diff --git a/.gitignore b/.gitignore index e3fbd983..c5580ca5 100644 --- a/.gitignore +++ b/.gitignore @@ -1,2 +1,25 @@ -build -node_modules +build/ +# Env +node_modules/ +.env* +.idea +.vscode* +# Cache +.npm +.cache +.eslintcache +.stylelintcache +.sass-cache +# Temp +*~ +Desktop.ini +.DS_Store +*.lock +pids +*.pid +*.seed +*.tgz +*.log +logs +npm-debug.log* +report.[0-9]*.[0-9]*.[0-9]*.[0-9]*.json diff --git a/README.md b/README.md index bb5c6291..9d5b78e8 100644 --- a/README.md +++ b/README.md @@ -1,19 +1,48 @@ +![ssl-config.mozilla.org](https://github.com/user-attachments/assets/b8c79382-a3e4-4470-88c2-3cb74bd1ba0a) + # Mozilla SSL Configuration Generator -The Mozilla SSL Configuration Generator is a tool which builds configuration files to help you follow the Mozilla [Server Side TLS](https://wiki.mozilla.org/Security/Server_Side_TLS) configuration guidelines. +The Mozilla SSL Configuration Generator is a tool which builds configuration files to help you follow the Mozilla [Server Side TLS](https://wiki.mozilla.org/Security/Server_Side_TLS) recommendations. + +## JSON guidelines + +Each revision of the Mozilla Server Side TLS guidelines is published in a machine-readable format from this repository as a [JSON specification](/src/static/guidelines/) that can be found at [`/src/static/guidelines/`](/src/static/guidelines/) 📟 + +## Changelog + +The [Changelog](/src/static/guidelines/CHANGELOG.md) that tracks the history of changes to Mozilla's recommendations is available along the versioned JSON guideline files at [`/src/static/guidelines/CHANGELOG.md`](/src/static/guidelines/CHANGELOG.md) 🔬 + +## Contributing + +The project is written in JavaScript, uses Webpack for development and production builds, and most of the templating logic to turn the recommendations into the various server configs is done in Handlebars. + +We keep a list of things that would make a great contribution tagged with [*help wanted*](https://github.com/mozilla/ssl-config-generator/labels/help%20wanted), [*good first issue*](https://github.com/mozilla/ssl-config-generator/labels/good%20first%20issue), and [*new software support*](https://github.com/mozilla/ssl-config-generator/labels/new%20software%20support) labels. + +If you'd like to see your favorite tool added or compatibility expanded, we're always happy to mentor a PR or receive a bug report to make the configs better for everyone. + +Even when you don't feel comfortable contributing actual templates, posting some nice verified configs or compatibility hints is equally welcome! 💝 + +Get involved by sharing your ideas or joining the conversation in the [Discussions](https://github.com/mozilla/ssl-config-generator/discussions) tab. 🗨️ + +This repository is governed by Mozilla's [Community Participation Guidelines](/CODE_OF_CONDUCT.md) +so please make yourself familiar with it to get the idea of what level of developer etiquette and standards are expected across Mozilla projects. ## Installation +NodeJS and npm are required to install and run the project locally: + ```bash $ npm install ``` +Node v20 is recommended and we use that in production, but the codebase is compatible with many older and newer versions too. + ## Development Once you've installed, you can simply run: ```bash -$ npm run watch +$ npm start # or: npm run watch ``` This starts a local webserver that will automatically reload your changes. @@ -29,31 +58,31 @@ There are two places that need to be updated in order to add support for a new p All of the templates are written in [Handlebars.js](https://handlebarsjs.com/), and so therefore support all of its standard features. This includes `if`/`else`/`unless` conditionals and `each` loops, for example. In addition, the configuration generator supports the following helpers: -- `eq(item, value)` - `true` if `item` equals `value` -- `includes(item, stringOrArray)` - `true` if `stringOrArray` contains `item` -- `join(array, joiner)` - split a array into a string based on `joiner` - - `{{{join output.ciphers ":"}}}` +- `eq(item value)` - `true` if `item` equals `value` +- `includes(item stringOrArray)` - `true` if `stringOrArray` contains `item` +- `join(array joiner)` - joins an array into a string based on `joiner` + - `{{{join output.ciphers ":"}}}` (NOTE: the "triple-stash" `{{{` brackets are to avoid [HTML escaping](https://handlebarsjs.com/guide/#html-escaping)) - `last(array)` - returns the last item in the array -- `minpatchver(minimumver, curver)` - `true` if `curver` is greater than or equal to `minimumver`, and both versions are the same patch version, e.g. `2.2` +- `minpatchver(minimum current)` - only `true` if `current` version is greater than or equal to `minimum`, and both are of the same minor version, e.g. `2.4.x` (won't match any higher `2.5.x` or `3.x`) - `{{#if (minpatchver "2.4.3" form.serverVersion)}}` -- `minver(minimumver, curver)` - `true` if `curver` is greater than or equal to `minver` +- `minver(minimum current)` - `true` if `current` is greater than or equal to `minimum` - `{{#if (minver "1.9.5" form.serverVersion)}}` -- `replace(string, whattoreplace, replacement)` - replaces whatToReplace with replacement - - `replace(protocol, "TLSv", "TLS ")` +- `replace(string old new)` - returns `string` with occurences of `old` substring replaced with `new` when found + - `{{replace protocol "TLSv" "TLS "}}` - `reverse(array)` - reverses the order of an array - - `{{#each (reverse output.protocols)}` -- `sameminorver(version, otherVersion)` - returns `true` if `version` and `otherVersion` are of the same minor version, e.g. `2.2` + - `{{#each (reverse output.protocols)}}` +- `sameminorver(version another)` - returns `true` if `version` and `another` are of the same minor version, e.g. `2.4` - `{{#if (sameminorver "2.4.0" form.serverVersion)}}` -- `split(string, splitter)` - split a string into an array based on `splitter` - - `{{#each (split somearray ":")}}` +- `split(string splitter)` - splits a string into an array based on `splitter` + - `{{#each (split stringdata ":")}}` ### Template variables Highlighted items from src/js/state.js for use in templates. See src/js/state.js for more. -- `form.serverName` - Server Name -- `form.serverVersion` - Server Version -- `form.opensslVersion` - OpenSSL Version +- `form.serverName` - display name of the server +- `form.serverVersion` - desired server version +- `form.opensslVersion` - desired OpenSSL version - `form.config` - configuration name ([ "modern" | "intermediate" | "old" ]) - `form.hsts` - HTTP Strict Transport Security form checkbox (boolean true/false) - `form.ocsp` - OCSP Stapling form checkbox (boolean true/false) @@ -61,42 +90,37 @@ Highlighted items from src/js/state.js for use in templates. See src/js/state.j - `output.header` - description of rendered config (`# {{output.header}}`) - `output.link` - URL to rendered config (`# {{{output.link}}}`) - `output.protocols` - protocol list (e.g. zero or more of: "TLSv1" "TLSv1.1" "TLSv1.2" "TLSv1.3") -- `output.ciphers` - cipher list (`{{join output.ciphers ":"}}`) -- `output.cipherSuites` - cipher suites list +- `output.ciphers` - TLSv1.2- cipher list for given config and server support (`{{join output.ciphers ":"}}`) +- `output.cipherSuites` - TLSv1.3+ cipher suites list - `output.serverPreferredOrder` - enforce ServerPreference for ordering cipher list (boolean true/false) - `output.hstsMaxAge` - max-age (seconds) for Strict-Transport-Security: max-age=... HTTP response header -- `output.permanentRedirect` - HTTP status code ([ 301 | 308 ]) to use for permanent redirect from http://site to https://site - - `output.latestVersion` - server latest version - `output.usesOpenssl` - server uses openssl (boolean true/false) -- `output.usesDhe` - server might use Diffie-Hellmann key exchange (boolean true/false) +- `output.usesDhe` - config includes Diffie-Hellmann key exchange (boolean true/false) - `output.dhCommand` - command to generate Diffie-Hellman (DH) parameters -- `output.hasVersions` - server config has versions (boolean true/false) -- `output.supportsConfigs` - supports modern, intermediate, old configs (boolean true/false) +- `output.hasVersions` - config supports several server versions (boolean true/false) +- `output.supportsConfigs` - _(unused)_ server can support different recommendations (boolean true/false) - `output.supportsHsts` - supports HTTP Strict Transport Security (HSTS) (boolean true/false) - `output.supportsOcspStapling` - supports OCSP Stapling (boolean true/false) - `output.tls13` - minimum server version supporting TLSv1.3 ## Building -To publish to GitHub Pages, first generate new `docs/` files by running +Production builds have different CSP headers, included scripts, and version info added to the output, so to verify that locally you can run: ```bash $ npm run build ``` -Then commit the newly built `docs/` files and push the commit to GitHub. - -## Changelog +to inspect the exact production-level artifacts as used in deployment. -The Changelog that captures the history of changes to Mozilla's recommendations -as represented in the JSON guideline files can be found at [`/src/static/guidelines/CHANGELOG.md`](/src/static/guidelines/CHANGELOG.md) +Automation publishes the production site via GitHub Pages, so once your PR merges the changes deploy within a minute or two. ## History -The SSL Config Generator was kept in [the `mozilla/server-side-tls` repository](https://github.com/mozilla/server-side-tls/tree/last-revision-before-move) -prior to mid 2019 at which point it was moved to this dedicated repository. It -was initially created [at the end of 2014](https://github.com/mozilla/server-side-tls/commit/b201a1191ba38e6f933cd02a4f425f683ffa9be4) +The SSL Config Generator was originally part of [`mozilla/server-side-tls@v5.0`](https://github.com/mozilla/server-side-tls/tree/12fda41) +prior to mid-2019 at which point it was moved to this dedicated repository. It +was initially created [at the end of 2014](https://github.com/mozilla/server-side-tls/commit/b201a11) and started out supporting Apache HTTP, Nginx and HAProxy. ## Authors @@ -107,4 +131,5 @@ and started out supporting Apache HTTP, Nginx and HAProxy. ## License -* Mozilla Public License Version 2.0 +This software is licensed under the [MPL version 2.0](https://www.mozilla.org/MPL/). For more +information, read this repository's [LICENSE](LICENSE). diff --git a/docs/CNAME b/docs/CNAME deleted file mode 100644 index e8e93e40..00000000 --- a/docs/CNAME +++ /dev/null @@ -1 +0,0 @@ -ssl-config.mozilla.org \ No newline at end of file diff --git a/docs/analytics.js b/docs/analytics.js deleted file mode 100644 index 9f900eda..00000000 --- a/docs/analytics.js +++ /dev/null @@ -1 +0,0 @@ -const doNotTrack=navigator.doNotTrack||navigator.msDoNotTrack||window.doNotTrack;if("1"!==doNotTrack&&"yes"!==doNotTrack){function gtag(){dataLayer.push(arguments)}window.dataLayer=window.dataLayer||[],gtag("js",new Date),gtag("config","UA-66267220-1",{anonymize_ip:!0})} \ No newline at end of file diff --git a/docs/d82b69ecdf9c098d8ad0.index.js b/docs/d82b69ecdf9c098d8ad0.index.js deleted file mode 100644 index 3746bf82..00000000 --- a/docs/d82b69ecdf9c098d8ad0.index.js +++ /dev/null @@ -1,2 +0,0 @@ -/*! For license information please see d82b69ecdf9c098d8ad0.index.js.LICENSE.txt */ -var SSLConfigGenerator;(()=>{var e={6530:e=>{var t="10000.10000.10000";e.exports={apache:{highlighter:"apache",latestVersion:"2.4.41",name:"Apache",tls13:"2.4.36"},awsalb:{hasVersions:!1,highlighter:"yaml",latestVersion:"2019.8.1",name:"AWS ALB",showSupports:!1,supportsOcspStapling:!1,tls13:t,usesOpenssl:!1},awselb:{hasVersions:!1,highlighter:"yaml",latestVersion:"2014.2.19",name:"AWS ELB",supportedCiphers:["ECDHE-ECDSA-AES128-GCM-SHA256","ECDHE-RSA-AES128-GCM-SHA256","ECDHE-ECDSA-AES128-SHA256","ECDHE-RSA-AES128-SHA256","ECDHE-ECDSA-AES128-SHA","ECDHE-RSA-AES128-SHA","DHE-RSA-AES128-SHA","ECDHE-ECDSA-AES256-GCM-SHA384","ECDHE-RSA-AES256-GCM-SHA384","ECDHE-ECDSA-AES256-SHA384","ECDHE-RSA-AES256-SHA384","ECDHE-RSA-AES256-SHA","ECDHE-ECDSA-AES256-SHA","AES128-GCM-SHA256","AES128-SHA256","AES128-SHA","AES256-GCM-SHA384","AES256-SHA256","AES256-SHA","DHE-DSS-AES128-SHA","CAMELLIA128-SHA","EDH-RSA-DES-CBC3-SHA","DES-CBC3-SHA","ECDHE-RSA-RC4-SHA","RC4-SHA","ECDHE-ECDSA-RC4-SHA","DHE-DSS-AES256-GCM-SHA384","DHE-RSA-AES256-GCM-SHA384","DHE-RSA-AES256-SHA256","DHE-DSS-AES256-SHA256","DHE-RSA-AES256-SHA","DHE-DSS-AES256-SHA","DHE-RSA-CAMELLIA256-SHA","DHE-DSS-CAMELLIA256-SHA","CAMELLIA256-SHA","EDH-DSS-DES-CBC3-SHA","DHE-DSS-AES128-GCM-SHA256","DHE-RSA-AES128-GCM-SHA256","DHE-RSA-AES128-SHA256","DHE-DSS-AES128-SHA256","DHE-RSA-CAMELLIA128-SHA","DHE-DSS-CAMELLIA128-SHA","ADH-AES128-GCM-SHA256","ADH-AES128-SHA","ADH-AES128-SHA256","ADH-AES256-GCM-SHA384","ADH-AES256-SHA","ADH-AES256-SHA256","ADH-CAMELLIA128-SHA","ADH-CAMELLIA256-SHA","ADH-DES-CBC3-SHA","ADH-DES-CBC-SHA","ADH-RC4-MD5","ADH-SEED-SHA","DES-CBC-SHA","DHE-DSS-SEED-SHA","DHE-RSA-SEED-SHA","EDH-DSS-DES-CBC-SHA","EDH-RSA-DES-CBC-SHA","IDEA-CBC-SHA","RC4-MD5","SEED-SHA","DES-CBC3-MD5","DES-CBC-MD5","RC2-CBC-MD5","PSK-AES256-CBC-SHA","PSK-3DES-EDE-CBC-SHA","KRB5-DES-CBC3-SHA","KRB5-DES-CBC3-MD5","PSK-AES128-CBC-SHA","PSK-RC4-SHA","KRB5-RC4-SHA","KRB5-RC4-MD5","KRB5-DES-CBC-SHA","KRB5-DES-CBC-MD5","EXP-EDH-RSA-DES-CBC-SHA","EXP-EDH-DSS-DES-CBC-SHA","EXP-ADH-DES-CBC-SHA","EXP-DES-CBC-SHA","EXP-RC2-CBC-MD5","EXP-KRB5-RC2-CBC-SHA","EXP-KRB5-DES-CBC-SHA","EXP-KRB5-RC2-CBC-MD5","EXP-KRB5-DES-CBC-MD5","EXP-ADH-RC4-MD5","EXP-RC4-MD5","EXP-KRB5-RC4-SHA","EXP-KRB5-RC4-MD5"],supportsHsts:!1,supportsOcspStapling:!1,tls13:t,usesOpenssl:!1},caddy:{cipherFormat:"caddy",highlighter:"nginx",latestVersion:"2.1.1",name:"Caddy",supportsOcspStapling:!1,tls13:"0.11.5",usesOpenssl:!1},coturn:{highlighter:"ini",latestVersion:"4.6.2",name:"Coturn",showSupports:!1,supportsHsts:!1,supportsOcspStapling:!1,tls13:"4.6.2"},dovecot:{highlighter:"nginx",latestVersion:"2.3.16",name:"Dovecot",showSupports:!1,supportsHsts:!1,supportsOcspStapling:!1,tls13:"2.3.15"},exim:{highlighter:"nginx",latestVersion:"4.93",name:"Exim",showSupports:!1,supportsHsts:!1,supportsOcspStapling:!1,tls13:"4.92.0"},go:{cipherFormat:"go",highlighter:"go",latestVersion:"1.14.4",name:"Go",supportsOcspStapling:!1,tls13:"1.13.0",usesOpenssl:!1},haproxy:{highlighter:"nginx",latestVersion:"2.1",name:"HAProxy",tls13:"1.8.0"},jetty:{cipherFormat:"iana",highlighter:"xml",latestVersion:"9.4.28",name:"Jetty",supportsHsts:!1,supportsOcspStapling:!1,tls13:"9.4.12",usesOpenssl:!1},lighttpd:{highlighter:"nginx",latestVersion:"1.4.67",name:"lighttpd",tls13:"1.4.48"},mysql:{highlighter:"ini",latestVersion:"8.0.19",name:"MySQL",showSupports:!1,supportsHsts:!1,supportsOcspStapling:!1,tls13:"8.0.16"},nginx:{checked:!0,highlighter:"nginx",latestVersion:"1.17.7",name:"nginx",tls13:"1.13.0"},openssl:{latestVersion:"1.1.1k",tls13:"1.1.1"},oraclehttp:{highlighter:"apache",latestVersion:"12.2.1",name:"Oracle HTTP",supportsHsts:!0,supportsOcspStapling:!1,tls13:t},postfix:{highlighter:"nginx",latestVersion:"3.4.8",name:"Postfix",showSupports:!1,supportsHsts:!1,supportsOcspStapling:!1,tls13:"3.3.2"},postgresql:{highlighter:"nginx",latestVersion:"12.1",name:"PostgreSQL",showSupports:!1,supportsHsts:!1,supportsOcspStapling:!1,tls13:"12.0"},proftpd:{highlighter:"apache",latestVersion:"1.3.7",name:"ProFTPD",showSupports:!1,supportsHsts:!1,supportsOcspStapling:!0,tls13:"1.3.7"},redis:{highlighter:"nginx",latestVersion:"6.0",name:"Redis",showSupports:!1,supportsHsts:!1,supportsOcspStapling:!1,tls13:"6.0",usesOpenssl:!0},squid:{highlighter:"nginx",latestVersion:"5.6",name:"Squid",showSupports:!1,supportsHsts:!1,supportsOcspStapling:!1,tls13:"4"},stunnel:{highlighter:"ini",latestVersion:"5.71",name:"stunnel",showSupports:!1,supportsHsts:!1,supportsOcspStapling:!1,tls13:"5.50",usesOpenssl:!0},tomcat:{highlighter:"xml",latestVersion:"9.0.30",name:"Tomcat",supportsHsts:!0,supportsOcspStapling:!1,tls13:"8.0.0",usesOpenssl:!1},traefik:{cipherFormat:"go",highlighter:"ini",latestVersion:"2.1.2",name:"Traefik",supportsHsts:!0,supportsOcspStapling:!1,tls13:"2.0.0",usesOpenssl:!1}}},8983:e=>{e.exports={author:"April King",contentSecurityPolicy:"default-src 'none'; base-uri 'none'; connect-src https://www.google-analytics.com; font-src 'self' https://code.cdn.mozilla.net; img-src 'self' https://www.google-analytics.com; script-src 'self' https://www.google-analytics.com/analytics.js https://www.googletagmanager.com/gtag/js; style-src 'self' https://code.cdn.mozilla.net",description:"An easy-to-use secure configuration generator for web, database, and mail software. Simply select the software you are using and receive a configuration file that is both safe and compatible.",header:"SSL Configuration Generator",localContentSecurityPolicy:"default-src * 'unsafe-inline'",mobileHeader:"SSL Config Generator",title:"Mozilla SSL Configuration Generator",url:"https://ssl-config.mozilla.org",validHashKeys:["server","version","server-version","openssl","openssl-version","config","hsts","ocsp"]}},5761:(e,t,n)=>{"use strict";n.r(t),n.d(t,{default:()=>r});const r=function(e,t){return e===t}},2551:(e,t,n)=>{"use strict";n.r(t),n.d(t,{default:()=>r});const r=function(e,t){return!("string"!=typeof t&&!Array.isArray(t))&&t.includes(e)}},7365:(e,t,n)=>{"use strict";n.r(t),n.d(t,{default:()=>r});const r=function(e,t){return e.join(t)}},6247:(e,t,n)=>{"use strict";n.r(t),n.d(t,{default:()=>i});var r=n(1254),o=n(2512),l=n(6625);const i=function(e,t){return!(!function(e,t){e=(0,o.Z)(e),t=(0,o.Z)(t);var n=(0,l.diff)(e,t);return"patch"===n||null===n}(e=(0,o.Z)(e),t=(0,o.Z)(t))||!(0,r.default)(e,t))}},1254:(e,t,n)=>{"use strict";n.r(t),n.d(t,{default:()=>l});var r=n(2512),o=n(6625);const l=function(e,t){return e=(0,o.parse)((0,r.Z)(e)),t=(0,o.parse)((0,r.Z)(t)),"prerelease"===(0,o.diff)(e,t)?0===e.prerelease.length||(parseInt(e.prerelease[0])&&parseInt(t.prerelease[0])?parseInt(t.prerelease[0])>parseInt(e.prerelease[0]):t.prerelease[0]>e.prerelease[0]):(0,o.gte)(t,e)}},2512:(e,t,n)=>{"use strict";n.d(t,{Z:()=>o});var r=n(6625);const o=function(e){var t,n=/([abcdefghijlmnopqrstuvwxyz]+$)/;return t=(e=String(e)).split(".").length>3?"-".concat(e.split(".").splice(3).join(".")):null!==e.match(n)?"-".concat(e.match(n)[0]):"","".concat((0,r.coerce)(e).version).concat(t)}},9663:(e,t,n)=>{"use strict";n.r(t),n.d(t,{default:()=>r});const r=function(e,t,n){return e.replace(t,n)}},8765:(e,t,n)=>{"use strict";n.r(t);var r=n(9755),o=n.n(r),l=(n(3734),n(2152)),i=n.n(l),a=n(6470),s=n(7802),u=n.n(s),c=n(6936),f=n.n(c),p=n(3048),d=n.n(p),h=n(9560),m=n.n(h),g=n(2026),v=n.n(g),y=n(2387),_=n.n(y),E=n(2157),S=n.n(E),b=n(4587),C=n.n(b),w=n(8983),A=n(6530),x=n.n(A);const T=JSON.parse('{"version":5.7,"href":"https://ssl-config.mozilla.org/guidelines/5.7.json","configurations":{"modern":{"certificate_curves":["prime256v1","secp384r1"],"certificate_signatures":["ecdsa-with-SHA256","ecdsa-with-SHA384","ecdsa-with-SHA512"],"certificate_types":["ecdsa"],"ciphers":{"caddy":[],"go":[],"iana":[],"openssl":[]},"ciphersuites":["TLS_AES_128_GCM_SHA256","TLS_AES_256_GCM_SHA384","TLS_CHACHA20_POLY1305_SHA256"],"dh_param_size":null,"ecdh_param_size":256,"hsts_min_age":63072000,"maximum_certificate_lifespan":90,"ocsp_staple":true,"oldest_clients":["Firefox 63","Android 10.0","Chrome 70","Edge 75","Java 11","OpenSSL 1.1.1","Opera 57","Safari 12.1"],"recommended_certificate_lifespan":90,"rsa_key_size":null,"server_preferred_order":false,"tls_curves":["X25519","prime256v1","secp384r1"],"tls_versions":["TLSv1.3"]},"intermediate":{"certificate_curves":["prime256v1","secp384r1"],"certificate_signatures":["sha256WithRSAEncryption","ecdsa-with-SHA256","ecdsa-with-SHA384","ecdsa-with-SHA512"],"certificate_types":["ecdsa","rsa"],"ciphers":{"caddy":["TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256","TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256","TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384","TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384","TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256","TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256"],"go":["TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256","TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256","TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384","TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384","TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305","TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305"],"iana":["TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256","TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256","TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384","TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384","TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256","TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256","TLS_DHE_RSA_WITH_AES_256_GCM_SHA384","TLS_DHE_RSA_WITH_AES_128_GCM_SHA256","TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256"],"openssl":["ECDHE-ECDSA-AES128-GCM-SHA256","ECDHE-RSA-AES128-GCM-SHA256","ECDHE-ECDSA-AES256-GCM-SHA384","ECDHE-RSA-AES256-GCM-SHA384","ECDHE-ECDSA-CHACHA20-POLY1305","ECDHE-RSA-CHACHA20-POLY1305","DHE-RSA-AES128-GCM-SHA256","DHE-RSA-AES256-GCM-SHA384","DHE-RSA-CHACHA20-POLY1305"]},"ciphersuites":["TLS_AES_128_GCM_SHA256","TLS_AES_256_GCM_SHA384","TLS_CHACHA20_POLY1305_SHA256"],"dh_param_size":2048,"ecdh_param_size":256,"hsts_min_age":63072000,"maximum_certificate_lifespan":366,"ocsp_staple":true,"oldest_clients":["Firefox 27","Android 4.4.2","Chrome 31","Edge","IE 11 on Windows 7","Java 8u31","OpenSSL 1.0.1","Opera 20","Safari 9"],"recommended_certificate_lifespan":90,"rsa_key_size":2048,"server_preferred_order":false,"tls_curves":["X25519","prime256v1","secp384r1"],"tls_versions":["TLSv1.2","TLSv1.3"]},"old":{"certificate_curves":["prime256v1","secp384r1"],"certificate_signatures":["sha256WithRSAEncryption"],"certificate_types":["rsa"],"ciphers":{"caddy":["TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256","TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256","TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384","TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256","TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256","TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA","TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA","TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA","TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA","TLS_RSA_WITH_AES_128_GCM_SHA256","TLS_RSA_WITH_AES_256_GCM_SHA384","TLS_RSA_WITH_AES_128_CBC_SHA","TLS_RSA_WITH_AES_256_CBC_SHA","TLS_RSA_WITH_3DES_EDE_CBC_SHA"],"go":["TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256","TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256","TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384","TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384","TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305","TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305","TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256","TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256","TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA","TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA","TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA","TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA","TLS_RSA_WITH_AES_128_GCM_SHA256","TLS_RSA_WITH_AES_256_GCM_SHA384","TLS_RSA_WITH_AES_128_CBC_SHA256","TLS_RSA_WITH_AES_128_CBC_SHA","TLS_RSA_WITH_AES_256_CBC_SHA","TLS_RSA_WITH_3DES_EDE_CBC_SHA"],"iana":["TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256","TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256","TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384","TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384","TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256","TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256","TLS_DHE_RSA_WITH_AES_128_GCM_SHA256","TLS_DHE_RSA_WITH_AES_256_GCM_SHA384","TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256","TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256","TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256","TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA","TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA","TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384","TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384","TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA","TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA","TLS_DHE_RSA_WITH_AES_128_CBC_SHA256","TLS_DHE_RSA_WITH_AES_256_CBC_SHA256","TLS_RSA_WITH_AES_128_GCM_SHA256","TLS_RSA_WITH_AES_256_GCM_SHA384","TLS_RSA_WITH_AES_128_CBC_SHA256","TLS_RSA_WITH_AES_256_CBC_SHA256","TLS_RSA_WITH_AES_128_CBC_SHA","TLS_RSA_WITH_AES_256_CBC_SHA","TLS_RSA_WITH_3DES_EDE_CBC_SHA"],"openssl":["ECDHE-ECDSA-AES128-GCM-SHA256","ECDHE-RSA-AES128-GCM-SHA256","ECDHE-ECDSA-AES256-GCM-SHA384","ECDHE-RSA-AES256-GCM-SHA384","ECDHE-ECDSA-CHACHA20-POLY1305","ECDHE-RSA-CHACHA20-POLY1305","DHE-RSA-AES128-GCM-SHA256","DHE-RSA-AES256-GCM-SHA384","DHE-RSA-CHACHA20-POLY1305","ECDHE-ECDSA-AES128-SHA256","ECDHE-RSA-AES128-SHA256","ECDHE-ECDSA-AES128-SHA","ECDHE-RSA-AES128-SHA","ECDHE-ECDSA-AES256-SHA384","ECDHE-RSA-AES256-SHA384","ECDHE-ECDSA-AES256-SHA","ECDHE-RSA-AES256-SHA","DHE-RSA-AES128-SHA256","DHE-RSA-AES256-SHA256","AES128-GCM-SHA256","AES256-GCM-SHA384","AES128-SHA256","AES256-SHA256","AES128-SHA","AES256-SHA","DES-CBC3-SHA"]},"ciphersuites":["TLS_AES_128_GCM_SHA256","TLS_AES_256_GCM_SHA384","TLS_CHACHA20_POLY1305_SHA256"],"dh_param_size":1024,"ecdh_param_size":256,"hsts_min_age":63072000,"maximum_certificate_lifespan":366,"ocsp_staple":true,"oldest_clients":["Firefox 1","Android 2.3","Chrome 1","Edge 12","IE8 on Windows XP","Java 6","OpenSSL 0.9.8","Opera 5","Safari 1"],"recommended_certificate_lifespan":90,"rsa_key_size":2048,"server_preferred_order":true,"tls_curves":["X25519","prime256v1","secp384r1"],"tls_versions":["TLSv1","TLSv1.1","TLSv1.2","TLSv1.3"]}}}');var O=n(1254);function L(e){return L="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},L(e)}function P(){P=function(){return t};var e,t={},n=Object.prototype,r=n.hasOwnProperty,o=Object.defineProperty||function(e,t,n){e[t]=n.value},l="function"==typeof Symbol?Symbol:{},i=l.iterator||"@@iterator",a=l.asyncIterator||"@@asyncIterator",s=l.toStringTag||"@@toStringTag";function u(e,t,n){return Object.defineProperty(e,t,{value:n,enumerable:!0,configurable:!0,writable:!0}),e[t]}try{u({},"")}catch(e){u=function(e,t,n){return e[t]=n}}function c(e,t,n,r){var l=t&&t.prototype instanceof v?t:v,i=Object.create(l.prototype),a=new D(r||[]);return o(i,"_invoke",{value:x(e,n,a)}),i}function f(e,t,n){try{return{type:"normal",arg:e.call(t,n)}}catch(e){return{type:"throw",arg:e}}}t.wrap=c;var p="suspendedStart",d="suspendedYield",h="executing",m="completed",g={};function v(){}function y(){}function _(){}var E={};u(E,i,(function(){return this}));var S=Object.getPrototypeOf,b=S&&S(S(R([])));b&&b!==n&&r.call(b,i)&&(E=b);var C=_.prototype=v.prototype=Object.create(E);function w(e){["next","throw","return"].forEach((function(t){u(e,t,(function(e){return this._invoke(t,e)}))}))}function A(e,t){function n(o,l,i,a){var s=f(e[o],e,l);if("throw"!==s.type){var u=s.arg,c=u.value;return c&&"object"==L(c)&&r.call(c,"__await")?t.resolve(c.__await).then((function(e){n("next",e,i,a)}),(function(e){n("throw",e,i,a)})):t.resolve(c).then((function(e){u.value=e,i(u)}),(function(e){return n("throw",e,i,a)}))}a(s.arg)}var l;o(this,"_invoke",{value:function(e,r){function o(){return new t((function(t,o){n(e,r,t,o)}))}return l=l?l.then(o,o):o()}})}function x(t,n,r){var o=p;return function(l,i){if(o===h)throw new Error("Generator is already running");if(o===m){if("throw"===l)throw i;return{value:e,done:!0}}for(r.method=l,r.arg=i;;){var a=r.delegate;if(a){var s=T(a,r);if(s){if(s===g)continue;return s}}if("next"===r.method)r.sent=r._sent=r.arg;else if("throw"===r.method){if(o===p)throw o=m,r.arg;r.dispatchException(r.arg)}else"return"===r.method&&r.abrupt("return",r.arg);o=h;var u=f(t,n,r);if("normal"===u.type){if(o=r.done?m:d,u.arg===g)continue;return{value:u.arg,done:r.done}}"throw"===u.type&&(o=m,r.method="throw",r.arg=u.arg)}}}function T(t,n){var r=n.method,o=t.iterator[r];if(o===e)return n.delegate=null,"throw"===r&&t.iterator.return&&(n.method="return",n.arg=e,T(t,n),"throw"===n.method)||"return"!==r&&(n.method="throw",n.arg=new TypeError("The iterator does not provide a '"+r+"' method")),g;var l=f(o,t.iterator,n.arg);if("throw"===l.type)return n.method="throw",n.arg=l.arg,n.delegate=null,g;var i=l.arg;return i?i.done?(n[t.resultName]=i.value,n.next=t.nextLoc,"return"!==n.method&&(n.method="next",n.arg=e),n.delegate=null,g):i:(n.method="throw",n.arg=new TypeError("iterator result is not an object"),n.delegate=null,g)}function O(e){var t={tryLoc:e[0]};1 in e&&(t.catchLoc=e[1]),2 in e&&(t.finallyLoc=e[2],t.afterLoc=e[3]),this.tryEntries.push(t)}function H(e){var t=e.completion||{};t.type="normal",delete t.arg,e.completion=t}function D(e){this.tryEntries=[{tryLoc:"root"}],e.forEach(O,this),this.reset(!0)}function R(t){if(t||""===t){var n=t[i];if(n)return n.call(t);if("function"==typeof t.next)return t;if(!isNaN(t.length)){var o=-1,l=function n(){for(;++o=0;--l){var i=this.tryEntries[l],a=i.completion;if("root"===i.tryLoc)return o("end");if(i.tryLoc<=this.prev){var s=r.call(i,"catchLoc"),u=r.call(i,"finallyLoc");if(s&&u){if(this.prev=0;--n){var o=this.tryEntries[n];if(o.tryLoc<=this.prev&&r.call(o,"finallyLoc")&&this.prev=0;--t){var n=this.tryEntries[t];if(n.finallyLoc===e)return this.complete(n.completion,n.afterLoc),H(n),g}},catch:function(e){for(var t=this.tryEntries.length-1;t>=0;--t){var n=this.tryEntries[t];if(n.tryLoc===e){var r=n.completion;if("throw"===r.type){var o=r.arg;H(n)}return o}}throw new Error("illegal catch attempt")},delegateYield:function(t,n,r){return this.delegate={iterator:R(t),resultName:n,nextLoc:r},"next"===this.method&&(this.arg=e),g}},t}function H(e,t,n,r,o,l,i){try{var a=e[l](i),s=a.value}catch(e){return void n(e)}a.done?t(s):Promise.resolve(s).then(r,o)}function D(){return R.apply(this,arguments)}function R(){var e;return e=P().mark((function e(){var t,n,r,o,l,i,a,s,u,c,f,p;return P().wrap((function(e){for(;;)switch(e.prev=e.next){case 0:return t=document.getElementById("form-generator").elements,n=t.config.value,r=t.server.value,o=T.configurations[t.config.value],l=new URL(document.location),i="server=".concat(r,"&version=").concat(t.version.value),i+=!1!==x()[r].supportsConfigs?"&config=".concat(n):"",i+=!1!==x()[r].usesOpenssl?"&openssl=".concat(t.openssl.value):"",i+=!1===x()[r].supportsHsts||t.hsts.checked?"":"&hsts=false",i+=!1===x()[r].supportsOcspStapling||t.ocsp.checked?"":"&ocsp=false",i+="&guideline=".concat(T.version),a=(new Date).toISOString().substr(0,10),s="generated ".concat(a,", Mozilla Guideline v").concat(T.version,", ").concat(x()[r].name," ").concat(t.version.value),s+=!1!==x()[r].usesOpenssl?", OpenSSL ".concat(t.openssl.value):"",s+=", ".concat(t.config.value," configuration"),s+=!1===x()[r].supportsHsts||t.hsts.checked?"":", no HSTS",s+=!1===x()[r].supportsOcspStapling||t.ocsp.checked?"":", no OCSP",u="".concat(l.origin).concat(l.pathname,"#").concat(i),c=o.tls_versions,!1!==(0,O.default)(x()[r].tls13,t.version.value)&&!1!==(0,O.default)(x().openssl.tls13,t.openssl.value)||(c=c.filter((function(e){return"TLSv1.3"!==e}))),f=x()[r].cipherFormat?o.ciphers[x()[r].cipherFormat]:o.ciphers.openssl,x()[r].supportedCiphers&&(f=f.filter((function(e){return-1!==x()[r].supportedCiphers.indexOf(e)}))),p={form:{config:t.config.value,hsts:t.hsts.checked&&!1!==x()[r].supportsHsts,ocsp:t.ocsp.checked&&!1!==x()[r].supportsOcspStapling,opensslVersion:t.openssl.value,server:r,serverName:document.querySelector("label[for=server-".concat(r,"]")).innerText,serverVersion:t.version.value},output:{ciphers:f,cipherSuites:o.ciphersuites,date:a,dhCommand:o.dh_param_size>=2048?"curl ".concat(l.origin,"/ffdhe").concat(o.dh_param_size,".txt"):"openssl dhparam ".concat(o.dh_param_size),dhParamSize:o.dh_param_size,fragment:i,hasVersions:!1!==x()[r].hasVersions,header:s,hstsMaxAge:o.hsts_min_age,latestVersion:x()[r].latestVersion,link:u,oldestClients:o.oldest_clients,opensslCiphers:f,opensslCipherSuites:o.ciphersuites,origin:l.origin,protocols:c,serverPreferredOrder:o.server_preferred_order,showSupports:!1!==x()[r].showSupports,supportsConfigs:!1!==x()[r].supportsConfigs,supportsHsts:!1!==x()[r].supportsHsts,supportsOcspStapling:!1!==x()[r].supportsOcspStapling,usesDhe:f.join(":").includes(":DHE")||f.join(":").includes("_DHE_"),usesOpenssl:!1!==x()[r].usesOpenssl},sstls:T},e.abrupt("return",p);case 24:case"end":return e.stop()}}),e)})),R=function(){var t=this,n=arguments;return new Promise((function(r,o){var l=e.apply(t,n);function i(e){H(l,r,o,i,a,"next",e)}function a(e){H(l,r,o,i,a,"throw",e)}i(void 0)}))},R.apply(this,arguments)}var k=function(e){return new Promise((function(t){return setTimeout(t,e)}))};function N(e){return N="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},N(e)}function I(e,t){(null==t||t>e.length)&&(t=e.length);for(var n=0,r=new Array(t);n=0;--l){var i=this.tryEntries[l],a=i.completion;if("root"===i.tryLoc)return o("end");if(i.tryLoc<=this.prev){var s=r.call(i,"catchLoc"),u=r.call(i,"finallyLoc");if(s&&u){if(this.prev=0;--n){var o=this.tryEntries[n];if(o.tryLoc<=this.prev&&r.call(o,"finallyLoc")&&this.prev=0;--t){var n=this.tryEntries[t];if(n.finallyLoc===e)return this.complete(n.completion,n.afterLoc),L(n),g}},catch:function(e){for(var t=this.tryEntries.length-1;t>=0;--t){var n=this.tryEntries[t];if(n.tryLoc===e){var r=n.completion;if("throw"===r.type){var o=r.arg;L(n)}return o}}throw new Error("illegal catch attempt")},delegateYield:function(t,n,r){return this.delegate={iterator:H(t),resultName:n,nextLoc:r},"next"===this.method&&(this.arg=e),g}},t}function M(e,t,n,r,o,l,i){try{var a=e[l](i),s=a.value}catch(e){return void n(e)}a.done?t(s):Promise.resolve(s).then(r,o)}function B(e){return function(){var t=this,n=arguments;return new Promise((function(r,o){var l=e.apply(t,n);function i(e){M(l,r,o,i,a,"next",e)}function a(e){M(l,r,o,i,a,"throw",e)}i(void 0)}))}}u().registerLanguage("apache",f()),u().registerLanguage("go",d()),u().registerLanguage("ini",m()),u().registerLanguage("json",v()),u().registerLanguage("nginx",_()),u().registerLanguage("xml",S()),u().registerLanguage("yaml",C());var F=!1,V={},W=n(8020);W.keys().forEach((function(e){V[e.split(a.sep).slice(-1)[0].split(".")[0]]=W(e)}));var q=function(){var e=B(j().mark((function e(){var t,n,r;return j().wrap((function(e){for(;;)switch(e.prev=e.next){case 0:return e.next=2,D();case 2:t=e.sent,o()("#version").toggleClass("text-disabled",!1===t.output.hasVersions),o()("#openssl-version").toggleClass("text-disabled",!1===t.output.usesOpenssl),o()("#hsts").prop("disabled",!1===t.output.supportsHsts),o()("#ocsp").prop("disabled",!1===t.output.supportsOcspStapling),F&&(window.location.hash=t.output.fragment),document.getElementById("output-header").innerHTML=V.header(t),n=0===t.output.protocols.length?V.nosupport(t):V[t.form.server](t),document.getElementById("copy").classList.toggle("d-none",0===t.output.protocols.length),r=x()[t.form.server].highlighter,document.getElementById("output-config").innerHTML=u().highlight(n,{language:r,ignoreIllegals:!0}).value;case 13:case"end":return e.stop()}}),e)})));return function(){return e.apply(this,arguments)}}();o()().ready((function(){if(window.location.hash.length>0){var e={true:!0,false:!1},t=new URLSearchParams(window.location.hash.substr(1));null!==t.get("server-version")&&t.set("version",t.get("server-version")),null!==t.get("openssl-version")&&t.set("openssl",t.get("openssl-version")),null!==t.get("server")&&null===t.get("version")&&o()("#version").val(x()[t.get("server")].latestVersion);var n,r=function(e,t){var n="undefined"!=typeof Symbol&&e[Symbol.iterator]||e["@@iterator"];if(!n){if(Array.isArray(e)||(n=function(e,t){if(e){if("string"==typeof e)return I(e,t);var n=Object.prototype.toString.call(e).slice(8,-1);return"Object"===n&&e.constructor&&(n=e.constructor.name),"Map"===n||"Set"===n?Array.from(e):"Arguments"===n||/^(?:Ui|I)nt(?:8|16|32)(?:Clamped)?Array$/.test(n)?I(e,t):void 0}}(e))||t&&e&&"number"==typeof e.length){n&&(e=n);var r=0,o=function(){};return{s:o,n:function(){return r>=e.length?{done:!0}:{done:!1,value:e[r++]}},e:function(e){throw e},f:o}}throw new TypeError("Invalid attempt to iterate non-iterable instance.\nIn order to be iterable, non-array objects must have a [Symbol.iterator]() method.")}var l,i=!0,a=!1;return{s:function(){n=n.call(e)},n:function(){var e=n.next();return i=e.done,e},e:function(e){a=!0,l=e},f:function(){try{i||null==n.return||n.return()}finally{if(a)throw l}}}}(t.entries());try{for(r.s();!(n=r.n()).done;){var l=n.value;if(l[1]=void 0===e[l[1]]?l[1]:e[l[1]],w.validHashKeys.includes(l[0])){var a=document.getElementById(l[0])||document.querySelector('input[name="'.concat(l[0],'"][value="').concat(l[1],'"]'));if(!a||!a.type)continue;switch(a.type){case"radio":case"checkbox":a.checked=l[1];break;case"text":a.value=l[1]}}}}catch(e){r.e(e)}finally{r.f()}}q(),o()("#form-config, #form-environment").on("change",B(j().mark((function e(){return j().wrap((function(e){for(;;)switch(e.prev=e.next){case 0:F=!0,q();case 2:case"end":return e.stop()}}),e)})))),o()(".form-server").on("change",B(j().mark((function e(){var t;return j().wrap((function(e){for(;;)switch(e.prev=e.next){case 0:return F=!0,e.next=3,D();case 3:t=e.sent,o()("#version").val(t.output.latestVersion),q();case 6:case"end":return e.stop()}}),e)})))),o()('[data-toggle="tooltip"]').tooltip(),new(i())("#copy").on("success",function(){var e=B(j().mark((function e(t){return j().wrap((function(e){for(;;)switch(e.prev=e.next){case 0:return o()("#copy").tooltip("show"),t.clearSelection(),e.next=4,k(750);case 4:o()("#copy").tooltip("hide");case 5:case"end":return e.stop()}}),e)})));return function(t){return e.apply(this,arguments)}}())}))},3734:function(e,t,n){!function(e,t,n){"use strict";function r(e){return e&&"object"==typeof e&&"default"in e?e:{default:e}}var o=r(t),l=r(n);function i(e,t){for(var n=0;n=4)throw new Error("Bootstrap's JavaScript requires at least jQuery v1.9.1 but less than v4.0.0")}};p.jQueryDetection(),o.default.fn.emulateTransitionEnd=f,o.default.event.special[p.TRANSITION_END]={bindType:c,delegateType:c,handle:function(e){if(o.default(e.target).is(this))return e.handleObj.handler.apply(this,arguments)}};var d="alert",h="bs.alert",m="."+h,g=o.default.fn[d],v="close"+m,y="closed"+m,_="click"+m+".data-api",E=function(){function e(e){this._element=e}var t=e.prototype;return t.close=function(e){var t=this._element;e&&(t=this._getRootElement(e)),this._triggerCloseEvent(t).isDefaultPrevented()||this._removeElement(t)},t.dispose=function(){o.default.removeData(this._element,h),this._element=null},t._getRootElement=function(e){var t=p.getSelectorFromElement(e),n=!1;return t&&(n=document.querySelector(t)),n||(n=o.default(e).closest(".alert")[0]),n},t._triggerCloseEvent=function(e){var t=o.default.Event(v);return o.default(e).trigger(t),t},t._removeElement=function(e){var t=this;if(o.default(e).removeClass("show"),o.default(e).hasClass("fade")){var n=p.getTransitionDurationFromElement(e);o.default(e).one(p.TRANSITION_END,(function(n){return t._destroyElement(e,n)})).emulateTransitionEnd(n)}else this._destroyElement(e)},t._destroyElement=function(e){o.default(e).detach().trigger(y).remove()},e._jQueryInterface=function(t){return this.each((function(){var n=o.default(this),r=n.data(h);r||(r=new e(this),n.data(h,r)),"close"===t&&r[t](this)}))},e._handleDismiss=function(e){return function(t){t&&t.preventDefault(),e.close(this)}},a(e,null,[{key:"VERSION",get:function(){return"4.6.2"}}]),e}();o.default(document).on(_,'[data-dismiss="alert"]',E._handleDismiss(new E)),o.default.fn[d]=E._jQueryInterface,o.default.fn[d].Constructor=E,o.default.fn[d].noConflict=function(){return o.default.fn[d]=g,E._jQueryInterface};var S="button",b="bs.button",C="."+b,w=".data-api",A=o.default.fn[S],x="active",T="click"+C+w,O="focus"+C+w+" blur"+C+w,L="load"+C+w,P='[data-toggle^="button"]',H='input:not([type="hidden"])',D=".btn",R=function(){function e(e){this._element=e,this.shouldAvoidTriggerChange=!1}var t=e.prototype;return t.toggle=function(){var e=!0,t=!0,n=o.default(this._element).closest('[data-toggle="buttons"]')[0];if(n){var r=this._element.querySelector(H);if(r){if("radio"===r.type)if(r.checked&&this._element.classList.contains(x))e=!1;else{var l=n.querySelector(".active");l&&o.default(l).removeClass(x)}e&&("checkbox"!==r.type&&"radio"!==r.type||(r.checked=!this._element.classList.contains(x)),this.shouldAvoidTriggerChange||o.default(r).trigger("change")),r.focus(),t=!1}}this._element.hasAttribute("disabled")||this._element.classList.contains("disabled")||(t&&this._element.setAttribute("aria-pressed",!this._element.classList.contains(x)),e&&o.default(this._element).toggleClass(x))},t.dispose=function(){o.default.removeData(this._element,b),this._element=null},e._jQueryInterface=function(t,n){return this.each((function(){var r=o.default(this),l=r.data(b);l||(l=new e(this),r.data(b,l)),l.shouldAvoidTriggerChange=n,"toggle"===t&&l[t]()}))},a(e,null,[{key:"VERSION",get:function(){return"4.6.2"}}]),e}();o.default(document).on(T,P,(function(e){var t=e.target,n=t;if(o.default(t).hasClass("btn")||(t=o.default(t).closest(D)[0]),!t||t.hasAttribute("disabled")||t.classList.contains("disabled"))e.preventDefault();else{var r=t.querySelector(H);if(r&&(r.hasAttribute("disabled")||r.classList.contains("disabled")))return void e.preventDefault();"INPUT"!==n.tagName&&"LABEL"===t.tagName||R._jQueryInterface.call(o.default(t),"toggle","INPUT"===n.tagName)}})).on(O,P,(function(e){var t=o.default(e.target).closest(D)[0];o.default(t).toggleClass("focus",/^focus(in)?$/.test(e.type))})),o.default(window).on(L,(function(){for(var e=[].slice.call(document.querySelectorAll('[data-toggle="buttons"] .btn')),t=0,n=e.length;t0,this._pointerEvent=Boolean(window.PointerEvent||window.MSPointerEvent),this._addEventListeners()}var t=e.prototype;return t.next=function(){this._isSliding||this._slide(F)},t.nextWhenVisible=function(){var e=o.default(this._element);!document.hidden&&e.is(":visible")&&"hidden"!==e.css("visibility")&&this.next()},t.prev=function(){this._isSliding||this._slide(V)},t.pause=function(e){e||(this._isPaused=!0),this._element.querySelector(".carousel-item-next, .carousel-item-prev")&&(p.triggerTransitionEnd(this._element),this.cycle(!0)),clearInterval(this._interval),this._interval=null},t.cycle=function(e){e||(this._isPaused=!1),this._interval&&(clearInterval(this._interval),this._interval=null),this._config.interval&&!this._isPaused&&(this._updateInterval(),this._interval=setInterval((document.visibilityState?this.nextWhenVisible:this.next).bind(this),this._config.interval))},t.to=function(e){var t=this;this._activeElement=this._element.querySelector(te);var n=this._getItemIndex(this._activeElement);if(!(e>this._items.length-1||e<0))if(this._isSliding)o.default(this._element).one(q,(function(){return t.to(e)}));else{if(n===e)return this.pause(),void this.cycle();var r=e>n?F:V;this._slide(r,this._items[e])}},t.dispose=function(){o.default(this._element).off(I),o.default.removeData(this._element,N),this._items=null,this._config=null,this._element=null,this._interval=null,this._isPaused=null,this._isSliding=null,this._activeElement=null,this._indicatorsElement=null},t._getConfig=function(e){return e=s({},ne,e),p.typeCheckConfig(k,e,re),e},t._handleSwipe=function(){var e=Math.abs(this.touchDeltaX);if(!(e<=40)){var t=e/this.touchDeltaX;this.touchDeltaX=0,t>0&&this.prev(),t<0&&this.next()}},t._addEventListeners=function(){var e=this;this._config.keyboard&&o.default(this._element).on(G,(function(t){return e._keydown(t)})),"hover"===this._config.pause&&o.default(this._element).on(U,(function(t){return e.pause(t)})).on($,(function(t){return e.cycle(t)})),this._config.touch&&this._addTouchEventListeners()},t._addTouchEventListeners=function(){var e=this;if(this._touchSupported){var t=function(t){e._pointerEvent&&oe[t.originalEvent.pointerType.toUpperCase()]?e.touchStartX=t.originalEvent.clientX:e._pointerEvent||(e.touchStartX=t.originalEvent.touches[0].clientX)},n=function(t){e._pointerEvent&&oe[t.originalEvent.pointerType.toUpperCase()]&&(e.touchDeltaX=t.originalEvent.clientX-e.touchStartX),e._handleSwipe(),"hover"===e._config.pause&&(e.pause(),e.touchTimeout&&clearTimeout(e.touchTimeout),e.touchTimeout=setTimeout((function(t){return e.cycle(t)}),500+e._config.interval))};o.default(this._element.querySelectorAll(".carousel-item img")).on(Z,(function(e){return e.preventDefault()})),this._pointerEvent?(o.default(this._element).on(K,(function(e){return t(e)})),o.default(this._element).on(Q,(function(e){return n(e)})),this._element.classList.add("pointer-event")):(o.default(this._element).on(z,(function(e){return t(e)})),o.default(this._element).on(X,(function(t){return function(t){e.touchDeltaX=t.originalEvent.touches&&t.originalEvent.touches.length>1?0:t.originalEvent.touches[0].clientX-e.touchStartX}(t)})),o.default(this._element).on(Y,(function(e){return n(e)})))}},t._keydown=function(e){if(!/input|textarea/i.test(e.target.tagName))switch(e.which){case 37:e.preventDefault(),this.prev();break;case 39:e.preventDefault(),this.next()}},t._getItemIndex=function(e){return this._items=e&&e.parentNode?[].slice.call(e.parentNode.querySelectorAll(".carousel-item")):[],this._items.indexOf(e)},t._getItemByDirection=function(e,t){var n=e===F,r=e===V,o=this._getItemIndex(t),l=this._items.length-1;if((r&&0===o||n&&o===l)&&!this._config.wrap)return t;var i=(o+(e===V?-1:1))%this._items.length;return-1===i?this._items[this._items.length-1]:this._items[i]},t._triggerSlideEvent=function(e,t){var n=this._getItemIndex(e),r=this._getItemIndex(this._element.querySelector(te)),l=o.default.Event(W,{relatedTarget:e,direction:t,from:r,to:n});return o.default(this._element).trigger(l),l},t._setActiveIndicatorElement=function(e){if(this._indicatorsElement){var t=[].slice.call(this._indicatorsElement.querySelectorAll(".active"));o.default(t).removeClass(B);var n=this._indicatorsElement.children[this._getItemIndex(e)];n&&o.default(n).addClass(B)}},t._updateInterval=function(){var e=this._activeElement||this._element.querySelector(te);if(e){var t=parseInt(e.getAttribute("data-interval"),10);t?(this._config.defaultInterval=this._config.defaultInterval||this._config.interval,this._config.interval=t):this._config.interval=this._config.defaultInterval||this._config.interval}},t._slide=function(e,t){var n,r,l,i=this,a=this._element.querySelector(te),s=this._getItemIndex(a),u=t||a&&this._getItemByDirection(e,a),c=this._getItemIndex(u),f=Boolean(this._interval);if(e===F?(n="carousel-item-left",r="carousel-item-next",l="left"):(n="carousel-item-right",r="carousel-item-prev",l="right"),u&&o.default(u).hasClass(B))this._isSliding=!1;else if(!this._triggerSlideEvent(u,l).isDefaultPrevented()&&a&&u){this._isSliding=!0,f&&this.pause(),this._setActiveIndicatorElement(u),this._activeElement=u;var d=o.default.Event(q,{relatedTarget:u,direction:l,from:s,to:c});if(o.default(this._element).hasClass("slide")){o.default(u).addClass(r),p.reflow(u),o.default(a).addClass(n),o.default(u).addClass(n);var h=p.getTransitionDurationFromElement(a);o.default(a).one(p.TRANSITION_END,(function(){o.default(u).removeClass(n+" "+r).addClass(B),o.default(a).removeClass(B+" "+r+" "+n),i._isSliding=!1,setTimeout((function(){return o.default(i._element).trigger(d)}),0)})).emulateTransitionEnd(h)}else o.default(a).removeClass(B),o.default(u).addClass(B),this._isSliding=!1,o.default(this._element).trigger(d);f&&this.cycle()}},e._jQueryInterface=function(t){return this.each((function(){var n=o.default(this).data(N),r=s({},ne,o.default(this).data());"object"==typeof t&&(r=s({},r,t));var l="string"==typeof t?t:r.slide;if(n||(n=new e(this,r),o.default(this).data(N,n)),"number"==typeof t)n.to(t);else if("string"==typeof l){if(void 0===n[l])throw new TypeError('No method named "'+l+'"');n[l]()}else r.interval&&r.ride&&(n.pause(),n.cycle())}))},e._dataApiClickHandler=function(t){var n=p.getSelectorFromElement(this);if(n){var r=o.default(n)[0];if(r&&o.default(r).hasClass("carousel")){var l=s({},o.default(r).data(),o.default(this).data()),i=this.getAttribute("data-slide-to");i&&(l.interval=!1),e._jQueryInterface.call(o.default(r),l),i&&o.default(r).data(N).to(i),t.preventDefault()}}},a(e,null,[{key:"VERSION",get:function(){return"4.6.2"}},{key:"Default",get:function(){return ne}}]),e}();o.default(document).on(ee,"[data-slide], [data-slide-to]",le._dataApiClickHandler),o.default(window).on(J,(function(){for(var e=[].slice.call(document.querySelectorAll('[data-ride="carousel"]')),t=0,n=e.length;t0&&(this._selector=i,this._triggerArray.push(l))}this._parent=this._config.parent?this._getParent():null,this._config.parent||this._addAriaAndCollapsedClass(this._element,this._triggerArray),this._config.toggle&&this.toggle()}var t=e.prototype;return t.toggle=function(){o.default(this._element).hasClass(ce)?this.hide():this.show()},t.show=function(){var t,n,r=this;if(!(this._isTransitioning||o.default(this._element).hasClass(ce)||(this._parent&&0===(t=[].slice.call(this._parent.querySelectorAll(".show, .collapsing")).filter((function(e){return"string"==typeof r._config.parent?e.getAttribute("data-parent")===r._config.parent:e.classList.contains(fe)}))).length&&(t=null),t&&(n=o.default(t).not(this._selector).data(ae))&&n._isTransitioning))){var l=o.default.Event(me);if(o.default(this._element).trigger(l),!l.isDefaultPrevented()){t&&(e._jQueryInterface.call(o.default(t).not(this._selector),"hide"),n||o.default(t).data(ae,null));var i=this._getDimension();o.default(this._element).removeClass(fe).addClass(pe),this._element.style[i]=0,this._triggerArray.length&&o.default(this._triggerArray).removeClass(de).attr("aria-expanded",!0),this.setTransitioning(!0);var a="scroll"+(i[0].toUpperCase()+i.slice(1)),s=p.getTransitionDurationFromElement(this._element);o.default(this._element).one(p.TRANSITION_END,(function(){o.default(r._element).removeClass(pe).addClass(fe+" "+ce),r._element.style[i]="",r.setTransitioning(!1),o.default(r._element).trigger(ge)})).emulateTransitionEnd(s),this._element.style[i]=this._element[a]+"px"}}},t.hide=function(){var e=this;if(!this._isTransitioning&&o.default(this._element).hasClass(ce)){var t=o.default.Event(ve);if(o.default(this._element).trigger(t),!t.isDefaultPrevented()){var n=this._getDimension();this._element.style[n]=this._element.getBoundingClientRect()[n]+"px",p.reflow(this._element),o.default(this._element).addClass(pe).removeClass(fe+" "+ce);var r=this._triggerArray.length;if(r>0)for(var l=0;l0},t._getOffset=function(){var e=this,t={};return"function"==typeof this._config.offset?t.fn=function(t){return t.offsets=s({},t.offsets,e._config.offset(t.offsets,e._element)),t}:t.offset=this._config.offset,t},t._getPopperConfig=function(){var e={placement:this._getPlacement(),modifiers:{offset:this._getOffset(),flip:{enabled:this._config.flip},preventOverflow:{boundariesElement:this._config.boundary}}};return"static"===this._config.display&&(e.modifiers.applyStyle={enabled:!1}),s({},e,this._config.popperConfig)},e._jQueryInterface=function(t){return this.each((function(){var n=o.default(this).data(Ae);if(n||(n=new e(this,"object"==typeof t?t:null),o.default(this).data(Ae,n)),"string"==typeof t){if(void 0===n[t])throw new TypeError('No method named "'+t+'"');n[t]()}}))},e._clearMenus=function(t){if(!t||3!==t.which&&("keyup"!==t.type||9===t.which))for(var n=[].slice.call(document.querySelectorAll(Ve)),r=0,l=n.length;r0&&i--,40===t.which&&idocument.documentElement.clientHeight;n||(this._element.style.overflowY="hidden"),this._element.classList.add(Je);var r=p.getTransitionDurationFromElement(this._dialog);o.default(this._element).off(p.TRANSITION_END),o.default(this._element).one(p.TRANSITION_END,(function(){e._element.classList.remove(Je),n||o.default(e._element).one(p.TRANSITION_END,(function(){e._element.style.overflowY=""})).emulateTransitionEnd(e._element,r)})).emulateTransitionEnd(r),this._element.focus()}},t._showElement=function(e){var t=this,n=o.default(this._element).hasClass(Qe),r=this._dialog?this._dialog.querySelector(".modal-body"):null;this._element.parentNode&&this._element.parentNode.nodeType===Node.ELEMENT_NODE||document.body.appendChild(this._element),this._element.style.display="block",this._element.removeAttribute("aria-hidden"),this._element.setAttribute("aria-modal",!0),this._element.setAttribute("role","dialog"),o.default(this._dialog).hasClass("modal-dialog-scrollable")&&r?r.scrollTop=0:this._element.scrollTop=0,n&&p.reflow(this._element),o.default(this._element).addClass(Ze),this._config.focus&&this._enforceFocus();var l=o.default.Event(ot,{relatedTarget:e}),i=function(){t._config.focus&&t._element.focus(),t._isTransitioning=!1,o.default(t._element).trigger(l)};if(n){var a=p.getTransitionDurationFromElement(this._dialog);o.default(this._dialog).one(p.TRANSITION_END,i).emulateTransitionEnd(a)}else i()},t._enforceFocus=function(){var e=this;o.default(document).off(lt).on(lt,(function(t){document!==t.target&&e._element!==t.target&&0===o.default(e._element).has(t.target).length&&e._element.focus()}))},t._setEscapeEvent=function(){var e=this;this._isShown?o.default(this._element).on(st,(function(t){e._config.keyboard&&27===t.which?(t.preventDefault(),e.hide()):e._config.keyboard||27!==t.which||e._triggerBackdropTransition()})):this._isShown||o.default(this._element).off(st)},t._setResizeEvent=function(){var e=this;this._isShown?o.default(window).on(it,(function(t){return e.handleUpdate(t)})):o.default(window).off(it)},t._hideModal=function(){var e=this;this._element.style.display="none",this._element.setAttribute("aria-hidden",!0),this._element.removeAttribute("aria-modal"),this._element.removeAttribute("role"),this._isTransitioning=!1,this._showBackdrop((function(){o.default(document.body).removeClass(Ke),e._resetAdjustments(),e._resetScrollbar(),o.default(e._element).trigger(nt)}))},t._removeBackdrop=function(){this._backdrop&&(o.default(this._backdrop).remove(),this._backdrop=null)},t._showBackdrop=function(e){var t=this,n=o.default(this._element).hasClass(Qe)?Qe:"";if(this._isShown&&this._config.backdrop){if(this._backdrop=document.createElement("div"),this._backdrop.className="modal-backdrop",n&&this._backdrop.classList.add(n),o.default(this._backdrop).appendTo(document.body),o.default(this._element).on(at,(function(e){t._ignoreBackdropClick?t._ignoreBackdropClick=!1:e.target===e.currentTarget&&("static"===t._config.backdrop?t._triggerBackdropTransition():t.hide())})),n&&p.reflow(this._backdrop),o.default(this._backdrop).addClass(Ze),!e)return;if(!n)return void e();var r=p.getTransitionDurationFromElement(this._backdrop);o.default(this._backdrop).one(p.TRANSITION_END,e).emulateTransitionEnd(r)}else if(!this._isShown&&this._backdrop){o.default(this._backdrop).removeClass(Ze);var l=function(){t._removeBackdrop(),e&&e()};if(o.default(this._element).hasClass(Qe)){var i=p.getTransitionDurationFromElement(this._backdrop);o.default(this._backdrop).one(p.TRANSITION_END,l).emulateTransitionEnd(i)}else l()}else e&&e()},t._adjustDialog=function(){var e=this._element.scrollHeight>document.documentElement.clientHeight;!this._isBodyOverflowing&&e&&(this._element.style.paddingLeft=this._scrollbarWidth+"px"),this._isBodyOverflowing&&!e&&(this._element.style.paddingRight=this._scrollbarWidth+"px")},t._resetAdjustments=function(){this._element.style.paddingLeft="",this._element.style.paddingRight=""},t._checkScrollbar=function(){var e=document.body.getBoundingClientRect();this._isBodyOverflowing=Math.round(e.left+e.right)
',trigger:"hover focus",title:"",delay:0,html:!1,selector:!1,placement:"top",offset:0,container:!1,fallbackPlacement:"flip",boundary:"scrollParent",customClass:"",sanitize:!0,sanitizeFn:null,whiteList:{"*":["class","dir","id","lang","role",/^aria-[\w-]*$/i],a:["target","href","title","rel"],area:[],b:[],br:[],col:[],code:[],div:[],em:[],hr:[],h1:[],h2:[],h3:[],h4:[],h5:[],h6:[],i:[],img:["src","srcset","alt","title","width","height"],li:[],ol:[],p:[],pre:[],s:[],small:[],span:[],sub:[],sup:[],strong:[],u:[],ul:[]},popperConfig:null},It={animation:"boolean",template:"string",title:"(string|element|function)",trigger:"string",delay:"(number|object)",html:"boolean",selector:"(string|boolean)",placement:"(string|function)",offset:"(number|string|function)",container:"(string|element|boolean)",fallbackPlacement:"(string|array)",boundary:"(string|element)",customClass:"(string|function)",sanitize:"boolean",sanitizeFn:"(null|function)",whiteList:"object",popperConfig:"(null|object)"},jt={HIDE:"hide"+Ct,HIDDEN:"hidden"+Ct,SHOW:"show"+Ct,SHOWN:"shown"+Ct,INSERTED:"inserted"+Ct,CLICK:"click"+Ct,FOCUSIN:"focusin"+Ct,FOCUSOUT:"focusout"+Ct,MOUSEENTER:"mouseenter"+Ct,MOUSELEAVE:"mouseleave"+Ct},Mt=function(){function e(e,t){if(void 0===l.default)throw new TypeError("Bootstrap's tooltips require Popper (https://popper.js.org)");this._isEnabled=!0,this._timeout=0,this._hoverState="",this._activeTrigger={},this._popper=null,this.element=e,this.config=this._getConfig(t),this.tip=null,this._setListeners()}var t=e.prototype;return t.enable=function(){this._isEnabled=!0},t.disable=function(){this._isEnabled=!1},t.toggleEnabled=function(){this._isEnabled=!this._isEnabled},t.toggle=function(e){if(this._isEnabled)if(e){var t=this.constructor.DATA_KEY,n=o.default(e.currentTarget).data(t);n||(n=new this.constructor(e.currentTarget,this._getDelegateConfig()),o.default(e.currentTarget).data(t,n)),n._activeTrigger.click=!n._activeTrigger.click,n._isWithActiveTrigger()?n._enter(null,n):n._leave(null,n)}else{if(o.default(this.getTipElement()).hasClass(Lt))return void this._leave(null,this);this._enter(null,this)}},t.dispose=function(){clearTimeout(this._timeout),o.default.removeData(this.element,this.constructor.DATA_KEY),o.default(this.element).off(this.constructor.EVENT_KEY),o.default(this.element).closest(".modal").off("hide.bs.modal",this._hideModalHandler),this.tip&&o.default(this.tip).remove(),this._isEnabled=null,this._timeout=null,this._hoverState=null,this._activeTrigger=null,this._popper&&this._popper.destroy(),this._popper=null,this.element=null,this.config=null,this.tip=null},t.show=function(){var e=this;if("none"===o.default(this.element).css("display"))throw new Error("Please use show on visible elements");var t=o.default.Event(this.constructor.Event.SHOW);if(this.isWithContent()&&this._isEnabled){o.default(this.element).trigger(t);var n=p.findShadowRoot(this.element),r=o.default.contains(null!==n?n:this.element.ownerDocument.documentElement,this.element);if(t.isDefaultPrevented()||!r)return;var i=this.getTipElement(),a=p.getUID(this.constructor.NAME);i.setAttribute("id",a),this.element.setAttribute("aria-describedby",a),this.setContent(),this.config.animation&&o.default(i).addClass(Ot);var s="function"==typeof this.config.placement?this.config.placement.call(this,i,this.element):this.config.placement,u=this._getAttachment(s);this.addAttachmentClass(u);var c=this._getContainer();o.default(i).data(this.constructor.DATA_KEY,this),o.default.contains(this.element.ownerDocument.documentElement,this.tip)||o.default(i).appendTo(c),o.default(this.element).trigger(this.constructor.Event.INSERTED),this._popper=new l.default(this.element,i,this._getPopperConfig(u)),o.default(i).addClass(Lt),o.default(i).addClass(this.config.customClass),"ontouchstart"in document.documentElement&&o.default(document.body).children().on("mouseover",null,o.default.noop);var f=function(){e.config.animation&&e._fixTransition();var t=e._hoverState;e._hoverState=null,o.default(e.element).trigger(e.constructor.Event.SHOWN),t===Ht&&e._leave(null,e)};if(o.default(this.tip).hasClass(Ot)){var d=p.getTransitionDurationFromElement(this.tip);o.default(this.tip).one(p.TRANSITION_END,f).emulateTransitionEnd(d)}else f()}},t.hide=function(e){var t=this,n=this.getTipElement(),r=o.default.Event(this.constructor.Event.HIDE),l=function(){t._hoverState!==Pt&&n.parentNode&&n.parentNode.removeChild(n),t._cleanTipClass(),t.element.removeAttribute("aria-describedby"),o.default(t.element).trigger(t.constructor.Event.HIDDEN),null!==t._popper&&t._popper.destroy(),e&&e()};if(o.default(this.element).trigger(r),!r.isDefaultPrevented()){if(o.default(n).removeClass(Lt),"ontouchstart"in document.documentElement&&o.default(document.body).children().off("mouseover",null,o.default.noop),this._activeTrigger.click=!1,this._activeTrigger[Rt]=!1,this._activeTrigger[Dt]=!1,o.default(this.tip).hasClass(Ot)){var i=p.getTransitionDurationFromElement(n);o.default(n).one(p.TRANSITION_END,l).emulateTransitionEnd(i)}else l();this._hoverState=""}},t.update=function(){null!==this._popper&&this._popper.scheduleUpdate()},t.isWithContent=function(){return Boolean(this.getTitle())},t.addAttachmentClass=function(e){o.default(this.getTipElement()).addClass(At+"-"+e)},t.getTipElement=function(){return this.tip=this.tip||o.default(this.config.template)[0],this.tip},t.setContent=function(){var e=this.getTipElement();this.setElementContent(o.default(e.querySelectorAll(".tooltip-inner")),this.getTitle()),o.default(e).removeClass(Ot+" "+Lt)},t.setElementContent=function(e,t){"object"!=typeof t||!t.nodeType&&!t.jquery?this.config.html?(this.config.sanitize&&(t=Et(t,this.config.whiteList,this.config.sanitizeFn)),e.html(t)):e.text(t):this.config.html?o.default(t).parent().is(e)||e.empty().append(t):e.text(o.default(t).text())},t.getTitle=function(){var e=this.element.getAttribute("data-original-title");return e||(e="function"==typeof this.config.title?this.config.title.call(this.element):this.config.title),e},t._getPopperConfig=function(e){var t=this;return s({},{placement:e,modifiers:{offset:this._getOffset(),flip:{behavior:this.config.fallbackPlacement},arrow:{element:".arrow"},preventOverflow:{boundariesElement:this.config.boundary}},onCreate:function(e){e.originalPlacement!==e.placement&&t._handlePopperPlacementChange(e)},onUpdate:function(e){return t._handlePopperPlacementChange(e)}},this.config.popperConfig)},t._getOffset=function(){var e=this,t={};return"function"==typeof this.config.offset?t.fn=function(t){return t.offsets=s({},t.offsets,e.config.offset(t.offsets,e.element)),t}:t.offset=this.config.offset,t},t._getContainer=function(){return!1===this.config.container?document.body:p.isElement(this.config.container)?o.default(this.config.container):o.default(document).find(this.config.container)},t._getAttachment=function(e){return kt[e.toUpperCase()]},t._setListeners=function(){var e=this;this.config.trigger.split(" ").forEach((function(t){if("click"===t)o.default(e.element).on(e.constructor.Event.CLICK,e.config.selector,(function(t){return e.toggle(t)}));else if("manual"!==t){var n=t===Dt?e.constructor.Event.MOUSEENTER:e.constructor.Event.FOCUSIN,r=t===Dt?e.constructor.Event.MOUSELEAVE:e.constructor.Event.FOCUSOUT;o.default(e.element).on(n,e.config.selector,(function(t){return e._enter(t)})).on(r,e.config.selector,(function(t){return e._leave(t)}))}})),this._hideModalHandler=function(){e.element&&e.hide()},o.default(this.element).closest(".modal").on("hide.bs.modal",this._hideModalHandler),this.config.selector?this.config=s({},this.config,{trigger:"manual",selector:""}):this._fixTitle()},t._fixTitle=function(){var e=typeof this.element.getAttribute("data-original-title");(this.element.getAttribute("title")||"string"!==e)&&(this.element.setAttribute("data-original-title",this.element.getAttribute("title")||""),this.element.setAttribute("title",""))},t._enter=function(e,t){var n=this.constructor.DATA_KEY;(t=t||o.default(e.currentTarget).data(n))||(t=new this.constructor(e.currentTarget,this._getDelegateConfig()),o.default(e.currentTarget).data(n,t)),e&&(t._activeTrigger["focusin"===e.type?Rt:Dt]=!0),o.default(t.getTipElement()).hasClass(Lt)||t._hoverState===Pt?t._hoverState=Pt:(clearTimeout(t._timeout),t._hoverState=Pt,t.config.delay&&t.config.delay.show?t._timeout=setTimeout((function(){t._hoverState===Pt&&t.show()}),t.config.delay.show):t.show())},t._leave=function(e,t){var n=this.constructor.DATA_KEY;(t=t||o.default(e.currentTarget).data(n))||(t=new this.constructor(e.currentTarget,this._getDelegateConfig()),o.default(e.currentTarget).data(n,t)),e&&(t._activeTrigger["focusout"===e.type?Rt:Dt]=!1),t._isWithActiveTrigger()||(clearTimeout(t._timeout),t._hoverState=Ht,t.config.delay&&t.config.delay.hide?t._timeout=setTimeout((function(){t._hoverState===Ht&&t.hide()}),t.config.delay.hide):t.hide())},t._isWithActiveTrigger=function(){for(var e in this._activeTrigger)if(this._activeTrigger[e])return!0;return!1},t._getConfig=function(e){var t=o.default(this.element).data();return Object.keys(t).forEach((function(e){-1!==Tt.indexOf(e)&&delete t[e]})),"number"==typeof(e=s({},this.constructor.Default,t,"object"==typeof e&&e?e:{})).delay&&(e.delay={show:e.delay,hide:e.delay}),"number"==typeof e.title&&(e.title=e.title.toString()),"number"==typeof e.content&&(e.content=e.content.toString()),p.typeCheckConfig(St,e,this.constructor.DefaultType),e.sanitize&&(e.template=Et(e.template,e.whiteList,e.sanitizeFn)),e},t._getDelegateConfig=function(){var e={};if(this.config)for(var t in this.config)this.constructor.Default[t]!==this.config[t]&&(e[t]=this.config[t]);return e},t._cleanTipClass=function(){var e=o.default(this.getTipElement()),t=e.attr("class").match(xt);null!==t&&t.length&&e.removeClass(t.join(""))},t._handlePopperPlacementChange=function(e){this.tip=e.instance.popper,this._cleanTipClass(),this.addAttachmentClass(this._getAttachment(e.placement))},t._fixTransition=function(){var e=this.getTipElement(),t=this.config.animation;null===e.getAttribute("x-placement")&&(o.default(e).removeClass(Ot),this.config.animation=!1,this.hide(),this.show(),this.config.animation=t)},e._jQueryInterface=function(t){return this.each((function(){var n=o.default(this),r=n.data(bt),l="object"==typeof t&&t;if((r||!/dispose|hide/.test(t))&&(r||(r=new e(this,l),n.data(bt,r)),"string"==typeof t)){if(void 0===r[t])throw new TypeError('No method named "'+t+'"');r[t]()}}))},a(e,null,[{key:"VERSION",get:function(){return"4.6.2"}},{key:"Default",get:function(){return Nt}},{key:"NAME",get:function(){return St}},{key:"DATA_KEY",get:function(){return bt}},{key:"Event",get:function(){return jt}},{key:"EVENT_KEY",get:function(){return Ct}},{key:"DefaultType",get:function(){return It}}]),e}();o.default.fn[St]=Mt._jQueryInterface,o.default.fn[St].Constructor=Mt,o.default.fn[St].noConflict=function(){return o.default.fn[St]=wt,Mt._jQueryInterface};var Bt="popover",Ft="bs.popover",Vt="."+Ft,Wt=o.default.fn[Bt],qt="bs-popover",Gt=new RegExp("(^|\\s)"+qt+"\\S+","g"),Ut=s({},Mt.Default,{placement:"right",trigger:"click",content:"",template:''}),$t=s({},Mt.DefaultType,{content:"(string|element|function)"}),zt={HIDE:"hide"+Vt,HIDDEN:"hidden"+Vt,SHOW:"show"+Vt,SHOWN:"shown"+Vt,INSERTED:"inserted"+Vt,CLICK:"click"+Vt,FOCUSIN:"focusin"+Vt,FOCUSOUT:"focusout"+Vt,MOUSEENTER:"mouseenter"+Vt,MOUSELEAVE:"mouseleave"+Vt},Xt=function(e){function t(){return e.apply(this,arguments)||this}var n,r;r=e,(n=t).prototype=Object.create(r.prototype),n.prototype.constructor=n,u(n,r);var l=t.prototype;return l.isWithContent=function(){return this.getTitle()||this._getContent()},l.addAttachmentClass=function(e){o.default(this.getTipElement()).addClass(qt+"-"+e)},l.getTipElement=function(){return this.tip=this.tip||o.default(this.config.template)[0],this.tip},l.setContent=function(){var e=o.default(this.getTipElement());this.setElementContent(e.find(".popover-header"),this.getTitle());var t=this._getContent();"function"==typeof t&&(t=t.call(this.element)),this.setElementContent(e.find(".popover-body"),t),e.removeClass("fade show")},l._getContent=function(){return this.element.getAttribute("data-content")||this.config.content},l._cleanTipClass=function(){var e=o.default(this.getTipElement()),t=e.attr("class").match(Gt);null!==t&&t.length>0&&e.removeClass(t.join(""))},t._jQueryInterface=function(e){return this.each((function(){var n=o.default(this).data(Ft),r="object"==typeof e?e:null;if((n||!/dispose|hide/.test(e))&&(n||(n=new t(this,r),o.default(this).data(Ft,n)),"string"==typeof e)){if(void 0===n[e])throw new TypeError('No method named "'+e+'"');n[e]()}}))},a(t,null,[{key:"VERSION",get:function(){return"4.6.2"}},{key:"Default",get:function(){return Ut}},{key:"NAME",get:function(){return Bt}},{key:"DATA_KEY",get:function(){return Ft}},{key:"Event",get:function(){return zt}},{key:"EVENT_KEY",get:function(){return Vt}},{key:"DefaultType",get:function(){return $t}}]),t}(Mt);o.default.fn[Bt]=Xt._jQueryInterface,o.default.fn[Bt].Constructor=Xt,o.default.fn[Bt].noConflict=function(){return o.default.fn[Bt]=Wt,Xt._jQueryInterface};var Yt="scrollspy",Kt="bs.scrollspy",Qt="."+Kt,Zt=o.default.fn[Yt],Jt="active",en="activate"+Qt,tn="scroll"+Qt,nn="load"+Qt+".data-api",rn="position",on=".nav, .list-group",ln=".nav-link",an=".list-group-item",sn={offset:10,method:"auto",target:""},un={offset:"number",method:"string",target:"(string|element)"},cn=function(){function e(e,t){var n=this;this._element=e,this._scrollElement="BODY"===e.tagName?window:e,this._config=this._getConfig(t),this._selector=this._config.target+" "+ln+","+this._config.target+" "+an+","+this._config.target+" .dropdown-item",this._offsets=[],this._targets=[],this._activeTarget=null,this._scrollHeight=0,o.default(this._scrollElement).on(tn,(function(e){return n._process(e)})),this.refresh(),this._process()}var t=e.prototype;return t.refresh=function(){var e=this,t=this._scrollElement===this._scrollElement.window?"offset":rn,n="auto"===this._config.method?t:this._config.method,r=n===rn?this._getScrollTop():0;this._offsets=[],this._targets=[],this._scrollHeight=this._getScrollHeight(),[].slice.call(document.querySelectorAll(this._selector)).map((function(e){var t,l=p.getSelectorFromElement(e);if(l&&(t=document.querySelector(l)),t){var i=t.getBoundingClientRect();if(i.width||i.height)return[o.default(t)[n]().top+r,l]}return null})).filter(Boolean).sort((function(e,t){return e[0]-t[0]})).forEach((function(t){e._offsets.push(t[0]),e._targets.push(t[1])}))},t.dispose=function(){o.default.removeData(this._element,Kt),o.default(this._scrollElement).off(Qt),this._element=null,this._scrollElement=null,this._config=null,this._selector=null,this._offsets=null,this._targets=null,this._activeTarget=null,this._scrollHeight=null},t._getConfig=function(e){if("string"!=typeof(e=s({},sn,"object"==typeof e&&e?e:{})).target&&p.isElement(e.target)){var t=o.default(e.target).attr("id");t||(t=p.getUID(Yt),o.default(e.target).attr("id",t)),e.target="#"+t}return p.typeCheckConfig(Yt,e,un),e},t._getScrollTop=function(){return this._scrollElement===window?this._scrollElement.pageYOffset:this._scrollElement.scrollTop},t._getScrollHeight=function(){return this._scrollElement.scrollHeight||Math.max(document.body.scrollHeight,document.documentElement.scrollHeight)},t._getOffsetHeight=function(){return this._scrollElement===window?window.innerHeight:this._scrollElement.getBoundingClientRect().height},t._process=function(){var e=this._getScrollTop()+this._config.offset,t=this._getScrollHeight(),n=this._config.offset+t-this._getOffsetHeight();if(this._scrollHeight!==t&&this.refresh(),e>=n){var r=this._targets[this._targets.length-1];this._activeTarget!==r&&this._activate(r)}else{if(this._activeTarget&&e0)return this._activeTarget=null,void this._clear();for(var o=this._offsets.length;o--;)this._activeTarget!==this._targets[o]&&e>=this._offsets[o]&&(void 0===this._offsets[o+1]||e li > .active",An=function(){function e(e){this._element=e}var t=e.prototype;return t.show=function(){var e=this;if(!(this._element.parentNode&&this._element.parentNode.nodeType===Node.ELEMENT_NODE&&o.default(this._element).hasClass(mn)||o.default(this._element).hasClass("disabled")||this._element.hasAttribute("disabled"))){var t,n,r=o.default(this._element).closest(".nav, .list-group")[0],l=p.getSelectorFromElement(this._element);if(r){var i="UL"===r.nodeName||"OL"===r.nodeName?wn:Cn;n=(n=o.default.makeArray(o.default(r).find(i)))[n.length-1]}var a=o.default.Event(yn,{relatedTarget:this._element}),s=o.default.Event(En,{relatedTarget:n});if(n&&o.default(n).trigger(a),o.default(this._element).trigger(s),!s.isDefaultPrevented()&&!a.isDefaultPrevented()){l&&(t=document.querySelector(l)),this._activate(this._element,r);var u=function(){var t=o.default.Event(_n,{relatedTarget:e._element}),r=o.default.Event(Sn,{relatedTarget:n});o.default(n).trigger(t),o.default(e._element).trigger(r)};t?this._activate(t,t.parentNode,u):u()}}},t.dispose=function(){o.default.removeData(this._element,pn),this._element=null},t._activate=function(e,t,n){var r=this,l=(!t||"UL"!==t.nodeName&&"OL"!==t.nodeName?o.default(t).children(Cn):o.default(t).find(wn))[0],i=n&&l&&o.default(l).hasClass(gn),a=function(){return r._transitionComplete(e,l,n)};if(l&&i){var s=p.getTransitionDurationFromElement(l);o.default(l).removeClass(vn).one(p.TRANSITION_END,a).emulateTransitionEnd(s)}else a()},t._transitionComplete=function(e,t,n){if(t){o.default(t).removeClass(mn);var r=o.default(t.parentNode).find("> .dropdown-menu .active")[0];r&&o.default(r).removeClass(mn),"tab"===t.getAttribute("role")&&t.setAttribute("aria-selected",!1)}o.default(e).addClass(mn),"tab"===e.getAttribute("role")&&e.setAttribute("aria-selected",!0),p.reflow(e),e.classList.contains(gn)&&e.classList.add(vn);var l=e.parentNode;if(l&&"LI"===l.nodeName&&(l=l.parentNode),l&&o.default(l).hasClass("dropdown-menu")){var i=o.default(e).closest(".dropdown")[0];if(i){var a=[].slice.call(i.querySelectorAll(".dropdown-toggle"));o.default(a).addClass(mn)}e.setAttribute("aria-expanded",!0)}n&&n()},e._jQueryInterface=function(t){return this.each((function(){var n=o.default(this),r=n.data(pn);if(r||(r=new e(this),n.data(pn,r)),"string"==typeof t){if(void 0===r[t])throw new TypeError('No method named "'+t+'"');r[t]()}}))},a(e,null,[{key:"VERSION",get:function(){return"4.6.2"}}]),e}();o.default(document).on(bn,'[data-toggle="tab"], [data-toggle="pill"], [data-toggle="list"]',(function(e){e.preventDefault(),An._jQueryInterface.call(o.default(this),"show")})),o.default.fn[fn]=An._jQueryInterface,o.default.fn[fn].Constructor=An,o.default.fn[fn].noConflict=function(){return o.default.fn[fn]=hn,An._jQueryInterface};var xn="toast",Tn="bs.toast",On="."+Tn,Ln=o.default.fn[xn],Pn="hide",Hn="show",Dn="showing",Rn="click.dismiss"+On,kn="hide"+On,Nn="hidden"+On,In="show"+On,jn="shown"+On,Mn={animation:!0,autohide:!0,delay:500},Bn={animation:"boolean",autohide:"boolean",delay:"number"},Fn=function(){function e(e,t){this._element=e,this._config=this._getConfig(t),this._timeout=null,this._setListeners()}var t=e.prototype;return t.show=function(){var e=this,t=o.default.Event(In);if(o.default(this._element).trigger(t),!t.isDefaultPrevented()){this._clearTimeout(),this._config.animation&&this._element.classList.add("fade");var n=function(){e._element.classList.remove(Dn),e._element.classList.add(Hn),o.default(e._element).trigger(jn),e._config.autohide&&(e._timeout=setTimeout((function(){e.hide()}),e._config.delay))};if(this._element.classList.remove(Pn),p.reflow(this._element),this._element.classList.add(Dn),this._config.animation){var r=p.getTransitionDurationFromElement(this._element);o.default(this._element).one(p.TRANSITION_END,n).emulateTransitionEnd(r)}else n()}},t.hide=function(){if(this._element.classList.contains(Hn)){var e=o.default.Event(kn);o.default(this._element).trigger(e),e.isDefaultPrevented()||this._close()}},t.dispose=function(){this._clearTimeout(),this._element.classList.contains(Hn)&&this._element.classList.remove(Hn),o.default(this._element).off(Rn),o.default.removeData(this._element,Tn),this._element=null,this._config=null},t._getConfig=function(e){return e=s({},Mn,o.default(this._element).data(),"object"==typeof e&&e?e:{}),p.typeCheckConfig(xn,e,this.constructor.DefaultType),e},t._setListeners=function(){var e=this;o.default(this._element).on(Rn,'[data-dismiss="toast"]',(function(){return e.hide()}))},t._close=function(){var e=this,t=function(){e._element.classList.add(Pn),o.default(e._element).trigger(Nn)};if(this._element.classList.remove(Hn),this._config.animation){var n=p.getTransitionDurationFromElement(this._element);o.default(this._element).one(p.TRANSITION_END,t).emulateTransitionEnd(n)}else t()},t._clearTimeout=function(){clearTimeout(this._timeout),this._timeout=null},e._jQueryInterface=function(t){return this.each((function(){var n=o.default(this),r=n.data(Tn);if(r||(r=new e(this,"object"==typeof t&&t),n.data(Tn,r)),"string"==typeof t){if(void 0===r[t])throw new TypeError('No method named "'+t+'"');r[t](this)}}))},a(e,null,[{key:"VERSION",get:function(){return"4.6.2"}},{key:"DefaultType",get:function(){return Bn}},{key:"Default",get:function(){return Mn}}]),e}();o.default.fn[xn]=Fn._jQueryInterface,o.default.fn[xn].Constructor=Fn,o.default.fn[xn].noConflict=function(){return o.default.fn[xn]=Ln,Fn._jQueryInterface},e.Alert=E,e.Button=R,e.Carousel=le,e.Collapse=Ce,e.Dropdown=Ue,e.Modal=gt,e.Popover=Xt,e.Scrollspy=cn,e.Tab=An,e.Toast=Fn,e.Tooltip=Mt,e.Util=p,Object.defineProperty(e,"__esModule",{value:!0})}(t,n(9755),n(8981))},2152:function(e){var t;t=function(){return function(){var e={686:function(e,t,n){"use strict";n.d(t,{default:function(){return E}});var r=n(279),o=n.n(r),l=n(370),i=n.n(l),a=n(817),s=n.n(a);function u(e){try{return document.execCommand(e)}catch(e){return!1}}var c=function(e){var t=s()(e);return u("cut"),t},f=function(e,t){var n=function(e){var t="rtl"===document.documentElement.getAttribute("dir"),n=document.createElement("textarea");n.style.fontSize="12pt",n.style.border="0",n.style.padding="0",n.style.margin="0",n.style.position="absolute",n.style[t?"right":"left"]="-9999px";var r=window.pageYOffset||document.documentElement.scrollTop;return n.style.top="".concat(r,"px"),n.setAttribute("readonly",""),n.value=e,n}(e);t.container.appendChild(n);var r=s()(n);return u("copy"),n.remove(),r},p=function(e){var t=arguments.length>1&&void 0!==arguments[1]?arguments[1]:{container:document.body},n="";return"string"==typeof e?n=f(e,t):e instanceof HTMLInputElement&&!["text","search","url","tel","password"].includes(null==e?void 0:e.type)?n=f(e.value,t):(n=s()(e),u("copy")),n};function d(e){return d="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},d(e)}function h(e){return h="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},h(e)}function m(e,t){for(var n=0;n0&&void 0!==arguments[0]?arguments[0]:{};this.action="function"==typeof e.action?e.action:this.defaultAction,this.target="function"==typeof e.target?e.target:this.defaultTarget,this.text="function"==typeof e.text?e.text:this.defaultText,this.container="object"===h(e.container)?e.container:document.body}},{key:"listenClick",value:function(e){var t=this;this.listener=i()(e,"click",(function(e){return t.onClick(e)}))}},{key:"onClick",value:function(e){var t=e.delegateTarget||e.currentTarget,n=this.action(t)||"copy",r=function(){var e=arguments.length>0&&void 0!==arguments[0]?arguments[0]:{},t=e.action,n=void 0===t?"copy":t,r=e.container,o=e.target,l=e.text;if("copy"!==n&&"cut"!==n)throw new Error('Invalid "action" value, use either "copy" or "cut"');if(void 0!==o){if(!o||"object"!==d(o)||1!==o.nodeType)throw new Error('Invalid "target" value, use a valid Element');if("copy"===n&&o.hasAttribute("disabled"))throw new Error('Invalid "target" attribute. Please use "readonly" instead of "disabled" attribute');if("cut"===n&&(o.hasAttribute("readonly")||o.hasAttribute("disabled")))throw new Error('Invalid "target" attribute. You can\'t cut text from elements with "readonly" or "disabled" attributes')}return l?p(l,{container:r}):o?"cut"===n?c(o):p(o,{container:r}):void 0}({action:n,container:this.container,target:this.target(t),text:this.text(t)});this.emit(r?"success":"error",{action:n,text:r,trigger:t,clearSelection:function(){t&&t.focus(),window.getSelection().removeAllRanges()}})}},{key:"defaultAction",value:function(e){return y("action",e)}},{key:"defaultTarget",value:function(e){var t=y("target",e);if(t)return document.querySelector(t)}},{key:"defaultText",value:function(e){return y("text",e)}},{key:"destroy",value:function(){this.listener.destroy()}}],r=[{key:"copy",value:function(e){var t=arguments.length>1&&void 0!==arguments[1]?arguments[1]:{container:document.body};return p(e,t)}},{key:"cut",value:function(e){return c(e)}},{key:"isSupported",value:function(){var e=arguments.length>0&&void 0!==arguments[0]?arguments[0]:["copy","cut"],t="string"==typeof e?[e]:e,n=!!document.queryCommandSupported;return t.forEach((function(e){n=n&&!!document.queryCommandSupported(e)})),n}}],n&&m(t.prototype,n),r&&m(t,r),s}(o()),E=_},828:function(e){if("undefined"!=typeof Element&&!Element.prototype.matches){var t=Element.prototype;t.matches=t.matchesSelector||t.mozMatchesSelector||t.msMatchesSelector||t.oMatchesSelector||t.webkitMatchesSelector}e.exports=function(e,t){for(;e&&9!==e.nodeType;){if("function"==typeof e.matches&&e.matches(t))return e;e=e.parentNode}}},438:function(e,t,n){var r=n(828);function o(e,t,n,r,o){var i=l.apply(this,arguments);return e.addEventListener(n,i,o),{destroy:function(){e.removeEventListener(n,i,o)}}}function l(e,t,n,o){return function(n){n.delegateTarget=r(n.target,t),n.delegateTarget&&o.call(e,n)}}e.exports=function(e,t,n,r,l){return"function"==typeof e.addEventListener?o.apply(null,arguments):"function"==typeof n?o.bind(null,document).apply(null,arguments):("string"==typeof e&&(e=document.querySelectorAll(e)),Array.prototype.map.call(e,(function(e){return o(e,t,n,r,l)})))}},879:function(e,t){t.node=function(e){return void 0!==e&&e instanceof HTMLElement&&1===e.nodeType},t.nodeList=function(e){var n=Object.prototype.toString.call(e);return void 0!==e&&("[object NodeList]"===n||"[object HTMLCollection]"===n)&&"length"in e&&(0===e.length||t.node(e[0]))},t.string=function(e){return"string"==typeof e||e instanceof String},t.fn=function(e){return"[object Function]"===Object.prototype.toString.call(e)}},370:function(e,t,n){var r=n(879),o=n(438);e.exports=function(e,t,n){if(!e&&!t&&!n)throw new Error("Missing required arguments");if(!r.string(t))throw new TypeError("Second argument must be a String");if(!r.fn(n))throw new TypeError("Third argument must be a Function");if(r.node(e))return function(e,t,n){return e.addEventListener(t,n),{destroy:function(){e.removeEventListener(t,n)}}}(e,t,n);if(r.nodeList(e))return function(e,t,n){return Array.prototype.forEach.call(e,(function(e){e.addEventListener(t,n)})),{destroy:function(){Array.prototype.forEach.call(e,(function(e){e.removeEventListener(t,n)}))}}}(e,t,n);if(r.string(e))return function(e,t,n){return o(document.body,e,t,n)}(e,t,n);throw new TypeError("First argument must be a String, HTMLElement, HTMLCollection, or NodeList")}},817:function(e){e.exports=function(e){var t;if("SELECT"===e.nodeName)e.focus(),t=e.value;else if("INPUT"===e.nodeName||"TEXTAREA"===e.nodeName){var n=e.hasAttribute("readonly");n||e.setAttribute("readonly",""),e.select(),e.setSelectionRange(0,e.value.length),n||e.removeAttribute("readonly"),t=e.value}else{e.hasAttribute("contenteditable")&&e.focus();var r=window.getSelection(),o=document.createRange();o.selectNodeContents(e),r.removeAllRanges(),r.addRange(o),t=r.toString()}return t}},279:function(e){function t(){}t.prototype={on:function(e,t,n){var r=this.e||(this.e={});return(r[e]||(r[e]=[])).push({fn:t,ctx:n}),this},once:function(e,t,n){var r=this;function o(){r.off(e,o),t.apply(n,arguments)}return o._=t,this.on(e,o,n)},emit:function(e){for(var t=[].slice.call(arguments,1),n=((this.e||(this.e={}))[e]||[]).slice(),r=0,o=n.length;r{var r=n(202);function o(e){return e&&(e.__esModule?e.default:e)}e.exports=(r.default||r).template({1:function(e,t,n,r,o){var l,i=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return(null!=(l=i(n,"if").call(null!=t?t:e.nullContext||{},null!=(l=null!=t?i(t,"form"):t)?i(l,"ocsp"):l,{name:"if",hash:{},fn:e.program(2,o,0),inverse:e.noop,data:o,loc:{start:{line:4,column:54},end:{line:4,column:97}}}))?l:"")+", mod_rewrite, and mod_headers"},2:function(e,t,n,r,o){return", mod_socache_shmcb"},4:function(e,t,n,r,o){var l,i=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return null!=(l=i(n,"if").call(null!=t?t:e.nullContext||{},null!=(l=null!=t?i(t,"form"):t)?i(l,"ocsp"):l,{name:"if",hash:{},fn:e.program(5,o,0),inverse:e.noop,data:o,loc:{start:{line:4,column:127},end:{line:4,column:170}}}))?l:""},5:function(e,t,n,r,o){return" and mod_socache_shmcb"},7:function(e,t,n,r,o){return"\n RewriteEngine On\n RewriteCond %{REQUEST_URI} !^/\\.well\\-known/acme\\-challenge/\n RewriteRule ^(.*)$ https://%{HTTP_HOST}$1 [R=301,L]\n\n\n"},9:function(e,t,n,r,o){var l,i=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return null!=(l=i(n,"if").call(null!=t?t:e.nullContext||{},null!=(l=null!=t?i(t,"output"):t)?i(l,"usesDhe"):l,{name:"if",hash:{},fn:e.program(10,o,0),inverse:e.program(12,o,0),data:o,loc:{start:{line:16,column:2},end:{line:22,column:9}}}))?l:""},10:function(e,t,n,r,o){var l,i=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return"\n # "+e.escapeExpression(e.lambda(null!=(l=null!=t?i(t,"output"):t)?i(l,"dhCommand"):l,t))+" >> /path/to/signed_cert_and_intermediate_certs_and_dhparams\n SSLCertificateFile /path/to/signed_cert_and_intermediate_certs_and_dhparams\n"},12:function(e,t,n,r,o){return" SSLCertificateFile /path/to/signed_cert_and_intermediate_certs\n"},14:function(e,t,n,r,o){return" SSLCertificateFile /path/to/signed_certificate\n SSLCertificateChainFile /path/to/intermediate_certificate\n"},16:function(e,t,n,r,o){return"\n # enable HTTP/2, if available\n Protocols h2 http/1.1\n"},18:function(e,t,r,l,i){var a,s=e.lambda,u=e.escapeExpression,c=null!=t?t:e.nullContext||{},f=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return"\n # HTTP Strict Transport Security (mod_headers is required) ("+u(s(null!=(a=null!=t?f(t,"output"):t)?f(a,"hstsMaxAge"):a,t))+" seconds)\n Header"+(null!=(a=f(r,"if").call(c,o(n(1254)).call(c,"2.0.0",null!=(a=null!=t?f(t,"form"):t)?f(a,"serverVersion"):a,{name:"minver",hash:{},data:i,loc:{start:{line:36,column:16},end:{line:36,column:51}}}),{name:"if",hash:{},fn:e.program(19,i,0),inverse:e.noop,data:i,loc:{start:{line:36,column:10},end:{line:36,column:67}}}))?a:"")+' set Strict-Transport-Security "max-age='+u(s(null!=(a=null!=t?f(t,"output"):t)?f(a,"hstsMaxAge"):a,t))+'"\n'},19:function(e,t,n,r,o){return" always"},21:function(e,t,r,l,i){var a,s=null!=t?t:e.nullContext||{},u=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return"SSLProtocol all "+(null!=(a=u(r,"unless").call(s,o(n(2551)).call(s,"SSLv3",null!=(a=null!=t?u(t,"output"):t)?u(a,"protocols"):a,{name:"includes",hash:{},data:i,loc:{start:{line:42,column:38},end:{line:42,column:73}}}),{name:"unless",hash:{},fn:e.program(22,i,0),inverse:e.noop,data:i,loc:{start:{line:42,column:28},end:{line:42,column:92}}}))?a:"")+(null!=(a=u(r,"unless").call(s,o(n(2551)).call(s,"TLSv1",null!=(a=null!=t?u(t,"output"):t)?u(a,"protocols"):a,{name:"includes",hash:{},data:i,loc:{start:{line:43,column:39},end:{line:43,column:74}}}),{name:"unless",hash:{},fn:e.program(24,i,0),inverse:e.noop,data:i,loc:{start:{line:43,column:28},end:{line:43,column:94}}}))?a:"")+(null!=(a=u(r,"unless").call(s,o(n(2551)).call(s,"TLSv1.1",null!=(a=null!=t?u(t,"output"):t)?u(a,"protocols"):a,{name:"includes",hash:{},data:i,loc:{start:{line:44,column:39},end:{line:44,column:76}}}),{name:"unless",hash:{},fn:e.program(26,i,0),inverse:e.noop,data:i,loc:{start:{line:44,column:28},end:{line:44,column:98}}}))?a:"")+(null!=(a=u(r,"unless").call(s,o(n(2551)).call(s,"TLSv1.2",null!=(a=null!=t?u(t,"output"):t)?u(a,"protocols"):a,{name:"includes",hash:{},data:i,loc:{start:{line:45,column:39},end:{line:45,column:76}}}),{name:"unless",hash:{},fn:e.program(28,i,0),inverse:e.noop,data:i,loc:{start:{line:45,column:28},end:{line:45,column:98}}}))?a:"")+"\n"},22:function(e,t,n,r,o){return"-SSLv3"},24:function(e,t,n,r,o){return" -TLSv1"},26:function(e,t,n,r,o){return" -TLSv1.1"},28:function(e,t,n,r,o){return" -TLSv1.2"},30:function(e,t,r,l,i){var a,s=null!=t?t:e.nullContext||{},u=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return"SSLProtocol all -SSLv2 "+(null!=(a=u(r,"unless").call(s,o(n(2551)).call(s,"SSLv3",null!=(a=null!=t?u(t,"output"):t)?u(a,"protocols"):a,{name:"includes",hash:{},data:i,loc:{start:{line:47,column:45},end:{line:47,column:80}}}),{name:"unless",hash:{},fn:e.program(31,i,0),inverse:e.noop,data:i,loc:{start:{line:47,column:35},end:{line:47,column:100}}}))?a:"")+(null!=(a=u(r,"unless").call(s,o(n(2551)).call(s,"TLSv1",null!=(a=null!=t?u(t,"output"):t)?u(a,"protocols"):a,{name:"includes",hash:{},data:i,loc:{start:{line:47,column:110},end:{line:47,column:145}}}),{name:"unless",hash:{},fn:e.program(33,i,0),inverse:e.noop,data:i,loc:{start:{line:47,column:100},end:{line:47,column:164}}}))?a:"")+(null!=(a=u(r,"unless").call(s,o(n(2551)).call(s,"TLSv1.1",null!=(a=null!=t?u(t,"output"):t)?u(a,"protocols"):a,{name:"includes",hash:{},data:i,loc:{start:{line:47,column:174},end:{line:47,column:211}}}),{name:"unless",hash:{},fn:e.program(26,i,0),inverse:e.noop,data:i,loc:{start:{line:47,column:164},end:{line:47,column:233}}}))?a:"")+(null!=(a=u(r,"unless").call(s,o(n(2551)).call(s,"TLSv1.2",null!=(a=null!=t?u(t,"output"):t)?u(a,"protocols"):a,{name:"includes",hash:{},data:i,loc:{start:{line:47,column:243},end:{line:47,column:280}}}),{name:"unless",hash:{},fn:e.program(28,i,0),inverse:e.noop,data:i,loc:{start:{line:47,column:233},end:{line:47,column:302}}}))?a:"")+"\n"},31:function(e,t,n,r,o){return"-SSLv3 "},33:function(e,t,n,r,o){return"-TLSv1"},35:function(e,t,r,l,i){var a,s=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return"SSLCipherSuite "+(null!=(a=o(n(7365)).call(null!=t?t:e.nullContext||{},null!=(a=null!=t?s(t,"output"):t)?s(a,"ciphers"):a,":",{name:"join",hash:{},data:i,loc:{start:{line:50,column:24},end:{line:50,column:53}}}))?a:"")+"\n"},37:function(e,t,n,r,o){return"on"},39:function(e,t,n,r,o){return"off"},41:function(e,t,n,r,o){return"SSLSessionTickets off\n"},43:function(e,t,r,l,i){var a,s=null!=t?t:e.nullContext||{},u=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return null!=(a=u(r,"if").call(s,o(n(1254)).call(s,"2.4.11",null!=(a=null!=t?u(t,"form"):t)?u(a,"serverVersion"):a,{name:"minver",hash:{},data:i,loc:{start:{line:57,column:8},end:{line:57,column:44}}}),{name:"if",hash:{},fn:e.program(41,i,0),inverse:e.noop,data:i,loc:{start:{line:57,column:2},end:{line:59,column:9}}}))?a:""},45:function(e,t,r,l,i){var a,s=null!=t?t:e.nullContext||{},u=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return null!=(a=u(r,"if").call(s,o(n(1254)).call(s,"2.4.14",null!=(a=null!=t?u(t,"form"):t)?u(a,"serverVersion"):a,{name:"minver",hash:{},data:i,loc:{start:{line:62,column:8},end:{line:62,column:44}}}),{name:"if",hash:{},fn:e.program(46,i,0),inverse:e.noop,data:i,loc:{start:{line:62,column:2},end:{line:66,column:9}}}))?a:""},46:function(e,t,n,r,o){return'\nSSLUseStapling On\nSSLStaplingCache "shmcb:logs/ssl_stapling(32768)"\n'},compiler:[8,">= 4.3.0"],main:function(e,t,r,l,i){var a,s=e.lambda,u=e.escapeExpression,c=null!=t?t:e.nullContext||{},f=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return"# "+u(s(null!=(a=null!=t?f(t,"output"):t)?f(a,"header"):a,t))+"\n# "+(null!=(a=s(null!=(a=null!=t?f(t,"output"):t)?f(a,"link"):a,t))?a:"")+"\n\n# this configuration requires mod_ssl"+(null!=(a=f(r,"if").call(c,null!=(a=null!=t?f(t,"form"):t)?f(a,"hsts"):a,{name:"if",hash:{},fn:e.program(1,i,0),inverse:e.program(4,i,0),data:i,loc:{start:{line:4,column:37},end:{line:4,column:177}}}))?a:"")+"\n"+(null!=(a=f(r,"if").call(c,null!=(a=null!=t?f(t,"form"):t)?f(a,"hsts"):a,{name:"if",hash:{},fn:e.program(7,i,0),inverse:e.noop,data:i,loc:{start:{line:5,column:0},end:{line:12,column:7}}}))?a:"")+"\n SSLEngine on\n"+(null!=(a=f(r,"if").call(c,o(n(1254)).call(c,"2.4.8",null!=(a=null!=t?f(t,"form"):t)?f(a,"serverVersion"):a,{name:"minver",hash:{},data:i,loc:{start:{line:15,column:6},end:{line:15,column:41}}}),{name:"if",hash:{},fn:e.program(9,i,0),inverse:e.program(14,i,0),data:i,loc:{start:{line:15,column:0},end:{line:26,column:7}}}))?a:"")+" SSLCertificateKeyFile /path/to/private_key\n"+(null!=(a=f(r,"if").call(c,o(n(1254)).call(c,"2.4.17",null!=(a=null!=t?f(t,"form"):t)?f(a,"serverVersion"):a,{name:"minver",hash:{},data:i,loc:{start:{line:28,column:6},end:{line:28,column:42}}}),{name:"if",hash:{},fn:e.program(16,i,0),inverse:e.noop,data:i,loc:{start:{line:28,column:0},end:{line:32,column:7}}}))?a:"")+(null!=(a=f(r,"if").call(c,null!=(a=null!=t?f(t,"form"):t)?f(a,"hsts"):a,{name:"if",hash:{},fn:e.program(18,i,0),inverse:e.noop,data:i,loc:{start:{line:33,column:0},end:{line:37,column:7}}}))?a:"")+"\n\n# "+u(s(null!=(a=null!=t?f(t,"form"):t)?f(a,"config"):a,t))+" configuration\n"+(null!=(a=f(r,"if").call(c,o(n(1254)).call(c,"2.3.16",null!=(a=null!=t?f(t,"form"):t)?f(a,"serverVersion"):a,{name:"minver",hash:{},data:i,loc:{start:{line:41,column:6},end:{line:41,column:42}}}),{name:"if",hash:{},fn:e.program(21,i,0),inverse:e.program(30,i,0),data:i,loc:{start:{line:41,column:0},end:{line:48,column:7}}}))?a:"")+(null!=(a=f(r,"if").call(c,null!=(a=null!=(a=null!=t?f(t,"output"):t)?f(a,"ciphers"):a)?f(a,"length"):a,{name:"if",hash:{},fn:e.program(35,i,0),inverse:e.noop,data:i,loc:{start:{line:49,column:0},end:{line:51,column:7}}}))?a:"")+"SSLHonorCipherOrder "+(null!=(a=f(r,"if").call(c,null!=(a=null!=t?f(t,"output"):t)?f(a,"serverPreferredOrder"):a,{name:"if",hash:{},fn:e.program(37,i,0),inverse:e.program(39,i,0),data:i,loc:{start:{line:52,column:24},end:{line:52,column:79}}}))?a:"")+"\n"+(null!=(a=f(r,"if").call(c,o(n(6247)).call(c,"2.2.30",null!=(a=null!=t?f(t,"form"):t)?f(a,"serverVersion"):a,{name:"minpatchver",hash:{},data:i,loc:{start:{line:53,column:6},end:{line:53,column:47}}}),{name:"if",hash:{},fn:e.program(41,i,0),inverse:e.noop,data:i,loc:{start:{line:53,column:0},end:{line:55,column:7}}}))?a:"")+(null!=(a=f(r,"if").call(c,o(n(1254)).call(c,"1.0.2l",null!=(a=null!=t?f(t,"form"):t)?f(a,"opensslVersion"):a,{name:"minver",hash:{},data:i,loc:{start:{line:56,column:6},end:{line:56,column:43}}}),{name:"if",hash:{},fn:e.program(43,i,0),inverse:e.noop,data:i,loc:{start:{line:56,column:0},end:{line:60,column:7}}}))?a:"")+(null!=(a=f(r,"if").call(c,null!=(a=null!=t?f(t,"form"):t)?f(a,"ocsp"):a,{name:"if",hash:{},fn:e.program(45,i,0),inverse:e.noop,data:i,loc:{start:{line:61,column:0},end:{line:67,column:7}}}))?a:"")},useData:!0})},7523:(e,t,n)=>{var r=n(202);e.exports=(r.default||r).template({1:function(e,t,n,r,o){return"ELBSecurityPolicy-TLS-1-0-2015-04"},3:function(e,t,n,r,o){return"ELBSecurityPolicy-FS-1-2-Res-2019-08"},5:function(e,t,n,r,o){var l,i=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return"\n # "+e.escapeExpression(e.lambda(null!=(l=null!=t?i(t,"form"):t)?i(l,"serverName"):l,t))+' doesn\'t support HSTS, but it can redirect to HTTPS\n ExampleALBHTTPToHTTPSRedirect:\n Type: AWS::ElasticLoadBalancingV2::Listener\n DependsOn: ExampleALB\n Properties:\n DefaultActions:\n - RedirectConfig:\n Host: "#{host}"\n Path: "/#{path}"\n Port: 443\n Protocol: "HTTPS"\n Query: "#{query}"\n StatusCode: HTTP_301\n Type: redirect\n LoadBalancerArn: !Ref ExampleALB\n Port: 80\n Protocol: HTTP\n'},compiler:[8,">= 4.3.0"],main:function(e,t,r,o,l){var i,a,s=e.lambda,u=e.escapeExpression,c=null!=t?t:e.nullContext||{},f=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return"# Please note that Application Load Balancers don't allow you to directly specify protocols\n# and ciphers, so this is the closest existing mapping from the Mozilla "+u(s(null!=(i=null!=t?f(t,"form"):t)?f(i,"config"):i,t))+"\n# profile onto an existing Amazon SSL Security Policy. For additional information, please see:\n# https://docs.aws.amazon.com/elasticloadbalancing/latest/application/create-https-listener.html#describe-ssl-policies\nAWSTemplateFormatVersion: 2010-09-09\nDescription: Mozilla ALB configuration generated "+u(s(null!=(i=null!=t?f(t,"output"):t)?f(i,"date"):i,t))+", "+(null!=(i=s(null!=(i=null!=t?f(t,"output"):t)?f(i,"link"):i,t))?i:"")+'\nParameters:\n SSLCertificateId:\n Description: The ARN of the ACM SSL certificate to use\n Type: String\n AllowedPattern: ^arn:aws:acm:[^:]*:[^:]*:certificate/.*$\n ConstraintDescription: >\n SSL Certificate ID must be a valid ACM ARN.\n https://docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html#genref-arns\nResources:\n ExampleALB:\n Type: AWS::ElasticLoadBalancingV2::LoadBalancer\n DependsOn: ExampleVPCGatewayAttachment\n Properties:\n SecurityGroups:\n - !Ref ExampleSecurityGroup\n Subnets:\n - !Ref ExampleSubnet1\n - !Ref ExampleSubnet2\n ExampleALBListener:\n Type: AWS::ElasticLoadBalancingV2::Listener\n Properties:\n Certificates:\n - CertificateArn: !Ref SSLCertificateId\n DefaultActions:\n # For simplicity, this example doesn\'t send traffic to a backend EC2 instance\n # or Lambda function and instead just returns a static page. To change this\n # to use a real backend, use the "forward" action type in DefaultActions and\n # provision a "AWS::ElasticLoadBalancingV2::TargetGroup" resource\n - FixedResponseConfig:\n ContentType: text/html\n MessageBody: You\'ve reached your '+u(s(null!=(i=null!=t?f(t,"form"):t)?f(i,"serverName"):i,t))+"\n StatusCode: '200'\n Type: fixed-response\n LoadBalancerArn: !Ref ExampleALB\n Port: 443\n Protocol: HTTPS\n SslPolicy: "+(null!=(i=f(r,"if").call(c,(a=n(2551),a&&(a.__esModule?a.default:a)).call(c,"TLSv1",null!=(i=null!=t?f(t,"output"):t)?f(i,"protocols"):i,{name:"includes",hash:{},data:l,loc:{start:{line:43,column:23},end:{line:43,column:58}}}),{name:"if",hash:{},fn:e.program(1,l,0),inverse:e.program(3,l,0),data:l,loc:{start:{line:43,column:17},end:{line:43,column:144}}}))?i:"")+"\n"+(null!=(i=f(r,"if").call(c,null!=(i=null!=t?f(t,"form"):t)?f(i,"hsts"):i,{name:"if",hash:{},fn:e.program(5,l,0),inverse:e.noop,data:l,loc:{start:{line:44,column:0},end:{line:63,column:7}}}))?i:"")+"\n # Everything that follows is the infrastructure to enable an AWS ALB to be provisioned\n # If you have pre-existing resources like a VPC, subnets, route tables, etc you don't\n # need to provision these and instead you can merely reference them above.\n ExampleVPC:\n Type: AWS::EC2::VPC\n Properties:\n CidrBlock: 172.28.200.0/24\n ExampleIGW:\n Type: AWS::EC2::InternetGateway\n ExampleVPCGatewayAttachment:\n Type: AWS::EC2::VPCGatewayAttachment\n Properties:\n InternetGatewayId: !Ref ExampleIGW\n VpcId: !Ref ExampleVPC\n ExampleRouteTable:\n Type: AWS::EC2::RouteTable\n Properties:\n VpcId: !Ref ExampleVPC\n ExampleRoute:\n Type: AWS::EC2::Route\n DependsOn: ExampleVPCGatewayAttachment\n Properties:\n RouteTableId: !Ref ExampleRouteTable\n DestinationCidrBlock: 0.0.0.0/0\n GatewayId: !Ref ExampleIGW\n ExampleSubnet1:\n Type: AWS::EC2::Subnet\n Properties:\n CidrBlock: 172.28.200.0/25\n AvailabilityZone: !Select\n - 0\n - Fn::GetAZs: !Ref 'AWS::Region'\n VpcId: !Ref ExampleVPC\n ExampleSubnet2:\n Type: AWS::EC2::Subnet\n Properties:\n CidrBlock: 172.28.200.128/25\n AvailabilityZone: !Select\n - 1\n - Fn::GetAZs: !Ref 'AWS::Region'\n VpcId: !Ref ExampleVPC\n ExampleSubnet1RouteTableAssociation:\n Type: AWS::EC2::SubnetRouteTableAssociation\n Properties:\n SubnetId: !Ref ExampleSubnet1\n RouteTableId: !Ref ExampleRouteTable\n ExampleSubnet2RouteTableAssociation:\n Type: AWS::EC2::SubnetRouteTableAssociation\n Properties:\n SubnetId: !Ref ExampleSubnet2\n RouteTableId: !Ref ExampleRouteTable\n ExampleSecurityGroup:\n Type: AWS::EC2::SecurityGroup\n Properties:\n GroupDescription: Allow inbound traffic from the internet\n SecurityGroupIngress:\n - CidrIp: 0.0.0.0/0\n IpProtocol: '-1'\n VpcId: !Ref ExampleVPC\n\nOutputs:\n ALBURL:\n Description: URL of the ALB load balancer\n Value: !Join [ '', [ 'https://', !GetAtt 'ExampleALB.DNSName', '/' ] ]"},useData:!0})},4367:(e,t,n)=>{var r=n(202);e.exports=(r.default||r).template({1:function(e,t,n,r,o){return" - Name: Protocol-"+e.escapeExpression(e.lambda(t,t))+"\n Value: true\n"},3:function(e,t,n,r,o){return"true"},5:function(e,t,n,r,o){return"false"},7:function(e,t,n,r,o){return" - Name: "+e.escapeExpression(e.lambda(t,t))+"\n Value: true\n"},compiler:[8,">= 4.3.0"],main:function(e,t,n,r,o){var l,i=e.lambda,a=e.escapeExpression,s=null!=t?t:e.nullContext||{},u=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return"AWSTemplateFormatVersion: 2010-09-09\nDescription: Mozilla ELB configuration generated "+a(i(null!=(l=null!=t?u(t,"output"):t)?u(l,"date"):l,t))+", "+(null!=(l=i(null!=(l=null!=t?u(t,"output"):t)?u(l,"link"):l,t))?l:"")+"\nParameters:\n SSLCertificateId:\n Description: The ARN of the ACM SSL certificate to use\n Type: String\n AllowedPattern: ^arn:aws:acm:[^:]*:[^:]*:certificate/.*$\n ConstraintDescription: >\n SSL Certificate ID must be a valid ACM ARN.\n https://docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html#genref-arns\nResources:\n ExampleELB:\n Type: AWS::ElasticLoadBalancing::LoadBalancer\n Properties:\n Listeners:\n - LoadBalancerPort: '443'\n InstancePort: '80'\n PolicyNames:\n - Mozilla-"+a(i(null!=(l=null!=t?u(t,"form"):t)?u(l,"config"):l,t))+"-v5-0\n SSLCertificateId: !Ref SSLCertificateId\n Protocol: HTTPS\n AvailabilityZones:\n Fn::GetAZs: !Ref 'AWS::Region'\n Policies:\n - PolicyName: Mozilla-"+a(i(null!=(l=null!=t?u(t,"form"):t)?u(l,"config"):l,t))+"-v5-0\n PolicyType: SSLNegotiationPolicyType\n Attributes:\n"+(null!=(l=u(n,"each").call(s,null!=(l=null!=t?u(t,"output"):t)?u(l,"protocols"):l,{name:"each",hash:{},fn:e.program(1,o,0),inverse:e.noop,data:o,loc:{start:{line:28,column:0},end:{line:31,column:9}}}))?l:"")+" - Name: Server-Defined-Cipher-Order\n Value: "+(null!=(l=u(n,"if").call(s,null!=(l=null!=t?u(t,"output"):t)?u(l,"serverPreferredOrder"):l,{name:"if",hash:{},fn:e.program(3,o,0),inverse:e.program(5,o,0),data:o,loc:{start:{line:33,column:21},end:{line:33,column:80}}}))?l:"")+"\n"+(null!=(l=u(n,"each").call(s,null!=(l=null!=t?u(t,"output"):t)?u(l,"ciphers"):l,{name:"each",hash:{},fn:e.program(7,o,0),inverse:e.noop,data:o,loc:{start:{line:34,column:0},end:{line:37,column:9}}}))?l:"")+"Outputs:\n ELBURL:\n Description: URL of the ELB load balancer\n Value: !Join [ '', [ 'https://', !GetAtt 'ExampleELB.DNSName', '/' ] ]\n"},useData:!0})},907:(e,t,n)=>{var r=n(202);function o(e){return e&&(e.__esModule?e.default:e)}e.exports=(r.default||r).template({1:function(e,t,n,r,o){return"# note that Caddy automatically configures safe TLS settings\n"},3:function(e,t,r,l,i){var a,s=null!=t?t:e.nullContext||{},u=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return"\ntls {\n protocols tls1.0 tls1.3\n"+(null!=(a=u(r,"if").call(s,o(n(1254)).call(s,"2.0.0",null!=(a=null!=t?u(t,"form"):t)?u(a,"serverVersion"):a,{name:"minver",hash:{},data:i,loc:{start:{line:14,column:10},end:{line:14,column:45}}}),{name:"if",hash:{},fn:e.program(4,i,0),inverse:e.program(6,i,0),data:i,loc:{start:{line:14,column:4},end:{line:18,column:11}}}))?a:"")+"}\n"},4:function(e,t,r,l,i){var a,s=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return" ciphers "+(null!=(a=o(n(7365)).call(null!=t?t:e.nullContext||{},null!=(a=null!=t?s(t,"output"):t)?s(a,"ciphers"):a," ",{name:"join",hash:{},data:i,loc:{start:{line:15,column:12},end:{line:15,column:41}}}))?a:"")+"\n"},6:function(e,t,n,r,o){return" ciphers ECDHE-ECDSA-AES128-GCM-SHA256 ECDHE-RSA-AES128-GCM-SHA256 ECDHE-ECDSA-AES256-GCM-SHA384 ECDHE-RSA-AES256-GCM-SHA384 ECDHE-ECDSA-WITH-CHACHA20-POLY1305 ECDHE-RSA-WITH-CHACHA20-POLY1305 ECDHE-ECDSA-AES128-CBC-SHA ECDHE-RSA-AES256-CBC-SHA ECDHE-RSA-AES128-CBC-SHA ECDHE-ECDSA-AES256-CBC-SHA RSA-AES128-CBC-SHA RSA-AES256-CBC-SHA RSA-3DES-EDE-CBC-SHA\n"},8:function(e,t,r,l,i){var a,s=null!=t?t:e.nullContext||{},u=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return"\n# Due to a lack of DHE support, you -must- use an ECDSA cert to support IE 11 on Windows 7\ntls {\n protocols tls1.2 tls1.3\n"+(null!=(a=u(r,"if").call(s,o(n(1254)).call(s,"2.0.0",null!=(a=null!=t?u(t,"form"):t)?u(a,"serverVersion"):a,{name:"minver",hash:{},data:i,loc:{start:{line:26,column:10},end:{line:26,column:45}}}),{name:"if",hash:{},fn:e.program(4,i,0),inverse:e.program(9,i,0),data:i,loc:{start:{line:26,column:4},end:{line:30,column:11}}}))?a:"")+"}\n"},9:function(e,t,n,r,o){return" ciphers ECDHE-ECDSA-AES128-GCM-SHA256 ECDHE-RSA-AES128-GCM-SHA256 ECDHE-ECDSA-AES256-GCM-SHA384 ECDHE-RSA-AES256-GCM-SHA384 ECDHE-ECDSA-WITH-CHACHA20-POLY1305 ECDHE-RSA-WITH-CHACHA20-POLY1305\n"},11:function(e,t,n,r,o){return"\ntls {\n protocols tls1.3\n}\n"},13:function(e,t,n,r,o){var l,i=e.lambda,a=e.escapeExpression,s=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return"\n# HSTS ("+a(i(null!=(l=null!=t?s(t,"output"):t)?s(l,"hstsMaxAge"):l,t))+' seconds)\nheader Strict-Transport-Security "max-age='+a(i(null!=(l=null!=t?s(t,"output"):t)?s(l,"hstsMaxAge"):l,t))+'"\n'},compiler:[8,">= 4.3.0"],main:function(e,t,r,l,i){var a,s=e.lambda,u=null!=t?t:e.nullContext||{},c=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return"# "+e.escapeExpression(s(null!=(a=null!=t?c(t,"output"):t)?c(a,"header"):a,t))+"\n# "+(null!=(a=s(null!=(a=null!=t?c(t,"output"):t)?c(a,"link"):a,t))?a:"")+"\n"+(null!=(a=c(r,"unless").call(u,o(n(2551)).call(u,"old",null!=(a=null!=t?c(t,"form"):t)?c(a,"config"):a,{name:"includes",hash:{},data:i,loc:{start:{line:3,column:10},end:{line:3,column:38}}}),{name:"unless",hash:{},fn:e.program(1,i,0),inverse:e.noop,data:i,loc:{start:{line:3,column:0},end:{line:5,column:11}}}))?a:"")+"\n# replace example.com with your domain name\nexample.com\n"+(null!=(a=c(r,"if").call(u,o(n(2551)).call(u,"old",null!=(a=null!=t?c(t,"form"):t)?c(a,"config"):a,{name:"includes",hash:{},data:i,loc:{start:{line:10,column:6},end:{line:10,column:34}}}),{name:"if",hash:{},fn:e.program(3,i,0),inverse:e.noop,data:i,loc:{start:{line:10,column:0},end:{line:20,column:7}}}))?a:"")+(null!=(a=c(r,"if").call(u,o(n(2551)).call(u,"intermediate",null!=(a=null!=t?c(t,"form"):t)?c(a,"config"):a,{name:"includes",hash:{},data:i,loc:{start:{line:21,column:6},end:{line:21,column:43}}}),{name:"if",hash:{},fn:e.program(8,i,0),inverse:e.noop,data:i,loc:{start:{line:21,column:0},end:{line:32,column:7}}}))?a:"")+(null!=(a=c(r,"if").call(u,o(n(2551)).call(u,"modern",null!=(a=null!=t?c(t,"form"):t)?c(a,"config"):a,{name:"includes",hash:{},data:i,loc:{start:{line:33,column:6},end:{line:33,column:37}}}),{name:"if",hash:{},fn:e.program(11,i,0),inverse:e.noop,data:i,loc:{start:{line:33,column:0},end:{line:38,column:7}}}))?a:"")+(null!=(a=c(r,"if").call(u,null!=(a=null!=t?c(t,"form"):t)?c(a,"hsts"):a,{name:"if",hash:{},fn:e.program(13,i,0),inverse:e.noop,data:i,loc:{start:{line:39,column:0},end:{line:43,column:7}}}))?a:"")},useData:!0})},5456:(e,t,n)=>{var r=n(202);function o(e){return e&&(e.__esModule?e.default:e)}e.exports=(r.default||r).template({1:function(e,t,r,l,i){var a,s=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return'cipher-list="'+(null!=(a=o(n(7365)).call(null!=t?t:e.nullContext||{},null!=(a=null!=t?s(t,"output"):t)?s(a,"ciphers"):a,":",{name:"join",hash:{},data:i,loc:{start:{line:10,column:13},end:{line:10,column:42}}}))?a:"")+'"\n\n'},3:function(e,t,n,r,o){var l,i=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return"# "+e.escapeExpression(e.lambda(null!=(l=null!=t?i(t,"output"):t)?i(l,"dhCommand"):l,t))+" > /path/to/dhparam\ndh-file=/path/to/dhparam\n\n"},5:function(e,t,r,l,i){var a,s=null!=t?t:e.nullContext||{},u=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return"no-sslv2\nno-sslv3\n"+(null!=(a=u(r,"unless").call(s,o(n(2551)).call(s,"TLSv1",null!=(a=null!=t?u(t,"output"):t)?u(a,"protocols"):a,{name:"includes",hash:{},data:i,loc:{start:{line:21,column:10},end:{line:21,column:45}}}),{name:"unless",hash:{},fn:e.program(6,i,0),inverse:e.noop,data:i,loc:{start:{line:21,column:0},end:{line:23,column:11}}}))?a:"")+(null!=(a=u(r,"unless").call(s,o(n(2551)).call(s,"TLSv1.1",null!=(a=null!=t?u(t,"output"):t)?u(a,"protocols"):a,{name:"includes",hash:{},data:i,loc:{start:{line:24,column:10},end:{line:24,column:47}}}),{name:"unless",hash:{},fn:e.program(8,i,0),inverse:e.noop,data:i,loc:{start:{line:24,column:0},end:{line:26,column:11}}}))?a:"")+(null!=(a=u(r,"unless").call(s,o(n(2551)).call(s,"TLSv1.2",null!=(a=null!=t?u(t,"output"):t)?u(a,"protocols"):a,{name:"includes",hash:{},data:i,loc:{start:{line:27,column:10},end:{line:27,column:47}}}),{name:"unless",hash:{},fn:e.program(10,i,0),inverse:e.noop,data:i,loc:{start:{line:27,column:0},end:{line:29,column:11}}}))?a:"")},6:function(e,t,n,r,o){return"no-tlsv1\n"},8:function(e,t,n,r,o){return"no-tlsv1_1\n"},10:function(e,t,n,r,o){return"no-tlsv1_2\n"},compiler:[8,">= 4.3.0"],main:function(e,t,r,l,i){var a,s=e.lambda,u=null!=t?t:e.nullContext||{},c=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return"# "+e.escapeExpression(s(null!=(a=null!=t?c(t,"output"):t)?c(a,"header"):a,t))+"\n# "+(null!=(a=s(null!=(a=null!=t?c(t,"output"):t)?c(a,"link"):a,t))?a:"")+"\n\ntls-listening-port=5349\n\ncert=/path/to/ca_signing_cert\npkey=/path/to/ca_signing_private_key\n\n"+(null!=(a=c(r,"if").call(u,null!=(a=null!=(a=null!=t?c(t,"output"):t)?c(a,"ciphers"):a)?c(a,"length"):a,{name:"if",hash:{},fn:e.program(1,i,0),inverse:e.noop,data:i,loc:{start:{line:9,column:0},end:{line:12,column:7}}}))?a:"")+(null!=(a=c(r,"if").call(u,null!=(a=null!=t?c(t,"output"):t)?c(a,"usesDhe"):a,{name:"if",hash:{},fn:e.program(3,i,0),inverse:e.noop,data:i,loc:{start:{line:13,column:0},end:{line:17,column:7}}}))?a:"")+(null!=(a=c(r,"if").call(u,o(n(1254)).call(u,"3.2.2",null!=(a=null!=t?c(t,"form"):t)?c(a,"serverVersion"):a,{name:"minver",hash:{},data:i,loc:{start:{line:18,column:6},end:{line:18,column:41}}}),{name:"if",hash:{},fn:e.program(5,i,0),inverse:e.noop,data:i,loc:{start:{line:18,column:0},end:{line:30,column:7}}}))?a:"")},useData:!0})},4558:(e,t,n)=>{var r=n(202);function o(e){return e&&(e.__esModule?e.default:e)}e.exports=(r.default||r).template({1:function(e,t,r,l,i){var a,s=null!=t?t:e.nullContext||{},u=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return null!=(a=u(r,"if").call(s,o(n(1254)).call(s,"2.3.3",null!=(a=null!=t?u(t,"form"):t)?u(a,"serverVersion"):a,{name:"minver",hash:{},data:i,loc:{start:{line:8,column:8},end:{line:8,column:43}}}),{name:"if",hash:{},fn:e.program(2,i,0),inverse:e.program(4,i,0),data:i,loc:{start:{line:8,column:2},end:{line:14,column:9}}}))?a:""},2:function(e,t,n,r,o){return""},4:function(e,t,r,l,i){var a,s=null!=t?t:e.nullContext||{},u=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return null!=(a=u(r,"if").call(s,o(n(1254)).call(s,"2.3.0",null!=(a=null!=t?u(t,"form"):t)?u(a,"serverVersion"):a,{name:"minver",hash:{},data:i,loc:{start:{line:9,column:12},end:{line:9,column:47}}}),{name:"if",hash:{},fn:e.program(5,i,0),inverse:e.program(7,i,0),data:i,loc:{start:{line:9,column:2},end:{line:14,column:2}}}))?a:""},5:function(e,t,n,r,o){var l,i=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return"# "+e.escapeExpression(e.lambda(null!=(l=null!=t?i(t,"output"):t)?i(l,"dhCommand"):l,t))+" > /path/to/dhparam\nssl_dh = = 4.3.0"],main:function(e,t,r,l,i){var a,s=e.lambda,u=e.escapeExpression,c=null!=t?t:e.nullContext||{},f=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return"# "+u(s(null!=(a=null!=t?f(t,"output"):t)?f(a,"header"):a,t))+"\n# "+(null!=(a=s(null!=(a=null!=t?f(t,"output"):t)?f(a,"link"):a,t))?a:"")+"\nssl = required\n\nssl_cert = {var r=n(202);function o(e){return e&&(e.__esModule?e.default:e)}e.exports=(r.default||r).template({1:function(e,t,n,r,o){var l,i=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return"\n# "+e.escapeExpression(e.lambda(null!=(l=null!=t?i(t,"output"):t)?i(l,"dhCommand"):l,t))+" > /path/to/dhparam\ntls_dhparam = /path/to/dhparam\n"},3:function(e,t,n,r,o){return" +no_tlsv1"},5:function(e,t,n,r,o){return" +no_tlsv1_1"},7:function(e,t,n,r,o){return" +no_tlsv1_2"},9:function(e,t,r,l,i){var a,s=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return"tls_require_ciphers = "+(null!=(a=o(n(7365)).call(null!=t?t:e.nullContext||{},null!=(a=null!=t?s(t,"output"):t)?s(a,"ciphers"):a,":",{name:"join",hash:{},data:i,loc:{start:{line:15,column:22},end:{line:15,column:51}}}))?a:"")+"\n"},compiler:[8,">= 4.3.0"],main:function(e,t,r,l,i){var a,s=e.lambda,u=e.escapeExpression,c=null!=t?t:e.nullContext||{},f=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return"# "+u(s(null!=(a=null!=t?f(t,"output"):t)?f(a,"header"):a,t))+"\n# "+(null!=(a=s(null!=(a=null!=t?f(t,"output"):t)?f(a,"link"):a,t))?a:"")+"\ntls_advertise_hosts = *\ntls_certificate = /path/to/signed_cert_plus_intermediates\ntls_privatekey = /path/to/private_key\n"+(null!=(a=f(r,"if").call(c,null!=(a=null!=t?f(t,"output"):t)?f(a,"usesDhe"):a,{name:"if",hash:{},fn:e.program(1,i,0),inverse:e.noop,data:i,loc:{start:{line:6,column:0},end:{line:10,column:7}}}))?a:"")+"\n# "+u(s(null!=(a=null!=t?f(t,"form"):t)?f(a,"config"):a,t))+" configuration\nopenssl_options = +no_sslv2 +no_sslv3"+(null!=(a=f(r,"unless").call(c,o(n(2551)).call(c,"TLSv1",null!=(a=null!=t?f(t,"output"):t)?f(a,"protocols"):a,{name:"includes",hash:{},data:i,loc:{start:{line:13,column:47},end:{line:13,column:82}}}),{name:"unless",hash:{},fn:e.program(3,i,0),inverse:e.noop,data:i,loc:{start:{line:13,column:37},end:{line:13,column:105}}}))?a:"")+(null!=(a=f(r,"unless").call(c,o(n(2551)).call(c,"TLSv1.1",null!=(a=null!=t?f(t,"output"):t)?f(a,"protocols"):a,{name:"includes",hash:{},data:i,loc:{start:{line:13,column:115},end:{line:13,column:152}}}),{name:"unless",hash:{},fn:e.program(5,i,0),inverse:e.noop,data:i,loc:{start:{line:13,column:105},end:{line:13,column:177}}}))?a:"")+(null!=(a=f(r,"unless").call(c,o(n(2551)).call(c,"TLSv1.2",null!=(a=null!=t?f(t,"output"):t)?f(a,"protocols"):a,{name:"includes",hash:{},data:i,loc:{start:{line:13,column:187},end:{line:13,column:224}}}),{name:"unless",hash:{},fn:e.program(7,i,0),inverse:e.noop,data:i,loc:{start:{line:13,column:177},end:{line:13,column:249}}}))?a:"")+"\n"+(null!=(a=f(r,"if").call(c,null!=(a=null!=(a=null!=t?f(t,"output"):t)?f(a,"ciphers"):a)?f(a,"length"):a,{name:"if",hash:{},fn:e.program(9,i,0),inverse:e.noop,data:i,loc:{start:{line:14,column:0},end:{line:16,column:7}}}))?a:"")},useData:!0})},880:(e,t,n)=>{var r=n(202);function o(e){return e&&(e.__esModule?e.default:e)}e.exports=(r.default||r).template({1:function(e,t,n,r,o){return' "time"\n'},3:function(e,t,n,r,o){var l,i=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return' w.Header().Add("Strict-Transport-Security", "max-age='+e.escapeExpression(e.lambda(null!=(l=null!=t?i(t,"output"):t)?i(l,"hstsMaxAge"):l,t))+'")\n'},5:function(e,t,n,r,o){return'\n go func() {\n redirectToHTTPS := func(w http.ResponseWriter, req *http.Request) {\n http.Redirect(w, req, "https://"+req.Host+req.RequestURI, http.StatusMovedPermanently)\n }\n srv := &http.Server{\n Handler: http.HandlerFunc(redirectToHTTPS),\n ReadTimeout: 60 * time.Second, WriteTimeout: 60 * time.Second,\n }\n log.Fatal(srv.ListenAndServe())\n }()\n'},7:function(e,t,r,l,i){var a,s=null!=t?t:e.nullContext||{},u=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return null!=(a=u(r,"if").call(s,o(n(2551)).call(s,"intermediate",null!=(a=null!=t?u(t,"form"):t)?u(a,"config"):a,{name:"includes",hash:{},data:i,loc:{start:{line:37,column:8},end:{line:37,column:45}}}),{name:"if",hash:{},fn:e.program(8,i,0),inverse:e.noop,data:i,loc:{start:{line:37,column:2},end:{line:39,column:9}}}))?a:""},8:function(e,t,n,r,o){return" // Due to a lack of DHE support, you -must- use an ECDSA cert to support IE 11 on Windows 7\n"},10:function(e,t,n,r,o){return"VersionTLS10"},12:function(e,t,r,l,i){var a,s=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return null!=(a=o(n(9663)).call(null!=t?t:e.nullContext||{},null!=(a=null!=(a=null!=t?s(t,"output"):t)?s(a,"protocols"):a)?s(a,"0"):a,"TLSv1.","VersionTLS1",{name:"replace",hash:{},data:i,loc:{start:{line:42,column:85},end:{line:42,column:142}}}))?a:""},14:function(e,t,n,r,o){return" PreferServerCipherSuites: true,\n"},16:function(e,t,n,r,o){var l,i=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return" CipherSuites: []uint16{\n"+(null!=(l=i(n,"each").call(null!=t?t:e.nullContext||{},null!=(l=null!=t?i(t,"output"):t)?i(l,"ciphers"):l,{name:"each",hash:{},fn:e.program(17,o,0),inverse:e.noop,data:o,loc:{start:{line:48,column:6},end:{line:50,column:15}}}))?l:"")+" },\n"},17:function(e,t,n,r,o){return" tls."+e.escapeExpression(e.lambda(t,t))+",\n"},compiler:[8,">= 4.3.0"],main:function(e,t,r,l,i){var a,s=e.lambda,u=e.escapeExpression,c=null!=t?t:e.nullContext||{},f=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return"// "+u(s(null!=(a=null!=t?f(t,"output"):t)?f(a,"header"):a,t))+"\n// "+(null!=(a=s(null!=(a=null!=t?f(t,"output"):t)?f(a,"link"):a,t))?a:"")+'\npackage main\n\nimport (\n "crypto/tls"\n "log"\n "net/http"\n'+(null!=(a=f(r,"if").call(c,null!=(a=null!=t?f(t,"form"):t)?f(a,"hsts"):a,{name:"if",hash:{},fn:e.program(1,i,0),inverse:e.noop,data:i,loc:{start:{line:9,column:0},end:{line:11,column:7}}}))?a:"")+')\n\nfunc main() {\n mux := http.NewServeMux()\n mux.HandleFunc("/", func(w http.ResponseWriter, req *http.Request) {\n'+(null!=(a=f(r,"if").call(c,null!=(a=null!=t?f(t,"form"):t)?f(a,"hsts"):a,{name:"if",hash:{},fn:e.program(3,i,0),inverse:e.noop,data:i,loc:{start:{line:17,column:0},end:{line:19,column:7}}}))?a:"")+' w.Write([]byte("This server is running the Mozilla '+u(s(null!=(a=null!=t?f(t,"form"):t)?f(a,"config"):a,t))+' configuration.\\n"))\n })\n'+(null!=(a=f(r,"if").call(c,null!=(a=null!=t?f(t,"form"):t)?f(a,"hsts"):a,{name:"if",hash:{},fn:e.program(5,i,0),inverse:e.noop,data:i,loc:{start:{line:22,column:0},end:{line:34,column:7}}}))?a:"")+"\n"+(null!=(a=f(r,"if").call(c,null!=(a=null!=(a=null!=t?f(t,"output"):t)?f(a,"ciphers"):a)?f(a,"length"):a,{name:"if",hash:{},fn:e.program(7,i,0),inverse:e.noop,data:i,loc:{start:{line:36,column:0},end:{line:40,column:7}}}))?a:"")+" cfg := &tls.Config{\n MinVersion: tls."+(null!=(a=f(r,"if").call(c,o(n(5761)).call(c,null!=(a=null!=(a=null!=t?f(t,"output"):t)?f(a,"protocols"):a)?f(a,"0"):a,"TLSv1",{name:"eq",hash:{},data:i,loc:{start:{line:42,column:30},end:{line:42,column:63}}}),{name:"if",hash:{},fn:e.program(10,i,0),inverse:e.program(12,i,0),data:i,loc:{start:{line:42,column:24},end:{line:42,column:149}}}))?a:"")+",\n"+(null!=(a=f(r,"if").call(c,null!=(a=null!=t?f(t,"output"):t)?f(a,"serverPreferredOrder"):a,{name:"if",hash:{},fn:e.program(14,i,0),inverse:e.noop,data:i,loc:{start:{line:43,column:0},end:{line:45,column:7}}}))?a:"")+(null!=(a=f(r,"if").call(c,null!=(a=null!=(a=null!=t?f(t,"output"):t)?f(a,"ciphers"):a)?f(a,"length"):a,{name:"if",hash:{},fn:e.program(16,i,0),inverse:e.noop,data:i,loc:{start:{line:46,column:0},end:{line:52,column:7}}}))?a:"")+' }\n\n srv := &http.Server{\n Addr: ":443",\n Handler: mux,\n TLSConfig: cfg,\n // Consider setting ReadTimeout, WriteTimeout, and IdleTimeout\n // to prevent connections from taking resources indefinitely.\n }\n\n log.Fatal(srv.ListenAndServeTLS(\n "/path/to/signed_cert_plus_intermediates",\n "/path/to/private_key",\n ))\n}\n'},useData:!0})},6154:(e,t,n)=>{var r=n(202);function o(e){return e&&(e.__esModule?e.default:e)}e.exports=(r.default||r).template({1:function(e,t,r,l,i){var a,s=null!=t?t:e.nullContext||{},u=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return"global\n # "+e.escapeExpression(e.lambda(null!=(a=null!=t?u(t,"form"):t)?u(a,"config"):a,t))+" configuration\n"+(null!=(a=u(r,"if").call(s,null!=(a=null!=(a=null!=t?u(t,"output"):t)?u(a,"ciphers"):a)?u(a,"length"):a,{name:"if",hash:{},fn:e.program(2,i,0),inverse:e.noop,data:i,loc:{start:{line:7,column:0},end:{line:9,column:7}}}))?a:"")+(null!=(a=u(r,"if").call(s,o(n(1254)).call(s,"1.9.0",null!=(a=null!=t?u(t,"form"):t)?u(a,"serverVersion"):a,{name:"minver",hash:{},data:i,loc:{start:{line:10,column:6},end:{line:10,column:41}}}),{name:"if",hash:{},fn:e.program(4,i,0),inverse:e.noop,data:i,loc:{start:{line:10,column:0},end:{line:14,column:7}}}))?a:"")+" ssl-default-bind-options"+(null!=(a=u(r,"if").call(s,o(n(1254)).call(s,"1.8.0",null!=(a=null!=t?u(t,"form"):t)?u(a,"serverVersion"):a,{name:"minver",hash:{},data:i,loc:{start:{line:15,column:34},end:{line:15,column:69}}}),{name:"if",hash:{},fn:e.program(7,i,0),inverse:e.noop,data:i,loc:{start:{line:15,column:28},end:{line:15,column:150}}}))?a:"")+(null!=(a=u(r,"unless").call(s,o(n(2551)).call(s,"SSLv3",null!=(a=null!=t?u(t,"output"):t)?u(a,"protocols"):a,{name:"includes",hash:{},data:i,loc:{start:{line:15,column:160},end:{line:15,column:195}}}),{name:"unless",hash:{},fn:e.program(10,i,0),inverse:e.noop,data:i,loc:{start:{line:15,column:150},end:{line:15,column:217}}}))?a:"")+(null!=(a=u(r,"unless").call(s,o(n(2551)).call(s,"TLSv1",null!=(a=null!=t?u(t,"output"):t)?u(a,"protocols"):a,{name:"includes",hash:{},data:i,loc:{start:{line:15,column:227},end:{line:15,column:262}}}),{name:"unless",hash:{},fn:e.program(12,i,0),inverse:e.noop,data:i,loc:{start:{line:15,column:217},end:{line:15,column:285}}}))?a:"")+(null!=(a=u(r,"unless").call(s,o(n(2551)).call(s,"TLSv1.1",null!=(a=null!=t?u(t,"output"):t)?u(a,"protocols"):a,{name:"includes",hash:{},data:i,loc:{start:{line:15,column:295},end:{line:15,column:332}}}),{name:"unless",hash:{},fn:e.program(14,i,0),inverse:e.noop,data:i,loc:{start:{line:15,column:285},end:{line:15,column:355}}}))?a:"")+(null!=(a=u(r,"unless").call(s,o(n(2551)).call(s,"TLSv1.2",null!=(a=null!=t?u(t,"output"):t)?u(a,"protocols"):a,{name:"includes",hash:{},data:i,loc:{start:{line:15,column:365},end:{line:15,column:402}}}),{name:"unless",hash:{},fn:e.program(16,i,0),inverse:e.noop,data:i,loc:{start:{line:15,column:355},end:{line:15,column:425}}}))?a:"")+" no-tls-tickets\n\n"+(null!=(a=u(r,"if").call(s,null!=(a=null!=(a=null!=t?u(t,"output"):t)?u(a,"ciphers"):a)?u(a,"length"):a,{name:"if",hash:{},fn:e.program(18,i,0),inverse:e.noop,data:i,loc:{start:{line:17,column:0},end:{line:19,column:7}}}))?a:"")+(null!=(a=u(r,"if").call(s,o(n(1254)).call(s,"1.9.0",null!=(a=null!=t?u(t,"form"):t)?u(a,"serverVersion"):a,{name:"minver",hash:{},data:i,loc:{start:{line:20,column:6},end:{line:20,column:41}}}),{name:"if",hash:{},fn:e.program(20,i,0),inverse:e.noop,data:i,loc:{start:{line:20,column:0},end:{line:24,column:7}}}))?a:"")+" ssl-default-server-options"+(null!=(a=u(r,"unless").call(s,o(n(2551)).call(s,"SSLv3",null!=(a=null!=t?u(t,"output"):t)?u(a,"protocols"):a,{name:"includes",hash:{},data:i,loc:{start:{line:25,column:40},end:{line:25,column:75}}}),{name:"unless",hash:{},fn:e.program(10,i,0),inverse:e.noop,data:i,loc:{start:{line:25,column:30},end:{line:25,column:97}}}))?a:"")+(null!=(a=u(r,"unless").call(s,o(n(2551)).call(s,"TLSv1",null!=(a=null!=t?u(t,"output"):t)?u(a,"protocols"):a,{name:"includes",hash:{},data:i,loc:{start:{line:25,column:107},end:{line:25,column:142}}}),{name:"unless",hash:{},fn:e.program(12,i,0),inverse:e.noop,data:i,loc:{start:{line:25,column:97},end:{line:25,column:165}}}))?a:"")+(null!=(a=u(r,"unless").call(s,o(n(2551)).call(s,"TLSv1.1",null!=(a=null!=t?u(t,"output"):t)?u(a,"protocols"):a,{name:"includes",hash:{},data:i,loc:{start:{line:25,column:175},end:{line:25,column:212}}}),{name:"unless",hash:{},fn:e.program(14,i,0),inverse:e.noop,data:i,loc:{start:{line:25,column:165},end:{line:25,column:235}}}))?a:"")+(null!=(a=u(r,"unless").call(s,o(n(2551)).call(s,"TLSv1.2",null!=(a=null!=t?u(t,"output"):t)?u(a,"protocols"):a,{name:"includes",hash:{},data:i,loc:{start:{line:25,column:245},end:{line:25,column:282}}}),{name:"unless",hash:{},fn:e.program(16,i,0),inverse:e.noop,data:i,loc:{start:{line:25,column:235},end:{line:25,column:305}}}))?a:"")+" no-tls-tickets\n"+(null!=(a=u(r,"if").call(s,null!=(a=null!=t?u(t,"output"):t)?u(a,"usesDhe"):a,{name:"if",hash:{},fn:e.program(23,i,0),inverse:e.noop,data:i,loc:{start:{line:26,column:0},end:{line:34,column:7}}}))?a:"")+"\nfrontend ft_test\n mode http\n bind :443 ssl crt /path/to/"+(null!=(a=u(r,"if").call(s,o(n(1254)).call(s,"1.8.0",null!=(a=null!=t?u(t,"form"):t)?u(a,"serverVersion"):a,{name:"minver",hash:{},data:i,loc:{start:{line:38,column:67},end:{line:38,column:102}}}),{name:"if",hash:{},fn:e.program(28,i,0),inverse:e.noop,data:i,loc:{start:{line:38,column:61},end:{line:38,column:128}}}))?a:"")+"\n bind :80\n"+(null!=(a=u(r,"if").call(s,null!=(a=null!=t?u(t,"form"):t)?u(a,"hsts"):a,{name:"if",hash:{},fn:e.program(30,i,0),inverse:e.noop,data:i,loc:{start:{line:40,column:0},end:{line:45,column:7}}}))?a:"")},2:function(e,t,r,l,i){var a,s=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return" ssl-default-bind-ciphers "+(null!=(a=o(n(7365)).call(null!=t?t:e.nullContext||{},null!=(a=null!=t?s(t,"output"):t)?s(a,"ciphers"):a,":",{name:"join",hash:{},data:i,loc:{start:{line:8,column:29},end:{line:8,column:58}}}))?a:"")+"\n"},4:function(e,t,r,l,i){var a,s=null!=t?t:e.nullContext||{},u=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return null!=(a=u(r,"if").call(s,o(n(1254)).call(s,"1.1.1",null!=(a=null!=t?u(t,"form"):t)?u(a,"opensslVersion"):a,{name:"minver",hash:{},data:i,loc:{start:{line:11,column:10},end:{line:11,column:46}}}),{name:"if",hash:{},fn:e.program(5,i,0),inverse:e.noop,data:i,loc:{start:{line:11,column:4},end:{line:13,column:11}}}))?a:""},5:function(e,t,r,l,i){var a,s=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return" ssl-default-bind-ciphersuites "+(null!=(a=o(n(7365)).call(null!=t?t:e.nullContext||{},null!=(a=null!=t?s(t,"output"):t)?s(a,"cipherSuites"):a,":",{name:"join",hash:{},data:i,loc:{start:{line:12,column:34},end:{line:12,column:68}}}))?a:"")+"\n"},7:function(e,t,n,r,o){var l,i=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return null!=(l=i(n,"unless").call(null!=t?t:e.nullContext||{},null!=(l=null!=t?i(t,"output"):t)?i(l,"serverPreferredOrder"):l,{name:"unless",hash:{},fn:e.program(8,o,0),inverse:e.noop,data:o,loc:{start:{line:15,column:71},end:{line:15,column:143}}}))?l:""},8:function(e,t,n,r,o){return" prefer-client-ciphers"},10:function(e,t,n,r,o){return" no-sslv3"},12:function(e,t,n,r,o){return" no-tlsv10"},14:function(e,t,n,r,o){return" no-tlsv11"},16:function(e,t,n,r,o){return" no-tlsv12"},18:function(e,t,r,l,i){var a,s=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return" ssl-default-server-ciphers "+(null!=(a=o(n(7365)).call(null!=t?t:e.nullContext||{},null!=(a=null!=t?s(t,"output"):t)?s(a,"ciphers"):a,":",{name:"join",hash:{},data:i,loc:{start:{line:18,column:31},end:{line:18,column:60}}}))?a:"")+"\n"},20:function(e,t,r,l,i){var a,s=null!=t?t:e.nullContext||{},u=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return null!=(a=u(r,"if").call(s,o(n(1254)).call(s,"1.1.1",null!=(a=null!=t?u(t,"form"):t)?u(a,"opensslVersion"):a,{name:"minver",hash:{},data:i,loc:{start:{line:21,column:10},end:{line:21,column:46}}}),{name:"if",hash:{},fn:e.program(21,i,0),inverse:e.noop,data:i,loc:{start:{line:21,column:4},end:{line:23,column:11}}}))?a:""},21:function(e,t,r,l,i){var a,s=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return" ssl-default-server-ciphersuites "+(null!=(a=o(n(7365)).call(null!=t?t:e.nullContext||{},null!=(a=null!=t?s(t,"output"):t)?s(a,"cipherSuites"):a,":",{name:"join",hash:{},data:i,loc:{start:{line:22,column:36},end:{line:22,column:70}}}))?a:"")+"\n"},23:function(e,t,r,l,i){var a,s=null!=t?t:e.nullContext||{},u=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return"\n"+(null!=(a=u(r,"if").call(s,o(n(1254)).call(s,"1.6.0",null!=(a=null!=t?u(t,"form"):t)?u(a,"serverVersion"):a,{name:"minver",hash:{},data:i,loc:{start:{line:28,column:10},end:{line:28,column:45}}}),{name:"if",hash:{},fn:e.program(24,i,0),inverse:e.program(26,i,0),data:i,loc:{start:{line:28,column:4},end:{line:33,column:11}}}))?a:"")},24:function(e,t,n,r,o){var l,i=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return" # "+e.escapeExpression(e.lambda(null!=(l=null!=t?i(t,"output"):t)?i(l,"dhCommand"):l,t))+" > /path/to/dhparam\n ssl-dh-param-file /path/to/dhparam\n"},26:function(e,t,n,r,o){return" tune.ssl.default-dh-param 2048\n"},28:function(e,t,n,r,o){return" alpn h2,http/1.1"},30:function(e,t,n,r,o){var l,i=e.lambda,a=e.escapeExpression,s=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return" redirect scheme https code 301 if !{ ssl_fc }\n\n # HSTS ("+a(i(null!=(l=null!=t?s(t,"output"):t)?s(l,"hstsMaxAge"):l,t))+" seconds)\n http-response set-header Strict-Transport-Security max-age="+a(i(null!=(l=null!=t?s(t,"output"):t)?s(l,"hstsMaxAge"):l,t))+"\n"},32:function(e,t,n,r,o){return"Sorry, TLS is not supported in this version of HAProxy.\n"},compiler:[8,">= 4.3.0"],main:function(e,t,r,l,i){var a,s=e.lambda,u=null!=t?t:e.nullContext||{},c=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return"# "+e.escapeExpression(s(null!=(a=null!=t?c(t,"output"):t)?c(a,"header"):a,t))+"\n# "+(null!=(a=s(null!=(a=null!=t?c(t,"output"):t)?c(a,"link"):a,t))?a:"")+"\n"+(null!=(a=c(r,"if").call(u,o(n(1254)).call(u,"1.5.0",null!=(a=null!=t?c(t,"form"):t)?c(a,"serverVersion"):a,{name:"minver",hash:{},data:i,loc:{start:{line:4,column:6},end:{line:4,column:41}}}),{name:"if",hash:{},fn:e.program(1,i,0),inverse:e.program(32,i,0),data:i,loc:{start:{line:4,column:0},end:{line:48,column:7}}}))?a:"")},useData:!0})},8649:(e,t,n)=>{var r=n(202);e.exports=(r.default||r).template({1:function(e,t,n,r,o){var l,i=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return", OpenSSL "+e.escapeExpression(e.lambda(null!=(l=null!=t?i(t,"form"):t)?i(l,"opensslVersion"):l,t))},3:function(e,t,n,r,o){var l,i=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return'
\n Supports '+(null!=(l=i(n,"each").call(null!=t?t:e.nullContext||{},null!=(l=null!=t?i(t,"output"):t)?i(l,"oldestClients"):l,{name:"each",hash:{},fn:e.program(4,o,0),inverse:e.noop,data:o,loc:{start:{line:6,column:11},end:{line:8,column:11}}}))?l:"")+"
\n"},4:function(e,t,n,r,o){var l,i=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return"\n "+(null!=(l=i(n,"if").call(null!=t?t:e.nullContext||{},o&&i(o,"last"),{name:"if",hash:{},fn:e.program(5,o,0),inverse:e.program(7,o,0),data:o,loc:{start:{line:7,column:4},end:{line:7,column:55}}}))?l:"")+"\n"},5:function(e,t,n,r,o){return" and "+e.escapeExpression(e.lambda(t,t))},7:function(e,t,n,r,o){return e.escapeExpression(e.lambda(t,t))+", "},compiler:[8,">= 4.3.0"],main:function(e,t,n,r,o){var l,i=e.lambda,a=e.escapeExpression,s=null!=t?t:e.nullContext||{},u=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return"

\n "+a(i(null!=(l=null!=t?u(t,"form"):t)?u(l,"server"):l,t))+" "+a(i(null!=(l=null!=t?u(t,"form"):t)?u(l,"serverVersion"):l,t))+", "+a(i(null!=(l=null!=t?u(t,"form"):t)?u(l,"config"):l,t))+" config"+(null!=(l=u(n,"if").call(s,null!=(l=null!=t?u(t,"output"):t)?u(l,"usesOpenssl"):l,{name:"if",hash:{},fn:e.program(1,o,0),inverse:e.noop,data:o,loc:{start:{line:2,column:64},end:{line:2,column:130}}}))?l:"")+"\n

\n"+(null!=(l=u(n,"if").call(s,null!=(l=null!=t?u(t,"output"):t)?u(l,"showSupports"):l,{name:"if",hash:{},fn:e.program(3,o,0),inverse:e.noop,data:o,loc:{start:{line:4,column:0},end:{line:10,column:7}}}))?l:"")},useData:!0})},5705:(e,t,n)=>{var r=n(202);e.exports=(r.default||r).template({1:function(e,t,n,r,o){return" "+e.escapeExpression(e.lambda(t,t))+"\n"},3:function(e,t,n,r,o){var l,i=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return' \n \n'+(null!=(l=i(n,"each").call(null!=t?t:e.nullContext||{},null!=(l=null!=t?i(t,"output"):t)?i(l,"ciphers"):l,{name:"each",hash:{},fn:e.program(4,o,0),inverse:e.noop,data:o,loc:{start:{line:21,column:2},end:{line:23,column:11}}}))?l:"")+" \n \n"},4:function(e,t,n,r,o){return" "+e.escapeExpression(e.lambda(t,t))+"\n"},6:function(e,t,n,r,o){return"true"},8:function(e,t,n,r,o){return"false"},compiler:[8,">= 4.3.0"],main:function(e,t,n,r,o){var l,i=e.lambda,a=null!=t?t:e.nullContext||{},s=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return"\x3c!-- "+e.escapeExpression(i(null!=(l=null!=t?s(t,"output"):t)?s(l,"header"):l,t))+"\n "+(null!=(l=i(null!=(l=null!=t?s(t,"output"):t)?s(l,"link"):l,t))?l:"")+' --\x3e\n\n \n \n \n \n\n \x3c!-- TLS 1.3 requires Java 11 or higher --\x3e\n \n \n'+(null!=(l=s(n,"each").call(a,null!=(l=null!=t?s(t,"output"):t)?s(l,"protocols"):l,{name:"each",hash:{},fn:e.program(1,o,0),inverse:e.noop,data:o,loc:{start:{line:12,column:6},end:{line:14,column:15}}}))?l:"")+" \n \n\n"+(null!=(l=s(n,"if").call(a,null!=(l=null!=(l=null!=t?s(t,"output"):t)?s(l,"ciphers"):l)?s(l,"length"):l,{name:"if",hash:{},fn:e.program(3,o,0),inverse:e.noop,data:o,loc:{start:{line:18,column:0},end:{line:26,column:7}}}))?l:"")+'\n \n \n \n'},useData:!0})},7838:(e,t,n)=>{var r=n(202);function o(e){return e&&(e.__esModule?e.default:e)}e.exports=(r.default||r).template({1:function(e,t,r,l,i){var a,s=null!=t?t:e.nullContext||{},u=e.lambda,c=e.escapeExpression,f=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return'$HTTP["scheme"] == "http" {\n'+(null!=(a=f(r,"if").call(s,o(n(1254)).call(s,"1.4.50",null!=(a=null!=t?f(t,"form"):t)?f(a,"serverVersion"):a,{name:"minver",hash:{},data:i,loc:{start:{line:11,column:6},end:{line:11,column:42}}}),{name:"if",hash:{},fn:e.program(2,i,0),inverse:e.program(4,i,0),data:i,loc:{start:{line:11,column:0},end:{line:17,column:7}}}))?a:"")+'}\n\n$HTTP["scheme"] == "https" {\n # HTTP Strict Transport Security ('+c(u(null!=(a=null!=t?f(t,"output"):t)?f(a,"hstsMaxAge"):a,t))+' seconds)\n setenv.add-response-header = (\n "Strict-Transport-Security" => "max-age='+c(u(null!=(a=null!=t?f(t,"output"):t)?f(a,"hstsMaxAge"):a,t))+'"\n )\n}\n'},2:function(e,t,n,r,o){return' url.redirect = ("" => "https://${url.authority}${url.path}${qsa}")\n'},4:function(e,t,n,r,o){return' $HTTP["host"] =~ ".*" {\n url.redirect = (".*" => "https://%0$0")\n }\n'},6:function(e,t,r,l,i){var a,s=null!=t?t:e.nullContext||{},u=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return'# select one TLS module: "mod_openssl" "mod_mbedtls" "mod_gnutls" "mod_wolfssl" "mod_nss"\n#server.modules += ("mod_openssl")\n\n# lighttpd 1.4.56 and later will inherit ssl.* from the global scope if\n# $SERVER["socket"] contains ssl.engine = "enable" and no other ssl.* options\n# (to avoid having to repeat ssl.* directives in both ":443" and "[::]:443")\n$SERVER["socket"] == ":443" { ssl.engine = "enable" }\n$SERVER["socket"] == "[::]:443" { ssl.engine = "enable" }\nssl.privkey = "/path/to/private_key"\nssl.pemfile = "/path/to/signed_cert_followed_by_intermediates"\n'+(null!=(a=u(r,"if").call(s,o(n(1254)).call(s,"1.0.2",null!=(a=null!=t?u(t,"form"):t)?u(a,"opensslVersion"):a,{name:"minver",hash:{},data:i,loc:{start:{line:39,column:7},end:{line:39,column:43}}}),{name:"if",hash:{},fn:e.program(7,i,0),inverse:e.program(34,i,0),data:i,loc:{start:{line:39,column:1},end:{line:63,column:8}}}))?a:"")},7:function(e,t,r,l,i){var a,s=null!=t?t:e.nullContext||{},u=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return(null!=(a=u(r,"if").call(s,o(n(1254)).call(s,"1.1.0",null!=(a=null!=t?u(t,"form"):t)?u(a,"opensslVersion"):a,{name:"minver",hash:{},data:i,loc:{start:{line:40,column:8},end:{line:40,column:44}}}),{name:"if",hash:{},fn:e.program(8,i,0),inverse:e.program(19,i,0),data:i,loc:{start:{line:40,column:2},end:{line:44,column:9}}}))?a:"")+'ssl.openssl.ssl-conf-cmd += ("Options" => "'+(null!=(a=u(r,"if").call(s,null!=(a=null!=t?u(t,"output"):t)?u(a,"serverPreferredOrder"):a,{name:"if",hash:{},fn:e.program(26,i,0),inverse:e.program(28,i,0),data:i,loc:{start:{line:45,column:43},end:{line:45,column:95}}}))?a:"")+'ServerPreference")\n'+(null!=(a=u(r,"if").call(s,null!=(a=null!=(a=null!=t?u(t,"output"):t)?u(a,"ciphers"):a)?u(a,"length"):a,{name:"if",hash:{},fn:e.program(30,i,0),inverse:e.noop,data:i,loc:{start:{line:46,column:2},end:{line:50,column:9}}}))?a:"")+(null!=(a=u(r,"if").call(s,null!=(a=null!=t?u(t,"form"):t)?u(a,"ocsp"):a,{name:"if",hash:{},fn:e.program(32,i,0),inverse:e.noop,data:i,loc:{start:{line:51,column:2},end:{line:55,column:9}}}))?a:"")},8:function(e,t,r,l,i){var a,s=null!=t?t:e.nullContext||{},u=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return'ssl.openssl.ssl-conf-cmd = ("MinProtocol" => '+(null!=(a=u(r,"if").call(s,o(n(2551)).call(s,"TLSv1",null!=(a=null!=t?u(t,"output"):t)?u(a,"protocols"):a,{name:"includes",hash:{},data:i,loc:{start:{line:41,column:51},end:{line:41,column:86}}}),{name:"if",hash:{},fn:e.program(9,i,0),inverse:e.program(11,i,0),data:i,loc:{start:{line:41,column:45},end:{line:41,column:235}}}))?a:"")+")\n"},9:function(e,t,n,r,o){return'"TLSv1"'},11:function(e,t,r,l,i){var a,s=null!=t?t:e.nullContext||{},u=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return null!=(a=u(r,"if").call(s,o(n(2551)).call(s,"TLSv1.1",null!=(a=null!=t?u(t,"output"):t)?u(a,"protocols"):a,{name:"includes",hash:{},data:i,loc:{start:{line:41,column:105},end:{line:41,column:142}}}),{name:"if",hash:{},fn:e.program(12,i,0),inverse:e.program(14,i,0),data:i,loc:{start:{line:41,column:95},end:{line:41,column:228}}}))?a:""},12:function(e,t,n,r,o){return'"TLSv1.1"'},14:function(e,t,r,l,i){var a,s=null!=t?t:e.nullContext||{},u=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return null!=(a=u(r,"if").call(s,o(n(2551)).call(s,"TLSv1.2",null!=(a=null!=t?u(t,"output"):t)?u(a,"protocols"):a,{name:"includes",hash:{},data:i,loc:{start:{line:41,column:163},end:{line:41,column:200}}}),{name:"if",hash:{},fn:e.program(15,i,0),inverse:e.program(17,i,0),data:i,loc:{start:{line:41,column:153},end:{line:41,column:228}}}))?a:""},15:function(e,t,n,r,o){return'"TLSv1.2"'},17:function(e,t,n,r,o){return'"TLSv1.3"'},19:function(e,t,r,l,i){var a,s=null!=t?t:e.nullContext||{},u=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return'ssl.openssl.ssl-conf-cmd = ("Protocol" => "ALL, -SSLv2, -SSLv3'+(null!=(a=u(r,"unless").call(s,o(n(2551)).call(s,"TLSv1",null!=(a=null!=t?u(t,"output"):t)?u(a,"protocols"):a,{name:"includes",hash:{},data:i,loc:{start:{line:43,column:72},end:{line:43,column:107}}}),{name:"unless",hash:{},fn:e.program(20,i,0),inverse:e.noop,data:i,loc:{start:{line:43,column:62},end:{line:43,column:128}}}))?a:"")+(null!=(a=u(r,"unless").call(s,o(n(2551)).call(s,"TLSv1.1",null!=(a=null!=t?u(t,"output"):t)?u(a,"protocols"):a,{name:"includes",hash:{},data:i,loc:{start:{line:43,column:138},end:{line:43,column:175}}}),{name:"unless",hash:{},fn:e.program(22,i,0),inverse:e.noop,data:i,loc:{start:{line:43,column:128},end:{line:43,column:198}}}))?a:"")+(null!=(a=u(r,"unless").call(s,o(n(2551)).call(s,"TLSv1.2",null!=(a=null!=t?u(t,"output"):t)?u(a,"protocols"):a,{name:"includes",hash:{},data:i,loc:{start:{line:43,column:208},end:{line:43,column:245}}}),{name:"unless",hash:{},fn:e.program(24,i,0),inverse:e.noop,data:i,loc:{start:{line:43,column:198},end:{line:43,column:268}}}))?a:"")+'")\n'},20:function(e,t,n,r,o){return", -TLSv1"},22:function(e,t,n,r,o){return", -TLSv1.1"},24:function(e,t,n,r,o){return", -TLSv1.2"},26:function(e,t,n,r,o){return"+"},28:function(e,t,n,r,o){return"-"},30:function(e,t,r,l,i){var a,s=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return'# TLS modules besides mod_openssl might name ciphers differently\n# See https://redmine.lighttpd.net/projects/lighttpd/wiki/Docs_SSL\nssl.openssl.ssl-conf-cmd += ("CipherString" => "'+(null!=(a=o(n(7365)).call(null!=t?t:e.nullContext||{},null!=(a=null!=t?s(t,"output"):t)?s(a,"ciphers"):a,":",{name:"join",hash:{},data:i,loc:{start:{line:49,column:48},end:{line:49,column:77}}}))?a:"")+'")\n'},32:function(e,t,n,r,o){return'# OCSP stapling (input file must be maintained by external script)\n# https://redmine.lighttpd.net/projects/lighttpd/wiki/Docs_SSL#OCSP-Stapling\nssl.stapling-file = "/path/to/cert-staple.der"\n'},34:function(e,t,n,r,o){var l,i=null!=t?t:e.nullContext||{},a=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return'ssl.use-sslv2 = "disable"\nssl.use-sslv3 = "disable"\nssl.honor-cipher-order = "'+(null!=(l=a(n,"if").call(i,null!=(l=null!=t?a(t,"output"):t)?a(l,"serverPreferredOrder"):l,{name:"if",hash:{},fn:e.program(35,o,0),inverse:e.program(37,o,0),data:o,loc:{start:{line:59,column:26},end:{line:59,column:89}}}))?l:"")+'"\n'+(null!=(l=a(n,"if").call(i,null!=(l=null!=(l=null!=t?a(t,"output"):t)?a(l,"ciphers"):l)?a(l,"length"):l,{name:"if",hash:{},fn:e.program(39,o,0),inverse:e.noop,data:o,loc:{start:{line:60,column:2},end:{line:62,column:9}}}))?l:"")},35:function(e,t,n,r,o){return"enable"},37:function(e,t,n,r,o){return"disable"},39:function(e,t,r,l,i){var a,s=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return'ssl.cipher-list = "'+(null!=(a=o(n(7365)).call(null!=t?t:e.nullContext||{},null!=(a=null!=t?s(t,"output"):t)?s(a,"ciphers"):a,":",{name:"join",hash:{},data:i,loc:{start:{line:61,column:19},end:{line:61,column:48}}}))?a:"")+'"\n'},41:function(e,t,r,l,i){var a,s=null!=t?t:e.nullContext||{},u=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return'$SERVER["socket"] == ":443" {\n ssl.engine = "enable"\n\n'+(null!=(a=u(r,"if").call(s,o(n(1254)).call(s,"1.4.53",null!=(a=null!=t?u(t,"form"):t)?u(a,"serverVersion"):a,{name:"minver",hash:{},data:i,loc:{start:{line:68,column:7},end:{line:68,column:43}}}),{name:"if",hash:{},fn:e.program(42,i,0),inverse:e.program(44,i,0),data:i,loc:{start:{line:68,column:1},end:{line:76,column:8}}}))?a:"")+(null!=(a=u(r,"if").call(s,null!=(a=null!=t?u(t,"output"):t)?u(a,"usesDhe"):a,{name:"if",hash:{},fn:e.program(46,i,0),inverse:e.noop,data:i,loc:{start:{line:77,column:1},end:{line:83,column:8}}}))?a:"")+"\n # "+e.escapeExpression(e.lambda(null!=(a=null!=t?u(t,"form"):t)?u(a,"config"):a,t))+" configuration\n"+(null!=(a=u(r,"if").call(s,o(n(1254)).call(s,"1.4.48",null!=(a=null!=t?u(t,"form"):t)?u(a,"serverVersion"):a,{name:"minver",hash:{},data:i,loc:{start:{line:86,column:7},end:{line:86,column:43}}}),{name:"if",hash:{},fn:e.program(49,i,0),inverse:e.program(57,i,0),data:i,loc:{start:{line:86,column:1},end:{line:98,column:8}}}))?a:"")+' ssl.honor-cipher-order = "'+(null!=(a=u(r,"if").call(s,null!=(a=null!=t?u(t,"output"):t)?u(a,"serverPreferredOrder"):a,{name:"if",hash:{},fn:e.program(35,i,0),inverse:e.program(37,i,0),data:i,loc:{start:{line:99,column:30},end:{line:99,column:93}}}))?a:"")+'"\n'+(null!=(a=u(r,"if").call(s,null!=(a=null!=(a=null!=t?u(t,"output"):t)?u(a,"ciphers"):a)?u(a,"length"):a,{name:"if",hash:{},fn:e.program(59,i,0),inverse:e.noop,data:i,loc:{start:{line:100,column:1},end:{line:102,column:8}}}))?a:"")+'}\n#$SERVER["socket"] == "[::]:443" { ... } # repeat entire $SERVER["socket"] == ":443" { ... } config above for IPv6\n'},42:function(e,t,n,r,o){return' ssl.privkey = "/path/to/private_key"\n ssl.pemfile = "/path/to/signed_cert"\n ssl.ca-file = "/path/to/intermediate_certificate"\n'},44:function(e,t,n,r,o){return' # pemfile is cert+privkey, ca-file is the intermediate chain in one file\n ssl.pemfile = "/path/to/signed_cert_plus_private_key"\n ssl.ca-file = "/path/to/intermediate_certificate"\n'},46:function(e,t,r,l,i){var a,s=null!=t?t:e.nullContext||{},u=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return null!=(a=u(r,"if").call(s,o(n(1254)).call(s,"1.4.29",null!=(a=null!=t?u(t,"form"):t)?u(a,"serverVersion"):a,{name:"minver",hash:{},data:i,loc:{start:{line:78,column:8},end:{line:78,column:44}}}),{name:"if",hash:{},fn:e.program(47,i,0),inverse:e.noop,data:i,loc:{start:{line:78,column:2},end:{line:82,column:9}}}))?a:""},47:function(e,t,n,r,o){var l,i=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return"\n # "+e.escapeExpression(e.lambda(null!=(l=null!=t?i(t,"output"):t)?i(l,"dhCommand"):l,t))+' > /path/to/dhparam\n ssl.dh-file = "/path/to/dhparam"\n'},49:function(e,t,r,l,i){var a,s=null!=t?t:e.nullContext||{},u=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return null!=(a=u(r,"if").call(s,o(n(1254)).call(s,"1.1.0",null!=(a=null!=t?u(t,"form"):t)?u(a,"opensslVersion"):a,{name:"minver",hash:{},data:i,loc:{start:{line:87,column:8},end:{line:87,column:44}}}),{name:"if",hash:{},fn:e.program(50,i,0),inverse:e.program(52,i,0),data:i,loc:{start:{line:87,column:2},end:{line:94,column:9}}}))?a:""},50:function(e,t,r,l,i){var a,s=null!=t?t:e.nullContext||{},u=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return' ssl.openssl.ssl-conf-cmd = ("MinProtocol" => '+(null!=(a=u(r,"if").call(s,o(n(2551)).call(s,"TLSv1",null!=(a=null!=t?u(t,"output"):t)?u(a,"protocols"):a,{name:"includes",hash:{},data:i,loc:{start:{line:88,column:55},end:{line:88,column:90}}}),{name:"if",hash:{},fn:e.program(9,i,0),inverse:e.program(11,i,0),data:i,loc:{start:{line:88,column:49},end:{line:88,column:239}}}))?a:"")+', "Options" => "-SessionTicket")\n'},52:function(e,t,r,l,i){var a,s=null!=t?t:e.nullContext||{},u=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return null!=(a=u(r,"if").call(s,o(n(1254)).call(s,"1.0.2",null!=(a=null!=t?u(t,"form"):t)?u(a,"opensslVersion"):a,{name:"minver",hash:{},data:i,loc:{start:{line:89,column:12},end:{line:89,column:48}}}),{name:"if",hash:{},fn:e.program(53,i,0),inverse:e.program(55,i,0),data:i,loc:{start:{line:89,column:2},end:{line:94,column:2}}}))?a:""},53:function(e,t,r,l,i){var a,s=null!=t?t:e.nullContext||{},u=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return' ssl.openssl.ssl-conf-cmd = ("Protocol" => "ALL, -SSLv2, -SSLv3'+(null!=(a=u(r,"unless").call(s,o(n(2551)).call(s,"TLSv1",null!=(a=null!=t?u(t,"output"):t)?u(a,"protocols"):a,{name:"includes",hash:{},data:i,loc:{start:{line:90,column:76},end:{line:90,column:111}}}),{name:"unless",hash:{},fn:e.program(20,i,0),inverse:e.noop,data:i,loc:{start:{line:90,column:66},end:{line:90,column:132}}}))?a:"")+(null!=(a=u(r,"unless").call(s,o(n(2551)).call(s,"TLSv1.1",null!=(a=null!=t?u(t,"output"):t)?u(a,"protocols"):a,{name:"includes",hash:{},data:i,loc:{start:{line:90,column:142},end:{line:90,column:179}}}),{name:"unless",hash:{},fn:e.program(22,i,0),inverse:e.noop,data:i,loc:{start:{line:90,column:132},end:{line:90,column:202}}}))?a:"")+(null!=(a=u(r,"unless").call(s,o(n(2551)).call(s,"TLSv1.2",null!=(a=null!=t?u(t,"output"):t)?u(a,"protocols"):a,{name:"includes",hash:{},data:i,loc:{start:{line:90,column:212},end:{line:90,column:249}}}),{name:"unless",hash:{},fn:e.program(24,i,0),inverse:e.noop,data:i,loc:{start:{line:90,column:202},end:{line:90,column:272}}}))?a:"")+'", "Options" => "-SessionTicket")\n'},55:function(e,t,n,r,o){return' ssl.use-sslv2 = "disable"\n ssl.use-sslv3 = "disable"\n '},57:function(e,t,n,r,o){return' ssl.use-sslv2 = "disable"\n ssl.use-sslv3 = "disable"\n'},59:function(e,t,r,l,i){var a,s=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return' ssl.cipher-list = "'+(null!=(a=o(n(7365)).call(null!=t?t:e.nullContext||{},null!=(a=null!=t?s(t,"output"):t)?s(a,"ciphers"):a,":",{name:"join",hash:{},data:i,loc:{start:{line:101,column:23},end:{line:101,column:52}}}))?a:"")+'"\n'},compiler:[8,">= 4.3.0"],main:function(e,t,r,l,i){var a,s=e.lambda,u=null!=t?t:e.nullContext||{},c=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return"# "+e.escapeExpression(s(null!=(a=null!=t?c(t,"output"):t)?c(a,"header"):a,t))+"\n# "+(null!=(a=s(null!=(a=null!=t?c(t,"output"):t)?c(a,"link"):a,t))?a:"")+'\n#server.modules += ("mod_redirect")\n#server.modules += ("mod_setenv")\n#server.modules += ("mod_openssl")\n#server.port = 80\n$SERVER["socket"] == "[::]:80" { }\n\n'+(null!=(a=c(r,"if").call(u,null!=(a=null!=t?c(t,"form"):t)?c(a,"hsts"):a,{name:"if",hash:{},fn:e.program(1,i,0),inverse:e.noop,data:i,loc:{start:{line:9,column:0},end:{line:26,column:7}}}))?a:"")+"\n"+(null!=(a=c(r,"if").call(u,o(n(1254)).call(u,"1.4.56",null!=(a=null!=t?c(t,"form"):t)?c(a,"serverVersion"):a,{name:"minver",hash:{},data:i,loc:{start:{line:28,column:6},end:{line:28,column:42}}}),{name:"if",hash:{},fn:e.program(6,i,0),inverse:e.program(41,i,0),data:i,loc:{start:{line:28,column:0},end:{line:105,column:7}}}))?a:"")},useData:!0})},4394:(e,t,n)=>{var r=n(202);e.exports=(r.default||r).template({1:function(e,t,r,o,l){var i,a,s=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return"ssl-cipher = "+(null!=(i=(a=n(7365),a&&(a.__esModule?a.default:a)).call(null!=t?t:e.nullContext||{},null!=(i=null!=t?s(t,"output"):t)?s(i,"ciphers"):i,":",{name:"join",hash:{},data:l,loc:{start:{line:8,column:13},end:{line:8,column:42}}}))?i:"")+"\n"},3:function(e,t,n,r,o){var l,i=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return e.escapeExpression(e.lambda(t,t))+(null!=(l=i(n,"unless").call(null!=t?t:e.nullContext||{},o&&i(o,"last"),{name:"unless",hash:{},fn:e.program(4,o,0),inverse:e.noop,data:o,loc:{start:{line:10,column:48},end:{line:10,column:77}}}))?l:"")},4:function(e,t,n,r,o){return","},compiler:[8,">= 4.3.0"],main:function(e,t,n,r,o){var l,i=e.lambda,a=null!=t?t:e.nullContext||{},s=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return"# "+e.escapeExpression(i(null!=(l=null!=t?s(t,"output"):t)?s(l,"header"):l,t))+"\n# "+(null!=(l=i(null!=(l=null!=t?s(t,"output"):t)?s(l,"link"):l,t))?l:"")+"\n[mysqld]\nrequire_secure_transport = on\nssl-cert = /path/to/signed_cert_plus_intermediates\nssl-key = /path/to/private_key\n"+(null!=(l=s(n,"if").call(a,null!=(l=null!=(l=null!=t?s(t,"output"):t)?s(l,"ciphers"):l)?s(l,"length"):l,{name:"if",hash:{},fn:e.program(1,o,0),inverse:e.noop,data:o,loc:{start:{line:7,column:0},end:{line:9,column:7}}}))?l:"")+"tls_version = "+(null!=(l=s(n,"each").call(a,null!=(l=null!=t?s(t,"output"):t)?s(l,"protocols"):l,{name:"each",hash:{},fn:e.program(3,o,0),inverse:e.noop,data:o,loc:{start:{line:10,column:14},end:{line:10,column:86}}}))?l:"")},useData:!0})},3118:(e,t,n)=>{var r=n(202);function o(e){return e&&(e.__esModule?e.default:e)}e.exports=(r.default||r).template({1:function(e,t,n,r,o){return"server {\n listen 80 default_server;\n listen [::]:80 default_server;\n\n location / {\n return 301 https://$host$request_uri;\n }\n}\n\n"},3:function(e,t,n,r,o){return" listen 443 ssl;\n listen [::]:443 ssl;\n http2 on;\n"},5:function(e,t,r,l,i){var a,s=null!=t?t:e.nullContext||{},u=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return null!=(a=u(r,"if").call(s,o(n(1254)).call(s,"1.9.5",null!=(a=null!=t?u(t,"form"):t)?u(a,"serverVersion"):a,{name:"minver",hash:{},data:i,loc:{start:{line:20,column:10},end:{line:20,column:45}}}),{name:"if",hash:{},fn:e.program(6,i,0),inverse:e.program(8,i,0),data:i,loc:{start:{line:20,column:4},end:{line:26,column:11}}}))?a:""},6:function(e,t,n,r,o){return" listen 443 ssl http2;\n listen [::]:443 ssl http2;\n"},8:function(e,t,n,r,o){return" listen 443 ssl;\n listen [::]:443 ssl;\n"},10:function(e,t,r,l,i){var a,s=null!=t?t:e.nullContext||{},u=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return null!=(a=u(r,"if").call(s,o(n(1254)).call(s,"1.5.9",null!=(a=null!=t?u(t,"form"):t)?u(a,"serverVersion"):a,{name:"minver",hash:{},data:i,loc:{start:{line:34,column:8},end:{line:34,column:43}}}),{name:"if",hash:{},fn:e.program(11,i,0),inverse:e.noop,data:i,loc:{start:{line:34,column:2},end:{line:36,column:9}}}))?a:""},11:function(e,t,n,r,o){return" ssl_session_tickets off;\n"},13:function(e,t,n,r,o){var l,i=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return" # "+e.escapeExpression(e.lambda(null!=(l=null!=t?i(t,"output"):t)?i(l,"dhCommand"):l,t))+" > /path/to/dhparam\n ssl_dhparam /path/to/dhparam;\n\n"},15:function(e,t,n,r,o){return" "+e.escapeExpression(e.lambda(t,t))},17:function(e,t,r,l,i){var a,s=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return" ssl_ciphers "+(null!=(a=o(n(7365)).call(null!=t?t:e.nullContext||{},null!=(a=null!=t?s(t,"output"):t)?s(a,"ciphers"):a,":",{name:"join",hash:{},data:i,loc:{start:{line:47,column:16},end:{line:47,column:45}}}))?a:"")+";\n"},19:function(e,t,n,r,o){return"on"},21:function(e,t,n,r,o){return"off"},23:function(e,t,r,l,i){var a,s=e.lambda,u=e.escapeExpression,c=null!=t?t:e.nullContext||{},f=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return"\n # HSTS (ngx_http_headers_module is required) ("+u(s(null!=(a=null!=t?f(t,"output"):t)?f(a,"hstsMaxAge"):a,t))+' seconds)\n add_header Strict-Transport-Security "max-age='+u(s(null!=(a=null!=t?f(t,"output"):t)?f(a,"hstsMaxAge"):a,t))+'"'+(null!=(a=f(r,"if").call(c,o(n(1254)).call(c,"1.7.5",null!=(a=null!=t?f(t,"form"):t)?f(a,"serverVersion"):a,{name:"minver",hash:{},data:i,loc:{start:{line:53,column:78},end:{line:53,column:113}}}),{name:"if",hash:{},fn:e.program(24,i,0),inverse:e.noop,data:i,loc:{start:{line:53,column:72},end:{line:53,column:129}}}))?a:"")+";\n"},24:function(e,t,n,r,o){return" always"},26:function(e,t,r,l,i){var a,s=null!=t?t:e.nullContext||{},u=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return null!=(a=u(r,"if").call(s,o(n(1254)).call(s,"1.3.7",null!=(a=null!=t?u(t,"form"):t)?u(a,"serverVersion"):a,{name:"minver",hash:{},data:i,loc:{start:{line:56,column:8},end:{line:56,column:43}}}),{name:"if",hash:{},fn:e.program(27,i,0),inverse:e.noop,data:i,loc:{start:{line:56,column:2},end:{line:67,column:9}}}))?a:""},27:function(e,t,n,r,o){return"\n # OCSP stapling\n ssl_stapling on;\n ssl_stapling_verify on;\n\n # verify chain of trust of OCSP response using Root CA and Intermediate certs\n ssl_trusted_certificate /path/to/root_CA_cert_plus_intermediates;\n\n # replace with the IP address of your resolver\n resolver 127.0.0.1;\n"},compiler:[8,">= 4.3.0"],main:function(e,t,r,l,i){var a,s=e.lambda,u=e.escapeExpression,c=null!=t?t:e.nullContext||{},f=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return"# "+u(s(null!=(a=null!=t?f(t,"output"):t)?f(a,"header"):a,t))+"\n# "+(null!=(a=s(null!=(a=null!=t?f(t,"output"):t)?f(a,"link"):a,t))?a:"")+"\n"+(null!=(a=f(r,"if").call(c,null!=(a=null!=t?f(t,"form"):t)?f(a,"hsts"):a,{name:"if",hash:{},fn:e.program(1,i,0),inverse:e.noop,data:i,loc:{start:{line:3,column:0},end:{line:13,column:7}}}))?a:"")+"server {\n"+(null!=(a=f(r,"if").call(c,o(n(1254)).call(c,"1.25.1",null!=(a=null!=t?f(t,"form"):t)?f(a,"serverVersion"):a,{name:"minver",hash:{},data:i,loc:{start:{line:15,column:6},end:{line:15,column:42}}}),{name:"if",hash:{},fn:e.program(3,i,0),inverse:e.program(5,i,0),data:i,loc:{start:{line:15,column:0},end:{line:27,column:7}}}))?a:"")+"\n ssl_certificate /path/to/signed_cert_plus_intermediates;\n ssl_certificate_key /path/to/private_key;\n ssl_session_timeout 1d;\n ssl_session_cache shared:MozSSL:10m; # about 40000 sessions\n"+(null!=(a=f(r,"if").call(c,o(n(1254)).call(c,"1.0.2l",null!=(a=null!=t?f(t,"form"):t)?f(a,"opensslVersion"):a,{name:"minver",hash:{},data:i,loc:{start:{line:33,column:6},end:{line:33,column:43}}}),{name:"if",hash:{},fn:e.program(10,i,0),inverse:e.noop,data:i,loc:{start:{line:33,column:0},end:{line:37,column:7}}}))?a:"")+"\n"+(null!=(a=f(r,"if").call(c,null!=(a=null!=t?f(t,"output"):t)?f(a,"usesDhe"):a,{name:"if",hash:{},fn:e.program(13,i,0),inverse:e.noop,data:i,loc:{start:{line:39,column:0},end:{line:43,column:7}}}))?a:"")+" # "+u(s(null!=(a=null!=t?f(t,"form"):t)?f(a,"config"):a,t))+" configuration\n ssl_protocols"+(null!=(a=f(r,"each").call(c,null!=(a=null!=t?f(t,"output"):t)?f(a,"protocols"):a,{name:"each",hash:{},fn:e.program(15,i,0),inverse:e.noop,data:i,loc:{start:{line:45,column:17},end:{line:45,column:61}}}))?a:"")+";\n"+(null!=(a=f(r,"if").call(c,null!=(a=null!=(a=null!=t?f(t,"output"):t)?f(a,"ciphers"):a)?f(a,"length"):a,{name:"if",hash:{},fn:e.program(17,i,0),inverse:e.noop,data:i,loc:{start:{line:46,column:0},end:{line:48,column:7}}}))?a:"")+" ssl_prefer_server_ciphers "+(null!=(a=f(r,"if").call(c,null!=(a=null!=t?f(t,"output"):t)?f(a,"serverPreferredOrder"):a,{name:"if",hash:{},fn:e.program(19,i,0),inverse:e.program(21,i,0),data:i,loc:{start:{line:49,column:30},end:{line:49,column:85}}}))?a:"")+";\n"+(null!=(a=f(r,"if").call(c,null!=(a=null!=t?f(t,"form"):t)?f(a,"hsts"):a,{name:"if",hash:{},fn:e.program(23,i,0),inverse:e.noop,data:i,loc:{start:{line:50,column:0},end:{line:54,column:7}}}))?a:"")+(null!=(a=f(r,"if").call(c,null!=(a=null!=t?f(t,"form"):t)?f(a,"ocsp"):a,{name:"if",hash:{},fn:e.program(26,i,0),inverse:e.noop,data:i,loc:{start:{line:55,column:0},end:{line:68,column:7}}}))?a:"")+"}\n"},useData:!0})},7254:(e,t,n)=>{var r=n(202);e.exports=(r.default||r).template({1:function(e,t,n,r,o){var l,i=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return" "+e.escapeExpression(e.lambda(null!=(l=null!=t?i(t,"form"):t)?i(l,"serverVersion"):l,t))},3:function(e,t,n,r,o){var l,i=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return"and OpenSSL "+e.escapeExpression(e.lambda(null!=(l=null!=t?i(t,"form"):t)?i(l,"opensslVersion"):l,t))+" "},compiler:[8,">= 4.3.0"],main:function(e,t,n,r,o){var l,i=e.lambda,a=e.escapeExpression,s=null!=t?t:e.nullContext||{},u=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return"# unfortunately, "+a(i(null!=(l=null!=t?u(t,"form"):t)?u(l,"serverName"):l,t))+(null!=(l=u(n,"if").call(s,null!=(l=null!=t?u(t,"output"):t)?u(l,"hasVersions"):l,{name:"if",hash:{},fn:e.program(1,o,0),inverse:e.noop,data:o,loc:{start:{line:1,column:36},end:{line:1,column:92}}}))?l:"")+" "+(null!=(l=u(n,"if").call(s,null!=(l=null!=t?u(t,"output"):t)?u(l,"usesOpenssl"):l,{name:"if",hash:{},fn:e.program(3,o,0),inverse:e.noop,data:o,loc:{start:{line:1,column:93},end:{line:1,column:162}}}))?l:"")+"does not support the "+a(i(null!=(l=null!=t?u(t,"form"):t)?u(l,"config"):l,t))+" configuration"},useData:!0})},2350:(e,t,n)=>{var r=n(202);function o(e){return e&&(e.__esModule?e.default:e)}e.exports=(r.default||r).template({1:function(e,t,n,r,o){return"\n RewriteEngine On\n RewriteRule ^(.*)$ https://%{HTTP_HOST}$1 [R=301,L]\n\n\n"},3:function(e,t,n,r,o){var l,i=e.lambda,a=e.escapeExpression,s=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return"\n # HTTP Strict Transport Security (mod_headers is required) ("+a(i(null!=(l=null!=t?s(t,"output"):t)?s(l,"hstsMaxAge"):l,t))+' seconds)\n Header always set Strict-Transport-Security "max-age='+a(i(null!=(l=null!=t?s(t,"output"):t)?s(l,"hstsMaxAge"):l,t))+'"\n'},5:function(e,t,n,r,o){return"-TLSv1"},7:function(e,t,n,r,o){return" -TLSv1.1"},compiler:[8,">= 4.3.0"],main:function(e,t,r,l,i){var a,s=e.lambda,u=e.escapeExpression,c=null!=t?t:e.nullContext||{},f=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return"# "+u(s(null!=(a=null!=t?f(t,"output"):t)?f(a,"header"):a,t))+"\n# "+(null!=(a=s(null!=(a=null!=t?f(t,"output"):t)?f(a,"link"):a,t))?a:"")+"\n"+(null!=(a=f(r,"if").call(c,null!=(a=null!=t?f(t,"form"):t)?f(a,"hsts"):a,{name:"if",hash:{},fn:e.program(1,i,0),inverse:e.noop,data:i,loc:{start:{line:3,column:0},end:{line:9,column:7}}}))?a:"")+"\n SSLEngine on\n SSLWallet /path/to/wallet\n"+(null!=(a=f(r,"if").call(c,null!=(a=null!=t?f(t,"form"):t)?f(a,"hsts"):a,{name:"if",hash:{},fn:e.program(3,i,0),inverse:e.noop,data:i,loc:{start:{line:13,column:0},end:{line:17,column:7}}}))?a:"")+"\n\n# "+u(s(null!=(a=null!=t?f(t,"form"):t)?f(a,"config"):a,t))+" configuration\nSSLProtocol All "+(null!=(a=f(r,"unless").call(c,o(n(2551)).call(c,"TLSv1",null!=(a=null!=t?f(t,"output"):t)?f(a,"protocols"):a,{name:"includes",hash:{},data:i,loc:{start:{line:21,column:38},end:{line:21,column:73}}}),{name:"unless",hash:{},fn:e.program(5,i,0),inverse:e.noop,data:i,loc:{start:{line:21,column:28},end:{line:21,column:92}}}))?a:"")+(null!=(a=f(r,"unless").call(c,o(n(2551)).call(c,"TLSv1.1",null!=(a=null!=t?f(t,"output"):t)?f(a,"protocols"):a,{name:"includes",hash:{},data:i,loc:{start:{line:21,column:102},end:{line:21,column:139}}}),{name:"unless",hash:{},fn:e.program(7,i,0),inverse:e.noop,data:i,loc:{start:{line:21,column:92},end:{line:21,column:161}}}))?a:"")+"\nSSLCipherSuite "+(null!=(a=o(n(7365)).call(c,null!=(a=null!=t?f(t,"output"):t)?f(a,"ciphers"):a,":",{name:"join",hash:{},data:i,loc:{start:{line:22,column:24},end:{line:22,column:53}}}))?a:"")+"\nSSLHonorCipherOrder on\n"},useData:!0})},1969:(e,t,n)=>{var r=n(202);function o(e){return e&&(e.__esModule?e.default:e)}e.exports=(r.default||r).template({1:function(e,t,n,r,o){return", !TLSv1"},3:function(e,t,n,r,o){return", !TLSv1.1"},5:function(e,t,n,r,o){return", !TLSv1.2"},7:function(e,t,n,r,o){return"smtpd_tls_mandatory_ciphers = medium\n"},9:function(e,t,n,r,o){var l,i=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return"\n# "+e.escapeExpression(e.lambda(null!=(l=null!=t?i(t,"output"):t)?i(l,"dhCommand"):l,t))+" > /path/to/dhparam\n# not actually 1024 bits, this applies to all DHE >= 1024 bits\nsmtpd_tls_dh1024_param_file = /path/to/dhparam\n"},11:function(e,t,r,l,i){var a,s=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return"tls_medium_cipherlist = "+(null!=(a=o(n(7365)).call(null!=t?t:e.nullContext||{},null!=(a=null!=t?s(t,"output"):t)?s(a,"ciphers"):a,":",{name:"join",hash:{},data:i,loc:{start:{line:20,column:24},end:{line:20,column:53}}}))?a:"")+"\n"},13:function(e,t,n,r,o){return"yes"},15:function(e,t,n,r,o){return"no"},compiler:[8,">= 4.3.0"],main:function(e,t,r,l,i){var a,s=e.lambda,u=null!=t?t:e.nullContext||{},c=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return"# "+e.escapeExpression(s(null!=(a=null!=t?c(t,"output"):t)?c(a,"header"):a,t))+"\n# "+(null!=(a=s(null!=(a=null!=t?c(t,"output"):t)?c(a,"link"):a,t))?a:"")+"\nsmtpd_tls_security_level = may\nsmtpd_tls_auth_only = yes\nsmtpd_tls_cert_file = /path/to/signed_cert_plus_intermediates\nsmtpd_tls_key_file = /path/to/private_key\nsmtpd_tls_mandatory_protocols = !SSLv2, !SSLv3"+(null!=(a=c(r,"unless").call(u,o(n(2551)).call(u,"TLSv1",null!=(a=null!=t?c(t,"output"):t)?c(a,"protocols"):a,{name:"includes",hash:{},data:i,loc:{start:{line:7,column:56},end:{line:7,column:91}}}),{name:"unless",hash:{},fn:e.program(1,i,0),inverse:e.noop,data:i,loc:{start:{line:7,column:46},end:{line:7,column:112}}}))?a:"")+(null!=(a=c(r,"unless").call(u,o(n(2551)).call(u,"TLSv1.1",null!=(a=null!=t?c(t,"output"):t)?c(a,"protocols"):a,{name:"includes",hash:{},data:i,loc:{start:{line:7,column:122},end:{line:7,column:159}}}),{name:"unless",hash:{},fn:e.program(3,i,0),inverse:e.noop,data:i,loc:{start:{line:7,column:112},end:{line:7,column:182}}}))?a:"")+(null!=(a=c(r,"unless").call(u,o(n(2551)).call(u,"TLSv1.2",null!=(a=null!=t?c(t,"output"):t)?c(a,"protocols"):a,{name:"includes",hash:{},data:i,loc:{start:{line:7,column:192},end:{line:7,column:229}}}),{name:"unless",hash:{},fn:e.program(5,i,0),inverse:e.noop,data:i,loc:{start:{line:7,column:182},end:{line:7,column:252}}}))?a:"")+"\nsmtpd_tls_protocols = !SSLv2, !SSLv3"+(null!=(a=c(r,"unless").call(u,o(n(2551)).call(u,"TLSv1",null!=(a=null!=t?c(t,"output"):t)?c(a,"protocols"):a,{name:"includes",hash:{},data:i,loc:{start:{line:8,column:46},end:{line:8,column:81}}}),{name:"unless",hash:{},fn:e.program(1,i,0),inverse:e.noop,data:i,loc:{start:{line:8,column:36},end:{line:8,column:102}}}))?a:"")+(null!=(a=c(r,"unless").call(u,o(n(2551)).call(u,"TLSv1.1",null!=(a=null!=t?c(t,"output"):t)?c(a,"protocols"):a,{name:"includes",hash:{},data:i,loc:{start:{line:8,column:112},end:{line:8,column:149}}}),{name:"unless",hash:{},fn:e.program(3,i,0),inverse:e.noop,data:i,loc:{start:{line:8,column:102},end:{line:8,column:172}}}))?a:"")+(null!=(a=c(r,"unless").call(u,o(n(2551)).call(u,"TLSv1.2",null!=(a=null!=t?c(t,"output"):t)?c(a,"protocols"):a,{name:"includes",hash:{},data:i,loc:{start:{line:8,column:182},end:{line:8,column:219}}}),{name:"unless",hash:{},fn:e.program(5,i,0),inverse:e.noop,data:i,loc:{start:{line:8,column:172},end:{line:8,column:242}}}))?a:"")+"\n"+(null!=(a=c(r,"if").call(u,null!=(a=null!=(a=null!=t?c(t,"output"):t)?c(a,"ciphers"):a)?c(a,"length"):a,{name:"if",hash:{},fn:e.program(7,i,0),inverse:e.noop,data:i,loc:{start:{line:9,column:0},end:{line:11,column:7}}}))?a:"")+(null!=(a=c(r,"if").call(u,null!=(a=null!=t?c(t,"output"):t)?c(a,"usesDhe"):a,{name:"if",hash:{},fn:e.program(9,i,0),inverse:e.noop,data:i,loc:{start:{line:12,column:0},end:{line:17,column:7}}}))?a:"")+"\n"+(null!=(a=c(r,"if").call(u,null!=(a=null!=(a=null!=t?c(t,"output"):t)?c(a,"ciphers"):a)?c(a,"length"):a,{name:"if",hash:{},fn:e.program(11,i,0),inverse:e.noop,data:i,loc:{start:{line:19,column:0},end:{line:21,column:7}}}))?a:"")+"tls_preempt_cipherlist = "+(null!=(a=c(r,"if").call(u,null!=(a=null!=t?c(t,"output"):t)?c(a,"serverPreferredOrder"):a,{name:"if",hash:{},fn:e.program(13,i,0),inverse:e.program(15,i,0),data:i,loc:{start:{line:22,column:25},end:{line:22,column:80}}}))?a:"")},useData:!0})},7057:(e,t,n)=>{var r=n(202);function o(e){return e&&(e.__esModule?e.default:e)}e.exports=(r.default||r).template({1:function(e,t,r,l,i){var a,s=null!=t?t:e.nullContext||{},u=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return null!=(a=u(r,"if").call(s,o(n(1254)).call(s,"10.0.0",null!=(a=null!=t?u(t,"form"):t)?u(a,"serverVersion"):a,{name:"minver",hash:{},data:i,loc:{start:{line:8,column:8},end:{line:8,column:44}}}),{name:"if",hash:{},fn:e.program(2,i,0),inverse:e.noop,data:i,loc:{start:{line:8,column:2},end:{line:12,column:9}}}))?a:""},2:function(e,t,n,r,o){var l,i=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return"\n# "+e.escapeExpression(e.lambda(null!=(l=null!=t?i(t,"output"):t)?i(l,"dhCommand"):l,t))+" > /path/to/dhparam\nssl_dh_params_file = '/path/to/dhparam'\n"},4:function(e,t,r,l,i){var a,s=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return"\nssl_ciphers = '"+(null!=(a=o(n(7365)).call(null!=t?t:e.nullContext||{},null!=(a=null!=t?s(t,"output"):t)?s(a,"ciphers"):a,":",{name:"join",hash:{},data:i,loc:{start:{line:16,column:15},end:{line:16,column:44}}}))?a:"")+"'\n"},6:function(e,t,n,r,o){var l,i=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return"ssl_min_protocol_version = '"+e.escapeExpression(e.lambda(null!=(l=null!=(l=null!=t?i(t,"output"):t)?i(l,"protocols"):l)?i(l,"0"):l,t))+"'\n"},compiler:[8,">= 4.3.0"],main:function(e,t,r,l,i){var a,s=e.lambda,u=null!=t?t:e.nullContext||{},c=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return"# "+e.escapeExpression(s(null!=(a=null!=t?c(t,"output"):t)?c(a,"header"):a,t))+"\n# "+(null!=(a=s(null!=(a=null!=t?c(t,"output"):t)?c(a,"link"):a,t))?a:"")+"\nssl = on\n\nssl_cert_file = '/path/to/signed_cert_plus_intermediates'\nssl_key_file = '/path/to/private_key'\n"+(null!=(a=c(r,"if").call(u,null!=(a=null!=t?c(t,"output"):t)?c(a,"usesDhe"):a,{name:"if",hash:{},fn:e.program(1,i,0),inverse:e.noop,data:i,loc:{start:{line:7,column:0},end:{line:13,column:7}}}))?a:"")+(null!=(a=c(r,"if").call(u,null!=(a=null!=(a=null!=t?c(t,"output"):t)?c(a,"ciphers"):a)?c(a,"length"):a,{name:"if",hash:{},fn:e.program(4,i,0),inverse:e.noop,data:i,loc:{start:{line:14,column:0},end:{line:17,column:7}}}))?a:"")+(null!=(a=c(r,"if").call(u,o(n(1254)).call(u,"12.0.0",null!=(a=null!=t?c(t,"form"):t)?c(a,"serverVersion"):a,{name:"minver",hash:{},data:i,loc:{start:{line:18,column:6},end:{line:18,column:42}}}),{name:"if",hash:{},fn:e.program(6,i,0),inverse:e.noop,data:i,loc:{start:{line:18,column:0},end:{line:20,column:7}}}))?a:"")},useData:!0})},3708:(e,t,n)=>{var r=n(202);function o(e){return e&&(e.__esModule?e.default:e)}e.exports=(r.default||r).template({1:function(e,t,n,r,o){var l,i=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return"\n# "+e.escapeExpression(e.lambda(null!=(l=null!=t?i(t,"output"):t)?i(l,"dhCommand"):l,t))+" >> /path/to/dhparam\nTLSDHParamFile /path/to/dhparam\n"},3:function(e,t,n,r,o){return" "+e.escapeExpression(e.lambda(t,t))},5:function(e,t,r,l,i){var a,s=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return"TLSCipherSuite "+(null!=(a=o(n(7365)).call(null!=t?t:e.nullContext||{},null!=(a=null!=t?s(t,"output"):t)?s(a,"ciphers"):a,":",{name:"join",hash:{},data:i,loc:{start:{line:24,column:30},end:{line:24,column:59}}}))?a:"")+"\n"},7:function(e,t,n,r,o){var l,i=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return"TLSServerCipherPreference "+(null!=(l=i(n,"if").call(null!=t?t:e.nullContext||{},null!=(l=null!=t?i(t,"output"):t)?i(l,"serverPreferredOrder"):l,{name:"if",hash:{},fn:e.program(8,o,0),inverse:e.program(10,o,0),data:o,loc:{start:{line:27,column:30},end:{line:27,column:85}}}))?l:"")+"\n"},8:function(e,t,n,r,o){return"on"},10:function(e,t,n,r,o){return"off"},12:function(e,t,r,l,i){var a,s=null!=t?t:e.nullContext||{},u=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return null!=(a=u(r,"if").call(s,o(n(1254)).call(s,"1.3.6",null!=(a=null!=t?u(t,"form"):t)?u(a,"serverVersion"):a,{name:"minver",hash:{},data:i,loc:{start:{line:30,column:8},end:{line:30,column:43}}}),{name:"if",hash:{},fn:e.program(13,i,0),inverse:e.noop,data:i,loc:{start:{line:30,column:2},end:{line:32,column:9}}}))?a:""},13:function(e,t,n,r,o){return"TLSSessionTickets off\n"},15:function(e,t,r,l,i){var a,s=null!=t?t:e.nullContext||{},u=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return null!=(a=u(r,"if").call(s,o(n(1254)).call(s,"1.3.6",null!=(a=null!=t?u(t,"form"):t)?u(a,"serverVersion"):a,{name:"minver",hash:{},data:i,loc:{start:{line:35,column:8},end:{line:35,column:43}}}),{name:"if",hash:{},fn:e.program(16,i,0),inverse:e.noop,data:i,loc:{start:{line:35,column:2},end:{line:40,column:9}}}))?a:""},16:function(e,t,n,r,o){return"\nTLSStapling on\n# requires mod_tls_shmcache\nTLSStaplingCache shm:/file=/var/ftpd/ocsp_pcache\n"},compiler:[8,">= 4.3.0"],main:function(e,t,r,l,i){var a,s=e.lambda,u=e.escapeExpression,c=null!=t?t:e.nullContext||{},f=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return"# "+u(s(null!=(a=null!=t?f(t,"output"):t)?f(a,"header"):a,t))+"\n# "+(null!=(a=s(null!=(a=null!=t?f(t,"output"):t)?f(a,"link"):a,t))?a:"")+"\nTLSEngine on\nTLSRequired on\n\nTLSCertificateChainFile /path/to/certificate_chain\n\n# ECDSA certificate\nTLSECCertificateFile /path/to/signed_cert\nTLSECCertificateKeyFile /path/to/private_key\n\n# RSA certificate, if using RSA certificates instead\n# TLSRSACertificateFile /path/to/signed_cert\n# TLSRSACertificateKeyFile /path/to/private_key\n"+(null!=(a=f(r,"if").call(c,null!=(a=null!=t?f(t,"output"):t)?f(a,"usesDhe"):a,{name:"if",hash:{},fn:e.program(1,i,0),inverse:e.noop,data:i,loc:{start:{line:15,column:0},end:{line:19,column:7}}}))?a:"")+"\n# "+u(s(null!=(a=null!=t?f(t,"form"):t)?f(a,"config"):a,t))+" configuration\nTLSProtocol "+(null!=(a=f(r,"each").call(c,null!=(a=null!=t?f(t,"output"):t)?f(a,"protocols"):a,{name:"each",hash:{},fn:e.program(3,i,0),inverse:e.noop,data:i,loc:{start:{line:22,column:29},end:{line:22,column:73}}}))?a:"")+"\n"+(null!=(a=f(r,"if").call(c,null!=(a=null!=(a=null!=t?f(t,"output"):t)?f(a,"ciphers"):a)?f(a,"length"):a,{name:"if",hash:{},fn:e.program(5,i,0),inverse:e.noop,data:i,loc:{start:{line:23,column:0},end:{line:25,column:7}}}))?a:"")+(null!=(a=f(r,"if").call(c,o(n(1254)).call(c,"1.3.6",null!=(a=null!=t?f(t,"form"):t)?f(a,"serverVersion"):a,{name:"minver",hash:{},data:i,loc:{start:{line:26,column:6},end:{line:26,column:41}}}),{name:"if",hash:{},fn:e.program(7,i,0),inverse:e.noop,data:i,loc:{start:{line:26,column:0},end:{line:28,column:7}}}))?a:"")+(null!=(a=f(r,"if").call(c,o(n(1254)).call(c,"1.0.2l",null!=(a=null!=t?f(t,"form"):t)?f(a,"opensslVersion"):a,{name:"minver",hash:{},data:i,loc:{start:{line:29,column:6},end:{line:29,column:43}}}),{name:"if",hash:{},fn:e.program(12,i,0),inverse:e.noop,data:i,loc:{start:{line:29,column:0},end:{line:33,column:7}}}))?a:"")+(null!=(a=f(r,"if").call(c,null!=(a=null!=t?f(t,"form"):t)?f(a,"ocsp"):a,{name:"if",hash:{},fn:e.program(15,i,0),inverse:e.noop,data:i,loc:{start:{line:34,column:0},end:{line:41,column:7}}}))?a:"")},useData:!0})},3651:(e,t,n)=>{var r=n(202);function o(e){return e&&(e.__esModule?e.default:e)}e.exports=(r.default||r).template({1:function(e,t,n,r,o){var l,i=null!=t?t:e.nullContext||{},a=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return"port 0\ntls-port 6379\ntls-cluster yes\ntls-replication yes\n\ntls-cert-file /path/to/signed_cert_plus_intermediates\ntls-key-file /path/to/private_key\n\n# redis requires one of these, as it does not implicitly use the system-wide default\ntls-ca-cert-file /path/to/ca_certificates.crt\ntls-ca-cert-dir /path/to/ca_certificates\n\n"+(null!=(l=a(n,"if").call(i,null!=(l=null!=t?a(t,"output"):t)?a(l,"usesDhe"):l,{name:"if",hash:{},fn:e.program(2,o,0),inverse:e.noop,data:o,loc:{start:{line:16,column:0},end:{line:19,column:7}}}))?l:"")+"\n# "+e.escapeExpression(e.lambda(null!=(l=null!=t?a(t,"form"):t)?a(l,"config"):l,t))+' configuration\ntls-protocols "'+(null!=(l=a(n,"each").call(i,null!=(l=null!=t?a(t,"output"):t)?a(l,"protocols"):l,{name:"each",hash:{},fn:e.program(4,o,0),inverse:e.noop,data:o,loc:{start:{line:22,column:15},end:{line:22,column:87}}}))?l:"")+'"\n'+(null!=(l=a(n,"if").call(i,null!=(l=null!=(l=null!=t?a(t,"output"):t)?a(l,"ciphers"):l)?a(l,"length"):l,{name:"if",hash:{},fn:e.program(7,o,0),inverse:e.noop,data:o,loc:{start:{line:23,column:0},end:{line:25,column:7}}}))?l:"")+(null!=(l=a(n,"if").call(i,null!=(l=null!=(l=null!=t?a(t,"output"):t)?a(l,"cipherSuites"):l)?a(l,"length"):l,{name:"if",hash:{},fn:e.program(9,o,0),inverse:e.noop,data:o,loc:{start:{line:26,column:0},end:{line:30,column:7}}}))?l:"")+"tls-prefer-server-ciphers "+(null!=(l=a(n,"if").call(i,null!=(l=null!=t?a(t,"output"):t)?a(l,"serverPreferredOrder"):l,{name:"if",hash:{},fn:e.program(12,o,0),inverse:e.program(14,o,0),data:o,loc:{start:{line:31,column:26},end:{line:31,column:81}}}))?l:"")+"\n"},2:function(e,t,n,r,o){var l,i=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return"# "+e.escapeExpression(e.lambda(null!=(l=null!=t?i(t,"output"):t)?i(l,"dhCommand"):l,t))+" > /path/to/dhparam\ntls-dh-params-file /path/to/dhparam\n"},4:function(e,t,n,r,o){var l,i=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return e.escapeExpression(e.lambda(t,t))+(null!=(l=i(n,"unless").call(null!=t?t:e.nullContext||{},o&&i(o,"last"),{name:"unless",hash:{},fn:e.program(5,o,0),inverse:e.noop,data:o,loc:{start:{line:22,column:49},end:{line:22,column:78}}}))?l:"")},5:function(e,t,n,r,o){return" "},7:function(e,t,r,l,i){var a,s=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return"tls-ciphers "+(null!=(a=o(n(7365)).call(null!=t?t:e.nullContext||{},null!=(a=null!=t?s(t,"output"):t)?s(a,"ciphers"):a,":",{name:"join",hash:{},data:i,loc:{start:{line:24,column:12},end:{line:24,column:41}}}))?a:"")+"\n"},9:function(e,t,r,l,i){var a,s=null!=t?t:e.nullContext||{},u=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return null!=(a=u(r,"if").call(s,o(n(1254)).call(s,"1.1.1",null!=(a=null!=t?u(t,"form"):t)?u(a,"opensslVersion"):a,{name:"minver",hash:{},data:i,loc:{start:{line:27,column:8},end:{line:27,column:44}}}),{name:"if",hash:{},fn:e.program(10,i,0),inverse:e.noop,data:i,loc:{start:{line:27,column:2},end:{line:29,column:9}}}))?a:""},10:function(e,t,r,l,i){var a,s=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return"tls-ciphersuites "+(null!=(a=o(n(7365)).call(null!=t?t:e.nullContext||{},null!=(a=null!=t?s(t,"output"):t)?s(a,"cipherSuites"):a,":",{name:"join",hash:{},data:i,loc:{start:{line:28,column:17},end:{line:28,column:51}}}))?a:"")+"\n"},12:function(e,t,n,r,o){return"yes"},14:function(e,t,n,r,o){return"no"},compiler:[8,">= 4.3.0"],main:function(e,t,r,l,i){var a,s=e.lambda,u=null!=t?t:e.nullContext||{},c=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return"# "+e.escapeExpression(s(null!=(a=null!=t?c(t,"output"):t)?c(a,"header"):a,t))+"\n# "+(null!=(a=s(null!=(a=null!=t?c(t,"output"):t)?c(a,"link"):a,t))?a:"")+"\n"+(null!=(a=c(r,"if").call(u,o(n(1254)).call(u,"6.0",null!=(a=null!=t?c(t,"form"):t)?c(a,"serverVersion"):a,{name:"minver",hash:{},data:i,loc:{start:{line:3,column:6},end:{line:3,column:39}}}),{name:"if",hash:{},fn:e.program(1,i,0),inverse:e.noop,data:i,loc:{start:{line:3,column:0},end:{line:32,column:7}}}))?a:"")},useData:!0})},7921:(e,t,n)=>{var r=n(202);function o(e){return e&&(e.__esModule?e.default:e)}e.exports=(r.default||r).template({1:function(e,t,n,r,o){return"tls-"},3:function(e,t,r,l,i){var a,s=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return" cipher="+(null!=(a=o(n(7365)).call(null!=t?t:e.nullContext||{},null!=(a=null!=t?s(t,"output"):t)?s(a,"ciphers"):a,":",{name:"join",hash:{},data:i,loc:{start:{line:10,column:9},end:{line:10,column:38}}}))?a:"")+" \\\n"},5:function(e,t,n,r,o){var l,i=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return" tls-dh=/path/to/dhparam \\ # "+e.escapeExpression(e.lambda(null!=(l=null!=t?i(t,"output"):t)?i(l,"dhCommand"):l,t))+" > /path/to/dhparam\n"},7:function(e,t,n,r,o){return"NO_SSLv3"},9:function(e,t,n,r,o){return"NO_SSLv2,NO_SSLv3"},11:function(e,t,n,r,o){return",NO_TLSv1"},13:function(e,t,n,r,o){return",NO_TLSv1_1"},15:function(e,t,n,r,o){return",NO_TLSv1_2"},17:function(e,t,n,r,o){return"security_file_certgen"},19:function(e,t,n,r,o){return"ssl_crtd"},compiler:[8,">= 4.3.0"],main:function(e,t,r,l,i){var a,s=e.lambda,u=null!=t?t:e.nullContext||{},c=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return"# "+e.escapeExpression(s(null!=(a=null!=t?c(t,"output"):t)?c(a,"header"):a,t))+"\n# "+(null!=(a=s(null!=(a=null!=t?c(t,"output"):t)?c(a,"link"):a,t))?a:"")+"\n\n# The following example shows Squid configured as a cache proxy with SSL bump enabled\n\nhttp_port 3128 ssl-bump \\\n "+(null!=(a=c(r,"if").call(u,o(n(1254)).call(u,"4",null!=(a=null!=t?c(t,"form"):t)?c(a,"serverVersion"):a,{name:"minver",hash:{},data:i,loc:{start:{line:7,column:8},end:{line:7,column:39}}}),{name:"if",hash:{},fn:e.program(1,i,0),inverse:e.noop,data:i,loc:{start:{line:7,column:2},end:{line:7,column:52}}}))?a:"")+"cert=/path/to/ca_signing_cert \\\n "+(null!=(a=c(r,"if").call(u,o(n(1254)).call(u,"4",null!=(a=null!=t?c(t,"form"):t)?c(a,"serverVersion"):a,{name:"minver",hash:{},data:i,loc:{start:{line:8,column:8},end:{line:8,column:39}}}),{name:"if",hash:{},fn:e.program(1,i,0),inverse:e.noop,data:i,loc:{start:{line:8,column:2},end:{line:8,column:52}}}))?a:"")+"key=/path/to/ca_signing_private_key \\\n"+(null!=(a=c(r,"if").call(u,null!=(a=null!=(a=null!=t?c(t,"output"):t)?c(a,"ciphers"):a)?c(a,"length"):a,{name:"if",hash:{},fn:e.program(3,i,0),inverse:e.noop,data:i,loc:{start:{line:9,column:0},end:{line:11,column:7}}}))?a:"")+(null!=(a=c(r,"if").call(u,null!=(a=null!=t?c(t,"output"):t)?c(a,"usesDhe"):a,{name:"if",hash:{},fn:e.program(5,i,0),inverse:e.noop,data:i,loc:{start:{line:12,column:0},end:{line:14,column:7}}}))?a:"")+" options="+(null!=(a=c(r,"if").call(u,o(n(1254)).call(u,"4",null!=(a=null!=t?c(t,"form"):t)?c(a,"serverVersion"):a,{name:"minver",hash:{},data:i,loc:{start:{line:15,column:16},end:{line:15,column:47}}}),{name:"if",hash:{},fn:e.program(7,i,0),inverse:e.program(9,i,0),data:i,loc:{start:{line:15,column:10},end:{line:15,column:89}}}))?a:"")+(null!=(a=c(r,"unless").call(u,o(n(2551)).call(u,"TLSv1",null!=(a=null!=t?c(t,"output"):t)?c(a,"protocols"):a,{name:"includes",hash:{},data:i,loc:{start:{line:15,column:99},end:{line:15,column:134}}}),{name:"unless",hash:{},fn:e.program(11,i,0),inverse:e.noop,data:i,loc:{start:{line:15,column:89},end:{line:15,column:156}}}))?a:"")+(null!=(a=c(r,"unless").call(u,o(n(2551)).call(u,"TLSv1.1",null!=(a=null!=t?c(t,"output"):t)?c(a,"protocols"):a,{name:"includes",hash:{},data:i,loc:{start:{line:15,column:166},end:{line:15,column:203}}}),{name:"unless",hash:{},fn:e.program(13,i,0),inverse:e.noop,data:i,loc:{start:{line:15,column:156},end:{line:15,column:227}}}))?a:"")+(null!=(a=c(r,"unless").call(u,o(n(2551)).call(u,"TLSv1.2",null!=(a=null!=t?c(t,"output"):t)?c(a,"protocols"):a,{name:"includes",hash:{},data:i,loc:{start:{line:15,column:237},end:{line:15,column:274}}}),{name:"unless",hash:{},fn:e.program(15,i,0),inverse:e.noop,data:i,loc:{start:{line:15,column:227},end:{line:15,column:298}}}))?a:"")+",NO_TICKET\n\nsslcrtd_program /usr/lib/squid/"+(null!=(a=c(r,"if").call(u,o(n(1254)).call(u,"4",null!=(a=null!=t?c(t,"form"):t)?c(a,"serverVersion"):a,{name:"minver",hash:{},data:i,loc:{start:{line:17,column:37},end:{line:17,column:68}}}),{name:"if",hash:{},fn:e.program(17,i,0),inverse:e.program(19,i,0),data:i,loc:{start:{line:17,column:31},end:{line:17,column:114}}}))?a:"")+" -s /var/cache/squid/ssl_db -M 4MB\nacl step1 at_step SslBump1\nssl_bump peek step1\nssl_bump bump all\n\n\n# The following example shows Squid configured as a reverse Proxy / Accelerator\n\nhttps_port 443 accel defaultsite=example.net \\\n "+(null!=(a=c(r,"if").call(u,o(n(1254)).call(u,"4",null!=(a=null!=t?c(t,"form"):t)?c(a,"serverVersion"):a,{name:"minver",hash:{},data:i,loc:{start:{line:26,column:8},end:{line:26,column:39}}}),{name:"if",hash:{},fn:e.program(1,i,0),inverse:e.noop,data:i,loc:{start:{line:26,column:2},end:{line:26,column:52}}}))?a:"")+"cert=/path/to/signed_cert_plus_intermediates \\\n "+(null!=(a=c(r,"if").call(u,o(n(1254)).call(u,"4",null!=(a=null!=t?c(t,"form"):t)?c(a,"serverVersion"):a,{name:"minver",hash:{},data:i,loc:{start:{line:27,column:8},end:{line:27,column:39}}}),{name:"if",hash:{},fn:e.program(1,i,0),inverse:e.noop,data:i,loc:{start:{line:27,column:2},end:{line:27,column:52}}}))?a:"")+"key=/path/to/private_key \\\n"+(null!=(a=c(r,"if").call(u,null!=(a=null!=(a=null!=t?c(t,"output"):t)?c(a,"ciphers"):a)?c(a,"length"):a,{name:"if",hash:{},fn:e.program(3,i,0),inverse:e.noop,data:i,loc:{start:{line:28,column:0},end:{line:30,column:7}}}))?a:"")+(null!=(a=c(r,"if").call(u,null!=(a=null!=t?c(t,"output"):t)?c(a,"usesDhe"):a,{name:"if",hash:{},fn:e.program(5,i,0),inverse:e.noop,data:i,loc:{start:{line:31,column:0},end:{line:33,column:7}}}))?a:"")+" options="+(null!=(a=c(r,"if").call(u,o(n(1254)).call(u,"4",null!=(a=null!=t?c(t,"form"):t)?c(a,"serverVersion"):a,{name:"minver",hash:{},data:i,loc:{start:{line:34,column:16},end:{line:34,column:47}}}),{name:"if",hash:{},fn:e.program(7,i,0),inverse:e.program(9,i,0),data:i,loc:{start:{line:34,column:10},end:{line:34,column:89}}}))?a:"")+(null!=(a=c(r,"unless").call(u,o(n(2551)).call(u,"TLSv1",null!=(a=null!=t?c(t,"output"):t)?c(a,"protocols"):a,{name:"includes",hash:{},data:i,loc:{start:{line:34,column:99},end:{line:34,column:134}}}),{name:"unless",hash:{},fn:e.program(11,i,0),inverse:e.noop,data:i,loc:{start:{line:34,column:89},end:{line:34,column:156}}}))?a:"")+(null!=(a=c(r,"unless").call(u,o(n(2551)).call(u,"TLSv1.1",null!=(a=null!=t?c(t,"output"):t)?c(a,"protocols"):a,{name:"includes",hash:{},data:i,loc:{start:{line:34,column:166},end:{line:34,column:203}}}),{name:"unless",hash:{},fn:e.program(13,i,0),inverse:e.noop,data:i,loc:{start:{line:34,column:156},end:{line:34,column:227}}}))?a:"")+(null!=(a=c(r,"unless").call(u,o(n(2551)).call(u,"TLSv1.2",null!=(a=null!=t?c(t,"output"):t)?c(a,"protocols"):a,{name:"includes",hash:{},data:i,loc:{start:{line:34,column:237},end:{line:34,column:274}}}),{name:"unless",hash:{},fn:e.program(15,i,0),inverse:e.noop,data:i,loc:{start:{line:34,column:227},end:{line:34,column:298}}}))?a:"")+",NO_TICKET\n"},useData:!0})},9233:(e,t,n)=>{var r=n(202);function o(e){return e&&(e.__esModule?e.default:e)}e.exports=(r.default||r).template({1:function(e,t,r,l,i){var a,s=null!=t?t:e.nullContext||{},u=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return null!=(a=u(r,"if").call(s,o(n(1254)).call(s,"5.50",null!=(a=null!=t?u(t,"form"):t)?u(a,"serverVersion"):a,{name:"minver",hash:{},data:i,loc:{start:{line:5,column:10},end:{line:5,column:44}}}),{name:"if",hash:{},fn:e.program(2,i,0),inverse:e.program(8,i,0),data:i,loc:{start:{line:5,column:4},end:{line:23,column:11}}}))?a:""},2:function(e,t,r,l,i){var a,s=null!=t?t:e.nullContext||{},u=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return null!=(a=u(r,"if").call(s,o(n(1254)).call(s,"1.1.0",null!=(a=null!=t?u(t,"form"):t)?u(a,"opensslVersion"):a,{name:"minver",hash:{},data:i,loc:{start:{line:6,column:14},end:{line:6,column:50}}}),{name:"if",hash:{},fn:e.program(3,i,0),inverse:e.program(8,i,0),data:i,loc:{start:{line:6,column:8},end:{line:18,column:15}}}))?a:""},3:function(e,t,r,l,i){var a,s=null!=t?t:e.nullContext||{},u=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return null!=(a=u(r,"if").call(s,o(n(1254)).call(s,"1.1.1",null!=(a=null!=t?u(t,"form"):t)?u(a,"opensslVersion"):a,{name:"minver",hash:{},data:i,loc:{start:{line:7,column:18},end:{line:7,column:54}}}),{name:"if",hash:{},fn:e.program(4,i,0),inverse:e.program(6,i,0),data:i,loc:{start:{line:7,column:12},end:{line:13,column:19}}}))?a:""},4:function(e,t,r,l,i){var a,s=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return"sslVersionMin = TLSv1.3\nciphersuites = "+(null!=(a=o(n(7365)).call(null!=t?t:e.nullContext||{},null!=(a=null!=t?s(t,"output"):t)?s(a,"cipherSuites"):a,":",{name:"join",hash:{},data:i,loc:{start:{line:9,column:15},end:{line:9,column:49}}}))?a:"")+"\n"},6:function(e,t,r,l,i){var a,s=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return"sslVersionMin = TLSv1.2\nciphers = "+(null!=(a=o(n(7365)).call(null!=t?t:e.nullContext||{},null!=(a=null!=t?s(t,"output"):t)?s(a,"ciphers"):a,":",{name:"join",hash:{},data:i,loc:{start:{line:12,column:10},end:{line:12,column:39}}}))?a:"")+"\n"},8:function(e,t,r,l,i){var a,s=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return"options = NO_TLSv1\noptions = NO_TLSv1.1\nciphers = "+(null!=(a=o(n(7365)).call(null!=t?t:e.nullContext||{},null!=(a=null!=t?s(t,"output"):t)?s(a,"ciphers"):a,":",{name:"join",hash:{},data:i,loc:{start:{line:17,column:10},end:{line:17,column:39}}}))?a:"")+"\n"},10:function(e,t,n,r,o){return"options = NO_SSLv2\noptions = NO_SSLv3\n"},12:function(e,t,n,r,o){return"checkHost = imap.example.com\n"},compiler:[8,">= 4.3.0"],main:function(e,t,r,l,i){var a,s=e.lambda,u=null!=t?t:e.nullContext||{},c=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return"# "+e.escapeExpression(s(null!=(a=null!=t?c(t,"output"):t)?c(a,"header"):a,t))+"\n# "+(null!=(a=s(null!=(a=null!=t?c(t,"output"):t)?c(a,"link"):a,t))?a:"")+"\n\n"+(null!=(a=c(r,"if").call(u,o(n(1254)).call(u,"1.0.1",null!=(a=null!=t?c(t,"form"):t)?c(a,"opensslVersion"):a,{name:"minver",hash:{},data:i,loc:{start:{line:4,column:6},end:{line:4,column:42}}}),{name:"if",hash:{},fn:e.program(1,i,0),inverse:e.program(10,i,0),data:i,loc:{start:{line:4,column:0},end:{line:27,column:7}}}))?a:"")+"\n; Using client mode to proxy gmail imap server\n[imap-proxy-server]\nclient = yes\naccept = 127.0.0.1:143\nconnect = imap.example.com:993\nCApath = /etc/ssl/certs\n"+(null!=(a=c(r,"if").call(u,o(n(1254)).call(u,"1.0.2",null!=(a=null!=t?c(t,"form"):t)?c(a,"opensslVersion"):a,{name:"minver",hash:{},data:i,loc:{start:{line:35,column:6},end:{line:35,column:42}}}),{name:"if",hash:{},fn:e.program(12,i,0),inverse:e.noop,data:i,loc:{start:{line:35,column:0},end:{line:37,column:7}}}))?a:"")+"verifyChain = yes\n\n[https-server]\naccept = 443\nconnect = 80\nCAfile = /path/to/ca-cert\ncert = /path/to/cert\nkey = /path/to/private_key\n"},useData:!0})},1307:(e,t,n)=>{var r=n(202);e.exports=(r.default||r).template({1:function(e,t,n,r,o){return'\n\n'},3:function(e,t,r,o,l){var i,a,s=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return' ciphers="'+(null!=(i=(a=n(7365),a&&(a.__esModule?a.default:a)).call(null!=t?t:e.nullContext||{},null!=(i=null!=t?s(t,"output"):t)?s(i,"ciphers"):i,":",{name:"join",hash:{},data:l,loc:{start:{line:16,column:17},end:{line:16,column:46}}}))?i:"")+'"\n'},5:function(e,t,n,r,o){return"true"},7:function(e,t,n,r,o){return"false"},9:function(e,t,n,r,o){var l,i=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return e.escapeExpression(e.lambda(t,t))+(null!=(l=i(n,"unless").call(null!=t?t:e.nullContext||{},o&&i(o,"last"),{name:"unless",hash:{},fn:e.program(10,o,0),inverse:e.noop,data:o,loc:{start:{line:20,column:53},end:{line:20,column:83}}}))?l:"")},10:function(e,t,n,r,o){return", "},compiler:[8,">= 4.3.0"],main:function(e,t,n,r,o){var l,i=e.lambda,a=null!=t?t:e.nullContext||{},s=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return"\x3c!-- "+e.escapeExpression(i(null!=(l=null!=t?s(t,"output"):t)?s(l,"header"):l,t))+"\n "+(null!=(l=i(null!=(l=null!=t?s(t,"output"):t)?s(l,"link"):l,t))?l:"")+" --\x3e\n"+(null!=(l=s(n,"if").call(a,null!=(l=null!=t?s(t,"form"):t)?s(l,"hsts"):l,{name:"if",hash:{},fn:e.program(1,o,0),inverse:e.noop,data:o,loc:{start:{line:3,column:0},end:{line:8,column:7}}}))?l:"")+'\n\n \x3c!-- TLS 1.3 requires Java 11 or higher --\x3e\n \n\n \n \n\n \n'},useData:!0})},7638:(e,t,n)=>{var r=n(202);function o(e){return e&&(e.__esModule?e.default:e)}e.exports=(r.default||r).template({1:function(e,t,r,l,i){var a,s=null!=t?t:e.nullContext||{},u=e.lambda,c=e.escapeExpression,f=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return'[http.routers]\n [http.routers.router-secure]\n rule = "Host(`example.com`)"\n service = "service-id"\n'+(null!=(a=f(r,"if").call(s,null!=(a=null!=t?f(t,"form"):t)?f(a,"hsts"):a,{name:"if",hash:{},fn:e.program(2,i,0),inverse:e.noop,data:i,loc:{start:{line:9,column:4},end:{line:11,column:11}}}))?a:"")+'\n [http.routers.router-secure.tls]\n options = "'+c(u(null!=(a=null!=t?f(t,"form"):t)?f(a,"config"):a,t))+'"\n'+(null!=(a=f(r,"if").call(s,null!=(a=null!=t?f(t,"form"):t)?f(a,"hsts"):a,{name:"if",hash:{},fn:e.program(4,i,0),inverse:e.noop,data:i,loc:{start:{line:15,column:0},end:{line:28,column:7}}}))?a:"")+'\n# due to Go limitations, it is highly recommended that you use an ECDSA\n# certificate, or you may experience compatibility issues\n[[tls.certificates]]\n certFile = "/path/to/signed_cert_plus_intermediates"\n keyFile = "/path/to/private_key"\n\n[tls.options]\n [tls.options.'+c(u(null!=(a=null!=t?f(t,"form"):t)?f(a,"config"):a,t))+']\n minVersion = "'+(null!=(a=o(n(9663)).call(s,null!=(a=null!=(a=null!=t?f(t,"output"):t)?f(a,"protocols"):a)?f(a,"0"):a,"TLSv1.","VersionTLS1",{name:"replace",hash:{},data:i,loc:{start:{line:38,column:18},end:{line:38,column:75}}}))?a:"")+'"\n'+(null!=(a=f(r,"if").call(s,null!=(a=null!=(a=null!=t?f(t,"output"):t)?f(a,"ciphers"):a)?f(a,"length"):a,{name:"if",hash:{},fn:e.program(6,i,0),inverse:e.noop,data:i,loc:{start:{line:39,column:4},end:{line:45,column:13}}}))?a:"")},2:function(e,t,n,r,o){return' middlewares = ["hsts-header"]\n'},4:function(e,t,n,r,o){var l,i=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return'\n [http.routers.router-insecure]\n rule = "Host(`example.com`)"\n service = "service-id"\n middlewares = ["redirect-to-https", "hsts-header"]\n\n[http.middlewares]\n [http.middlewares.redirect-to-https.redirectScheme]\n scheme = "https"\n [http.middlewares.hsts-header.headers]\n [http.middlewares.hsts-header.headers.customResponseHeaders]\n Strict-Transport-Security = "max-age='+e.escapeExpression(e.lambda(null!=(l=null!=t?i(t,"output"):t)?i(l,"hstsMaxAge"):l,t))+'"\n'},6:function(e,t,n,r,o){var l,i=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return" cipherSuites = [\n"+(null!=(l=i(n,"each").call(null!=t?t:e.nullContext||{},null!=(l=null!=t?i(t,"output"):t)?i(l,"ciphers"):l,{name:"each",hash:{},fn:e.program(7,o,0),inverse:e.noop,data:o,loc:{start:{line:41,column:4},end:{line:43,column:13}}}))?l:"")+" ]\n"},7:function(e,t,n,r,o){var l,i=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return' "'+e.escapeExpression(e.lambda(t,t))+'"'+(null!=(l=i(n,"unless").call(null!=t?t:e.nullContext||{},o&&i(o,"last"),{name:"unless",hash:{},fn:e.program(8,o,0),inverse:e.noop,data:o,loc:{start:{line:42,column:16},end:{line:42,column:45}}}))?l:"")+"\n"},8:function(e,t,n,r,o){return","},10:function(e,t,r,l,i){var a,s=null!=t?t:e.nullContext||{},u=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return'defaultEntryPoints = ["http", "https"]\n\n[entryPoints]\n'+(null!=(a=u(r,"if").call(s,null!=(a=null!=t?u(t,"form"):t)?u(a,"hsts"):a,{name:"if",hash:{},fn:e.program(11,i,0),inverse:e.noop,data:i,loc:{start:{line:51,column:0},end:{line:57,column:7}}}))?a:"")+' [entryPoints.https]\n address = ":443"\n [entryPoints.https.tls]\n'+(null!=(a=u(r,"if").call(s,o(n(5761)).call(s,null!=(a=null!=(a=null!=t?u(t,"output"):t)?u(a,"protocols"):a)?u(a,"0"):a,"TLSv1",{name:"eq",hash:{},data:i,loc:{start:{line:61,column:12},end:{line:61,column:45}}}),{name:"if",hash:{},fn:e.program(13,i,0),inverse:e.program(15,i,0),data:i,loc:{start:{line:61,column:6},end:{line:65,column:13}}}))?a:"")+(null!=(a=u(r,"if").call(s,null!=(a=null!=(a=null!=t?u(t,"output"):t)?u(a,"ciphers"):a)?u(a,"length"):a,{name:"if",hash:{},fn:e.program(17,i,0),inverse:e.noop,data:i,loc:{start:{line:66,column:6},end:{line:72,column:13}}}))?a:"")+'\n # due to Go limitations, it is highly recommended that you use an ECDSA\n # certificate, or you may experience compatibility issues\n [[entryPoints.https.tls.certificates]]\n certFile = "/path/to/signed_cert_plus_intermediates"\n keyFile = "/path/to/private_key"\n'},11:function(e,t,n,r,o){return' [entryPoints.http]\n address = ":80"\n [entryPoints.http.redirect]\n entryPoint = "https"\n\n'},13:function(e,t,n,r,o){return' minVersion = "VersionTLS10"\n'},15:function(e,t,r,l,i){var a,s=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return' minVersion = "'+(null!=(a=o(n(9663)).call(null!=t?t:e.nullContext||{},null!=(a=null!=(a=null!=t?s(t,"output"):t)?s(a,"protocols"):a)?s(a,"0"):a,"TLSv1.","VersionTLS1",{name:"replace",hash:{},data:i,loc:{start:{line:64,column:20},end:{line:64,column:77}}}))?a:"")+'"\n'},17:function(e,t,n,r,o){var l,i=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return" cipherSuites = [\n"+(null!=(l=i(n,"each").call(null!=t?t:e.nullContext||{},null!=(l=null!=t?i(t,"output"):t)?i(l,"ciphers"):l,{name:"each",hash:{},fn:e.program(18,o,0),inverse:e.noop,data:o,loc:{start:{line:68,column:6},end:{line:70,column:15}}}))?l:"")+" ]\n"},18:function(e,t,n,r,o){var l,i=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return' "'+e.escapeExpression(e.lambda(t,t))+'"'+(null!=(l=i(n,"unless").call(null!=t?t:e.nullContext||{},o&&i(o,"last"),{name:"unless",hash:{},fn:e.program(8,o,0),inverse:e.noop,data:o,loc:{start:{line:69,column:18},end:{line:69,column:47}}}))?l:"")+"\n"},compiler:[8,">= 4.3.0"],main:function(e,t,r,l,i){var a,s=e.lambda,u=null!=t?t:e.nullContext||{},c=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return"# "+e.escapeExpression(s(null!=(a=null!=t?c(t,"output"):t)?c(a,"header"):a,t))+"\n# "+(null!=(a=s(null!=(a=null!=t?c(t,"output"):t)?c(a,"link"):a,t))?a:"")+"\n"+(null!=(a=c(r,"if").call(u,o(n(1254)).call(u,"2.0.0",null!=(a=null!=t?c(t,"form"):t)?c(a,"serverVersion"):a,{name:"minver",hash:{},data:i,loc:{start:{line:3,column:6},end:{line:3,column:41}}}),{name:"if",hash:{},fn:e.program(1,i,0),inverse:e.program(10,i,0),data:i,loc:{start:{line:3,column:0},end:{line:79,column:7}}}))?a:"")},useData:!0})},6834:(e,t,n)=>{"use strict";function r(e){return e&&e.__esModule?e:{default:e}}function o(e){if(e&&e.__esModule)return e;var t={};if(null!=e)for(var n in e)Object.prototype.hasOwnProperty.call(e,n)&&(t[n]=e[n]);return t.default=e,t}t.__esModule=!0;var l=o(n(2067)),i=r(n(5558)),a=r(n(8728)),s=o(n(2392)),u=o(n(1628)),c=r(n(3982));function f(){var e=new l.HandlebarsEnvironment;return s.extend(e,l),e.SafeString=i.default,e.Exception=a.default,e.Utils=s,e.escapeExpression=s.escapeExpression,e.VM=u,e.template=function(t){return u.template(t,e)},e}var p=f();p.create=f,c.default(p),p.default=p,t.default=p,e.exports=t.default},2067:(e,t,n)=>{"use strict";function r(e){return e&&e.__esModule?e:{default:e}}t.__esModule=!0,t.HandlebarsEnvironment=f;var o=n(2392),l=r(n(8728)),i=n(2638),a=n(881),s=r(n(8037)),u=n(6293);t.VERSION="4.7.8",t.COMPILER_REVISION=8,t.LAST_COMPATIBLE_COMPILER_REVISION=7,t.REVISION_CHANGES={1:"<= 1.0.rc.2",2:"== 1.0.0-rc.3",3:"== 1.0.0-rc.4",4:"== 1.x.x",5:"== 2.0.0-alpha.x",6:">= 2.0.0-beta.1",7:">= 4.0.0 <4.3.0",8:">= 4.3.0"};var c="[object Object]";function f(e,t,n){this.helpers=e||{},this.partials=t||{},this.decorators=n||{},i.registerDefaultHelpers(this),a.registerDefaultDecorators(this)}f.prototype={constructor:f,logger:s.default,log:s.default.log,registerHelper:function(e,t){if(o.toString.call(e)===c){if(t)throw new l.default("Arg not supported with multiple helpers");o.extend(this.helpers,e)}else this.helpers[e]=t},unregisterHelper:function(e){delete this.helpers[e]},registerPartial:function(e,t){if(o.toString.call(e)===c)o.extend(this.partials,e);else{if(void 0===t)throw new l.default('Attempting to register a partial called "'+e+'" as undefined');this.partials[e]=t}},unregisterPartial:function(e){delete this.partials[e]},registerDecorator:function(e,t){if(o.toString.call(e)===c){if(t)throw new l.default("Arg not supported with multiple decorators");o.extend(this.decorators,e)}else this.decorators[e]=t},unregisterDecorator:function(e){delete this.decorators[e]},resetLoggedPropertyAccesses:function(){u.resetLoggedProperties()}};var p=s.default.log;t.log=p,t.createFrame=o.createFrame,t.logger=s.default},881:(e,t,n)=>{"use strict";t.__esModule=!0,t.registerDefaultDecorators=function(e){o.default(e)};var r,o=(r=n(5670))&&r.__esModule?r:{default:r}},5670:(e,t,n)=>{"use strict";t.__esModule=!0;var r=n(2392);t.default=function(e){e.registerDecorator("inline",(function(e,t,n,o){var l=e;return t.partials||(t.partials={},l=function(o,l){var i=n.partials;n.partials=r.extend({},i,t.partials);var a=e(o,l);return n.partials=i,a}),t.partials[o.args[0]]=o.fn,l}))},e.exports=t.default},8728:(e,t)=>{"use strict";t.__esModule=!0;var n=["description","fileName","lineNumber","endLineNumber","message","name","number","stack"];function r(e,t){var o=t&&t.loc,l=void 0,i=void 0,a=void 0,s=void 0;o&&(l=o.start.line,i=o.end.line,a=o.start.column,s=o.end.column,e+=" - "+l+":"+a);for(var u=Error.prototype.constructor.call(this,e),c=0;c{"use strict";function r(e){return e&&e.__esModule?e:{default:e}}t.__esModule=!0,t.registerDefaultHelpers=function(e){o.default(e),l.default(e),i.default(e),a.default(e),s.default(e),u.default(e),c.default(e)},t.moveHelperToHooks=function(e,t,n){e.helpers[t]&&(e.hooks[t]=e.helpers[t],n||delete e.helpers[t])};var o=r(n(7342)),l=r(n(6822)),i=r(n(4905)),a=r(n(7405)),s=r(n(5702)),u=r(n(7593)),c=r(n(3978))},7342:(e,t,n)=>{"use strict";t.__esModule=!0;var r=n(2392);t.default=function(e){e.registerHelper("blockHelperMissing",(function(t,n){var o=n.inverse,l=n.fn;if(!0===t)return l(this);if(!1===t||null==t)return o(this);if(r.isArray(t))return t.length>0?(n.ids&&(n.ids=[n.name]),e.helpers.each(t,n)):o(this);if(n.data&&n.ids){var i=r.createFrame(n.data);i.contextPath=r.appendContextPath(n.data.contextPath,n.name),n={data:i}}return l(t,n)}))},e.exports=t.default},6822:(e,t,n)=>{"use strict";t.__esModule=!0;var r,o=n(2392),l=(r=n(8728))&&r.__esModule?r:{default:r};t.default=function(e){e.registerHelper("each",(function(e,t){if(!t)throw new l.default("Must pass iterator to #each");var n,r=t.fn,i=t.inverse,a=0,s="",u=void 0,c=void 0;function f(t,n,l){u&&(u.key=t,u.index=n,u.first=0===n,u.last=!!l,c&&(u.contextPath=c+t)),s+=r(e[t],{data:u,blockParams:o.blockParams([e[t],t],[c+t,null])})}if(t.data&&t.ids&&(c=o.appendContextPath(t.data.contextPath,t.ids[0])+"."),o.isFunction(e)&&(e=e.call(this)),t.data&&(u=o.createFrame(t.data)),e&&"object"==typeof e)if(o.isArray(e))for(var p=e.length;a{"use strict";t.__esModule=!0;var r,o=(r=n(8728))&&r.__esModule?r:{default:r};t.default=function(e){e.registerHelper("helperMissing",(function(){if(1!==arguments.length)throw new o.default('Missing helper: "'+arguments[arguments.length-1].name+'"')}))},e.exports=t.default},7405:(e,t,n)=>{"use strict";t.__esModule=!0;var r,o=n(2392),l=(r=n(8728))&&r.__esModule?r:{default:r};t.default=function(e){e.registerHelper("if",(function(e,t){if(2!=arguments.length)throw new l.default("#if requires exactly one argument");return o.isFunction(e)&&(e=e.call(this)),!t.hash.includeZero&&!e||o.isEmpty(e)?t.inverse(this):t.fn(this)})),e.registerHelper("unless",(function(t,n){if(2!=arguments.length)throw new l.default("#unless requires exactly one argument");return e.helpers.if.call(this,t,{fn:n.inverse,inverse:n.fn,hash:n.hash})}))},e.exports=t.default},5702:(e,t)=>{"use strict";t.__esModule=!0,t.default=function(e){e.registerHelper("log",(function(){for(var t=[void 0],n=arguments[arguments.length-1],r=0;r{"use strict";t.__esModule=!0,t.default=function(e){e.registerHelper("lookup",(function(e,t,n){return e?n.lookupProperty(e,t):e}))},e.exports=t.default},3978:(e,t,n)=>{"use strict";t.__esModule=!0;var r,o=n(2392),l=(r=n(8728))&&r.__esModule?r:{default:r};t.default=function(e){e.registerHelper("with",(function(e,t){if(2!=arguments.length)throw new l.default("#with requires exactly one argument");o.isFunction(e)&&(e=e.call(this));var n=t.fn;if(o.isEmpty(e))return t.inverse(this);var r=t.data;return t.data&&t.ids&&((r=o.createFrame(t.data)).contextPath=o.appendContextPath(t.data.contextPath,t.ids[0])),n(e,{data:r,blockParams:o.blockParams([e],[r&&r.contextPath])})}))},e.exports=t.default},8572:(e,t,n)=>{"use strict";t.__esModule=!0,t.createNewLookupObject=function(){for(var e=arguments.length,t=Array(e),n=0;n{"use strict";t.__esModule=!0,t.createProtoAccessControl=function(e){var t=Object.create(null);t.constructor=!1,t.__defineGetter__=!1,t.__defineSetter__=!1,t.__lookupGetter__=!1;var n=Object.create(null);return n.__proto__=!1,{properties:{whitelist:o.createNewLookupObject(n,e.allowedProtoProperties),defaultValue:e.allowProtoPropertiesByDefault},methods:{whitelist:o.createNewLookupObject(t,e.allowedProtoMethods),defaultValue:e.allowProtoMethodsByDefault}}},t.resultIsAllowed=function(e,t,n){return function(e,t){return void 0!==e.whitelist[t]?!0===e.whitelist[t]:void 0!==e.defaultValue?e.defaultValue:(function(e){!0!==i[e]&&(i[e]=!0,l.default.log("error",'Handlebars: Access has been denied to resolve the property "'+e+'" because it is not an "own property" of its parent.\nYou can add a runtime option to disable the check or this warning:\nSee https://handlebarsjs.com/api-reference/runtime-options.html#options-to-control-prototype-access for details'))}(t),!1)}("function"==typeof e?t.methods:t.properties,n)},t.resetLoggedProperties=function(){Object.keys(i).forEach((function(e){delete i[e]}))};var r,o=n(8572),l=(r=n(8037))&&r.__esModule?r:{default:r},i=Object.create(null)},5005:(e,t)=>{"use strict";t.__esModule=!0,t.wrapHelper=function(e,t){return"function"!=typeof e?e:function(){return arguments[arguments.length-1]=t(arguments[arguments.length-1]),e.apply(this,arguments)}}},8037:(e,t,n)=>{"use strict";t.__esModule=!0;var r=n(2392),o={methodMap:["debug","info","warn","error"],level:"info",lookupLevel:function(e){if("string"==typeof e){var t=r.indexOf(o.methodMap,e.toLowerCase());e=t>=0?t:parseInt(e,10)}return e},log:function(e){if(e=o.lookupLevel(e),"undefined"!=typeof console&&o.lookupLevel(o.level)<=e){var t=o.methodMap[e];console[t]||(t="log");for(var n=arguments.length,r=Array(n>1?n-1:0),l=1;l{"use strict";t.__esModule=!0,t.default=function(e){"object"!=typeof globalThis&&(Object.prototype.__defineGetter__("__magic__",(function(){return this})),__magic__.globalThis=__magic__,delete Object.prototype.__magic__);var t=globalThis.Handlebars;e.noConflict=function(){return globalThis.Handlebars===e&&(globalThis.Handlebars=t),e}},e.exports=t.default},1628:(e,t,n)=>{"use strict";t.__esModule=!0,t.checkRevision=function(e){var t=e&&e[0]||1,n=i.COMPILER_REVISION;if(!(t>=i.LAST_COMPATIBLE_COMPILER_REVISION&&t<=i.COMPILER_REVISION)){if(t{"use strict";function n(e){this.string=e}t.__esModule=!0,n.prototype.toString=n.prototype.toHTML=function(){return""+this.string},t.default=n,e.exports=t.default},2392:(e,t)=>{"use strict";t.__esModule=!0,t.extend=i,t.indexOf=function(e,t){for(var n=0,r=e.length;n":">",'"':""","'":"'","`":"`","=":"="},r=/[&<>"'`=]/g,o=/[&<>"'`=]/;function l(e){return n[e]}function i(e){for(var t=1;t{e.exports=n(6834).default},7802:e=>{function t(e){return e instanceof Map?e.clear=e.delete=e.set=function(){throw new Error("map is read-only")}:e instanceof Set&&(e.add=e.clear=e.delete=function(){throw new Error("set is read-only")}),Object.freeze(e),Object.getOwnPropertyNames(e).forEach((function(n){var r=e[n];"object"!=typeof r||Object.isFrozen(r)||t(r)})),e}var n=t,r=t;n.default=r;class o{constructor(e){void 0===e.data&&(e.data={}),this.data=e.data,this.isMatchIgnored=!1}ignoreMatch(){this.isMatchIgnored=!0}}function l(e){return e.replace(/&/g,"&").replace(//g,">").replace(/"/g,""").replace(/'/g,"'")}function i(e,...t){const n=Object.create(null);for(const t in e)n[t]=e[t];return t.forEach((function(e){for(const t in e)n[t]=e[t]})),n}const a=e=>!!e.kind;class s{constructor(e,t){this.buffer="",this.classPrefix=t.classPrefix,e.walk(this)}addText(e){this.buffer+=l(e)}openNode(e){if(!a(e))return;let t=e.kind;e.sublanguage||(t=`${this.classPrefix}${t}`),this.span(t)}closeNode(e){a(e)&&(this.buffer+="")}value(){return this.buffer}span(e){this.buffer+=``}}class u{constructor(){this.rootNode={children:[]},this.stack=[this.rootNode]}get top(){return this.stack[this.stack.length-1]}get root(){return this.rootNode}add(e){this.top.children.push(e)}openNode(e){const t={kind:e,children:[]};this.add(t),this.stack.push(t)}closeNode(){if(this.stack.length>1)return this.stack.pop()}closeAllNodes(){for(;this.closeNode(););}toJSON(){return JSON.stringify(this.rootNode,null,4)}walk(e){return this.constructor._walk(e,this.rootNode)}static _walk(e,t){return"string"==typeof t?e.addText(t):t.children&&(e.openNode(t),t.children.forEach((t=>this._walk(e,t))),e.closeNode(t)),e}static _collapse(e){"string"!=typeof e&&e.children&&(e.children.every((e=>"string"==typeof e))?e.children=[e.children.join("")]:e.children.forEach((e=>{u._collapse(e)})))}}class c extends u{constructor(e){super(),this.options=e}addKeyword(e,t){""!==e&&(this.openNode(t),this.addText(e),this.closeNode())}addText(e){""!==e&&this.add(e)}addSublanguage(e,t){const n=e.root;n.kind=t,n.sublanguage=!0,this.add(n)}toHTML(){return new s(this,this.options).value()}finalize(){return!0}}function f(e){return e?"string"==typeof e?e:e.source:null}const p=/\[(?:[^\\\]]|\\.)*\]|\(\??|\\([1-9][0-9]*)|\\./,d="[a-zA-Z]\\w*",h="[a-zA-Z_]\\w*",m="\\b\\d+(\\.\\d+)?",g="(-?)(\\b0[xX][a-fA-F0-9]+|(\\b\\d+(\\.\\d*)?|\\.\\d+)([eE][-+]?\\d+)?)",v="\\b(0b[01]+)",y={begin:"\\\\[\\s\\S]",relevance:0},_={className:"string",begin:"'",end:"'",illegal:"\\n",contains:[y]},E={className:"string",begin:'"',end:'"',illegal:"\\n",contains:[y]},S={begin:/\b(a|an|the|are|I'm|isn't|don't|doesn't|won't|but|just|should|pretty|simply|enough|gonna|going|wtf|so|such|will|you|your|they|like|more)\b/},b=function(e,t,n={}){const r=i({className:"comment",begin:e,end:t,contains:[]},n);return r.contains.push(S),r.contains.push({className:"doctag",begin:"(?:TODO|FIXME|NOTE|BUG|OPTIMIZE|HACK|XXX):",relevance:0}),r},C=b("//","$"),w=b("/\\*","\\*/"),A=b("#","$"),x={className:"number",begin:m,relevance:0},T={className:"number",begin:g,relevance:0},O={className:"number",begin:v,relevance:0},L={className:"number",begin:m+"(%|em|ex|ch|rem|vw|vh|vmin|vmax|cm|mm|in|pt|pc|px|deg|grad|rad|turn|s|ms|Hz|kHz|dpi|dpcm|dppx)?",relevance:0},P={begin:/(?=\/[^/\n]*\/)/,contains:[{className:"regexp",begin:/\//,end:/\/[gimuy]*/,illegal:/\n/,contains:[y,{begin:/\[/,end:/\]/,relevance:0,contains:[y]}]}]},H={className:"title",begin:d,relevance:0},D={className:"title",begin:h,relevance:0},R={begin:"\\.\\s*"+h,relevance:0};var k=Object.freeze({__proto__:null,MATCH_NOTHING_RE:/\b\B/,IDENT_RE:d,UNDERSCORE_IDENT_RE:h,NUMBER_RE:m,C_NUMBER_RE:g,BINARY_NUMBER_RE:v,RE_STARTERS_RE:"!|!=|!==|%|%=|&|&&|&=|\\*|\\*=|\\+|\\+=|,|-|-=|/=|/|:|;|<<|<<=|<=|<|===|==|=|>>>=|>>=|>=|>>>|>>|>|\\?|\\[|\\{|\\(|\\^|\\^=|\\||\\|=|\\|\\||~",SHEBANG:(e={})=>{const t=/^#![ ]*\//;return e.binary&&(e.begin=function(...e){return e.map((e=>f(e))).join("")}(t,/.*\b/,e.binary,/\b.*/)),i({className:"meta",begin:t,end:/$/,relevance:0,"on:begin":(e,t)=>{0!==e.index&&t.ignoreMatch()}},e)},BACKSLASH_ESCAPE:y,APOS_STRING_MODE:_,QUOTE_STRING_MODE:E,PHRASAL_WORDS_MODE:S,COMMENT:b,C_LINE_COMMENT_MODE:C,C_BLOCK_COMMENT_MODE:w,HASH_COMMENT_MODE:A,NUMBER_MODE:x,C_NUMBER_MODE:T,BINARY_NUMBER_MODE:O,CSS_NUMBER_MODE:L,REGEXP_MODE:P,TITLE_MODE:H,UNDERSCORE_TITLE_MODE:D,METHOD_GUARD:R,END_SAME_AS_BEGIN:function(e){return Object.assign(e,{"on:begin":(e,t)=>{t.data._beginMatch=e[1]},"on:end":(e,t)=>{t.data._beginMatch!==e[1]&&t.ignoreMatch()}})}});function N(e,t){"."===e.input[e.index-1]&&t.ignoreMatch()}function I(e,t){t&&e.beginKeywords&&(e.begin="\\b("+e.beginKeywords.split(" ").join("|")+")(?!\\.)(?=\\b|\\s)",e.__beforeBegin=N,e.keywords=e.keywords||e.beginKeywords,delete e.beginKeywords,void 0===e.relevance&&(e.relevance=0))}function j(e,t){Array.isArray(e.illegal)&&(e.illegal=function(...e){return"("+e.map((e=>f(e))).join("|")+")"}(...e.illegal))}function M(e,t){if(e.match){if(e.begin||e.end)throw new Error("begin & end are not supported with match");e.begin=e.match,delete e.match}}function B(e,t){void 0===e.relevance&&(e.relevance=1)}const F=["of","and","for","in","not","or","if","then","parent","list","value"],V="keyword";function W(e,t,n=V){const r={};return"string"==typeof e?o(n,e.split(" ")):Array.isArray(e)?o(n,e):Object.keys(e).forEach((function(n){Object.assign(r,W(e[n],t,n))})),r;function o(e,n){t&&(n=n.map((e=>e.toLowerCase()))),n.forEach((function(t){const n=t.split("|");r[n[0]]=[e,q(n[0],n[1])]}))}}function q(e,t){return t?Number(t):function(e){return F.includes(e.toLowerCase())}(e)?0:1}function G(e,{plugins:t}){function n(t,n){return new RegExp(f(t),"m"+(e.case_insensitive?"i":"")+(n?"g":""))}class r{constructor(){this.matchIndexes={},this.regexes=[],this.matchAt=1,this.position=0}addRule(e,t){t.position=this.position++,this.matchIndexes[this.matchAt]=t,this.regexes.push([t,e]),this.matchAt+=function(e){return new RegExp(e.toString()+"|").exec("").length-1}(e)+1}compile(){0===this.regexes.length&&(this.exec=()=>null);const e=this.regexes.map((e=>e[1]));this.matcherRe=n(function(e,t="|"){let n=0;return e.map((e=>{n+=1;const t=n;let r=f(e),o="";for(;r.length>0;){const e=p.exec(r);if(!e){o+=r;break}o+=r.substring(0,e.index),r=r.substring(e.index+e[0].length),"\\"===e[0][0]&&e[1]?o+="\\"+String(Number(e[1])+t):(o+=e[0],"("===e[0]&&n++)}return o})).map((e=>`(${e})`)).join(t)}(e),!0),this.lastIndex=0}exec(e){this.matcherRe.lastIndex=this.lastIndex;const t=this.matcherRe.exec(e);if(!t)return null;const n=t.findIndex(((e,t)=>t>0&&void 0!==e)),r=this.matchIndexes[n];return t.splice(0,n),Object.assign(t,r)}}class o{constructor(){this.rules=[],this.multiRegexes=[],this.count=0,this.lastIndex=0,this.regexIndex=0}getMatcher(e){if(this.multiRegexes[e])return this.multiRegexes[e];const t=new r;return this.rules.slice(e).forEach((([e,n])=>t.addRule(e,n))),t.compile(),this.multiRegexes[e]=t,t}resumingScanAtSamePosition(){return 0!==this.regexIndex}considerAll(){this.regexIndex=0}addRule(e,t){this.rules.push([e,t]),"begin"===t.type&&this.count++}exec(e){const t=this.getMatcher(this.regexIndex);t.lastIndex=this.lastIndex;let n=t.exec(e);if(this.resumingScanAtSamePosition())if(n&&n.index===this.lastIndex);else{const t=this.getMatcher(0);t.lastIndex=this.lastIndex+1,n=t.exec(e)}return n&&(this.regexIndex+=n.position+1,this.regexIndex===this.count&&this.considerAll()),n}}if(e.compilerExtensions||(e.compilerExtensions=[]),e.contains&&e.contains.includes("self"))throw new Error("ERR: contains `self` is not supported at the top-level of a language. See documentation.");return e.classNameAliases=i(e.classNameAliases||{}),function t(r,l){const a=r;if(r.isCompiled)return a;[M].forEach((e=>e(r,l))),e.compilerExtensions.forEach((e=>e(r,l))),r.__beforeBegin=null,[I,j,B].forEach((e=>e(r,l))),r.isCompiled=!0;let s=null;if("object"==typeof r.keywords&&(s=r.keywords.$pattern,delete r.keywords.$pattern),r.keywords&&(r.keywords=W(r.keywords,e.case_insensitive)),r.lexemes&&s)throw new Error("ERR: Prefer `keywords.$pattern` to `mode.lexemes`, BOTH are not allowed. (see mode reference) ");return s=s||r.lexemes||/\w+/,a.keywordPatternRe=n(s,!0),l&&(r.begin||(r.begin=/\B|\b/),a.beginRe=n(r.begin),r.endSameAsBegin&&(r.end=r.begin),r.end||r.endsWithParent||(r.end=/\B|\b/),r.end&&(a.endRe=n(r.end)),a.terminatorEnd=f(r.end)||"",r.endsWithParent&&l.terminatorEnd&&(a.terminatorEnd+=(r.end?"|":"")+l.terminatorEnd)),r.illegal&&(a.illegalRe=n(r.illegal)),r.contains||(r.contains=[]),r.contains=[].concat(...r.contains.map((function(e){return function(e){return e.variants&&!e.cachedVariants&&(e.cachedVariants=e.variants.map((function(t){return i(e,{variants:null},t)}))),e.cachedVariants?e.cachedVariants:U(e)?i(e,{starts:e.starts?i(e.starts):null}):Object.isFrozen(e)?i(e):e}("self"===e?r:e)}))),r.contains.forEach((function(e){t(e,a)})),r.starts&&t(r.starts,l),a.matcher=function(e){const t=new o;return e.contains.forEach((e=>t.addRule(e.begin,{rule:e,type:"begin"}))),e.terminatorEnd&&t.addRule(e.terminatorEnd,{type:"end"}),e.illegal&&t.addRule(e.illegal,{type:"illegal"}),t}(a),a}(e)}function U(e){return!!e&&(e.endsWithParent||U(e.starts))}function $(e){const t={props:["language","code","autodetect"],data:function(){return{detectedLanguage:"",unknownLanguage:!1}},computed:{className(){return this.unknownLanguage?"":"hljs "+this.detectedLanguage},highlighted(){if(!this.autoDetect&&!e.getLanguage(this.language))return console.warn(`The language "${this.language}" you specified could not be found.`),this.unknownLanguage=!0,l(this.code);let t={};return this.autoDetect?(t=e.highlightAuto(this.code),this.detectedLanguage=t.language):(t=e.highlight(this.language,this.code,this.ignoreIllegals),this.detectedLanguage=this.language),t.value},autoDetect(){return!this.language||(e=this.autodetect,Boolean(e||""===e));var e},ignoreIllegals:()=>!0},render(e){return e("pre",{},[e("code",{class:this.className,domProps:{innerHTML:this.highlighted}})])}};return{Component:t,VuePlugin:{install(e){e.component("highlightjs",t)}}}}const z={"after:highlightElement":({el:e,result:t,text:n})=>{const r=Y(e);if(!r.length)return;const o=document.createElement("div");o.innerHTML=t.value,t.value=function(e,t,n){let r=0,o="";const i=[];function a(){return e.length&&t.length?e[0].offset!==t[0].offset?e[0].offset"}function u(e){o+=""}function c(e){("start"===e.event?s:u)(e.node)}for(;e.length||t.length;){let t=a();if(o+=l(n.substring(r,t[0].offset)),r=t[0].offset,t===e){i.reverse().forEach(u);do{c(t.splice(0,1)[0]),t=a()}while(t===e&&t.length&&t[0].offset===r);i.reverse().forEach(s)}else"start"===t[0].event?i.push(t[0].node):i.pop(),c(t.splice(0,1)[0])}return o+l(n.substr(r))}(r,Y(o),n)}};function X(e){return e.nodeName.toLowerCase()}function Y(e){const t=[];return function e(n,r){for(let o=n.firstChild;o;o=o.nextSibling)3===o.nodeType?r+=o.nodeValue.length:1===o.nodeType&&(t.push({event:"start",offset:r,node:o}),r=e(o,r),X(o).match(/br|hr|img|input/)||t.push({event:"stop",offset:r,node:o}));return r}(e,0),t}const K={},Q=e=>{console.error(e)},Z=(e,...t)=>{console.log(`WARN: ${e}`,...t)},J=(e,t)=>{K[`${e}/${t}`]||(console.log(`Deprecated as of ${e}. ${t}`),K[`${e}/${t}`]=!0)},ee=l,te=i,ne=Symbol("nomatch");var re=function(e){const t=Object.create(null),r=Object.create(null),l=[];let i=!0;const a=/(^(<[^>]+>|\t|)+|\n)/gm,s="Could not find the language '{}', did you forget to load/include a language module?",u={disableAutodetect:!0,name:"Plain text",contains:[]};let f={noHighlightRe:/^(no-?highlight)$/i,languageDetectRe:/\blang(?:uage)?-([\w-]+)\b/i,classPrefix:"hljs-",tabReplace:null,useBR:!1,languages:null,__emitter:c};function p(e){return f.noHighlightRe.test(e)}function d(e,t,n,r){let o="",l="";"object"==typeof t?(o=e,n=t.ignoreIllegals,l=t.language,r=void 0):(J("10.7.0","highlight(lang, code, ...args) has been deprecated."),J("10.7.0","Please use highlight(code, options) instead.\nhttps://github.com/highlightjs/highlight.js/issues/2277"),l=e,o=t);const i={code:o,language:l};x("before:highlight",i);const a=i.result?i.result:h(i.language,i.code,n,r);return a.code=i.code,x("after:highlight",a),a}function h(e,n,r,a){function u(e,t){const n=E.case_insensitive?t[0].toLowerCase():t[0];return Object.prototype.hasOwnProperty.call(e.keywords,n)&&e.keywords[n]}function c(){null!=w.subLanguage?function(){if(""===T)return;let e=null;if("string"==typeof w.subLanguage){if(!t[w.subLanguage])return void x.addText(T);e=h(w.subLanguage,T,!0,A[w.subLanguage]),A[w.subLanguage]=e.top}else e=m(T,w.subLanguage.length?w.subLanguage:null);w.relevance>0&&(O+=e.relevance),x.addSublanguage(e.emitter,e.language)}():function(){if(!w.keywords)return void x.addText(T);let e=0;w.keywordPatternRe.lastIndex=0;let t=w.keywordPatternRe.exec(T),n="";for(;t;){n+=T.substring(e,t.index);const r=u(w,t);if(r){const[e,o]=r;if(x.addText(n),n="",O+=o,e.startsWith("_"))n+=t[0];else{const n=E.classNameAliases[e]||e;x.addKeyword(t[0],n)}}else n+=t[0];e=w.keywordPatternRe.lastIndex,t=w.keywordPatternRe.exec(T)}n+=T.substr(e),x.addText(n)}(),T=""}function p(e){return e.className&&x.openNode(E.classNameAliases[e.className]||e.className),w=Object.create(e,{parent:{value:w}}),w}function d(e,t,n){let r=function(e,t){const n=e&&e.exec(t);return n&&0===n.index}(e.endRe,n);if(r){if(e["on:end"]){const n=new o(e);e["on:end"](t,n),n.isMatchIgnored&&(r=!1)}if(r){for(;e.endsParent&&e.parent;)e=e.parent;return e}}if(e.endsWithParent)return d(e.parent,t,n)}function g(e){return 0===w.matcher.regexIndex?(T+=e[0],1):(H=!0,0)}function v(e){const t=e[0],r=n.substr(e.index),o=d(w,e,r);if(!o)return ne;const l=w;l.skip?T+=t:(l.returnEnd||l.excludeEnd||(T+=t),c(),l.excludeEnd&&(T=t));do{w.className&&x.closeNode(),w.skip||w.subLanguage||(O+=w.relevance),w=w.parent}while(w!==o.parent);return o.starts&&(o.endSameAsBegin&&(o.starts.endRe=o.endRe),p(o.starts)),l.returnEnd?0:t.length}let y={};function _(t,l){const a=l&&l[0];if(T+=t,null==a)return c(),0;if("begin"===y.type&&"end"===l.type&&y.index===l.index&&""===a){if(T+=n.slice(l.index,l.index+1),!i){const t=new Error("0 width match regex");throw t.languageName=e,t.badRule=y.rule,t}return 1}if(y=l,"begin"===l.type)return function(e){const t=e[0],n=e.rule,r=new o(n),l=[n.__beforeBegin,n["on:begin"]];for(const n of l)if(n&&(n(e,r),r.isMatchIgnored))return g(t);return n&&n.endSameAsBegin&&(n.endRe=new RegExp(t.replace(/[-/\\^$*+?.()|[\]{}]/g,"\\$&"),"m")),n.skip?T+=t:(n.excludeBegin&&(T+=t),c(),n.returnBegin||n.excludeBegin||(T=t)),p(n),n.returnBegin?0:t.length}(l);if("illegal"===l.type&&!r){const e=new Error('Illegal lexeme "'+a+'" for mode "'+(w.className||"")+'"');throw e.mode=w,e}if("end"===l.type){const e=v(l);if(e!==ne)return e}if("illegal"===l.type&&""===a)return 1;if(P>1e5&&P>3*l.index)throw new Error("potential infinite loop, way more iterations than matches");return T+=a,a.length}const E=C(e);if(!E)throw Q(s.replace("{}",e)),new Error('Unknown language: "'+e+'"');const S=G(E,{plugins:l});let b="",w=a||S;const A={},x=new f.__emitter(f);!function(){const e=[];for(let t=w;t!==E;t=t.parent)t.className&&e.unshift(t.className);e.forEach((e=>x.openNode(e)))}();let T="",O=0,L=0,P=0,H=!1;try{for(w.matcher.considerAll();;){P++,H?H=!1:w.matcher.considerAll(),w.matcher.lastIndex=L;const e=w.matcher.exec(n);if(!e)break;const t=_(n.substring(L,e.index),e);L=e.index+t}return _(n.substr(L)),x.closeAllNodes(),x.finalize(),b=x.toHTML(),{relevance:Math.floor(O),value:b,language:e,illegal:!1,emitter:x,top:w}}catch(t){if(t.message&&t.message.includes("Illegal"))return{illegal:!0,illegalBy:{msg:t.message,context:n.slice(L-100,L+100),mode:t.mode},sofar:b,relevance:0,value:ee(n),emitter:x};if(i)return{illegal:!1,relevance:0,value:ee(n),emitter:x,language:e,top:w,errorRaised:t};throw t}}function m(e,n){n=n||f.languages||Object.keys(t);const r=function(e){const t={relevance:0,emitter:new f.__emitter(f),value:ee(e),illegal:!1,top:u};return t.emitter.addText(e),t}(e),o=n.filter(C).filter(A).map((t=>h(t,e,!1)));o.unshift(r);const l=o.sort(((e,t)=>{if(e.relevance!==t.relevance)return t.relevance-e.relevance;if(e.language&&t.language){if(C(e.language).supersetOf===t.language)return 1;if(C(t.language).supersetOf===e.language)return-1}return 0})),[i,a]=l,s=i;return s.second_best=a,s}const g={"before:highlightElement":({el:e})=>{f.useBR&&(e.innerHTML=e.innerHTML.replace(/\n/g,"").replace(//g,"\n"))},"after:highlightElement":({result:e})=>{f.useBR&&(e.value=e.value.replace(/\n/g,"
"))}},v=/^(<[^>]+>|\t)+/gm,y={"after:highlightElement":({result:e})=>{f.tabReplace&&(e.value=e.value.replace(v,(e=>e.replace(/\t/g,f.tabReplace))))}};function _(e){let t=null;const n=function(e){let t=e.className+" ";t+=e.parentNode?e.parentNode.className:"";const n=f.languageDetectRe.exec(t);if(n){const t=C(n[1]);return t||(Z(s.replace("{}",n[1])),Z("Falling back to no-highlight mode for this block.",e)),t?n[1]:"no-highlight"}return t.split(/\s+/).find((e=>p(e)||C(e)))}(e);if(p(n))return;x("before:highlightElement",{el:e,language:n}),t=e;const o=t.textContent,l=n?d(o,{language:n,ignoreIllegals:!0}):m(o);x("after:highlightElement",{el:e,result:l,text:o}),e.innerHTML=l.value,function(e,t,n){const o=t?r[t]:n;e.classList.add("hljs"),o&&e.classList.add(o)}(e,n,l.language),e.result={language:l.language,re:l.relevance,relavance:l.relevance},l.second_best&&(e.second_best={language:l.second_best.language,re:l.second_best.relevance,relavance:l.second_best.relevance})}const E=()=>{E.called||(E.called=!0,J("10.6.0","initHighlighting() is deprecated. Use highlightAll() instead."),document.querySelectorAll("pre code").forEach(_))};let S=!1;function b(){"loading"!==document.readyState?document.querySelectorAll("pre code").forEach(_):S=!0}function C(e){return e=(e||"").toLowerCase(),t[e]||t[r[e]]}function w(e,{languageName:t}){"string"==typeof e&&(e=[e]),e.forEach((e=>{r[e.toLowerCase()]=t}))}function A(e){const t=C(e);return t&&!t.disableAutodetect}function x(e,t){const n=e;l.forEach((function(e){e[n]&&e[n](t)}))}"undefined"!=typeof window&&window.addEventListener&&window.addEventListener("DOMContentLoaded",(function(){S&&b()}),!1),Object.assign(e,{highlight:d,highlightAuto:m,highlightAll:b,fixMarkup:function(e){return J("10.2.0","fixMarkup will be removed entirely in v11.0"),J("10.2.0","Please see https://github.com/highlightjs/highlight.js/issues/2534"),t=e,f.tabReplace||f.useBR?t.replace(a,(e=>"\n"===e?f.useBR?"
":e:f.tabReplace?e.replace(/\t/g,f.tabReplace):e)):t;var t},highlightElement:_,highlightBlock:function(e){return J("10.7.0","highlightBlock will be removed entirely in v12.0"),J("10.7.0","Please use highlightElement now."),_(e)},configure:function(e){e.useBR&&(J("10.3.0","'useBR' will be removed entirely in v11.0"),J("10.3.0","Please see https://github.com/highlightjs/highlight.js/issues/2559")),f=te(f,e)},initHighlighting:E,initHighlightingOnLoad:function(){J("10.6.0","initHighlightingOnLoad() is deprecated. Use highlightAll() instead."),S=!0},registerLanguage:function(n,r){let o=null;try{o=r(e)}catch(e){if(Q("Language definition for '{}' could not be registered.".replace("{}",n)),!i)throw e;Q(e),o=u}o.name||(o.name=n),t[n]=o,o.rawDefinition=r.bind(null,e),o.aliases&&w(o.aliases,{languageName:n})},unregisterLanguage:function(e){delete t[e];for(const t of Object.keys(r))r[t]===e&&delete r[t]},listLanguages:function(){return Object.keys(t)},getLanguage:C,registerAliases:w,requireLanguage:function(e){J("10.4.0","requireLanguage will be removed entirely in v11."),J("10.4.0","Please see https://github.com/highlightjs/highlight.js/pull/2844");const t=C(e);if(t)return t;throw new Error("The '{}' language is required, but not loaded.".replace("{}",e))},autoDetection:A,inherit:te,addPlugin:function(e){!function(e){e["before:highlightBlock"]&&!e["before:highlightElement"]&&(e["before:highlightElement"]=t=>{e["before:highlightBlock"](Object.assign({block:t.el},t))}),e["after:highlightBlock"]&&!e["after:highlightElement"]&&(e["after:highlightElement"]=t=>{e["after:highlightBlock"](Object.assign({block:t.el},t))})}(e),l.push(e)},vuePlugin:$(e).VuePlugin}),e.debugMode=function(){i=!1},e.safeMode=function(){i=!0},e.versionString="10.7.3";for(const e in k)"object"==typeof k[e]&&n(k[e]);return Object.assign(e,k),e.addPlugin(g),e.addPlugin(z),e.addPlugin(y),e}({});e.exports=re},6936:e=>{e.exports=function(e){const t={className:"number",begin:/\d{1,3}\.\d{1,3}\.\d{1,3}\.\d{1,3}(:\d{1,5})?/};return{name:"Apache config",aliases:["apacheconf"],case_insensitive:!0,contains:[e.HASH_COMMENT_MODE,{className:"section",begin:/<\/?/,end:/>/,contains:[t,{className:"number",begin:/:\d{1,5}/},e.inherit(e.QUOTE_STRING_MODE,{relevance:0})]},{className:"attribute",begin:/\w+/,relevance:0,keywords:{nomarkup:"order deny allow setenv rewriterule rewriteengine rewritecond documentroot sethandler errordocument loadmodule options header listen serverroot servername"},starts:{end:/$/,relevance:0,keywords:{literal:"on off all deny allow"},contains:[{className:"meta",begin:/\s\[/,end:/\]$/},{className:"variable",begin:/[\$%]\{/,end:/\}/,contains:["self",{className:"number",begin:/[$%]\d+/}]},t,{className:"number",begin:/\d+/},e.QUOTE_STRING_MODE]}}],illegal:/\S/}}},3048:e=>{e.exports=function(e){const t={keyword:"break default func interface select case map struct chan else goto package switch const fallthrough if range type continue for import return var go defer bool byte complex64 complex128 float32 float64 int8 int16 int32 int64 string uint8 uint16 uint32 uint64 int uint uintptr rune",literal:"true false iota nil",built_in:"append cap close complex copy imag len make new panic print println real recover delete"};return{name:"Go",aliases:["golang"],keywords:t,illegal:"{function t(e){return e?"string"==typeof e?e:e.source:null}function n(...e){return e.map((e=>t(e))).join("")}e.exports=function(e){const r={className:"number",relevance:0,variants:[{begin:/([+-]+)?[\d]+_[\d_]+/},{begin:e.NUMBER_RE}]},o=e.COMMENT();o.variants=[{begin:/;/,end:/$/},{begin:/#/,end:/$/}];const l={className:"variable",variants:[{begin:/\$[\w\d"][\w\d_]*/},{begin:/\$\{(.*?)\}/}]},i={className:"literal",begin:/\bon|off|true|false|yes|no\b/},a={className:"string",contains:[e.BACKSLASH_ESCAPE],variants:[{begin:"'''",end:"'''",relevance:10},{begin:'"""',end:'"""',relevance:10},{begin:'"',end:'"'},{begin:"'",end:"'"}]},s={begin:/\[/,end:/\]/,contains:[o,i,l,a,r,"self"],relevance:0},u="("+[/[A-Za-z0-9_-]+/,/"(\\"|[^"])*"/,/'[^']*'/].map((e=>t(e))).join("|")+")";return{name:"TOML, also INI",aliases:["toml"],case_insensitive:!0,illegal:/\S/,contains:[o,{className:"section",begin:/\[+/,end:/\]+/},{begin:n(u,"(\\s*\\.\\s*",u,")*",n("(?=",/\s*=\s*[^#\s]/,")")),className:"attr",starts:{end:/$/,contains:[o,s,i,l,a,r]}}]}}},2026:e=>{e.exports=function(e){const t={literal:"true false null"},n=[e.C_LINE_COMMENT_MODE,e.C_BLOCK_COMMENT_MODE],r=[e.QUOTE_STRING_MODE,e.C_NUMBER_MODE],o={end:",",endsWithParent:!0,excludeEnd:!0,contains:r,keywords:t},l={begin:/\{/,end:/\}/,contains:[{className:"attr",begin:/"/,end:/"/,contains:[e.BACKSLASH_ESCAPE],illegal:"\\n"},e.inherit(o,{begin:/:/})].concat(n),illegal:"\\S"},i={begin:"\\[",end:"\\]",contains:[e.inherit(o)],illegal:"\\S"};return r.push(l,i),n.forEach((function(e){r.push(e)})),{name:"JSON",contains:r,keywords:t,illegal:"\\S"}}},2387:e=>{e.exports=function(e){const t={className:"variable",variants:[{begin:/\$\d+/},{begin:/\$\{/,end:/\}/},{begin:/[$@]/+e.UNDERSCORE_IDENT_RE}]},n={endsWithParent:!0,keywords:{$pattern:"[a-z/_]+",literal:"on off yes no true false none blocked debug info notice warn error crit select break last permanent redirect kqueue rtsig epoll poll /dev/poll"},relevance:0,illegal:"=>",contains:[e.HASH_COMMENT_MODE,{className:"string",contains:[e.BACKSLASH_ESCAPE,t],variants:[{begin:/"/,end:/"/},{begin:/'/,end:/'/}]},{begin:"([a-z]+):/",end:"\\s",endsWithParent:!0,excludeEnd:!0,contains:[t]},{className:"regexp",contains:[e.BACKSLASH_ESCAPE,t],variants:[{begin:"\\s\\^",end:"\\s|\\{|;",returnEnd:!0},{begin:"~\\*?\\s+",end:"\\s|\\{|;",returnEnd:!0},{begin:"\\*(\\.[a-z\\-]+)+"},{begin:"([a-z\\-]+\\.)+\\*"}]},{className:"number",begin:"\\b\\d{1,3}\\.\\d{1,3}\\.\\d{1,3}\\.\\d{1,3}(:\\d{1,5})?\\b"},{className:"number",begin:"\\b\\d+[kKmMgGdshdwy]*\\b",relevance:0},t]};return{name:"Nginx config",aliases:["nginxconf"],contains:[e.HASH_COMMENT_MODE,{begin:e.UNDERSCORE_IDENT_RE+"\\s+\\{",returnBegin:!0,end:/\{/,contains:[{className:"section",begin:e.UNDERSCORE_IDENT_RE}],relevance:0},{begin:e.UNDERSCORE_IDENT_RE+"\\s",end:";|\\{",returnBegin:!0,contains:[{className:"attribute",begin:e.UNDERSCORE_IDENT_RE,starts:n}],relevance:0}],illegal:"[^\\s\\}]"}}},2157:e=>{function t(e){return e?"string"==typeof e?e:e.source:null}function n(e){return r("(?=",e,")")}function r(...e){return e.map((e=>t(e))).join("")}function o(...e){return"("+e.map((e=>t(e))).join("|")+")"}e.exports=function(e){const t=r(/[A-Z_]/,r("(",/[A-Z0-9_.-]*:/,")?"),/[A-Z0-9_.-]*/),l={className:"symbol",begin:/&[a-z]+;|&#[0-9]+;|&#x[a-f0-9]+;/},i={begin:/\s/,contains:[{className:"meta-keyword",begin:/#?[a-z_][a-z1-9_-]+/,illegal:/\n/}]},a=e.inherit(i,{begin:/\(/,end:/\)/}),s=e.inherit(e.APOS_STRING_MODE,{className:"meta-string"}),u=e.inherit(e.QUOTE_STRING_MODE,{className:"meta-string"}),c={endsWithParent:!0,illegal:/`]+/}]}]}]};return{name:"HTML, XML",aliases:["html","xhtml","rss","atom","xjb","xsd","xsl","plist","wsf","svg"],case_insensitive:!0,contains:[{className:"meta",begin://,relevance:10,contains:[i,u,s,a,{begin:/\[/,end:/\]/,contains:[{className:"meta",begin://,contains:[i,a,u,s]}]}]},e.COMMENT(//,{relevance:10}),{begin://,relevance:10},l,{className:"meta",begin:/<\?xml/,end:/\?>/,relevance:10},{className:"tag",begin:/)/,end:/>/,keywords:{name:"style"},contains:[c],starts:{end:/<\/style>/,returnEnd:!0,subLanguage:["css","xml"]}},{className:"tag",begin:/)/,end:/>/,keywords:{name:"script"},contains:[c],starts:{end:/<\/script>/,returnEnd:!0,subLanguage:["javascript","handlebars","xml"]}},{className:"tag",begin:/<>|<\/>/},{className:"tag",begin:r(//,/>/,/\s/)))),end:/\/?>/,contains:[{className:"name",begin:t,relevance:0,starts:c}]},{className:"tag",begin:r(/<\//,n(r(t,/>/))),contains:[{className:"name",begin:t,relevance:0},{begin:/>/,relevance:0,endsParent:!0}]}]}}},4587:e=>{e.exports=function(e){var t="true false yes no null",n="[\\w#;/?:@&=+$,.~*'()[\\]]+",r={className:"string",relevance:0,variants:[{begin:/'/,end:/'/},{begin:/"/,end:/"/},{begin:/\S+/}],contains:[e.BACKSLASH_ESCAPE,{className:"template-variable",variants:[{begin:/\{\{/,end:/\}\}/},{begin:/%\{/,end:/\}/}]}]},o=e.inherit(r,{variants:[{begin:/'/,end:/'/},{begin:/"/,end:/"/},{begin:/[^\s,{}[\]]+/}]}),l={end:",",endsWithParent:!0,excludeEnd:!0,keywords:t,relevance:0},i={begin:/\{/,end:/\}/,contains:[l],illegal:"\\n",relevance:0},a={begin:"\\[",end:"\\]",contains:[l],illegal:"\\n",relevance:0},s=[{className:"attr",variants:[{begin:"\\w[\\w :\\/.-]*:(?=[ \t]|$)"},{begin:'"\\w[\\w :\\/.-]*":(?=[ \t]|$)'},{begin:"'\\w[\\w :\\/.-]*':(?=[ \t]|$)"}]},{className:"meta",begin:"^---\\s*$",relevance:10},{className:"string",begin:"[\\|>]([1-9]?[+-])?[ ]*\\n( +)[^ ][^\\n]*\\n(\\2[^\\n]+\\n?)*"},{begin:"<%[%=-]?",end:"[%-]?%>",subLanguage:"ruby",excludeBegin:!0,excludeEnd:!0,relevance:0},{className:"type",begin:"!\\w+!"+n},{className:"type",begin:"!<"+n+">"},{className:"type",begin:"!"+n},{className:"type",begin:"!!"+n},{className:"meta",begin:"&"+e.UNDERSCORE_IDENT_RE+"$"},{className:"meta",begin:"\\*"+e.UNDERSCORE_IDENT_RE+"$"},{className:"bullet",begin:"-(?=[ ]|$)",relevance:0},e.HASH_COMMENT_MODE,{beginKeywords:t,keywords:{literal:t}},{className:"number",begin:"\\b[0-9]{4}(-[0-9][0-9]){0,2}([Tt \\t][0-9][0-9]?(:[0-9][0-9]){2})?(\\.[0-9]*)?([ \\t])*(Z|[-+][0-9][0-9]?(:[0-9][0-9])?)?\\b"},{className:"number",begin:e.C_NUMBER_RE+"\\b",relevance:0},i,a,r],u=[...s];return u.pop(),u.push(o),l.contains=u,{name:"YAML",case_insensitive:!0,aliases:["yml"],contains:s}}},9755:function(e,t){var n;!function(t,n){"use strict";"object"==typeof e.exports?e.exports=t.document?n(t,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return n(e)}:n(t)}("undefined"!=typeof window?window:this,(function(r,o){"use strict";var l=[],i=Object.getPrototypeOf,a=l.slice,s=l.flat?function(e){return l.flat.call(e)}:function(e){return l.concat.apply([],e)},u=l.push,c=l.indexOf,f={},p=f.toString,d=f.hasOwnProperty,h=d.toString,m=h.call(Object),g={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},_=r.document,E={type:!0,src:!0,nonce:!0,noModule:!0};function S(e,t,n){var r,o,l=(n=n||_).createElement("script");if(l.text=e,t)for(r in E)(o=t[r]||t.getAttribute&&t.getAttribute(r))&&l.setAttribute(r,o);n.head.appendChild(l).parentNode.removeChild(l)}function b(e){return null==e?e+"":"object"==typeof e||"function"==typeof e?f[p.call(e)]||"object":typeof e}var C="3.7.1",w=/HTML$/i,A=function(e,t){return new A.fn.init(e,t)};function x(e){var t=!!e&&"length"in e&&e.length,n=b(e);return!v(e)&&!y(e)&&("array"===n||0===t||"number"==typeof t&&t>0&&t-1 in e)}function T(e,t){return e.nodeName&&e.nodeName.toLowerCase()===t.toLowerCase()}A.fn=A.prototype={jquery:C,constructor:A,length:0,toArray:function(){return a.call(this)},get:function(e){return null==e?a.call(this):e<0?this[e+this.length]:this[e]},pushStack:function(e){var t=A.merge(this.constructor(),e);return t.prevObject=this,t},each:function(e){return A.each(this,e)},map:function(e){return this.pushStack(A.map(this,(function(t,n){return e.call(t,n,t)})))},slice:function(){return this.pushStack(a.apply(this,arguments))},first:function(){return this.eq(0)},last:function(){return this.eq(-1)},even:function(){return this.pushStack(A.grep(this,(function(e,t){return(t+1)%2})))},odd:function(){return this.pushStack(A.grep(this,(function(e,t){return t%2})))},eq:function(e){var t=this.length,n=+e+(e<0?t:0);return this.pushStack(n>=0&&n+~]|"+H+")"+H+"*"),V=new RegExp(H+"|>"),W=new RegExp(j),q=new RegExp("^"+R+"$"),G={ID:new RegExp("^#("+R+")"),CLASS:new RegExp("^\\.("+R+")"),TAG:new RegExp("^("+R+"|[*])"),ATTR:new RegExp("^"+k),PSEUDO:new RegExp("^"+j),CHILD:new RegExp("^:(only|first|last|nth|nth-last)-(child|of-type)(?:\\("+H+"*(even|odd|(([+-]|)(\\d*)n|)"+H+"*(?:([+-]|)"+H+"*(\\d+)|))"+H+"*\\)|)","i"),bool:new RegExp("^(?:"+x+")$","i"),needsContext:new RegExp("^"+H+"*[>+~]|:(even|odd|eq|gt|lt|nth|first|last)(?:\\("+H+"*((?:-\\d)?\\d*)"+H+"*\\)|)(?=[^-]|$)","i")},U=/^(?:input|select|textarea|button)$/i,$=/^h\d$/i,z=/^(?:#([\w-]+)|(\w+)|\.([\w-]+))$/,X=/[+~]/,Y=new RegExp("\\\\[\\da-fA-F]{1,6}"+H+"?|\\\\([^\\r\\n\\f])","g"),K=function(e,t){var n="0x"+e.slice(1)-65536;return t||(n<0?String.fromCharCode(n+65536):String.fromCharCode(n>>10|55296,1023&n|56320))},Q=function(){se()},Z=pe((function(e){return!0===e.disabled&&T(e,"fieldset")}),{dir:"parentNode",next:"legend"});try{m.apply(l=a.call(N.childNodes),N.childNodes),l[N.childNodes.length].nodeType}catch(e){m={apply:function(e,t){I.apply(e,a.call(t))},call:function(e){I.apply(e,a.call(arguments,1))}}}function J(e,t,n,r){var o,l,i,a,u,c,d,h=t&&t.ownerDocument,y=t?t.nodeType:9;if(n=n||[],"string"!=typeof e||!e||1!==y&&9!==y&&11!==y)return n;if(!r&&(se(t),t=t||s,f)){if(11!==y&&(u=z.exec(e)))if(o=u[1]){if(9===y){if(!(i=t.getElementById(o)))return n;if(i.id===o)return m.call(n,i),n}else if(h&&(i=h.getElementById(o))&&J.contains(t,i)&&i.id===o)return m.call(n,i),n}else{if(u[2])return m.apply(n,t.getElementsByTagName(e)),n;if((o=u[3])&&t.getElementsByClassName)return m.apply(n,t.getElementsByClassName(o)),n}if(!(C[e+" "]||p&&p.test(e))){if(d=e,h=t,1===y&&(V.test(e)||F.test(e))){for((h=X.test(e)&&ae(t.parentNode)||t)==t&&g.scope||((a=t.getAttribute("id"))?a=A.escapeSelector(a):t.setAttribute("id",a=v)),l=(c=ce(e)).length;l--;)c[l]=(a?"#"+a:":scope")+" "+fe(c[l]);d=c.join(",")}try{return m.apply(n,h.querySelectorAll(d)),n}catch(t){C(e,!0)}finally{a===v&&t.removeAttribute("id")}}}return ye(e.replace(D,"$1"),t,n,r)}function ee(){var e=[];return function n(r,o){return e.push(r+" ")>t.cacheLength&&delete n[e.shift()],n[r+" "]=o}}function te(e){return e[v]=!0,e}function ne(e){var t=s.createElement("fieldset");try{return!!e(t)}catch(e){return!1}finally{t.parentNode&&t.parentNode.removeChild(t),t=null}}function re(e){return function(t){return T(t,"input")&&t.type===e}}function oe(e){return function(t){return(T(t,"input")||T(t,"button"))&&t.type===e}}function le(e){return function(t){return"form"in t?t.parentNode&&!1===t.disabled?"label"in t?"label"in t.parentNode?t.parentNode.disabled===e:t.disabled===e:t.isDisabled===e||t.isDisabled!==!e&&Z(t)===e:t.disabled===e:"label"in t&&t.disabled===e}}function ie(e){return te((function(t){return t=+t,te((function(n,r){for(var o,l=e([],n.length,t),i=l.length;i--;)n[o=l[i]]&&(n[o]=!(r[o]=n[o]))}))}))}function ae(e){return e&&void 0!==e.getElementsByTagName&&e}function se(e){var n,r=e?e.ownerDocument||e:N;return r!=s&&9===r.nodeType&&r.documentElement?(u=(s=r).documentElement,f=!A.isXMLDoc(s),h=u.matches||u.webkitMatchesSelector||u.msMatchesSelector,u.msMatchesSelector&&N!=s&&(n=s.defaultView)&&n.top!==n&&n.addEventListener("unload",Q),g.getById=ne((function(e){return u.appendChild(e).id=A.expando,!s.getElementsByName||!s.getElementsByName(A.expando).length})),g.disconnectedMatch=ne((function(e){return h.call(e,"*")})),g.scope=ne((function(){return s.querySelectorAll(":scope")})),g.cssHas=ne((function(){try{return s.querySelector(":has(*,:jqfake)"),!1}catch(e){return!0}})),g.getById?(t.filter.ID=function(e){var t=e.replace(Y,K);return function(e){return e.getAttribute("id")===t}},t.find.ID=function(e,t){if(void 0!==t.getElementById&&f){var n=t.getElementById(e);return n?[n]:[]}}):(t.filter.ID=function(e){var t=e.replace(Y,K);return function(e){var n=void 0!==e.getAttributeNode&&e.getAttributeNode("id");return n&&n.value===t}},t.find.ID=function(e,t){if(void 0!==t.getElementById&&f){var n,r,o,l=t.getElementById(e);if(l){if((n=l.getAttributeNode("id"))&&n.value===e)return[l];for(o=t.getElementsByName(e),r=0;l=o[r++];)if((n=l.getAttributeNode("id"))&&n.value===e)return[l]}return[]}}),t.find.TAG=function(e,t){return void 0!==t.getElementsByTagName?t.getElementsByTagName(e):t.querySelectorAll(e)},t.find.CLASS=function(e,t){if(void 0!==t.getElementsByClassName&&f)return t.getElementsByClassName(e)},p=[],ne((function(e){var t;u.appendChild(e).innerHTML="",e.querySelectorAll("[selected]").length||p.push("\\["+H+"*(?:value|"+x+")"),e.querySelectorAll("[id~="+v+"-]").length||p.push("~="),e.querySelectorAll("a#"+v+"+*").length||p.push(".#.+[+~]"),e.querySelectorAll(":checked").length||p.push(":checked"),(t=s.createElement("input")).setAttribute("type","hidden"),e.appendChild(t).setAttribute("name","D"),u.appendChild(e).disabled=!0,2!==e.querySelectorAll(":disabled").length&&p.push(":enabled",":disabled"),(t=s.createElement("input")).setAttribute("name",""),e.appendChild(t),e.querySelectorAll("[name='']").length||p.push("\\["+H+"*name"+H+"*="+H+"*(?:''|\"\")")})),g.cssHas||p.push(":has"),p=p.length&&new RegExp(p.join("|")),w=function(e,t){if(e===t)return i=!0,0;var n=!e.compareDocumentPosition-!t.compareDocumentPosition;return n||(1&(n=(e.ownerDocument||e)==(t.ownerDocument||t)?e.compareDocumentPosition(t):1)||!g.sortDetached&&t.compareDocumentPosition(e)===n?e===s||e.ownerDocument==N&&J.contains(N,e)?-1:t===s||t.ownerDocument==N&&J.contains(N,t)?1:o?c.call(o,e)-c.call(o,t):0:4&n?-1:1)},s):s}for(e in J.matches=function(e,t){return J(e,null,null,t)},J.matchesSelector=function(e,t){if(se(e),f&&!C[t+" "]&&(!p||!p.test(t)))try{var n=h.call(e,t);if(n||g.disconnectedMatch||e.document&&11!==e.document.nodeType)return n}catch(e){C(t,!0)}return J(t,s,null,[e]).length>0},J.contains=function(e,t){return(e.ownerDocument||e)!=s&&se(e),A.contains(e,t)},J.attr=function(e,n){(e.ownerDocument||e)!=s&&se(e);var r=t.attrHandle[n.toLowerCase()],o=r&&d.call(t.attrHandle,n.toLowerCase())?r(e,n,!f):void 0;return void 0!==o?o:e.getAttribute(n)},J.error=function(e){throw new Error("Syntax error, unrecognized expression: "+e)},A.uniqueSort=function(e){var t,n=[],r=0,l=0;if(i=!g.sortStable,o=!g.sortStable&&a.call(e,0),L.call(e,w),i){for(;t=e[l++];)t===e[l]&&(r=n.push(l));for(;r--;)P.call(e,n[r],1)}return o=null,e},A.fn.uniqueSort=function(){return this.pushStack(A.uniqueSort(a.apply(this)))},t=A.expr={cacheLength:50,createPseudo:te,match:G,attrHandle:{},find:{},relative:{">":{dir:"parentNode",first:!0}," ":{dir:"parentNode"},"+":{dir:"previousSibling",first:!0},"~":{dir:"previousSibling"}},preFilter:{ATTR:function(e){return e[1]=e[1].replace(Y,K),e[3]=(e[3]||e[4]||e[5]||"").replace(Y,K),"~="===e[2]&&(e[3]=" "+e[3]+" "),e.slice(0,4)},CHILD:function(e){return e[1]=e[1].toLowerCase(),"nth"===e[1].slice(0,3)?(e[3]||J.error(e[0]),e[4]=+(e[4]?e[5]+(e[6]||1):2*("even"===e[3]||"odd"===e[3])),e[5]=+(e[7]+e[8]||"odd"===e[3])):e[3]&&J.error(e[0]),e},PSEUDO:function(e){var t,n=!e[6]&&e[2];return G.CHILD.test(e[0])?null:(e[3]?e[2]=e[4]||e[5]||"":n&&W.test(n)&&(t=ce(n,!0))&&(t=n.indexOf(")",n.length-t)-n.length)&&(e[0]=e[0].slice(0,t),e[2]=n.slice(0,t)),e.slice(0,3))}},filter:{TAG:function(e){var t=e.replace(Y,K).toLowerCase();return"*"===e?function(){return!0}:function(e){return T(e,t)}},CLASS:function(e){var t=E[e+" "];return t||(t=new RegExp("(^|"+H+")"+e+"("+H+"|$)"))&&E(e,(function(e){return t.test("string"==typeof e.className&&e.className||void 0!==e.getAttribute&&e.getAttribute("class")||"")}))},ATTR:function(e,t,n){return function(r){var o=J.attr(r,e);return null==o?"!="===t:!t||(o+="","="===t?o===n:"!="===t?o!==n:"^="===t?n&&0===o.indexOf(n):"*="===t?n&&o.indexOf(n)>-1:"$="===t?n&&o.slice(-n.length)===n:"~="===t?(" "+o.replace(M," ")+" ").indexOf(n)>-1:"|="===t&&(o===n||o.slice(0,n.length+1)===n+"-"))}},CHILD:function(e,t,n,r,o){var l="nth"!==e.slice(0,3),i="last"!==e.slice(-4),a="of-type"===t;return 1===r&&0===o?function(e){return!!e.parentNode}:function(t,n,s){var u,c,f,p,d,h=l!==i?"nextSibling":"previousSibling",m=t.parentNode,g=a&&t.nodeName.toLowerCase(),_=!s&&!a,E=!1;if(m){if(l){for(;h;){for(f=t;f=f[h];)if(a?T(f,g):1===f.nodeType)return!1;d=h="only"===e&&!d&&"nextSibling"}return!0}if(d=[i?m.firstChild:m.lastChild],i&&_){for(E=(p=(u=(c=m[v]||(m[v]={}))[e]||[])[0]===y&&u[1])&&u[2],f=p&&m.childNodes[p];f=++p&&f&&f[h]||(E=p=0)||d.pop();)if(1===f.nodeType&&++E&&f===t){c[e]=[y,p,E];break}}else if(_&&(E=p=(u=(c=t[v]||(t[v]={}))[e]||[])[0]===y&&u[1]),!1===E)for(;(f=++p&&f&&f[h]||(E=p=0)||d.pop())&&(!(a?T(f,g):1===f.nodeType)||!++E||(_&&((c=f[v]||(f[v]={}))[e]=[y,E]),f!==t)););return(E-=o)===r||E%r==0&&E/r>=0}}},PSEUDO:function(e,n){var r,o=t.pseudos[e]||t.setFilters[e.toLowerCase()]||J.error("unsupported pseudo: "+e);return o[v]?o(n):o.length>1?(r=[e,e,"",n],t.setFilters.hasOwnProperty(e.toLowerCase())?te((function(e,t){for(var r,l=o(e,n),i=l.length;i--;)e[r=c.call(e,l[i])]=!(t[r]=l[i])})):function(e){return o(e,0,r)}):o}},pseudos:{not:te((function(e){var t=[],n=[],r=ve(e.replace(D,"$1"));return r[v]?te((function(e,t,n,o){for(var l,i=r(e,null,o,[]),a=e.length;a--;)(l=i[a])&&(e[a]=!(t[a]=l))})):function(e,o,l){return t[0]=e,r(t,null,l,n),t[0]=null,!n.pop()}})),has:te((function(e){return function(t){return J(e,t).length>0}})),contains:te((function(e){return e=e.replace(Y,K),function(t){return(t.textContent||A.text(t)).indexOf(e)>-1}})),lang:te((function(e){return q.test(e||"")||J.error("unsupported lang: "+e),e=e.replace(Y,K).toLowerCase(),function(t){var n;do{if(n=f?t.lang:t.getAttribute("xml:lang")||t.getAttribute("lang"))return(n=n.toLowerCase())===e||0===n.indexOf(e+"-")}while((t=t.parentNode)&&1===t.nodeType);return!1}})),target:function(e){var t=r.location&&r.location.hash;return t&&t.slice(1)===e.id},root:function(e){return e===u},focus:function(e){return e===function(){try{return s.activeElement}catch(e){}}()&&s.hasFocus()&&!!(e.type||e.href||~e.tabIndex)},enabled:le(!1),disabled:le(!0),checked:function(e){return T(e,"input")&&!!e.checked||T(e,"option")&&!!e.selected},selected:function(e){return e.parentNode&&e.parentNode.selectedIndex,!0===e.selected},empty:function(e){for(e=e.firstChild;e;e=e.nextSibling)if(e.nodeType<6)return!1;return!0},parent:function(e){return!t.pseudos.empty(e)},header:function(e){return $.test(e.nodeName)},input:function(e){return U.test(e.nodeName)},button:function(e){return T(e,"input")&&"button"===e.type||T(e,"button")},text:function(e){var t;return T(e,"input")&&"text"===e.type&&(null==(t=e.getAttribute("type"))||"text"===t.toLowerCase())},first:ie((function(){return[0]})),last:ie((function(e,t){return[t-1]})),eq:ie((function(e,t,n){return[n<0?n+t:n]})),even:ie((function(e,t){for(var n=0;nt?t:n;--r>=0;)e.push(r);return e})),gt:ie((function(e,t,n){for(var r=n<0?n+t:n;++r1?function(t,n,r){for(var o=e.length;o--;)if(!e[o](t,n,r))return!1;return!0}:e[0]}function he(e,t,n,r,o){for(var l,i=[],a=0,s=e.length,u=null!=t;a-1&&(l[u]=!(i[u]=p))}}else d=he(d===i?d.splice(v,d.length):d),o?o(null,i,d,s):m.apply(i,d)}))}function ge(e){for(var r,o,l,i=e.length,a=t.relative[e[0].type],s=a||t.relative[" "],u=a?1:0,f=pe((function(e){return e===r}),s,!0),p=pe((function(e){return c.call(r,e)>-1}),s,!0),d=[function(e,t,o){var l=!a&&(o||t!=n)||((r=t).nodeType?f(e,t,o):p(e,t,o));return r=null,l}];u1&&de(d),u>1&&fe(e.slice(0,u-1).concat({value:" "===e[u-2].type?"*":""})).replace(D,"$1"),o,u0,l=e.length>0,i=function(i,a,u,c,p){var d,h,g,v=0,_="0",E=i&&[],S=[],b=n,C=i||l&&t.find.TAG("*",p),w=y+=null==b?1:Math.random()||.1,x=C.length;for(p&&(n=a==s||a||p);_!==x&&null!=(d=C[_]);_++){if(l&&d){for(h=0,a||d.ownerDocument==s||(se(d),u=!f);g=e[h++];)if(g(d,a||s,u)){m.call(c,d);break}p&&(y=w)}o&&((d=!g&&d)&&v--,i&&E.push(d))}if(v+=_,o&&_!==v){for(h=0;g=r[h++];)g(E,S,a,u);if(i){if(v>0)for(;_--;)E[_]||S[_]||(S[_]=O.call(c));S=he(S)}m.apply(c,S),p&&!i&&S.length>0&&v+r.length>1&&A.uniqueSort(c)}return p&&(y=w,n=b),E};return o?te(i):i}(i,l)),a.selector=e}return a}function ye(e,n,r,o){var l,i,a,s,u,c="function"==typeof e&&e,p=!o&&ce(e=c.selector||e);if(r=r||[],1===p.length){if((i=p[0]=p[0].slice(0)).length>2&&"ID"===(a=i[0]).type&&9===n.nodeType&&f&&t.relative[i[1].type]){if(!(n=(t.find.ID(a.matches[0].replace(Y,K),n)||[])[0]))return r;c&&(n=n.parentNode),e=e.slice(i.shift().value.length)}for(l=G.needsContext.test(e)?0:i.length;l--&&(a=i[l],!t.relative[s=a.type]);)if((u=t.find[s])&&(o=u(a.matches[0].replace(Y,K),X.test(i[0].type)&&ae(n.parentNode)||n))){if(i.splice(l,1),!(e=o.length&&fe(i)))return m.apply(r,o),r;break}}return(c||ve(e,p))(o,n,!f,r,!n||X.test(e)&&ae(n.parentNode)||n),r}ue.prototype=t.filters=t.pseudos,t.setFilters=new ue,g.sortStable=v.split("").sort(w).join("")===v,se(),g.sortDetached=ne((function(e){return 1&e.compareDocumentPosition(s.createElement("fieldset"))})),A.find=J,A.expr[":"]=A.expr.pseudos,A.unique=A.uniqueSort,J.compile=ve,J.select=ye,J.setDocument=se,J.tokenize=ce,J.escape=A.escapeSelector,J.getText=A.text,J.isXML=A.isXMLDoc,J.selectors=A.expr,J.support=A.support,J.uniqueSort=A.uniqueSort}();var j=function(e,t,n){for(var r=[],o=void 0!==n;(e=e[t])&&9!==e.nodeType;)if(1===e.nodeType){if(o&&A(e).is(n))break;r.push(e)}return r},M=function(e,t){for(var n=[];e;e=e.nextSibling)1===e.nodeType&&e!==t&&n.push(e);return n},B=A.expr.match.needsContext,F=/^<([a-z][^\/\0>:\x20\t\r\n\f]*)[\x20\t\r\n\f]*\/?>(?:<\/\1>|)$/i;function V(e,t,n){return v(t)?A.grep(e,(function(e,r){return!!t.call(e,r,e)!==n})):t.nodeType?A.grep(e,(function(e){return e===t!==n})):"string"!=typeof t?A.grep(e,(function(e){return c.call(t,e)>-1!==n})):A.filter(t,e,n)}A.filter=function(e,t,n){var r=t[0];return n&&(e=":not("+e+")"),1===t.length&&1===r.nodeType?A.find.matchesSelector(r,e)?[r]:[]:A.find.matches(e,A.grep(t,(function(e){return 1===e.nodeType})))},A.fn.extend({find:function(e){var t,n,r=this.length,o=this;if("string"!=typeof e)return this.pushStack(A(e).filter((function(){for(t=0;t1?A.uniqueSort(n):n},filter:function(e){return this.pushStack(V(this,e||[],!1))},not:function(e){return this.pushStack(V(this,e||[],!0))},is:function(e){return!!V(this,"string"==typeof e&&B.test(e)?A(e):e||[],!1).length}});var W,q=/^(?:\s*(<[\w\W]+>)[^>]*|#([\w-]+))$/;(A.fn.init=function(e,t,n){var r,o;if(!e)return this;if(n=n||W,"string"==typeof e){if(!(r="<"===e[0]&&">"===e[e.length-1]&&e.length>=3?[null,e,null]:q.exec(e))||!r[1]&&t)return!t||t.jquery?(t||n).find(e):this.constructor(t).find(e);if(r[1]){if(t=t instanceof A?t[0]:t,A.merge(this,A.parseHTML(r[1],t&&t.nodeType?t.ownerDocument||t:_,!0)),F.test(r[1])&&A.isPlainObject(t))for(r in t)v(this[r])?this[r](t[r]):this.attr(r,t[r]);return this}return(o=_.getElementById(r[2]))&&(this[0]=o,this.length=1),this}return e.nodeType?(this[0]=e,this.length=1,this):v(e)?void 0!==n.ready?n.ready(e):e(A):A.makeArray(e,this)}).prototype=A.fn,W=A(_);var G=/^(?:parents|prev(?:Until|All))/,U={children:!0,contents:!0,next:!0,prev:!0};function $(e,t){for(;(e=e[t])&&1!==e.nodeType;);return e}A.fn.extend({has:function(e){var t=A(e,this),n=t.length;return this.filter((function(){for(var e=0;e-1:1===n.nodeType&&A.find.matchesSelector(n,e))){l.push(n);break}return this.pushStack(l.length>1?A.uniqueSort(l):l)},index:function(e){return e?"string"==typeof e?c.call(A(e),this[0]):c.call(this,e.jquery?e[0]:e):this[0]&&this[0].parentNode?this.first().prevAll().length:-1},add:function(e,t){return this.pushStack(A.uniqueSort(A.merge(this.get(),A(e,t))))},addBack:function(e){return this.add(null==e?this.prevObject:this.prevObject.filter(e))}}),A.each({parent:function(e){var t=e.parentNode;return t&&11!==t.nodeType?t:null},parents:function(e){return j(e,"parentNode")},parentsUntil:function(e,t,n){return j(e,"parentNode",n)},next:function(e){return $(e,"nextSibling")},prev:function(e){return $(e,"previousSibling")},nextAll:function(e){return j(e,"nextSibling")},prevAll:function(e){return j(e,"previousSibling")},nextUntil:function(e,t,n){return j(e,"nextSibling",n)},prevUntil:function(e,t,n){return j(e,"previousSibling",n)},siblings:function(e){return M((e.parentNode||{}).firstChild,e)},children:function(e){return M(e.firstChild)},contents:function(e){return null!=e.contentDocument&&i(e.contentDocument)?e.contentDocument:(T(e,"template")&&(e=e.content||e),A.merge([],e.childNodes))}},(function(e,t){A.fn[e]=function(n,r){var o=A.map(this,t,n);return"Until"!==e.slice(-5)&&(r=n),r&&"string"==typeof r&&(o=A.filter(r,o)),this.length>1&&(U[e]||A.uniqueSort(o),G.test(e)&&o.reverse()),this.pushStack(o)}}));var z=/[^\x20\t\r\n\f]+/g;function X(e){return e}function Y(e){throw e}function K(e,t,n,r){var o;try{e&&v(o=e.promise)?o.call(e).done(t).fail(n):e&&v(o=e.then)?o.call(e,t,n):t.apply(void 0,[e].slice(r))}catch(e){n.apply(void 0,[e])}}A.Callbacks=function(e){e="string"==typeof e?function(e){var t={};return A.each(e.match(z)||[],(function(e,n){t[n]=!0})),t}(e):A.extend({},e);var t,n,r,o,l=[],i=[],a=-1,s=function(){for(o=o||e.once,r=t=!0;i.length;a=-1)for(n=i.shift();++a-1;)l.splice(n,1),n<=a&&a--})),this},has:function(e){return e?A.inArray(e,l)>-1:l.length>0},empty:function(){return l&&(l=[]),this},disable:function(){return o=i=[],l=n="",this},disabled:function(){return!l},lock:function(){return o=i=[],n||t||(l=n=""),this},locked:function(){return!!o},fireWith:function(e,n){return o||(n=[e,(n=n||[]).slice?n.slice():n],i.push(n),t||s()),this},fire:function(){return u.fireWith(this,arguments),this},fired:function(){return!!r}};return u},A.extend({Deferred:function(e){var t=[["notify","progress",A.Callbacks("memory"),A.Callbacks("memory"),2],["resolve","done",A.Callbacks("once memory"),A.Callbacks("once memory"),0,"resolved"],["reject","fail",A.Callbacks("once memory"),A.Callbacks("once memory"),1,"rejected"]],n="pending",o={state:function(){return n},always:function(){return l.done(arguments).fail(arguments),this},catch:function(e){return o.then(null,e)},pipe:function(){var e=arguments;return A.Deferred((function(n){A.each(t,(function(t,r){var o=v(e[r[4]])&&e[r[4]];l[r[1]]((function(){var e=o&&o.apply(this,arguments);e&&v(e.promise)?e.promise().progress(n.notify).done(n.resolve).fail(n.reject):n[r[0]+"With"](this,o?[e]:arguments)}))})),e=null})).promise()},then:function(e,n,o){var l=0;function i(e,t,n,o){return function(){var a=this,s=arguments,u=function(){var r,u;if(!(e=l&&(n!==Y&&(a=void 0,s=[r]),t.rejectWith(a,s))}};e?c():(A.Deferred.getErrorHook?c.error=A.Deferred.getErrorHook():A.Deferred.getStackHook&&(c.error=A.Deferred.getStackHook()),r.setTimeout(c))}}return A.Deferred((function(r){t[0][3].add(i(0,r,v(o)?o:X,r.notifyWith)),t[1][3].add(i(0,r,v(e)?e:X)),t[2][3].add(i(0,r,v(n)?n:Y))})).promise()},promise:function(e){return null!=e?A.extend(e,o):o}},l={};return A.each(t,(function(e,r){var i=r[2],a=r[5];o[r[1]]=i.add,a&&i.add((function(){n=a}),t[3-e][2].disable,t[3-e][3].disable,t[0][2].lock,t[0][3].lock),i.add(r[3].fire),l[r[0]]=function(){return l[r[0]+"With"](this===l?void 0:this,arguments),this},l[r[0]+"With"]=i.fireWith})),o.promise(l),e&&e.call(l,l),l},when:function(e){var t=arguments.length,n=t,r=Array(n),o=a.call(arguments),l=A.Deferred(),i=function(e){return function(n){r[e]=this,o[e]=arguments.length>1?a.call(arguments):n,--t||l.resolveWith(r,o)}};if(t<=1&&(K(e,l.done(i(n)).resolve,l.reject,!t),"pending"===l.state()||v(o[n]&&o[n].then)))return l.then();for(;n--;)K(o[n],i(n),l.reject);return l.promise()}});var Q=/^(Eval|Internal|Range|Reference|Syntax|Type|URI)Error$/;A.Deferred.exceptionHook=function(e,t){r.console&&r.console.warn&&e&&Q.test(e.name)&&r.console.warn("jQuery.Deferred exception: "+e.message,e.stack,t)},A.readyException=function(e){r.setTimeout((function(){throw e}))};var Z=A.Deferred();function J(){_.removeEventListener("DOMContentLoaded",J),r.removeEventListener("load",J),A.ready()}A.fn.ready=function(e){return Z.then(e).catch((function(e){A.readyException(e)})),this},A.extend({isReady:!1,readyWait:1,ready:function(e){(!0===e?--A.readyWait:A.isReady)||(A.isReady=!0,!0!==e&&--A.readyWait>0||Z.resolveWith(_,[A]))}}),A.ready.then=Z.then,"complete"===_.readyState||"loading"!==_.readyState&&!_.documentElement.doScroll?r.setTimeout(A.ready):(_.addEventListener("DOMContentLoaded",J),r.addEventListener("load",J));var ee=function(e,t,n,r,o,l,i){var a=0,s=e.length,u=null==n;if("object"===b(n))for(a in o=!0,n)ee(e,t,a,n[a],!0,l,i);else if(void 0!==r&&(o=!0,v(r)||(i=!0),u&&(i?(t.call(e,r),t=null):(u=t,t=function(e,t,n){return u.call(A(e),n)})),t))for(;a1,null,!0)},removeData:function(e){return this.each((function(){se.remove(this,e)}))}}),A.extend({queue:function(e,t,n){var r;if(e)return t=(t||"fx")+"queue",r=ae.get(e,t),n&&(!r||Array.isArray(n)?r=ae.access(e,t,A.makeArray(n)):r.push(n)),r||[]},dequeue:function(e,t){t=t||"fx";var n=A.queue(e,t),r=n.length,o=n.shift(),l=A._queueHooks(e,t);"inprogress"===o&&(o=n.shift(),r--),o&&("fx"===t&&n.unshift("inprogress"),delete l.stop,o.call(e,(function(){A.dequeue(e,t)}),l)),!r&&l&&l.empty.fire()},_queueHooks:function(e,t){var n=t+"queueHooks";return ae.get(e,n)||ae.access(e,n,{empty:A.Callbacks("once memory").add((function(){ae.remove(e,[t+"queue",n])}))})}}),A.fn.extend({queue:function(e,t){var n=2;return"string"!=typeof e&&(t=e,e="fx",n--),arguments.length\x20\t\r\n\f]*)/i,Te=/^$|^module$|\/(?:java|ecma)script/i;Ce=_.createDocumentFragment().appendChild(_.createElement("div")),(we=_.createElement("input")).setAttribute("type","radio"),we.setAttribute("checked","checked"),we.setAttribute("name","t"),Ce.appendChild(we),g.checkClone=Ce.cloneNode(!0).cloneNode(!0).lastChild.checked,Ce.innerHTML="",g.noCloneChecked=!!Ce.cloneNode(!0).lastChild.defaultValue,Ce.innerHTML="",g.option=!!Ce.lastChild;var Oe={thead:[1,"","
"],col:[2,"","
"],tr:[2,"","
"],td:[3,"","
"],_default:[0,"",""]};function Le(e,t){var n;return n=void 0!==e.getElementsByTagName?e.getElementsByTagName(t||"*"):void 0!==e.querySelectorAll?e.querySelectorAll(t||"*"):[],void 0===t||t&&T(e,t)?A.merge([e],n):n}function Pe(e,t){for(var n=0,r=e.length;n",""]);var He=/<|&#?\w+;/;function De(e,t,n,r,o){for(var l,i,a,s,u,c,f=t.createDocumentFragment(),p=[],d=0,h=e.length;d-1)o&&o.push(l);else if(u=ge(l),i=Le(f.appendChild(l),"script"),u&&Pe(i),n)for(c=0;l=i[c++];)Te.test(l.type||"")&&n.push(l);return f}var Re=/^([^.]*)(?:\.(.+)|)/;function ke(){return!0}function Ne(){return!1}function Ie(e,t,n,r,o,l){var i,a;if("object"==typeof t){for(a in"string"!=typeof n&&(r=r||n,n=void 0),t)Ie(e,a,n,r,t[a],l);return e}if(null==r&&null==o?(o=n,r=n=void 0):null==o&&("string"==typeof n?(o=r,r=void 0):(o=r,r=n,n=void 0)),!1===o)o=Ne;else if(!o)return e;return 1===l&&(i=o,o=function(e){return A().off(e),i.apply(this,arguments)},o.guid=i.guid||(i.guid=A.guid++)),e.each((function(){A.event.add(this,t,o,r,n)}))}function je(e,t,n){n?(ae.set(e,t,!1),A.event.add(e,t,{namespace:!1,handler:function(e){var n,r=ae.get(this,t);if(1&e.isTrigger&&this[t]){if(r)(A.event.special[t]||{}).delegateType&&e.stopPropagation();else if(r=a.call(arguments),ae.set(this,t,r),this[t](),n=ae.get(this,t),ae.set(this,t,!1),r!==n)return e.stopImmediatePropagation(),e.preventDefault(),n}else r&&(ae.set(this,t,A.event.trigger(r[0],r.slice(1),this)),e.stopPropagation(),e.isImmediatePropagationStopped=ke)}})):void 0===ae.get(e,t)&&A.event.add(e,t,ke)}A.event={global:{},add:function(e,t,n,r,o){var l,i,a,s,u,c,f,p,d,h,m,g=ae.get(e);if(le(e))for(n.handler&&(n=(l=n).handler,o=l.selector),o&&A.find.matchesSelector(me,o),n.guid||(n.guid=A.guid++),(s=g.events)||(s=g.events=Object.create(null)),(i=g.handle)||(i=g.handle=function(t){return void 0!==A&&A.event.triggered!==t.type?A.event.dispatch.apply(e,arguments):void 0}),u=(t=(t||"").match(z)||[""]).length;u--;)d=m=(a=Re.exec(t[u])||[])[1],h=(a[2]||"").split(".").sort(),d&&(f=A.event.special[d]||{},d=(o?f.delegateType:f.bindType)||d,f=A.event.special[d]||{},c=A.extend({type:d,origType:m,data:r,handler:n,guid:n.guid,selector:o,needsContext:o&&A.expr.match.needsContext.test(o),namespace:h.join(".")},l),(p=s[d])||((p=s[d]=[]).delegateCount=0,f.setup&&!1!==f.setup.call(e,r,h,i)||e.addEventListener&&e.addEventListener(d,i)),f.add&&(f.add.call(e,c),c.handler.guid||(c.handler.guid=n.guid)),o?p.splice(p.delegateCount++,0,c):p.push(c),A.event.global[d]=!0)},remove:function(e,t,n,r,o){var l,i,a,s,u,c,f,p,d,h,m,g=ae.hasData(e)&&ae.get(e);if(g&&(s=g.events)){for(u=(t=(t||"").match(z)||[""]).length;u--;)if(d=m=(a=Re.exec(t[u])||[])[1],h=(a[2]||"").split(".").sort(),d){for(f=A.event.special[d]||{},p=s[d=(r?f.delegateType:f.bindType)||d]||[],a=a[2]&&new RegExp("(^|\\.)"+h.join("\\.(?:.*\\.|)")+"(\\.|$)"),i=l=p.length;l--;)c=p[l],!o&&m!==c.origType||n&&n.guid!==c.guid||a&&!a.test(c.namespace)||r&&r!==c.selector&&("**"!==r||!c.selector)||(p.splice(l,1),c.selector&&p.delegateCount--,f.remove&&f.remove.call(e,c));i&&!p.length&&(f.teardown&&!1!==f.teardown.call(e,h,g.handle)||A.removeEvent(e,d,g.handle),delete s[d])}else for(d in s)A.event.remove(e,d+t[u],n,r,!0);A.isEmptyObject(s)&&ae.remove(e,"handle events")}},dispatch:function(e){var t,n,r,o,l,i,a=new Array(arguments.length),s=A.event.fix(e),u=(ae.get(this,"events")||Object.create(null))[s.type]||[],c=A.event.special[s.type]||{};for(a[0]=s,t=1;t=1))for(;u!==this;u=u.parentNode||this)if(1===u.nodeType&&("click"!==e.type||!0!==u.disabled)){for(l=[],i={},n=0;n-1:A.find(o,this,null,[u]).length),i[o]&&l.push(r);l.length&&a.push({elem:u,handlers:l})}return u=this,s\s*$/g;function Ve(e,t){return T(e,"table")&&T(11!==t.nodeType?t:t.firstChild,"tr")&&A(e).children("tbody")[0]||e}function We(e){return e.type=(null!==e.getAttribute("type"))+"/"+e.type,e}function qe(e){return"true/"===(e.type||"").slice(0,5)?e.type=e.type.slice(5):e.removeAttribute("type"),e}function Ge(e,t){var n,r,o,l,i,a;if(1===t.nodeType){if(ae.hasData(e)&&(a=ae.get(e).events))for(o in ae.remove(t,"handle events"),a)for(n=0,r=a[o].length;n1&&"string"==typeof h&&!g.checkClone&&Be.test(h))return e.each((function(o){var l=e.eq(o);m&&(t[0]=h.call(this,o,l.html())),$e(l,t,n,r)}));if(p&&(l=(o=De(t,e[0].ownerDocument,!1,e,r)).firstChild,1===o.childNodes.length&&(o=l),l||r)){for(a=(i=A.map(Le(o,"script"),We)).length;f0&&Pe(i,!s&&Le(e,"script")),a},cleanData:function(e){for(var t,n,r,o=A.event.special,l=0;void 0!==(n=e[l]);l++)if(le(n)){if(t=n[ae.expando]){if(t.events)for(r in t.events)o[r]?A.event.remove(n,r):A.removeEvent(n,r,t.handle);n[ae.expando]=void 0}n[se.expando]&&(n[se.expando]=void 0)}}}),A.fn.extend({detach:function(e){return ze(this,e,!0)},remove:function(e){return ze(this,e)},text:function(e){return ee(this,(function(e){return void 0===e?A.text(this):this.empty().each((function(){1!==this.nodeType&&11!==this.nodeType&&9!==this.nodeType||(this.textContent=e)}))}),null,e,arguments.length)},append:function(){return $e(this,arguments,(function(e){1!==this.nodeType&&11!==this.nodeType&&9!==this.nodeType||Ve(this,e).appendChild(e)}))},prepend:function(){return $e(this,arguments,(function(e){if(1===this.nodeType||11===this.nodeType||9===this.nodeType){var t=Ve(this,e);t.insertBefore(e,t.firstChild)}}))},before:function(){return $e(this,arguments,(function(e){this.parentNode&&this.parentNode.insertBefore(e,this)}))},after:function(){return $e(this,arguments,(function(e){this.parentNode&&this.parentNode.insertBefore(e,this.nextSibling)}))},empty:function(){for(var e,t=0;null!=(e=this[t]);t++)1===e.nodeType&&(A.cleanData(Le(e,!1)),e.textContent="");return this},clone:function(e,t){return e=null!=e&&e,t=null==t?e:t,this.map((function(){return A.clone(this,e,t)}))},html:function(e){return ee(this,(function(e){var t=this[0]||{},n=0,r=this.length;if(void 0===e&&1===t.nodeType)return t.innerHTML;if("string"==typeof e&&!Me.test(e)&&!Oe[(xe.exec(e)||["",""])[1].toLowerCase()]){e=A.htmlPrefilter(e);try{for(;n=0&&(s+=Math.max(0,Math.ceil(e["offset"+t[0].toUpperCase()+t.slice(1)]-l-s-a-.5))||0),s+u}function ct(e,t,n){var r=Ke(e),o=(!g.boxSizingReliable()||n)&&"border-box"===A.css(e,"boxSizing",!1,r),l=o,i=Je(e,t,r),a="offset"+t[0].toUpperCase()+t.slice(1);if(Xe.test(i)){if(!n)return i;i="auto"}return(!g.boxSizingReliable()&&o||!g.reliableTrDimensions()&&T(e,"tr")||"auto"===i||!parseFloat(i)&&"inline"===A.css(e,"display",!1,r))&&e.getClientRects().length&&(o="border-box"===A.css(e,"boxSizing",!1,r),(l=a in e)&&(i=e[a])),(i=parseFloat(i)||0)+ut(e,t,n||(o?"border":"content"),l,r,i)+"px"}function ft(e,t,n,r,o){return new ft.prototype.init(e,t,n,r,o)}A.extend({cssHooks:{opacity:{get:function(e,t){if(t){var n=Je(e,"opacity");return""===n?"1":n}}}},cssNumber:{animationIterationCount:!0,aspectRatio:!0,borderImageSlice:!0,columnCount:!0,flexGrow:!0,flexShrink:!0,fontWeight:!0,gridArea:!0,gridColumn:!0,gridColumnEnd:!0,gridColumnStart:!0,gridRow:!0,gridRowEnd:!0,gridRowStart:!0,lineHeight:!0,opacity:!0,order:!0,orphans:!0,scale:!0,widows:!0,zIndex:!0,zoom:!0,fillOpacity:!0,floodOpacity:!0,stopOpacity:!0,strokeMiterlimit:!0,strokeOpacity:!0},cssProps:{},style:function(e,t,n,r){if(e&&3!==e.nodeType&&8!==e.nodeType&&e.style){var o,l,i,a=oe(t),s=Ye.test(t),u=e.style;if(s||(t=ot(a)),i=A.cssHooks[t]||A.cssHooks[a],void 0===n)return i&&"get"in i&&void 0!==(o=i.get(e,!1,r))?o:u[t];"string"==(l=typeof n)&&(o=de.exec(n))&&o[1]&&(n=_e(e,t,o),l="number"),null!=n&&n==n&&("number"!==l||s||(n+=o&&o[3]||(A.cssNumber[a]?"":"px")),g.clearCloneStyle||""!==n||0!==t.indexOf("background")||(u[t]="inherit"),i&&"set"in i&&void 0===(n=i.set(e,n,r))||(s?u.setProperty(t,n):u[t]=n))}},css:function(e,t,n,r){var o,l,i,a=oe(t);return Ye.test(t)||(t=ot(a)),(i=A.cssHooks[t]||A.cssHooks[a])&&"get"in i&&(o=i.get(e,!0,n)),void 0===o&&(o=Je(e,t,r)),"normal"===o&&t in at&&(o=at[t]),""===n||n?(l=parseFloat(o),!0===n||isFinite(l)?l||0:o):o}}),A.each(["height","width"],(function(e,t){A.cssHooks[t]={get:function(e,n,r){if(n)return!lt.test(A.css(e,"display"))||e.getClientRects().length&&e.getBoundingClientRect().width?ct(e,t,r):Qe(e,it,(function(){return ct(e,t,r)}))},set:function(e,n,r){var o,l=Ke(e),i=!g.scrollboxSize()&&"absolute"===l.position,a=(i||r)&&"border-box"===A.css(e,"boxSizing",!1,l),s=r?ut(e,t,r,a,l):0;return a&&i&&(s-=Math.ceil(e["offset"+t[0].toUpperCase()+t.slice(1)]-parseFloat(l[t])-ut(e,t,"border",!1,l)-.5)),s&&(o=de.exec(n))&&"px"!==(o[3]||"px")&&(e.style[t]=n,n=A.css(e,t)),st(0,n,s)}}})),A.cssHooks.marginLeft=et(g.reliableMarginLeft,(function(e,t){if(t)return(parseFloat(Je(e,"marginLeft"))||e.getBoundingClientRect().left-Qe(e,{marginLeft:0},(function(){return e.getBoundingClientRect().left})))+"px"})),A.each({margin:"",padding:"",border:"Width"},(function(e,t){A.cssHooks[e+t]={expand:function(n){for(var r=0,o={},l="string"==typeof n?n.split(" "):[n];r<4;r++)o[e+he[r]+t]=l[r]||l[r-2]||l[0];return o}},"margin"!==e&&(A.cssHooks[e+t].set=st)})),A.fn.extend({css:function(e,t){return ee(this,(function(e,t,n){var r,o,l={},i=0;if(Array.isArray(t)){for(r=Ke(e),o=t.length;i1)}}),A.Tween=ft,ft.prototype={constructor:ft,init:function(e,t,n,r,o,l){this.elem=e,this.prop=n,this.easing=o||A.easing._default,this.options=t,this.start=this.now=this.cur(),this.end=r,this.unit=l||(A.cssNumber[n]?"":"px")},cur:function(){var e=ft.propHooks[this.prop];return e&&e.get?e.get(this):ft.propHooks._default.get(this)},run:function(e){var t,n=ft.propHooks[this.prop];return this.options.duration?this.pos=t=A.easing[this.easing](e,this.options.duration*e,0,1,this.options.duration):this.pos=t=e,this.now=(this.end-this.start)*t+this.start,this.options.step&&this.options.step.call(this.elem,this.now,this),n&&n.set?n.set(this):ft.propHooks._default.set(this),this}},ft.prototype.init.prototype=ft.prototype,ft.propHooks={_default:{get:function(e){var t;return 1!==e.elem.nodeType||null!=e.elem[e.prop]&&null==e.elem.style[e.prop]?e.elem[e.prop]:(t=A.css(e.elem,e.prop,""))&&"auto"!==t?t:0},set:function(e){A.fx.step[e.prop]?A.fx.step[e.prop](e):1!==e.elem.nodeType||!A.cssHooks[e.prop]&&null==e.elem.style[ot(e.prop)]?e.elem[e.prop]=e.now:A.style(e.elem,e.prop,e.now+e.unit)}}},ft.propHooks.scrollTop=ft.propHooks.scrollLeft={set:function(e){e.elem.nodeType&&e.elem.parentNode&&(e.elem[e.prop]=e.now)}},A.easing={linear:function(e){return e},swing:function(e){return.5-Math.cos(e*Math.PI)/2},_default:"swing"},A.fx=ft.prototype.init,A.fx.step={};var pt,dt,ht=/^(?:toggle|show|hide)$/,mt=/queueHooks$/;function gt(){dt&&(!1===_.hidden&&r.requestAnimationFrame?r.requestAnimationFrame(gt):r.setTimeout(gt,A.fx.interval),A.fx.tick())}function vt(){return r.setTimeout((function(){pt=void 0})),pt=Date.now()}function yt(e,t){var n,r=0,o={height:e};for(t=t?1:0;r<4;r+=2-t)o["margin"+(n=he[r])]=o["padding"+n]=e;return t&&(o.opacity=o.width=e),o}function _t(e,t,n){for(var r,o=(Et.tweeners[t]||[]).concat(Et.tweeners["*"]),l=0,i=o.length;l1)},removeAttr:function(e){return this.each((function(){A.removeAttr(this,e)}))}}),A.extend({attr:function(e,t,n){var r,o,l=e.nodeType;if(3!==l&&8!==l&&2!==l)return void 0===e.getAttribute?A.prop(e,t,n):(1===l&&A.isXMLDoc(e)||(o=A.attrHooks[t.toLowerCase()]||(A.expr.match.bool.test(t)?St:void 0)),void 0!==n?null===n?void A.removeAttr(e,t):o&&"set"in o&&void 0!==(r=o.set(e,n,t))?r:(e.setAttribute(t,n+""),n):o&&"get"in o&&null!==(r=o.get(e,t))?r:null==(r=A.find.attr(e,t))?void 0:r)},attrHooks:{type:{set:function(e,t){if(!g.radioValue&&"radio"===t&&T(e,"input")){var n=e.value;return e.setAttribute("type",t),n&&(e.value=n),t}}}},removeAttr:function(e,t){var n,r=0,o=t&&t.match(z);if(o&&1===e.nodeType)for(;n=o[r++];)e.removeAttribute(n)}}),St={set:function(e,t,n){return!1===t?A.removeAttr(e,n):e.setAttribute(n,n),n}},A.each(A.expr.match.bool.source.match(/\w+/g),(function(e,t){var n=bt[t]||A.find.attr;bt[t]=function(e,t,r){var o,l,i=t.toLowerCase();return r||(l=bt[i],bt[i]=o,o=null!=n(e,t,r)?i:null,bt[i]=l),o}}));var Ct=/^(?:input|select|textarea|button)$/i,wt=/^(?:a|area)$/i;function At(e){return(e.match(z)||[]).join(" ")}function xt(e){return e.getAttribute&&e.getAttribute("class")||""}function Tt(e){return Array.isArray(e)?e:"string"==typeof e&&e.match(z)||[]}A.fn.extend({prop:function(e,t){return ee(this,A.prop,e,t,arguments.length>1)},removeProp:function(e){return this.each((function(){delete this[A.propFix[e]||e]}))}}),A.extend({prop:function(e,t,n){var r,o,l=e.nodeType;if(3!==l&&8!==l&&2!==l)return 1===l&&A.isXMLDoc(e)||(t=A.propFix[t]||t,o=A.propHooks[t]),void 0!==n?o&&"set"in o&&void 0!==(r=o.set(e,n,t))?r:e[t]=n:o&&"get"in o&&null!==(r=o.get(e,t))?r:e[t]},propHooks:{tabIndex:{get:function(e){var t=A.find.attr(e,"tabindex");return t?parseInt(t,10):Ct.test(e.nodeName)||wt.test(e.nodeName)&&e.href?0:-1}}},propFix:{for:"htmlFor",class:"className"}}),g.optSelected||(A.propHooks.selected={get:function(e){var t=e.parentNode;return t&&t.parentNode&&t.parentNode.selectedIndex,null},set:function(e){var t=e.parentNode;t&&(t.selectedIndex,t.parentNode&&t.parentNode.selectedIndex)}}),A.each(["tabIndex","readOnly","maxLength","cellSpacing","cellPadding","rowSpan","colSpan","useMap","frameBorder","contentEditable"],(function(){A.propFix[this.toLowerCase()]=this})),A.fn.extend({addClass:function(e){var t,n,r,o,l,i;return v(e)?this.each((function(t){A(this).addClass(e.call(this,t,xt(this)))})):(t=Tt(e)).length?this.each((function(){if(r=xt(this),n=1===this.nodeType&&" "+At(r)+" "){for(l=0;l-1;)n=n.replace(" "+o+" "," ");i=At(n),r!==i&&this.setAttribute("class",i)}})):this:this.attr("class","")},toggleClass:function(e,t){var n,r,o,l,i=typeof e,a="string"===i||Array.isArray(e);return v(e)?this.each((function(n){A(this).toggleClass(e.call(this,n,xt(this),t),t)})):"boolean"==typeof t&&a?t?this.addClass(e):this.removeClass(e):(n=Tt(e),this.each((function(){if(a)for(l=A(this),o=0;o-1)return!0;return!1}});var Ot=/\r/g;A.fn.extend({val:function(e){var t,n,r,o=this[0];return arguments.length?(r=v(e),this.each((function(n){var o;1===this.nodeType&&(null==(o=r?e.call(this,n,A(this).val()):e)?o="":"number"==typeof o?o+="":Array.isArray(o)&&(o=A.map(o,(function(e){return null==e?"":e+""}))),(t=A.valHooks[this.type]||A.valHooks[this.nodeName.toLowerCase()])&&"set"in t&&void 0!==t.set(this,o,"value")||(this.value=o))}))):o?(t=A.valHooks[o.type]||A.valHooks[o.nodeName.toLowerCase()])&&"get"in t&&void 0!==(n=t.get(o,"value"))?n:"string"==typeof(n=o.value)?n.replace(Ot,""):null==n?"":n:void 0}}),A.extend({valHooks:{option:{get:function(e){var t=A.find.attr(e,"value");return null!=t?t:At(A.text(e))}},select:{get:function(e){var t,n,r,o=e.options,l=e.selectedIndex,i="select-one"===e.type,a=i?null:[],s=i?l+1:o.length;for(r=l<0?s:i?l:0;r-1)&&(n=!0);return n||(e.selectedIndex=-1),l}}}}),A.each(["radio","checkbox"],(function(){A.valHooks[this]={set:function(e,t){if(Array.isArray(t))return e.checked=A.inArray(A(e).val(),t)>-1}},g.checkOn||(A.valHooks[this].get=function(e){return null===e.getAttribute("value")?"on":e.value})}));var Lt=r.location,Pt={guid:Date.now()},Ht=/\?/;A.parseXML=function(e){var t,n;if(!e||"string"!=typeof e)return null;try{t=(new r.DOMParser).parseFromString(e,"text/xml")}catch(e){}return n=t&&t.getElementsByTagName("parsererror")[0],t&&!n||A.error("Invalid XML: "+(n?A.map(n.childNodes,(function(e){return e.textContent})).join("\n"):e)),t};var Dt=/^(?:focusinfocus|focusoutblur)$/,Rt=function(e){e.stopPropagation()};A.extend(A.event,{trigger:function(e,t,n,o){var l,i,a,s,u,c,f,p,h=[n||_],m=d.call(e,"type")?e.type:e,g=d.call(e,"namespace")?e.namespace.split("."):[];if(i=p=a=n=n||_,3!==n.nodeType&&8!==n.nodeType&&!Dt.test(m+A.event.triggered)&&(m.indexOf(".")>-1&&(g=m.split("."),m=g.shift(),g.sort()),u=m.indexOf(":")<0&&"on"+m,(e=e[A.expando]?e:new A.Event(m,"object"==typeof e&&e)).isTrigger=o?2:3,e.namespace=g.join("."),e.rnamespace=e.namespace?new RegExp("(^|\\.)"+g.join("\\.(?:.*\\.|)")+"(\\.|$)"):null,e.result=void 0,e.target||(e.target=n),t=null==t?[e]:A.makeArray(t,[e]),f=A.event.special[m]||{},o||!f.trigger||!1!==f.trigger.apply(n,t))){if(!o&&!f.noBubble&&!y(n)){for(s=f.delegateType||m,Dt.test(s+m)||(i=i.parentNode);i;i=i.parentNode)h.push(i),a=i;a===(n.ownerDocument||_)&&h.push(a.defaultView||a.parentWindow||r)}for(l=0;(i=h[l++])&&!e.isPropagationStopped();)p=i,e.type=l>1?s:f.bindType||m,(c=(ae.get(i,"events")||Object.create(null))[e.type]&&ae.get(i,"handle"))&&c.apply(i,t),(c=u&&i[u])&&c.apply&&le(i)&&(e.result=c.apply(i,t),!1===e.result&&e.preventDefault());return e.type=m,o||e.isDefaultPrevented()||f._default&&!1!==f._default.apply(h.pop(),t)||!le(n)||u&&v(n[m])&&!y(n)&&((a=n[u])&&(n[u]=null),A.event.triggered=m,e.isPropagationStopped()&&p.addEventListener(m,Rt),n[m](),e.isPropagationStopped()&&p.removeEventListener(m,Rt),A.event.triggered=void 0,a&&(n[u]=a)),e.result}},simulate:function(e,t,n){var r=A.extend(new A.Event,n,{type:e,isSimulated:!0});A.event.trigger(r,null,t)}}),A.fn.extend({trigger:function(e,t){return this.each((function(){A.event.trigger(e,t,this)}))},triggerHandler:function(e,t){var n=this[0];if(n)return A.event.trigger(e,t,n,!0)}});var kt=/\[\]$/,Nt=/\r?\n/g,It=/^(?:submit|button|image|reset|file)$/i,jt=/^(?:input|select|textarea|keygen)/i;function Mt(e,t,n,r){var o;if(Array.isArray(t))A.each(t,(function(t,o){n||kt.test(e)?r(e,o):Mt(e+"["+("object"==typeof o&&null!=o?t:"")+"]",o,n,r)}));else if(n||"object"!==b(t))r(e,t);else for(o in t)Mt(e+"["+o+"]",t[o],n,r)}A.param=function(e,t){var n,r=[],o=function(e,t){var n=v(t)?t():t;r[r.length]=encodeURIComponent(e)+"="+encodeURIComponent(null==n?"":n)};if(null==e)return"";if(Array.isArray(e)||e.jquery&&!A.isPlainObject(e))A.each(e,(function(){o(this.name,this.value)}));else for(n in e)Mt(n,e[n],t,o);return r.join("&")},A.fn.extend({serialize:function(){return A.param(this.serializeArray())},serializeArray:function(){return this.map((function(){var e=A.prop(this,"elements");return e?A.makeArray(e):this})).filter((function(){var e=this.type;return this.name&&!A(this).is(":disabled")&&jt.test(this.nodeName)&&!It.test(e)&&(this.checked||!Ae.test(e))})).map((function(e,t){var n=A(this).val();return null==n?null:Array.isArray(n)?A.map(n,(function(e){return{name:t.name,value:e.replace(Nt,"\r\n")}})):{name:t.name,value:n.replace(Nt,"\r\n")}})).get()}});var Bt=/%20/g,Ft=/#.*$/,Vt=/([?&])_=[^&]*/,Wt=/^(.*?):[ \t]*([^\r\n]*)$/gm,qt=/^(?:GET|HEAD)$/,Gt=/^\/\//,Ut={},$t={},zt="*/".concat("*"),Xt=_.createElement("a");function Yt(e){return function(t,n){"string"!=typeof t&&(n=t,t="*");var r,o=0,l=t.toLowerCase().match(z)||[];if(v(n))for(;r=l[o++];)"+"===r[0]?(r=r.slice(1)||"*",(e[r]=e[r]||[]).unshift(n)):(e[r]=e[r]||[]).push(n)}}function Kt(e,t,n,r){var o={},l=e===$t;function i(a){var s;return o[a]=!0,A.each(e[a]||[],(function(e,a){var u=a(t,n,r);return"string"!=typeof u||l||o[u]?l?!(s=u):void 0:(t.dataTypes.unshift(u),i(u),!1)})),s}return i(t.dataTypes[0])||!o["*"]&&i("*")}function Qt(e,t){var n,r,o=A.ajaxSettings.flatOptions||{};for(n in t)void 0!==t[n]&&((o[n]?e:r||(r={}))[n]=t[n]);return r&&A.extend(!0,e,r),e}Xt.href=Lt.href,A.extend({active:0,lastModified:{},etag:{},ajaxSettings:{url:Lt.href,type:"GET",isLocal:/^(?:about|app|app-storage|.+-extension|file|res|widget):$/.test(Lt.protocol),global:!0,processData:!0,async:!0,contentType:"application/x-www-form-urlencoded; charset=UTF-8",accepts:{"*":zt,text:"text/plain",html:"text/html",xml:"application/xml, text/xml",json:"application/json, text/javascript"},contents:{xml:/\bxml\b/,html:/\bhtml/,json:/\bjson\b/},responseFields:{xml:"responseXML",text:"responseText",json:"responseJSON"},converters:{"* text":String,"text html":!0,"text json":JSON.parse,"text xml":A.parseXML},flatOptions:{url:!0,context:!0}},ajaxSetup:function(e,t){return t?Qt(Qt(e,A.ajaxSettings),t):Qt(A.ajaxSettings,e)},ajaxPrefilter:Yt(Ut),ajaxTransport:Yt($t),ajax:function(e,t){"object"==typeof e&&(t=e,e=void 0),t=t||{};var n,o,l,i,a,s,u,c,f,p,d=A.ajaxSetup({},t),h=d.context||d,m=d.context&&(h.nodeType||h.jquery)?A(h):A.event,g=A.Deferred(),v=A.Callbacks("once memory"),y=d.statusCode||{},E={},S={},b="canceled",C={readyState:0,getResponseHeader:function(e){var t;if(u){if(!i)for(i={};t=Wt.exec(l);)i[t[1].toLowerCase()+" "]=(i[t[1].toLowerCase()+" "]||[]).concat(t[2]);t=i[e.toLowerCase()+" "]}return null==t?null:t.join(", ")},getAllResponseHeaders:function(){return u?l:null},setRequestHeader:function(e,t){return null==u&&(e=S[e.toLowerCase()]=S[e.toLowerCase()]||e,E[e]=t),this},overrideMimeType:function(e){return null==u&&(d.mimeType=e),this},statusCode:function(e){var t;if(e)if(u)C.always(e[C.status]);else for(t in e)y[t]=[y[t],e[t]];return this},abort:function(e){var t=e||b;return n&&n.abort(t),w(0,t),this}};if(g.promise(C),d.url=((e||d.url||Lt.href)+"").replace(Gt,Lt.protocol+"//"),d.type=t.method||t.type||d.method||d.type,d.dataTypes=(d.dataType||"*").toLowerCase().match(z)||[""],null==d.crossDomain){s=_.createElement("a");try{s.href=d.url,s.href=s.href,d.crossDomain=Xt.protocol+"//"+Xt.host!=s.protocol+"//"+s.host}catch(e){d.crossDomain=!0}}if(d.data&&d.processData&&"string"!=typeof d.data&&(d.data=A.param(d.data,d.traditional)),Kt(Ut,d,t,C),u)return C;for(f in(c=A.event&&d.global)&&0==A.active++&&A.event.trigger("ajaxStart"),d.type=d.type.toUpperCase(),d.hasContent=!qt.test(d.type),o=d.url.replace(Ft,""),d.hasContent?d.data&&d.processData&&0===(d.contentType||"").indexOf("application/x-www-form-urlencoded")&&(d.data=d.data.replace(Bt,"+")):(p=d.url.slice(o.length),d.data&&(d.processData||"string"==typeof d.data)&&(o+=(Ht.test(o)?"&":"?")+d.data,delete d.data),!1===d.cache&&(o=o.replace(Vt,"$1"),p=(Ht.test(o)?"&":"?")+"_="+Pt.guid+++p),d.url=o+p),d.ifModified&&(A.lastModified[o]&&C.setRequestHeader("If-Modified-Since",A.lastModified[o]),A.etag[o]&&C.setRequestHeader("If-None-Match",A.etag[o])),(d.data&&d.hasContent&&!1!==d.contentType||t.contentType)&&C.setRequestHeader("Content-Type",d.contentType),C.setRequestHeader("Accept",d.dataTypes[0]&&d.accepts[d.dataTypes[0]]?d.accepts[d.dataTypes[0]]+("*"!==d.dataTypes[0]?", "+zt+"; q=0.01":""):d.accepts["*"]),d.headers)C.setRequestHeader(f,d.headers[f]);if(d.beforeSend&&(!1===d.beforeSend.call(h,C,d)||u))return C.abort();if(b="abort",v.add(d.complete),C.done(d.success),C.fail(d.error),n=Kt($t,d,t,C)){if(C.readyState=1,c&&m.trigger("ajaxSend",[C,d]),u)return C;d.async&&d.timeout>0&&(a=r.setTimeout((function(){C.abort("timeout")}),d.timeout));try{u=!1,n.send(E,w)}catch(e){if(u)throw e;w(-1,e)}}else w(-1,"No Transport");function w(e,t,i,s){var f,p,_,E,S,b=t;u||(u=!0,a&&r.clearTimeout(a),n=void 0,l=s||"",C.readyState=e>0?4:0,f=e>=200&&e<300||304===e,i&&(E=function(e,t,n){for(var r,o,l,i,a=e.contents,s=e.dataTypes;"*"===s[0];)s.shift(),void 0===r&&(r=e.mimeType||t.getResponseHeader("Content-Type"));if(r)for(o in a)if(a[o]&&a[o].test(r)){s.unshift(o);break}if(s[0]in n)l=s[0];else{for(o in n){if(!s[0]||e.converters[o+" "+s[0]]){l=o;break}i||(i=o)}l=l||i}if(l)return l!==s[0]&&s.unshift(l),n[l]}(d,C,i)),!f&&A.inArray("script",d.dataTypes)>-1&&A.inArray("json",d.dataTypes)<0&&(d.converters["text script"]=function(){}),E=function(e,t,n,r){var o,l,i,a,s,u={},c=e.dataTypes.slice();if(c[1])for(i in e.converters)u[i.toLowerCase()]=e.converters[i];for(l=c.shift();l;)if(e.responseFields[l]&&(n[e.responseFields[l]]=t),!s&&r&&e.dataFilter&&(t=e.dataFilter(t,e.dataType)),s=l,l=c.shift())if("*"===l)l=s;else if("*"!==s&&s!==l){if(!(i=u[s+" "+l]||u["* "+l]))for(o in u)if((a=o.split(" "))[1]===l&&(i=u[s+" "+a[0]]||u["* "+a[0]])){!0===i?i=u[o]:!0!==u[o]&&(l=a[0],c.unshift(a[1]));break}if(!0!==i)if(i&&e.throws)t=i(t);else try{t=i(t)}catch(e){return{state:"parsererror",error:i?e:"No conversion from "+s+" to "+l}}}return{state:"success",data:t}}(d,E,C,f),f?(d.ifModified&&((S=C.getResponseHeader("Last-Modified"))&&(A.lastModified[o]=S),(S=C.getResponseHeader("etag"))&&(A.etag[o]=S)),204===e||"HEAD"===d.type?b="nocontent":304===e?b="notmodified":(b=E.state,p=E.data,f=!(_=E.error))):(_=b,!e&&b||(b="error",e<0&&(e=0))),C.status=e,C.statusText=(t||b)+"",f?g.resolveWith(h,[p,b,C]):g.rejectWith(h,[C,b,_]),C.statusCode(y),y=void 0,c&&m.trigger(f?"ajaxSuccess":"ajaxError",[C,d,f?p:_]),v.fireWith(h,[C,b]),c&&(m.trigger("ajaxComplete",[C,d]),--A.active||A.event.trigger("ajaxStop")))}return C},getJSON:function(e,t,n){return A.get(e,t,n,"json")},getScript:function(e,t){return A.get(e,void 0,t,"script")}}),A.each(["get","post"],(function(e,t){A[t]=function(e,n,r,o){return v(n)&&(o=o||r,r=n,n=void 0),A.ajax(A.extend({url:e,type:t,dataType:o,data:n,success:r},A.isPlainObject(e)&&e))}})),A.ajaxPrefilter((function(e){var t;for(t in e.headers)"content-type"===t.toLowerCase()&&(e.contentType=e.headers[t]||"")})),A._evalUrl=function(e,t,n){return A.ajax({url:e,type:"GET",dataType:"script",cache:!0,async:!1,global:!1,converters:{"text script":function(){}},dataFilter:function(e){A.globalEval(e,t,n)}})},A.fn.extend({wrapAll:function(e){var t;return this[0]&&(v(e)&&(e=e.call(this[0])),t=A(e,this[0].ownerDocument).eq(0).clone(!0),this[0].parentNode&&t.insertBefore(this[0]),t.map((function(){for(var e=this;e.firstElementChild;)e=e.firstElementChild;return e})).append(this)),this},wrapInner:function(e){return v(e)?this.each((function(t){A(this).wrapInner(e.call(this,t))})):this.each((function(){var t=A(this),n=t.contents();n.length?n.wrapAll(e):t.append(e)}))},wrap:function(e){var t=v(e);return this.each((function(n){A(this).wrapAll(t?e.call(this,n):e)}))},unwrap:function(e){return this.parent(e).not("body").each((function(){A(this).replaceWith(this.childNodes)})),this}}),A.expr.pseudos.hidden=function(e){return!A.expr.pseudos.visible(e)},A.expr.pseudos.visible=function(e){return!!(e.offsetWidth||e.offsetHeight||e.getClientRects().length)},A.ajaxSettings.xhr=function(){try{return new r.XMLHttpRequest}catch(e){}};var Zt={0:200,1223:204},Jt=A.ajaxSettings.xhr();g.cors=!!Jt&&"withCredentials"in Jt,g.ajax=Jt=!!Jt,A.ajaxTransport((function(e){var t,n;if(g.cors||Jt&&!e.crossDomain)return{send:function(o,l){var i,a=e.xhr();if(a.open(e.type,e.url,e.async,e.username,e.password),e.xhrFields)for(i in e.xhrFields)a[i]=e.xhrFields[i];for(i in e.mimeType&&a.overrideMimeType&&a.overrideMimeType(e.mimeType),e.crossDomain||o["X-Requested-With"]||(o["X-Requested-With"]="XMLHttpRequest"),o)a.setRequestHeader(i,o[i]);t=function(e){return function(){t&&(t=n=a.onload=a.onerror=a.onabort=a.ontimeout=a.onreadystatechange=null,"abort"===e?a.abort():"error"===e?"number"!=typeof a.status?l(0,"error"):l(a.status,a.statusText):l(Zt[a.status]||a.status,a.statusText,"text"!==(a.responseType||"text")||"string"!=typeof a.responseText?{binary:a.response}:{text:a.responseText},a.getAllResponseHeaders()))}},a.onload=t(),n=a.onerror=a.ontimeout=t("error"),void 0!==a.onabort?a.onabort=n:a.onreadystatechange=function(){4===a.readyState&&r.setTimeout((function(){t&&n()}))},t=t("abort");try{a.send(e.hasContent&&e.data||null)}catch(e){if(t)throw e}},abort:function(){t&&t()}}})),A.ajaxPrefilter((function(e){e.crossDomain&&(e.contents.script=!1)})),A.ajaxSetup({accepts:{script:"text/javascript, application/javascript, application/ecmascript, application/x-ecmascript"},contents:{script:/\b(?:java|ecma)script\b/},converters:{"text script":function(e){return A.globalEval(e),e}}}),A.ajaxPrefilter("script",(function(e){void 0===e.cache&&(e.cache=!1),e.crossDomain&&(e.type="GET")})),A.ajaxTransport("script",(function(e){var t,n;if(e.crossDomain||e.scriptAttrs)return{send:function(r,o){t=A("Mozilla SSL Configuration Generator
moz://a SSL Configuration Generator SSL Config Generator
Server Software
 
Mozilla Configuration
Environment
Server Version
OpenSSL Version
Miscellaneous
This also redirects to HTTPS, if possible
\ No newline at end of file diff --git a/package-lock.json b/package-lock.json index e0efff8f..d61b5c0b 100644 --- a/package-lock.json +++ b/package-lock.json @@ -1,12 +1,12 @@ { "name": "mozilla-ssl-config-generator", - "version": "1.0.0", + "version": "5.7.2", "lockfileVersion": 3, "requires": true, "packages": { "": { "name": "mozilla-ssl-config-generator", - "version": "1.0.0", + "version": "5.7.2", "license": "MPL-2.0", "dependencies": { "bootstrap": "^4.6.2", diff --git a/package.json b/package.json index 059f5287..bf6db125 100644 --- a/package.json +++ b/package.json @@ -1,21 +1,22 @@ { "name": "mozilla-ssl-config-generator", - "version": "1.0.0", + "version": "5.7.2", "description": "Mozilla SSL Configuration Generator", "license": "MPL-2.0", "scripts": { "analyze": "NODE_ENV=analyze webpack --config=config/webpack.config.js --progress", "build": "NODE_ENV=production webpack --config=config/webpack.config.js --progress", - "watch": "NODE_ENV=development webpack --config=config/webpack.config.js --watch --progress" + "watch": "NODE_ENV=development webpack --config=config/webpack.config.js --watch --progress", + "start": "npm run watch" }, "repository": { "type": "git", - "url": "git+https://github.com/mozilla/server-side-tls" + "url": "https://github.com/mozilla/ssl-config-generator.git" }, "bugs": { - "url": "https://github.com/mozilla/server-side-tls/issues" + "url": "https://github.com/mozilla/ssl-config-generator/issues" }, - "homepage": "https://github.com/mozilla/server-side-tls", + "homepage": "https://ssl-config.mozilla.org", "dependencies": { "bootstrap": "^4.6.2", "clipboard": "^2.0.11", diff --git a/src/templates/index.ejs b/src/templates/index.ejs index 6cd9b214..0ae8b6b1 100755 --- a/src/templates/index.ejs +++ b/src/templates/index.ejs @@ -12,7 +12,6 @@ - @@ -139,32 +138,31 @@
Company
- -
-
Product Help
+
Contribute & report issues
- + <% if (htmlWebpackPlugin.options.production) { %>
build <%= htmlWebpackPlugin.options.revision %>, generated <%= htmlWebpackPlugin.options.date %>
<% } %> diff --git a/src/templates/partials/header.hbs b/src/templates/partials/header.hbs index ee5bdecf..640a169d 100644 --- a/src/templates/partials/header.hbs +++ b/src/templates/partials/header.hbs @@ -3,8 +3,6 @@ {{#if output.showSupports}}
- Supports {{#each output.oldestClients}} - {{#if @last}} and {{this}}{{else}}{{this}}, {{/if}} - {{/each}} + Supports {{join output.oldestClients ", "}} and newer
-{{/if}} \ No newline at end of file +{{/if}}