauZEutFhEs1ZJkKtOTBDkmt+tUZG +2A2pwQS4TqNKQkHcIBPQGXvLgPhjibSyGoOmDbXdQehg +-----END CERTIFICATE----- +-----BEGIN CERTIFICATE----- +MIIEZTCCA02gAwIBAgIQQAF1BIMUpMghjISpDBbN3zANBgkqhkiG9w0BAQsFADA/ +MSQwIgYDVQQKExtEaWdpdGFsIFNpZ25hdHVyZSBUcnVzdCBDby4xFzAVBgNVBAMT +DkRTVCBSb290IENBIFgzMB4XDTIwMTAwNzE5MjE0MFoXDTIxMDkyOTE5MjE0MFow +MjELMAkGA1UEBhMCVVMxFjAUBgNVBAoTDUxldCdzIEVuY3J5cHQxCzAJBgNVBAMT +AlIzMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuwIVKMz2oJTTDxLs +jVWSw/iC8ZmmekKIp10mqrUrucVMsa+Oa/l1yKPXD0eUFFU1V4yeqKI5GfWCPEKp +Tm71O8Mu243AsFzzWTjn7c9p8FoLG77AlCQlh/o3cbMT5xys4Zvv2+Q7RVJFlqnB +U840yFLuta7tj95gcOKlVKu2bQ6XpUA0ayvTvGbrZjR8+muLj1cpmfgwF126cm/7 +gcWt0oZYPRfH5wm78Sv3htzB2nFd1EbjzK0lwYi8YGd1ZrPxGPeiXOZT/zqItkel +/xMY6pgJdz+dU/nPAeX1pnAXFK9jpP+Zs5Od3FOnBv5IhR2haa4ldbsTzFID9e1R +oYvbFQIDAQABo4IBaDCCAWQwEgYDVR0TAQH/BAgwBgEB/wIBADAOBgNVHQ8BAf8E +BAMCAYYwSwYIKwYBBQUHAQEEPzA9MDsGCCsGAQUFBzAChi9odHRwOi8vYXBwcy5p +ZGVudHJ1c3QuY29tL3Jvb3RzL2RzdHJvb3RjYXgzLnA3YzAfBgNVHSMEGDAWgBTE +p7Gkeyxx+tvhS5B1/8QVYIWJEDBUBgNVHSAETTBLMAgGBmeBDAECATA/BgsrBgEE +AYLfEwEBATAwMC4GCCsGAQUFBwIBFiJodHRwOi8vY3BzLnJvb3QteDEubGV0c2Vu +Y3J5cHQub3JnMDwGA1UdHwQ1MDMwMaAvoC2GK2h0dHA6Ly9jcmwuaWRlbnRydXN0 +LmNvbS9EU1RST09UQ0FYM0NSTC5jcmwwHQYDVR0OBBYEFBQusxe3WFbLrlAJQOYf +r52LFMLGMB0GA1UdJQQWMBQGCCsGAQUFBwMBBggrBgEFBQcDAjANBgkqhkiG9w0B +AQsFAAOCAQEA2UzgyfWEiDcx27sT4rP8i2tiEmxYt0l+PAK3qB8oYevO4C5z70kH +ejWEHx2taPDY/laBL21/WKZuNTYQHHPD5b1tXgHXbnL7KqC401dk5VvCadTQsvd8 +S8MXjohyc9z9/G2948kLjmE6Flh9dDYrVYA9x2O+hEPGOaEOa1eePynBgPayvUfL +qjBstzLhWVQLGAkXXmNs+5ZnPBxzDJOLxhF2JIbeQAcH5H0tZrUlo5ZYyOqA7s9p +O5b85o3AM/OJ+CktFBQtfvBhcJVd9wvlwPsk+uyOy2HI7mNxKKgsBTt375teA2Tw +UdHkhVNcsAKX1H7GNNLOEADksd86wuoXvg== +-----END CERTIFICATE----- diff --git a/letsencrypt/archive/mail.uhu-banane.net/privkey4.pem b/letsencrypt/archive/mail.uhu-banane.net/privkey4.pem new file mode 100644 index 0000000..7d952c7 --- /dev/null +++ b/letsencrypt/archive/mail.uhu-banane.net/privkey4.pem @@ -0,0 +1,28 @@ +-----BEGIN PRIVATE KEY----- +MIIEvQIBADANBgkqhkiG9w0BAQEFAASCBKcwggSjAgEAAoIBAQC5hK3s0l09EDYx +MkxWKPW0i1A8DJCfPkDho7tLp4s+3gNHFnUUxwx3ZlsQ9BRNlsqiL8sU8WW3N7aZ +uiQzyylhCVC96uR0r2h1xv43gJI/b9ZChNuoSa3WtMurBDcrzmkf+vo1c+JaU7Ur +hXLuGSmTeB6sI5LhoOaOUYflzMh2sNsiX5IK+LxaZsGdxOMzN8+gFNv8sRb/d+oM +tAAth0FlW4h6AtOg9peNbyeZD74+wtQMp7nnskNWe1SbWYSD+tGzgC9vuHML9QpN +6pwM86cGiOFrv1HTQitaUU2DjzlAIMPV65FFkUAPDlm444V5tINU7u5zpoY2ookp +6QS8kqc3AgMBAAECggEBAJGABgjfVFE4Dci38jcBGPPo75ypHiRG5wwRJixH02YT +Ke7vJhSNqLFcjb/WLrZLtdFOOrDKQ0RXZddbrlkQ1ftNGw5Y06TQjdURpQBSzmEC +jcDOApkScE0cr0AJplutH7X9WY/iu3ysekMP/vvOsFUAuM25eNGNKEYmm7cXzYGI +DfD9p5mCG4kD2Bz+JilpG5VZ3aib33Y+nX+TiY6b3EJJb0miRHcMk1TMEiDG8ebE +a6OESo40UoxNildz/0yUsb4VEW4GSVyt8s1GNtdP7XYBAMybzmmN1ItyzUO+ozqk +fjAFGrV6+bpVbm2ZvNAfTQTD0lrzS3+vGyhe+Z54U0ECgYEA3cBS7MN7L1IGO1Oy +61l5MVH/tW1CH/MmPWlTTagf1pRqcMyCLw+4aJWWfxnj8D8hD/WL3w7stX0FzdZi +83uM/1YnV/qcwW2ITWf3y6Y5wjKDonpdmgfEj7qdYMr3dn0u3zQYNbnC0zEN9Qi4 +fxGwuP3Atks8T+NVjoi/uhxgScsCgYEA1ivDctcpIqwuJ9qiWTFJSq3rxvYa0Dqq +6DbqjZ1Sza3j5WsxmeHsLANI3YFlpTWW6pSKCLwrReMuQGtSVZUPR4h27TJzMfFY +JBQ+GXLD6S55jrkjbRmQgOv32xPG8Q3kvYW4DPXNyqyZRbbICiR1SAd81i/MPK+H +BKIRLP6J2sUCgYAdl875PdUwqXefbzoPYm9j/5dqdNxAO0i9JVMyp98n2cKirwgo +k6Z+fogJCkF7DFGzOYejCvDX/4lIwPWPnMtiP/McMJu+zIlGGzvcd6B5pBghFMdt +COBYdgUOp8eCjo40x1T7xoCTgpZkPvewLYIyDdsr+LphxuriDKnZgnPvJQKBgFGs +HryMkINIZdGM7pxUzz5LVL5q247M0J/9UTTv6cPFrEKwvhmQrh+aoQ7XaYu3A/Yw +7vKlz1q3Z8vpIVzBmzIMOE38DzHcd2BK1+OcgFlL/88NixTvystfMQW6ZQNH6RLd +C3LlybSgXVLYgTBc9tyg/lovoBMEXNjHdQVTi/6BAoGAUeL8E6LISv2pn4WUlFP1 +aa/fd66UmBcva6dkWJmGZtefSUyzPWSsYvk4RywGNpvHE2KzXmoprvgq8zUrPJfm +jkiConJsBSmjLUCLVW6GIBmgn1t6Dw8WoO/Qm+jwCUpHahW0AVr7YynNTsI6aGt/ +Bml5BfAcG6Sy6L1pOeFPDos= +-----END PRIVATE KEY----- diff --git a/letsencrypt/csr/0006_csr-certbot.pem b/letsencrypt/csr/0006_csr-certbot.pem new file mode 100644 index 0000000..2d62956 --- /dev/null +++ b/letsencrypt/csr/0006_csr-certbot.pem @@ -0,0 +1,16 @@ +-----BEGIN CERTIFICATE REQUEST----- +MIICdjCCAV4CAQIwADCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBALmE +rezSXT0QNjEyTFYo9bSLUDwMkJ8+QOGju0uniz7eA0cWdRTHDHdmWxD0FE2WyqIv +yxTxZbc3tpm6JDPLKWEJUL3q5HSvaHXG/jeAkj9v1kKE26hJrda0y6sENyvOaR/6 ++jVz4lpTtSuFcu4ZKZN4HqwjkuGg5o5Rh+XMyHaw2yJfkgr4vFpmwZ3E4zM3z6AU +2/yxFv936gy0AC2HQWVbiHoC06D2l41vJ5kPvj7C1AynueeyQ1Z7VJtZhIP60bOA +L2+4cwv1Ck3qnAzzpwaI4Wu/UdNCK1pRTYOPOUAgw9XrkUWRQA8OWbjjhXm0g1Tu +7nOmhjaiiSnpBLySpzcCAwEAAaAxMC8GCSqGSIb3DQEJDjEiMCAwHgYDVR0RBBcw +FYITbWFpbC51aHUtYmFuYW5lLm5ldDANBgkqhkiG9w0BAQsFAAOCAQEAdNW6jx7u +Gx2r0q3gYoZ5xWfKVQYqg1dhsPQKvVU0Y9dFYKfRp8E2KAywd2O2X+akp4QwgfL2 +UVdWdvkgcXvXdXRf1sO5S6WVRgSRwlSoj+zKLn9ginvvUaefgjhUJ8DkmkBXpDh2 +nuHlab3aw8vvQLQ7VkETBeUKRuqx/KWtlK2300Ntk9WcqlvSfnjZ32kW6onZfr9y +bP4hkX+48KlVPmY4DPvDrICOUUit39gcocsnWuvahvXyr02VPpl7GVbvuGE4Fz1O +g1ITW5muffkc4XVXpTgnF9XYeefuz8y4PJs4NrMSwoCETnli4Jhzd2PpOa/dRLOW +cNzFu+svw9Rjcg== +-----END CERTIFICATE REQUEST----- diff --git a/letsencrypt/keys/0006_key-certbot.pem b/letsencrypt/keys/0006_key-certbot.pem new file mode 100644 index 0000000..7d952c7 --- /dev/null +++ b/letsencrypt/keys/0006_key-certbot.pem @@ -0,0 +1,28 @@ +-----BEGIN PRIVATE KEY----- +MIIEvQIBADANBgkqhkiG9w0BAQEFAASCBKcwggSjAgEAAoIBAQC5hK3s0l09EDYx +MkxWKPW0i1A8DJCfPkDho7tLp4s+3gNHFnUUxwx3ZlsQ9BRNlsqiL8sU8WW3N7aZ +uiQzyylhCVC96uR0r2h1xv43gJI/b9ZChNuoSa3WtMurBDcrzmkf+vo1c+JaU7Ur +hXLuGSmTeB6sI5LhoOaOUYflzMh2sNsiX5IK+LxaZsGdxOMzN8+gFNv8sRb/d+oM +tAAth0FlW4h6AtOg9peNbyeZD74+wtQMp7nnskNWe1SbWYSD+tGzgC9vuHML9QpN +6pwM86cGiOFrv1HTQitaUU2DjzlAIMPV65FFkUAPDlm444V5tINU7u5zpoY2ookp +6QS8kqc3AgMBAAECggEBAJGABgjfVFE4Dci38jcBGPPo75ypHiRG5wwRJixH02YT +Ke7vJhSNqLFcjb/WLrZLtdFOOrDKQ0RXZddbrlkQ1ftNGw5Y06TQjdURpQBSzmEC +jcDOApkScE0cr0AJplutH7X9WY/iu3ysekMP/vvOsFUAuM25eNGNKEYmm7cXzYGI +DfD9p5mCG4kD2Bz+JilpG5VZ3aib33Y+nX+TiY6b3EJJb0miRHcMk1TMEiDG8ebE +a6OESo40UoxNildz/0yUsb4VEW4GSVyt8s1GNtdP7XYBAMybzmmN1ItyzUO+ozqk +fjAFGrV6+bpVbm2ZvNAfTQTD0lrzS3+vGyhe+Z54U0ECgYEA3cBS7MN7L1IGO1Oy +61l5MVH/tW1CH/MmPWlTTagf1pRqcMyCLw+4aJWWfxnj8D8hD/WL3w7stX0FzdZi +83uM/1YnV/qcwW2ITWf3y6Y5wjKDonpdmgfEj7qdYMr3dn0u3zQYNbnC0zEN9Qi4 +fxGwuP3Atks8T+NVjoi/uhxgScsCgYEA1ivDctcpIqwuJ9qiWTFJSq3rxvYa0Dqq +6DbqjZ1Sza3j5WsxmeHsLANI3YFlpTWW6pSKCLwrReMuQGtSVZUPR4h27TJzMfFY +JBQ+GXLD6S55jrkjbRmQgOv32xPG8Q3kvYW4DPXNyqyZRbbICiR1SAd81i/MPK+H +BKIRLP6J2sUCgYAdl875PdUwqXefbzoPYm9j/5dqdNxAO0i9JVMyp98n2cKirwgo +k6Z+fogJCkF7DFGzOYejCvDX/4lIwPWPnMtiP/McMJu+zIlGGzvcd6B5pBghFMdt +COBYdgUOp8eCjo40x1T7xoCTgpZkPvewLYIyDdsr+LphxuriDKnZgnPvJQKBgFGs +HryMkINIZdGM7pxUzz5LVL5q247M0J/9UTTv6cPFrEKwvhmQrh+aoQ7XaYu3A/Yw +7vKlz1q3Z8vpIVzBmzIMOE38DzHcd2BK1+OcgFlL/88NixTvystfMQW6ZQNH6RLd +C3LlybSgXVLYgTBc9tyg/lovoBMEXNjHdQVTi/6BAoGAUeL8E6LISv2pn4WUlFP1 +aa/fd66UmBcva6dkWJmGZtefSUyzPWSsYvk4RywGNpvHE2KzXmoprvgq8zUrPJfm +jkiConJsBSmjLUCLVW6GIBmgn1t6Dw8WoO/Qm+jwCUpHahW0AVr7YynNTsI6aGt/ +Bml5BfAcG6Sy6L1pOeFPDos= +-----END PRIVATE KEY----- diff --git a/letsencrypt/live/mail.uhu-banane.net/cert.pem b/letsencrypt/live/mail.uhu-banane.net/cert.pem index b167df6..1fe52e0 120000 --- a/letsencrypt/live/mail.uhu-banane.net/cert.pem +++ b/letsencrypt/live/mail.uhu-banane.net/cert.pem @@ -1 +1 @@ -../../archive/mail.uhu-banane.net/cert3.pem \ No newline at end of file +../../archive/mail.uhu-banane.net/cert4.pem \ No newline at end of file diff --git a/letsencrypt/live/mail.uhu-banane.net/chain.pem b/letsencrypt/live/mail.uhu-banane.net/chain.pem index ddbea84..b0d903b 120000 --- a/letsencrypt/live/mail.uhu-banane.net/chain.pem +++ b/letsencrypt/live/mail.uhu-banane.net/chain.pem @@ -1 +1 @@ -../../archive/mail.uhu-banane.net/chain3.pem \ No newline at end of file +../../archive/mail.uhu-banane.net/chain4.pem \ No newline at end of file diff --git a/letsencrypt/live/mail.uhu-banane.net/fullchain.pem b/letsencrypt/live/mail.uhu-banane.net/fullchain.pem index b6743b0..184512b 120000 --- a/letsencrypt/live/mail.uhu-banane.net/fullchain.pem +++ b/letsencrypt/live/mail.uhu-banane.net/fullchain.pem @@ -1 +1 @@ -../../archive/mail.uhu-banane.net/fullchain3.pem \ No newline at end of file +../../archive/mail.uhu-banane.net/fullchain4.pem \ No newline at end of file diff --git a/letsencrypt/live/mail.uhu-banane.net/privkey.pem b/letsencrypt/live/mail.uhu-banane.net/privkey.pem index a72a6a9..7839159 120000 --- a/letsencrypt/live/mail.uhu-banane.net/privkey.pem +++ b/letsencrypt/live/mail.uhu-banane.net/privkey.pem @@ -1 +1 @@ -../../archive/mail.uhu-banane.net/privkey3.pem \ No newline at end of file +../../archive/mail.uhu-banane.net/privkey4.pem \ No newline at end of file diff --git a/motd b/motd index 120345e..4194b69 100644 --- a/motd +++ b/motd @@ -6,9 +6,9 @@ Debian GNU/Linux 10 (buster) |____/ \__,_|_| \__,_|_| |_| -Stilblüten aus Schreiben von Versicherungsnehmern: -Ich bin von Beruf Schweißer. Ihr Computer hat an der falschen Stelle -gespart und bei meinem Beruf das w weggelassen. +Fehl'n dem Schäfchen beide Ohren, wurde es zu schnell geschoren. +Sind die Löckchen schwarz und braun, steht es am Elektrozaun. +Wenn es dann die Äuglein rollt, sind es zu viel Volt. -Today is Setting Orange, the 35th day of Chaos in the YOLD 3187 +Today is Sweetmorn, the 36th day of Chaos in the YOLD 3187 -- 2.39.5