Welcome to mirror list, hosted at ThFree Co, Russian Federation.

github.com/mozilla/ssl-config-generator.git - Unnamed repository; edit this file 'description' to name the repository.
summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorGene Wood <gene_wood@cementhorizon.com>2021-04-05 18:18:54 +0300
committerGene Wood <gene_wood@cementhorizon.com>2021-04-05 18:18:54 +0300
commit6871d64982ae26997a78d58630f50c203d6ea822 (patch)
treec27b8d3de83e690464b40540f96ede827c07943b
parentf760b90f05780a110ef1e6b07f375a8b0c30e53b (diff)
Push new build
-rw-r--r--docs/63d2368df2b49939dfa1.index.css (renamed from docs/459a7b6440e254395171.index.css)0
-rw-r--r--docs/63d2368df2b49939dfa1.index.js (renamed from docs/459a7b6440e254395171.index.js)4
-rw-r--r--docs/index.html6
3 files changed, 5 insertions, 5 deletions
diff --git a/docs/459a7b6440e254395171.index.css b/docs/63d2368df2b49939dfa1.index.css
index ed2792b..ed2792b 100644
--- a/docs/459a7b6440e254395171.index.css
+++ b/docs/63d2368df2b49939dfa1.index.css
diff --git a/docs/459a7b6440e254395171.index.js b/docs/63d2368df2b49939dfa1.index.js
index 46220d0..c686a81 100644
--- a/docs/459a7b6440e254395171.index.js
+++ b/docs/63d2368df2b49939dfa1.index.js
@@ -1,4 +1,4 @@
-var SSLConfigGenerator=function(e){var t={};function n(r){if(t[r])return t[r].exports;var o=t[r]={i:r,l:!1,exports:{}};return e[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}return n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var o in e)n.d(r,o,function(t){return e[t]}.bind(null,o));return r},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="",n(n.s=30)}([function(e,t,n){"use strict";n.r(t);var r=n(7),o=n(8);t.default=function(e,t){return e=Object(o.parse)(Object(r.a)(e)),t=Object(o.parse)(Object(r.a)(t)),"prerelease"===Object(o.diff)(e,t)?0===e.prerelease.length||(parseInt(e.prerelease[0])&&parseInt(t.prerelease[0])?parseInt(t.prerelease[0])>parseInt(e.prerelease[0]):t.prerelease[0]>e.prerelease[0]):Object(o.gte)(t,e)}},function(e,t,n){"use strict";n.r(t),t.default=function(e,t){return!("string"!=typeof t&&!Array.isArray(t))&&t.includes(e)}},function(e,t){e.exports={apache:{highlighter:"apache",latestVersion:"2.4.41",name:"Apache",tls13:"2.4.36"},awsalb:{hasVersions:!1,highlighter:"yaml",latestVersion:"2019.8.1",name:"AWS ALB",showSupports:!1,supportsOcspStapling:!1,tls13:"10000.10000.10000",usesOpenssl:!1},awselb:{hasVersions:!1,highlighter:"yaml",latestVersion:"2014.2.19",name:"AWS ELB",supportedCiphers:["ECDHE-ECDSA-AES128-GCM-SHA256","ECDHE-RSA-AES128-GCM-SHA256","ECDHE-ECDSA-AES128-SHA256","ECDHE-RSA-AES128-SHA256","ECDHE-ECDSA-AES128-SHA","ECDHE-RSA-AES128-SHA","DHE-RSA-AES128-SHA","ECDHE-ECDSA-AES256-GCM-SHA384","ECDHE-RSA-AES256-GCM-SHA384","ECDHE-ECDSA-AES256-SHA384","ECDHE-RSA-AES256-SHA384","ECDHE-RSA-AES256-SHA","ECDHE-ECDSA-AES256-SHA","AES128-GCM-SHA256","AES128-SHA256","AES128-SHA","AES256-GCM-SHA384","AES256-SHA256","AES256-SHA","DHE-DSS-AES128-SHA","CAMELLIA128-SHA","EDH-RSA-DES-CBC3-SHA","DES-CBC3-SHA","ECDHE-RSA-RC4-SHA","RC4-SHA","ECDHE-ECDSA-RC4-SHA","DHE-DSS-AES256-GCM-SHA384","DHE-RSA-AES256-GCM-SHA384","DHE-RSA-AES256-SHA256","DHE-DSS-AES256-SHA256","DHE-RSA-AES256-SHA","DHE-DSS-AES256-SHA","DHE-RSA-CAMELLIA256-SHA","DHE-DSS-CAMELLIA256-SHA","CAMELLIA256-SHA","EDH-DSS-DES-CBC3-SHA","DHE-DSS-AES128-GCM-SHA256","DHE-RSA-AES128-GCM-SHA256","DHE-RSA-AES128-SHA256","DHE-DSS-AES128-SHA256","DHE-RSA-CAMELLIA128-SHA","DHE-DSS-CAMELLIA128-SHA","ADH-AES128-GCM-SHA256","ADH-AES128-SHA","ADH-AES128-SHA256","ADH-AES256-GCM-SHA384","ADH-AES256-SHA","ADH-AES256-SHA256","ADH-CAMELLIA128-SHA","ADH-CAMELLIA256-SHA","ADH-DES-CBC3-SHA","ADH-DES-CBC-SHA","ADH-RC4-MD5","ADH-SEED-SHA","DES-CBC-SHA","DHE-DSS-SEED-SHA","DHE-RSA-SEED-SHA","EDH-DSS-DES-CBC-SHA","EDH-RSA-DES-CBC-SHA","IDEA-CBC-SHA","RC4-MD5","SEED-SHA","DES-CBC3-MD5","DES-CBC-MD5","RC2-CBC-MD5","PSK-AES256-CBC-SHA","PSK-3DES-EDE-CBC-SHA","KRB5-DES-CBC3-SHA","KRB5-DES-CBC3-MD5","PSK-AES128-CBC-SHA","PSK-RC4-SHA","KRB5-RC4-SHA","KRB5-RC4-MD5","KRB5-DES-CBC-SHA","KRB5-DES-CBC-MD5","EXP-EDH-RSA-DES-CBC-SHA","EXP-EDH-DSS-DES-CBC-SHA","EXP-ADH-DES-CBC-SHA","EXP-DES-CBC-SHA","EXP-RC2-CBC-MD5","EXP-KRB5-RC2-CBC-SHA","EXP-KRB5-DES-CBC-SHA","EXP-KRB5-RC2-CBC-MD5","EXP-KRB5-DES-CBC-MD5","EXP-ADH-RC4-MD5","EXP-RC4-MD5","EXP-KRB5-RC4-SHA","EXP-KRB5-RC4-MD5"],supportsHsts:!1,supportsOcspStapling:!1,tls13:"10000.10000.10000",usesOpenssl:!1},caddy:{cipherFormat:"caddy",highlighter:"nginx",latestVersion:"2.1.1",name:"Caddy",supportsOcspStapling:!1,tls13:"0.11.5",usesOpenssl:!1},dovecot:{highlighter:"nginx",latestVersion:"2.3.9",name:"Dovecot",showSupports:!1,supportsHsts:!1,supportsOcspStapling:!1,tls13:"10000.10000.10000"},exim:{highlighter:"nginx",latestVersion:"4.93",name:"Exim",showSupports:!1,supportsHsts:!1,supportsOcspStapling:!1,tls13:"4.92.0"},go:{cipherFormat:"go",highlighter:"go",latestVersion:"1.14.4",name:"Go",supportsOcspStapling:!1,tls13:"1.13.0",usesOpenssl:!1},haproxy:{highlighter:"nginx",latestVersion:"2.1",name:"HAProxy",tls13:"1.8.0"},jetty:{cipherFormat:"iana",highlighter:"xml",latestVersion:"9.4.28",name:"Jetty",supportsHsts:!1,supportsOcspStapling:!1,tls13:"9.4.12",usesOpenssl:!1},lighttpd:{highlighter:"nginx",latestVersion:"1.4.55",name:"lighttpd",tls13:"1.4.48"},mysql:{highlighter:"ini",latestVersion:"8.0.19",name:"MySQL",showSupports:!1,supportsHsts:!1,supportsOcspStapling:!1,tls13:"8.0.16"},nginx:{checked:!0,highlighter:"nginx",latestVersion:"1.17.7",name:"nginx",tls13:"1.13.0"},openssl:{latestVersion:"1.1.1d",tls13:"1.1.1"},oraclehttp:{highlighter:"apache",latestVersion:"12.2.1",name:"Oracle HTTP",supportsHsts:!0,supportsOcspStapling:!1,tls13:"10000.10000.10000"},postfix:{highlighter:"nginx",latestVersion:"3.4.8",name:"Postfix",showSupports:!1,supportsHsts:!1,supportsOcspStapling:!1,tls13:"3.3.2"},postgresql:{highlighter:"nginx",latestVersion:"12.1",name:"PostgreSQL",showSupports:!1,supportsHsts:!1,supportsOcspStapling:!1,tls13:"12.0"},proftpd:{highlighter:"apache",latestVersion:"1.3.6",name:"ProFTPD",showSupports:!1,supportsHsts:!1,supportsOcspStapling:!0,tls13:"1.3.6"},redis:{highlighter:"nginx",latestVersion:"6.0",name:"Redis",showSupports:!1,supportsHsts:!1,supportsOcspStapling:!1,tls13:"6.0",usesOpenssl:!0},tomcat:{highlighter:"xml",latestVersion:"9.0.30",name:"Tomcat",supportsHsts:!0,supportsOcspStapling:!1,tls13:"8.0.0",usesOpenssl:!1},traefik:{cipherFormat:"go",highlighter:"ini",latestVersion:"2.1.2",name:"Traefik",supportsHsts:!0,supportsOcspStapling:!1,tls13:"2.0.0",usesOpenssl:!1}}},function(e,t,n){e.exports=n(37).default},function(e,t,n){"use strict";n.r(t),t.default=function(e,t){return e.join(t)}},function(e,t,n){var r;
+var SSLConfigGenerator=function(e){var t={};function n(r){if(t[r])return t[r].exports;var o=t[r]={i:r,l:!1,exports:{}};return e[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}return n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var o in e)n.d(r,o,function(t){return e[t]}.bind(null,o));return r},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="",n(n.s=30)}([function(e,t,n){"use strict";n.r(t);var r=n(7),o=n(8);t.default=function(e,t){return e=Object(o.parse)(Object(r.a)(e)),t=Object(o.parse)(Object(r.a)(t)),"prerelease"===Object(o.diff)(e,t)?0===e.prerelease.length||(parseInt(e.prerelease[0])&&parseInt(t.prerelease[0])?parseInt(t.prerelease[0])>parseInt(e.prerelease[0]):t.prerelease[0]>e.prerelease[0]):Object(o.gte)(t,e)}},function(e,t,n){"use strict";n.r(t),t.default=function(e,t){return!("string"!=typeof t&&!Array.isArray(t))&&t.includes(e)}},function(e,t){e.exports={apache:{highlighter:"apache",latestVersion:"2.4.41",name:"Apache",tls13:"2.4.36"},awsalb:{hasVersions:!1,highlighter:"yaml",latestVersion:"2019.8.1",name:"AWS ALB",showSupports:!1,supportsOcspStapling:!1,tls13:"10000.10000.10000",usesOpenssl:!1},awselb:{hasVersions:!1,highlighter:"yaml",latestVersion:"2014.2.19",name:"AWS ELB",supportedCiphers:["ECDHE-ECDSA-AES128-GCM-SHA256","ECDHE-RSA-AES128-GCM-SHA256","ECDHE-ECDSA-AES128-SHA256","ECDHE-RSA-AES128-SHA256","ECDHE-ECDSA-AES128-SHA","ECDHE-RSA-AES128-SHA","DHE-RSA-AES128-SHA","ECDHE-ECDSA-AES256-GCM-SHA384","ECDHE-RSA-AES256-GCM-SHA384","ECDHE-ECDSA-AES256-SHA384","ECDHE-RSA-AES256-SHA384","ECDHE-RSA-AES256-SHA","ECDHE-ECDSA-AES256-SHA","AES128-GCM-SHA256","AES128-SHA256","AES128-SHA","AES256-GCM-SHA384","AES256-SHA256","AES256-SHA","DHE-DSS-AES128-SHA","CAMELLIA128-SHA","EDH-RSA-DES-CBC3-SHA","DES-CBC3-SHA","ECDHE-RSA-RC4-SHA","RC4-SHA","ECDHE-ECDSA-RC4-SHA","DHE-DSS-AES256-GCM-SHA384","DHE-RSA-AES256-GCM-SHA384","DHE-RSA-AES256-SHA256","DHE-DSS-AES256-SHA256","DHE-RSA-AES256-SHA","DHE-DSS-AES256-SHA","DHE-RSA-CAMELLIA256-SHA","DHE-DSS-CAMELLIA256-SHA","CAMELLIA256-SHA","EDH-DSS-DES-CBC3-SHA","DHE-DSS-AES128-GCM-SHA256","DHE-RSA-AES128-GCM-SHA256","DHE-RSA-AES128-SHA256","DHE-DSS-AES128-SHA256","DHE-RSA-CAMELLIA128-SHA","DHE-DSS-CAMELLIA128-SHA","ADH-AES128-GCM-SHA256","ADH-AES128-SHA","ADH-AES128-SHA256","ADH-AES256-GCM-SHA384","ADH-AES256-SHA","ADH-AES256-SHA256","ADH-CAMELLIA128-SHA","ADH-CAMELLIA256-SHA","ADH-DES-CBC3-SHA","ADH-DES-CBC-SHA","ADH-RC4-MD5","ADH-SEED-SHA","DES-CBC-SHA","DHE-DSS-SEED-SHA","DHE-RSA-SEED-SHA","EDH-DSS-DES-CBC-SHA","EDH-RSA-DES-CBC-SHA","IDEA-CBC-SHA","RC4-MD5","SEED-SHA","DES-CBC3-MD5","DES-CBC-MD5","RC2-CBC-MD5","PSK-AES256-CBC-SHA","PSK-3DES-EDE-CBC-SHA","KRB5-DES-CBC3-SHA","KRB5-DES-CBC3-MD5","PSK-AES128-CBC-SHA","PSK-RC4-SHA","KRB5-RC4-SHA","KRB5-RC4-MD5","KRB5-DES-CBC-SHA","KRB5-DES-CBC-MD5","EXP-EDH-RSA-DES-CBC-SHA","EXP-EDH-DSS-DES-CBC-SHA","EXP-ADH-DES-CBC-SHA","EXP-DES-CBC-SHA","EXP-RC2-CBC-MD5","EXP-KRB5-RC2-CBC-SHA","EXP-KRB5-DES-CBC-SHA","EXP-KRB5-RC2-CBC-MD5","EXP-KRB5-DES-CBC-MD5","EXP-ADH-RC4-MD5","EXP-RC4-MD5","EXP-KRB5-RC4-SHA","EXP-KRB5-RC4-MD5"],supportsHsts:!1,supportsOcspStapling:!1,tls13:"10000.10000.10000",usesOpenssl:!1},caddy:{cipherFormat:"caddy",highlighter:"nginx",latestVersion:"2.1.1",name:"Caddy",supportsOcspStapling:!1,tls13:"0.11.5",usesOpenssl:!1},dovecot:{highlighter:"nginx",latestVersion:"2.3.9",name:"Dovecot",showSupports:!1,supportsHsts:!1,supportsOcspStapling:!1,tls13:"10000.10000.10000"},exim:{highlighter:"nginx",latestVersion:"4.93",name:"Exim",showSupports:!1,supportsHsts:!1,supportsOcspStapling:!1,tls13:"4.92.0"},go:{cipherFormat:"go",highlighter:"go",latestVersion:"1.14.4",name:"Go",supportsOcspStapling:!1,tls13:"1.13.0",usesOpenssl:!1},haproxy:{highlighter:"nginx",latestVersion:"2.1",name:"HAProxy",tls13:"1.8.0"},jetty:{cipherFormat:"iana",highlighter:"xml",latestVersion:"9.4.28",name:"Jetty",supportsHsts:!1,supportsOcspStapling:!1,tls13:"9.4.12",usesOpenssl:!1},lighttpd:{highlighter:"nginx",latestVersion:"1.4.59",name:"lighttpd",tls13:"1.4.48"},mysql:{highlighter:"ini",latestVersion:"8.0.19",name:"MySQL",showSupports:!1,supportsHsts:!1,supportsOcspStapling:!1,tls13:"8.0.16"},nginx:{checked:!0,highlighter:"nginx",latestVersion:"1.17.7",name:"nginx",tls13:"1.13.0"},openssl:{latestVersion:"1.1.1d",tls13:"1.1.1"},oraclehttp:{highlighter:"apache",latestVersion:"12.2.1",name:"Oracle HTTP",supportsHsts:!0,supportsOcspStapling:!1,tls13:"10000.10000.10000"},postfix:{highlighter:"nginx",latestVersion:"3.4.8",name:"Postfix",showSupports:!1,supportsHsts:!1,supportsOcspStapling:!1,tls13:"3.3.2"},postgresql:{highlighter:"nginx",latestVersion:"12.1",name:"PostgreSQL",showSupports:!1,supportsHsts:!1,supportsOcspStapling:!1,tls13:"12.0"},proftpd:{highlighter:"apache",latestVersion:"1.3.6",name:"ProFTPD",showSupports:!1,supportsHsts:!1,supportsOcspStapling:!0,tls13:"1.3.6"},redis:{highlighter:"nginx",latestVersion:"6.0",name:"Redis",showSupports:!1,supportsHsts:!1,supportsOcspStapling:!1,tls13:"6.0",usesOpenssl:!0},tomcat:{highlighter:"xml",latestVersion:"9.0.30",name:"Tomcat",supportsHsts:!0,supportsOcspStapling:!1,tls13:"8.0.0",usesOpenssl:!1},traefik:{cipherFormat:"go",highlighter:"ini",latestVersion:"2.1.2",name:"Traefik",supportsHsts:!0,supportsOcspStapling:!1,tls13:"2.0.0",usesOpenssl:!1}}},function(e,t,n){e.exports=n(37).default},function(e,t,n){"use strict";n.r(t),t.default=function(e,t){return e.join(t)}},function(e,t,n){var r;
/*!
* jQuery JavaScript Library v3.5.1
* https://jquery.com/
@@ -60,4 +60,4 @@ var r;r=function(){return function(e){var t={};function n(r){if(t[r])return t[r]
* OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE
* SOFTWARE.
*/
-var n="undefined"!=typeof window&&"undefined"!=typeof document&&"undefined"!=typeof navigator,r=function(){for(var e=["Edge","Trident","Firefox"],t=0;t<e.length;t+=1)if(n&&navigator.userAgent.indexOf(e[t])>=0)return 1;return 0}();var o=n&&window.Promise?function(e){var t=!1;return function(){t||(t=!0,window.Promise.resolve().then((function(){t=!1,e()})))}}:function(e){var t=!1;return function(){t||(t=!0,setTimeout((function(){t=!1,e()}),r))}};function i(e){return e&&"[object Function]"==={}.toString.call(e)}function l(e,t){if(1!==e.nodeType)return[];var n=e.ownerDocument.defaultView.getComputedStyle(e,null);return t?n[t]:n}function a(e){return"HTML"===e.nodeName?e:e.parentNode||e.host}function s(e){if(!e)return document.body;switch(e.nodeName){case"HTML":case"BODY":return e.ownerDocument.body;case"#document":return e.body}var t=l(e),n=t.overflow,r=t.overflowX,o=t.overflowY;return/(auto|scroll|overlay)/.test(n+o+r)?e:s(a(e))}function u(e){return e&&e.referenceNode?e.referenceNode:e}var c=n&&!(!window.MSInputMethodContext||!document.documentMode),p=n&&/MSIE 10/.test(navigator.userAgent);function f(e){return 11===e?c:10===e?p:c||p}function h(e){if(!e)return document.documentElement;for(var t=f(10)?document.body:null,n=e.offsetParent||null;n===t&&e.nextElementSibling;)n=(e=e.nextElementSibling).offsetParent;var r=n&&n.nodeName;return r&&"BODY"!==r&&"HTML"!==r?-1!==["TH","TD","TABLE"].indexOf(n.nodeName)&&"static"===l(n,"position")?h(n):n:e?e.ownerDocument.documentElement:document.documentElement}function d(e){return null!==e.parentNode?d(e.parentNode):e}function m(e,t){if(!(e&&e.nodeType&&t&&t.nodeType))return document.documentElement;var n=e.compareDocumentPosition(t)&Node.DOCUMENT_POSITION_FOLLOWING,r=n?e:t,o=n?t:e,i=document.createRange();i.setStart(r,0),i.setEnd(o,0);var l,a,s=i.commonAncestorContainer;if(e!==s&&t!==s||r.contains(o))return"BODY"===(a=(l=s).nodeName)||"HTML"!==a&&h(l.firstElementChild)!==l?h(s):s;var u=d(e);return u.host?m(u.host,t):m(e,d(t).host)}function g(e){var t=arguments.length>1&&void 0!==arguments[1]?arguments[1]:"top",n="top"===t?"scrollTop":"scrollLeft",r=e.nodeName;if("BODY"===r||"HTML"===r){var o=e.ownerDocument.documentElement,i=e.ownerDocument.scrollingElement||o;return i[n]}return e[n]}function v(e,t){var n=arguments.length>2&&void 0!==arguments[2]&&arguments[2],r=g(t,"top"),o=g(t,"left"),i=n?-1:1;return e.top+=r*i,e.bottom+=r*i,e.left+=o*i,e.right+=o*i,e}function y(e,t){var n="x"===t?"Left":"Top",r="Left"===n?"Right":"Bottom";return parseFloat(e["border"+n+"Width"])+parseFloat(e["border"+r+"Width"])}function _(e,t,n,r){return Math.max(t["offset"+e],t["scroll"+e],n["client"+e],n["offset"+e],n["scroll"+e],f(10)?parseInt(n["offset"+e])+parseInt(r["margin"+("Height"===e?"Top":"Left")])+parseInt(r["margin"+("Height"===e?"Bottom":"Right")]):0)}function E(e){var t=e.body,n=e.documentElement,r=f(10)&&getComputedStyle(n);return{height:_("Height",t,n,r),width:_("Width",t,n,r)}}var b=function(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")},S=function(){function e(e,t){for(var n=0;n<t.length;n++){var r=t[n];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),Object.defineProperty(e,r.key,r)}}return function(t,n,r){return n&&e(t.prototype,n),r&&e(t,r),t}}(),w=function(e,t,n){return t in e?Object.defineProperty(e,t,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[t]=n,e},C=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var r in n)Object.prototype.hasOwnProperty.call(n,r)&&(e[r]=n[r])}return e};function A(e){return C({},e,{right:e.left+e.width,bottom:e.top+e.height})}function T(e){var t={};try{if(f(10)){t=e.getBoundingClientRect();var n=g(e,"top"),r=g(e,"left");t.top+=n,t.left+=r,t.bottom+=n,t.right+=r}else t=e.getBoundingClientRect()}catch(e){}var o={left:t.left,top:t.top,width:t.right-t.left,height:t.bottom-t.top},i="HTML"===e.nodeName?E(e.ownerDocument):{},a=i.width||e.clientWidth||o.width,s=i.height||e.clientHeight||o.height,u=e.offsetWidth-a,c=e.offsetHeight-s;if(u||c){var p=l(e);u-=y(p,"x"),c-=y(p,"y"),o.width-=u,o.height-=c}return A(o)}function x(e,t){var n=arguments.length>2&&void 0!==arguments[2]&&arguments[2],r=f(10),o="HTML"===t.nodeName,i=T(e),a=T(t),u=s(e),c=l(t),p=parseFloat(c.borderTopWidth),h=parseFloat(c.borderLeftWidth);n&&o&&(a.top=Math.max(a.top,0),a.left=Math.max(a.left,0));var d=A({top:i.top-a.top-p,left:i.left-a.left-h,width:i.width,height:i.height});if(d.marginTop=0,d.marginLeft=0,!r&&o){var m=parseFloat(c.marginTop),g=parseFloat(c.marginLeft);d.top-=p-m,d.bottom-=p-m,d.left-=h-g,d.right-=h-g,d.marginTop=m,d.marginLeft=g}return(r&&!n?t.contains(u):t===u&&"BODY"!==u.nodeName)&&(d=v(d,t)),d}function O(e){var t=arguments.length>1&&void 0!==arguments[1]&&arguments[1],n=e.ownerDocument.documentElement,r=x(e,n),o=Math.max(n.clientWidth,window.innerWidth||0),i=Math.max(n.clientHeight,window.innerHeight||0),l=t?0:g(n),a=t?0:g(n,"left"),s={top:l-r.top+r.marginTop,left:a-r.left+r.marginLeft,width:o,height:i};return A(s)}function L(e){var t=e.nodeName;if("BODY"===t||"HTML"===t)return!1;if("fixed"===l(e,"position"))return!0;var n=a(e);return!!n&&L(n)}function H(e){if(!e||!e.parentElement||f())return document.documentElement;for(var t=e.parentElement;t&&"none"===l(t,"transform");)t=t.parentElement;return t||document.documentElement}function D(e,t,n,r){var o=arguments.length>4&&void 0!==arguments[4]&&arguments[4],i={top:0,left:0},l=o?H(e):m(e,u(t));if("viewport"===r)i=O(l,o);else{var c=void 0;"scrollParent"===r?"BODY"===(c=s(a(t))).nodeName&&(c=e.ownerDocument.documentElement):c="window"===r?e.ownerDocument.documentElement:r;var p=x(c,l,o);if("HTML"!==c.nodeName||L(l))i=p;else{var f=E(e.ownerDocument),h=f.height,d=f.width;i.top+=p.top-p.marginTop,i.bottom=h+p.top,i.left+=p.left-p.marginLeft,i.right=d+p.left}}var g="number"==typeof(n=n||0);return i.left+=g?n:n.left||0,i.top+=g?n:n.top||0,i.right-=g?n:n.right||0,i.bottom-=g?n:n.bottom||0,i}function P(e){return e.width*e.height}function k(e,t,n,r,o){var i=arguments.length>5&&void 0!==arguments[5]?arguments[5]:0;if(-1===e.indexOf("auto"))return e;var l=D(n,r,i,o),a={top:{width:l.width,height:t.top-l.top},right:{width:l.right-t.right,height:l.height},bottom:{width:l.width,height:l.bottom-t.bottom},left:{width:t.left-l.left,height:l.height}},s=Object.keys(a).map((function(e){return C({key:e},a[e],{area:P(a[e])})})).sort((function(e,t){return t.area-e.area})),u=s.filter((function(e){var t=e.width,r=e.height;return t>=n.clientWidth&&r>=n.clientHeight})),c=u.length>0?u[0].key:s[0].key,p=e.split("-")[1];return c+(p?"-"+p:"")}function R(e,t,n){var r=arguments.length>3&&void 0!==arguments[3]?arguments[3]:null,o=r?H(t):m(t,u(n));return x(n,o,r)}function N(e){var t=e.ownerDocument.defaultView.getComputedStyle(e),n=parseFloat(t.marginTop||0)+parseFloat(t.marginBottom||0),r=parseFloat(t.marginLeft||0)+parseFloat(t.marginRight||0);return{width:e.offsetWidth+r,height:e.offsetHeight+n}}function I(e){var t={left:"right",right:"left",bottom:"top",top:"bottom"};return e.replace(/left|right|bottom|top/g,(function(e){return t[e]}))}function j(e,t,n){n=n.split("-")[0];var r=N(e),o={width:r.width,height:r.height},i=-1!==["right","left"].indexOf(n),l=i?"top":"left",a=i?"left":"top",s=i?"height":"width",u=i?"width":"height";return o[l]=t[l]+t[s]/2-r[s]/2,o[a]=n===a?t[a]-r[u]:t[I(a)],o}function M(e,t){return Array.prototype.find?e.find(t):e.filter(t)[0]}function B(e,t,n){return(void 0===n?e:e.slice(0,function(e,t,n){if(Array.prototype.findIndex)return e.findIndex((function(e){return e[t]===n}));var r=M(e,(function(e){return e[t]===n}));return e.indexOf(r)}(e,"name",n))).forEach((function(e){e.function&&console.warn("`modifier.function` is deprecated, use `modifier.fn`!");var n=e.function||e.fn;e.enabled&&i(n)&&(t.offsets.popper=A(t.offsets.popper),t.offsets.reference=A(t.offsets.reference),t=n(t,e))})),t}function F(){if(!this.state.isDestroyed){var e={instance:this,styles:{},arrowStyles:{},attributes:{},flipped:!1,offsets:{}};e.offsets.reference=R(this.state,this.popper,this.reference,this.options.positionFixed),e.placement=k(this.options.placement,e.offsets.reference,this.popper,this.reference,this.options.modifiers.flip.boundariesElement,this.options.modifiers.flip.padding),e.originalPlacement=e.placement,e.positionFixed=this.options.positionFixed,e.offsets.popper=j(this.popper,e.offsets.reference,e.placement),e.offsets.popper.position=this.options.positionFixed?"fixed":"absolute",e=B(this.modifiers,e),this.state.isCreated?this.options.onUpdate(e):(this.state.isCreated=!0,this.options.onCreate(e))}}function W(e,t){return e.some((function(e){var n=e.name;return e.enabled&&n===t}))}function q(e){for(var t=[!1,"ms","Webkit","Moz","O"],n=e.charAt(0).toUpperCase()+e.slice(1),r=0;r<t.length;r++){var o=t[r],i=o?""+o+n:e;if(void 0!==document.body.style[i])return i}return null}function V(){return this.state.isDestroyed=!0,W(this.modifiers,"applyStyle")&&(this.popper.removeAttribute("x-placement"),this.popper.style.position="",this.popper.style.top="",this.popper.style.left="",this.popper.style.right="",this.popper.style.bottom="",this.popper.style.willChange="",this.popper.style[q("transform")]=""),this.disableEventListeners(),this.options.removeOnDestroy&&this.popper.parentNode.removeChild(this.popper),this}function G(e){var t=e.ownerDocument;return t?t.defaultView:window}function U(e,t,n,r){n.updateBound=r,G(e).addEventListener("resize",n.updateBound,{passive:!0});var o=s(e);return function e(t,n,r,o){var i="BODY"===t.nodeName,l=i?t.ownerDocument.defaultView:t;l.addEventListener(n,r,{passive:!0}),i||e(s(l.parentNode),n,r,o),o.push(l)}(o,"scroll",n.updateBound,n.scrollParents),n.scrollElement=o,n.eventsEnabled=!0,n}function $(){this.state.eventsEnabled||(this.state=U(this.reference,this.options,this.state,this.scheduleUpdate))}function z(){var e,t;this.state.eventsEnabled&&(cancelAnimationFrame(this.scheduleUpdate),this.state=(e=this.reference,t=this.state,G(e).removeEventListener("resize",t.updateBound),t.scrollParents.forEach((function(e){e.removeEventListener("scroll",t.updateBound)})),t.updateBound=null,t.scrollParents=[],t.scrollElement=null,t.eventsEnabled=!1,t))}function X(e){return""!==e&&!isNaN(parseFloat(e))&&isFinite(e)}function Y(e,t){Object.keys(t).forEach((function(n){var r="";-1!==["width","height","top","right","bottom","left"].indexOf(n)&&X(t[n])&&(r="px"),e.style[n]=t[n]+r}))}var Q=n&&/Firefox/i.test(navigator.userAgent);function K(e,t,n){var r=M(e,(function(e){return e.name===t})),o=!!r&&e.some((function(e){return e.name===n&&e.enabled&&e.order<r.order}));if(!o){var i="`"+t+"`",l="`"+n+"`";console.warn(l+" modifier is required by "+i+" modifier in order to work, be sure to include it before "+i+"!")}return o}var Z=["auto-start","auto","auto-end","top-start","top","top-end","right-start","right","right-end","bottom-end","bottom","bottom-start","left-end","left","left-start"],J=Z.slice(3);function ee(e){var t=arguments.length>1&&void 0!==arguments[1]&&arguments[1],n=J.indexOf(e),r=J.slice(n+1).concat(J.slice(0,n));return t?r.reverse():r}var te="flip",ne="clockwise",re="counterclockwise";function oe(e,t,n,r){var o=[0,0],i=-1!==["right","left"].indexOf(r),l=e.split(/(\+|\-)/).map((function(e){return e.trim()})),a=l.indexOf(M(l,(function(e){return-1!==e.search(/,|\s/)})));l[a]&&-1===l[a].indexOf(",")&&console.warn("Offsets separated by white space(s) are deprecated, use a comma (,) instead.");var s=/\s*,\s*|\s+/,u=-1!==a?[l.slice(0,a).concat([l[a].split(s)[0]]),[l[a].split(s)[1]].concat(l.slice(a+1))]:[l];return(u=u.map((function(e,r){var o=(1===r?!i:i)?"height":"width",l=!1;return e.reduce((function(e,t){return""===e[e.length-1]&&-1!==["+","-"].indexOf(t)?(e[e.length-1]=t,l=!0,e):l?(e[e.length-1]+=t,l=!1,e):e.concat(t)}),[]).map((function(e){return function(e,t,n,r){var o=e.match(/((?:\-|\+)?\d*\.?\d*)(.*)/),i=+o[1],l=o[2];if(!i)return e;if(0===l.indexOf("%")){var a=void 0;switch(l){case"%p":a=n;break;case"%":case"%r":default:a=r}return A(a)[t]/100*i}if("vh"===l||"vw"===l){return("vh"===l?Math.max(document.documentElement.clientHeight,window.innerHeight||0):Math.max(document.documentElement.clientWidth,window.innerWidth||0))/100*i}return i}(e,o,t,n)}))}))).forEach((function(e,t){e.forEach((function(n,r){X(n)&&(o[t]+=n*("-"===e[r-1]?-1:1))}))})),o}var ie={placement:"bottom",positionFixed:!1,eventsEnabled:!0,removeOnDestroy:!1,onCreate:function(){},onUpdate:function(){},modifiers:{shift:{order:100,enabled:!0,fn:function(e){var t=e.placement,n=t.split("-")[0],r=t.split("-")[1];if(r){var o=e.offsets,i=o.reference,l=o.popper,a=-1!==["bottom","top"].indexOf(n),s=a?"left":"top",u=a?"width":"height",c={start:w({},s,i[s]),end:w({},s,i[s]+i[u]-l[u])};e.offsets.popper=C({},l,c[r])}return e}},offset:{order:200,enabled:!0,fn:function(e,t){var n=t.offset,r=e.placement,o=e.offsets,i=o.popper,l=o.reference,a=r.split("-")[0],s=void 0;return s=X(+n)?[+n,0]:oe(n,i,l,a),"left"===a?(i.top+=s[0],i.left-=s[1]):"right"===a?(i.top+=s[0],i.left+=s[1]):"top"===a?(i.left+=s[0],i.top-=s[1]):"bottom"===a&&(i.left+=s[0],i.top+=s[1]),e.popper=i,e},offset:0},preventOverflow:{order:300,enabled:!0,fn:function(e,t){var n=t.boundariesElement||h(e.instance.popper);e.instance.reference===n&&(n=h(n));var r=q("transform"),o=e.instance.popper.style,i=o.top,l=o.left,a=o[r];o.top="",o.left="",o[r]="";var s=D(e.instance.popper,e.instance.reference,t.padding,n,e.positionFixed);o.top=i,o.left=l,o[r]=a,t.boundaries=s;var u=t.priority,c=e.offsets.popper,p={primary:function(e){var n=c[e];return c[e]<s[e]&&!t.escapeWithReference&&(n=Math.max(c[e],s[e])),w({},e,n)},secondary:function(e){var n="right"===e?"left":"top",r=c[n];return c[e]>s[e]&&!t.escapeWithReference&&(r=Math.min(c[n],s[e]-("right"===e?c.width:c.height))),w({},n,r)}};return u.forEach((function(e){var t=-1!==["left","top"].indexOf(e)?"primary":"secondary";c=C({},c,p[t](e))})),e.offsets.popper=c,e},priority:["left","right","top","bottom"],padding:5,boundariesElement:"scrollParent"},keepTogether:{order:400,enabled:!0,fn:function(e){var t=e.offsets,n=t.popper,r=t.reference,o=e.placement.split("-")[0],i=Math.floor,l=-1!==["top","bottom"].indexOf(o),a=l?"right":"bottom",s=l?"left":"top",u=l?"width":"height";return n[a]<i(r[s])&&(e.offsets.popper[s]=i(r[s])-n[u]),n[s]>i(r[a])&&(e.offsets.popper[s]=i(r[a])),e}},arrow:{order:500,enabled:!0,fn:function(e,t){var n;if(!K(e.instance.modifiers,"arrow","keepTogether"))return e;var r=t.element;if("string"==typeof r){if(!(r=e.instance.popper.querySelector(r)))return e}else if(!e.instance.popper.contains(r))return console.warn("WARNING: `arrow.element` must be child of its popper element!"),e;var o=e.placement.split("-")[0],i=e.offsets,a=i.popper,s=i.reference,u=-1!==["left","right"].indexOf(o),c=u?"height":"width",p=u?"Top":"Left",f=p.toLowerCase(),h=u?"left":"top",d=u?"bottom":"right",m=N(r)[c];s[d]-m<a[f]&&(e.offsets.popper[f]-=a[f]-(s[d]-m)),s[f]+m>a[d]&&(e.offsets.popper[f]+=s[f]+m-a[d]),e.offsets.popper=A(e.offsets.popper);var g=s[f]+s[c]/2-m/2,v=l(e.instance.popper),y=parseFloat(v["margin"+p]),_=parseFloat(v["border"+p+"Width"]),E=g-e.offsets.popper[f]-y-_;return E=Math.max(Math.min(a[c]-m,E),0),e.arrowElement=r,e.offsets.arrow=(w(n={},f,Math.round(E)),w(n,h,""),n),e},element:"[x-arrow]"},flip:{order:600,enabled:!0,fn:function(e,t){if(W(e.instance.modifiers,"inner"))return e;if(e.flipped&&e.placement===e.originalPlacement)return e;var n=D(e.instance.popper,e.instance.reference,t.padding,t.boundariesElement,e.positionFixed),r=e.placement.split("-")[0],o=I(r),i=e.placement.split("-")[1]||"",l=[];switch(t.behavior){case te:l=[r,o];break;case ne:l=ee(r);break;case re:l=ee(r,!0);break;default:l=t.behavior}return l.forEach((function(a,s){if(r!==a||l.length===s+1)return e;r=e.placement.split("-")[0],o=I(r);var u=e.offsets.popper,c=e.offsets.reference,p=Math.floor,f="left"===r&&p(u.right)>p(c.left)||"right"===r&&p(u.left)<p(c.right)||"top"===r&&p(u.bottom)>p(c.top)||"bottom"===r&&p(u.top)<p(c.bottom),h=p(u.left)<p(n.left),d=p(u.right)>p(n.right),m=p(u.top)<p(n.top),g=p(u.bottom)>p(n.bottom),v="left"===r&&h||"right"===r&&d||"top"===r&&m||"bottom"===r&&g,y=-1!==["top","bottom"].indexOf(r),_=!!t.flipVariations&&(y&&"start"===i&&h||y&&"end"===i&&d||!y&&"start"===i&&m||!y&&"end"===i&&g),E=!!t.flipVariationsByContent&&(y&&"start"===i&&d||y&&"end"===i&&h||!y&&"start"===i&&g||!y&&"end"===i&&m),b=_||E;(f||v||b)&&(e.flipped=!0,(f||v)&&(r=l[s+1]),b&&(i=function(e){return"end"===e?"start":"start"===e?"end":e}(i)),e.placement=r+(i?"-"+i:""),e.offsets.popper=C({},e.offsets.popper,j(e.instance.popper,e.offsets.reference,e.placement)),e=B(e.instance.modifiers,e,"flip"))})),e},behavior:"flip",padding:5,boundariesElement:"viewport",flipVariations:!1,flipVariationsByContent:!1},inner:{order:700,enabled:!1,fn:function(e){var t=e.placement,n=t.split("-")[0],r=e.offsets,o=r.popper,i=r.reference,l=-1!==["left","right"].indexOf(n),a=-1===["top","left"].indexOf(n);return o[l?"left":"top"]=i[n]-(a?o[l?"width":"height"]:0),e.placement=I(t),e.offsets.popper=A(o),e}},hide:{order:800,enabled:!0,fn:function(e){if(!K(e.instance.modifiers,"hide","preventOverflow"))return e;var t=e.offsets.reference,n=M(e.instance.modifiers,(function(e){return"preventOverflow"===e.name})).boundaries;if(t.bottom<n.top||t.left>n.right||t.top>n.bottom||t.right<n.left){if(!0===e.hide)return e;e.hide=!0,e.attributes["x-out-of-boundaries"]=""}else{if(!1===e.hide)return e;e.hide=!1,e.attributes["x-out-of-boundaries"]=!1}return e}},computeStyle:{order:850,enabled:!0,fn:function(e,t){var n=t.x,r=t.y,o=e.offsets.popper,i=M(e.instance.modifiers,(function(e){return"applyStyle"===e.name})).gpuAcceleration;void 0!==i&&console.warn("WARNING: `gpuAcceleration` option moved to `computeStyle` modifier and will not be supported in future versions of Popper.js!");var l=void 0!==i?i:t.gpuAcceleration,a=h(e.instance.popper),s=T(a),u={position:o.position},c=function(e,t){var n=e.offsets,r=n.popper,o=n.reference,i=Math.round,l=Math.floor,a=function(e){return e},s=i(o.width),u=i(r.width),c=-1!==["left","right"].indexOf(e.placement),p=-1!==e.placement.indexOf("-"),f=t?c||p||s%2==u%2?i:l:a,h=t?i:a;return{left:f(s%2==1&&u%2==1&&!p&&t?r.left-1:r.left),top:h(r.top),bottom:h(r.bottom),right:f(r.right)}}(e,window.devicePixelRatio<2||!Q),p="bottom"===n?"top":"bottom",f="right"===r?"left":"right",d=q("transform"),m=void 0,g=void 0;if(g="bottom"===p?"HTML"===a.nodeName?-a.clientHeight+c.bottom:-s.height+c.bottom:c.top,m="right"===f?"HTML"===a.nodeName?-a.clientWidth+c.right:-s.width+c.right:c.left,l&&d)u[d]="translate3d("+m+"px, "+g+"px, 0)",u[p]=0,u[f]=0,u.willChange="transform";else{var v="bottom"===p?-1:1,y="right"===f?-1:1;u[p]=g*v,u[f]=m*y,u.willChange=p+", "+f}var _={"x-placement":e.placement};return e.attributes=C({},_,e.attributes),e.styles=C({},u,e.styles),e.arrowStyles=C({},e.offsets.arrow,e.arrowStyles),e},gpuAcceleration:!0,x:"bottom",y:"right"},applyStyle:{order:900,enabled:!0,fn:function(e){var t,n;return Y(e.instance.popper,e.styles),t=e.instance.popper,n=e.attributes,Object.keys(n).forEach((function(e){!1!==n[e]?t.setAttribute(e,n[e]):t.removeAttribute(e)})),e.arrowElement&&Object.keys(e.arrowStyles).length&&Y(e.arrowElement,e.arrowStyles),e},onLoad:function(e,t,n,r,o){var i=R(o,t,e,n.positionFixed),l=k(n.placement,i,t,e,n.modifiers.flip.boundariesElement,n.modifiers.flip.padding);return t.setAttribute("x-placement",l),Y(t,{position:n.positionFixed?"fixed":"absolute"}),n},gpuAcceleration:void 0}}},le=function(){function e(t,n){var r=this,l=arguments.length>2&&void 0!==arguments[2]?arguments[2]:{};b(this,e),this.scheduleUpdate=function(){return requestAnimationFrame(r.update)},this.update=o(this.update.bind(this)),this.options=C({},e.Defaults,l),this.state={isDestroyed:!1,isCreated:!1,scrollParents:[]},this.reference=t&&t.jquery?t[0]:t,this.popper=n&&n.jquery?n[0]:n,this.options.modifiers={},Object.keys(C({},e.Defaults.modifiers,l.modifiers)).forEach((function(t){r.options.modifiers[t]=C({},e.Defaults.modifiers[t]||{},l.modifiers?l.modifiers[t]:{})})),this.modifiers=Object.keys(this.options.modifiers).map((function(e){return C({name:e},r.options.modifiers[e])})).sort((function(e,t){return e.order-t.order})),this.modifiers.forEach((function(e){e.enabled&&i(e.onLoad)&&e.onLoad(r.reference,r.popper,r.options,e,r.state)})),this.update();var a=this.options.eventsEnabled;a&&this.enableEventListeners(),this.state.eventsEnabled=a}return S(e,[{key:"update",value:function(){return F.call(this)}},{key:"destroy",value:function(){return V.call(this)}},{key:"enableEventListeners",value:function(){return $.call(this)}},{key:"disableEventListeners",value:function(){return z.call(this)}}]),e}();le.Utils=("undefined"!=typeof window?window:e).PopperUtils,le.placements=Z,le.Defaults=ie,t.default=le}.call(this,n(12))},function(e,t,n){},function(e,t,n){var r={"./apache.hbs":36,"./awsalb.hbs":52,"./awselb.hbs":53,"./caddy.hbs":54,"./dovecot.hbs":55,"./exim.hbs":56,"./go.hbs":57,"./haproxy.hbs":58,"./header.hbs":59,"./jetty.hbs":60,"./lighttpd.hbs":61,"./mysql.hbs":62,"./nginx.hbs":63,"./nosupport.hbs":64,"./oraclehttp.hbs":65,"./postfix.hbs":66,"./postgresql.hbs":67,"./proftpd.hbs":68,"./redis.hbs":69,"./tomcat.hbs":70,"./traefik.hbs":71};function o(e){var t=i(e);return n(t)}function i(e){if(!n.o(r,e)){var t=new Error("Cannot find module '"+e+"'");throw t.code="MODULE_NOT_FOUND",t}return r[e]}o.keys=function(){return Object.keys(r)},o.resolve=i,e.exports=o,o.id=35},function(e,t,n){var r=n(3);function o(e){return e&&(e.__esModule?e.default:e)}e.exports=(r.default||r).template({1:function(e,t,n,r,o){var i,l=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return(null!=(i=l(n,"if").call(null!=t?t:e.nullContext||{},null!=(i=null!=t?l(t,"form"):t)?l(i,"ocsp"):i,{name:"if",hash:{},fn:e.program(2,o,0),inverse:e.noop,data:o,loc:{start:{line:4,column:54},end:{line:4,column:97}}}))?i:"")+", mod_rewrite, and mod_headers"},2:function(e,t,n,r,o){return", mod_socache_shmcb"},4:function(e,t,n,r,o){var i,l=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return null!=(i=l(n,"if").call(null!=t?t:e.nullContext||{},null!=(i=null!=t?l(t,"form"):t)?l(i,"ocsp"):i,{name:"if",hash:{},fn:e.program(5,o,0),inverse:e.noop,data:o,loc:{start:{line:4,column:127},end:{line:4,column:170}}}))?i:""},5:function(e,t,n,r,o){return" and mod_socache_shmcb"},7:function(e,t,n,r,o){return"<VirtualHost *:80>\n RewriteEngine On\n RewriteCond %{REQUEST_URI} !^/\\.well\\-known/acme\\-challenge/\n RewriteRule ^(.*)$ https://%{HTTP_HOST}$1 [R=301,L]\n</VirtualHost>\n\n"},9:function(e,t,n,r,o){var i,l=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return null!=(i=l(n,"if").call(null!=t?t:e.nullContext||{},null!=(i=null!=t?l(t,"output"):t)?l(i,"usesDhe"):i,{name:"if",hash:{},fn:e.program(10,o,0),inverse:e.program(12,o,0),data:o,loc:{start:{line:16,column:2},end:{line:22,column:9}}}))?i:""},10:function(e,t,n,r,o){var i,l=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return"\n # "+e.escapeExpression(e.lambda(null!=(i=null!=t?l(t,"output"):t)?l(i,"dhCommand"):i,t))+" >> /path/to/signed_cert_and_intermediate_certs_and_dhparams\n SSLCertificateFile /path/to/signed_cert_and_intermediate_certs_and_dhparams\n"},12:function(e,t,n,r,o){return" SSLCertificateFile /path/to/signed_cert_and_intermediate_certs\n"},14:function(e,t,n,r,o){return" SSLCertificateFile /path/to/signed_certificate\n SSLCertificateChainFile /path/to/intermediate_certificate\n"},16:function(e,t,n,r,o){return"\n # enable HTTP/2, if available\n Protocols h2 http/1.1\n"},18:function(e,t,r,i,l){var a,s=e.lambda,u=e.escapeExpression,c=null!=t?t:e.nullContext||{},p=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return"\n # HTTP Strict Transport Security (mod_headers is required) ("+u(s(null!=(a=null!=t?p(t,"output"):t)?p(a,"hstsMaxAge"):a,t))+" seconds)\n Header"+(null!=(a=p(r,"if").call(c,o(n(0)).call(c,"2.0.0",null!=(a=null!=t?p(t,"form"):t)?p(a,"serverVersion"):a,{name:"minver",hash:{},data:l,loc:{start:{line:36,column:16},end:{line:36,column:51}}}),{name:"if",hash:{},fn:e.program(19,l,0),inverse:e.noop,data:l,loc:{start:{line:36,column:10},end:{line:36,column:67}}}))?a:"")+' set Strict-Transport-Security "max-age='+u(s(null!=(a=null!=t?p(t,"output"):t)?p(a,"hstsMaxAge"):a,t))+'"\n'},19:function(e,t,n,r,o){return" always"},21:function(e,t,r,i,l){var a,s=null!=t?t:e.nullContext||{},u=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return"SSLProtocol all "+(null!=(a=u(r,"unless").call(s,o(n(1)).call(s,"SSLv3",null!=(a=null!=t?u(t,"output"):t)?u(a,"protocols"):a,{name:"includes",hash:{},data:l,loc:{start:{line:42,column:38},end:{line:42,column:73}}}),{name:"unless",hash:{},fn:e.program(22,l,0),inverse:e.noop,data:l,loc:{start:{line:42,column:28},end:{line:42,column:92}}}))?a:"")+(null!=(a=u(r,"unless").call(s,o(n(1)).call(s,"TLSv1",null!=(a=null!=t?u(t,"output"):t)?u(a,"protocols"):a,{name:"includes",hash:{},data:l,loc:{start:{line:43,column:39},end:{line:43,column:74}}}),{name:"unless",hash:{},fn:e.program(24,l,0),inverse:e.noop,data:l,loc:{start:{line:43,column:28},end:{line:43,column:94}}}))?a:"")+(null!=(a=u(r,"unless").call(s,o(n(1)).call(s,"TLSv1.1",null!=(a=null!=t?u(t,"output"):t)?u(a,"protocols"):a,{name:"includes",hash:{},data:l,loc:{start:{line:44,column:39},end:{line:44,column:76}}}),{name:"unless",hash:{},fn:e.program(26,l,0),inverse:e.noop,data:l,loc:{start:{line:44,column:28},end:{line:44,column:98}}}))?a:"")+(null!=(a=u(r,"unless").call(s,o(n(1)).call(s,"TLSv1.2",null!=(a=null!=t?u(t,"output"):t)?u(a,"protocols"):a,{name:"includes",hash:{},data:l,loc:{start:{line:45,column:39},end:{line:45,column:76}}}),{name:"unless",hash:{},fn:e.program(28,l,0),inverse:e.noop,data:l,loc:{start:{line:45,column:28},end:{line:45,column:98}}}))?a:"")+"\n"},22:function(e,t,n,r,o){return"-SSLv3"},24:function(e,t,n,r,o){return" -TLSv1"},26:function(e,t,n,r,o){return" -TLSv1.1"},28:function(e,t,n,r,o){return" -TLSv1.2"},30:function(e,t,r,i,l){var a,s=null!=t?t:e.nullContext||{},u=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return"SSLProtocol all -SSLv2 "+(null!=(a=u(r,"unless").call(s,o(n(1)).call(s,"SSLv3",null!=(a=null!=t?u(t,"output"):t)?u(a,"protocols"):a,{name:"includes",hash:{},data:l,loc:{start:{line:47,column:45},end:{line:47,column:80}}}),{name:"unless",hash:{},fn:e.program(31,l,0),inverse:e.noop,data:l,loc:{start:{line:47,column:35},end:{line:47,column:100}}}))?a:"")+(null!=(a=u(r,"unless").call(s,o(n(1)).call(s,"TLSv1",null!=(a=null!=t?u(t,"output"):t)?u(a,"protocols"):a,{name:"includes",hash:{},data:l,loc:{start:{line:47,column:110},end:{line:47,column:145}}}),{name:"unless",hash:{},fn:e.program(33,l,0),inverse:e.noop,data:l,loc:{start:{line:47,column:100},end:{line:47,column:164}}}))?a:"")+(null!=(a=u(r,"unless").call(s,o(n(1)).call(s,"TLSv1.1",null!=(a=null!=t?u(t,"output"):t)?u(a,"protocols"):a,{name:"includes",hash:{},data:l,loc:{start:{line:47,column:174},end:{line:47,column:211}}}),{name:"unless",hash:{},fn:e.program(26,l,0),inverse:e.noop,data:l,loc:{start:{line:47,column:164},end:{line:47,column:233}}}))?a:"")+(null!=(a=u(r,"unless").call(s,o(n(1)).call(s,"TLSv1.2",null!=(a=null!=t?u(t,"output"):t)?u(a,"protocols"):a,{name:"includes",hash:{},data:l,loc:{start:{line:47,column:243},end:{line:47,column:280}}}),{name:"unless",hash:{},fn:e.program(28,l,0),inverse:e.noop,data:l,loc:{start:{line:47,column:233},end:{line:47,column:302}}}))?a:"")+"\n"},31:function(e,t,n,r,o){return"-SSLv3 "},33:function(e,t,n,r,o){return"-TLSv1"},35:function(e,t,r,i,l){var a,s=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return"SSLCipherSuite "+(null!=(a=o(n(4)).call(null!=t?t:e.nullContext||{},null!=(a=null!=t?s(t,"output"):t)?s(a,"ciphers"):a,":",{name:"join",hash:{},data:l,loc:{start:{line:50,column:24},end:{line:50,column:53}}}))?a:"")+"\n"},37:function(e,t,n,r,o){return"on"},39:function(e,t,n,r,o){return"off"},41:function(e,t,n,r,o){return"SSLSessionTickets off\n"},43:function(e,t,r,i,l){var a,s=null!=t?t:e.nullContext||{},u=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return null!=(a=u(r,"if").call(s,o(n(0)).call(s,"2.4.11",null!=(a=null!=t?u(t,"form"):t)?u(a,"serverVersion"):a,{name:"minver",hash:{},data:l,loc:{start:{line:57,column:8},end:{line:57,column:44}}}),{name:"if",hash:{},fn:e.program(41,l,0),inverse:e.noop,data:l,loc:{start:{line:57,column:2},end:{line:59,column:9}}}))?a:""},45:function(e,t,r,i,l){var a,s=null!=t?t:e.nullContext||{},u=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return null!=(a=u(r,"if").call(s,o(n(0)).call(s,"2.4.14",null!=(a=null!=t?u(t,"form"):t)?u(a,"serverVersion"):a,{name:"minver",hash:{},data:l,loc:{start:{line:62,column:8},end:{line:62,column:44}}}),{name:"if",hash:{},fn:e.program(46,l,0),inverse:e.noop,data:l,loc:{start:{line:62,column:2},end:{line:66,column:9}}}))?a:""},46:function(e,t,n,r,o){return'\nSSLUseStapling On\nSSLStaplingCache "shmcb:logs/ssl_stapling(32768)"\n'},compiler:[8,">= 4.3.0"],main:function(e,t,r,i,l){var a,s=e.lambda,u=e.escapeExpression,c=null!=t?t:e.nullContext||{},p=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return"# "+u(s(null!=(a=null!=t?p(t,"output"):t)?p(a,"header"):a,t))+"\n# "+(null!=(a=s(null!=(a=null!=t?p(t,"output"):t)?p(a,"link"):a,t))?a:"")+"\n\n# this configuration requires mod_ssl"+(null!=(a=p(r,"if").call(c,null!=(a=null!=t?p(t,"form"):t)?p(a,"hsts"):a,{name:"if",hash:{},fn:e.program(1,l,0),inverse:e.program(4,l,0),data:l,loc:{start:{line:4,column:37},end:{line:4,column:177}}}))?a:"")+"\n"+(null!=(a=p(r,"if").call(c,null!=(a=null!=t?p(t,"form"):t)?p(a,"hsts"):a,{name:"if",hash:{},fn:e.program(7,l,0),inverse:e.noop,data:l,loc:{start:{line:5,column:0},end:{line:12,column:7}}}))?a:"")+"<VirtualHost *:443>\n SSLEngine on\n"+(null!=(a=p(r,"if").call(c,o(n(0)).call(c,"2.4.8",null!=(a=null!=t?p(t,"form"):t)?p(a,"serverVersion"):a,{name:"minver",hash:{},data:l,loc:{start:{line:15,column:6},end:{line:15,column:41}}}),{name:"if",hash:{},fn:e.program(9,l,0),inverse:e.program(14,l,0),data:l,loc:{start:{line:15,column:0},end:{line:26,column:7}}}))?a:"")+" SSLCertificateKeyFile /path/to/private_key\n"+(null!=(a=p(r,"if").call(c,o(n(0)).call(c,"2.4.17",null!=(a=null!=t?p(t,"form"):t)?p(a,"serverVersion"):a,{name:"minver",hash:{},data:l,loc:{start:{line:28,column:6},end:{line:28,column:42}}}),{name:"if",hash:{},fn:e.program(16,l,0),inverse:e.noop,data:l,loc:{start:{line:28,column:0},end:{line:32,column:7}}}))?a:"")+(null!=(a=p(r,"if").call(c,null!=(a=null!=t?p(t,"form"):t)?p(a,"hsts"):a,{name:"if",hash:{},fn:e.program(18,l,0),inverse:e.noop,data:l,loc:{start:{line:33,column:0},end:{line:37,column:7}}}))?a:"")+"</VirtualHost>\n\n# "+u(s(null!=(a=null!=t?p(t,"form"):t)?p(a,"config"):a,t))+" configuration\n"+(null!=(a=p(r,"if").call(c,o(n(0)).call(c,"2.3.16",null!=(a=null!=t?p(t,"form"):t)?p(a,"serverVersion"):a,{name:"minver",hash:{},data:l,loc:{start:{line:41,column:6},end:{line:41,column:42}}}),{name:"if",hash:{},fn:e.program(21,l,0),inverse:e.program(30,l,0),data:l,loc:{start:{line:41,column:0},end:{line:48,column:7}}}))?a:"")+(null!=(a=p(r,"if").call(c,null!=(a=null!=(a=null!=t?p(t,"output"):t)?p(a,"ciphers"):a)?p(a,"length"):a,{name:"if",hash:{},fn:e.program(35,l,0),inverse:e.noop,data:l,loc:{start:{line:49,column:0},end:{line:51,column:7}}}))?a:"")+"SSLHonorCipherOrder "+(null!=(a=p(r,"if").call(c,null!=(a=null!=t?p(t,"output"):t)?p(a,"serverPreferredOrder"):a,{name:"if",hash:{},fn:e.program(37,l,0),inverse:e.program(39,l,0),data:l,loc:{start:{line:52,column:24},end:{line:52,column:79}}}))?a:"")+"\n"+(null!=(a=p(r,"if").call(c,o(n(73)).call(c,"2.2.30",null!=(a=null!=t?p(t,"form"):t)?p(a,"serverVersion"):a,{name:"minpatchver",hash:{},data:l,loc:{start:{line:53,column:6},end:{line:53,column:47}}}),{name:"if",hash:{},fn:e.program(41,l,0),inverse:e.noop,data:l,loc:{start:{line:53,column:0},end:{line:55,column:7}}}))?a:"")+(null!=(a=p(r,"if").call(c,o(n(0)).call(c,"1.0.2l",null!=(a=null!=t?p(t,"form"):t)?p(a,"opensslVersion"):a,{name:"minver",hash:{},data:l,loc:{start:{line:56,column:6},end:{line:56,column:43}}}),{name:"if",hash:{},fn:e.program(43,l,0),inverse:e.noop,data:l,loc:{start:{line:56,column:0},end:{line:60,column:7}}}))?a:"")+(null!=(a=p(r,"if").call(c,null!=(a=null!=t?p(t,"form"):t)?p(a,"ocsp"):a,{name:"if",hash:{},fn:e.program(45,l,0),inverse:e.noop,data:l,loc:{start:{line:61,column:0},end:{line:67,column:7}}}))?a:"")},useData:!0})},function(e,t,n){"use strict";function r(e){return e&&e.__esModule?e:{default:e}}function o(e){if(e&&e.__esModule)return e;var t={};if(null!=e)for(var n in e)Object.prototype.hasOwnProperty.call(e,n)&&(t[n]=e[n]);return t.default=e,t}t.__esModule=!0;var i=o(n(15)),l=r(n(48)),a=r(n(10)),s=o(n(6)),u=o(n(49)),c=r(n(51));function p(){var e=new i.HandlebarsEnvironment;return s.extend(e,i),e.SafeString=l.default,e.Exception=a.default,e.Utils=s,e.escapeExpression=s.escapeExpression,e.VM=u,e.template=function(t){return u.template(t,e)},e}var f=p();f.create=p,c.default(f),f.default=f,t.default=f,e.exports=t.default},function(e,t,n){"use strict";t.__esModule=!0;var r=n(6);t.default=function(e){e.registerHelper("blockHelperMissing",(function(t,n){var o=n.inverse,i=n.fn;if(!0===t)return i(this);if(!1===t||null==t)return o(this);if(r.isArray(t))return t.length>0?(n.ids&&(n.ids=[n.name]),e.helpers.each(t,n)):o(this);if(n.data&&n.ids){var l=r.createFrame(n.data);l.contextPath=r.appendContextPath(n.data.contextPath,n.name),n={data:l}}return i(t,n)}))},e.exports=t.default},function(e,t,n){"use strict";(function(r){t.__esModule=!0;var o,i=n(6),l=n(10),a=(o=l)&&o.__esModule?o:{default:o};t.default=function(e){e.registerHelper("each",(function(e,t){if(!t)throw new a.default("Must pass iterator to #each");var n,o=t.fn,l=t.inverse,s=0,u="",c=void 0,p=void 0;function f(t,n,r){c&&(c.key=t,c.index=n,c.first=0===n,c.last=!!r,p&&(c.contextPath=p+t)),u+=o(e[t],{data:c,blockParams:i.blockParams([e[t],t],[p+t,null])})}if(t.data&&t.ids&&(p=i.appendContextPath(t.data.contextPath,t.ids[0])+"."),i.isFunction(e)&&(e=e.call(this)),t.data&&(c=i.createFrame(t.data)),e&&"object"==typeof e)if(i.isArray(e))for(var h=e.length;s<h;s++)s in e&&f(s,s,s===e.length-1);else if(r.Symbol&&e[r.Symbol.iterator]){for(var d=[],m=e[r.Symbol.iterator](),g=m.next();!g.done;g=m.next())d.push(g.value);for(h=(e=d).length;s<h;s++)f(s,s,s===e.length-1)}else n=void 0,Object.keys(e).forEach((function(e){void 0!==n&&f(n,s-1),n=e,s++})),void 0!==n&&f(n,s-1,!0);return 0===s&&(u=l(this)),u}))},e.exports=t.default}).call(this,n(12))},function(e,t,n){"use strict";t.__esModule=!0;var r,o=n(10),i=(r=o)&&r.__esModule?r:{default:r};t.default=function(e){e.registerHelper("helperMissing",(function(){if(1!==arguments.length)throw new i.default('Missing helper: "'+arguments[arguments.length-1].name+'"')}))},e.exports=t.default},function(e,t,n){"use strict";t.__esModule=!0;var r,o=n(6),i=n(10),l=(r=i)&&r.__esModule?r:{default:r};t.default=function(e){e.registerHelper("if",(function(e,t){if(2!=arguments.length)throw new l.default("#if requires exactly one argument");return o.isFunction(e)&&(e=e.call(this)),!t.hash.includeZero&&!e||o.isEmpty(e)?t.inverse(this):t.fn(this)})),e.registerHelper("unless",(function(t,n){if(2!=arguments.length)throw new l.default("#unless requires exactly one argument");return e.helpers.if.call(this,t,{fn:n.inverse,inverse:n.fn,hash:n.hash})}))},e.exports=t.default},function(e,t,n){"use strict";t.__esModule=!0,t.default=function(e){e.registerHelper("log",(function(){for(var t=[void 0],n=arguments[arguments.length-1],r=0;r<arguments.length-1;r++)t.push(arguments[r]);var o=1;null!=n.hash.level?o=n.hash.level:n.data&&null!=n.data.level&&(o=n.data.level),t[0]=o,e.log.apply(e,t)}))},e.exports=t.default},function(e,t,n){"use strict";t.__esModule=!0,t.default=function(e){e.registerHelper("lookup",(function(e,t,n){return e?n.lookupProperty(e,t):e}))},e.exports=t.default},function(e,t,n){"use strict";t.__esModule=!0;var r,o=n(6),i=n(10),l=(r=i)&&r.__esModule?r:{default:r};t.default=function(e){e.registerHelper("with",(function(e,t){if(2!=arguments.length)throw new l.default("#with requires exactly one argument");o.isFunction(e)&&(e=e.call(this));var n=t.fn;if(o.isEmpty(e))return t.inverse(this);var r=t.data;return t.data&&t.ids&&((r=o.createFrame(t.data)).contextPath=o.appendContextPath(t.data.contextPath,t.ids[0])),n(e,{data:r,blockParams:o.blockParams([e],[r&&r.contextPath])})}))},e.exports=t.default},function(e,t,n){"use strict";t.__esModule=!0,t.registerDefaultDecorators=function(e){i.default(e)};var r,o=n(46),i=(r=o)&&r.__esModule?r:{default:r}},function(e,t,n){"use strict";t.__esModule=!0;var r=n(6);t.default=function(e){e.registerDecorator("inline",(function(e,t,n,o){var i=e;return t.partials||(t.partials={},i=function(o,i){var l=n.partials;n.partials=r.extend({},l,t.partials);var a=e(o,i);return n.partials=l,a}),t.partials[o.args[0]]=o.fn,i}))},e.exports=t.default},function(e,t,n){"use strict";t.__esModule=!0,t.createNewLookupObject=function(){for(var e=arguments.length,t=Array(e),n=0;n<e;n++)t[n]=arguments[n];return r.extend.apply(void 0,[Object.create(null)].concat(t))};var r=n(6)},function(e,t,n){"use strict";function r(e){this.string=e}t.__esModule=!0,r.prototype.toString=r.prototype.toHTML=function(){return""+this.string},t.default=r,e.exports=t.default},function(e,t,n){"use strict";t.__esModule=!0,t.checkRevision=function(e){var t=e&&e[0]||1,n=a.COMPILER_REVISION;if(t>=a.LAST_COMPATIBLE_COMPILER_REVISION&&t<=a.COMPILER_REVISION)return;if(t<a.LAST_COMPATIBLE_COMPILER_REVISION){var r=a.REVISION_CHANGES[n],o=a.REVISION_CHANGES[t];throw new l.default("Template was precompiled with an older version of Handlebars than the current runtime. Please update your precompiler to a newer version ("+r+") or downgrade your runtime to an older version ("+o+").")}throw new l.default("Template was precompiled with a newer version of Handlebars than the current runtime. Please update your runtime to a newer version ("+e[1]+").")},t.template=function(e,t){if(!t)throw new l.default("No environment passed to template");if(!e||!e.main)throw new l.default("Unknown template object: "+typeof e);e.main.decorator=e.main_d,t.VM.checkRevision(e.compiler);var n=e.compiler&&7===e.compiler[0];var r={strict:function(e,t,n){if(!e||!(t in e))throw new l.default('"'+t+'" not defined in '+e,{loc:n});return e[t]},lookupProperty:function(e,t){var n=e[t];return null==n||Object.prototype.hasOwnProperty.call(e,t)||c.resultIsAllowed(n,r.protoAccessControl,t)?n:void 0},lookup:function(e,t){for(var n=e.length,o=0;o<n;o++){if(null!=(e[o]&&r.lookupProperty(e[o],t)))return e[o][t]}},lambda:function(e,t){return"function"==typeof e?e.call(t):e},escapeExpression:o.escapeExpression,invokePartial:function(n,r,i){i.hash&&(r=o.extend({},r,i.hash),i.ids&&(i.ids[0]=!0)),n=t.VM.resolvePartial.call(this,n,r,i);var a=o.extend({},i,{hooks:this.hooks,protoAccessControl:this.protoAccessControl}),s=t.VM.invokePartial.call(this,n,r,a);if(null==s&&t.compile&&(i.partials[i.name]=t.compile(n,e.compilerOptions,t),s=i.partials[i.name](r,a)),null!=s){if(i.indent){for(var u=s.split("\n"),c=0,p=u.length;c<p&&(u[c]||c+1!==p);c++)u[c]=i.indent+u[c];s=u.join("\n")}return s}throw new l.default("The partial "+i.name+" could not be compiled when running in runtime-only mode")},fn:function(t){var n=e[t];return n.decorator=e[t+"_d"],n},programs:[],program:function(e,t,n,r,o){var i=this.programs[e],l=this.fn(e);return t||o||r||n?i=p(this,e,l,t,n,r,o):i||(i=this.programs[e]=p(this,e,l)),i},data:function(e,t){for(;e&&t--;)e=e._parent;return e},mergeIfNeeded:function(e,t){var n=e||t;return e&&t&&e!==t&&(n=o.extend({},t,e)),n},nullContext:Object.seal({}),noop:t.VM.noop,compilerInfo:e.compiler};function i(t){var n=arguments.length<=1||void 0===arguments[1]?{}:arguments[1],o=n.data;i._setup(n),!n.partial&&e.useData&&(o=h(t,o));var l=void 0,a=e.useBlockParams?[]:void 0;function s(t){return""+e.main(r,t,r.helpers,r.partials,o,a,l)}return e.useDepths&&(l=n.depths?t!=n.depths[0]?[t].concat(n.depths):n.depths:[t]),(s=d(e.main,s,r,n.depths||[],o,a))(t,n)}return i.isTop=!0,i._setup=function(i){if(i.partial)r.protoAccessControl=i.protoAccessControl,r.helpers=i.helpers,r.partials=i.partials,r.decorators=i.decorators,r.hooks=i.hooks;else{var l=o.extend({},t.helpers,i.helpers);!function(e,t){Object.keys(e).forEach((function(n){var r=e[n];e[n]=function(e,t){var n=t.lookupProperty;return u.wrapHelper(e,(function(e){return o.extend({lookupProperty:n},e)}))}(r,t)}))}(l,r),r.helpers=l,e.usePartial&&(r.partials=r.mergeIfNeeded(i.partials,t.partials)),(e.usePartial||e.useDecorators)&&(r.decorators=o.extend({},t.decorators,i.decorators)),r.hooks={},r.protoAccessControl=c.createProtoAccessControl(i);var a=i.allowCallsToHelperMissing||n;s.moveHelperToHooks(r,"helperMissing",a),s.moveHelperToHooks(r,"blockHelperMissing",a)}},i._child=function(t,n,o,i){if(e.useBlockParams&&!o)throw new l.default("must pass block params");if(e.useDepths&&!i)throw new l.default("must pass parent depths");return p(r,t,e[t],n,0,o,i)},i},t.wrapProgram=p,t.resolvePartial=function(e,t,n){e?e.call||n.name||(n.name=e,e=n.partials[e]):e="@partial-block"===n.name?n.data["partial-block"]:n.partials[n.name];return e},t.invokePartial=function(e,t,n){var r=n.data&&n.data["partial-block"];n.partial=!0,n.ids&&(n.data.contextPath=n.ids[0]||n.data.contextPath);var i=void 0;n.fn&&n.fn!==f&&function(){n.data=a.createFrame(n.data);var e=n.fn;i=n.data["partial-block"]=function(t){var n=arguments.length<=1||void 0===arguments[1]?{}:arguments[1];return n.data=a.createFrame(n.data),n.data["partial-block"]=r,e(t,n)},e.partials&&(n.partials=o.extend({},n.partials,e.partials))}();void 0===e&&i&&(e=i);if(void 0===e)throw new l.default("The partial "+n.name+" could not be found");if(e instanceof Function)return e(t,n)},t.noop=f;var r,o=function(e){if(e&&e.__esModule)return e;var t={};if(null!=e)for(var n in e)Object.prototype.hasOwnProperty.call(e,n)&&(t[n]=e[n]);return t.default=e,t}(n(6)),i=n(10),l=(r=i)&&r.__esModule?r:{default:r},a=n(15),s=n(16),u=n(50),c=n(18);function p(e,t,n,r,o,i,l){function a(t){var o=arguments.length<=1||void 0===arguments[1]?{}:arguments[1],a=l;return!l||t==l[0]||t===e.nullContext&&null===l[0]||(a=[t].concat(l)),n(e,t,e.helpers,e.partials,o.data||r,i&&[o.blockParams].concat(i),a)}return(a=d(n,a,e,l,r,i)).program=t,a.depth=l?l.length:0,a.blockParams=o||0,a}function f(){return""}function h(e,t){return t&&"root"in t||((t=t?a.createFrame(t):{}).root=e),t}function d(e,t,n,r,i,l){if(e.decorator){var a={};t=e.decorator(t,a,n,r&&r[0],i,l,r),o.extend(t,a)}return t}},function(e,t,n){"use strict";t.__esModule=!0,t.wrapHelper=function(e,t){if("function"!=typeof e)return e;return function(){var n=arguments[arguments.length-1];return arguments[arguments.length-1]=t(n),e.apply(this,arguments)}}},function(e,t,n){"use strict";(function(n){t.__esModule=!0,t.default=function(e){var t=void 0!==n?n:window,r=t.Handlebars;e.noConflict=function(){return t.Handlebars===e&&(t.Handlebars=r),e}},e.exports=t.default}).call(this,n(12))},function(e,t,n){var r=n(3);e.exports=(r.default||r).template({1:function(e,t,n,r,o){return"ELBSecurityPolicy-TLS-1-0-2015-04"},3:function(e,t,n,r,o){return"ELBSecurityPolicy-FS-1-2-Res-2019-08"},5:function(e,t,n,r,o){var i,l=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return"\n # "+e.escapeExpression(e.lambda(null!=(i=null!=t?l(t,"form"):t)?l(i,"serverName"):i,t))+' doesn\'t support HSTS, but it can redirect to HTTPS\n ExampleALBHTTPToHTTPSRedirect:\n Type: AWS::ElasticLoadBalancingV2::Listener\n DependsOn: ExampleALB\n Properties:\n DefaultActions:\n - RedirectConfig:\n Host: "#{host}"\n Path: "/#{path}"\n Port: 443\n Protocol: "HTTPS"\n Query: "#{query}"\n StatusCode: HTTP_301\n Type: redirect\n LoadBalancerArn: !Ref ExampleALB\n Port: 80\n Protocol: HTTP\n'},compiler:[8,">= 4.3.0"],main:function(e,t,r,o,i){var l,a,s=e.lambda,u=e.escapeExpression,c=null!=t?t:e.nullContext||{},p=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return"# Please note that Application Load Balancers don't allow you to directly specify protocols\n# and ciphers, so this is the closest existing mapping from the Mozilla "+u(s(null!=(l=null!=t?p(t,"form"):t)?p(l,"config"):l,t))+"\n# profile onto an existing Amazon SSL Security Policy. For additional information, please see:\n# https://docs.aws.amazon.com/elasticloadbalancing/latest/application/create-https-listener.html#describe-ssl-policies\nAWSTemplateFormatVersion: 2010-09-09\nDescription: Mozilla ALB configuration generated "+u(s(null!=(l=null!=t?p(t,"output"):t)?p(l,"date"):l,t))+", "+(null!=(l=s(null!=(l=null!=t?p(t,"output"):t)?p(l,"link"):l,t))?l:"")+'\nParameters:\n SSLCertificateId:\n Description: The ARN of the ACM SSL certificate to use\n Type: String\n AllowedPattern: ^arn:aws:acm:[^:]*:[^:]*:certificate/.*$\n ConstraintDescription: >\n SSL Certificate ID must be a valid ACM ARN.\n https://docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html#genref-arns\nResources:\n ExampleALB:\n Type: AWS::ElasticLoadBalancingV2::LoadBalancer\n DependsOn: ExampleVPCGatewayAttachment\n Properties:\n SecurityGroups:\n - !Ref ExampleSecurityGroup\n Subnets:\n - !Ref ExampleSubnet1\n - !Ref ExampleSubnet2\n ExampleALBListener:\n Type: AWS::ElasticLoadBalancingV2::Listener\n Properties:\n Certificates:\n - CertificateArn: !Ref SSLCertificateId\n DefaultActions:\n # For simplicity, this example doesn\'t send traffic to a backend EC2 instance\n # or Lambda function and instead just returns a static page. To change this\n # to use a real backend, use the "forward" action type in DefaultActions and\n # provision a "AWS::ElasticLoadBalancingV2::TargetGroup" resource\n - FixedResponseConfig:\n ContentType: text/html\n MessageBody: You\'ve reached your '+u(s(null!=(l=null!=t?p(t,"form"):t)?p(l,"serverName"):l,t))+"\n StatusCode: '200'\n Type: fixed-response\n LoadBalancerArn: !Ref ExampleALB\n Port: 443\n Protocol: HTTPS\n SslPolicy: "+(null!=(l=p(r,"if").call(c,(a=n(1),a&&(a.__esModule?a.default:a)).call(c,"TLSv1",null!=(l=null!=t?p(t,"output"):t)?p(l,"protocols"):l,{name:"includes",hash:{},data:i,loc:{start:{line:43,column:23},end:{line:43,column:58}}}),{name:"if",hash:{},fn:e.program(1,i,0),inverse:e.program(3,i,0),data:i,loc:{start:{line:43,column:17},end:{line:43,column:144}}}))?l:"")+"\n"+(null!=(l=p(r,"if").call(c,null!=(l=null!=t?p(t,"form"):t)?p(l,"hsts"):l,{name:"if",hash:{},fn:e.program(5,i,0),inverse:e.noop,data:i,loc:{start:{line:44,column:0},end:{line:63,column:7}}}))?l:"")+"\n # Everything that follows is the infrastructure to enable an AWS ALB to be provisioned\n # If you have pre-existing resources like a VPC, subnets, route tables, etc you don't\n # need to provision these and instead you can merely reference them above.\n ExampleVPC:\n Type: AWS::EC2::VPC\n Properties:\n CidrBlock: 172.28.200.0/24\n ExampleIGW:\n Type: AWS::EC2::InternetGateway\n ExampleVPCGatewayAttachment:\n Type: AWS::EC2::VPCGatewayAttachment\n Properties:\n InternetGatewayId: !Ref ExampleIGW\n VpcId: !Ref ExampleVPC\n ExampleRouteTable:\n Type: AWS::EC2::RouteTable\n Properties:\n VpcId: !Ref ExampleVPC\n ExampleRoute:\n Type: AWS::EC2::Route\n DependsOn: ExampleVPCGatewayAttachment\n Properties:\n RouteTableId: !Ref ExampleRouteTable\n DestinationCidrBlock: 0.0.0.0/0\n GatewayId: !Ref ExampleIGW\n ExampleSubnet1:\n Type: AWS::EC2::Subnet\n Properties:\n CidrBlock: 172.28.200.0/25\n AvailabilityZone: !Select\n - 0\n - Fn::GetAZs: !Ref 'AWS::Region'\n VpcId: !Ref ExampleVPC\n ExampleSubnet2:\n Type: AWS::EC2::Subnet\n Properties:\n CidrBlock: 172.28.200.128/25\n AvailabilityZone: !Select\n - 1\n - Fn::GetAZs: !Ref 'AWS::Region'\n VpcId: !Ref ExampleVPC\n ExampleSubnet1RouteTableAssociation:\n Type: AWS::EC2::SubnetRouteTableAssociation\n Properties:\n SubnetId: !Ref ExampleSubnet1\n RouteTableId: !Ref ExampleRouteTable\n ExampleSubnet2RouteTableAssociation:\n Type: AWS::EC2::SubnetRouteTableAssociation\n Properties:\n SubnetId: !Ref ExampleSubnet2\n RouteTableId: !Ref ExampleRouteTable\n ExampleSecurityGroup:\n Type: AWS::EC2::SecurityGroup\n Properties:\n GroupDescription: Allow inbound traffic from the internet\n SecurityGroupIngress:\n - CidrIp: 0.0.0.0/0\n IpProtocol: '-1'\n VpcId: !Ref ExampleVPC\n\nOutputs:\n ALBURL:\n Description: URL of the ALB load balancer\n Value: !Join [ '', [ 'https://', !GetAtt 'ExampleALB.DNSName', '/' ] ]"},useData:!0})},function(e,t,n){var r=n(3);e.exports=(r.default||r).template({1:function(e,t,n,r,o){return" - Name: Protocol-"+e.escapeExpression(e.lambda(t,t))+"\n Value: true\n"},3:function(e,t,n,r,o){return"true"},5:function(e,t,n,r,o){return"false"},7:function(e,t,n,r,o){return" - Name: "+e.escapeExpression(e.lambda(t,t))+"\n Value: true\n"},compiler:[8,">= 4.3.0"],main:function(e,t,n,r,o){var i,l=e.lambda,a=e.escapeExpression,s=null!=t?t:e.nullContext||{},u=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return"AWSTemplateFormatVersion: 2010-09-09\nDescription: Mozilla ELB configuration generated "+a(l(null!=(i=null!=t?u(t,"output"):t)?u(i,"date"):i,t))+", "+(null!=(i=l(null!=(i=null!=t?u(t,"output"):t)?u(i,"link"):i,t))?i:"")+"\nParameters:\n SSLCertificateId:\n Description: The ARN of the ACM SSL certificate to use\n Type: String\n AllowedPattern: ^arn:aws:acm:[^:]*:[^:]*:certificate/.*$\n ConstraintDescription: >\n SSL Certificate ID must be a valid ACM ARN.\n https://docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html#genref-arns\nResources:\n ExampleELB:\n Type: AWS::ElasticLoadBalancing::LoadBalancer\n Properties:\n Listeners:\n - LoadBalancerPort: '443'\n InstancePort: '80'\n PolicyNames:\n - Mozilla-"+a(l(null!=(i=null!=t?u(t,"form"):t)?u(i,"config"):i,t))+"-v5-0\n SSLCertificateId: !Ref SSLCertificateId\n Protocol: HTTPS\n AvailabilityZones:\n Fn::GetAZs: !Ref 'AWS::Region'\n Policies:\n - PolicyName: Mozilla-"+a(l(null!=(i=null!=t?u(t,"form"):t)?u(i,"config"):i,t))+"-v5-0\n PolicyType: SSLNegotiationPolicyType\n Attributes:\n"+(null!=(i=u(n,"each").call(s,null!=(i=null!=t?u(t,"output"):t)?u(i,"protocols"):i,{name:"each",hash:{},fn:e.program(1,o,0),inverse:e.noop,data:o,loc:{start:{line:28,column:0},end:{line:31,column:9}}}))?i:"")+" - Name: Server-Defined-Cipher-Order\n Value: "+(null!=(i=u(n,"if").call(s,null!=(i=null!=t?u(t,"output"):t)?u(i,"serverPreferredOrder"):i,{name:"if",hash:{},fn:e.program(3,o,0),inverse:e.program(5,o,0),data:o,loc:{start:{line:33,column:21},end:{line:33,column:80}}}))?i:"")+"\n"+(null!=(i=u(n,"each").call(s,null!=(i=null!=t?u(t,"output"):t)?u(i,"ciphers"):i,{name:"each",hash:{},fn:e.program(7,o,0),inverse:e.noop,data:o,loc:{start:{line:34,column:0},end:{line:37,column:9}}}))?i:"")+"Outputs:\n ELBURL:\n Description: URL of the ELB load balancer\n Value: !Join [ '', [ 'https://', !GetAtt 'ExampleELB.DNSName', '/' ] ]\n"},useData:!0})},function(e,t,n){var r=n(3);function o(e){return e&&(e.__esModule?e.default:e)}e.exports=(r.default||r).template({1:function(e,t,n,r,o){return"# note that Caddy automatically configures safe TLS settings\n"},3:function(e,t,r,i,l){var a,s=null!=t?t:e.nullContext||{},u=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return"\ntls {\n protocols tls1.0 tls1.3\n"+(null!=(a=u(r,"if").call(s,o(n(0)).call(s,"2.0.0",null!=(a=null!=t?u(t,"form"):t)?u(a,"serverVersion"):a,{name:"minver",hash:{},data:l,loc:{start:{line:14,column:10},end:{line:14,column:45}}}),{name:"if",hash:{},fn:e.program(4,l,0),inverse:e.program(6,l,0),data:l,loc:{start:{line:14,column:4},end:{line:18,column:11}}}))?a:"")+"}\n"},4:function(e,t,r,i,l){var a,s=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return" ciphers "+(null!=(a=o(n(4)).call(null!=t?t:e.nullContext||{},null!=(a=null!=t?s(t,"output"):t)?s(a,"ciphers"):a," ",{name:"join",hash:{},data:l,loc:{start:{line:15,column:12},end:{line:15,column:41}}}))?a:"")+"\n"},6:function(e,t,n,r,o){return" ciphers ECDHE-ECDSA-AES128-GCM-SHA256 ECDHE-RSA-AES128-GCM-SHA256 ECDHE-ECDSA-AES256-GCM-SHA384 ECDHE-RSA-AES256-GCM-SHA384 ECDHE-ECDSA-WITH-CHACHA20-POLY1305 ECDHE-RSA-WITH-CHACHA20-POLY1305 ECDHE-ECDSA-AES128-CBC-SHA ECDHE-RSA-AES256-CBC-SHA ECDHE-RSA-AES128-CBC-SHA ECDHE-ECDSA-AES256-CBC-SHA RSA-AES128-CBC-SHA RSA-AES256-CBC-SHA RSA-3DES-EDE-CBC-SHA\n"},8:function(e,t,r,i,l){var a,s=null!=t?t:e.nullContext||{},u=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return"\n# Due to a lack of DHE support, you -must- use an ECDSA cert to support IE 11 on Windows 7\ntls {\n protocols tls1.2 tls1.3\n"+(null!=(a=u(r,"if").call(s,o(n(0)).call(s,"2.0.0",null!=(a=null!=t?u(t,"form"):t)?u(a,"serverVersion"):a,{name:"minver",hash:{},data:l,loc:{start:{line:26,column:10},end:{line:26,column:45}}}),{name:"if",hash:{},fn:e.program(4,l,0),inverse:e.program(9,l,0),data:l,loc:{start:{line:26,column:4},end:{line:30,column:11}}}))?a:"")+"}\n"},9:function(e,t,n,r,o){return" ciphers ECDHE-ECDSA-AES128-GCM-SHA256 ECDHE-RSA-AES128-GCM-SHA256 ECDHE-ECDSA-AES256-GCM-SHA384 ECDHE-RSA-AES256-GCM-SHA384 ECDHE-ECDSA-WITH-CHACHA20-POLY1305 ECDHE-RSA-WITH-CHACHA20-POLY1305\n"},11:function(e,t,n,r,o){return"\ntls {\n protocols tls1.3\n}\n"},13:function(e,t,n,r,o){var i,l=e.lambda,a=e.escapeExpression,s=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return"\n# HSTS ("+a(l(null!=(i=null!=t?s(t,"output"):t)?s(i,"hstsMaxAge"):i,t))+' seconds)\nheader / Strict-Transport-Security "max-age='+a(l(null!=(i=null!=t?s(t,"output"):t)?s(i,"hstsMaxAge"):i,t))+'"\n'},compiler:[8,">= 4.3.0"],main:function(e,t,r,i,l){var a,s=e.lambda,u=null!=t?t:e.nullContext||{},c=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return"# "+e.escapeExpression(s(null!=(a=null!=t?c(t,"output"):t)?c(a,"header"):a,t))+"\n# "+(null!=(a=s(null!=(a=null!=t?c(t,"output"):t)?c(a,"link"):a,t))?a:"")+"\n"+(null!=(a=c(r,"unless").call(u,o(n(1)).call(u,"old",null!=(a=null!=t?c(t,"form"):t)?c(a,"config"):a,{name:"includes",hash:{},data:l,loc:{start:{line:3,column:10},end:{line:3,column:38}}}),{name:"unless",hash:{},fn:e.program(1,l,0),inverse:e.noop,data:l,loc:{start:{line:3,column:0},end:{line:5,column:11}}}))?a:"")+"\n# replace example.com with your domain name\nexample.com\n"+(null!=(a=c(r,"if").call(u,o(n(1)).call(u,"old",null!=(a=null!=t?c(t,"form"):t)?c(a,"config"):a,{name:"includes",hash:{},data:l,loc:{start:{line:10,column:6},end:{line:10,column:34}}}),{name:"if",hash:{},fn:e.program(3,l,0),inverse:e.noop,data:l,loc:{start:{line:10,column:0},end:{line:20,column:7}}}))?a:"")+(null!=(a=c(r,"if").call(u,o(n(1)).call(u,"intermediate",null!=(a=null!=t?c(t,"form"):t)?c(a,"config"):a,{name:"includes",hash:{},data:l,loc:{start:{line:21,column:6},end:{line:21,column:43}}}),{name:"if",hash:{},fn:e.program(8,l,0),inverse:e.noop,data:l,loc:{start:{line:21,column:0},end:{line:32,column:7}}}))?a:"")+(null!=(a=c(r,"if").call(u,o(n(1)).call(u,"modern",null!=(a=null!=t?c(t,"form"):t)?c(a,"config"):a,{name:"includes",hash:{},data:l,loc:{start:{line:33,column:6},end:{line:33,column:37}}}),{name:"if",hash:{},fn:e.program(11,l,0),inverse:e.noop,data:l,loc:{start:{line:33,column:0},end:{line:38,column:7}}}))?a:"")+(null!=(a=c(r,"if").call(u,null!=(a=null!=t?c(t,"form"):t)?c(a,"hsts"):a,{name:"if",hash:{},fn:e.program(13,l,0),inverse:e.noop,data:l,loc:{start:{line:39,column:0},end:{line:43,column:7}}}))?a:"")},useData:!0})},function(e,t,n){var r=n(3);function o(e){return e&&(e.__esModule?e.default:e)}e.exports=(r.default||r).template({1:function(e,t,r,i,l){var a,s=null!=t?t:e.nullContext||{},u=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return"\n"+(null!=(a=u(r,"if").call(s,o(n(0)).call(s,"2.3.0",null!=(a=null!=t?u(t,"form"):t)?u(a,"serverVersion"):a,{name:"minver",hash:{},data:l,loc:{start:{line:9,column:8},end:{line:9,column:43}}}),{name:"if",hash:{},fn:e.program(2,l,0),inverse:e.program(4,l,0),data:l,loc:{start:{line:9,column:2},end:{line:14,column:9}}}))?a:"")},2:function(e,t,n,r,o){var i,l=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return"# "+e.escapeExpression(e.lambda(null!=(i=null!=t?l(t,"output"):t)?l(i,"dhCommand"):i,t))+" > /path/to/dhparam\nssl_dh = </path/to/dhparam\n"},4:function(e,t,n,r,o){var i,l=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return"ssl_dh_parameters_length = "+e.escapeExpression(e.lambda(null!=(i=null!=t?l(t,"output"):t)?l(i,"dhParamSize"):i,t))+"\n"},6:function(e,t,n,r,o){var i,l=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return"ssl_min_protocol = "+e.escapeExpression(e.lambda(null!=(i=null!=(i=null!=t?l(t,"output"):t)?l(i,"protocols"):i)?l(i,"0"):i,t))+"\n"},8:function(e,t,r,i,l){var a,s=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return"ssl_protocols = "+e.escapeExpression(o(n(4)).call(null!=t?t:e.nullContext||{},null!=(a=null!=t?s(t,"output"):t)?s(a,"protocols"):a," ",{name:"join",hash:{},data:l,loc:{start:{line:21,column:16},end:{line:21,column:45}}}))+"\n"},10:function(e,t,r,i,l){var a,s=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return"ssl_cipher_list = "+(null!=(a=o(n(4)).call(null!=t?t:e.nullContext||{},null!=(a=null!=t?s(t,"output"):t)?s(a,"ciphers"):a,":",{name:"join",hash:{},data:l,loc:{start:{line:24,column:18},end:{line:24,column:47}}}))?a:"")+"\n"},12:function(e,t,n,r,o){return"yes"},14:function(e,t,n,r,o){return"no"},compiler:[8,">= 4.3.0"],main:function(e,t,r,i,l){var a,s=e.lambda,u=e.escapeExpression,c=null!=t?t:e.nullContext||{},p=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return"# "+u(s(null!=(a=null!=t?p(t,"output"):t)?p(a,"header"):a,t))+"\n# "+(null!=(a=s(null!=(a=null!=t?p(t,"output"):t)?p(a,"link"):a,t))?a:"")+"\nssl = required\n\nssl_cert = </path/to/signed_cert_plus_intermediates\nssl_key = </path/to/private_key\n"+(null!=(a=p(r,"if").call(c,null!=(a=null!=t?p(t,"output"):t)?p(a,"usesDhe"):a,{name:"if",hash:{},fn:e.program(1,l,0),inverse:e.noop,data:l,loc:{start:{line:7,column:0},end:{line:15,column:7}}}))?a:"")+"\n# "+u(s(null!=(a=null!=t?p(t,"form"):t)?p(a,"config"):a,t))+" configuration\n"+(null!=(a=p(r,"if").call(c,o(n(0)).call(c,"2.3.0",null!=(a=null!=t?p(t,"form"):t)?p(a,"serverVersion"):a,{name:"minver",hash:{},data:l,loc:{start:{line:18,column:6},end:{line:18,column:41}}}),{name:"if",hash:{},fn:e.program(6,l,0),inverse:e.program(8,l,0),data:l,loc:{start:{line:18,column:0},end:{line:22,column:7}}}))?a:"")+(null!=(a=p(r,"if").call(c,null!=(a=null!=(a=null!=t?p(t,"output"):t)?p(a,"ciphers"):a)?p(a,"length"):a,{name:"if",hash:{},fn:e.program(10,l,0),inverse:e.noop,data:l,loc:{start:{line:23,column:0},end:{line:25,column:7}}}))?a:"")+"ssl_prefer_server_ciphers = "+(null!=(a=p(r,"if").call(c,null!=(a=null!=t?p(t,"output"):t)?p(a,"serverPreferredOrder"):a,{name:"if",hash:{},fn:e.program(12,l,0),inverse:e.program(14,l,0),data:l,loc:{start:{line:26,column:28},end:{line:26,column:83}}}))?a:"")},useData:!0})},function(e,t,n){var r=n(3);function o(e){return e&&(e.__esModule?e.default:e)}e.exports=(r.default||r).template({1:function(e,t,n,r,o){var i,l=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return"\n# "+e.escapeExpression(e.lambda(null!=(i=null!=t?l(t,"output"):t)?l(i,"dhCommand"):i,t))+" > /path/to/dhparam\ntls_dhparam = /path/to/dhparam\n"},3:function(e,t,n,r,o){return" +no_tlsv1"},5:function(e,t,n,r,o){return" +no_tlsv1_1"},7:function(e,t,n,r,o){return" +no_tlsv1_2"},9:function(e,t,r,i,l){var a,s=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return"tls_require_ciphers = "+(null!=(a=o(n(4)).call(null!=t?t:e.nullContext||{},null!=(a=null!=t?s(t,"output"):t)?s(a,"ciphers"):a,":",{name:"join",hash:{},data:l,loc:{start:{line:15,column:22},end:{line:15,column:51}}}))?a:"")+"\n"},compiler:[8,">= 4.3.0"],main:function(e,t,r,i,l){var a,s=e.lambda,u=e.escapeExpression,c=null!=t?t:e.nullContext||{},p=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return"# "+u(s(null!=(a=null!=t?p(t,"output"):t)?p(a,"header"):a,t))+"\n# "+(null!=(a=s(null!=(a=null!=t?p(t,"output"):t)?p(a,"link"):a,t))?a:"")+"\ntls_advertise_hosts = *\ntls_certificate = /path/to/signed_cert_plus_intermediates\ntls_privatekey = /path/to/private_key\n"+(null!=(a=p(r,"if").call(c,null!=(a=null!=t?p(t,"output"):t)?p(a,"usesDhe"):a,{name:"if",hash:{},fn:e.program(1,l,0),inverse:e.noop,data:l,loc:{start:{line:6,column:0},end:{line:10,column:7}}}))?a:"")+"\n# "+u(s(null!=(a=null!=t?p(t,"form"):t)?p(a,"config"):a,t))+" configuration\nopenssl_options = +no_sslv2 +no_sslv3"+(null!=(a=p(r,"unless").call(c,o(n(1)).call(c,"TLSv1",null!=(a=null!=t?p(t,"output"):t)?p(a,"protocols"):a,{name:"includes",hash:{},data:l,loc:{start:{line:13,column:47},end:{line:13,column:82}}}),{name:"unless",hash:{},fn:e.program(3,l,0),inverse:e.noop,data:l,loc:{start:{line:13,column:37},end:{line:13,column:105}}}))?a:"")+(null!=(a=p(r,"unless").call(c,o(n(1)).call(c,"TLSv1.1",null!=(a=null!=t?p(t,"output"):t)?p(a,"protocols"):a,{name:"includes",hash:{},data:l,loc:{start:{line:13,column:115},end:{line:13,column:152}}}),{name:"unless",hash:{},fn:e.program(5,l,0),inverse:e.noop,data:l,loc:{start:{line:13,column:105},end:{line:13,column:177}}}))?a:"")+(null!=(a=p(r,"unless").call(c,o(n(1)).call(c,"TLSv1.2",null!=(a=null!=t?p(t,"output"):t)?p(a,"protocols"):a,{name:"includes",hash:{},data:l,loc:{start:{line:13,column:187},end:{line:13,column:224}}}),{name:"unless",hash:{},fn:e.program(7,l,0),inverse:e.noop,data:l,loc:{start:{line:13,column:177},end:{line:13,column:249}}}))?a:"")+"\n"+(null!=(a=p(r,"if").call(c,null!=(a=null!=(a=null!=t?p(t,"output"):t)?p(a,"ciphers"):a)?p(a,"length"):a,{name:"if",hash:{},fn:e.program(9,l,0),inverse:e.noop,data:l,loc:{start:{line:14,column:0},end:{line:16,column:7}}}))?a:"")},useData:!0})},function(e,t,n){var r=n(3);function o(e){return e&&(e.__esModule?e.default:e)}e.exports=(r.default||r).template({1:function(e,t,n,r,o){return' "time"\n'},3:function(e,t,n,r,o){var i,l=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return' w.Header().Add("Strict-Transport-Security", "max-age='+e.escapeExpression(e.lambda(null!=(i=null!=t?l(t,"output"):t)?l(i,"hstsMaxAge"):i,t))+'")\n'},5:function(e,t,n,r,o){return'\n go func() {\n redirectToHTTPS := func(w http.ResponseWriter, req *http.Request) {\n http.Redirect(w, req, "https://"+req.Host+req.RequestURI, http.StatusMovedPermanently)\n }\n srv := &http.Server{\n Handler: http.HandlerFunc(redirectToHTTPS),\n ReadTimeout: 60 * time.Second, WriteTimeout: 60 * time.Second,\n }\n log.Fatal(srv.ListenAndServe())\n }()\n'},7:function(e,t,r,i,l){var a,s=null!=t?t:e.nullContext||{},u=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return null!=(a=u(r,"if").call(s,o(n(1)).call(s,"intermediate",null!=(a=null!=t?u(t,"form"):t)?u(a,"config"):a,{name:"includes",hash:{},data:l,loc:{start:{line:37,column:8},end:{line:37,column:45}}}),{name:"if",hash:{},fn:e.program(8,l,0),inverse:e.noop,data:l,loc:{start:{line:37,column:2},end:{line:39,column:9}}}))?a:""},8:function(e,t,n,r,o){return" // Due to a lack of DHE support, you -must- use an ECDSA cert to support IE 11 on Windows 7\n"},10:function(e,t,n,r,o){return"VersionTLS10"},12:function(e,t,r,i,l){var a,s=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return null!=(a=o(n(13)).call(null!=t?t:e.nullContext||{},null!=(a=null!=(a=null!=t?s(t,"output"):t)?s(a,"protocols"):a)?s(a,"0"):a,"TLSv1.","VersionTLS1",{name:"replace",hash:{},data:l,loc:{start:{line:42,column:85},end:{line:42,column:142}}}))?a:""},14:function(e,t,n,r,o){return" PreferServerCipherSuites: true,\n"},16:function(e,t,n,r,o){var i,l=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return" CipherSuites: []uint16{\n"+(null!=(i=l(n,"each").call(null!=t?t:e.nullContext||{},null!=(i=null!=t?l(t,"output"):t)?l(i,"ciphers"):i,{name:"each",hash:{},fn:e.program(17,o,0),inverse:e.noop,data:o,loc:{start:{line:48,column:6},end:{line:50,column:15}}}))?i:"")+" },\n"},17:function(e,t,n,r,o){return" tls."+e.escapeExpression(e.lambda(t,t))+",\n"},compiler:[8,">= 4.3.0"],main:function(e,t,r,i,l){var a,s=e.lambda,u=e.escapeExpression,c=null!=t?t:e.nullContext||{},p=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return"// "+u(s(null!=(a=null!=t?p(t,"output"):t)?p(a,"header"):a,t))+"\n// "+(null!=(a=s(null!=(a=null!=t?p(t,"output"):t)?p(a,"link"):a,t))?a:"")+'\npackage main\n\nimport (\n "crypto/tls"\n "log"\n "net/http"\n'+(null!=(a=p(r,"if").call(c,null!=(a=null!=t?p(t,"form"):t)?p(a,"hsts"):a,{name:"if",hash:{},fn:e.program(1,l,0),inverse:e.noop,data:l,loc:{start:{line:9,column:0},end:{line:11,column:7}}}))?a:"")+')\n\nfunc main() {\n mux := http.NewServeMux()\n mux.HandleFunc("/", func(w http.ResponseWriter, req *http.Request) {\n'+(null!=(a=p(r,"if").call(c,null!=(a=null!=t?p(t,"form"):t)?p(a,"hsts"):a,{name:"if",hash:{},fn:e.program(3,l,0),inverse:e.noop,data:l,loc:{start:{line:17,column:0},end:{line:19,column:7}}}))?a:"")+' w.Write([]byte("This server is running the Mozilla '+u(s(null!=(a=null!=t?p(t,"form"):t)?p(a,"config"):a,t))+' configuration.\\n"))\n })\n'+(null!=(a=p(r,"if").call(c,null!=(a=null!=t?p(t,"form"):t)?p(a,"hsts"):a,{name:"if",hash:{},fn:e.program(5,l,0),inverse:e.noop,data:l,loc:{start:{line:22,column:0},end:{line:34,column:7}}}))?a:"")+"\n"+(null!=(a=p(r,"if").call(c,null!=(a=null!=(a=null!=t?p(t,"output"):t)?p(a,"ciphers"):a)?p(a,"length"):a,{name:"if",hash:{},fn:e.program(7,l,0),inverse:e.noop,data:l,loc:{start:{line:36,column:0},end:{line:40,column:7}}}))?a:"")+" cfg := &tls.Config{\n MinVersion: tls."+(null!=(a=p(r,"if").call(c,o(n(19)).call(c,null!=(a=null!=(a=null!=t?p(t,"output"):t)?p(a,"protocols"):a)?p(a,"0"):a,"TLSv1",{name:"eq",hash:{},data:l,loc:{start:{line:42,column:30},end:{line:42,column:63}}}),{name:"if",hash:{},fn:e.program(10,l,0),inverse:e.program(12,l,0),data:l,loc:{start:{line:42,column:24},end:{line:42,column:149}}}))?a:"")+",\n"+(null!=(a=p(r,"if").call(c,null!=(a=null!=t?p(t,"output"):t)?p(a,"serverPreferredOrder"):a,{name:"if",hash:{},fn:e.program(14,l,0),inverse:e.noop,data:l,loc:{start:{line:43,column:0},end:{line:45,column:7}}}))?a:"")+(null!=(a=p(r,"if").call(c,null!=(a=null!=(a=null!=t?p(t,"output"):t)?p(a,"ciphers"):a)?p(a,"length"):a,{name:"if",hash:{},fn:e.program(16,l,0),inverse:e.noop,data:l,loc:{start:{line:46,column:0},end:{line:52,column:7}}}))?a:"")+' }\n\n srv := &http.Server{\n Addr: ":443",\n Handler: mux,\n TLSConfig: cfg,\n // Consider setting ReadTimeout, WriteTimeout, and IdleTimeout\n // to prevent connections from taking resources indefinitely.\n }\n\n log.Fatal(srv.ListenAndServeTLS(\n "/path/to/signed_cert_plus_intermediates",\n "/path/to/private_key",\n ))\n}\n'},useData:!0})},function(e,t,n){var r=n(3);function o(e){return e&&(e.__esModule?e.default:e)}e.exports=(r.default||r).template({1:function(e,t,r,i,l){var a,s=null!=t?t:e.nullContext||{},u=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return"global\n # "+e.escapeExpression(e.lambda(null!=(a=null!=t?u(t,"form"):t)?u(a,"config"):a,t))+" configuration\n"+(null!=(a=u(r,"if").call(s,null!=(a=null!=(a=null!=t?u(t,"output"):t)?u(a,"ciphers"):a)?u(a,"length"):a,{name:"if",hash:{},fn:e.program(2,l,0),inverse:e.noop,data:l,loc:{start:{line:7,column:0},end:{line:9,column:7}}}))?a:"")+(null!=(a=u(r,"if").call(s,o(n(0)).call(s,"1.9.0",null!=(a=null!=t?u(t,"form"):t)?u(a,"serverVersion"):a,{name:"minver",hash:{},data:l,loc:{start:{line:10,column:6},end:{line:10,column:41}}}),{name:"if",hash:{},fn:e.program(4,l,0),inverse:e.noop,data:l,loc:{start:{line:10,column:0},end:{line:14,column:7}}}))?a:"")+" ssl-default-bind-options"+(null!=(a=u(r,"if").call(s,o(n(0)).call(s,"1.8.0",null!=(a=null!=t?u(t,"form"):t)?u(a,"serverVersion"):a,{name:"minver",hash:{},data:l,loc:{start:{line:15,column:34},end:{line:15,column:69}}}),{name:"if",hash:{},fn:e.program(7,l,0),inverse:e.noop,data:l,loc:{start:{line:15,column:28},end:{line:15,column:150}}}))?a:"")+(null!=(a=u(r,"unless").call(s,o(n(1)).call(s,"SSLv3",null!=(a=null!=t?u(t,"output"):t)?u(a,"protocols"):a,{name:"includes",hash:{},data:l,loc:{start:{line:15,column:160},end:{line:15,column:195}}}),{name:"unless",hash:{},fn:e.program(10,l,0),inverse:e.noop,data:l,loc:{start:{line:15,column:150},end:{line:15,column:217}}}))?a:"")+(null!=(a=u(r,"unless").call(s,o(n(1)).call(s,"TLSv1",null!=(a=null!=t?u(t,"output"):t)?u(a,"protocols"):a,{name:"includes",hash:{},data:l,loc:{start:{line:15,column:227},end:{line:15,column:262}}}),{name:"unless",hash:{},fn:e.program(12,l,0),inverse:e.noop,data:l,loc:{start:{line:15,column:217},end:{line:15,column:285}}}))?a:"")+(null!=(a=u(r,"unless").call(s,o(n(1)).call(s,"TLSv1.1",null!=(a=null!=t?u(t,"output"):t)?u(a,"protocols"):a,{name:"includes",hash:{},data:l,loc:{start:{line:15,column:295},end:{line:15,column:332}}}),{name:"unless",hash:{},fn:e.program(14,l,0),inverse:e.noop,data:l,loc:{start:{line:15,column:285},end:{line:15,column:355}}}))?a:"")+(null!=(a=u(r,"unless").call(s,o(n(1)).call(s,"TLSv1.2",null!=(a=null!=t?u(t,"output"):t)?u(a,"protocols"):a,{name:"includes",hash:{},data:l,loc:{start:{line:15,column:365},end:{line:15,column:402}}}),{name:"unless",hash:{},fn:e.program(16,l,0),inverse:e.noop,data:l,loc:{start:{line:15,column:355},end:{line:15,column:425}}}))?a:"")+" no-tls-tickets\n\n"+(null!=(a=u(r,"if").call(s,null!=(a=null!=(a=null!=t?u(t,"output"):t)?u(a,"ciphers"):a)?u(a,"length"):a,{name:"if",hash:{},fn:e.program(18,l,0),inverse:e.noop,data:l,loc:{start:{line:17,column:0},end:{line:19,column:7}}}))?a:"")+(null!=(a=u(r,"if").call(s,o(n(0)).call(s,"1.9.0",null!=(a=null!=t?u(t,"form"):t)?u(a,"serverVersion"):a,{name:"minver",hash:{},data:l,loc:{start:{line:20,column:6},end:{line:20,column:41}}}),{name:"if",hash:{},fn:e.program(20,l,0),inverse:e.noop,data:l,loc:{start:{line:20,column:0},end:{line:24,column:7}}}))?a:"")+" ssl-default-server-options"+(null!=(a=u(r,"unless").call(s,o(n(1)).call(s,"SSLv3",null!=(a=null!=t?u(t,"output"):t)?u(a,"protocols"):a,{name:"includes",hash:{},data:l,loc:{start:{line:25,column:40},end:{line:25,column:75}}}),{name:"unless",hash:{},fn:e.program(10,l,0),inverse:e.noop,data:l,loc:{start:{line:25,column:30},end:{line:25,column:97}}}))?a:"")+(null!=(a=u(r,"unless").call(s,o(n(1)).call(s,"TLSv1",null!=(a=null!=t?u(t,"output"):t)?u(a,"protocols"):a,{name:"includes",hash:{},data:l,loc:{start:{line:25,column:107},end:{line:25,column:142}}}),{name:"unless",hash:{},fn:e.program(12,l,0),inverse:e.noop,data:l,loc:{start:{line:25,column:97},end:{line:25,column:165}}}))?a:"")+(null!=(a=u(r,"unless").call(s,o(n(1)).call(s,"TLSv1.1",null!=(a=null!=t?u(t,"output"):t)?u(a,"protocols"):a,{name:"includes",hash:{},data:l,loc:{start:{line:25,column:175},end:{line:25,column:212}}}),{name:"unless",hash:{},fn:e.program(14,l,0),inverse:e.noop,data:l,loc:{start:{line:25,column:165},end:{line:25,column:235}}}))?a:"")+(null!=(a=u(r,"unless").call(s,o(n(1)).call(s,"TLSv1.2",null!=(a=null!=t?u(t,"output"):t)?u(a,"protocols"):a,{name:"includes",hash:{},data:l,loc:{start:{line:25,column:245},end:{line:25,column:282}}}),{name:"unless",hash:{},fn:e.program(16,l,0),inverse:e.noop,data:l,loc:{start:{line:25,column:235},end:{line:25,column:305}}}))?a:"")+" no-tls-tickets\n"+(null!=(a=u(r,"if").call(s,null!=(a=null!=t?u(t,"output"):t)?u(a,"usesDhe"):a,{name:"if",hash:{},fn:e.program(23,l,0),inverse:e.noop,data:l,loc:{start:{line:26,column:0},end:{line:34,column:7}}}))?a:"")+"\nfrontend ft_test\n mode http\n bind :443 ssl crt /path/to/<cert+privkey+intermediate>"+(null!=(a=u(r,"if").call(s,o(n(0)).call(s,"1.8.0",null!=(a=null!=t?u(t,"form"):t)?u(a,"serverVersion"):a,{name:"minver",hash:{},data:l,loc:{start:{line:38,column:67},end:{line:38,column:102}}}),{name:"if",hash:{},fn:e.program(28,l,0),inverse:e.noop,data:l,loc:{start:{line:38,column:61},end:{line:38,column:128}}}))?a:"")+"\n bind :80\n"+(null!=(a=u(r,"if").call(s,null!=(a=null!=t?u(t,"form"):t)?u(a,"hsts"):a,{name:"if",hash:{},fn:e.program(30,l,0),inverse:e.noop,data:l,loc:{start:{line:40,column:0},end:{line:45,column:7}}}))?a:"")},2:function(e,t,r,i,l){var a,s=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return" ssl-default-bind-ciphers "+(null!=(a=o(n(4)).call(null!=t?t:e.nullContext||{},null!=(a=null!=t?s(t,"output"):t)?s(a,"ciphers"):a,":",{name:"join",hash:{},data:l,loc:{start:{line:8,column:29},end:{line:8,column:58}}}))?a:"")+"\n"},4:function(e,t,r,i,l){var a,s=null!=t?t:e.nullContext||{},u=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return null!=(a=u(r,"if").call(s,o(n(0)).call(s,"1.1.1",null!=(a=null!=t?u(t,"form"):t)?u(a,"opensslVersion"):a,{name:"minver",hash:{},data:l,loc:{start:{line:11,column:10},end:{line:11,column:46}}}),{name:"if",hash:{},fn:e.program(5,l,0),inverse:e.noop,data:l,loc:{start:{line:11,column:4},end:{line:13,column:11}}}))?a:""},5:function(e,t,r,i,l){var a,s=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return" ssl-default-bind-ciphersuites "+(null!=(a=o(n(4)).call(null!=t?t:e.nullContext||{},null!=(a=null!=t?s(t,"output"):t)?s(a,"cipherSuites"):a,":",{name:"join",hash:{},data:l,loc:{start:{line:12,column:34},end:{line:12,column:68}}}))?a:"")+"\n"},7:function(e,t,n,r,o){var i,l=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return null!=(i=l(n,"unless").call(null!=t?t:e.nullContext||{},null!=(i=null!=t?l(t,"output"):t)?l(i,"serverPreferredOrder"):i,{name:"unless",hash:{},fn:e.program(8,o,0),inverse:e.noop,data:o,loc:{start:{line:15,column:71},end:{line:15,column:143}}}))?i:""},8:function(e,t,n,r,o){return" prefer-client-ciphers"},10:function(e,t,n,r,o){return" no-sslv3"},12:function(e,t,n,r,o){return" no-tlsv10"},14:function(e,t,n,r,o){return" no-tlsv11"},16:function(e,t,n,r,o){return" no-tlsv12"},18:function(e,t,r,i,l){var a,s=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return" ssl-default-server-ciphers "+(null!=(a=o(n(4)).call(null!=t?t:e.nullContext||{},null!=(a=null!=t?s(t,"output"):t)?s(a,"ciphers"):a,":",{name:"join",hash:{},data:l,loc:{start:{line:18,column:31},end:{line:18,column:60}}}))?a:"")+"\n"},20:function(e,t,r,i,l){var a,s=null!=t?t:e.nullContext||{},u=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return null!=(a=u(r,"if").call(s,o(n(0)).call(s,"1.1.1",null!=(a=null!=t?u(t,"form"):t)?u(a,"opensslVersion"):a,{name:"minver",hash:{},data:l,loc:{start:{line:21,column:10},end:{line:21,column:46}}}),{name:"if",hash:{},fn:e.program(21,l,0),inverse:e.noop,data:l,loc:{start:{line:21,column:4},end:{line:23,column:11}}}))?a:""},21:function(e,t,r,i,l){var a,s=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return" ssl-default-server-ciphersuites "+(null!=(a=o(n(4)).call(null!=t?t:e.nullContext||{},null!=(a=null!=t?s(t,"output"):t)?s(a,"cipherSuites"):a,":",{name:"join",hash:{},data:l,loc:{start:{line:22,column:36},end:{line:22,column:70}}}))?a:"")+"\n"},23:function(e,t,r,i,l){var a,s=null!=t?t:e.nullContext||{},u=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return"\n"+(null!=(a=u(r,"if").call(s,o(n(0)).call(s,"1.6.0",null!=(a=null!=t?u(t,"form"):t)?u(a,"serverVersion"):a,{name:"minver",hash:{},data:l,loc:{start:{line:28,column:10},end:{line:28,column:45}}}),{name:"if",hash:{},fn:e.program(24,l,0),inverse:e.program(26,l,0),data:l,loc:{start:{line:28,column:4},end:{line:33,column:11}}}))?a:"")},24:function(e,t,n,r,o){var i,l=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return" # "+e.escapeExpression(e.lambda(null!=(i=null!=t?l(t,"output"):t)?l(i,"dhCommand"):i,t))+" > /path/to/dhparam\n ssl-dh-param-file /path/to/dhparam\n"},26:function(e,t,n,r,o){return" tune.ssl.default-dh-param 2048\n"},28:function(e,t,n,r,o){return" alpn h2,http/1.1"},30:function(e,t,n,r,o){var i,l=e.lambda,a=e.escapeExpression,s=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return" redirect scheme https code 301 if !{ ssl_fc }\n\n # HSTS ("+a(l(null!=(i=null!=t?s(t,"output"):t)?s(i,"hstsMaxAge"):i,t))+" seconds)\n http-response set-header Strict-Transport-Security max-age="+a(l(null!=(i=null!=t?s(t,"output"):t)?s(i,"hstsMaxAge"):i,t))+"\n"},32:function(e,t,n,r,o){return"Sorry, TLS is not supported in this version of HAProxy.\n"},compiler:[8,">= 4.3.0"],main:function(e,t,r,i,l){var a,s=e.lambda,u=null!=t?t:e.nullContext||{},c=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return"# "+e.escapeExpression(s(null!=(a=null!=t?c(t,"output"):t)?c(a,"header"):a,t))+"\n# "+(null!=(a=s(null!=(a=null!=t?c(t,"output"):t)?c(a,"link"):a,t))?a:"")+"\n"+(null!=(a=c(r,"if").call(u,o(n(0)).call(u,"1.5.0",null!=(a=null!=t?c(t,"form"):t)?c(a,"serverVersion"):a,{name:"minver",hash:{},data:l,loc:{start:{line:4,column:6},end:{line:4,column:41}}}),{name:"if",hash:{},fn:e.program(1,l,0),inverse:e.program(32,l,0),data:l,loc:{start:{line:4,column:0},end:{line:48,column:7}}}))?a:"")},useData:!0})},function(e,t,n){var r=n(3);e.exports=(r.default||r).template({1:function(e,t,n,r,o){var i,l=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return", OpenSSL "+e.escapeExpression(e.lambda(null!=(i=null!=t?l(t,"form"):t)?l(i,"opensslVersion"):i,t))},3:function(e,t,n,r,o){var i,l=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return'<h6 id="output-clients">\n Supports '+(null!=(i=l(n,"each").call(null!=t?t:e.nullContext||{},null!=(i=null!=t?l(t,"output"):t)?l(i,"oldestClients"):i,{name:"each",hash:{},fn:e.program(4,o,0),inverse:e.noop,data:o,loc:{start:{line:6,column:11},end:{line:8,column:11}}}))?i:"")+"</h6>\n"},4:function(e,t,n,r,o){var i,l=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return"\n "+(null!=(i=l(n,"if").call(null!=t?t:e.nullContext||{},o&&l(o,"last"),{name:"if",hash:{},fn:e.program(5,o,0),inverse:e.program(7,o,0),data:o,loc:{start:{line:7,column:4},end:{line:7,column:55}}}))?i:"")+"\n"},5:function(e,t,n,r,o){return" and "+e.escapeExpression(e.lambda(t,t))},7:function(e,t,n,r,o){return e.escapeExpression(e.lambda(t,t))+", "},compiler:[8,">= 4.3.0"],main:function(e,t,n,r,o){var i,l=e.lambda,a=e.escapeExpression,s=null!=t?t:e.nullContext||{},u=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return"<h3>\n "+a(l(null!=(i=null!=t?u(t,"form"):t)?u(i,"server"):i,t))+" "+a(l(null!=(i=null!=t?u(t,"form"):t)?u(i,"serverVersion"):i,t))+", "+a(l(null!=(i=null!=t?u(t,"form"):t)?u(i,"config"):i,t))+" config"+(null!=(i=u(n,"if").call(s,null!=(i=null!=t?u(t,"output"):t)?u(i,"usesOpenssl"):i,{name:"if",hash:{},fn:e.program(1,o,0),inverse:e.noop,data:o,loc:{start:{line:2,column:64},end:{line:2,column:130}}}))?i:"")+"\n</h3>\n"+(null!=(i=u(n,"if").call(s,null!=(i=null!=t?u(t,"output"):t)?u(i,"showSupports"):i,{name:"if",hash:{},fn:e.program(3,o,0),inverse:e.noop,data:o,loc:{start:{line:4,column:0},end:{line:10,column:7}}}))?i:"")},useData:!0})},function(e,t,n){var r=n(3);e.exports=(r.default||r).template({1:function(e,t,n,r,o){return" <Item>"+e.escapeExpression(e.lambda(t,t))+"</Item>\n"},3:function(e,t,n,r,o){var i,l=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return' <Set name="IncludeCipherSuites">\n <Array type="String">\n'+(null!=(i=l(n,"each").call(null!=t?t:e.nullContext||{},null!=(i=null!=t?l(t,"output"):t)?l(i,"ciphers"):i,{name:"each",hash:{},fn:e.program(4,o,0),inverse:e.noop,data:o,loc:{start:{line:21,column:2},end:{line:23,column:11}}}))?i:"")+" </Array>\n </Set>\n"},4:function(e,t,n,r,o){return" <Item>"+e.escapeExpression(e.lambda(t,t))+"</Item>\n"},6:function(e,t,n,r,o){return"true"},8:function(e,t,n,r,o){return"false"},compiler:[8,">= 4.3.0"],main:function(e,t,n,r,o){var i,l=e.lambda,a=null!=t?t:e.nullContext||{},s=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return"\x3c!-- "+e.escapeExpression(l(null!=(i=null!=t?s(t,"output"):t)?s(i,"header"):i,t))+"\n "+(null!=(i=l(null!=(i=null!=t?s(t,"output"):t)?s(i,"link"):i,t))?i:"")+' --\x3e\n<Configure id="sslContextFactory" class="org.eclipse.jetty.util.ssl.SslContextFactory$Server">\n <Set name="KeyStorePath">\n <Property name="jetty.home" default="." />\n <Property name="jetty.sslContext.keyStorePath" default="/path/to/key_store" />\n </Set>\n\n \x3c!-- TLS 1.3 requires Java 11 or higher --\x3e\n <Set name="IncludeProtocols">\n <Array type="String">\n'+(null!=(i=s(n,"each").call(a,null!=(i=null!=t?s(t,"output"):t)?s(i,"protocols"):i,{name:"each",hash:{},fn:e.program(1,o,0),inverse:e.noop,data:o,loc:{start:{line:12,column:6},end:{line:14,column:15}}}))?i:"")+" </Array>\n </Set>\n\n"+(null!=(i=s(n,"if").call(a,null!=(i=null!=(i=null!=t?s(t,"output"):t)?s(i,"ciphers"):i)?s(i,"length"):i,{name:"if",hash:{},fn:e.program(3,o,0),inverse:e.noop,data:o,loc:{start:{line:18,column:0},end:{line:26,column:7}}}))?i:"")+'\n <Set name="useCipherSuitesOrder">\n <Property name="jetty.sslContext.useCipherSuitesOrder" default="'+(null!=(i=s(n,"if").call(a,null!=(i=null!=t?s(t,"output"):t)?s(i,"serverPreferredOrder"):i,{name:"if",hash:{},fn:e.program(6,o,0),inverse:e.program(8,o,0),data:o,loc:{start:{line:29,column:68},end:{line:29,column:127}}}))?i:"")+'" />\n </Set>\n</Configure>'},useData:!0})},function(e,t,n){var r=n(3);function o(e){return e&&(e.__esModule?e.default:e)}e.exports=(r.default||r).template({1:function(e,t,r,i,l){var a,s=null!=t?t:e.nullContext||{},u=e.lambda,c=e.escapeExpression,p=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return'$HTTP["scheme"] == "http" {\n'+(null!=(a=p(r,"if").call(s,o(n(0)).call(s,"1.4.50",null!=(a=null!=t?p(t,"form"):t)?p(a,"serverVersion"):a,{name:"minver",hash:{},data:l,loc:{start:{line:11,column:6},end:{line:11,column:42}}}),{name:"if",hash:{},fn:e.program(2,l,0),inverse:e.program(4,l,0),data:l,loc:{start:{line:11,column:0},end:{line:17,column:7}}}))?a:"")+'}\n\n$HTTP["scheme"] == "https" {\n # HTTP Strict Transport Security ('+c(u(null!=(a=null!=t?p(t,"output"):t)?p(a,"hstsMaxAge"):a,t))+' seconds)\n setenv.add-response-header = (\n "Strict-Transport-Security" => "max-age='+c(u(null!=(a=null!=t?p(t,"output"):t)?p(a,"hstsMaxAge"):a,t))+'"\n )\n}\n'},2:function(e,t,n,r,o){return' url.redirect = ("" => "https://${url.authority}${url.path}${qsa}")\n'},4:function(e,t,n,r,o){return' $HTTP["host"] =~ ".*" {\n url.redirect = (".*" => "https://%0$0")\n }\n'},6:function(e,t,n,r,o){return' ssl.privkey = "/path/to/private_key"\n ssl.pemfile = "/path/to/signed_cert"\n ssl.ca-file = "/path/to/intermediate_certificate"\n'},8:function(e,t,n,r,o){return' # pemfile is cert+privkey, ca-file is the intermediate chain in one file\n ssl.pemfile = "/path/to/signed_cert_plus_private_key"\n ssl.ca-file = "/path/to/intermediate_certificate"\n'},10:function(e,t,r,i,l){var a,s=null!=t?t:e.nullContext||{},u=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return null!=(a=u(r,"if").call(s,o(n(0)).call(s,"1.4.29",null!=(a=null!=t?u(t,"form"):t)?u(a,"serverVersion"):a,{name:"minver",hash:{},data:l,loc:{start:{line:41,column:10},end:{line:41,column:46}}}),{name:"if",hash:{},fn:e.program(11,l,0),inverse:e.noop,data:l,loc:{start:{line:41,column:4},end:{line:45,column:11}}}))?a:""},11:function(e,t,n,r,o){var i,l=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return"\n # "+e.escapeExpression(e.lambda(null!=(i=null!=t?l(t,"output"):t)?l(i,"dhCommand"):i,t))+' > /path/to/dhparam\n ssl.dh-file = "/path/to/dhparam"\n'},13:function(e,t,r,i,l){var a,s=null!=t?t:e.nullContext||{},u=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return null!=(a=u(r,"if").call(s,o(n(0)).call(s,"1.1.0",null!=(a=null!=t?u(t,"form"):t)?u(a,"opensslVersion"):a,{name:"minver",hash:{},data:l,loc:{start:{line:50,column:8},end:{line:50,column:44}}}),{name:"if",hash:{},fn:e.program(14,l,0),inverse:e.program(25,l,0),data:l,loc:{start:{line:50,column:2},end:{line:57,column:9}}}))?a:""},14:function(e,t,r,i,l){var a,s=null!=t?t:e.nullContext||{},u=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return' ssl.openssl.ssl-conf-cmd = ("MinProtocol" => '+(null!=(a=u(r,"if").call(s,o(n(1)).call(s,"TLSv1",null!=(a=null!=t?u(t,"output"):t)?u(a,"protocols"):a,{name:"includes",hash:{},data:l,loc:{start:{line:51,column:55},end:{line:51,column:90}}}),{name:"if",hash:{},fn:e.program(15,l,0),inverse:e.program(17,l,0),data:l,loc:{start:{line:51,column:49},end:{line:51,column:239}}}))?a:"")+', "Options" => "-SessionTicket")\n'},15:function(e,t,n,r,o){return'"TLSv1"'},17:function(e,t,r,i,l){var a,s=null!=t?t:e.nullContext||{},u=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return null!=(a=u(r,"if").call(s,o(n(1)).call(s,"TLSv1.1",null!=(a=null!=t?u(t,"output"):t)?u(a,"protocols"):a,{name:"includes",hash:{},data:l,loc:{start:{line:51,column:109},end:{line:51,column:146}}}),{name:"if",hash:{},fn:e.program(18,l,0),inverse:e.program(20,l,0),data:l,loc:{start:{line:51,column:99},end:{line:51,column:232}}}))?a:""},18:function(e,t,n,r,o){return'"TLSv1.1"'},20:function(e,t,r,i,l){var a,s=null!=t?t:e.nullContext||{},u=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return null!=(a=u(r,"if").call(s,o(n(1)).call(s,"TLSv1.2",null!=(a=null!=t?u(t,"output"):t)?u(a,"protocols"):a,{name:"includes",hash:{},data:l,loc:{start:{line:51,column:167},end:{line:51,column:204}}}),{name:"if",hash:{},fn:e.program(21,l,0),inverse:e.program(23,l,0),data:l,loc:{start:{line:51,column:157},end:{line:51,column:232}}}))?a:""},21:function(e,t,n,r,o){return'"TLSv1.2"'},23:function(e,t,n,r,o){return'"TLSv1.3"'},25:function(e,t,r,i,l){var a,s=null!=t?t:e.nullContext||{},u=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return null!=(a=u(r,"if").call(s,o(n(0)).call(s,"1.0.2",null!=(a=null!=t?u(t,"form"):t)?u(a,"opensslVersion"):a,{name:"minver",hash:{},data:l,loc:{start:{line:52,column:12},end:{line:52,column:48}}}),{name:"if",hash:{},fn:e.program(26,l,0),inverse:e.program(33,l,0),data:l,loc:{start:{line:52,column:2},end:{line:57,column:2}}}))?a:""},26:function(e,t,r,i,l){var a,s=null!=t?t:e.nullContext||{},u=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return' ssl.openssl.ssl-conf-cmd = ("Protocol" => "ALL, -SSLv2, -SSLv3'+(null!=(a=u(r,"unless").call(s,o(n(1)).call(s,"TLSv1",null!=(a=null!=t?u(t,"output"):t)?u(a,"protocols"):a,{name:"includes",hash:{},data:l,loc:{start:{line:53,column:76},end:{line:53,column:111}}}),{name:"unless",hash:{},fn:e.program(27,l,0),inverse:e.noop,data:l,loc:{start:{line:53,column:66},end:{line:53,column:132}}}))?a:"")+(null!=(a=u(r,"unless").call(s,o(n(1)).call(s,"TLSv1.1",null!=(a=null!=t?u(t,"output"):t)?u(a,"protocols"):a,{name:"includes",hash:{},data:l,loc:{start:{line:53,column:142},end:{line:53,column:179}}}),{name:"unless",hash:{},fn:e.program(29,l,0),inverse:e.noop,data:l,loc:{start:{line:53,column:132},end:{line:53,column:202}}}))?a:"")+(null!=(a=u(r,"unless").call(s,o(n(1)).call(s,"TLSv1.2",null!=(a=null!=t?u(t,"output"):t)?u(a,"protocols"):a,{name:"includes",hash:{},data:l,loc:{start:{line:53,column:212},end:{line:53,column:249}}}),{name:"unless",hash:{},fn:e.program(31,l,0),inverse:e.noop,data:l,loc:{start:{line:53,column:202},end:{line:53,column:272}}}))?a:"")+'", "Options" => "-SessionTicket")\n'},27:function(e,t,n,r,o){return", -TLSv1"},29:function(e,t,n,r,o){return", -TLSv1.1"},31:function(e,t,n,r,o){return", -TLSv1.2"},33:function(e,t,n,r,o){return' ssl.use-sslv2 = "disable"\n ssl.use-sslv3 = "disable"\n '},35:function(e,t,n,r,o){return' ssl.use-sslv2 = "disable"\n ssl.use-sslv3 = "disable"\n'},37:function(e,t,n,r,o){return"enable"},39:function(e,t,n,r,o){return"disable"},compiler:[8,">= 4.3.0"],main:function(e,t,r,i,l){var a,s=e.lambda,u=e.escapeExpression,c=null!=t?t:e.nullContext||{},p=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return"# "+u(s(null!=(a=null!=t?p(t,"output"):t)?p(a,"header"):a,t))+"\n# "+(null!=(a=s(null!=(a=null!=t?p(t,"output"):t)?p(a,"link"):a,t))?a:"")+'\n#server.modules += ("mod_redirect")\n#server.modules += ("mod_setenv")\n#server.modules += ("mod_openssl")\n#server.port = 80\n$SERVER["socket"] == "[::]:80" { }\n\n'+(null!=(a=p(r,"if").call(c,null!=(a=null!=t?p(t,"form"):t)?p(a,"hsts"):a,{name:"if",hash:{},fn:e.program(1,l,0),inverse:e.noop,data:l,loc:{start:{line:9,column:0},end:{line:26,column:7}}}))?a:"")+'\n$SERVER["socket"] == ":443" {\n ssl.engine = "enable"\n\n'+(null!=(a=p(r,"if").call(c,o(n(0)).call(c,"1.4.53",null!=(a=null!=t?p(t,"form"):t)?p(a,"serverVersion"):a,{name:"minver",hash:{},data:l,loc:{start:{line:31,column:8},end:{line:31,column:44}}}),{name:"if",hash:{},fn:e.program(6,l,0),inverse:e.program(8,l,0),data:l,loc:{start:{line:31,column:2},end:{line:39,column:9}}}))?a:"")+(null!=(a=p(r,"if").call(c,null!=(a=null!=t?p(t,"output"):t)?p(a,"usesDhe"):a,{name:"if",hash:{},fn:e.program(10,l,0),inverse:e.noop,data:l,loc:{start:{line:40,column:0},end:{line:46,column:7}}}))?a:"")+"\n # "+u(s(null!=(a=null!=t?p(t,"form"):t)?p(a,"config"):a,t))+" configuration\n"+(null!=(a=p(r,"if").call(c,o(n(0)).call(c,"1.4.48",null!=(a=null!=t?p(t,"form"):t)?p(a,"serverVersion"):a,{name:"minver",hash:{},data:l,loc:{start:{line:49,column:7},end:{line:49,column:43}}}),{name:"if",hash:{},fn:e.program(13,l,0),inverse:e.program(35,l,0),data:l,loc:{start:{line:49,column:1},end:{line:61,column:8}}}))?a:"")+' ssl.honor-cipher-order = "'+(null!=(a=p(r,"if").call(c,null!=(a=null!=t?p(t,"output"):t)?p(a,"serverPreferredOrder"):a,{name:"if",hash:{},fn:e.program(37,l,0),inverse:e.program(39,l,0),data:l,loc:{start:{line:62,column:30},end:{line:62,column:93}}}))?a:"")+'"\n ssl.cipher-list = "'+(null!=(a=o(n(4)).call(c,null!=(a=null!=t?p(t,"output"):t)?p(a,"ciphers"):a,":",{name:"join",hash:{},data:l,loc:{start:{line:63,column:23},end:{line:63,column:52}}}))?a:"")+'"\n}\n#$SERVER["socket"] == "[::]:443" { ... } # repeat entire $SERVER["socket"] == ":443" { ... } config above for IPv6\n'},useData:!0})},function(e,t,n){var r=n(3);e.exports=(r.default||r).template({1:function(e,t,r,o,i){var l,a,s=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return"ssl-cipher = "+(null!=(l=(a=n(4),a&&(a.__esModule?a.default:a)).call(null!=t?t:e.nullContext||{},null!=(l=null!=t?s(t,"output"):t)?s(l,"ciphers"):l,":",{name:"join",hash:{},data:i,loc:{start:{line:8,column:13},end:{line:8,column:42}}}))?l:"")+"\n"},3:function(e,t,n,r,o){var i,l=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return e.escapeExpression(e.lambda(t,t))+(null!=(i=l(n,"unless").call(null!=t?t:e.nullContext||{},o&&l(o,"last"),{name:"unless",hash:{},fn:e.program(4,o,0),inverse:e.noop,data:o,loc:{start:{line:10,column:48},end:{line:10,column:77}}}))?i:"")},4:function(e,t,n,r,o){return","},compiler:[8,">= 4.3.0"],main:function(e,t,n,r,o){var i,l=e.lambda,a=null!=t?t:e.nullContext||{},s=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return"# "+e.escapeExpression(l(null!=(i=null!=t?s(t,"output"):t)?s(i,"header"):i,t))+"\n# "+(null!=(i=l(null!=(i=null!=t?s(t,"output"):t)?s(i,"link"):i,t))?i:"")+"\n[mysqld]\nrequire_secure_transport = on\nssl-cert = /path/to/signed_cert_plus_intermediates\nssl-key = /path/to/private_key\n"+(null!=(i=s(n,"if").call(a,null!=(i=null!=(i=null!=t?s(t,"output"):t)?s(i,"ciphers"):i)?s(i,"length"):i,{name:"if",hash:{},fn:e.program(1,o,0),inverse:e.noop,data:o,loc:{start:{line:7,column:0},end:{line:9,column:7}}}))?i:"")+"tls_version = "+(null!=(i=s(n,"each").call(a,null!=(i=null!=t?s(t,"output"):t)?s(i,"protocols"):i,{name:"each",hash:{},fn:e.program(3,o,0),inverse:e.noop,data:o,loc:{start:{line:10,column:14},end:{line:10,column:86}}}))?i:"")},useData:!0})},function(e,t,n){var r=n(3);function o(e){return e&&(e.__esModule?e.default:e)}e.exports=(r.default||r).template({1:function(e,t,n,r,o){return"server {\n listen 80 default_server;\n listen [::]:80 default_server;\n\n location / {\n return 301 https://$host$request_uri;\n }\n}\n\n"},3:function(e,t,n,r,o){return" listen 443 ssl http2;\n listen [::]:443 ssl http2;\n"},5:function(e,t,n,r,o){return" listen 443 ssl;\n listen [::]:443 ssl;\n"},7:function(e,t,r,i,l){var a,s=null!=t?t:e.nullContext||{},u=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return null!=(a=u(r,"if").call(s,o(n(0)).call(s,"1.5.9",null!=(a=null!=t?u(t,"form"):t)?u(a,"serverVersion"):a,{name:"minver",hash:{},data:l,loc:{start:{line:28,column:8},end:{line:28,column:43}}}),{name:"if",hash:{},fn:e.program(8,l,0),inverse:e.noop,data:l,loc:{start:{line:28,column:2},end:{line:30,column:9}}}))?a:""},8:function(e,t,n,r,o){return" ssl_session_tickets off;\n"},10:function(e,t,n,r,o){var i,l=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return" # "+e.escapeExpression(e.lambda(null!=(i=null!=t?l(t,"output"):t)?l(i,"dhCommand"):i,t))+" > /path/to/dhparam\n ssl_dhparam /path/to/dhparam;\n\n"},12:function(e,t,n,r,o){return" "+e.escapeExpression(e.lambda(t,t))},14:function(e,t,r,i,l){var a,s=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return" ssl_ciphers "+(null!=(a=o(n(4)).call(null!=t?t:e.nullContext||{},null!=(a=null!=t?s(t,"output"):t)?s(a,"ciphers"):a,":",{name:"join",hash:{},data:l,loc:{start:{line:41,column:16},end:{line:41,column:45}}}))?a:"")+";\n"},16:function(e,t,n,r,o){return"on"},18:function(e,t,n,r,o){return"off"},20:function(e,t,r,i,l){var a,s=e.lambda,u=e.escapeExpression,c=null!=t?t:e.nullContext||{},p=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return"\n # HSTS (ngx_http_headers_module is required) ("+u(s(null!=(a=null!=t?p(t,"output"):t)?p(a,"hstsMaxAge"):a,t))+' seconds)\n add_header Strict-Transport-Security "max-age='+u(s(null!=(a=null!=t?p(t,"output"):t)?p(a,"hstsMaxAge"):a,t))+'"'+(null!=(a=p(r,"if").call(c,o(n(0)).call(c,"1.7.5",null!=(a=null!=t?p(t,"form"):t)?p(a,"serverVersion"):a,{name:"minver",hash:{},data:l,loc:{start:{line:47,column:78},end:{line:47,column:113}}}),{name:"if",hash:{},fn:e.program(21,l,0),inverse:e.noop,data:l,loc:{start:{line:47,column:72},end:{line:47,column:129}}}))?a:"")+";\n"},21:function(e,t,n,r,o){return" always"},23:function(e,t,r,i,l){var a,s=null!=t?t:e.nullContext||{},u=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return null!=(a=u(r,"if").call(s,o(n(0)).call(s,"1.3.7",null!=(a=null!=t?u(t,"form"):t)?u(a,"serverVersion"):a,{name:"minver",hash:{},data:l,loc:{start:{line:50,column:8},end:{line:50,column:43}}}),{name:"if",hash:{},fn:e.program(24,l,0),inverse:e.noop,data:l,loc:{start:{line:50,column:2},end:{line:61,column:9}}}))?a:""},24:function(e,t,n,r,o){return"\n # OCSP stapling\n ssl_stapling on;\n ssl_stapling_verify on;\n\n # verify chain of trust of OCSP response using Root CA and Intermediate certs\n ssl_trusted_certificate /path/to/root_CA_cert_plus_intermediates;\n\n # replace with the IP address of your resolver\n resolver 127.0.0.1;\n"},compiler:[8,">= 4.3.0"],main:function(e,t,r,i,l){var a,s=e.lambda,u=e.escapeExpression,c=null!=t?t:e.nullContext||{},p=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return"# "+u(s(null!=(a=null!=t?p(t,"output"):t)?p(a,"header"):a,t))+"\n# "+(null!=(a=s(null!=(a=null!=t?p(t,"output"):t)?p(a,"link"):a,t))?a:"")+"\n"+(null!=(a=p(r,"if").call(c,null!=(a=null!=t?p(t,"form"):t)?p(a,"hsts"):a,{name:"if",hash:{},fn:e.program(1,l,0),inverse:e.noop,data:l,loc:{start:{line:3,column:0},end:{line:13,column:7}}}))?a:"")+"server {\n"+(null!=(a=p(r,"if").call(c,o(n(0)).call(c,"1.9.5",null!=(a=null!=t?p(t,"form"):t)?p(a,"serverVersion"):a,{name:"minver",hash:{},data:l,loc:{start:{line:15,column:6},end:{line:15,column:41}}}),{name:"if",hash:{},fn:e.program(3,l,0),inverse:e.program(5,l,0),data:l,loc:{start:{line:15,column:0},end:{line:21,column:7}}}))?a:"")+"\n ssl_certificate /path/to/signed_cert_plus_intermediates;\n ssl_certificate_key /path/to/private_key;\n ssl_session_timeout 1d;\n ssl_session_cache shared:MozSSL:10m; # about 40000 sessions\n"+(null!=(a=p(r,"if").call(c,o(n(0)).call(c,"1.0.2l",null!=(a=null!=t?p(t,"form"):t)?p(a,"opensslVersion"):a,{name:"minver",hash:{},data:l,loc:{start:{line:27,column:6},end:{line:27,column:43}}}),{name:"if",hash:{},fn:e.program(7,l,0),inverse:e.noop,data:l,loc:{start:{line:27,column:0},end:{line:31,column:7}}}))?a:"")+"\n"+(null!=(a=p(r,"if").call(c,null!=(a=null!=t?p(t,"output"):t)?p(a,"usesDhe"):a,{name:"if",hash:{},fn:e.program(10,l,0),inverse:e.noop,data:l,loc:{start:{line:33,column:0},end:{line:37,column:7}}}))?a:"")+" # "+u(s(null!=(a=null!=t?p(t,"form"):t)?p(a,"config"):a,t))+" configuration\n ssl_protocols"+(null!=(a=p(r,"each").call(c,null!=(a=null!=t?p(t,"output"):t)?p(a,"protocols"):a,{name:"each",hash:{},fn:e.program(12,l,0),inverse:e.noop,data:l,loc:{start:{line:39,column:17},end:{line:39,column:61}}}))?a:"")+";\n"+(null!=(a=p(r,"if").call(c,null!=(a=null!=(a=null!=t?p(t,"output"):t)?p(a,"ciphers"):a)?p(a,"length"):a,{name:"if",hash:{},fn:e.program(14,l,0),inverse:e.noop,data:l,loc:{start:{line:40,column:0},end:{line:42,column:7}}}))?a:"")+" ssl_prefer_server_ciphers "+(null!=(a=p(r,"if").call(c,null!=(a=null!=t?p(t,"output"):t)?p(a,"serverPreferredOrder"):a,{name:"if",hash:{},fn:e.program(16,l,0),inverse:e.program(18,l,0),data:l,loc:{start:{line:43,column:30},end:{line:43,column:85}}}))?a:"")+";\n"+(null!=(a=p(r,"if").call(c,null!=(a=null!=t?p(t,"form"):t)?p(a,"hsts"):a,{name:"if",hash:{},fn:e.program(20,l,0),inverse:e.noop,data:l,loc:{start:{line:44,column:0},end:{line:48,column:7}}}))?a:"")+(null!=(a=p(r,"if").call(c,null!=(a=null!=t?p(t,"form"):t)?p(a,"ocsp"):a,{name:"if",hash:{},fn:e.program(23,l,0),inverse:e.noop,data:l,loc:{start:{line:49,column:0},end:{line:62,column:7}}}))?a:"")+"}\n"},useData:!0})},function(e,t,n){var r=n(3);e.exports=(r.default||r).template({1:function(e,t,n,r,o){var i,l=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return" "+e.escapeExpression(e.lambda(null!=(i=null!=t?l(t,"form"):t)?l(i,"serverVersion"):i,t))},3:function(e,t,n,r,o){var i,l=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return"and OpenSSL "+e.escapeExpression(e.lambda(null!=(i=null!=t?l(t,"form"):t)?l(i,"opensslVersion"):i,t))+" "},compiler:[8,">= 4.3.0"],main:function(e,t,n,r,o){var i,l=e.lambda,a=e.escapeExpression,s=null!=t?t:e.nullContext||{},u=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return"# unfortunately, "+a(l(null!=(i=null!=t?u(t,"form"):t)?u(i,"serverName"):i,t))+(null!=(i=u(n,"if").call(s,null!=(i=null!=t?u(t,"output"):t)?u(i,"hasVersions"):i,{name:"if",hash:{},fn:e.program(1,o,0),inverse:e.noop,data:o,loc:{start:{line:1,column:36},end:{line:1,column:92}}}))?i:"")+" "+(null!=(i=u(n,"if").call(s,null!=(i=null!=t?u(t,"output"):t)?u(i,"usesOpenssl"):i,{name:"if",hash:{},fn:e.program(3,o,0),inverse:e.noop,data:o,loc:{start:{line:1,column:93},end:{line:1,column:162}}}))?i:"")+"does not support the "+a(l(null!=(i=null!=t?u(t,"form"):t)?u(i,"config"):i,t))+" configuration"},useData:!0})},function(e,t,n){var r=n(3);function o(e){return e&&(e.__esModule?e.default:e)}e.exports=(r.default||r).template({1:function(e,t,n,r,o){return"<VirtualHost *:80>\n RewriteEngine On\n RewriteRule ^(.*)$ https://%{HTTP_HOST}$1 [R=301,L]\n</VirtualHost>\n\n"},3:function(e,t,n,r,o){var i,l=e.lambda,a=e.escapeExpression,s=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return"\n # HTTP Strict Transport Security (mod_headers is required) ("+a(l(null!=(i=null!=t?s(t,"output"):t)?s(i,"hstsMaxAge"):i,t))+' seconds)\n Header always set Strict-Transport-Security "max-age='+a(l(null!=(i=null!=t?s(t,"output"):t)?s(i,"hstsMaxAge"):i,t))+'"\n'},5:function(e,t,n,r,o){return"-TLSv1"},7:function(e,t,n,r,o){return" -TLSv1.1"},compiler:[8,">= 4.3.0"],main:function(e,t,r,i,l){var a,s=e.lambda,u=e.escapeExpression,c=null!=t?t:e.nullContext||{},p=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return"# "+u(s(null!=(a=null!=t?p(t,"output"):t)?p(a,"header"):a,t))+"\n# "+(null!=(a=s(null!=(a=null!=t?p(t,"output"):t)?p(a,"link"):a,t))?a:"")+"\n"+(null!=(a=p(r,"if").call(c,null!=(a=null!=t?p(t,"form"):t)?p(a,"hsts"):a,{name:"if",hash:{},fn:e.program(1,l,0),inverse:e.noop,data:l,loc:{start:{line:3,column:0},end:{line:9,column:7}}}))?a:"")+"<VirtualHost *:443>\n SSLEngine on\n SSLWallet /path/to/wallet\n"+(null!=(a=p(r,"if").call(c,null!=(a=null!=t?p(t,"form"):t)?p(a,"hsts"):a,{name:"if",hash:{},fn:e.program(3,l,0),inverse:e.noop,data:l,loc:{start:{line:13,column:0},end:{line:17,column:7}}}))?a:"")+"</VirtualHost>\n\n# "+u(s(null!=(a=null!=t?p(t,"form"):t)?p(a,"config"):a,t))+" configuration\nSSLProtocol All "+(null!=(a=p(r,"unless").call(c,o(n(1)).call(c,"TLSv1",null!=(a=null!=t?p(t,"output"):t)?p(a,"protocols"):a,{name:"includes",hash:{},data:l,loc:{start:{line:21,column:38},end:{line:21,column:73}}}),{name:"unless",hash:{},fn:e.program(5,l,0),inverse:e.noop,data:l,loc:{start:{line:21,column:28},end:{line:21,column:92}}}))?a:"")+(null!=(a=p(r,"unless").call(c,o(n(1)).call(c,"TLSv1.1",null!=(a=null!=t?p(t,"output"):t)?p(a,"protocols"):a,{name:"includes",hash:{},data:l,loc:{start:{line:21,column:102},end:{line:21,column:139}}}),{name:"unless",hash:{},fn:e.program(7,l,0),inverse:e.noop,data:l,loc:{start:{line:21,column:92},end:{line:21,column:161}}}))?a:"")+"\nSSLCipherSuite "+(null!=(a=o(n(4)).call(c,null!=(a=null!=t?p(t,"output"):t)?p(a,"ciphers"):a,":",{name:"join",hash:{},data:l,loc:{start:{line:22,column:24},end:{line:22,column:53}}}))?a:"")+"\nSSLHonorCipherOrder on\n"},useData:!0})},function(e,t,n){var r=n(3);function o(e){return e&&(e.__esModule?e.default:e)}e.exports=(r.default||r).template({1:function(e,t,n,r,o){return", !TLSv1"},3:function(e,t,n,r,o){return", !TLSv1.1"},5:function(e,t,n,r,o){return", !TLSv1.2"},7:function(e,t,n,r,o){return"smtpd_tls_mandatory_ciphers = medium\n"},9:function(e,t,n,r,o){var i,l=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return"\n# "+e.escapeExpression(e.lambda(null!=(i=null!=t?l(t,"output"):t)?l(i,"dhCommand"):i,t))+" > /path/to/dhparam\n# not actually 1024 bits, this applies to all DHE >= 1024 bits\nsmtpd_tls_dh1024_param_file = /path/to/dhparam\n"},11:function(e,t,r,i,l){var a,s=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return"tls_medium_cipherlist = "+(null!=(a=o(n(4)).call(null!=t?t:e.nullContext||{},null!=(a=null!=t?s(t,"output"):t)?s(a,"ciphers"):a,":",{name:"join",hash:{},data:l,loc:{start:{line:20,column:24},end:{line:20,column:53}}}))?a:"")+"\n"},13:function(e,t,n,r,o){return"yes"},15:function(e,t,n,r,o){return"no"},compiler:[8,">= 4.3.0"],main:function(e,t,r,i,l){var a,s=e.lambda,u=null!=t?t:e.nullContext||{},c=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return"# "+e.escapeExpression(s(null!=(a=null!=t?c(t,"output"):t)?c(a,"header"):a,t))+"\n# "+(null!=(a=s(null!=(a=null!=t?c(t,"output"):t)?c(a,"link"):a,t))?a:"")+"\nsmtpd_tls_security_level = may\nsmtpd_tls_auth_only = yes\nsmtpd_tls_cert_file = /path/to/signed_cert_plus_intermediates\nsmtpd_tls_key_file = /path/to/private_key\nsmtpd_tls_mandatory_protocols = !SSLv2, !SSLv3"+(null!=(a=c(r,"unless").call(u,o(n(1)).call(u,"TLSv1",null!=(a=null!=t?c(t,"output"):t)?c(a,"protocols"):a,{name:"includes",hash:{},data:l,loc:{start:{line:7,column:56},end:{line:7,column:91}}}),{name:"unless",hash:{},fn:e.program(1,l,0),inverse:e.noop,data:l,loc:{start:{line:7,column:46},end:{line:7,column:112}}}))?a:"")+(null!=(a=c(r,"unless").call(u,o(n(1)).call(u,"TLSv1.1",null!=(a=null!=t?c(t,"output"):t)?c(a,"protocols"):a,{name:"includes",hash:{},data:l,loc:{start:{line:7,column:122},end:{line:7,column:159}}}),{name:"unless",hash:{},fn:e.program(3,l,0),inverse:e.noop,data:l,loc:{start:{line:7,column:112},end:{line:7,column:182}}}))?a:"")+(null!=(a=c(r,"unless").call(u,o(n(1)).call(u,"TLSv1.2",null!=(a=null!=t?c(t,"output"):t)?c(a,"protocols"):a,{name:"includes",hash:{},data:l,loc:{start:{line:7,column:192},end:{line:7,column:229}}}),{name:"unless",hash:{},fn:e.program(5,l,0),inverse:e.noop,data:l,loc:{start:{line:7,column:182},end:{line:7,column:252}}}))?a:"")+"\nsmtpd_tls_protocols = !SSLv2, !SSLv3"+(null!=(a=c(r,"unless").call(u,o(n(1)).call(u,"TLSv1",null!=(a=null!=t?c(t,"output"):t)?c(a,"protocols"):a,{name:"includes",hash:{},data:l,loc:{start:{line:8,column:46},end:{line:8,column:81}}}),{name:"unless",hash:{},fn:e.program(1,l,0),inverse:e.noop,data:l,loc:{start:{line:8,column:36},end:{line:8,column:102}}}))?a:"")+(null!=(a=c(r,"unless").call(u,o(n(1)).call(u,"TLSv1.1",null!=(a=null!=t?c(t,"output"):t)?c(a,"protocols"):a,{name:"includes",hash:{},data:l,loc:{start:{line:8,column:112},end:{line:8,column:149}}}),{name:"unless",hash:{},fn:e.program(3,l,0),inverse:e.noop,data:l,loc:{start:{line:8,column:102},end:{line:8,column:172}}}))?a:"")+(null!=(a=c(r,"unless").call(u,o(n(1)).call(u,"TLSv1.2",null!=(a=null!=t?c(t,"output"):t)?c(a,"protocols"):a,{name:"includes",hash:{},data:l,loc:{start:{line:8,column:182},end:{line:8,column:219}}}),{name:"unless",hash:{},fn:e.program(5,l,0),inverse:e.noop,data:l,loc:{start:{line:8,column:172},end:{line:8,column:242}}}))?a:"")+"\n"+(null!=(a=c(r,"if").call(u,null!=(a=null!=(a=null!=t?c(t,"output"):t)?c(a,"ciphers"):a)?c(a,"length"):a,{name:"if",hash:{},fn:e.program(7,l,0),inverse:e.noop,data:l,loc:{start:{line:9,column:0},end:{line:11,column:7}}}))?a:"")+(null!=(a=c(r,"if").call(u,null!=(a=null!=t?c(t,"output"):t)?c(a,"usesDhe"):a,{name:"if",hash:{},fn:e.program(9,l,0),inverse:e.noop,data:l,loc:{start:{line:12,column:0},end:{line:17,column:7}}}))?a:"")+"\n"+(null!=(a=c(r,"if").call(u,null!=(a=null!=(a=null!=t?c(t,"output"):t)?c(a,"ciphers"):a)?c(a,"length"):a,{name:"if",hash:{},fn:e.program(11,l,0),inverse:e.noop,data:l,loc:{start:{line:19,column:0},end:{line:21,column:7}}}))?a:"")+"tls_preempt_cipherlist = "+(null!=(a=c(r,"if").call(u,null!=(a=null!=t?c(t,"output"):t)?c(a,"serverPreferredOrder"):a,{name:"if",hash:{},fn:e.program(13,l,0),inverse:e.program(15,l,0),data:l,loc:{start:{line:22,column:25},end:{line:22,column:80}}}))?a:"")},useData:!0})},function(e,t,n){var r=n(3);function o(e){return e&&(e.__esModule?e.default:e)}e.exports=(r.default||r).template({1:function(e,t,r,i,l){var a,s=null!=t?t:e.nullContext||{},u=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return null!=(a=u(r,"if").call(s,o(n(0)).call(s,"10.0.0",null!=(a=null!=t?u(t,"form"):t)?u(a,"serverVersion"):a,{name:"minver",hash:{},data:l,loc:{start:{line:8,column:8},end:{line:8,column:44}}}),{name:"if",hash:{},fn:e.program(2,l,0),inverse:e.noop,data:l,loc:{start:{line:8,column:2},end:{line:12,column:9}}}))?a:""},2:function(e,t,n,r,o){var i,l=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return"\n# "+e.escapeExpression(e.lambda(null!=(i=null!=t?l(t,"output"):t)?l(i,"dhCommand"):i,t))+" > /path/to/dhparam\nssl_dh_params_file = '/path/to/dhparam'\n"},4:function(e,t,r,i,l){var a,s=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return"\nssl_ciphers = '"+(null!=(a=o(n(4)).call(null!=t?t:e.nullContext||{},null!=(a=null!=t?s(t,"output"):t)?s(a,"ciphers"):a,":",{name:"join",hash:{},data:l,loc:{start:{line:16,column:15},end:{line:16,column:44}}}))?a:"")+"'\n"},6:function(e,t,n,r,o){var i,l=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return"ssl_min_protocol_version = '"+e.escapeExpression(e.lambda(null!=(i=null!=(i=null!=t?l(t,"output"):t)?l(i,"protocols"):i)?l(i,"0"):i,t))+"'\n"},compiler:[8,">= 4.3.0"],main:function(e,t,r,i,l){var a,s=e.lambda,u=null!=t?t:e.nullContext||{},c=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return"# "+e.escapeExpression(s(null!=(a=null!=t?c(t,"output"):t)?c(a,"header"):a,t))+"\n# "+(null!=(a=s(null!=(a=null!=t?c(t,"output"):t)?c(a,"link"):a,t))?a:"")+"\nssl = on\n\nssl_cert_file = '/path/to/signed_cert_plus_intermediates'\nssl_key_file = '/path/to/private_key'\n"+(null!=(a=c(r,"if").call(u,null!=(a=null!=t?c(t,"output"):t)?c(a,"usesDhe"):a,{name:"if",hash:{},fn:e.program(1,l,0),inverse:e.noop,data:l,loc:{start:{line:7,column:0},end:{line:13,column:7}}}))?a:"")+(null!=(a=c(r,"if").call(u,null!=(a=null!=(a=null!=t?c(t,"output"):t)?c(a,"ciphers"):a)?c(a,"length"):a,{name:"if",hash:{},fn:e.program(4,l,0),inverse:e.noop,data:l,loc:{start:{line:14,column:0},end:{line:17,column:7}}}))?a:"")+(null!=(a=c(r,"if").call(u,o(n(0)).call(u,"12.0.0",null!=(a=null!=t?c(t,"form"):t)?c(a,"serverVersion"):a,{name:"minver",hash:{},data:l,loc:{start:{line:18,column:6},end:{line:18,column:42}}}),{name:"if",hash:{},fn:e.program(6,l,0),inverse:e.noop,data:l,loc:{start:{line:18,column:0},end:{line:20,column:7}}}))?a:"")},useData:!0})},function(e,t,n){var r=n(3);function o(e){return e&&(e.__esModule?e.default:e)}e.exports=(r.default||r).template({1:function(e,t,n,r,o){var i,l=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return"\n# "+e.escapeExpression(e.lambda(null!=(i=null!=t?l(t,"output"):t)?l(i,"dhCommand"):i,t))+" >> /path/to/dhparam\nTLSDHParamFile /path/to/dhparam\n"},3:function(e,t,n,r,o){return" "+e.escapeExpression(e.lambda(t,t))},5:function(e,t,r,i,l){var a,s=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return"TLSCipherSuite "+(null!=(a=o(n(4)).call(null!=t?t:e.nullContext||{},null!=(a=null!=t?s(t,"output"):t)?s(a,"ciphers"):a,":",{name:"join",hash:{},data:l,loc:{start:{line:24,column:30},end:{line:24,column:59}}}))?a:"")+"\n"},7:function(e,t,n,r,o){var i,l=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return"TLSServerCipherPreference "+(null!=(i=l(n,"if").call(null!=t?t:e.nullContext||{},null!=(i=null!=t?l(t,"output"):t)?l(i,"serverPreferredOrder"):i,{name:"if",hash:{},fn:e.program(8,o,0),inverse:e.program(10,o,0),data:o,loc:{start:{line:27,column:30},end:{line:27,column:85}}}))?i:"")+"\n"},8:function(e,t,n,r,o){return"on"},10:function(e,t,n,r,o){return"off"},12:function(e,t,r,i,l){var a,s=null!=t?t:e.nullContext||{},u=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return null!=(a=u(r,"if").call(s,o(n(0)).call(s,"1.3.6",null!=(a=null!=t?u(t,"form"):t)?u(a,"serverVersion"):a,{name:"minver",hash:{},data:l,loc:{start:{line:30,column:8},end:{line:30,column:43}}}),{name:"if",hash:{},fn:e.program(13,l,0),inverse:e.noop,data:l,loc:{start:{line:30,column:2},end:{line:32,column:9}}}))?a:""},13:function(e,t,n,r,o){return"TLSSessionTickets off\n"},15:function(e,t,r,i,l){var a,s=null!=t?t:e.nullContext||{},u=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return null!=(a=u(r,"if").call(s,o(n(0)).call(s,"1.3.6",null!=(a=null!=t?u(t,"form"):t)?u(a,"serverVersion"):a,{name:"minver",hash:{},data:l,loc:{start:{line:35,column:8},end:{line:35,column:43}}}),{name:"if",hash:{},fn:e.program(16,l,0),inverse:e.noop,data:l,loc:{start:{line:35,column:2},end:{line:40,column:9}}}))?a:""},16:function(e,t,n,r,o){return'\n# requires mod_tls_shmcache\nTLSStapling on\nTLSStaplingCache "shmcb:logs/ssl_stapling(32768)"\n'},compiler:[8,">= 4.3.0"],main:function(e,t,r,i,l){var a,s=e.lambda,u=e.escapeExpression,c=null!=t?t:e.nullContext||{},p=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return"# "+u(s(null!=(a=null!=t?p(t,"output"):t)?p(a,"header"):a,t))+"\n# "+(null!=(a=s(null!=(a=null!=t?p(t,"output"):t)?p(a,"link"):a,t))?a:"")+"\nTLSEngine on\nTLSRequired on\n\nTLSCertificateChainFile /path/to/certificate_chain\n\n# ECDSA certificate\nTLSECCertificateFile /path/to/signed_cert\nTLSECCertificateKeyFile /path/to/private_key\n\n# RSA certificate, if using RSA certificates instead\n# TLSRSACertificateFile /path/to/signed_cert\n# TLSRSACertificateKeyFile /path/to/private_key\n"+(null!=(a=p(r,"if").call(c,null!=(a=null!=t?p(t,"output"):t)?p(a,"usesDhe"):a,{name:"if",hash:{},fn:e.program(1,l,0),inverse:e.noop,data:l,loc:{start:{line:15,column:0},end:{line:19,column:7}}}))?a:"")+"\n# "+u(s(null!=(a=null!=t?p(t,"form"):t)?p(a,"config"):a,t))+" configuration\nTLSProtocol "+(null!=(a=p(r,"each").call(c,null!=(a=null!=t?p(t,"output"):t)?p(a,"protocols"):a,{name:"each",hash:{},fn:e.program(3,l,0),inverse:e.noop,data:l,loc:{start:{line:22,column:29},end:{line:22,column:73}}}))?a:"")+"\n"+(null!=(a=p(r,"if").call(c,null!=(a=null!=(a=null!=t?p(t,"output"):t)?p(a,"ciphers"):a)?p(a,"length"):a,{name:"if",hash:{},fn:e.program(5,l,0),inverse:e.noop,data:l,loc:{start:{line:23,column:0},end:{line:25,column:7}}}))?a:"")+(null!=(a=p(r,"if").call(c,o(n(0)).call(c,"1.3.6",null!=(a=null!=t?p(t,"form"):t)?p(a,"serverVersion"):a,{name:"minver",hash:{},data:l,loc:{start:{line:26,column:6},end:{line:26,column:41}}}),{name:"if",hash:{},fn:e.program(7,l,0),inverse:e.noop,data:l,loc:{start:{line:26,column:0},end:{line:28,column:7}}}))?a:"")+(null!=(a=p(r,"if").call(c,o(n(0)).call(c,"1.0.2l",null!=(a=null!=t?p(t,"form"):t)?p(a,"opensslVersion"):a,{name:"minver",hash:{},data:l,loc:{start:{line:29,column:6},end:{line:29,column:43}}}),{name:"if",hash:{},fn:e.program(12,l,0),inverse:e.noop,data:l,loc:{start:{line:29,column:0},end:{line:33,column:7}}}))?a:"")+(null!=(a=p(r,"if").call(c,null!=(a=null!=t?p(t,"form"):t)?p(a,"ocsp"):a,{name:"if",hash:{},fn:e.program(15,l,0),inverse:e.noop,data:l,loc:{start:{line:34,column:0},end:{line:41,column:7}}}))?a:"")},useData:!0})},function(e,t,n){var r=n(3);function o(e){return e&&(e.__esModule?e.default:e)}e.exports=(r.default||r).template({1:function(e,t,n,r,o){var i,l=null!=t?t:e.nullContext||{},a=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return"port 0\ntls-port 6379\ntls-cluster yes\ntls-replication yes\n\ntls-cert-file /path/to/signed_cert_plus_intermediates\ntls-key-file /path/to/private_key\n\n# redis requires one of these, as it does not implicitly use the system-wide default\ntls-ca-cert-file /path/to/ca_certificates.crt\ntls-ca-cert-dir /path/to/ca_certificates\n\n"+(null!=(i=a(n,"if").call(l,null!=(i=null!=t?a(t,"output"):t)?a(i,"usesDhe"):i,{name:"if",hash:{},fn:e.program(2,o,0),inverse:e.noop,data:o,loc:{start:{line:16,column:0},end:{line:19,column:7}}}))?i:"")+"\n# "+e.escapeExpression(e.lambda(null!=(i=null!=t?a(t,"form"):t)?a(i,"config"):i,t))+' configuration\ntls-protocols "'+(null!=(i=a(n,"each").call(l,null!=(i=null!=t?a(t,"output"):t)?a(i,"protocols"):i,{name:"each",hash:{},fn:e.program(4,o,0),inverse:e.noop,data:o,loc:{start:{line:22,column:15},end:{line:22,column:87}}}))?i:"")+'"\n'+(null!=(i=a(n,"if").call(l,null!=(i=null!=(i=null!=t?a(t,"output"):t)?a(i,"ciphers"):i)?a(i,"length"):i,{name:"if",hash:{},fn:e.program(7,o,0),inverse:e.noop,data:o,loc:{start:{line:23,column:0},end:{line:25,column:7}}}))?i:"")+(null!=(i=a(n,"if").call(l,null!=(i=null!=(i=null!=t?a(t,"output"):t)?a(i,"cipherSuites"):i)?a(i,"length"):i,{name:"if",hash:{},fn:e.program(9,o,0),inverse:e.noop,data:o,loc:{start:{line:26,column:0},end:{line:30,column:7}}}))?i:"")+"tls-prefer-server-ciphers "+(null!=(i=a(n,"if").call(l,null!=(i=null!=t?a(t,"output"):t)?a(i,"serverPreferredOrder"):i,{name:"if",hash:{},fn:e.program(12,o,0),inverse:e.program(14,o,0),data:o,loc:{start:{line:31,column:26},end:{line:31,column:81}}}))?i:"")+"\n"},2:function(e,t,n,r,o){var i,l=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return"# "+e.escapeExpression(e.lambda(null!=(i=null!=t?l(t,"output"):t)?l(i,"dhCommand"):i,t))+" > /path/to/dhparam\ntls-dh-params-file /path/to/dhparam\n"},4:function(e,t,n,r,o){var i,l=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return e.escapeExpression(e.lambda(t,t))+(null!=(i=l(n,"unless").call(null!=t?t:e.nullContext||{},o&&l(o,"last"),{name:"unless",hash:{},fn:e.program(5,o,0),inverse:e.noop,data:o,loc:{start:{line:22,column:49},end:{line:22,column:78}}}))?i:"")},5:function(e,t,n,r,o){return" "},7:function(e,t,r,i,l){var a,s=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return"tls-ciphers "+(null!=(a=o(n(4)).call(null!=t?t:e.nullContext||{},null!=(a=null!=t?s(t,"output"):t)?s(a,"ciphers"):a,":",{name:"join",hash:{},data:l,loc:{start:{line:24,column:12},end:{line:24,column:41}}}))?a:"")+"\n"},9:function(e,t,r,i,l){var a,s=null!=t?t:e.nullContext||{},u=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return null!=(a=u(r,"if").call(s,o(n(0)).call(s,"1.1.1",null!=(a=null!=t?u(t,"form"):t)?u(a,"opensslVersion"):a,{name:"minver",hash:{},data:l,loc:{start:{line:27,column:8},end:{line:27,column:44}}}),{name:"if",hash:{},fn:e.program(10,l,0),inverse:e.noop,data:l,loc:{start:{line:27,column:2},end:{line:29,column:9}}}))?a:""},10:function(e,t,r,i,l){var a,s=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return"tls-ciphersuites "+(null!=(a=o(n(4)).call(null!=t?t:e.nullContext||{},null!=(a=null!=t?s(t,"output"):t)?s(a,"cipherSuites"):a,":",{name:"join",hash:{},data:l,loc:{start:{line:28,column:17},end:{line:28,column:51}}}))?a:"")+"\n"},12:function(e,t,n,r,o){return"yes"},14:function(e,t,n,r,o){return"no"},compiler:[8,">= 4.3.0"],main:function(e,t,r,i,l){var a,s=e.lambda,u=null!=t?t:e.nullContext||{},c=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return"# "+e.escapeExpression(s(null!=(a=null!=t?c(t,"output"):t)?c(a,"header"):a,t))+"\n# "+(null!=(a=s(null!=(a=null!=t?c(t,"output"):t)?c(a,"link"):a,t))?a:"")+"\n"+(null!=(a=c(r,"if").call(u,o(n(0)).call(u,"6.0",null!=(a=null!=t?c(t,"form"):t)?c(a,"serverVersion"):a,{name:"minver",hash:{},data:l,loc:{start:{line:3,column:6},end:{line:3,column:39}}}),{name:"if",hash:{},fn:e.program(1,l,0),inverse:e.noop,data:l,loc:{start:{line:3,column:0},end:{line:32,column:7}}}))?a:"")},useData:!0})},function(e,t,n){var r=n(3);e.exports=(r.default||r).template({1:function(e,t,n,r,o){return'<Connector\n port="80"\n redirectPort="443" />\n\n'},3:function(e,t,r,o,i){var l,a,s=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return' ciphers="'+(null!=(l=(a=n(4),a&&(a.__esModule?a.default:a)).call(null!=t?t:e.nullContext||{},null!=(l=null!=t?s(t,"output"):t)?s(l,"ciphers"):l,":",{name:"join",hash:{},data:i,loc:{start:{line:16,column:17},end:{line:16,column:46}}}))?l:"")+'"\n'},5:function(e,t,n,r,o){return"true"},7:function(e,t,n,r,o){return"false"},9:function(e,t,n,r,o){var i,l=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return e.escapeExpression(e.lambda(t,t))+(null!=(i=l(n,"unless").call(null!=t?t:e.nullContext||{},o&&l(o,"last"),{name:"unless",hash:{},fn:e.program(10,o,0),inverse:e.noop,data:o,loc:{start:{line:20,column:53},end:{line:20,column:83}}}))?i:"")},10:function(e,t,n,r,o){return", "},compiler:[8,">= 4.3.0"],main:function(e,t,n,r,o){var i,l=e.lambda,a=null!=t?t:e.nullContext||{},s=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return"\x3c!-- "+e.escapeExpression(l(null!=(i=null!=t?s(t,"output"):t)?s(i,"header"):i,t))+"\n "+(null!=(i=l(null!=(i=null!=t?s(t,"output"):t)?s(i,"link"):i,t))?i:"")+" --\x3e\n"+(null!=(i=s(n,"if").call(a,null!=(i=null!=t?s(t,"form"):t)?s(i,"hsts"):i,{name:"if",hash:{},fn:e.program(1,o,0),inverse:e.noop,data:o,loc:{start:{line:3,column:0},end:{line:8,column:7}}}))?i:"")+'<Connector\n port="443"\n SSLEnabled="true">\n\n \x3c!-- TLS 1.3 requires Java 11 or higher --\x3e\n <SSLHostConfig\n'+(null!=(i=s(n,"if").call(a,null!=(i=null!=(i=null!=t?s(t,"output"):t)?s(i,"ciphers"):i)?s(i,"length"):i,{name:"if",hash:{},fn:e.program(3,o,0),inverse:e.noop,data:o,loc:{start:{line:15,column:0},end:{line:17,column:7}}}))?i:"")+' disableSessionTickets="true"\n honorCipherOrder="'+(null!=(i=s(n,"if").call(a,null!=(i=null!=t?s(t,"output"):t)?s(i,"serverPreferredOrder"):i,{name:"if",hash:{},fn:e.program(5,o,0),inverse:e.program(7,o,0),data:o,loc:{start:{line:19,column:26},end:{line:19,column:85}}}))?i:"")+'"\n protocols="'+(null!=(i=s(n,"each").call(a,null!=(i=null!=t?s(t,"output"):t)?s(i,"protocols"):i,{name:"each",hash:{},fn:e.program(9,o,0),inverse:e.noop,data:o,loc:{start:{line:20,column:19},end:{line:20,column:92}}}))?i:"")+'">\n\n <Certificate\n certificateFile="/path/to/signed_certificate"\n certificateChainFile="/path/to/intermediate_certificate"\n certificateKeyFile="/path/to/private_key" />\n </SSLHostConfig>\n\n <UpgradeProtocol className="org.apache.coyote.http2.Http2Protocol" />\n</Connector>'},useData:!0})},function(e,t,n){var r=n(3);function o(e){return e&&(e.__esModule?e.default:e)}e.exports=(r.default||r).template({1:function(e,t,r,i,l){var a,s=null!=t?t:e.nullContext||{},u=e.lambda,c=e.escapeExpression,p=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return'[http.routers]\n [http.routers.router-secure]\n rule = "Host(`example.com`)"\n service = "service-id"\n'+(null!=(a=p(r,"if").call(s,null!=(a=null!=t?p(t,"form"):t)?p(a,"hsts"):a,{name:"if",hash:{},fn:e.program(2,l,0),inverse:e.noop,data:l,loc:{start:{line:9,column:4},end:{line:11,column:11}}}))?a:"")+'\n [http.routers.router-secure.tls]\n options = "'+c(u(null!=(a=null!=t?p(t,"form"):t)?p(a,"config"):a,t))+'"\n'+(null!=(a=p(r,"if").call(s,null!=(a=null!=t?p(t,"form"):t)?p(a,"hsts"):a,{name:"if",hash:{},fn:e.program(4,l,0),inverse:e.noop,data:l,loc:{start:{line:15,column:0},end:{line:28,column:7}}}))?a:"")+'\n# due to Go limitations, it is highly recommended that you use an ECDSA\n# certificate, or you may experience compatibility issues\n[[tls.certificates]]\n certFile = "/path/to/signed_cert_plus_intermediates"\n keyFile = "/path/to/private_key"\n\n[tls.options]\n [tls.options.'+c(u(null!=(a=null!=t?p(t,"form"):t)?p(a,"config"):a,t))+']\n minVersion = "'+(null!=(a=o(n(13)).call(s,null!=(a=null!=(a=null!=t?p(t,"output"):t)?p(a,"protocols"):a)?p(a,"0"):a,"TLSv1.","VersionTLS1",{name:"replace",hash:{},data:l,loc:{start:{line:38,column:18},end:{line:38,column:75}}}))?a:"")+'"\n'+(null!=(a=p(r,"if").call(s,null!=(a=null!=(a=null!=t?p(t,"output"):t)?p(a,"ciphers"):a)?p(a,"length"):a,{name:"if",hash:{},fn:e.program(6,l,0),inverse:e.noop,data:l,loc:{start:{line:39,column:4},end:{line:45,column:13}}}))?a:"")},2:function(e,t,n,r,o){return' middlewares = ["hsts-header"]\n'},4:function(e,t,n,r,o){var i,l=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return'\n [http.routers.router-insecure]\n rule = "Host(`example.com`)"\n service = "service-id"\n middlewares = ["redirect-to-https", "hsts-header"]\n\n[http.middlewares]\n [http.middlewares.redirect-to-https.redirectScheme]\n scheme = "https"\n [http.middlewares.hsts-header.headers]\n [http.middlewares.hsts-header.headers.customResponseHeaders]\n Strict-Transport-Security = "max-age='+e.escapeExpression(e.lambda(null!=(i=null!=t?l(t,"output"):t)?l(i,"hstsMaxAge"):i,t))+'"\n'},6:function(e,t,n,r,o){var i,l=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return" cipherSuites = [\n"+(null!=(i=l(n,"each").call(null!=t?t:e.nullContext||{},null!=(i=null!=t?l(t,"output"):t)?l(i,"ciphers"):i,{name:"each",hash:{},fn:e.program(7,o,0),inverse:e.noop,data:o,loc:{start:{line:41,column:4},end:{line:43,column:13}}}))?i:"")+" ]\n"},7:function(e,t,n,r,o){var i,l=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return' "'+e.escapeExpression(e.lambda(t,t))+'"'+(null!=(i=l(n,"unless").call(null!=t?t:e.nullContext||{},o&&l(o,"last"),{name:"unless",hash:{},fn:e.program(8,o,0),inverse:e.noop,data:o,loc:{start:{line:42,column:16},end:{line:42,column:45}}}))?i:"")+"\n"},8:function(e,t,n,r,o){return","},10:function(e,t,r,i,l){var a,s=null!=t?t:e.nullContext||{},u=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return'defaultEntryPoints = ["http", "https"]\n\n[entryPoints]\n'+(null!=(a=u(r,"if").call(s,null!=(a=null!=t?u(t,"form"):t)?u(a,"hsts"):a,{name:"if",hash:{},fn:e.program(11,l,0),inverse:e.noop,data:l,loc:{start:{line:51,column:0},end:{line:57,column:7}}}))?a:"")+' [entryPoints.https]\n address = ":443"\n [entryPoints.https.tls]\n'+(null!=(a=u(r,"if").call(s,o(n(19)).call(s,null!=(a=null!=(a=null!=t?u(t,"output"):t)?u(a,"protocols"):a)?u(a,"0"):a,"TLSv1",{name:"eq",hash:{},data:l,loc:{start:{line:61,column:12},end:{line:61,column:45}}}),{name:"if",hash:{},fn:e.program(13,l,0),inverse:e.program(15,l,0),data:l,loc:{start:{line:61,column:6},end:{line:65,column:13}}}))?a:"")+(null!=(a=u(r,"if").call(s,null!=(a=null!=(a=null!=t?u(t,"output"):t)?u(a,"ciphers"):a)?u(a,"length"):a,{name:"if",hash:{},fn:e.program(17,l,0),inverse:e.noop,data:l,loc:{start:{line:66,column:6},end:{line:72,column:13}}}))?a:"")+'\n # due to Go limitations, it is highly recommended that you use an ECDSA\n # certificate, or you may experience compatibility issues\n [[entryPoints.https.tls.certificates]]\n certFile = "/path/to/signed_cert_plus_intermediates"\n keyFile = "/path/to/private_key"\n'},11:function(e,t,n,r,o){return' [entryPoints.http]\n address = ":80"\n [entryPoints.http.redirect]\n entryPoint = "https"\n\n'},13:function(e,t,n,r,o){return' minVersion = "VersionTLS10"\n'},15:function(e,t,r,i,l){var a,s=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return' minVersion = "'+(null!=(a=o(n(13)).call(null!=t?t:e.nullContext||{},null!=(a=null!=(a=null!=t?s(t,"output"):t)?s(a,"protocols"):a)?s(a,"0"):a,"TLSv1.","VersionTLS1",{name:"replace",hash:{},data:l,loc:{start:{line:64,column:20},end:{line:64,column:77}}}))?a:"")+'"\n'},17:function(e,t,n,r,o){var i,l=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return" cipherSuites = [\n"+(null!=(i=l(n,"each").call(null!=t?t:e.nullContext||{},null!=(i=null!=t?l(t,"output"):t)?l(i,"ciphers"):i,{name:"each",hash:{},fn:e.program(18,o,0),inverse:e.noop,data:o,loc:{start:{line:68,column:6},end:{line:70,column:15}}}))?i:"")+" ]\n"},18:function(e,t,n,r,o){var i,l=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return' "'+e.escapeExpression(e.lambda(t,t))+'"'+(null!=(i=l(n,"unless").call(null!=t?t:e.nullContext||{},o&&l(o,"last"),{name:"unless",hash:{},fn:e.program(8,o,0),inverse:e.noop,data:o,loc:{start:{line:69,column:18},end:{line:69,column:47}}}))?i:"")+"\n"},compiler:[8,">= 4.3.0"],main:function(e,t,r,i,l){var a,s=e.lambda,u=null!=t?t:e.nullContext||{},c=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return"# "+e.escapeExpression(s(null!=(a=null!=t?c(t,"output"):t)?c(a,"header"):a,t))+"\n# "+(null!=(a=s(null!=(a=null!=t?c(t,"output"):t)?c(a,"link"):a,t))?a:"")+"\n"+(null!=(a=c(r,"if").call(u,o(n(0)).call(u,"2.0.0",null!=(a=null!=t?c(t,"form"):t)?c(a,"serverVersion"):a,{name:"minver",hash:{},data:l,loc:{start:{line:3,column:6},end:{line:3,column:41}}}),{name:"if",hash:{},fn:e.program(1,l,0),inverse:e.program(10,l,0),data:l,loc:{start:{line:3,column:0},end:{line:79,column:7}}}))?a:"")},useData:!0})},function(e,t,n){"use strict";n.r(t);var r=n(5),o=n.n(r),i=(n(32),n(20)),l=n.n(i),a=n(21),s=n(9),u=n.n(s),c=n(22),p=n.n(c),f=n(23),h=n.n(f),d=n(24),m=n.n(d),g=n(25),v=n.n(g),y=n(26),_=n.n(y),E=n(27),b=n.n(E),S=n(28),w=n.n(S),C=(n(34),n(29)),A=n(2),T=n.n(A),x=n(11),O=n(0);function L(e,t,n,r,o,i,l){try{var a=e[i](l),s=a.value}catch(e){return void n(e)}a.done?t(s):Promise.resolve(s).then(r,o)}function H(e){return function(){var t=this,n=arguments;return new Promise((function(r,o){var i=e.apply(t,n);function l(e){L(i,r,o,l,a,"next",e)}function a(e){L(i,r,o,l,a,"throw",e)}l(void 0)}))}}var D=function(){return P.apply(this,arguments)};function P(){return(P=H(regeneratorRuntime.mark((function e(){var t,n,r,o,i,l,a,s,u,c,p,f;return regeneratorRuntime.wrap((function(e){for(;;)switch(e.prev=e.next){case 0:return t=document.getElementById("form-generator").elements,n=t.config.value,r=t.server.value,o=x.configurations[t.config.value],i=new URL(document.location),l="server=".concat(r,"&version=").concat(t.version.value),l+=!1!==T.a[r].supportsConfigs?"&config=".concat(n):"",l+=!1!==T.a[r].usesOpenssl?"&openssl=".concat(t.openssl.value):"",l+=!1===T.a[r].supportsHsts||t.hsts.checked?"":"&hsts=false",l+=!1===T.a[r].supportsOcspStapling||t.ocsp.checked?"":"&ocsp=false",l+="&guideline=".concat(x.version),a=(new Date).toISOString().substr(0,10),s="generated ".concat(a,", Mozilla Guideline v").concat(x.version,", ").concat(T.a[r].name," ").concat(t.version.value),s+=!1!==T.a[r].usesOpenssl?", OpenSSL ".concat(t.openssl.value):"",s+=", ".concat(t.config.value," configuration"),s+=!1===T.a[r].supportsHsts||t.hsts.checked?"":", no HSTS",s+=!1===T.a[r].supportsOcspStapling||t.ocsp.checked?"":", no OCSP",u="".concat(i.origin).concat(i.pathname,"#").concat(l),c=o.tls_versions,!1!==Object(O.default)(T.a[r].tls13,t.version.value)&&!1!==Object(O.default)(T.a.openssl.tls13,t.openssl.value)||(c=c.filter((function(e){return"TLSv1.3"!==e}))),p=T.a[r].cipherFormat?o.ciphers[T.a[r].cipherFormat]:o.ciphers.openssl,p=T.a[r].supportedCiphers?p.filter((function(e){return-1!==T.a[r].supportedCiphers.indexOf(e)})):p,f={form:{config:t.config.value,hsts:t.hsts.checked&&!1!==T.a[r].supportsHsts,ocsp:t.ocsp.checked&&!1!==T.a[r].supportsOcspStapling,opensslVersion:t.openssl.value,server:r,serverName:document.querySelector("label[for=server-".concat(r,"]")).innerText,serverVersion:t.version.value},output:{ciphers:p,cipherSuites:o.ciphersuites,date:a,dhCommand:o.dh_param_size>=2048?"curl ".concat(i.origin,"/ffdhe").concat(o.dh_param_size,".txt"):"openssl dhparam ".concat(o.dh_param_size),dhParamSize:o.dh_param_size,fragment:l,hasVersions:!1!==T.a[r].hasVersions,header:s,hstsMaxAge:o.hsts_min_age,latestVersion:T.a[r].latestVersion,link:u,oldestClients:o.oldest_clients,opensslCiphers:p,opensslCipherSuites:o.ciphersuites,origin:i.origin,protocols:c,serverPreferredOrder:o.server_preferred_order,showSupports:!1!==T.a[r].showSupports,supportsConfigs:!1!==T.a[r].supportsConfigs,supportsHsts:!1!==T.a[r].supportsHsts,supportsOcspStapling:!1!==T.a[r].supportsOcspStapling,usesDhe:p.join(":").includes(":DHE")||p.join(":").includes("_DHE_"),usesOpenssl:!1!==T.a[r].usesOpenssl},sstls:x},e.abrupt("return",f);case 24:case"end":return e.stop()}}),e)})))).apply(this,arguments)}var k=function(e){return new Promise((function(t){return setTimeout(t,e)}))};function R(e,t){var n;if("undefined"==typeof Symbol||null==e[Symbol.iterator]){if(Array.isArray(e)||(n=function(e,t){if(!e)return;if("string"==typeof e)return N(e,t);var n=Object.prototype.toString.call(e).slice(8,-1);"Object"===n&&e.constructor&&(n=e.constructor.name);if("Map"===n||"Set"===n)return Array.from(e);if("Arguments"===n||/^(?:Ui|I)nt(?:8|16|32)(?:Clamped)?Array$/.test(n))return N(e,t)}(e))||t&&e&&"number"==typeof e.length){n&&(e=n);var r=0,o=function(){};return{s:o,n:function(){return r>=e.length?{done:!0}:{done:!1,value:e[r++]}},e:function(e){throw e},f:o}}throw new TypeError("Invalid attempt to iterate non-iterable instance.\nIn order to be iterable, non-array objects must have a [Symbol.iterator]() method.")}var i,l=!0,a=!1;return{s:function(){n=e[Symbol.iterator]()},n:function(){var e=n.next();return l=e.done,e},e:function(e){a=!0,i=e},f:function(){try{l||null==n.return||n.return()}finally{if(a)throw i}}}}function N(e,t){(null==t||t>e.length)&&(t=e.length);for(var n=0,r=new Array(t);n<t;n++)r[n]=e[n];return r}function I(e,t,n,r,o,i,l){try{var a=e[i](l),s=a.value}catch(e){return void n(e)}a.done?t(s):Promise.resolve(s).then(r,o)}function j(e){return function(){var t=this,n=arguments;return new Promise((function(r,o){var i=e.apply(t,n);function l(e){I(i,r,o,l,a,"next",e)}function a(e){I(i,r,o,l,a,"throw",e)}l(void 0)}))}}u.a.registerLanguage("apache",p.a),u.a.registerLanguage("go",h.a),u.a.registerLanguage("ini",m.a),u.a.registerLanguage("json",v.a),u.a.registerLanguage("nginx",_.a),u.a.registerLanguage("xml",b.a),u.a.registerLanguage("yaml",w.a);var M=!1,B={},F=n(35);F.keys().forEach((function(e){B[e.split(a.sep).slice(-1)[0].split(".")[0]]=F(e)}));var W=function(){var e=j(regeneratorRuntime.mark((function e(){var t,n,r;return regeneratorRuntime.wrap((function(e){for(;;)switch(e.prev=e.next){case 0:return e.next=2,D();case 2:t=e.sent,o()("#version").toggleClass("text-disabled",!1===t.output.hasVersions),o()("#openssl-version").toggleClass("text-disabled",!1===t.output.usesOpenssl),o()("#hsts").prop("disabled",!1===t.output.supportsHsts),o()("#ocsp").prop("disabled",!1===t.output.supportsOcspStapling),M&&(window.location.hash=t.output.fragment),document.getElementById("output-header").innerHTML=B.header(t),n=0===t.output.protocols.length?B.nosupport(t):B[t.form.server](t),document.getElementById("copy").classList.toggle("d-none",0===t.output.protocols.length),r=T.a[t.form.server].highlighter,document.getElementById("output-config").innerHTML=u.a.highlight(r,n,!0).value;case 13:case"end":return e.stop()}}),e)})));return function(){return e.apply(this,arguments)}}();o()().ready((function(){if(window.location.hash.length>0){var e={true:!0,false:!1},t=new URLSearchParams(window.location.hash.substr(1));null!==t.get("server-version")&&t.set("version",t.get("server-version")),null!==t.get("openssl-version")&&t.set("openssl",t.get("openssl-version")),null!==t.get("server")&&null===t.get("version")&&o()("#version").val(T.a[t.get("server")].latestVersion);var n,r=R(t.entries());try{for(r.s();!(n=r.n()).done;){var i=n.value;if(i[1]=void 0===e[i[1]]?i[1]:e[i[1]],C.validHashKeys.includes(i[0])){var a=document.getElementById(i[0])||document.querySelector('input[name="'.concat(i[0],'"][value="').concat(i[1],'"]'));if(!a||!a.type)continue;switch(a.type){case"radio":case"checkbox":a.checked=i[1];break;case"text":a.value=i[1]}}}}catch(e){r.e(e)}finally{r.f()}}W(),o()("#form-config, #form-environment").on("change",j(regeneratorRuntime.mark((function e(){return regeneratorRuntime.wrap((function(e){for(;;)switch(e.prev=e.next){case 0:M=!0,W();case 2:case"end":return e.stop()}}),e)})))),o()(".form-server").on("change",j(regeneratorRuntime.mark((function e(){var t;return regeneratorRuntime.wrap((function(e){for(;;)switch(e.prev=e.next){case 0:return M=!0,e.next=3,D();case 3:t=e.sent,o()("#version").val(t.output.latestVersion),W();case 6:case"end":return e.stop()}}),e)})))),o()('[data-toggle="tooltip"]').tooltip(),new l.a("#copy").on("success",function(){var e=j(regeneratorRuntime.mark((function e(t){return regeneratorRuntime.wrap((function(e){for(;;)switch(e.prev=e.next){case 0:return o()("#copy").tooltip("show"),t.clearSelection(),e.next=4,k(750);case 4:o()("#copy").tooltip("hide");case 5:case"end":return e.stop()}}),e)})));return function(t){return e.apply(this,arguments)}}())}))},function(e,t,n){"use strict";n.r(t);var r=n(0),o=n(7),i=n(8);t.default=function(e,t){return!(!function(e,t){e=Object(o.a)(e),t=Object(o.a)(t);var n=Object(i.diff)(e,t);return"patch"===n||null===n}(e=Object(o.a)(e),t=Object(o.a)(t))||!Object(r.default)(e,t))}}]); \ No newline at end of file
+var n="undefined"!=typeof window&&"undefined"!=typeof document&&"undefined"!=typeof navigator,r=function(){for(var e=["Edge","Trident","Firefox"],t=0;t<e.length;t+=1)if(n&&navigator.userAgent.indexOf(e[t])>=0)return 1;return 0}();var o=n&&window.Promise?function(e){var t=!1;return function(){t||(t=!0,window.Promise.resolve().then((function(){t=!1,e()})))}}:function(e){var t=!1;return function(){t||(t=!0,setTimeout((function(){t=!1,e()}),r))}};function i(e){return e&&"[object Function]"==={}.toString.call(e)}function l(e,t){if(1!==e.nodeType)return[];var n=e.ownerDocument.defaultView.getComputedStyle(e,null);return t?n[t]:n}function a(e){return"HTML"===e.nodeName?e:e.parentNode||e.host}function s(e){if(!e)return document.body;switch(e.nodeName){case"HTML":case"BODY":return e.ownerDocument.body;case"#document":return e.body}var t=l(e),n=t.overflow,r=t.overflowX,o=t.overflowY;return/(auto|scroll|overlay)/.test(n+o+r)?e:s(a(e))}function u(e){return e&&e.referenceNode?e.referenceNode:e}var c=n&&!(!window.MSInputMethodContext||!document.documentMode),p=n&&/MSIE 10/.test(navigator.userAgent);function f(e){return 11===e?c:10===e?p:c||p}function h(e){if(!e)return document.documentElement;for(var t=f(10)?document.body:null,n=e.offsetParent||null;n===t&&e.nextElementSibling;)n=(e=e.nextElementSibling).offsetParent;var r=n&&n.nodeName;return r&&"BODY"!==r&&"HTML"!==r?-1!==["TH","TD","TABLE"].indexOf(n.nodeName)&&"static"===l(n,"position")?h(n):n:e?e.ownerDocument.documentElement:document.documentElement}function d(e){return null!==e.parentNode?d(e.parentNode):e}function m(e,t){if(!(e&&e.nodeType&&t&&t.nodeType))return document.documentElement;var n=e.compareDocumentPosition(t)&Node.DOCUMENT_POSITION_FOLLOWING,r=n?e:t,o=n?t:e,i=document.createRange();i.setStart(r,0),i.setEnd(o,0);var l,a,s=i.commonAncestorContainer;if(e!==s&&t!==s||r.contains(o))return"BODY"===(a=(l=s).nodeName)||"HTML"!==a&&h(l.firstElementChild)!==l?h(s):s;var u=d(e);return u.host?m(u.host,t):m(e,d(t).host)}function g(e){var t=arguments.length>1&&void 0!==arguments[1]?arguments[1]:"top",n="top"===t?"scrollTop":"scrollLeft",r=e.nodeName;if("BODY"===r||"HTML"===r){var o=e.ownerDocument.documentElement,i=e.ownerDocument.scrollingElement||o;return i[n]}return e[n]}function v(e,t){var n=arguments.length>2&&void 0!==arguments[2]&&arguments[2],r=g(t,"top"),o=g(t,"left"),i=n?-1:1;return e.top+=r*i,e.bottom+=r*i,e.left+=o*i,e.right+=o*i,e}function y(e,t){var n="x"===t?"Left":"Top",r="Left"===n?"Right":"Bottom";return parseFloat(e["border"+n+"Width"])+parseFloat(e["border"+r+"Width"])}function _(e,t,n,r){return Math.max(t["offset"+e],t["scroll"+e],n["client"+e],n["offset"+e],n["scroll"+e],f(10)?parseInt(n["offset"+e])+parseInt(r["margin"+("Height"===e?"Top":"Left")])+parseInt(r["margin"+("Height"===e?"Bottom":"Right")]):0)}function E(e){var t=e.body,n=e.documentElement,r=f(10)&&getComputedStyle(n);return{height:_("Height",t,n,r),width:_("Width",t,n,r)}}var b=function(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")},S=function(){function e(e,t){for(var n=0;n<t.length;n++){var r=t[n];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),Object.defineProperty(e,r.key,r)}}return function(t,n,r){return n&&e(t.prototype,n),r&&e(t,r),t}}(),w=function(e,t,n){return t in e?Object.defineProperty(e,t,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[t]=n,e},C=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var r in n)Object.prototype.hasOwnProperty.call(n,r)&&(e[r]=n[r])}return e};function A(e){return C({},e,{right:e.left+e.width,bottom:e.top+e.height})}function T(e){var t={};try{if(f(10)){t=e.getBoundingClientRect();var n=g(e,"top"),r=g(e,"left");t.top+=n,t.left+=r,t.bottom+=n,t.right+=r}else t=e.getBoundingClientRect()}catch(e){}var o={left:t.left,top:t.top,width:t.right-t.left,height:t.bottom-t.top},i="HTML"===e.nodeName?E(e.ownerDocument):{},a=i.width||e.clientWidth||o.width,s=i.height||e.clientHeight||o.height,u=e.offsetWidth-a,c=e.offsetHeight-s;if(u||c){var p=l(e);u-=y(p,"x"),c-=y(p,"y"),o.width-=u,o.height-=c}return A(o)}function x(e,t){var n=arguments.length>2&&void 0!==arguments[2]&&arguments[2],r=f(10),o="HTML"===t.nodeName,i=T(e),a=T(t),u=s(e),c=l(t),p=parseFloat(c.borderTopWidth),h=parseFloat(c.borderLeftWidth);n&&o&&(a.top=Math.max(a.top,0),a.left=Math.max(a.left,0));var d=A({top:i.top-a.top-p,left:i.left-a.left-h,width:i.width,height:i.height});if(d.marginTop=0,d.marginLeft=0,!r&&o){var m=parseFloat(c.marginTop),g=parseFloat(c.marginLeft);d.top-=p-m,d.bottom-=p-m,d.left-=h-g,d.right-=h-g,d.marginTop=m,d.marginLeft=g}return(r&&!n?t.contains(u):t===u&&"BODY"!==u.nodeName)&&(d=v(d,t)),d}function O(e){var t=arguments.length>1&&void 0!==arguments[1]&&arguments[1],n=e.ownerDocument.documentElement,r=x(e,n),o=Math.max(n.clientWidth,window.innerWidth||0),i=Math.max(n.clientHeight,window.innerHeight||0),l=t?0:g(n),a=t?0:g(n,"left"),s={top:l-r.top+r.marginTop,left:a-r.left+r.marginLeft,width:o,height:i};return A(s)}function L(e){var t=e.nodeName;if("BODY"===t||"HTML"===t)return!1;if("fixed"===l(e,"position"))return!0;var n=a(e);return!!n&&L(n)}function H(e){if(!e||!e.parentElement||f())return document.documentElement;for(var t=e.parentElement;t&&"none"===l(t,"transform");)t=t.parentElement;return t||document.documentElement}function D(e,t,n,r){var o=arguments.length>4&&void 0!==arguments[4]&&arguments[4],i={top:0,left:0},l=o?H(e):m(e,u(t));if("viewport"===r)i=O(l,o);else{var c=void 0;"scrollParent"===r?"BODY"===(c=s(a(t))).nodeName&&(c=e.ownerDocument.documentElement):c="window"===r?e.ownerDocument.documentElement:r;var p=x(c,l,o);if("HTML"!==c.nodeName||L(l))i=p;else{var f=E(e.ownerDocument),h=f.height,d=f.width;i.top+=p.top-p.marginTop,i.bottom=h+p.top,i.left+=p.left-p.marginLeft,i.right=d+p.left}}var g="number"==typeof(n=n||0);return i.left+=g?n:n.left||0,i.top+=g?n:n.top||0,i.right-=g?n:n.right||0,i.bottom-=g?n:n.bottom||0,i}function P(e){return e.width*e.height}function k(e,t,n,r,o){var i=arguments.length>5&&void 0!==arguments[5]?arguments[5]:0;if(-1===e.indexOf("auto"))return e;var l=D(n,r,i,o),a={top:{width:l.width,height:t.top-l.top},right:{width:l.right-t.right,height:l.height},bottom:{width:l.width,height:l.bottom-t.bottom},left:{width:t.left-l.left,height:l.height}},s=Object.keys(a).map((function(e){return C({key:e},a[e],{area:P(a[e])})})).sort((function(e,t){return t.area-e.area})),u=s.filter((function(e){var t=e.width,r=e.height;return t>=n.clientWidth&&r>=n.clientHeight})),c=u.length>0?u[0].key:s[0].key,p=e.split("-")[1];return c+(p?"-"+p:"")}function R(e,t,n){var r=arguments.length>3&&void 0!==arguments[3]?arguments[3]:null,o=r?H(t):m(t,u(n));return x(n,o,r)}function N(e){var t=e.ownerDocument.defaultView.getComputedStyle(e),n=parseFloat(t.marginTop||0)+parseFloat(t.marginBottom||0),r=parseFloat(t.marginLeft||0)+parseFloat(t.marginRight||0);return{width:e.offsetWidth+r,height:e.offsetHeight+n}}function I(e){var t={left:"right",right:"left",bottom:"top",top:"bottom"};return e.replace(/left|right|bottom|top/g,(function(e){return t[e]}))}function j(e,t,n){n=n.split("-")[0];var r=N(e),o={width:r.width,height:r.height},i=-1!==["right","left"].indexOf(n),l=i?"top":"left",a=i?"left":"top",s=i?"height":"width",u=i?"width":"height";return o[l]=t[l]+t[s]/2-r[s]/2,o[a]=n===a?t[a]-r[u]:t[I(a)],o}function M(e,t){return Array.prototype.find?e.find(t):e.filter(t)[0]}function B(e,t,n){return(void 0===n?e:e.slice(0,function(e,t,n){if(Array.prototype.findIndex)return e.findIndex((function(e){return e[t]===n}));var r=M(e,(function(e){return e[t]===n}));return e.indexOf(r)}(e,"name",n))).forEach((function(e){e.function&&console.warn("`modifier.function` is deprecated, use `modifier.fn`!");var n=e.function||e.fn;e.enabled&&i(n)&&(t.offsets.popper=A(t.offsets.popper),t.offsets.reference=A(t.offsets.reference),t=n(t,e))})),t}function F(){if(!this.state.isDestroyed){var e={instance:this,styles:{},arrowStyles:{},attributes:{},flipped:!1,offsets:{}};e.offsets.reference=R(this.state,this.popper,this.reference,this.options.positionFixed),e.placement=k(this.options.placement,e.offsets.reference,this.popper,this.reference,this.options.modifiers.flip.boundariesElement,this.options.modifiers.flip.padding),e.originalPlacement=e.placement,e.positionFixed=this.options.positionFixed,e.offsets.popper=j(this.popper,e.offsets.reference,e.placement),e.offsets.popper.position=this.options.positionFixed?"fixed":"absolute",e=B(this.modifiers,e),this.state.isCreated?this.options.onUpdate(e):(this.state.isCreated=!0,this.options.onCreate(e))}}function W(e,t){return e.some((function(e){var n=e.name;return e.enabled&&n===t}))}function q(e){for(var t=[!1,"ms","Webkit","Moz","O"],n=e.charAt(0).toUpperCase()+e.slice(1),r=0;r<t.length;r++){var o=t[r],i=o?""+o+n:e;if(void 0!==document.body.style[i])return i}return null}function V(){return this.state.isDestroyed=!0,W(this.modifiers,"applyStyle")&&(this.popper.removeAttribute("x-placement"),this.popper.style.position="",this.popper.style.top="",this.popper.style.left="",this.popper.style.right="",this.popper.style.bottom="",this.popper.style.willChange="",this.popper.style[q("transform")]=""),this.disableEventListeners(),this.options.removeOnDestroy&&this.popper.parentNode.removeChild(this.popper),this}function G(e){var t=e.ownerDocument;return t?t.defaultView:window}function U(e,t,n,r){n.updateBound=r,G(e).addEventListener("resize",n.updateBound,{passive:!0});var o=s(e);return function e(t,n,r,o){var i="BODY"===t.nodeName,l=i?t.ownerDocument.defaultView:t;l.addEventListener(n,r,{passive:!0}),i||e(s(l.parentNode),n,r,o),o.push(l)}(o,"scroll",n.updateBound,n.scrollParents),n.scrollElement=o,n.eventsEnabled=!0,n}function $(){this.state.eventsEnabled||(this.state=U(this.reference,this.options,this.state,this.scheduleUpdate))}function z(){var e,t;this.state.eventsEnabled&&(cancelAnimationFrame(this.scheduleUpdate),this.state=(e=this.reference,t=this.state,G(e).removeEventListener("resize",t.updateBound),t.scrollParents.forEach((function(e){e.removeEventListener("scroll",t.updateBound)})),t.updateBound=null,t.scrollParents=[],t.scrollElement=null,t.eventsEnabled=!1,t))}function X(e){return""!==e&&!isNaN(parseFloat(e))&&isFinite(e)}function Y(e,t){Object.keys(t).forEach((function(n){var r="";-1!==["width","height","top","right","bottom","left"].indexOf(n)&&X(t[n])&&(r="px"),e.style[n]=t[n]+r}))}var Q=n&&/Firefox/i.test(navigator.userAgent);function K(e,t,n){var r=M(e,(function(e){return e.name===t})),o=!!r&&e.some((function(e){return e.name===n&&e.enabled&&e.order<r.order}));if(!o){var i="`"+t+"`",l="`"+n+"`";console.warn(l+" modifier is required by "+i+" modifier in order to work, be sure to include it before "+i+"!")}return o}var Z=["auto-start","auto","auto-end","top-start","top","top-end","right-start","right","right-end","bottom-end","bottom","bottom-start","left-end","left","left-start"],J=Z.slice(3);function ee(e){var t=arguments.length>1&&void 0!==arguments[1]&&arguments[1],n=J.indexOf(e),r=J.slice(n+1).concat(J.slice(0,n));return t?r.reverse():r}var te="flip",ne="clockwise",re="counterclockwise";function oe(e,t,n,r){var o=[0,0],i=-1!==["right","left"].indexOf(r),l=e.split(/(\+|\-)/).map((function(e){return e.trim()})),a=l.indexOf(M(l,(function(e){return-1!==e.search(/,|\s/)})));l[a]&&-1===l[a].indexOf(",")&&console.warn("Offsets separated by white space(s) are deprecated, use a comma (,) instead.");var s=/\s*,\s*|\s+/,u=-1!==a?[l.slice(0,a).concat([l[a].split(s)[0]]),[l[a].split(s)[1]].concat(l.slice(a+1))]:[l];return(u=u.map((function(e,r){var o=(1===r?!i:i)?"height":"width",l=!1;return e.reduce((function(e,t){return""===e[e.length-1]&&-1!==["+","-"].indexOf(t)?(e[e.length-1]=t,l=!0,e):l?(e[e.length-1]+=t,l=!1,e):e.concat(t)}),[]).map((function(e){return function(e,t,n,r){var o=e.match(/((?:\-|\+)?\d*\.?\d*)(.*)/),i=+o[1],l=o[2];if(!i)return e;if(0===l.indexOf("%")){var a=void 0;switch(l){case"%p":a=n;break;case"%":case"%r":default:a=r}return A(a)[t]/100*i}if("vh"===l||"vw"===l){return("vh"===l?Math.max(document.documentElement.clientHeight,window.innerHeight||0):Math.max(document.documentElement.clientWidth,window.innerWidth||0))/100*i}return i}(e,o,t,n)}))}))).forEach((function(e,t){e.forEach((function(n,r){X(n)&&(o[t]+=n*("-"===e[r-1]?-1:1))}))})),o}var ie={placement:"bottom",positionFixed:!1,eventsEnabled:!0,removeOnDestroy:!1,onCreate:function(){},onUpdate:function(){},modifiers:{shift:{order:100,enabled:!0,fn:function(e){var t=e.placement,n=t.split("-")[0],r=t.split("-")[1];if(r){var o=e.offsets,i=o.reference,l=o.popper,a=-1!==["bottom","top"].indexOf(n),s=a?"left":"top",u=a?"width":"height",c={start:w({},s,i[s]),end:w({},s,i[s]+i[u]-l[u])};e.offsets.popper=C({},l,c[r])}return e}},offset:{order:200,enabled:!0,fn:function(e,t){var n=t.offset,r=e.placement,o=e.offsets,i=o.popper,l=o.reference,a=r.split("-")[0],s=void 0;return s=X(+n)?[+n,0]:oe(n,i,l,a),"left"===a?(i.top+=s[0],i.left-=s[1]):"right"===a?(i.top+=s[0],i.left+=s[1]):"top"===a?(i.left+=s[0],i.top-=s[1]):"bottom"===a&&(i.left+=s[0],i.top+=s[1]),e.popper=i,e},offset:0},preventOverflow:{order:300,enabled:!0,fn:function(e,t){var n=t.boundariesElement||h(e.instance.popper);e.instance.reference===n&&(n=h(n));var r=q("transform"),o=e.instance.popper.style,i=o.top,l=o.left,a=o[r];o.top="",o.left="",o[r]="";var s=D(e.instance.popper,e.instance.reference,t.padding,n,e.positionFixed);o.top=i,o.left=l,o[r]=a,t.boundaries=s;var u=t.priority,c=e.offsets.popper,p={primary:function(e){var n=c[e];return c[e]<s[e]&&!t.escapeWithReference&&(n=Math.max(c[e],s[e])),w({},e,n)},secondary:function(e){var n="right"===e?"left":"top",r=c[n];return c[e]>s[e]&&!t.escapeWithReference&&(r=Math.min(c[n],s[e]-("right"===e?c.width:c.height))),w({},n,r)}};return u.forEach((function(e){var t=-1!==["left","top"].indexOf(e)?"primary":"secondary";c=C({},c,p[t](e))})),e.offsets.popper=c,e},priority:["left","right","top","bottom"],padding:5,boundariesElement:"scrollParent"},keepTogether:{order:400,enabled:!0,fn:function(e){var t=e.offsets,n=t.popper,r=t.reference,o=e.placement.split("-")[0],i=Math.floor,l=-1!==["top","bottom"].indexOf(o),a=l?"right":"bottom",s=l?"left":"top",u=l?"width":"height";return n[a]<i(r[s])&&(e.offsets.popper[s]=i(r[s])-n[u]),n[s]>i(r[a])&&(e.offsets.popper[s]=i(r[a])),e}},arrow:{order:500,enabled:!0,fn:function(e,t){var n;if(!K(e.instance.modifiers,"arrow","keepTogether"))return e;var r=t.element;if("string"==typeof r){if(!(r=e.instance.popper.querySelector(r)))return e}else if(!e.instance.popper.contains(r))return console.warn("WARNING: `arrow.element` must be child of its popper element!"),e;var o=e.placement.split("-")[0],i=e.offsets,a=i.popper,s=i.reference,u=-1!==["left","right"].indexOf(o),c=u?"height":"width",p=u?"Top":"Left",f=p.toLowerCase(),h=u?"left":"top",d=u?"bottom":"right",m=N(r)[c];s[d]-m<a[f]&&(e.offsets.popper[f]-=a[f]-(s[d]-m)),s[f]+m>a[d]&&(e.offsets.popper[f]+=s[f]+m-a[d]),e.offsets.popper=A(e.offsets.popper);var g=s[f]+s[c]/2-m/2,v=l(e.instance.popper),y=parseFloat(v["margin"+p]),_=parseFloat(v["border"+p+"Width"]),E=g-e.offsets.popper[f]-y-_;return E=Math.max(Math.min(a[c]-m,E),0),e.arrowElement=r,e.offsets.arrow=(w(n={},f,Math.round(E)),w(n,h,""),n),e},element:"[x-arrow]"},flip:{order:600,enabled:!0,fn:function(e,t){if(W(e.instance.modifiers,"inner"))return e;if(e.flipped&&e.placement===e.originalPlacement)return e;var n=D(e.instance.popper,e.instance.reference,t.padding,t.boundariesElement,e.positionFixed),r=e.placement.split("-")[0],o=I(r),i=e.placement.split("-")[1]||"",l=[];switch(t.behavior){case te:l=[r,o];break;case ne:l=ee(r);break;case re:l=ee(r,!0);break;default:l=t.behavior}return l.forEach((function(a,s){if(r!==a||l.length===s+1)return e;r=e.placement.split("-")[0],o=I(r);var u=e.offsets.popper,c=e.offsets.reference,p=Math.floor,f="left"===r&&p(u.right)>p(c.left)||"right"===r&&p(u.left)<p(c.right)||"top"===r&&p(u.bottom)>p(c.top)||"bottom"===r&&p(u.top)<p(c.bottom),h=p(u.left)<p(n.left),d=p(u.right)>p(n.right),m=p(u.top)<p(n.top),g=p(u.bottom)>p(n.bottom),v="left"===r&&h||"right"===r&&d||"top"===r&&m||"bottom"===r&&g,y=-1!==["top","bottom"].indexOf(r),_=!!t.flipVariations&&(y&&"start"===i&&h||y&&"end"===i&&d||!y&&"start"===i&&m||!y&&"end"===i&&g),E=!!t.flipVariationsByContent&&(y&&"start"===i&&d||y&&"end"===i&&h||!y&&"start"===i&&g||!y&&"end"===i&&m),b=_||E;(f||v||b)&&(e.flipped=!0,(f||v)&&(r=l[s+1]),b&&(i=function(e){return"end"===e?"start":"start"===e?"end":e}(i)),e.placement=r+(i?"-"+i:""),e.offsets.popper=C({},e.offsets.popper,j(e.instance.popper,e.offsets.reference,e.placement)),e=B(e.instance.modifiers,e,"flip"))})),e},behavior:"flip",padding:5,boundariesElement:"viewport",flipVariations:!1,flipVariationsByContent:!1},inner:{order:700,enabled:!1,fn:function(e){var t=e.placement,n=t.split("-")[0],r=e.offsets,o=r.popper,i=r.reference,l=-1!==["left","right"].indexOf(n),a=-1===["top","left"].indexOf(n);return o[l?"left":"top"]=i[n]-(a?o[l?"width":"height"]:0),e.placement=I(t),e.offsets.popper=A(o),e}},hide:{order:800,enabled:!0,fn:function(e){if(!K(e.instance.modifiers,"hide","preventOverflow"))return e;var t=e.offsets.reference,n=M(e.instance.modifiers,(function(e){return"preventOverflow"===e.name})).boundaries;if(t.bottom<n.top||t.left>n.right||t.top>n.bottom||t.right<n.left){if(!0===e.hide)return e;e.hide=!0,e.attributes["x-out-of-boundaries"]=""}else{if(!1===e.hide)return e;e.hide=!1,e.attributes["x-out-of-boundaries"]=!1}return e}},computeStyle:{order:850,enabled:!0,fn:function(e,t){var n=t.x,r=t.y,o=e.offsets.popper,i=M(e.instance.modifiers,(function(e){return"applyStyle"===e.name})).gpuAcceleration;void 0!==i&&console.warn("WARNING: `gpuAcceleration` option moved to `computeStyle` modifier and will not be supported in future versions of Popper.js!");var l=void 0!==i?i:t.gpuAcceleration,a=h(e.instance.popper),s=T(a),u={position:o.position},c=function(e,t){var n=e.offsets,r=n.popper,o=n.reference,i=Math.round,l=Math.floor,a=function(e){return e},s=i(o.width),u=i(r.width),c=-1!==["left","right"].indexOf(e.placement),p=-1!==e.placement.indexOf("-"),f=t?c||p||s%2==u%2?i:l:a,h=t?i:a;return{left:f(s%2==1&&u%2==1&&!p&&t?r.left-1:r.left),top:h(r.top),bottom:h(r.bottom),right:f(r.right)}}(e,window.devicePixelRatio<2||!Q),p="bottom"===n?"top":"bottom",f="right"===r?"left":"right",d=q("transform"),m=void 0,g=void 0;if(g="bottom"===p?"HTML"===a.nodeName?-a.clientHeight+c.bottom:-s.height+c.bottom:c.top,m="right"===f?"HTML"===a.nodeName?-a.clientWidth+c.right:-s.width+c.right:c.left,l&&d)u[d]="translate3d("+m+"px, "+g+"px, 0)",u[p]=0,u[f]=0,u.willChange="transform";else{var v="bottom"===p?-1:1,y="right"===f?-1:1;u[p]=g*v,u[f]=m*y,u.willChange=p+", "+f}var _={"x-placement":e.placement};return e.attributes=C({},_,e.attributes),e.styles=C({},u,e.styles),e.arrowStyles=C({},e.offsets.arrow,e.arrowStyles),e},gpuAcceleration:!0,x:"bottom",y:"right"},applyStyle:{order:900,enabled:!0,fn:function(e){var t,n;return Y(e.instance.popper,e.styles),t=e.instance.popper,n=e.attributes,Object.keys(n).forEach((function(e){!1!==n[e]?t.setAttribute(e,n[e]):t.removeAttribute(e)})),e.arrowElement&&Object.keys(e.arrowStyles).length&&Y(e.arrowElement,e.arrowStyles),e},onLoad:function(e,t,n,r,o){var i=R(o,t,e,n.positionFixed),l=k(n.placement,i,t,e,n.modifiers.flip.boundariesElement,n.modifiers.flip.padding);return t.setAttribute("x-placement",l),Y(t,{position:n.positionFixed?"fixed":"absolute"}),n},gpuAcceleration:void 0}}},le=function(){function e(t,n){var r=this,l=arguments.length>2&&void 0!==arguments[2]?arguments[2]:{};b(this,e),this.scheduleUpdate=function(){return requestAnimationFrame(r.update)},this.update=o(this.update.bind(this)),this.options=C({},e.Defaults,l),this.state={isDestroyed:!1,isCreated:!1,scrollParents:[]},this.reference=t&&t.jquery?t[0]:t,this.popper=n&&n.jquery?n[0]:n,this.options.modifiers={},Object.keys(C({},e.Defaults.modifiers,l.modifiers)).forEach((function(t){r.options.modifiers[t]=C({},e.Defaults.modifiers[t]||{},l.modifiers?l.modifiers[t]:{})})),this.modifiers=Object.keys(this.options.modifiers).map((function(e){return C({name:e},r.options.modifiers[e])})).sort((function(e,t){return e.order-t.order})),this.modifiers.forEach((function(e){e.enabled&&i(e.onLoad)&&e.onLoad(r.reference,r.popper,r.options,e,r.state)})),this.update();var a=this.options.eventsEnabled;a&&this.enableEventListeners(),this.state.eventsEnabled=a}return S(e,[{key:"update",value:function(){return F.call(this)}},{key:"destroy",value:function(){return V.call(this)}},{key:"enableEventListeners",value:function(){return $.call(this)}},{key:"disableEventListeners",value:function(){return z.call(this)}}]),e}();le.Utils=("undefined"!=typeof window?window:e).PopperUtils,le.placements=Z,le.Defaults=ie,t.default=le}.call(this,n(12))},function(e,t,n){},function(e,t,n){var r={"./apache.hbs":36,"./awsalb.hbs":52,"./awselb.hbs":53,"./caddy.hbs":54,"./dovecot.hbs":55,"./exim.hbs":56,"./go.hbs":57,"./haproxy.hbs":58,"./header.hbs":59,"./jetty.hbs":60,"./lighttpd.hbs":61,"./mysql.hbs":62,"./nginx.hbs":63,"./nosupport.hbs":64,"./oraclehttp.hbs":65,"./postfix.hbs":66,"./postgresql.hbs":67,"./proftpd.hbs":68,"./redis.hbs":69,"./tomcat.hbs":70,"./traefik.hbs":71};function o(e){var t=i(e);return n(t)}function i(e){if(!n.o(r,e)){var t=new Error("Cannot find module '"+e+"'");throw t.code="MODULE_NOT_FOUND",t}return r[e]}o.keys=function(){return Object.keys(r)},o.resolve=i,e.exports=o,o.id=35},function(e,t,n){var r=n(3);function o(e){return e&&(e.__esModule?e.default:e)}e.exports=(r.default||r).template({1:function(e,t,n,r,o){var i,l=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return(null!=(i=l(n,"if").call(null!=t?t:e.nullContext||{},null!=(i=null!=t?l(t,"form"):t)?l(i,"ocsp"):i,{name:"if",hash:{},fn:e.program(2,o,0),inverse:e.noop,data:o,loc:{start:{line:4,column:54},end:{line:4,column:97}}}))?i:"")+", mod_rewrite, and mod_headers"},2:function(e,t,n,r,o){return", mod_socache_shmcb"},4:function(e,t,n,r,o){var i,l=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return null!=(i=l(n,"if").call(null!=t?t:e.nullContext||{},null!=(i=null!=t?l(t,"form"):t)?l(i,"ocsp"):i,{name:"if",hash:{},fn:e.program(5,o,0),inverse:e.noop,data:o,loc:{start:{line:4,column:127},end:{line:4,column:170}}}))?i:""},5:function(e,t,n,r,o){return" and mod_socache_shmcb"},7:function(e,t,n,r,o){return"<VirtualHost *:80>\n RewriteEngine On\n RewriteCond %{REQUEST_URI} !^/\\.well\\-known/acme\\-challenge/\n RewriteRule ^(.*)$ https://%{HTTP_HOST}$1 [R=301,L]\n</VirtualHost>\n\n"},9:function(e,t,n,r,o){var i,l=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return null!=(i=l(n,"if").call(null!=t?t:e.nullContext||{},null!=(i=null!=t?l(t,"output"):t)?l(i,"usesDhe"):i,{name:"if",hash:{},fn:e.program(10,o,0),inverse:e.program(12,o,0),data:o,loc:{start:{line:16,column:2},end:{line:22,column:9}}}))?i:""},10:function(e,t,n,r,o){var i,l=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return"\n # "+e.escapeExpression(e.lambda(null!=(i=null!=t?l(t,"output"):t)?l(i,"dhCommand"):i,t))+" >> /path/to/signed_cert_and_intermediate_certs_and_dhparams\n SSLCertificateFile /path/to/signed_cert_and_intermediate_certs_and_dhparams\n"},12:function(e,t,n,r,o){return" SSLCertificateFile /path/to/signed_cert_and_intermediate_certs\n"},14:function(e,t,n,r,o){return" SSLCertificateFile /path/to/signed_certificate\n SSLCertificateChainFile /path/to/intermediate_certificate\n"},16:function(e,t,n,r,o){return"\n # enable HTTP/2, if available\n Protocols h2 http/1.1\n"},18:function(e,t,r,i,l){var a,s=e.lambda,u=e.escapeExpression,c=null!=t?t:e.nullContext||{},p=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return"\n # HTTP Strict Transport Security (mod_headers is required) ("+u(s(null!=(a=null!=t?p(t,"output"):t)?p(a,"hstsMaxAge"):a,t))+" seconds)\n Header"+(null!=(a=p(r,"if").call(c,o(n(0)).call(c,"2.0.0",null!=(a=null!=t?p(t,"form"):t)?p(a,"serverVersion"):a,{name:"minver",hash:{},data:l,loc:{start:{line:36,column:16},end:{line:36,column:51}}}),{name:"if",hash:{},fn:e.program(19,l,0),inverse:e.noop,data:l,loc:{start:{line:36,column:10},end:{line:36,column:67}}}))?a:"")+' set Strict-Transport-Security "max-age='+u(s(null!=(a=null!=t?p(t,"output"):t)?p(a,"hstsMaxAge"):a,t))+'"\n'},19:function(e,t,n,r,o){return" always"},21:function(e,t,r,i,l){var a,s=null!=t?t:e.nullContext||{},u=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return"SSLProtocol all "+(null!=(a=u(r,"unless").call(s,o(n(1)).call(s,"SSLv3",null!=(a=null!=t?u(t,"output"):t)?u(a,"protocols"):a,{name:"includes",hash:{},data:l,loc:{start:{line:42,column:38},end:{line:42,column:73}}}),{name:"unless",hash:{},fn:e.program(22,l,0),inverse:e.noop,data:l,loc:{start:{line:42,column:28},end:{line:42,column:92}}}))?a:"")+(null!=(a=u(r,"unless").call(s,o(n(1)).call(s,"TLSv1",null!=(a=null!=t?u(t,"output"):t)?u(a,"protocols"):a,{name:"includes",hash:{},data:l,loc:{start:{line:43,column:39},end:{line:43,column:74}}}),{name:"unless",hash:{},fn:e.program(24,l,0),inverse:e.noop,data:l,loc:{start:{line:43,column:28},end:{line:43,column:94}}}))?a:"")+(null!=(a=u(r,"unless").call(s,o(n(1)).call(s,"TLSv1.1",null!=(a=null!=t?u(t,"output"):t)?u(a,"protocols"):a,{name:"includes",hash:{},data:l,loc:{start:{line:44,column:39},end:{line:44,column:76}}}),{name:"unless",hash:{},fn:e.program(26,l,0),inverse:e.noop,data:l,loc:{start:{line:44,column:28},end:{line:44,column:98}}}))?a:"")+(null!=(a=u(r,"unless").call(s,o(n(1)).call(s,"TLSv1.2",null!=(a=null!=t?u(t,"output"):t)?u(a,"protocols"):a,{name:"includes",hash:{},data:l,loc:{start:{line:45,column:39},end:{line:45,column:76}}}),{name:"unless",hash:{},fn:e.program(28,l,0),inverse:e.noop,data:l,loc:{start:{line:45,column:28},end:{line:45,column:98}}}))?a:"")+"\n"},22:function(e,t,n,r,o){return"-SSLv3"},24:function(e,t,n,r,o){return" -TLSv1"},26:function(e,t,n,r,o){return" -TLSv1.1"},28:function(e,t,n,r,o){return" -TLSv1.2"},30:function(e,t,r,i,l){var a,s=null!=t?t:e.nullContext||{},u=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return"SSLProtocol all -SSLv2 "+(null!=(a=u(r,"unless").call(s,o(n(1)).call(s,"SSLv3",null!=(a=null!=t?u(t,"output"):t)?u(a,"protocols"):a,{name:"includes",hash:{},data:l,loc:{start:{line:47,column:45},end:{line:47,column:80}}}),{name:"unless",hash:{},fn:e.program(31,l,0),inverse:e.noop,data:l,loc:{start:{line:47,column:35},end:{line:47,column:100}}}))?a:"")+(null!=(a=u(r,"unless").call(s,o(n(1)).call(s,"TLSv1",null!=(a=null!=t?u(t,"output"):t)?u(a,"protocols"):a,{name:"includes",hash:{},data:l,loc:{start:{line:47,column:110},end:{line:47,column:145}}}),{name:"unless",hash:{},fn:e.program(33,l,0),inverse:e.noop,data:l,loc:{start:{line:47,column:100},end:{line:47,column:164}}}))?a:"")+(null!=(a=u(r,"unless").call(s,o(n(1)).call(s,"TLSv1.1",null!=(a=null!=t?u(t,"output"):t)?u(a,"protocols"):a,{name:"includes",hash:{},data:l,loc:{start:{line:47,column:174},end:{line:47,column:211}}}),{name:"unless",hash:{},fn:e.program(26,l,0),inverse:e.noop,data:l,loc:{start:{line:47,column:164},end:{line:47,column:233}}}))?a:"")+(null!=(a=u(r,"unless").call(s,o(n(1)).call(s,"TLSv1.2",null!=(a=null!=t?u(t,"output"):t)?u(a,"protocols"):a,{name:"includes",hash:{},data:l,loc:{start:{line:47,column:243},end:{line:47,column:280}}}),{name:"unless",hash:{},fn:e.program(28,l,0),inverse:e.noop,data:l,loc:{start:{line:47,column:233},end:{line:47,column:302}}}))?a:"")+"\n"},31:function(e,t,n,r,o){return"-SSLv3 "},33:function(e,t,n,r,o){return"-TLSv1"},35:function(e,t,r,i,l){var a,s=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return"SSLCipherSuite "+(null!=(a=o(n(4)).call(null!=t?t:e.nullContext||{},null!=(a=null!=t?s(t,"output"):t)?s(a,"ciphers"):a,":",{name:"join",hash:{},data:l,loc:{start:{line:50,column:24},end:{line:50,column:53}}}))?a:"")+"\n"},37:function(e,t,n,r,o){return"on"},39:function(e,t,n,r,o){return"off"},41:function(e,t,n,r,o){return"SSLSessionTickets off\n"},43:function(e,t,r,i,l){var a,s=null!=t?t:e.nullContext||{},u=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return null!=(a=u(r,"if").call(s,o(n(0)).call(s,"2.4.11",null!=(a=null!=t?u(t,"form"):t)?u(a,"serverVersion"):a,{name:"minver",hash:{},data:l,loc:{start:{line:57,column:8},end:{line:57,column:44}}}),{name:"if",hash:{},fn:e.program(41,l,0),inverse:e.noop,data:l,loc:{start:{line:57,column:2},end:{line:59,column:9}}}))?a:""},45:function(e,t,r,i,l){var a,s=null!=t?t:e.nullContext||{},u=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return null!=(a=u(r,"if").call(s,o(n(0)).call(s,"2.4.14",null!=(a=null!=t?u(t,"form"):t)?u(a,"serverVersion"):a,{name:"minver",hash:{},data:l,loc:{start:{line:62,column:8},end:{line:62,column:44}}}),{name:"if",hash:{},fn:e.program(46,l,0),inverse:e.noop,data:l,loc:{start:{line:62,column:2},end:{line:66,column:9}}}))?a:""},46:function(e,t,n,r,o){return'\nSSLUseStapling On\nSSLStaplingCache "shmcb:logs/ssl_stapling(32768)"\n'},compiler:[8,">= 4.3.0"],main:function(e,t,r,i,l){var a,s=e.lambda,u=e.escapeExpression,c=null!=t?t:e.nullContext||{},p=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return"# "+u(s(null!=(a=null!=t?p(t,"output"):t)?p(a,"header"):a,t))+"\n# "+(null!=(a=s(null!=(a=null!=t?p(t,"output"):t)?p(a,"link"):a,t))?a:"")+"\n\n# this configuration requires mod_ssl"+(null!=(a=p(r,"if").call(c,null!=(a=null!=t?p(t,"form"):t)?p(a,"hsts"):a,{name:"if",hash:{},fn:e.program(1,l,0),inverse:e.program(4,l,0),data:l,loc:{start:{line:4,column:37},end:{line:4,column:177}}}))?a:"")+"\n"+(null!=(a=p(r,"if").call(c,null!=(a=null!=t?p(t,"form"):t)?p(a,"hsts"):a,{name:"if",hash:{},fn:e.program(7,l,0),inverse:e.noop,data:l,loc:{start:{line:5,column:0},end:{line:12,column:7}}}))?a:"")+"<VirtualHost *:443>\n SSLEngine on\n"+(null!=(a=p(r,"if").call(c,o(n(0)).call(c,"2.4.8",null!=(a=null!=t?p(t,"form"):t)?p(a,"serverVersion"):a,{name:"minver",hash:{},data:l,loc:{start:{line:15,column:6},end:{line:15,column:41}}}),{name:"if",hash:{},fn:e.program(9,l,0),inverse:e.program(14,l,0),data:l,loc:{start:{line:15,column:0},end:{line:26,column:7}}}))?a:"")+" SSLCertificateKeyFile /path/to/private_key\n"+(null!=(a=p(r,"if").call(c,o(n(0)).call(c,"2.4.17",null!=(a=null!=t?p(t,"form"):t)?p(a,"serverVersion"):a,{name:"minver",hash:{},data:l,loc:{start:{line:28,column:6},end:{line:28,column:42}}}),{name:"if",hash:{},fn:e.program(16,l,0),inverse:e.noop,data:l,loc:{start:{line:28,column:0},end:{line:32,column:7}}}))?a:"")+(null!=(a=p(r,"if").call(c,null!=(a=null!=t?p(t,"form"):t)?p(a,"hsts"):a,{name:"if",hash:{},fn:e.program(18,l,0),inverse:e.noop,data:l,loc:{start:{line:33,column:0},end:{line:37,column:7}}}))?a:"")+"</VirtualHost>\n\n# "+u(s(null!=(a=null!=t?p(t,"form"):t)?p(a,"config"):a,t))+" configuration\n"+(null!=(a=p(r,"if").call(c,o(n(0)).call(c,"2.3.16",null!=(a=null!=t?p(t,"form"):t)?p(a,"serverVersion"):a,{name:"minver",hash:{},data:l,loc:{start:{line:41,column:6},end:{line:41,column:42}}}),{name:"if",hash:{},fn:e.program(21,l,0),inverse:e.program(30,l,0),data:l,loc:{start:{line:41,column:0},end:{line:48,column:7}}}))?a:"")+(null!=(a=p(r,"if").call(c,null!=(a=null!=(a=null!=t?p(t,"output"):t)?p(a,"ciphers"):a)?p(a,"length"):a,{name:"if",hash:{},fn:e.program(35,l,0),inverse:e.noop,data:l,loc:{start:{line:49,column:0},end:{line:51,column:7}}}))?a:"")+"SSLHonorCipherOrder "+(null!=(a=p(r,"if").call(c,null!=(a=null!=t?p(t,"output"):t)?p(a,"serverPreferredOrder"):a,{name:"if",hash:{},fn:e.program(37,l,0),inverse:e.program(39,l,0),data:l,loc:{start:{line:52,column:24},end:{line:52,column:79}}}))?a:"")+"\n"+(null!=(a=p(r,"if").call(c,o(n(73)).call(c,"2.2.30",null!=(a=null!=t?p(t,"form"):t)?p(a,"serverVersion"):a,{name:"minpatchver",hash:{},data:l,loc:{start:{line:53,column:6},end:{line:53,column:47}}}),{name:"if",hash:{},fn:e.program(41,l,0),inverse:e.noop,data:l,loc:{start:{line:53,column:0},end:{line:55,column:7}}}))?a:"")+(null!=(a=p(r,"if").call(c,o(n(0)).call(c,"1.0.2l",null!=(a=null!=t?p(t,"form"):t)?p(a,"opensslVersion"):a,{name:"minver",hash:{},data:l,loc:{start:{line:56,column:6},end:{line:56,column:43}}}),{name:"if",hash:{},fn:e.program(43,l,0),inverse:e.noop,data:l,loc:{start:{line:56,column:0},end:{line:60,column:7}}}))?a:"")+(null!=(a=p(r,"if").call(c,null!=(a=null!=t?p(t,"form"):t)?p(a,"ocsp"):a,{name:"if",hash:{},fn:e.program(45,l,0),inverse:e.noop,data:l,loc:{start:{line:61,column:0},end:{line:67,column:7}}}))?a:"")},useData:!0})},function(e,t,n){"use strict";function r(e){return e&&e.__esModule?e:{default:e}}function o(e){if(e&&e.__esModule)return e;var t={};if(null!=e)for(var n in e)Object.prototype.hasOwnProperty.call(e,n)&&(t[n]=e[n]);return t.default=e,t}t.__esModule=!0;var i=o(n(15)),l=r(n(48)),a=r(n(10)),s=o(n(6)),u=o(n(49)),c=r(n(51));function p(){var e=new i.HandlebarsEnvironment;return s.extend(e,i),e.SafeString=l.default,e.Exception=a.default,e.Utils=s,e.escapeExpression=s.escapeExpression,e.VM=u,e.template=function(t){return u.template(t,e)},e}var f=p();f.create=p,c.default(f),f.default=f,t.default=f,e.exports=t.default},function(e,t,n){"use strict";t.__esModule=!0;var r=n(6);t.default=function(e){e.registerHelper("blockHelperMissing",(function(t,n){var o=n.inverse,i=n.fn;if(!0===t)return i(this);if(!1===t||null==t)return o(this);if(r.isArray(t))return t.length>0?(n.ids&&(n.ids=[n.name]),e.helpers.each(t,n)):o(this);if(n.data&&n.ids){var l=r.createFrame(n.data);l.contextPath=r.appendContextPath(n.data.contextPath,n.name),n={data:l}}return i(t,n)}))},e.exports=t.default},function(e,t,n){"use strict";(function(r){t.__esModule=!0;var o,i=n(6),l=n(10),a=(o=l)&&o.__esModule?o:{default:o};t.default=function(e){e.registerHelper("each",(function(e,t){if(!t)throw new a.default("Must pass iterator to #each");var n,o=t.fn,l=t.inverse,s=0,u="",c=void 0,p=void 0;function f(t,n,r){c&&(c.key=t,c.index=n,c.first=0===n,c.last=!!r,p&&(c.contextPath=p+t)),u+=o(e[t],{data:c,blockParams:i.blockParams([e[t],t],[p+t,null])})}if(t.data&&t.ids&&(p=i.appendContextPath(t.data.contextPath,t.ids[0])+"."),i.isFunction(e)&&(e=e.call(this)),t.data&&(c=i.createFrame(t.data)),e&&"object"==typeof e)if(i.isArray(e))for(var h=e.length;s<h;s++)s in e&&f(s,s,s===e.length-1);else if(r.Symbol&&e[r.Symbol.iterator]){for(var d=[],m=e[r.Symbol.iterator](),g=m.next();!g.done;g=m.next())d.push(g.value);for(h=(e=d).length;s<h;s++)f(s,s,s===e.length-1)}else n=void 0,Object.keys(e).forEach((function(e){void 0!==n&&f(n,s-1),n=e,s++})),void 0!==n&&f(n,s-1,!0);return 0===s&&(u=l(this)),u}))},e.exports=t.default}).call(this,n(12))},function(e,t,n){"use strict";t.__esModule=!0;var r,o=n(10),i=(r=o)&&r.__esModule?r:{default:r};t.default=function(e){e.registerHelper("helperMissing",(function(){if(1!==arguments.length)throw new i.default('Missing helper: "'+arguments[arguments.length-1].name+'"')}))},e.exports=t.default},function(e,t,n){"use strict";t.__esModule=!0;var r,o=n(6),i=n(10),l=(r=i)&&r.__esModule?r:{default:r};t.default=function(e){e.registerHelper("if",(function(e,t){if(2!=arguments.length)throw new l.default("#if requires exactly one argument");return o.isFunction(e)&&(e=e.call(this)),!t.hash.includeZero&&!e||o.isEmpty(e)?t.inverse(this):t.fn(this)})),e.registerHelper("unless",(function(t,n){if(2!=arguments.length)throw new l.default("#unless requires exactly one argument");return e.helpers.if.call(this,t,{fn:n.inverse,inverse:n.fn,hash:n.hash})}))},e.exports=t.default},function(e,t,n){"use strict";t.__esModule=!0,t.default=function(e){e.registerHelper("log",(function(){for(var t=[void 0],n=arguments[arguments.length-1],r=0;r<arguments.length-1;r++)t.push(arguments[r]);var o=1;null!=n.hash.level?o=n.hash.level:n.data&&null!=n.data.level&&(o=n.data.level),t[0]=o,e.log.apply(e,t)}))},e.exports=t.default},function(e,t,n){"use strict";t.__esModule=!0,t.default=function(e){e.registerHelper("lookup",(function(e,t,n){return e?n.lookupProperty(e,t):e}))},e.exports=t.default},function(e,t,n){"use strict";t.__esModule=!0;var r,o=n(6),i=n(10),l=(r=i)&&r.__esModule?r:{default:r};t.default=function(e){e.registerHelper("with",(function(e,t){if(2!=arguments.length)throw new l.default("#with requires exactly one argument");o.isFunction(e)&&(e=e.call(this));var n=t.fn;if(o.isEmpty(e))return t.inverse(this);var r=t.data;return t.data&&t.ids&&((r=o.createFrame(t.data)).contextPath=o.appendContextPath(t.data.contextPath,t.ids[0])),n(e,{data:r,blockParams:o.blockParams([e],[r&&r.contextPath])})}))},e.exports=t.default},function(e,t,n){"use strict";t.__esModule=!0,t.registerDefaultDecorators=function(e){i.default(e)};var r,o=n(46),i=(r=o)&&r.__esModule?r:{default:r}},function(e,t,n){"use strict";t.__esModule=!0;var r=n(6);t.default=function(e){e.registerDecorator("inline",(function(e,t,n,o){var i=e;return t.partials||(t.partials={},i=function(o,i){var l=n.partials;n.partials=r.extend({},l,t.partials);var a=e(o,i);return n.partials=l,a}),t.partials[o.args[0]]=o.fn,i}))},e.exports=t.default},function(e,t,n){"use strict";t.__esModule=!0,t.createNewLookupObject=function(){for(var e=arguments.length,t=Array(e),n=0;n<e;n++)t[n]=arguments[n];return r.extend.apply(void 0,[Object.create(null)].concat(t))};var r=n(6)},function(e,t,n){"use strict";function r(e){this.string=e}t.__esModule=!0,r.prototype.toString=r.prototype.toHTML=function(){return""+this.string},t.default=r,e.exports=t.default},function(e,t,n){"use strict";t.__esModule=!0,t.checkRevision=function(e){var t=e&&e[0]||1,n=a.COMPILER_REVISION;if(t>=a.LAST_COMPATIBLE_COMPILER_REVISION&&t<=a.COMPILER_REVISION)return;if(t<a.LAST_COMPATIBLE_COMPILER_REVISION){var r=a.REVISION_CHANGES[n],o=a.REVISION_CHANGES[t];throw new l.default("Template was precompiled with an older version of Handlebars than the current runtime. Please update your precompiler to a newer version ("+r+") or downgrade your runtime to an older version ("+o+").")}throw new l.default("Template was precompiled with a newer version of Handlebars than the current runtime. Please update your runtime to a newer version ("+e[1]+").")},t.template=function(e,t){if(!t)throw new l.default("No environment passed to template");if(!e||!e.main)throw new l.default("Unknown template object: "+typeof e);e.main.decorator=e.main_d,t.VM.checkRevision(e.compiler);var n=e.compiler&&7===e.compiler[0];var r={strict:function(e,t,n){if(!e||!(t in e))throw new l.default('"'+t+'" not defined in '+e,{loc:n});return e[t]},lookupProperty:function(e,t){var n=e[t];return null==n||Object.prototype.hasOwnProperty.call(e,t)||c.resultIsAllowed(n,r.protoAccessControl,t)?n:void 0},lookup:function(e,t){for(var n=e.length,o=0;o<n;o++){if(null!=(e[o]&&r.lookupProperty(e[o],t)))return e[o][t]}},lambda:function(e,t){return"function"==typeof e?e.call(t):e},escapeExpression:o.escapeExpression,invokePartial:function(n,r,i){i.hash&&(r=o.extend({},r,i.hash),i.ids&&(i.ids[0]=!0)),n=t.VM.resolvePartial.call(this,n,r,i);var a=o.extend({},i,{hooks:this.hooks,protoAccessControl:this.protoAccessControl}),s=t.VM.invokePartial.call(this,n,r,a);if(null==s&&t.compile&&(i.partials[i.name]=t.compile(n,e.compilerOptions,t),s=i.partials[i.name](r,a)),null!=s){if(i.indent){for(var u=s.split("\n"),c=0,p=u.length;c<p&&(u[c]||c+1!==p);c++)u[c]=i.indent+u[c];s=u.join("\n")}return s}throw new l.default("The partial "+i.name+" could not be compiled when running in runtime-only mode")},fn:function(t){var n=e[t];return n.decorator=e[t+"_d"],n},programs:[],program:function(e,t,n,r,o){var i=this.programs[e],l=this.fn(e);return t||o||r||n?i=p(this,e,l,t,n,r,o):i||(i=this.programs[e]=p(this,e,l)),i},data:function(e,t){for(;e&&t--;)e=e._parent;return e},mergeIfNeeded:function(e,t){var n=e||t;return e&&t&&e!==t&&(n=o.extend({},t,e)),n},nullContext:Object.seal({}),noop:t.VM.noop,compilerInfo:e.compiler};function i(t){var n=arguments.length<=1||void 0===arguments[1]?{}:arguments[1],o=n.data;i._setup(n),!n.partial&&e.useData&&(o=h(t,o));var l=void 0,a=e.useBlockParams?[]:void 0;function s(t){return""+e.main(r,t,r.helpers,r.partials,o,a,l)}return e.useDepths&&(l=n.depths?t!=n.depths[0]?[t].concat(n.depths):n.depths:[t]),(s=d(e.main,s,r,n.depths||[],o,a))(t,n)}return i.isTop=!0,i._setup=function(i){if(i.partial)r.protoAccessControl=i.protoAccessControl,r.helpers=i.helpers,r.partials=i.partials,r.decorators=i.decorators,r.hooks=i.hooks;else{var l=o.extend({},t.helpers,i.helpers);!function(e,t){Object.keys(e).forEach((function(n){var r=e[n];e[n]=function(e,t){var n=t.lookupProperty;return u.wrapHelper(e,(function(e){return o.extend({lookupProperty:n},e)}))}(r,t)}))}(l,r),r.helpers=l,e.usePartial&&(r.partials=r.mergeIfNeeded(i.partials,t.partials)),(e.usePartial||e.useDecorators)&&(r.decorators=o.extend({},t.decorators,i.decorators)),r.hooks={},r.protoAccessControl=c.createProtoAccessControl(i);var a=i.allowCallsToHelperMissing||n;s.moveHelperToHooks(r,"helperMissing",a),s.moveHelperToHooks(r,"blockHelperMissing",a)}},i._child=function(t,n,o,i){if(e.useBlockParams&&!o)throw new l.default("must pass block params");if(e.useDepths&&!i)throw new l.default("must pass parent depths");return p(r,t,e[t],n,0,o,i)},i},t.wrapProgram=p,t.resolvePartial=function(e,t,n){e?e.call||n.name||(n.name=e,e=n.partials[e]):e="@partial-block"===n.name?n.data["partial-block"]:n.partials[n.name];return e},t.invokePartial=function(e,t,n){var r=n.data&&n.data["partial-block"];n.partial=!0,n.ids&&(n.data.contextPath=n.ids[0]||n.data.contextPath);var i=void 0;n.fn&&n.fn!==f&&function(){n.data=a.createFrame(n.data);var e=n.fn;i=n.data["partial-block"]=function(t){var n=arguments.length<=1||void 0===arguments[1]?{}:arguments[1];return n.data=a.createFrame(n.data),n.data["partial-block"]=r,e(t,n)},e.partials&&(n.partials=o.extend({},n.partials,e.partials))}();void 0===e&&i&&(e=i);if(void 0===e)throw new l.default("The partial "+n.name+" could not be found");if(e instanceof Function)return e(t,n)},t.noop=f;var r,o=function(e){if(e&&e.__esModule)return e;var t={};if(null!=e)for(var n in e)Object.prototype.hasOwnProperty.call(e,n)&&(t[n]=e[n]);return t.default=e,t}(n(6)),i=n(10),l=(r=i)&&r.__esModule?r:{default:r},a=n(15),s=n(16),u=n(50),c=n(18);function p(e,t,n,r,o,i,l){function a(t){var o=arguments.length<=1||void 0===arguments[1]?{}:arguments[1],a=l;return!l||t==l[0]||t===e.nullContext&&null===l[0]||(a=[t].concat(l)),n(e,t,e.helpers,e.partials,o.data||r,i&&[o.blockParams].concat(i),a)}return(a=d(n,a,e,l,r,i)).program=t,a.depth=l?l.length:0,a.blockParams=o||0,a}function f(){return""}function h(e,t){return t&&"root"in t||((t=t?a.createFrame(t):{}).root=e),t}function d(e,t,n,r,i,l){if(e.decorator){var a={};t=e.decorator(t,a,n,r&&r[0],i,l,r),o.extend(t,a)}return t}},function(e,t,n){"use strict";t.__esModule=!0,t.wrapHelper=function(e,t){if("function"!=typeof e)return e;return function(){var n=arguments[arguments.length-1];return arguments[arguments.length-1]=t(n),e.apply(this,arguments)}}},function(e,t,n){"use strict";(function(n){t.__esModule=!0,t.default=function(e){var t=void 0!==n?n:window,r=t.Handlebars;e.noConflict=function(){return t.Handlebars===e&&(t.Handlebars=r),e}},e.exports=t.default}).call(this,n(12))},function(e,t,n){var r=n(3);e.exports=(r.default||r).template({1:function(e,t,n,r,o){return"ELBSecurityPolicy-TLS-1-0-2015-04"},3:function(e,t,n,r,o){return"ELBSecurityPolicy-FS-1-2-Res-2019-08"},5:function(e,t,n,r,o){var i,l=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return"\n # "+e.escapeExpression(e.lambda(null!=(i=null!=t?l(t,"form"):t)?l(i,"serverName"):i,t))+' doesn\'t support HSTS, but it can redirect to HTTPS\n ExampleALBHTTPToHTTPSRedirect:\n Type: AWS::ElasticLoadBalancingV2::Listener\n DependsOn: ExampleALB\n Properties:\n DefaultActions:\n - RedirectConfig:\n Host: "#{host}"\n Path: "/#{path}"\n Port: 443\n Protocol: "HTTPS"\n Query: "#{query}"\n StatusCode: HTTP_301\n Type: redirect\n LoadBalancerArn: !Ref ExampleALB\n Port: 80\n Protocol: HTTP\n'},compiler:[8,">= 4.3.0"],main:function(e,t,r,o,i){var l,a,s=e.lambda,u=e.escapeExpression,c=null!=t?t:e.nullContext||{},p=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return"# Please note that Application Load Balancers don't allow you to directly specify protocols\n# and ciphers, so this is the closest existing mapping from the Mozilla "+u(s(null!=(l=null!=t?p(t,"form"):t)?p(l,"config"):l,t))+"\n# profile onto an existing Amazon SSL Security Policy. For additional information, please see:\n# https://docs.aws.amazon.com/elasticloadbalancing/latest/application/create-https-listener.html#describe-ssl-policies\nAWSTemplateFormatVersion: 2010-09-09\nDescription: Mozilla ALB configuration generated "+u(s(null!=(l=null!=t?p(t,"output"):t)?p(l,"date"):l,t))+", "+(null!=(l=s(null!=(l=null!=t?p(t,"output"):t)?p(l,"link"):l,t))?l:"")+'\nParameters:\n SSLCertificateId:\n Description: The ARN of the ACM SSL certificate to use\n Type: String\n AllowedPattern: ^arn:aws:acm:[^:]*:[^:]*:certificate/.*$\n ConstraintDescription: >\n SSL Certificate ID must be a valid ACM ARN.\n https://docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html#genref-arns\nResources:\n ExampleALB:\n Type: AWS::ElasticLoadBalancingV2::LoadBalancer\n DependsOn: ExampleVPCGatewayAttachment\n Properties:\n SecurityGroups:\n - !Ref ExampleSecurityGroup\n Subnets:\n - !Ref ExampleSubnet1\n - !Ref ExampleSubnet2\n ExampleALBListener:\n Type: AWS::ElasticLoadBalancingV2::Listener\n Properties:\n Certificates:\n - CertificateArn: !Ref SSLCertificateId\n DefaultActions:\n # For simplicity, this example doesn\'t send traffic to a backend EC2 instance\n # or Lambda function and instead just returns a static page. To change this\n # to use a real backend, use the "forward" action type in DefaultActions and\n # provision a "AWS::ElasticLoadBalancingV2::TargetGroup" resource\n - FixedResponseConfig:\n ContentType: text/html\n MessageBody: You\'ve reached your '+u(s(null!=(l=null!=t?p(t,"form"):t)?p(l,"serverName"):l,t))+"\n StatusCode: '200'\n Type: fixed-response\n LoadBalancerArn: !Ref ExampleALB\n Port: 443\n Protocol: HTTPS\n SslPolicy: "+(null!=(l=p(r,"if").call(c,(a=n(1),a&&(a.__esModule?a.default:a)).call(c,"TLSv1",null!=(l=null!=t?p(t,"output"):t)?p(l,"protocols"):l,{name:"includes",hash:{},data:i,loc:{start:{line:43,column:23},end:{line:43,column:58}}}),{name:"if",hash:{},fn:e.program(1,i,0),inverse:e.program(3,i,0),data:i,loc:{start:{line:43,column:17},end:{line:43,column:144}}}))?l:"")+"\n"+(null!=(l=p(r,"if").call(c,null!=(l=null!=t?p(t,"form"):t)?p(l,"hsts"):l,{name:"if",hash:{},fn:e.program(5,i,0),inverse:e.noop,data:i,loc:{start:{line:44,column:0},end:{line:63,column:7}}}))?l:"")+"\n # Everything that follows is the infrastructure to enable an AWS ALB to be provisioned\n # If you have pre-existing resources like a VPC, subnets, route tables, etc you don't\n # need to provision these and instead you can merely reference them above.\n ExampleVPC:\n Type: AWS::EC2::VPC\n Properties:\n CidrBlock: 172.28.200.0/24\n ExampleIGW:\n Type: AWS::EC2::InternetGateway\n ExampleVPCGatewayAttachment:\n Type: AWS::EC2::VPCGatewayAttachment\n Properties:\n InternetGatewayId: !Ref ExampleIGW\n VpcId: !Ref ExampleVPC\n ExampleRouteTable:\n Type: AWS::EC2::RouteTable\n Properties:\n VpcId: !Ref ExampleVPC\n ExampleRoute:\n Type: AWS::EC2::Route\n DependsOn: ExampleVPCGatewayAttachment\n Properties:\n RouteTableId: !Ref ExampleRouteTable\n DestinationCidrBlock: 0.0.0.0/0\n GatewayId: !Ref ExampleIGW\n ExampleSubnet1:\n Type: AWS::EC2::Subnet\n Properties:\n CidrBlock: 172.28.200.0/25\n AvailabilityZone: !Select\n - 0\n - Fn::GetAZs: !Ref 'AWS::Region'\n VpcId: !Ref ExampleVPC\n ExampleSubnet2:\n Type: AWS::EC2::Subnet\n Properties:\n CidrBlock: 172.28.200.128/25\n AvailabilityZone: !Select\n - 1\n - Fn::GetAZs: !Ref 'AWS::Region'\n VpcId: !Ref ExampleVPC\n ExampleSubnet1RouteTableAssociation:\n Type: AWS::EC2::SubnetRouteTableAssociation\n Properties:\n SubnetId: !Ref ExampleSubnet1\n RouteTableId: !Ref ExampleRouteTable\n ExampleSubnet2RouteTableAssociation:\n Type: AWS::EC2::SubnetRouteTableAssociation\n Properties:\n SubnetId: !Ref ExampleSubnet2\n RouteTableId: !Ref ExampleRouteTable\n ExampleSecurityGroup:\n Type: AWS::EC2::SecurityGroup\n Properties:\n GroupDescription: Allow inbound traffic from the internet\n SecurityGroupIngress:\n - CidrIp: 0.0.0.0/0\n IpProtocol: '-1'\n VpcId: !Ref ExampleVPC\n\nOutputs:\n ALBURL:\n Description: URL of the ALB load balancer\n Value: !Join [ '', [ 'https://', !GetAtt 'ExampleALB.DNSName', '/' ] ]"},useData:!0})},function(e,t,n){var r=n(3);e.exports=(r.default||r).template({1:function(e,t,n,r,o){return" - Name: Protocol-"+e.escapeExpression(e.lambda(t,t))+"\n Value: true\n"},3:function(e,t,n,r,o){return"true"},5:function(e,t,n,r,o){return"false"},7:function(e,t,n,r,o){return" - Name: "+e.escapeExpression(e.lambda(t,t))+"\n Value: true\n"},compiler:[8,">= 4.3.0"],main:function(e,t,n,r,o){var i,l=e.lambda,a=e.escapeExpression,s=null!=t?t:e.nullContext||{},u=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return"AWSTemplateFormatVersion: 2010-09-09\nDescription: Mozilla ELB configuration generated "+a(l(null!=(i=null!=t?u(t,"output"):t)?u(i,"date"):i,t))+", "+(null!=(i=l(null!=(i=null!=t?u(t,"output"):t)?u(i,"link"):i,t))?i:"")+"\nParameters:\n SSLCertificateId:\n Description: The ARN of the ACM SSL certificate to use\n Type: String\n AllowedPattern: ^arn:aws:acm:[^:]*:[^:]*:certificate/.*$\n ConstraintDescription: >\n SSL Certificate ID must be a valid ACM ARN.\n https://docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html#genref-arns\nResources:\n ExampleELB:\n Type: AWS::ElasticLoadBalancing::LoadBalancer\n Properties:\n Listeners:\n - LoadBalancerPort: '443'\n InstancePort: '80'\n PolicyNames:\n - Mozilla-"+a(l(null!=(i=null!=t?u(t,"form"):t)?u(i,"config"):i,t))+"-v5-0\n SSLCertificateId: !Ref SSLCertificateId\n Protocol: HTTPS\n AvailabilityZones:\n Fn::GetAZs: !Ref 'AWS::Region'\n Policies:\n - PolicyName: Mozilla-"+a(l(null!=(i=null!=t?u(t,"form"):t)?u(i,"config"):i,t))+"-v5-0\n PolicyType: SSLNegotiationPolicyType\n Attributes:\n"+(null!=(i=u(n,"each").call(s,null!=(i=null!=t?u(t,"output"):t)?u(i,"protocols"):i,{name:"each",hash:{},fn:e.program(1,o,0),inverse:e.noop,data:o,loc:{start:{line:28,column:0},end:{line:31,column:9}}}))?i:"")+" - Name: Server-Defined-Cipher-Order\n Value: "+(null!=(i=u(n,"if").call(s,null!=(i=null!=t?u(t,"output"):t)?u(i,"serverPreferredOrder"):i,{name:"if",hash:{},fn:e.program(3,o,0),inverse:e.program(5,o,0),data:o,loc:{start:{line:33,column:21},end:{line:33,column:80}}}))?i:"")+"\n"+(null!=(i=u(n,"each").call(s,null!=(i=null!=t?u(t,"output"):t)?u(i,"ciphers"):i,{name:"each",hash:{},fn:e.program(7,o,0),inverse:e.noop,data:o,loc:{start:{line:34,column:0},end:{line:37,column:9}}}))?i:"")+"Outputs:\n ELBURL:\n Description: URL of the ELB load balancer\n Value: !Join [ '', [ 'https://', !GetAtt 'ExampleELB.DNSName', '/' ] ]\n"},useData:!0})},function(e,t,n){var r=n(3);function o(e){return e&&(e.__esModule?e.default:e)}e.exports=(r.default||r).template({1:function(e,t,n,r,o){return"# note that Caddy automatically configures safe TLS settings\n"},3:function(e,t,r,i,l){var a,s=null!=t?t:e.nullContext||{},u=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return"\ntls {\n protocols tls1.0 tls1.3\n"+(null!=(a=u(r,"if").call(s,o(n(0)).call(s,"2.0.0",null!=(a=null!=t?u(t,"form"):t)?u(a,"serverVersion"):a,{name:"minver",hash:{},data:l,loc:{start:{line:14,column:10},end:{line:14,column:45}}}),{name:"if",hash:{},fn:e.program(4,l,0),inverse:e.program(6,l,0),data:l,loc:{start:{line:14,column:4},end:{line:18,column:11}}}))?a:"")+"}\n"},4:function(e,t,r,i,l){var a,s=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return" ciphers "+(null!=(a=o(n(4)).call(null!=t?t:e.nullContext||{},null!=(a=null!=t?s(t,"output"):t)?s(a,"ciphers"):a," ",{name:"join",hash:{},data:l,loc:{start:{line:15,column:12},end:{line:15,column:41}}}))?a:"")+"\n"},6:function(e,t,n,r,o){return" ciphers ECDHE-ECDSA-AES128-GCM-SHA256 ECDHE-RSA-AES128-GCM-SHA256 ECDHE-ECDSA-AES256-GCM-SHA384 ECDHE-RSA-AES256-GCM-SHA384 ECDHE-ECDSA-WITH-CHACHA20-POLY1305 ECDHE-RSA-WITH-CHACHA20-POLY1305 ECDHE-ECDSA-AES128-CBC-SHA ECDHE-RSA-AES256-CBC-SHA ECDHE-RSA-AES128-CBC-SHA ECDHE-ECDSA-AES256-CBC-SHA RSA-AES128-CBC-SHA RSA-AES256-CBC-SHA RSA-3DES-EDE-CBC-SHA\n"},8:function(e,t,r,i,l){var a,s=null!=t?t:e.nullContext||{},u=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return"\n# Due to a lack of DHE support, you -must- use an ECDSA cert to support IE 11 on Windows 7\ntls {\n protocols tls1.2 tls1.3\n"+(null!=(a=u(r,"if").call(s,o(n(0)).call(s,"2.0.0",null!=(a=null!=t?u(t,"form"):t)?u(a,"serverVersion"):a,{name:"minver",hash:{},data:l,loc:{start:{line:26,column:10},end:{line:26,column:45}}}),{name:"if",hash:{},fn:e.program(4,l,0),inverse:e.program(9,l,0),data:l,loc:{start:{line:26,column:4},end:{line:30,column:11}}}))?a:"")+"}\n"},9:function(e,t,n,r,o){return" ciphers ECDHE-ECDSA-AES128-GCM-SHA256 ECDHE-RSA-AES128-GCM-SHA256 ECDHE-ECDSA-AES256-GCM-SHA384 ECDHE-RSA-AES256-GCM-SHA384 ECDHE-ECDSA-WITH-CHACHA20-POLY1305 ECDHE-RSA-WITH-CHACHA20-POLY1305\n"},11:function(e,t,n,r,o){return"\ntls {\n protocols tls1.3\n}\n"},13:function(e,t,n,r,o){var i,l=e.lambda,a=e.escapeExpression,s=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return"\n# HSTS ("+a(l(null!=(i=null!=t?s(t,"output"):t)?s(i,"hstsMaxAge"):i,t))+' seconds)\nheader / Strict-Transport-Security "max-age='+a(l(null!=(i=null!=t?s(t,"output"):t)?s(i,"hstsMaxAge"):i,t))+'"\n'},compiler:[8,">= 4.3.0"],main:function(e,t,r,i,l){var a,s=e.lambda,u=null!=t?t:e.nullContext||{},c=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return"# "+e.escapeExpression(s(null!=(a=null!=t?c(t,"output"):t)?c(a,"header"):a,t))+"\n# "+(null!=(a=s(null!=(a=null!=t?c(t,"output"):t)?c(a,"link"):a,t))?a:"")+"\n"+(null!=(a=c(r,"unless").call(u,o(n(1)).call(u,"old",null!=(a=null!=t?c(t,"form"):t)?c(a,"config"):a,{name:"includes",hash:{},data:l,loc:{start:{line:3,column:10},end:{line:3,column:38}}}),{name:"unless",hash:{},fn:e.program(1,l,0),inverse:e.noop,data:l,loc:{start:{line:3,column:0},end:{line:5,column:11}}}))?a:"")+"\n# replace example.com with your domain name\nexample.com\n"+(null!=(a=c(r,"if").call(u,o(n(1)).call(u,"old",null!=(a=null!=t?c(t,"form"):t)?c(a,"config"):a,{name:"includes",hash:{},data:l,loc:{start:{line:10,column:6},end:{line:10,column:34}}}),{name:"if",hash:{},fn:e.program(3,l,0),inverse:e.noop,data:l,loc:{start:{line:10,column:0},end:{line:20,column:7}}}))?a:"")+(null!=(a=c(r,"if").call(u,o(n(1)).call(u,"intermediate",null!=(a=null!=t?c(t,"form"):t)?c(a,"config"):a,{name:"includes",hash:{},data:l,loc:{start:{line:21,column:6},end:{line:21,column:43}}}),{name:"if",hash:{},fn:e.program(8,l,0),inverse:e.noop,data:l,loc:{start:{line:21,column:0},end:{line:32,column:7}}}))?a:"")+(null!=(a=c(r,"if").call(u,o(n(1)).call(u,"modern",null!=(a=null!=t?c(t,"form"):t)?c(a,"config"):a,{name:"includes",hash:{},data:l,loc:{start:{line:33,column:6},end:{line:33,column:37}}}),{name:"if",hash:{},fn:e.program(11,l,0),inverse:e.noop,data:l,loc:{start:{line:33,column:0},end:{line:38,column:7}}}))?a:"")+(null!=(a=c(r,"if").call(u,null!=(a=null!=t?c(t,"form"):t)?c(a,"hsts"):a,{name:"if",hash:{},fn:e.program(13,l,0),inverse:e.noop,data:l,loc:{start:{line:39,column:0},end:{line:43,column:7}}}))?a:"")},useData:!0})},function(e,t,n){var r=n(3);function o(e){return e&&(e.__esModule?e.default:e)}e.exports=(r.default||r).template({1:function(e,t,r,i,l){var a,s=null!=t?t:e.nullContext||{},u=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return"\n"+(null!=(a=u(r,"if").call(s,o(n(0)).call(s,"2.3.0",null!=(a=null!=t?u(t,"form"):t)?u(a,"serverVersion"):a,{name:"minver",hash:{},data:l,loc:{start:{line:9,column:8},end:{line:9,column:43}}}),{name:"if",hash:{},fn:e.program(2,l,0),inverse:e.program(4,l,0),data:l,loc:{start:{line:9,column:2},end:{line:14,column:9}}}))?a:"")},2:function(e,t,n,r,o){var i,l=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return"# "+e.escapeExpression(e.lambda(null!=(i=null!=t?l(t,"output"):t)?l(i,"dhCommand"):i,t))+" > /path/to/dhparam\nssl_dh = </path/to/dhparam\n"},4:function(e,t,n,r,o){var i,l=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return"ssl_dh_parameters_length = "+e.escapeExpression(e.lambda(null!=(i=null!=t?l(t,"output"):t)?l(i,"dhParamSize"):i,t))+"\n"},6:function(e,t,n,r,o){var i,l=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return"ssl_min_protocol = "+e.escapeExpression(e.lambda(null!=(i=null!=(i=null!=t?l(t,"output"):t)?l(i,"protocols"):i)?l(i,"0"):i,t))+"\n"},8:function(e,t,r,i,l){var a,s=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return"ssl_protocols = "+e.escapeExpression(o(n(4)).call(null!=t?t:e.nullContext||{},null!=(a=null!=t?s(t,"output"):t)?s(a,"protocols"):a," ",{name:"join",hash:{},data:l,loc:{start:{line:21,column:16},end:{line:21,column:45}}}))+"\n"},10:function(e,t,r,i,l){var a,s=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return"ssl_cipher_list = "+(null!=(a=o(n(4)).call(null!=t?t:e.nullContext||{},null!=(a=null!=t?s(t,"output"):t)?s(a,"ciphers"):a,":",{name:"join",hash:{},data:l,loc:{start:{line:24,column:18},end:{line:24,column:47}}}))?a:"")+"\n"},12:function(e,t,n,r,o){return"yes"},14:function(e,t,n,r,o){return"no"},compiler:[8,">= 4.3.0"],main:function(e,t,r,i,l){var a,s=e.lambda,u=e.escapeExpression,c=null!=t?t:e.nullContext||{},p=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return"# "+u(s(null!=(a=null!=t?p(t,"output"):t)?p(a,"header"):a,t))+"\n# "+(null!=(a=s(null!=(a=null!=t?p(t,"output"):t)?p(a,"link"):a,t))?a:"")+"\nssl = required\n\nssl_cert = </path/to/signed_cert_plus_intermediates\nssl_key = </path/to/private_key\n"+(null!=(a=p(r,"if").call(c,null!=(a=null!=t?p(t,"output"):t)?p(a,"usesDhe"):a,{name:"if",hash:{},fn:e.program(1,l,0),inverse:e.noop,data:l,loc:{start:{line:7,column:0},end:{line:15,column:7}}}))?a:"")+"\n# "+u(s(null!=(a=null!=t?p(t,"form"):t)?p(a,"config"):a,t))+" configuration\n"+(null!=(a=p(r,"if").call(c,o(n(0)).call(c,"2.3.0",null!=(a=null!=t?p(t,"form"):t)?p(a,"serverVersion"):a,{name:"minver",hash:{},data:l,loc:{start:{line:18,column:6},end:{line:18,column:41}}}),{name:"if",hash:{},fn:e.program(6,l,0),inverse:e.program(8,l,0),data:l,loc:{start:{line:18,column:0},end:{line:22,column:7}}}))?a:"")+(null!=(a=p(r,"if").call(c,null!=(a=null!=(a=null!=t?p(t,"output"):t)?p(a,"ciphers"):a)?p(a,"length"):a,{name:"if",hash:{},fn:e.program(10,l,0),inverse:e.noop,data:l,loc:{start:{line:23,column:0},end:{line:25,column:7}}}))?a:"")+"ssl_prefer_server_ciphers = "+(null!=(a=p(r,"if").call(c,null!=(a=null!=t?p(t,"output"):t)?p(a,"serverPreferredOrder"):a,{name:"if",hash:{},fn:e.program(12,l,0),inverse:e.program(14,l,0),data:l,loc:{start:{line:26,column:28},end:{line:26,column:83}}}))?a:"")},useData:!0})},function(e,t,n){var r=n(3);function o(e){return e&&(e.__esModule?e.default:e)}e.exports=(r.default||r).template({1:function(e,t,n,r,o){var i,l=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return"\n# "+e.escapeExpression(e.lambda(null!=(i=null!=t?l(t,"output"):t)?l(i,"dhCommand"):i,t))+" > /path/to/dhparam\ntls_dhparam = /path/to/dhparam\n"},3:function(e,t,n,r,o){return" +no_tlsv1"},5:function(e,t,n,r,o){return" +no_tlsv1_1"},7:function(e,t,n,r,o){return" +no_tlsv1_2"},9:function(e,t,r,i,l){var a,s=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return"tls_require_ciphers = "+(null!=(a=o(n(4)).call(null!=t?t:e.nullContext||{},null!=(a=null!=t?s(t,"output"):t)?s(a,"ciphers"):a,":",{name:"join",hash:{},data:l,loc:{start:{line:15,column:22},end:{line:15,column:51}}}))?a:"")+"\n"},compiler:[8,">= 4.3.0"],main:function(e,t,r,i,l){var a,s=e.lambda,u=e.escapeExpression,c=null!=t?t:e.nullContext||{},p=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return"# "+u(s(null!=(a=null!=t?p(t,"output"):t)?p(a,"header"):a,t))+"\n# "+(null!=(a=s(null!=(a=null!=t?p(t,"output"):t)?p(a,"link"):a,t))?a:"")+"\ntls_advertise_hosts = *\ntls_certificate = /path/to/signed_cert_plus_intermediates\ntls_privatekey = /path/to/private_key\n"+(null!=(a=p(r,"if").call(c,null!=(a=null!=t?p(t,"output"):t)?p(a,"usesDhe"):a,{name:"if",hash:{},fn:e.program(1,l,0),inverse:e.noop,data:l,loc:{start:{line:6,column:0},end:{line:10,column:7}}}))?a:"")+"\n# "+u(s(null!=(a=null!=t?p(t,"form"):t)?p(a,"config"):a,t))+" configuration\nopenssl_options = +no_sslv2 +no_sslv3"+(null!=(a=p(r,"unless").call(c,o(n(1)).call(c,"TLSv1",null!=(a=null!=t?p(t,"output"):t)?p(a,"protocols"):a,{name:"includes",hash:{},data:l,loc:{start:{line:13,column:47},end:{line:13,column:82}}}),{name:"unless",hash:{},fn:e.program(3,l,0),inverse:e.noop,data:l,loc:{start:{line:13,column:37},end:{line:13,column:105}}}))?a:"")+(null!=(a=p(r,"unless").call(c,o(n(1)).call(c,"TLSv1.1",null!=(a=null!=t?p(t,"output"):t)?p(a,"protocols"):a,{name:"includes",hash:{},data:l,loc:{start:{line:13,column:115},end:{line:13,column:152}}}),{name:"unless",hash:{},fn:e.program(5,l,0),inverse:e.noop,data:l,loc:{start:{line:13,column:105},end:{line:13,column:177}}}))?a:"")+(null!=(a=p(r,"unless").call(c,o(n(1)).call(c,"TLSv1.2",null!=(a=null!=t?p(t,"output"):t)?p(a,"protocols"):a,{name:"includes",hash:{},data:l,loc:{start:{line:13,column:187},end:{line:13,column:224}}}),{name:"unless",hash:{},fn:e.program(7,l,0),inverse:e.noop,data:l,loc:{start:{line:13,column:177},end:{line:13,column:249}}}))?a:"")+"\n"+(null!=(a=p(r,"if").call(c,null!=(a=null!=(a=null!=t?p(t,"output"):t)?p(a,"ciphers"):a)?p(a,"length"):a,{name:"if",hash:{},fn:e.program(9,l,0),inverse:e.noop,data:l,loc:{start:{line:14,column:0},end:{line:16,column:7}}}))?a:"")},useData:!0})},function(e,t,n){var r=n(3);function o(e){return e&&(e.__esModule?e.default:e)}e.exports=(r.default||r).template({1:function(e,t,n,r,o){return' "time"\n'},3:function(e,t,n,r,o){var i,l=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return' w.Header().Add("Strict-Transport-Security", "max-age='+e.escapeExpression(e.lambda(null!=(i=null!=t?l(t,"output"):t)?l(i,"hstsMaxAge"):i,t))+'")\n'},5:function(e,t,n,r,o){return'\n go func() {\n redirectToHTTPS := func(w http.ResponseWriter, req *http.Request) {\n http.Redirect(w, req, "https://"+req.Host+req.RequestURI, http.StatusMovedPermanently)\n }\n srv := &http.Server{\n Handler: http.HandlerFunc(redirectToHTTPS),\n ReadTimeout: 60 * time.Second, WriteTimeout: 60 * time.Second,\n }\n log.Fatal(srv.ListenAndServe())\n }()\n'},7:function(e,t,r,i,l){var a,s=null!=t?t:e.nullContext||{},u=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return null!=(a=u(r,"if").call(s,o(n(1)).call(s,"intermediate",null!=(a=null!=t?u(t,"form"):t)?u(a,"config"):a,{name:"includes",hash:{},data:l,loc:{start:{line:37,column:8},end:{line:37,column:45}}}),{name:"if",hash:{},fn:e.program(8,l,0),inverse:e.noop,data:l,loc:{start:{line:37,column:2},end:{line:39,column:9}}}))?a:""},8:function(e,t,n,r,o){return" // Due to a lack of DHE support, you -must- use an ECDSA cert to support IE 11 on Windows 7\n"},10:function(e,t,n,r,o){return"VersionTLS10"},12:function(e,t,r,i,l){var a,s=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return null!=(a=o(n(13)).call(null!=t?t:e.nullContext||{},null!=(a=null!=(a=null!=t?s(t,"output"):t)?s(a,"protocols"):a)?s(a,"0"):a,"TLSv1.","VersionTLS1",{name:"replace",hash:{},data:l,loc:{start:{line:42,column:85},end:{line:42,column:142}}}))?a:""},14:function(e,t,n,r,o){return" PreferServerCipherSuites: true,\n"},16:function(e,t,n,r,o){var i,l=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return" CipherSuites: []uint16{\n"+(null!=(i=l(n,"each").call(null!=t?t:e.nullContext||{},null!=(i=null!=t?l(t,"output"):t)?l(i,"ciphers"):i,{name:"each",hash:{},fn:e.program(17,o,0),inverse:e.noop,data:o,loc:{start:{line:48,column:6},end:{line:50,column:15}}}))?i:"")+" },\n"},17:function(e,t,n,r,o){return" tls."+e.escapeExpression(e.lambda(t,t))+",\n"},compiler:[8,">= 4.3.0"],main:function(e,t,r,i,l){var a,s=e.lambda,u=e.escapeExpression,c=null!=t?t:e.nullContext||{},p=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return"// "+u(s(null!=(a=null!=t?p(t,"output"):t)?p(a,"header"):a,t))+"\n// "+(null!=(a=s(null!=(a=null!=t?p(t,"output"):t)?p(a,"link"):a,t))?a:"")+'\npackage main\n\nimport (\n "crypto/tls"\n "log"\n "net/http"\n'+(null!=(a=p(r,"if").call(c,null!=(a=null!=t?p(t,"form"):t)?p(a,"hsts"):a,{name:"if",hash:{},fn:e.program(1,l,0),inverse:e.noop,data:l,loc:{start:{line:9,column:0},end:{line:11,column:7}}}))?a:"")+')\n\nfunc main() {\n mux := http.NewServeMux()\n mux.HandleFunc("/", func(w http.ResponseWriter, req *http.Request) {\n'+(null!=(a=p(r,"if").call(c,null!=(a=null!=t?p(t,"form"):t)?p(a,"hsts"):a,{name:"if",hash:{},fn:e.program(3,l,0),inverse:e.noop,data:l,loc:{start:{line:17,column:0},end:{line:19,column:7}}}))?a:"")+' w.Write([]byte("This server is running the Mozilla '+u(s(null!=(a=null!=t?p(t,"form"):t)?p(a,"config"):a,t))+' configuration.\\n"))\n })\n'+(null!=(a=p(r,"if").call(c,null!=(a=null!=t?p(t,"form"):t)?p(a,"hsts"):a,{name:"if",hash:{},fn:e.program(5,l,0),inverse:e.noop,data:l,loc:{start:{line:22,column:0},end:{line:34,column:7}}}))?a:"")+"\n"+(null!=(a=p(r,"if").call(c,null!=(a=null!=(a=null!=t?p(t,"output"):t)?p(a,"ciphers"):a)?p(a,"length"):a,{name:"if",hash:{},fn:e.program(7,l,0),inverse:e.noop,data:l,loc:{start:{line:36,column:0},end:{line:40,column:7}}}))?a:"")+" cfg := &tls.Config{\n MinVersion: tls."+(null!=(a=p(r,"if").call(c,o(n(19)).call(c,null!=(a=null!=(a=null!=t?p(t,"output"):t)?p(a,"protocols"):a)?p(a,"0"):a,"TLSv1",{name:"eq",hash:{},data:l,loc:{start:{line:42,column:30},end:{line:42,column:63}}}),{name:"if",hash:{},fn:e.program(10,l,0),inverse:e.program(12,l,0),data:l,loc:{start:{line:42,column:24},end:{line:42,column:149}}}))?a:"")+",\n"+(null!=(a=p(r,"if").call(c,null!=(a=null!=t?p(t,"output"):t)?p(a,"serverPreferredOrder"):a,{name:"if",hash:{},fn:e.program(14,l,0),inverse:e.noop,data:l,loc:{start:{line:43,column:0},end:{line:45,column:7}}}))?a:"")+(null!=(a=p(r,"if").call(c,null!=(a=null!=(a=null!=t?p(t,"output"):t)?p(a,"ciphers"):a)?p(a,"length"):a,{name:"if",hash:{},fn:e.program(16,l,0),inverse:e.noop,data:l,loc:{start:{line:46,column:0},end:{line:52,column:7}}}))?a:"")+' }\n\n srv := &http.Server{\n Addr: ":443",\n Handler: mux,\n TLSConfig: cfg,\n // Consider setting ReadTimeout, WriteTimeout, and IdleTimeout\n // to prevent connections from taking resources indefinitely.\n }\n\n log.Fatal(srv.ListenAndServeTLS(\n "/path/to/signed_cert_plus_intermediates",\n "/path/to/private_key",\n ))\n}\n'},useData:!0})},function(e,t,n){var r=n(3);function o(e){return e&&(e.__esModule?e.default:e)}e.exports=(r.default||r).template({1:function(e,t,r,i,l){var a,s=null!=t?t:e.nullContext||{},u=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return"global\n # "+e.escapeExpression(e.lambda(null!=(a=null!=t?u(t,"form"):t)?u(a,"config"):a,t))+" configuration\n"+(null!=(a=u(r,"if").call(s,null!=(a=null!=(a=null!=t?u(t,"output"):t)?u(a,"ciphers"):a)?u(a,"length"):a,{name:"if",hash:{},fn:e.program(2,l,0),inverse:e.noop,data:l,loc:{start:{line:7,column:0},end:{line:9,column:7}}}))?a:"")+(null!=(a=u(r,"if").call(s,o(n(0)).call(s,"1.9.0",null!=(a=null!=t?u(t,"form"):t)?u(a,"serverVersion"):a,{name:"minver",hash:{},data:l,loc:{start:{line:10,column:6},end:{line:10,column:41}}}),{name:"if",hash:{},fn:e.program(4,l,0),inverse:e.noop,data:l,loc:{start:{line:10,column:0},end:{line:14,column:7}}}))?a:"")+" ssl-default-bind-options"+(null!=(a=u(r,"if").call(s,o(n(0)).call(s,"1.8.0",null!=(a=null!=t?u(t,"form"):t)?u(a,"serverVersion"):a,{name:"minver",hash:{},data:l,loc:{start:{line:15,column:34},end:{line:15,column:69}}}),{name:"if",hash:{},fn:e.program(7,l,0),inverse:e.noop,data:l,loc:{start:{line:15,column:28},end:{line:15,column:150}}}))?a:"")+(null!=(a=u(r,"unless").call(s,o(n(1)).call(s,"SSLv3",null!=(a=null!=t?u(t,"output"):t)?u(a,"protocols"):a,{name:"includes",hash:{},data:l,loc:{start:{line:15,column:160},end:{line:15,column:195}}}),{name:"unless",hash:{},fn:e.program(10,l,0),inverse:e.noop,data:l,loc:{start:{line:15,column:150},end:{line:15,column:217}}}))?a:"")+(null!=(a=u(r,"unless").call(s,o(n(1)).call(s,"TLSv1",null!=(a=null!=t?u(t,"output"):t)?u(a,"protocols"):a,{name:"includes",hash:{},data:l,loc:{start:{line:15,column:227},end:{line:15,column:262}}}),{name:"unless",hash:{},fn:e.program(12,l,0),inverse:e.noop,data:l,loc:{start:{line:15,column:217},end:{line:15,column:285}}}))?a:"")+(null!=(a=u(r,"unless").call(s,o(n(1)).call(s,"TLSv1.1",null!=(a=null!=t?u(t,"output"):t)?u(a,"protocols"):a,{name:"includes",hash:{},data:l,loc:{start:{line:15,column:295},end:{line:15,column:332}}}),{name:"unless",hash:{},fn:e.program(14,l,0),inverse:e.noop,data:l,loc:{start:{line:15,column:285},end:{line:15,column:355}}}))?a:"")+(null!=(a=u(r,"unless").call(s,o(n(1)).call(s,"TLSv1.2",null!=(a=null!=t?u(t,"output"):t)?u(a,"protocols"):a,{name:"includes",hash:{},data:l,loc:{start:{line:15,column:365},end:{line:15,column:402}}}),{name:"unless",hash:{},fn:e.program(16,l,0),inverse:e.noop,data:l,loc:{start:{line:15,column:355},end:{line:15,column:425}}}))?a:"")+" no-tls-tickets\n\n"+(null!=(a=u(r,"if").call(s,null!=(a=null!=(a=null!=t?u(t,"output"):t)?u(a,"ciphers"):a)?u(a,"length"):a,{name:"if",hash:{},fn:e.program(18,l,0),inverse:e.noop,data:l,loc:{start:{line:17,column:0},end:{line:19,column:7}}}))?a:"")+(null!=(a=u(r,"if").call(s,o(n(0)).call(s,"1.9.0",null!=(a=null!=t?u(t,"form"):t)?u(a,"serverVersion"):a,{name:"minver",hash:{},data:l,loc:{start:{line:20,column:6},end:{line:20,column:41}}}),{name:"if",hash:{},fn:e.program(20,l,0),inverse:e.noop,data:l,loc:{start:{line:20,column:0},end:{line:24,column:7}}}))?a:"")+" ssl-default-server-options"+(null!=(a=u(r,"unless").call(s,o(n(1)).call(s,"SSLv3",null!=(a=null!=t?u(t,"output"):t)?u(a,"protocols"):a,{name:"includes",hash:{},data:l,loc:{start:{line:25,column:40},end:{line:25,column:75}}}),{name:"unless",hash:{},fn:e.program(10,l,0),inverse:e.noop,data:l,loc:{start:{line:25,column:30},end:{line:25,column:97}}}))?a:"")+(null!=(a=u(r,"unless").call(s,o(n(1)).call(s,"TLSv1",null!=(a=null!=t?u(t,"output"):t)?u(a,"protocols"):a,{name:"includes",hash:{},data:l,loc:{start:{line:25,column:107},end:{line:25,column:142}}}),{name:"unless",hash:{},fn:e.program(12,l,0),inverse:e.noop,data:l,loc:{start:{line:25,column:97},end:{line:25,column:165}}}))?a:"")+(null!=(a=u(r,"unless").call(s,o(n(1)).call(s,"TLSv1.1",null!=(a=null!=t?u(t,"output"):t)?u(a,"protocols"):a,{name:"includes",hash:{},data:l,loc:{start:{line:25,column:175},end:{line:25,column:212}}}),{name:"unless",hash:{},fn:e.program(14,l,0),inverse:e.noop,data:l,loc:{start:{line:25,column:165},end:{line:25,column:235}}}))?a:"")+(null!=(a=u(r,"unless").call(s,o(n(1)).call(s,"TLSv1.2",null!=(a=null!=t?u(t,"output"):t)?u(a,"protocols"):a,{name:"includes",hash:{},data:l,loc:{start:{line:25,column:245},end:{line:25,column:282}}}),{name:"unless",hash:{},fn:e.program(16,l,0),inverse:e.noop,data:l,loc:{start:{line:25,column:235},end:{line:25,column:305}}}))?a:"")+" no-tls-tickets\n"+(null!=(a=u(r,"if").call(s,null!=(a=null!=t?u(t,"output"):t)?u(a,"usesDhe"):a,{name:"if",hash:{},fn:e.program(23,l,0),inverse:e.noop,data:l,loc:{start:{line:26,column:0},end:{line:34,column:7}}}))?a:"")+"\nfrontend ft_test\n mode http\n bind :443 ssl crt /path/to/<cert+privkey+intermediate>"+(null!=(a=u(r,"if").call(s,o(n(0)).call(s,"1.8.0",null!=(a=null!=t?u(t,"form"):t)?u(a,"serverVersion"):a,{name:"minver",hash:{},data:l,loc:{start:{line:38,column:67},end:{line:38,column:102}}}),{name:"if",hash:{},fn:e.program(28,l,0),inverse:e.noop,data:l,loc:{start:{line:38,column:61},end:{line:38,column:128}}}))?a:"")+"\n bind :80\n"+(null!=(a=u(r,"if").call(s,null!=(a=null!=t?u(t,"form"):t)?u(a,"hsts"):a,{name:"if",hash:{},fn:e.program(30,l,0),inverse:e.noop,data:l,loc:{start:{line:40,column:0},end:{line:45,column:7}}}))?a:"")},2:function(e,t,r,i,l){var a,s=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return" ssl-default-bind-ciphers "+(null!=(a=o(n(4)).call(null!=t?t:e.nullContext||{},null!=(a=null!=t?s(t,"output"):t)?s(a,"ciphers"):a,":",{name:"join",hash:{},data:l,loc:{start:{line:8,column:29},end:{line:8,column:58}}}))?a:"")+"\n"},4:function(e,t,r,i,l){var a,s=null!=t?t:e.nullContext||{},u=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return null!=(a=u(r,"if").call(s,o(n(0)).call(s,"1.1.1",null!=(a=null!=t?u(t,"form"):t)?u(a,"opensslVersion"):a,{name:"minver",hash:{},data:l,loc:{start:{line:11,column:10},end:{line:11,column:46}}}),{name:"if",hash:{},fn:e.program(5,l,0),inverse:e.noop,data:l,loc:{start:{line:11,column:4},end:{line:13,column:11}}}))?a:""},5:function(e,t,r,i,l){var a,s=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return" ssl-default-bind-ciphersuites "+(null!=(a=o(n(4)).call(null!=t?t:e.nullContext||{},null!=(a=null!=t?s(t,"output"):t)?s(a,"cipherSuites"):a,":",{name:"join",hash:{},data:l,loc:{start:{line:12,column:34},end:{line:12,column:68}}}))?a:"")+"\n"},7:function(e,t,n,r,o){var i,l=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return null!=(i=l(n,"unless").call(null!=t?t:e.nullContext||{},null!=(i=null!=t?l(t,"output"):t)?l(i,"serverPreferredOrder"):i,{name:"unless",hash:{},fn:e.program(8,o,0),inverse:e.noop,data:o,loc:{start:{line:15,column:71},end:{line:15,column:143}}}))?i:""},8:function(e,t,n,r,o){return" prefer-client-ciphers"},10:function(e,t,n,r,o){return" no-sslv3"},12:function(e,t,n,r,o){return" no-tlsv10"},14:function(e,t,n,r,o){return" no-tlsv11"},16:function(e,t,n,r,o){return" no-tlsv12"},18:function(e,t,r,i,l){var a,s=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return" ssl-default-server-ciphers "+(null!=(a=o(n(4)).call(null!=t?t:e.nullContext||{},null!=(a=null!=t?s(t,"output"):t)?s(a,"ciphers"):a,":",{name:"join",hash:{},data:l,loc:{start:{line:18,column:31},end:{line:18,column:60}}}))?a:"")+"\n"},20:function(e,t,r,i,l){var a,s=null!=t?t:e.nullContext||{},u=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return null!=(a=u(r,"if").call(s,o(n(0)).call(s,"1.1.1",null!=(a=null!=t?u(t,"form"):t)?u(a,"opensslVersion"):a,{name:"minver",hash:{},data:l,loc:{start:{line:21,column:10},end:{line:21,column:46}}}),{name:"if",hash:{},fn:e.program(21,l,0),inverse:e.noop,data:l,loc:{start:{line:21,column:4},end:{line:23,column:11}}}))?a:""},21:function(e,t,r,i,l){var a,s=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return" ssl-default-server-ciphersuites "+(null!=(a=o(n(4)).call(null!=t?t:e.nullContext||{},null!=(a=null!=t?s(t,"output"):t)?s(a,"cipherSuites"):a,":",{name:"join",hash:{},data:l,loc:{start:{line:22,column:36},end:{line:22,column:70}}}))?a:"")+"\n"},23:function(e,t,r,i,l){var a,s=null!=t?t:e.nullContext||{},u=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return"\n"+(null!=(a=u(r,"if").call(s,o(n(0)).call(s,"1.6.0",null!=(a=null!=t?u(t,"form"):t)?u(a,"serverVersion"):a,{name:"minver",hash:{},data:l,loc:{start:{line:28,column:10},end:{line:28,column:45}}}),{name:"if",hash:{},fn:e.program(24,l,0),inverse:e.program(26,l,0),data:l,loc:{start:{line:28,column:4},end:{line:33,column:11}}}))?a:"")},24:function(e,t,n,r,o){var i,l=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return" # "+e.escapeExpression(e.lambda(null!=(i=null!=t?l(t,"output"):t)?l(i,"dhCommand"):i,t))+" > /path/to/dhparam\n ssl-dh-param-file /path/to/dhparam\n"},26:function(e,t,n,r,o){return" tune.ssl.default-dh-param 2048\n"},28:function(e,t,n,r,o){return" alpn h2,http/1.1"},30:function(e,t,n,r,o){var i,l=e.lambda,a=e.escapeExpression,s=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return" redirect scheme https code 301 if !{ ssl_fc }\n\n # HSTS ("+a(l(null!=(i=null!=t?s(t,"output"):t)?s(i,"hstsMaxAge"):i,t))+" seconds)\n http-response set-header Strict-Transport-Security max-age="+a(l(null!=(i=null!=t?s(t,"output"):t)?s(i,"hstsMaxAge"):i,t))+"\n"},32:function(e,t,n,r,o){return"Sorry, TLS is not supported in this version of HAProxy.\n"},compiler:[8,">= 4.3.0"],main:function(e,t,r,i,l){var a,s=e.lambda,u=null!=t?t:e.nullContext||{},c=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return"# "+e.escapeExpression(s(null!=(a=null!=t?c(t,"output"):t)?c(a,"header"):a,t))+"\n# "+(null!=(a=s(null!=(a=null!=t?c(t,"output"):t)?c(a,"link"):a,t))?a:"")+"\n"+(null!=(a=c(r,"if").call(u,o(n(0)).call(u,"1.5.0",null!=(a=null!=t?c(t,"form"):t)?c(a,"serverVersion"):a,{name:"minver",hash:{},data:l,loc:{start:{line:4,column:6},end:{line:4,column:41}}}),{name:"if",hash:{},fn:e.program(1,l,0),inverse:e.program(32,l,0),data:l,loc:{start:{line:4,column:0},end:{line:48,column:7}}}))?a:"")},useData:!0})},function(e,t,n){var r=n(3);e.exports=(r.default||r).template({1:function(e,t,n,r,o){var i,l=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return", OpenSSL "+e.escapeExpression(e.lambda(null!=(i=null!=t?l(t,"form"):t)?l(i,"opensslVersion"):i,t))},3:function(e,t,n,r,o){var i,l=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return'<h6 id="output-clients">\n Supports '+(null!=(i=l(n,"each").call(null!=t?t:e.nullContext||{},null!=(i=null!=t?l(t,"output"):t)?l(i,"oldestClients"):i,{name:"each",hash:{},fn:e.program(4,o,0),inverse:e.noop,data:o,loc:{start:{line:6,column:11},end:{line:8,column:11}}}))?i:"")+"</h6>\n"},4:function(e,t,n,r,o){var i,l=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return"\n "+(null!=(i=l(n,"if").call(null!=t?t:e.nullContext||{},o&&l(o,"last"),{name:"if",hash:{},fn:e.program(5,o,0),inverse:e.program(7,o,0),data:o,loc:{start:{line:7,column:4},end:{line:7,column:55}}}))?i:"")+"\n"},5:function(e,t,n,r,o){return" and "+e.escapeExpression(e.lambda(t,t))},7:function(e,t,n,r,o){return e.escapeExpression(e.lambda(t,t))+", "},compiler:[8,">= 4.3.0"],main:function(e,t,n,r,o){var i,l=e.lambda,a=e.escapeExpression,s=null!=t?t:e.nullContext||{},u=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return"<h3>\n "+a(l(null!=(i=null!=t?u(t,"form"):t)?u(i,"server"):i,t))+" "+a(l(null!=(i=null!=t?u(t,"form"):t)?u(i,"serverVersion"):i,t))+", "+a(l(null!=(i=null!=t?u(t,"form"):t)?u(i,"config"):i,t))+" config"+(null!=(i=u(n,"if").call(s,null!=(i=null!=t?u(t,"output"):t)?u(i,"usesOpenssl"):i,{name:"if",hash:{},fn:e.program(1,o,0),inverse:e.noop,data:o,loc:{start:{line:2,column:64},end:{line:2,column:130}}}))?i:"")+"\n</h3>\n"+(null!=(i=u(n,"if").call(s,null!=(i=null!=t?u(t,"output"):t)?u(i,"showSupports"):i,{name:"if",hash:{},fn:e.program(3,o,0),inverse:e.noop,data:o,loc:{start:{line:4,column:0},end:{line:10,column:7}}}))?i:"")},useData:!0})},function(e,t,n){var r=n(3);e.exports=(r.default||r).template({1:function(e,t,n,r,o){return" <Item>"+e.escapeExpression(e.lambda(t,t))+"</Item>\n"},3:function(e,t,n,r,o){var i,l=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return' <Set name="IncludeCipherSuites">\n <Array type="String">\n'+(null!=(i=l(n,"each").call(null!=t?t:e.nullContext||{},null!=(i=null!=t?l(t,"output"):t)?l(i,"ciphers"):i,{name:"each",hash:{},fn:e.program(4,o,0),inverse:e.noop,data:o,loc:{start:{line:21,column:2},end:{line:23,column:11}}}))?i:"")+" </Array>\n </Set>\n"},4:function(e,t,n,r,o){return" <Item>"+e.escapeExpression(e.lambda(t,t))+"</Item>\n"},6:function(e,t,n,r,o){return"true"},8:function(e,t,n,r,o){return"false"},compiler:[8,">= 4.3.0"],main:function(e,t,n,r,o){var i,l=e.lambda,a=null!=t?t:e.nullContext||{},s=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return"\x3c!-- "+e.escapeExpression(l(null!=(i=null!=t?s(t,"output"):t)?s(i,"header"):i,t))+"\n "+(null!=(i=l(null!=(i=null!=t?s(t,"output"):t)?s(i,"link"):i,t))?i:"")+' --\x3e\n<Configure id="sslContextFactory" class="org.eclipse.jetty.util.ssl.SslContextFactory$Server">\n <Set name="KeyStorePath">\n <Property name="jetty.home" default="." />\n <Property name="jetty.sslContext.keyStorePath" default="/path/to/key_store" />\n </Set>\n\n \x3c!-- TLS 1.3 requires Java 11 or higher --\x3e\n <Set name="IncludeProtocols">\n <Array type="String">\n'+(null!=(i=s(n,"each").call(a,null!=(i=null!=t?s(t,"output"):t)?s(i,"protocols"):i,{name:"each",hash:{},fn:e.program(1,o,0),inverse:e.noop,data:o,loc:{start:{line:12,column:6},end:{line:14,column:15}}}))?i:"")+" </Array>\n </Set>\n\n"+(null!=(i=s(n,"if").call(a,null!=(i=null!=(i=null!=t?s(t,"output"):t)?s(i,"ciphers"):i)?s(i,"length"):i,{name:"if",hash:{},fn:e.program(3,o,0),inverse:e.noop,data:o,loc:{start:{line:18,column:0},end:{line:26,column:7}}}))?i:"")+'\n <Set name="useCipherSuitesOrder">\n <Property name="jetty.sslContext.useCipherSuitesOrder" default="'+(null!=(i=s(n,"if").call(a,null!=(i=null!=t?s(t,"output"):t)?s(i,"serverPreferredOrder"):i,{name:"if",hash:{},fn:e.program(6,o,0),inverse:e.program(8,o,0),data:o,loc:{start:{line:29,column:68},end:{line:29,column:127}}}))?i:"")+'" />\n </Set>\n</Configure>'},useData:!0})},function(e,t,n){var r=n(3);function o(e){return e&&(e.__esModule?e.default:e)}e.exports=(r.default||r).template({1:function(e,t,r,i,l){var a,s=null!=t?t:e.nullContext||{},u=e.lambda,c=e.escapeExpression,p=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return'$HTTP["scheme"] == "http" {\n'+(null!=(a=p(r,"if").call(s,o(n(0)).call(s,"1.4.50",null!=(a=null!=t?p(t,"form"):t)?p(a,"serverVersion"):a,{name:"minver",hash:{},data:l,loc:{start:{line:11,column:6},end:{line:11,column:42}}}),{name:"if",hash:{},fn:e.program(2,l,0),inverse:e.program(4,l,0),data:l,loc:{start:{line:11,column:0},end:{line:17,column:7}}}))?a:"")+'}\n\n$HTTP["scheme"] == "https" {\n # HTTP Strict Transport Security ('+c(u(null!=(a=null!=t?p(t,"output"):t)?p(a,"hstsMaxAge"):a,t))+' seconds)\n setenv.add-response-header = (\n "Strict-Transport-Security" => "max-age='+c(u(null!=(a=null!=t?p(t,"output"):t)?p(a,"hstsMaxAge"):a,t))+'"\n )\n}\n'},2:function(e,t,n,r,o){return' url.redirect = ("" => "https://${url.authority}${url.path}${qsa}")\n'},4:function(e,t,n,r,o){return' $HTTP["host"] =~ ".*" {\n url.redirect = (".*" => "https://%0$0")\n }\n'},6:function(e,t,r,i,l){var a,s=null!=t?t:e.nullContext||{},u=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return'# select one TLS module: "mod_openssl" "mod_mbedtls" "mod_gnutls" "mod_wolfssl" "mod_nss"\n#server.modules += ("mod_openssl")\n\n# lighttpd 1.4.56 and later will inherit ssl.* from the global scope if\n# $SERVER["socket"] contains ssl.engine = "enable" and no other ssl.* options\n# (to avoid having to repeat ssl.* directives in both ":443" and "[::]:443")\n$SERVER["socket"] == ":443" { ssl.engine = "enable" }\n$SERVER["socket"] == "[::]:443" { ssl.engine = "enable" }\nssl.privkey = "/path/to/private_key"\nssl.pemfile = "/path/to/signed_cert_followed_by_intermediates"\n'+(null!=(a=u(r,"if").call(s,o(n(0)).call(s,"1.0.2",null!=(a=null!=t?u(t,"form"):t)?u(a,"opensslVersion"):a,{name:"minver",hash:{},data:l,loc:{start:{line:39,column:7},end:{line:39,column:43}}}),{name:"if",hash:{},fn:e.program(7,l,0),inverse:e.program(34,l,0),data:l,loc:{start:{line:39,column:1},end:{line:63,column:8}}}))?a:"")},7:function(e,t,r,i,l){var a,s=null!=t?t:e.nullContext||{},u=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return(null!=(a=u(r,"if").call(s,o(n(0)).call(s,"1.1.0",null!=(a=null!=t?u(t,"form"):t)?u(a,"opensslVersion"):a,{name:"minver",hash:{},data:l,loc:{start:{line:40,column:8},end:{line:40,column:44}}}),{name:"if",hash:{},fn:e.program(8,l,0),inverse:e.program(19,l,0),data:l,loc:{start:{line:40,column:2},end:{line:44,column:9}}}))?a:"")+'ssl.openssl.ssl-conf-cmd += ("Options" => "'+(null!=(a=u(r,"if").call(s,null!=(a=null!=t?u(t,"output"):t)?u(a,"serverPreferredOrder"):a,{name:"if",hash:{},fn:e.program(26,l,0),inverse:e.program(28,l,0),data:l,loc:{start:{line:45,column:43},end:{line:45,column:95}}}))?a:"")+'ServerPreference")\n'+(null!=(a=u(r,"if").call(s,null!=(a=null!=(a=null!=t?u(t,"output"):t)?u(a,"ciphers"):a)?u(a,"length"):a,{name:"if",hash:{},fn:e.program(30,l,0),inverse:e.noop,data:l,loc:{start:{line:46,column:2},end:{line:50,column:9}}}))?a:"")+(null!=(a=u(r,"if").call(s,null!=(a=null!=t?u(t,"form"):t)?u(a,"ocsp"):a,{name:"if",hash:{},fn:e.program(32,l,0),inverse:e.noop,data:l,loc:{start:{line:51,column:2},end:{line:55,column:9}}}))?a:"")},8:function(e,t,r,i,l){var a,s=null!=t?t:e.nullContext||{},u=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return'ssl.openssl.ssl-conf-cmd = ("MinProtocol" => '+(null!=(a=u(r,"if").call(s,o(n(1)).call(s,"TLSv1",null!=(a=null!=t?u(t,"output"):t)?u(a,"protocols"):a,{name:"includes",hash:{},data:l,loc:{start:{line:41,column:51},end:{line:41,column:86}}}),{name:"if",hash:{},fn:e.program(9,l,0),inverse:e.program(11,l,0),data:l,loc:{start:{line:41,column:45},end:{line:41,column:235}}}))?a:"")+")\n"},9:function(e,t,n,r,o){return'"TLSv1"'},11:function(e,t,r,i,l){var a,s=null!=t?t:e.nullContext||{},u=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return null!=(a=u(r,"if").call(s,o(n(1)).call(s,"TLSv1.1",null!=(a=null!=t?u(t,"output"):t)?u(a,"protocols"):a,{name:"includes",hash:{},data:l,loc:{start:{line:41,column:105},end:{line:41,column:142}}}),{name:"if",hash:{},fn:e.program(12,l,0),inverse:e.program(14,l,0),data:l,loc:{start:{line:41,column:95},end:{line:41,column:228}}}))?a:""},12:function(e,t,n,r,o){return'"TLSv1.1"'},14:function(e,t,r,i,l){var a,s=null!=t?t:e.nullContext||{},u=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return null!=(a=u(r,"if").call(s,o(n(1)).call(s,"TLSv1.2",null!=(a=null!=t?u(t,"output"):t)?u(a,"protocols"):a,{name:"includes",hash:{},data:l,loc:{start:{line:41,column:163},end:{line:41,column:200}}}),{name:"if",hash:{},fn:e.program(15,l,0),inverse:e.program(17,l,0),data:l,loc:{start:{line:41,column:153},end:{line:41,column:228}}}))?a:""},15:function(e,t,n,r,o){return'"TLSv1.2"'},17:function(e,t,n,r,o){return'"TLSv1.3"'},19:function(e,t,r,i,l){var a,s=null!=t?t:e.nullContext||{},u=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return'ssl.openssl.ssl-conf-cmd = ("Protocol" => "ALL, -SSLv2, -SSLv3'+(null!=(a=u(r,"unless").call(s,o(n(1)).call(s,"TLSv1",null!=(a=null!=t?u(t,"output"):t)?u(a,"protocols"):a,{name:"includes",hash:{},data:l,loc:{start:{line:43,column:72},end:{line:43,column:107}}}),{name:"unless",hash:{},fn:e.program(20,l,0),inverse:e.noop,data:l,loc:{start:{line:43,column:62},end:{line:43,column:128}}}))?a:"")+(null!=(a=u(r,"unless").call(s,o(n(1)).call(s,"TLSv1.1",null!=(a=null!=t?u(t,"output"):t)?u(a,"protocols"):a,{name:"includes",hash:{},data:l,loc:{start:{line:43,column:138},end:{line:43,column:175}}}),{name:"unless",hash:{},fn:e.program(22,l,0),inverse:e.noop,data:l,loc:{start:{line:43,column:128},end:{line:43,column:198}}}))?a:"")+(null!=(a=u(r,"unless").call(s,o(n(1)).call(s,"TLSv1.2",null!=(a=null!=t?u(t,"output"):t)?u(a,"protocols"):a,{name:"includes",hash:{},data:l,loc:{start:{line:43,column:208},end:{line:43,column:245}}}),{name:"unless",hash:{},fn:e.program(24,l,0),inverse:e.noop,data:l,loc:{start:{line:43,column:198},end:{line:43,column:268}}}))?a:"")+'")\n'},20:function(e,t,n,r,o){return", -TLSv1"},22:function(e,t,n,r,o){return", -TLSv1.1"},24:function(e,t,n,r,o){return", -TLSv1.2"},26:function(e,t,n,r,o){return"+"},28:function(e,t,n,r,o){return"-"},30:function(e,t,r,i,l){var a,s=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return'# TLS modules besides mod_openssl might name ciphers differently\n# See https://redmine.lighttpd.net/projects/lighttpd/wiki/Docs_SSL\nssl.openssl.ssl-conf-cmd += ("CipherString" => "'+(null!=(a=o(n(4)).call(null!=t?t:e.nullContext||{},null!=(a=null!=t?s(t,"output"):t)?s(a,"ciphers"):a,":",{name:"join",hash:{},data:l,loc:{start:{line:49,column:48},end:{line:49,column:77}}}))?a:"")+'")\n'},32:function(e,t,n,r,o){return'# OCSP stapling (input file must be maintained by external script)\n# https://redmine.lighttpd.net/projects/lighttpd/wiki/Docs_SSL#OCSP-Stapling\nssl.stapling-file = "/path/to/cert-staple.der"\n'},34:function(e,t,n,r,o){var i,l=null!=t?t:e.nullContext||{},a=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return'ssl.use-sslv2 = "disable"\nssl.use-sslv3 = "disable"\nssl.honor-cipher-order = "'+(null!=(i=a(n,"if").call(l,null!=(i=null!=t?a(t,"output"):t)?a(i,"serverPreferredOrder"):i,{name:"if",hash:{},fn:e.program(35,o,0),inverse:e.program(37,o,0),data:o,loc:{start:{line:59,column:26},end:{line:59,column:89}}}))?i:"")+'"\n'+(null!=(i=a(n,"if").call(l,null!=(i=null!=(i=null!=t?a(t,"output"):t)?a(i,"ciphers"):i)?a(i,"length"):i,{name:"if",hash:{},fn:e.program(39,o,0),inverse:e.noop,data:o,loc:{start:{line:60,column:2},end:{line:62,column:9}}}))?i:"")},35:function(e,t,n,r,o){return"enable"},37:function(e,t,n,r,o){return"disable"},39:function(e,t,r,i,l){var a,s=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return'ssl.cipher-list = "'+(null!=(a=o(n(4)).call(null!=t?t:e.nullContext||{},null!=(a=null!=t?s(t,"output"):t)?s(a,"ciphers"):a,":",{name:"join",hash:{},data:l,loc:{start:{line:61,column:19},end:{line:61,column:48}}}))?a:"")+'"\n'},41:function(e,t,r,i,l){var a,s=null!=t?t:e.nullContext||{},u=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return'$SERVER["socket"] == ":443" {\n ssl.engine = "enable"\n\n'+(null!=(a=u(r,"if").call(s,o(n(0)).call(s,"1.4.53",null!=(a=null!=t?u(t,"form"):t)?u(a,"serverVersion"):a,{name:"minver",hash:{},data:l,loc:{start:{line:68,column:7},end:{line:68,column:43}}}),{name:"if",hash:{},fn:e.program(42,l,0),inverse:e.program(44,l,0),data:l,loc:{start:{line:68,column:1},end:{line:76,column:8}}}))?a:"")+(null!=(a=u(r,"if").call(s,null!=(a=null!=t?u(t,"output"):t)?u(a,"usesDhe"):a,{name:"if",hash:{},fn:e.program(46,l,0),inverse:e.noop,data:l,loc:{start:{line:77,column:1},end:{line:83,column:8}}}))?a:"")+"\n # "+e.escapeExpression(e.lambda(null!=(a=null!=t?u(t,"form"):t)?u(a,"config"):a,t))+" configuration\n"+(null!=(a=u(r,"if").call(s,o(n(0)).call(s,"1.4.48",null!=(a=null!=t?u(t,"form"):t)?u(a,"serverVersion"):a,{name:"minver",hash:{},data:l,loc:{start:{line:86,column:7},end:{line:86,column:43}}}),{name:"if",hash:{},fn:e.program(49,l,0),inverse:e.program(57,l,0),data:l,loc:{start:{line:86,column:1},end:{line:98,column:8}}}))?a:"")+' ssl.honor-cipher-order = "'+(null!=(a=u(r,"if").call(s,null!=(a=null!=t?u(t,"output"):t)?u(a,"serverPreferredOrder"):a,{name:"if",hash:{},fn:e.program(35,l,0),inverse:e.program(37,l,0),data:l,loc:{start:{line:99,column:30},end:{line:99,column:93}}}))?a:"")+'"\n'+(null!=(a=u(r,"if").call(s,null!=(a=null!=(a=null!=t?u(t,"output"):t)?u(a,"ciphers"):a)?u(a,"length"):a,{name:"if",hash:{},fn:e.program(59,l,0),inverse:e.noop,data:l,loc:{start:{line:100,column:1},end:{line:102,column:8}}}))?a:"")+'}\n#$SERVER["socket"] == "[::]:443" { ... } # repeat entire $SERVER["socket"] == ":443" { ... } config above for IPv6\n'},42:function(e,t,n,r,o){return' ssl.privkey = "/path/to/private_key"\n ssl.pemfile = "/path/to/signed_cert"\n ssl.ca-file = "/path/to/intermediate_certificate"\n'},44:function(e,t,n,r,o){return' # pemfile is cert+privkey, ca-file is the intermediate chain in one file\n ssl.pemfile = "/path/to/signed_cert_plus_private_key"\n ssl.ca-file = "/path/to/intermediate_certificate"\n'},46:function(e,t,r,i,l){var a,s=null!=t?t:e.nullContext||{},u=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return null!=(a=u(r,"if").call(s,o(n(0)).call(s,"1.4.29",null!=(a=null!=t?u(t,"form"):t)?u(a,"serverVersion"):a,{name:"minver",hash:{},data:l,loc:{start:{line:78,column:8},end:{line:78,column:44}}}),{name:"if",hash:{},fn:e.program(47,l,0),inverse:e.noop,data:l,loc:{start:{line:78,column:2},end:{line:82,column:9}}}))?a:""},47:function(e,t,n,r,o){var i,l=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return"\n # "+e.escapeExpression(e.lambda(null!=(i=null!=t?l(t,"output"):t)?l(i,"dhCommand"):i,t))+' > /path/to/dhparam\n ssl.dh-file = "/path/to/dhparam"\n'},49:function(e,t,r,i,l){var a,s=null!=t?t:e.nullContext||{},u=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return null!=(a=u(r,"if").call(s,o(n(0)).call(s,"1.1.0",null!=(a=null!=t?u(t,"form"):t)?u(a,"opensslVersion"):a,{name:"minver",hash:{},data:l,loc:{start:{line:87,column:8},end:{line:87,column:44}}}),{name:"if",hash:{},fn:e.program(50,l,0),inverse:e.program(52,l,0),data:l,loc:{start:{line:87,column:2},end:{line:94,column:9}}}))?a:""},50:function(e,t,r,i,l){var a,s=null!=t?t:e.nullContext||{},u=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return' ssl.openssl.ssl-conf-cmd = ("MinProtocol" => '+(null!=(a=u(r,"if").call(s,o(n(1)).call(s,"TLSv1",null!=(a=null!=t?u(t,"output"):t)?u(a,"protocols"):a,{name:"includes",hash:{},data:l,loc:{start:{line:88,column:55},end:{line:88,column:90}}}),{name:"if",hash:{},fn:e.program(9,l,0),inverse:e.program(11,l,0),data:l,loc:{start:{line:88,column:49},end:{line:88,column:239}}}))?a:"")+', "Options" => "-SessionTicket")\n'},52:function(e,t,r,i,l){var a,s=null!=t?t:e.nullContext||{},u=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return null!=(a=u(r,"if").call(s,o(n(0)).call(s,"1.0.2",null!=(a=null!=t?u(t,"form"):t)?u(a,"opensslVersion"):a,{name:"minver",hash:{},data:l,loc:{start:{line:89,column:12},end:{line:89,column:48}}}),{name:"if",hash:{},fn:e.program(53,l,0),inverse:e.program(55,l,0),data:l,loc:{start:{line:89,column:2},end:{line:94,column:2}}}))?a:""},53:function(e,t,r,i,l){var a,s=null!=t?t:e.nullContext||{},u=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return' ssl.openssl.ssl-conf-cmd = ("Protocol" => "ALL, -SSLv2, -SSLv3'+(null!=(a=u(r,"unless").call(s,o(n(1)).call(s,"TLSv1",null!=(a=null!=t?u(t,"output"):t)?u(a,"protocols"):a,{name:"includes",hash:{},data:l,loc:{start:{line:90,column:76},end:{line:90,column:111}}}),{name:"unless",hash:{},fn:e.program(20,l,0),inverse:e.noop,data:l,loc:{start:{line:90,column:66},end:{line:90,column:132}}}))?a:"")+(null!=(a=u(r,"unless").call(s,o(n(1)).call(s,"TLSv1.1",null!=(a=null!=t?u(t,"output"):t)?u(a,"protocols"):a,{name:"includes",hash:{},data:l,loc:{start:{line:90,column:142},end:{line:90,column:179}}}),{name:"unless",hash:{},fn:e.program(22,l,0),inverse:e.noop,data:l,loc:{start:{line:90,column:132},end:{line:90,column:202}}}))?a:"")+(null!=(a=u(r,"unless").call(s,o(n(1)).call(s,"TLSv1.2",null!=(a=null!=t?u(t,"output"):t)?u(a,"protocols"):a,{name:"includes",hash:{},data:l,loc:{start:{line:90,column:212},end:{line:90,column:249}}}),{name:"unless",hash:{},fn:e.program(24,l,0),inverse:e.noop,data:l,loc:{start:{line:90,column:202},end:{line:90,column:272}}}))?a:"")+'", "Options" => "-SessionTicket")\n'},55:function(e,t,n,r,o){return' ssl.use-sslv2 = "disable"\n ssl.use-sslv3 = "disable"\n '},57:function(e,t,n,r,o){return' ssl.use-sslv2 = "disable"\n ssl.use-sslv3 = "disable"\n'},59:function(e,t,r,i,l){var a,s=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return' ssl.cipher-list = "'+(null!=(a=o(n(4)).call(null!=t?t:e.nullContext||{},null!=(a=null!=t?s(t,"output"):t)?s(a,"ciphers"):a,":",{name:"join",hash:{},data:l,loc:{start:{line:101,column:23},end:{line:101,column:52}}}))?a:"")+'"\n'},compiler:[8,">= 4.3.0"],main:function(e,t,r,i,l){var a,s=e.lambda,u=null!=t?t:e.nullContext||{},c=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return"# "+e.escapeExpression(s(null!=(a=null!=t?c(t,"output"):t)?c(a,"header"):a,t))+"\n# "+(null!=(a=s(null!=(a=null!=t?c(t,"output"):t)?c(a,"link"):a,t))?a:"")+'\n#server.modules += ("mod_redirect")\n#server.modules += ("mod_setenv")\n#server.modules += ("mod_openssl")\n#server.port = 80\n$SERVER["socket"] == "[::]:80" { }\n\n'+(null!=(a=c(r,"if").call(u,null!=(a=null!=t?c(t,"form"):t)?c(a,"hsts"):a,{name:"if",hash:{},fn:e.program(1,l,0),inverse:e.noop,data:l,loc:{start:{line:9,column:0},end:{line:26,column:7}}}))?a:"")+"\n"+(null!=(a=c(r,"if").call(u,o(n(0)).call(u,"1.4.56",null!=(a=null!=t?c(t,"form"):t)?c(a,"serverVersion"):a,{name:"minver",hash:{},data:l,loc:{start:{line:28,column:6},end:{line:28,column:42}}}),{name:"if",hash:{},fn:e.program(6,l,0),inverse:e.program(41,l,0),data:l,loc:{start:{line:28,column:0},end:{line:105,column:7}}}))?a:"")},useData:!0})},function(e,t,n){var r=n(3);e.exports=(r.default||r).template({1:function(e,t,r,o,i){var l,a,s=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return"ssl-cipher = "+(null!=(l=(a=n(4),a&&(a.__esModule?a.default:a)).call(null!=t?t:e.nullContext||{},null!=(l=null!=t?s(t,"output"):t)?s(l,"ciphers"):l,":",{name:"join",hash:{},data:i,loc:{start:{line:8,column:13},end:{line:8,column:42}}}))?l:"")+"\n"},3:function(e,t,n,r,o){var i,l=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return e.escapeExpression(e.lambda(t,t))+(null!=(i=l(n,"unless").call(null!=t?t:e.nullContext||{},o&&l(o,"last"),{name:"unless",hash:{},fn:e.program(4,o,0),inverse:e.noop,data:o,loc:{start:{line:10,column:48},end:{line:10,column:77}}}))?i:"")},4:function(e,t,n,r,o){return","},compiler:[8,">= 4.3.0"],main:function(e,t,n,r,o){var i,l=e.lambda,a=null!=t?t:e.nullContext||{},s=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return"# "+e.escapeExpression(l(null!=(i=null!=t?s(t,"output"):t)?s(i,"header"):i,t))+"\n# "+(null!=(i=l(null!=(i=null!=t?s(t,"output"):t)?s(i,"link"):i,t))?i:"")+"\n[mysqld]\nrequire_secure_transport = on\nssl-cert = /path/to/signed_cert_plus_intermediates\nssl-key = /path/to/private_key\n"+(null!=(i=s(n,"if").call(a,null!=(i=null!=(i=null!=t?s(t,"output"):t)?s(i,"ciphers"):i)?s(i,"length"):i,{name:"if",hash:{},fn:e.program(1,o,0),inverse:e.noop,data:o,loc:{start:{line:7,column:0},end:{line:9,column:7}}}))?i:"")+"tls_version = "+(null!=(i=s(n,"each").call(a,null!=(i=null!=t?s(t,"output"):t)?s(i,"protocols"):i,{name:"each",hash:{},fn:e.program(3,o,0),inverse:e.noop,data:o,loc:{start:{line:10,column:14},end:{line:10,column:86}}}))?i:"")},useData:!0})},function(e,t,n){var r=n(3);function o(e){return e&&(e.__esModule?e.default:e)}e.exports=(r.default||r).template({1:function(e,t,n,r,o){return"server {\n listen 80 default_server;\n listen [::]:80 default_server;\n\n location / {\n return 301 https://$host$request_uri;\n }\n}\n\n"},3:function(e,t,n,r,o){return" listen 443 ssl http2;\n listen [::]:443 ssl http2;\n"},5:function(e,t,n,r,o){return" listen 443 ssl;\n listen [::]:443 ssl;\n"},7:function(e,t,r,i,l){var a,s=null!=t?t:e.nullContext||{},u=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return null!=(a=u(r,"if").call(s,o(n(0)).call(s,"1.5.9",null!=(a=null!=t?u(t,"form"):t)?u(a,"serverVersion"):a,{name:"minver",hash:{},data:l,loc:{start:{line:28,column:8},end:{line:28,column:43}}}),{name:"if",hash:{},fn:e.program(8,l,0),inverse:e.noop,data:l,loc:{start:{line:28,column:2},end:{line:30,column:9}}}))?a:""},8:function(e,t,n,r,o){return" ssl_session_tickets off;\n"},10:function(e,t,n,r,o){var i,l=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return" # "+e.escapeExpression(e.lambda(null!=(i=null!=t?l(t,"output"):t)?l(i,"dhCommand"):i,t))+" > /path/to/dhparam\n ssl_dhparam /path/to/dhparam;\n\n"},12:function(e,t,n,r,o){return" "+e.escapeExpression(e.lambda(t,t))},14:function(e,t,r,i,l){var a,s=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return" ssl_ciphers "+(null!=(a=o(n(4)).call(null!=t?t:e.nullContext||{},null!=(a=null!=t?s(t,"output"):t)?s(a,"ciphers"):a,":",{name:"join",hash:{},data:l,loc:{start:{line:41,column:16},end:{line:41,column:45}}}))?a:"")+";\n"},16:function(e,t,n,r,o){return"on"},18:function(e,t,n,r,o){return"off"},20:function(e,t,r,i,l){var a,s=e.lambda,u=e.escapeExpression,c=null!=t?t:e.nullContext||{},p=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return"\n # HSTS (ngx_http_headers_module is required) ("+u(s(null!=(a=null!=t?p(t,"output"):t)?p(a,"hstsMaxAge"):a,t))+' seconds)\n add_header Strict-Transport-Security "max-age='+u(s(null!=(a=null!=t?p(t,"output"):t)?p(a,"hstsMaxAge"):a,t))+'"'+(null!=(a=p(r,"if").call(c,o(n(0)).call(c,"1.7.5",null!=(a=null!=t?p(t,"form"):t)?p(a,"serverVersion"):a,{name:"minver",hash:{},data:l,loc:{start:{line:47,column:78},end:{line:47,column:113}}}),{name:"if",hash:{},fn:e.program(21,l,0),inverse:e.noop,data:l,loc:{start:{line:47,column:72},end:{line:47,column:129}}}))?a:"")+";\n"},21:function(e,t,n,r,o){return" always"},23:function(e,t,r,i,l){var a,s=null!=t?t:e.nullContext||{},u=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return null!=(a=u(r,"if").call(s,o(n(0)).call(s,"1.3.7",null!=(a=null!=t?u(t,"form"):t)?u(a,"serverVersion"):a,{name:"minver",hash:{},data:l,loc:{start:{line:50,column:8},end:{line:50,column:43}}}),{name:"if",hash:{},fn:e.program(24,l,0),inverse:e.noop,data:l,loc:{start:{line:50,column:2},end:{line:61,column:9}}}))?a:""},24:function(e,t,n,r,o){return"\n # OCSP stapling\n ssl_stapling on;\n ssl_stapling_verify on;\n\n # verify chain of trust of OCSP response using Root CA and Intermediate certs\n ssl_trusted_certificate /path/to/root_CA_cert_plus_intermediates;\n\n # replace with the IP address of your resolver\n resolver 127.0.0.1;\n"},compiler:[8,">= 4.3.0"],main:function(e,t,r,i,l){var a,s=e.lambda,u=e.escapeExpression,c=null!=t?t:e.nullContext||{},p=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return"# "+u(s(null!=(a=null!=t?p(t,"output"):t)?p(a,"header"):a,t))+"\n# "+(null!=(a=s(null!=(a=null!=t?p(t,"output"):t)?p(a,"link"):a,t))?a:"")+"\n"+(null!=(a=p(r,"if").call(c,null!=(a=null!=t?p(t,"form"):t)?p(a,"hsts"):a,{name:"if",hash:{},fn:e.program(1,l,0),inverse:e.noop,data:l,loc:{start:{line:3,column:0},end:{line:13,column:7}}}))?a:"")+"server {\n"+(null!=(a=p(r,"if").call(c,o(n(0)).call(c,"1.9.5",null!=(a=null!=t?p(t,"form"):t)?p(a,"serverVersion"):a,{name:"minver",hash:{},data:l,loc:{start:{line:15,column:6},end:{line:15,column:41}}}),{name:"if",hash:{},fn:e.program(3,l,0),inverse:e.program(5,l,0),data:l,loc:{start:{line:15,column:0},end:{line:21,column:7}}}))?a:"")+"\n ssl_certificate /path/to/signed_cert_plus_intermediates;\n ssl_certificate_key /path/to/private_key;\n ssl_session_timeout 1d;\n ssl_session_cache shared:MozSSL:10m; # about 40000 sessions\n"+(null!=(a=p(r,"if").call(c,o(n(0)).call(c,"1.0.2l",null!=(a=null!=t?p(t,"form"):t)?p(a,"opensslVersion"):a,{name:"minver",hash:{},data:l,loc:{start:{line:27,column:6},end:{line:27,column:43}}}),{name:"if",hash:{},fn:e.program(7,l,0),inverse:e.noop,data:l,loc:{start:{line:27,column:0},end:{line:31,column:7}}}))?a:"")+"\n"+(null!=(a=p(r,"if").call(c,null!=(a=null!=t?p(t,"output"):t)?p(a,"usesDhe"):a,{name:"if",hash:{},fn:e.program(10,l,0),inverse:e.noop,data:l,loc:{start:{line:33,column:0},end:{line:37,column:7}}}))?a:"")+" # "+u(s(null!=(a=null!=t?p(t,"form"):t)?p(a,"config"):a,t))+" configuration\n ssl_protocols"+(null!=(a=p(r,"each").call(c,null!=(a=null!=t?p(t,"output"):t)?p(a,"protocols"):a,{name:"each",hash:{},fn:e.program(12,l,0),inverse:e.noop,data:l,loc:{start:{line:39,column:17},end:{line:39,column:61}}}))?a:"")+";\n"+(null!=(a=p(r,"if").call(c,null!=(a=null!=(a=null!=t?p(t,"output"):t)?p(a,"ciphers"):a)?p(a,"length"):a,{name:"if",hash:{},fn:e.program(14,l,0),inverse:e.noop,data:l,loc:{start:{line:40,column:0},end:{line:42,column:7}}}))?a:"")+" ssl_prefer_server_ciphers "+(null!=(a=p(r,"if").call(c,null!=(a=null!=t?p(t,"output"):t)?p(a,"serverPreferredOrder"):a,{name:"if",hash:{},fn:e.program(16,l,0),inverse:e.program(18,l,0),data:l,loc:{start:{line:43,column:30},end:{line:43,column:85}}}))?a:"")+";\n"+(null!=(a=p(r,"if").call(c,null!=(a=null!=t?p(t,"form"):t)?p(a,"hsts"):a,{name:"if",hash:{},fn:e.program(20,l,0),inverse:e.noop,data:l,loc:{start:{line:44,column:0},end:{line:48,column:7}}}))?a:"")+(null!=(a=p(r,"if").call(c,null!=(a=null!=t?p(t,"form"):t)?p(a,"ocsp"):a,{name:"if",hash:{},fn:e.program(23,l,0),inverse:e.noop,data:l,loc:{start:{line:49,column:0},end:{line:62,column:7}}}))?a:"")+"}\n"},useData:!0})},function(e,t,n){var r=n(3);e.exports=(r.default||r).template({1:function(e,t,n,r,o){var i,l=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return" "+e.escapeExpression(e.lambda(null!=(i=null!=t?l(t,"form"):t)?l(i,"serverVersion"):i,t))},3:function(e,t,n,r,o){var i,l=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return"and OpenSSL "+e.escapeExpression(e.lambda(null!=(i=null!=t?l(t,"form"):t)?l(i,"opensslVersion"):i,t))+" "},compiler:[8,">= 4.3.0"],main:function(e,t,n,r,o){var i,l=e.lambda,a=e.escapeExpression,s=null!=t?t:e.nullContext||{},u=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return"# unfortunately, "+a(l(null!=(i=null!=t?u(t,"form"):t)?u(i,"serverName"):i,t))+(null!=(i=u(n,"if").call(s,null!=(i=null!=t?u(t,"output"):t)?u(i,"hasVersions"):i,{name:"if",hash:{},fn:e.program(1,o,0),inverse:e.noop,data:o,loc:{start:{line:1,column:36},end:{line:1,column:92}}}))?i:"")+" "+(null!=(i=u(n,"if").call(s,null!=(i=null!=t?u(t,"output"):t)?u(i,"usesOpenssl"):i,{name:"if",hash:{},fn:e.program(3,o,0),inverse:e.noop,data:o,loc:{start:{line:1,column:93},end:{line:1,column:162}}}))?i:"")+"does not support the "+a(l(null!=(i=null!=t?u(t,"form"):t)?u(i,"config"):i,t))+" configuration"},useData:!0})},function(e,t,n){var r=n(3);function o(e){return e&&(e.__esModule?e.default:e)}e.exports=(r.default||r).template({1:function(e,t,n,r,o){return"<VirtualHost *:80>\n RewriteEngine On\n RewriteRule ^(.*)$ https://%{HTTP_HOST}$1 [R=301,L]\n</VirtualHost>\n\n"},3:function(e,t,n,r,o){var i,l=e.lambda,a=e.escapeExpression,s=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return"\n # HTTP Strict Transport Security (mod_headers is required) ("+a(l(null!=(i=null!=t?s(t,"output"):t)?s(i,"hstsMaxAge"):i,t))+' seconds)\n Header always set Strict-Transport-Security "max-age='+a(l(null!=(i=null!=t?s(t,"output"):t)?s(i,"hstsMaxAge"):i,t))+'"\n'},5:function(e,t,n,r,o){return"-TLSv1"},7:function(e,t,n,r,o){return" -TLSv1.1"},compiler:[8,">= 4.3.0"],main:function(e,t,r,i,l){var a,s=e.lambda,u=e.escapeExpression,c=null!=t?t:e.nullContext||{},p=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return"# "+u(s(null!=(a=null!=t?p(t,"output"):t)?p(a,"header"):a,t))+"\n# "+(null!=(a=s(null!=(a=null!=t?p(t,"output"):t)?p(a,"link"):a,t))?a:"")+"\n"+(null!=(a=p(r,"if").call(c,null!=(a=null!=t?p(t,"form"):t)?p(a,"hsts"):a,{name:"if",hash:{},fn:e.program(1,l,0),inverse:e.noop,data:l,loc:{start:{line:3,column:0},end:{line:9,column:7}}}))?a:"")+"<VirtualHost *:443>\n SSLEngine on\n SSLWallet /path/to/wallet\n"+(null!=(a=p(r,"if").call(c,null!=(a=null!=t?p(t,"form"):t)?p(a,"hsts"):a,{name:"if",hash:{},fn:e.program(3,l,0),inverse:e.noop,data:l,loc:{start:{line:13,column:0},end:{line:17,column:7}}}))?a:"")+"</VirtualHost>\n\n# "+u(s(null!=(a=null!=t?p(t,"form"):t)?p(a,"config"):a,t))+" configuration\nSSLProtocol All "+(null!=(a=p(r,"unless").call(c,o(n(1)).call(c,"TLSv1",null!=(a=null!=t?p(t,"output"):t)?p(a,"protocols"):a,{name:"includes",hash:{},data:l,loc:{start:{line:21,column:38},end:{line:21,column:73}}}),{name:"unless",hash:{},fn:e.program(5,l,0),inverse:e.noop,data:l,loc:{start:{line:21,column:28},end:{line:21,column:92}}}))?a:"")+(null!=(a=p(r,"unless").call(c,o(n(1)).call(c,"TLSv1.1",null!=(a=null!=t?p(t,"output"):t)?p(a,"protocols"):a,{name:"includes",hash:{},data:l,loc:{start:{line:21,column:102},end:{line:21,column:139}}}),{name:"unless",hash:{},fn:e.program(7,l,0),inverse:e.noop,data:l,loc:{start:{line:21,column:92},end:{line:21,column:161}}}))?a:"")+"\nSSLCipherSuite "+(null!=(a=o(n(4)).call(c,null!=(a=null!=t?p(t,"output"):t)?p(a,"ciphers"):a,":",{name:"join",hash:{},data:l,loc:{start:{line:22,column:24},end:{line:22,column:53}}}))?a:"")+"\nSSLHonorCipherOrder on\n"},useData:!0})},function(e,t,n){var r=n(3);function o(e){return e&&(e.__esModule?e.default:e)}e.exports=(r.default||r).template({1:function(e,t,n,r,o){return", !TLSv1"},3:function(e,t,n,r,o){return", !TLSv1.1"},5:function(e,t,n,r,o){return", !TLSv1.2"},7:function(e,t,n,r,o){return"smtpd_tls_mandatory_ciphers = medium\n"},9:function(e,t,n,r,o){var i,l=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return"\n# "+e.escapeExpression(e.lambda(null!=(i=null!=t?l(t,"output"):t)?l(i,"dhCommand"):i,t))+" > /path/to/dhparam\n# not actually 1024 bits, this applies to all DHE >= 1024 bits\nsmtpd_tls_dh1024_param_file = /path/to/dhparam\n"},11:function(e,t,r,i,l){var a,s=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return"tls_medium_cipherlist = "+(null!=(a=o(n(4)).call(null!=t?t:e.nullContext||{},null!=(a=null!=t?s(t,"output"):t)?s(a,"ciphers"):a,":",{name:"join",hash:{},data:l,loc:{start:{line:20,column:24},end:{line:20,column:53}}}))?a:"")+"\n"},13:function(e,t,n,r,o){return"yes"},15:function(e,t,n,r,o){return"no"},compiler:[8,">= 4.3.0"],main:function(e,t,r,i,l){var a,s=e.lambda,u=null!=t?t:e.nullContext||{},c=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return"# "+e.escapeExpression(s(null!=(a=null!=t?c(t,"output"):t)?c(a,"header"):a,t))+"\n# "+(null!=(a=s(null!=(a=null!=t?c(t,"output"):t)?c(a,"link"):a,t))?a:"")+"\nsmtpd_tls_security_level = may\nsmtpd_tls_auth_only = yes\nsmtpd_tls_cert_file = /path/to/signed_cert_plus_intermediates\nsmtpd_tls_key_file = /path/to/private_key\nsmtpd_tls_mandatory_protocols = !SSLv2, !SSLv3"+(null!=(a=c(r,"unless").call(u,o(n(1)).call(u,"TLSv1",null!=(a=null!=t?c(t,"output"):t)?c(a,"protocols"):a,{name:"includes",hash:{},data:l,loc:{start:{line:7,column:56},end:{line:7,column:91}}}),{name:"unless",hash:{},fn:e.program(1,l,0),inverse:e.noop,data:l,loc:{start:{line:7,column:46},end:{line:7,column:112}}}))?a:"")+(null!=(a=c(r,"unless").call(u,o(n(1)).call(u,"TLSv1.1",null!=(a=null!=t?c(t,"output"):t)?c(a,"protocols"):a,{name:"includes",hash:{},data:l,loc:{start:{line:7,column:122},end:{line:7,column:159}}}),{name:"unless",hash:{},fn:e.program(3,l,0),inverse:e.noop,data:l,loc:{start:{line:7,column:112},end:{line:7,column:182}}}))?a:"")+(null!=(a=c(r,"unless").call(u,o(n(1)).call(u,"TLSv1.2",null!=(a=null!=t?c(t,"output"):t)?c(a,"protocols"):a,{name:"includes",hash:{},data:l,loc:{start:{line:7,column:192},end:{line:7,column:229}}}),{name:"unless",hash:{},fn:e.program(5,l,0),inverse:e.noop,data:l,loc:{start:{line:7,column:182},end:{line:7,column:252}}}))?a:"")+"\nsmtpd_tls_protocols = !SSLv2, !SSLv3"+(null!=(a=c(r,"unless").call(u,o(n(1)).call(u,"TLSv1",null!=(a=null!=t?c(t,"output"):t)?c(a,"protocols"):a,{name:"includes",hash:{},data:l,loc:{start:{line:8,column:46},end:{line:8,column:81}}}),{name:"unless",hash:{},fn:e.program(1,l,0),inverse:e.noop,data:l,loc:{start:{line:8,column:36},end:{line:8,column:102}}}))?a:"")+(null!=(a=c(r,"unless").call(u,o(n(1)).call(u,"TLSv1.1",null!=(a=null!=t?c(t,"output"):t)?c(a,"protocols"):a,{name:"includes",hash:{},data:l,loc:{start:{line:8,column:112},end:{line:8,column:149}}}),{name:"unless",hash:{},fn:e.program(3,l,0),inverse:e.noop,data:l,loc:{start:{line:8,column:102},end:{line:8,column:172}}}))?a:"")+(null!=(a=c(r,"unless").call(u,o(n(1)).call(u,"TLSv1.2",null!=(a=null!=t?c(t,"output"):t)?c(a,"protocols"):a,{name:"includes",hash:{},data:l,loc:{start:{line:8,column:182},end:{line:8,column:219}}}),{name:"unless",hash:{},fn:e.program(5,l,0),inverse:e.noop,data:l,loc:{start:{line:8,column:172},end:{line:8,column:242}}}))?a:"")+"\n"+(null!=(a=c(r,"if").call(u,null!=(a=null!=(a=null!=t?c(t,"output"):t)?c(a,"ciphers"):a)?c(a,"length"):a,{name:"if",hash:{},fn:e.program(7,l,0),inverse:e.noop,data:l,loc:{start:{line:9,column:0},end:{line:11,column:7}}}))?a:"")+(null!=(a=c(r,"if").call(u,null!=(a=null!=t?c(t,"output"):t)?c(a,"usesDhe"):a,{name:"if",hash:{},fn:e.program(9,l,0),inverse:e.noop,data:l,loc:{start:{line:12,column:0},end:{line:17,column:7}}}))?a:"")+"\n"+(null!=(a=c(r,"if").call(u,null!=(a=null!=(a=null!=t?c(t,"output"):t)?c(a,"ciphers"):a)?c(a,"length"):a,{name:"if",hash:{},fn:e.program(11,l,0),inverse:e.noop,data:l,loc:{start:{line:19,column:0},end:{line:21,column:7}}}))?a:"")+"tls_preempt_cipherlist = "+(null!=(a=c(r,"if").call(u,null!=(a=null!=t?c(t,"output"):t)?c(a,"serverPreferredOrder"):a,{name:"if",hash:{},fn:e.program(13,l,0),inverse:e.program(15,l,0),data:l,loc:{start:{line:22,column:25},end:{line:22,column:80}}}))?a:"")},useData:!0})},function(e,t,n){var r=n(3);function o(e){return e&&(e.__esModule?e.default:e)}e.exports=(r.default||r).template({1:function(e,t,r,i,l){var a,s=null!=t?t:e.nullContext||{},u=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return null!=(a=u(r,"if").call(s,o(n(0)).call(s,"10.0.0",null!=(a=null!=t?u(t,"form"):t)?u(a,"serverVersion"):a,{name:"minver",hash:{},data:l,loc:{start:{line:8,column:8},end:{line:8,column:44}}}),{name:"if",hash:{},fn:e.program(2,l,0),inverse:e.noop,data:l,loc:{start:{line:8,column:2},end:{line:12,column:9}}}))?a:""},2:function(e,t,n,r,o){var i,l=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return"\n# "+e.escapeExpression(e.lambda(null!=(i=null!=t?l(t,"output"):t)?l(i,"dhCommand"):i,t))+" > /path/to/dhparam\nssl_dh_params_file = '/path/to/dhparam'\n"},4:function(e,t,r,i,l){var a,s=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return"\nssl_ciphers = '"+(null!=(a=o(n(4)).call(null!=t?t:e.nullContext||{},null!=(a=null!=t?s(t,"output"):t)?s(a,"ciphers"):a,":",{name:"join",hash:{},data:l,loc:{start:{line:16,column:15},end:{line:16,column:44}}}))?a:"")+"'\n"},6:function(e,t,n,r,o){var i,l=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return"ssl_min_protocol_version = '"+e.escapeExpression(e.lambda(null!=(i=null!=(i=null!=t?l(t,"output"):t)?l(i,"protocols"):i)?l(i,"0"):i,t))+"'\n"},compiler:[8,">= 4.3.0"],main:function(e,t,r,i,l){var a,s=e.lambda,u=null!=t?t:e.nullContext||{},c=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return"# "+e.escapeExpression(s(null!=(a=null!=t?c(t,"output"):t)?c(a,"header"):a,t))+"\n# "+(null!=(a=s(null!=(a=null!=t?c(t,"output"):t)?c(a,"link"):a,t))?a:"")+"\nssl = on\n\nssl_cert_file = '/path/to/signed_cert_plus_intermediates'\nssl_key_file = '/path/to/private_key'\n"+(null!=(a=c(r,"if").call(u,null!=(a=null!=t?c(t,"output"):t)?c(a,"usesDhe"):a,{name:"if",hash:{},fn:e.program(1,l,0),inverse:e.noop,data:l,loc:{start:{line:7,column:0},end:{line:13,column:7}}}))?a:"")+(null!=(a=c(r,"if").call(u,null!=(a=null!=(a=null!=t?c(t,"output"):t)?c(a,"ciphers"):a)?c(a,"length"):a,{name:"if",hash:{},fn:e.program(4,l,0),inverse:e.noop,data:l,loc:{start:{line:14,column:0},end:{line:17,column:7}}}))?a:"")+(null!=(a=c(r,"if").call(u,o(n(0)).call(u,"12.0.0",null!=(a=null!=t?c(t,"form"):t)?c(a,"serverVersion"):a,{name:"minver",hash:{},data:l,loc:{start:{line:18,column:6},end:{line:18,column:42}}}),{name:"if",hash:{},fn:e.program(6,l,0),inverse:e.noop,data:l,loc:{start:{line:18,column:0},end:{line:20,column:7}}}))?a:"")},useData:!0})},function(e,t,n){var r=n(3);function o(e){return e&&(e.__esModule?e.default:e)}e.exports=(r.default||r).template({1:function(e,t,n,r,o){var i,l=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return"\n# "+e.escapeExpression(e.lambda(null!=(i=null!=t?l(t,"output"):t)?l(i,"dhCommand"):i,t))+" >> /path/to/dhparam\nTLSDHParamFile /path/to/dhparam\n"},3:function(e,t,n,r,o){return" "+e.escapeExpression(e.lambda(t,t))},5:function(e,t,r,i,l){var a,s=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return"TLSCipherSuite "+(null!=(a=o(n(4)).call(null!=t?t:e.nullContext||{},null!=(a=null!=t?s(t,"output"):t)?s(a,"ciphers"):a,":",{name:"join",hash:{},data:l,loc:{start:{line:24,column:30},end:{line:24,column:59}}}))?a:"")+"\n"},7:function(e,t,n,r,o){var i,l=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return"TLSServerCipherPreference "+(null!=(i=l(n,"if").call(null!=t?t:e.nullContext||{},null!=(i=null!=t?l(t,"output"):t)?l(i,"serverPreferredOrder"):i,{name:"if",hash:{},fn:e.program(8,o,0),inverse:e.program(10,o,0),data:o,loc:{start:{line:27,column:30},end:{line:27,column:85}}}))?i:"")+"\n"},8:function(e,t,n,r,o){return"on"},10:function(e,t,n,r,o){return"off"},12:function(e,t,r,i,l){var a,s=null!=t?t:e.nullContext||{},u=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return null!=(a=u(r,"if").call(s,o(n(0)).call(s,"1.3.6",null!=(a=null!=t?u(t,"form"):t)?u(a,"serverVersion"):a,{name:"minver",hash:{},data:l,loc:{start:{line:30,column:8},end:{line:30,column:43}}}),{name:"if",hash:{},fn:e.program(13,l,0),inverse:e.noop,data:l,loc:{start:{line:30,column:2},end:{line:32,column:9}}}))?a:""},13:function(e,t,n,r,o){return"TLSSessionTickets off\n"},15:function(e,t,r,i,l){var a,s=null!=t?t:e.nullContext||{},u=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return null!=(a=u(r,"if").call(s,o(n(0)).call(s,"1.3.6",null!=(a=null!=t?u(t,"form"):t)?u(a,"serverVersion"):a,{name:"minver",hash:{},data:l,loc:{start:{line:35,column:8},end:{line:35,column:43}}}),{name:"if",hash:{},fn:e.program(16,l,0),inverse:e.noop,data:l,loc:{start:{line:35,column:2},end:{line:40,column:9}}}))?a:""},16:function(e,t,n,r,o){return'\n# requires mod_tls_shmcache\nTLSStapling on\nTLSStaplingCache "shmcb:logs/ssl_stapling(32768)"\n'},compiler:[8,">= 4.3.0"],main:function(e,t,r,i,l){var a,s=e.lambda,u=e.escapeExpression,c=null!=t?t:e.nullContext||{},p=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return"# "+u(s(null!=(a=null!=t?p(t,"output"):t)?p(a,"header"):a,t))+"\n# "+(null!=(a=s(null!=(a=null!=t?p(t,"output"):t)?p(a,"link"):a,t))?a:"")+"\nTLSEngine on\nTLSRequired on\n\nTLSCertificateChainFile /path/to/certificate_chain\n\n# ECDSA certificate\nTLSECCertificateFile /path/to/signed_cert\nTLSECCertificateKeyFile /path/to/private_key\n\n# RSA certificate, if using RSA certificates instead\n# TLSRSACertificateFile /path/to/signed_cert\n# TLSRSACertificateKeyFile /path/to/private_key\n"+(null!=(a=p(r,"if").call(c,null!=(a=null!=t?p(t,"output"):t)?p(a,"usesDhe"):a,{name:"if",hash:{},fn:e.program(1,l,0),inverse:e.noop,data:l,loc:{start:{line:15,column:0},end:{line:19,column:7}}}))?a:"")+"\n# "+u(s(null!=(a=null!=t?p(t,"form"):t)?p(a,"config"):a,t))+" configuration\nTLSProtocol "+(null!=(a=p(r,"each").call(c,null!=(a=null!=t?p(t,"output"):t)?p(a,"protocols"):a,{name:"each",hash:{},fn:e.program(3,l,0),inverse:e.noop,data:l,loc:{start:{line:22,column:29},end:{line:22,column:73}}}))?a:"")+"\n"+(null!=(a=p(r,"if").call(c,null!=(a=null!=(a=null!=t?p(t,"output"):t)?p(a,"ciphers"):a)?p(a,"length"):a,{name:"if",hash:{},fn:e.program(5,l,0),inverse:e.noop,data:l,loc:{start:{line:23,column:0},end:{line:25,column:7}}}))?a:"")+(null!=(a=p(r,"if").call(c,o(n(0)).call(c,"1.3.6",null!=(a=null!=t?p(t,"form"):t)?p(a,"serverVersion"):a,{name:"minver",hash:{},data:l,loc:{start:{line:26,column:6},end:{line:26,column:41}}}),{name:"if",hash:{},fn:e.program(7,l,0),inverse:e.noop,data:l,loc:{start:{line:26,column:0},end:{line:28,column:7}}}))?a:"")+(null!=(a=p(r,"if").call(c,o(n(0)).call(c,"1.0.2l",null!=(a=null!=t?p(t,"form"):t)?p(a,"opensslVersion"):a,{name:"minver",hash:{},data:l,loc:{start:{line:29,column:6},end:{line:29,column:43}}}),{name:"if",hash:{},fn:e.program(12,l,0),inverse:e.noop,data:l,loc:{start:{line:29,column:0},end:{line:33,column:7}}}))?a:"")+(null!=(a=p(r,"if").call(c,null!=(a=null!=t?p(t,"form"):t)?p(a,"ocsp"):a,{name:"if",hash:{},fn:e.program(15,l,0),inverse:e.noop,data:l,loc:{start:{line:34,column:0},end:{line:41,column:7}}}))?a:"")},useData:!0})},function(e,t,n){var r=n(3);function o(e){return e&&(e.__esModule?e.default:e)}e.exports=(r.default||r).template({1:function(e,t,n,r,o){var i,l=null!=t?t:e.nullContext||{},a=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return"port 0\ntls-port 6379\ntls-cluster yes\ntls-replication yes\n\ntls-cert-file /path/to/signed_cert_plus_intermediates\ntls-key-file /path/to/private_key\n\n# redis requires one of these, as it does not implicitly use the system-wide default\ntls-ca-cert-file /path/to/ca_certificates.crt\ntls-ca-cert-dir /path/to/ca_certificates\n\n"+(null!=(i=a(n,"if").call(l,null!=(i=null!=t?a(t,"output"):t)?a(i,"usesDhe"):i,{name:"if",hash:{},fn:e.program(2,o,0),inverse:e.noop,data:o,loc:{start:{line:16,column:0},end:{line:19,column:7}}}))?i:"")+"\n# "+e.escapeExpression(e.lambda(null!=(i=null!=t?a(t,"form"):t)?a(i,"config"):i,t))+' configuration\ntls-protocols "'+(null!=(i=a(n,"each").call(l,null!=(i=null!=t?a(t,"output"):t)?a(i,"protocols"):i,{name:"each",hash:{},fn:e.program(4,o,0),inverse:e.noop,data:o,loc:{start:{line:22,column:15},end:{line:22,column:87}}}))?i:"")+'"\n'+(null!=(i=a(n,"if").call(l,null!=(i=null!=(i=null!=t?a(t,"output"):t)?a(i,"ciphers"):i)?a(i,"length"):i,{name:"if",hash:{},fn:e.program(7,o,0),inverse:e.noop,data:o,loc:{start:{line:23,column:0},end:{line:25,column:7}}}))?i:"")+(null!=(i=a(n,"if").call(l,null!=(i=null!=(i=null!=t?a(t,"output"):t)?a(i,"cipherSuites"):i)?a(i,"length"):i,{name:"if",hash:{},fn:e.program(9,o,0),inverse:e.noop,data:o,loc:{start:{line:26,column:0},end:{line:30,column:7}}}))?i:"")+"tls-prefer-server-ciphers "+(null!=(i=a(n,"if").call(l,null!=(i=null!=t?a(t,"output"):t)?a(i,"serverPreferredOrder"):i,{name:"if",hash:{},fn:e.program(12,o,0),inverse:e.program(14,o,0),data:o,loc:{start:{line:31,column:26},end:{line:31,column:81}}}))?i:"")+"\n"},2:function(e,t,n,r,o){var i,l=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return"# "+e.escapeExpression(e.lambda(null!=(i=null!=t?l(t,"output"):t)?l(i,"dhCommand"):i,t))+" > /path/to/dhparam\ntls-dh-params-file /path/to/dhparam\n"},4:function(e,t,n,r,o){var i,l=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return e.escapeExpression(e.lambda(t,t))+(null!=(i=l(n,"unless").call(null!=t?t:e.nullContext||{},o&&l(o,"last"),{name:"unless",hash:{},fn:e.program(5,o,0),inverse:e.noop,data:o,loc:{start:{line:22,column:49},end:{line:22,column:78}}}))?i:"")},5:function(e,t,n,r,o){return" "},7:function(e,t,r,i,l){var a,s=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return"tls-ciphers "+(null!=(a=o(n(4)).call(null!=t?t:e.nullContext||{},null!=(a=null!=t?s(t,"output"):t)?s(a,"ciphers"):a,":",{name:"join",hash:{},data:l,loc:{start:{line:24,column:12},end:{line:24,column:41}}}))?a:"")+"\n"},9:function(e,t,r,i,l){var a,s=null!=t?t:e.nullContext||{},u=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return null!=(a=u(r,"if").call(s,o(n(0)).call(s,"1.1.1",null!=(a=null!=t?u(t,"form"):t)?u(a,"opensslVersion"):a,{name:"minver",hash:{},data:l,loc:{start:{line:27,column:8},end:{line:27,column:44}}}),{name:"if",hash:{},fn:e.program(10,l,0),inverse:e.noop,data:l,loc:{start:{line:27,column:2},end:{line:29,column:9}}}))?a:""},10:function(e,t,r,i,l){var a,s=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return"tls-ciphersuites "+(null!=(a=o(n(4)).call(null!=t?t:e.nullContext||{},null!=(a=null!=t?s(t,"output"):t)?s(a,"cipherSuites"):a,":",{name:"join",hash:{},data:l,loc:{start:{line:28,column:17},end:{line:28,column:51}}}))?a:"")+"\n"},12:function(e,t,n,r,o){return"yes"},14:function(e,t,n,r,o){return"no"},compiler:[8,">= 4.3.0"],main:function(e,t,r,i,l){var a,s=e.lambda,u=null!=t?t:e.nullContext||{},c=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return"# "+e.escapeExpression(s(null!=(a=null!=t?c(t,"output"):t)?c(a,"header"):a,t))+"\n# "+(null!=(a=s(null!=(a=null!=t?c(t,"output"):t)?c(a,"link"):a,t))?a:"")+"\n"+(null!=(a=c(r,"if").call(u,o(n(0)).call(u,"6.0",null!=(a=null!=t?c(t,"form"):t)?c(a,"serverVersion"):a,{name:"minver",hash:{},data:l,loc:{start:{line:3,column:6},end:{line:3,column:39}}}),{name:"if",hash:{},fn:e.program(1,l,0),inverse:e.noop,data:l,loc:{start:{line:3,column:0},end:{line:32,column:7}}}))?a:"")},useData:!0})},function(e,t,n){var r=n(3);e.exports=(r.default||r).template({1:function(e,t,n,r,o){return'<Connector\n port="80"\n redirectPort="443" />\n\n'},3:function(e,t,r,o,i){var l,a,s=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return' ciphers="'+(null!=(l=(a=n(4),a&&(a.__esModule?a.default:a)).call(null!=t?t:e.nullContext||{},null!=(l=null!=t?s(t,"output"):t)?s(l,"ciphers"):l,":",{name:"join",hash:{},data:i,loc:{start:{line:16,column:17},end:{line:16,column:46}}}))?l:"")+'"\n'},5:function(e,t,n,r,o){return"true"},7:function(e,t,n,r,o){return"false"},9:function(e,t,n,r,o){var i,l=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return e.escapeExpression(e.lambda(t,t))+(null!=(i=l(n,"unless").call(null!=t?t:e.nullContext||{},o&&l(o,"last"),{name:"unless",hash:{},fn:e.program(10,o,0),inverse:e.noop,data:o,loc:{start:{line:20,column:53},end:{line:20,column:83}}}))?i:"")},10:function(e,t,n,r,o){return", "},compiler:[8,">= 4.3.0"],main:function(e,t,n,r,o){var i,l=e.lambda,a=null!=t?t:e.nullContext||{},s=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return"\x3c!-- "+e.escapeExpression(l(null!=(i=null!=t?s(t,"output"):t)?s(i,"header"):i,t))+"\n "+(null!=(i=l(null!=(i=null!=t?s(t,"output"):t)?s(i,"link"):i,t))?i:"")+" --\x3e\n"+(null!=(i=s(n,"if").call(a,null!=(i=null!=t?s(t,"form"):t)?s(i,"hsts"):i,{name:"if",hash:{},fn:e.program(1,o,0),inverse:e.noop,data:o,loc:{start:{line:3,column:0},end:{line:8,column:7}}}))?i:"")+'<Connector\n port="443"\n SSLEnabled="true">\n\n \x3c!-- TLS 1.3 requires Java 11 or higher --\x3e\n <SSLHostConfig\n'+(null!=(i=s(n,"if").call(a,null!=(i=null!=(i=null!=t?s(t,"output"):t)?s(i,"ciphers"):i)?s(i,"length"):i,{name:"if",hash:{},fn:e.program(3,o,0),inverse:e.noop,data:o,loc:{start:{line:15,column:0},end:{line:17,column:7}}}))?i:"")+' disableSessionTickets="true"\n honorCipherOrder="'+(null!=(i=s(n,"if").call(a,null!=(i=null!=t?s(t,"output"):t)?s(i,"serverPreferredOrder"):i,{name:"if",hash:{},fn:e.program(5,o,0),inverse:e.program(7,o,0),data:o,loc:{start:{line:19,column:26},end:{line:19,column:85}}}))?i:"")+'"\n protocols="'+(null!=(i=s(n,"each").call(a,null!=(i=null!=t?s(t,"output"):t)?s(i,"protocols"):i,{name:"each",hash:{},fn:e.program(9,o,0),inverse:e.noop,data:o,loc:{start:{line:20,column:19},end:{line:20,column:92}}}))?i:"")+'">\n\n <Certificate\n certificateFile="/path/to/signed_certificate"\n certificateChainFile="/path/to/intermediate_certificate"\n certificateKeyFile="/path/to/private_key" />\n </SSLHostConfig>\n\n <UpgradeProtocol className="org.apache.coyote.http2.Http2Protocol" />\n</Connector>'},useData:!0})},function(e,t,n){var r=n(3);function o(e){return e&&(e.__esModule?e.default:e)}e.exports=(r.default||r).template({1:function(e,t,r,i,l){var a,s=null!=t?t:e.nullContext||{},u=e.lambda,c=e.escapeExpression,p=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return'[http.routers]\n [http.routers.router-secure]\n rule = "Host(`example.com`)"\n service = "service-id"\n'+(null!=(a=p(r,"if").call(s,null!=(a=null!=t?p(t,"form"):t)?p(a,"hsts"):a,{name:"if",hash:{},fn:e.program(2,l,0),inverse:e.noop,data:l,loc:{start:{line:9,column:4},end:{line:11,column:11}}}))?a:"")+'\n [http.routers.router-secure.tls]\n options = "'+c(u(null!=(a=null!=t?p(t,"form"):t)?p(a,"config"):a,t))+'"\n'+(null!=(a=p(r,"if").call(s,null!=(a=null!=t?p(t,"form"):t)?p(a,"hsts"):a,{name:"if",hash:{},fn:e.program(4,l,0),inverse:e.noop,data:l,loc:{start:{line:15,column:0},end:{line:28,column:7}}}))?a:"")+'\n# due to Go limitations, it is highly recommended that you use an ECDSA\n# certificate, or you may experience compatibility issues\n[[tls.certificates]]\n certFile = "/path/to/signed_cert_plus_intermediates"\n keyFile = "/path/to/private_key"\n\n[tls.options]\n [tls.options.'+c(u(null!=(a=null!=t?p(t,"form"):t)?p(a,"config"):a,t))+']\n minVersion = "'+(null!=(a=o(n(13)).call(s,null!=(a=null!=(a=null!=t?p(t,"output"):t)?p(a,"protocols"):a)?p(a,"0"):a,"TLSv1.","VersionTLS1",{name:"replace",hash:{},data:l,loc:{start:{line:38,column:18},end:{line:38,column:75}}}))?a:"")+'"\n'+(null!=(a=p(r,"if").call(s,null!=(a=null!=(a=null!=t?p(t,"output"):t)?p(a,"ciphers"):a)?p(a,"length"):a,{name:"if",hash:{},fn:e.program(6,l,0),inverse:e.noop,data:l,loc:{start:{line:39,column:4},end:{line:45,column:13}}}))?a:"")},2:function(e,t,n,r,o){return' middlewares = ["hsts-header"]\n'},4:function(e,t,n,r,o){var i,l=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return'\n [http.routers.router-insecure]\n rule = "Host(`example.com`)"\n service = "service-id"\n middlewares = ["redirect-to-https", "hsts-header"]\n\n[http.middlewares]\n [http.middlewares.redirect-to-https.redirectScheme]\n scheme = "https"\n [http.middlewares.hsts-header.headers]\n [http.middlewares.hsts-header.headers.customResponseHeaders]\n Strict-Transport-Security = "max-age='+e.escapeExpression(e.lambda(null!=(i=null!=t?l(t,"output"):t)?l(i,"hstsMaxAge"):i,t))+'"\n'},6:function(e,t,n,r,o){var i,l=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return" cipherSuites = [\n"+(null!=(i=l(n,"each").call(null!=t?t:e.nullContext||{},null!=(i=null!=t?l(t,"output"):t)?l(i,"ciphers"):i,{name:"each",hash:{},fn:e.program(7,o,0),inverse:e.noop,data:o,loc:{start:{line:41,column:4},end:{line:43,column:13}}}))?i:"")+" ]\n"},7:function(e,t,n,r,o){var i,l=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return' "'+e.escapeExpression(e.lambda(t,t))+'"'+(null!=(i=l(n,"unless").call(null!=t?t:e.nullContext||{},o&&l(o,"last"),{name:"unless",hash:{},fn:e.program(8,o,0),inverse:e.noop,data:o,loc:{start:{line:42,column:16},end:{line:42,column:45}}}))?i:"")+"\n"},8:function(e,t,n,r,o){return","},10:function(e,t,r,i,l){var a,s=null!=t?t:e.nullContext||{},u=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return'defaultEntryPoints = ["http", "https"]\n\n[entryPoints]\n'+(null!=(a=u(r,"if").call(s,null!=(a=null!=t?u(t,"form"):t)?u(a,"hsts"):a,{name:"if",hash:{},fn:e.program(11,l,0),inverse:e.noop,data:l,loc:{start:{line:51,column:0},end:{line:57,column:7}}}))?a:"")+' [entryPoints.https]\n address = ":443"\n [entryPoints.https.tls]\n'+(null!=(a=u(r,"if").call(s,o(n(19)).call(s,null!=(a=null!=(a=null!=t?u(t,"output"):t)?u(a,"protocols"):a)?u(a,"0"):a,"TLSv1",{name:"eq",hash:{},data:l,loc:{start:{line:61,column:12},end:{line:61,column:45}}}),{name:"if",hash:{},fn:e.program(13,l,0),inverse:e.program(15,l,0),data:l,loc:{start:{line:61,column:6},end:{line:65,column:13}}}))?a:"")+(null!=(a=u(r,"if").call(s,null!=(a=null!=(a=null!=t?u(t,"output"):t)?u(a,"ciphers"):a)?u(a,"length"):a,{name:"if",hash:{},fn:e.program(17,l,0),inverse:e.noop,data:l,loc:{start:{line:66,column:6},end:{line:72,column:13}}}))?a:"")+'\n # due to Go limitations, it is highly recommended that you use an ECDSA\n # certificate, or you may experience compatibility issues\n [[entryPoints.https.tls.certificates]]\n certFile = "/path/to/signed_cert_plus_intermediates"\n keyFile = "/path/to/private_key"\n'},11:function(e,t,n,r,o){return' [entryPoints.http]\n address = ":80"\n [entryPoints.http.redirect]\n entryPoint = "https"\n\n'},13:function(e,t,n,r,o){return' minVersion = "VersionTLS10"\n'},15:function(e,t,r,i,l){var a,s=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return' minVersion = "'+(null!=(a=o(n(13)).call(null!=t?t:e.nullContext||{},null!=(a=null!=(a=null!=t?s(t,"output"):t)?s(a,"protocols"):a)?s(a,"0"):a,"TLSv1.","VersionTLS1",{name:"replace",hash:{},data:l,loc:{start:{line:64,column:20},end:{line:64,column:77}}}))?a:"")+'"\n'},17:function(e,t,n,r,o){var i,l=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return" cipherSuites = [\n"+(null!=(i=l(n,"each").call(null!=t?t:e.nullContext||{},null!=(i=null!=t?l(t,"output"):t)?l(i,"ciphers"):i,{name:"each",hash:{},fn:e.program(18,o,0),inverse:e.noop,data:o,loc:{start:{line:68,column:6},end:{line:70,column:15}}}))?i:"")+" ]\n"},18:function(e,t,n,r,o){var i,l=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return' "'+e.escapeExpression(e.lambda(t,t))+'"'+(null!=(i=l(n,"unless").call(null!=t?t:e.nullContext||{},o&&l(o,"last"),{name:"unless",hash:{},fn:e.program(8,o,0),inverse:e.noop,data:o,loc:{start:{line:69,column:18},end:{line:69,column:47}}}))?i:"")+"\n"},compiler:[8,">= 4.3.0"],main:function(e,t,r,i,l){var a,s=e.lambda,u=null!=t?t:e.nullContext||{},c=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return"# "+e.escapeExpression(s(null!=(a=null!=t?c(t,"output"):t)?c(a,"header"):a,t))+"\n# "+(null!=(a=s(null!=(a=null!=t?c(t,"output"):t)?c(a,"link"):a,t))?a:"")+"\n"+(null!=(a=c(r,"if").call(u,o(n(0)).call(u,"2.0.0",null!=(a=null!=t?c(t,"form"):t)?c(a,"serverVersion"):a,{name:"minver",hash:{},data:l,loc:{start:{line:3,column:6},end:{line:3,column:41}}}),{name:"if",hash:{},fn:e.program(1,l,0),inverse:e.program(10,l,0),data:l,loc:{start:{line:3,column:0},end:{line:79,column:7}}}))?a:"")},useData:!0})},function(e,t,n){"use strict";n.r(t);var r=n(5),o=n.n(r),i=(n(32),n(20)),l=n.n(i),a=n(21),s=n(9),u=n.n(s),c=n(22),p=n.n(c),f=n(23),h=n.n(f),d=n(24),m=n.n(d),g=n(25),v=n.n(g),y=n(26),_=n.n(y),E=n(27),b=n.n(E),S=n(28),w=n.n(S),C=(n(34),n(29)),A=n(2),T=n.n(A),x=n(11),O=n(0);function L(e,t,n,r,o,i,l){try{var a=e[i](l),s=a.value}catch(e){return void n(e)}a.done?t(s):Promise.resolve(s).then(r,o)}function H(e){return function(){var t=this,n=arguments;return new Promise((function(r,o){var i=e.apply(t,n);function l(e){L(i,r,o,l,a,"next",e)}function a(e){L(i,r,o,l,a,"throw",e)}l(void 0)}))}}var D=function(){return P.apply(this,arguments)};function P(){return(P=H(regeneratorRuntime.mark((function e(){var t,n,r,o,i,l,a,s,u,c,p,f;return regeneratorRuntime.wrap((function(e){for(;;)switch(e.prev=e.next){case 0:return t=document.getElementById("form-generator").elements,n=t.config.value,r=t.server.value,o=x.configurations[t.config.value],i=new URL(document.location),l="server=".concat(r,"&version=").concat(t.version.value),l+=!1!==T.a[r].supportsConfigs?"&config=".concat(n):"",l+=!1!==T.a[r].usesOpenssl?"&openssl=".concat(t.openssl.value):"",l+=!1===T.a[r].supportsHsts||t.hsts.checked?"":"&hsts=false",l+=!1===T.a[r].supportsOcspStapling||t.ocsp.checked?"":"&ocsp=false",l+="&guideline=".concat(x.version),a=(new Date).toISOString().substr(0,10),s="generated ".concat(a,", Mozilla Guideline v").concat(x.version,", ").concat(T.a[r].name," ").concat(t.version.value),s+=!1!==T.a[r].usesOpenssl?", OpenSSL ".concat(t.openssl.value):"",s+=", ".concat(t.config.value," configuration"),s+=!1===T.a[r].supportsHsts||t.hsts.checked?"":", no HSTS",s+=!1===T.a[r].supportsOcspStapling||t.ocsp.checked?"":", no OCSP",u="".concat(i.origin).concat(i.pathname,"#").concat(l),c=o.tls_versions,!1!==Object(O.default)(T.a[r].tls13,t.version.value)&&!1!==Object(O.default)(T.a.openssl.tls13,t.openssl.value)||(c=c.filter((function(e){return"TLSv1.3"!==e}))),p=T.a[r].cipherFormat?o.ciphers[T.a[r].cipherFormat]:o.ciphers.openssl,p=T.a[r].supportedCiphers?p.filter((function(e){return-1!==T.a[r].supportedCiphers.indexOf(e)})):p,f={form:{config:t.config.value,hsts:t.hsts.checked&&!1!==T.a[r].supportsHsts,ocsp:t.ocsp.checked&&!1!==T.a[r].supportsOcspStapling,opensslVersion:t.openssl.value,server:r,serverName:document.querySelector("label[for=server-".concat(r,"]")).innerText,serverVersion:t.version.value},output:{ciphers:p,cipherSuites:o.ciphersuites,date:a,dhCommand:o.dh_param_size>=2048?"curl ".concat(i.origin,"/ffdhe").concat(o.dh_param_size,".txt"):"openssl dhparam ".concat(o.dh_param_size),dhParamSize:o.dh_param_size,fragment:l,hasVersions:!1!==T.a[r].hasVersions,header:s,hstsMaxAge:o.hsts_min_age,latestVersion:T.a[r].latestVersion,link:u,oldestClients:o.oldest_clients,opensslCiphers:p,opensslCipherSuites:o.ciphersuites,origin:i.origin,protocols:c,serverPreferredOrder:o.server_preferred_order,showSupports:!1!==T.a[r].showSupports,supportsConfigs:!1!==T.a[r].supportsConfigs,supportsHsts:!1!==T.a[r].supportsHsts,supportsOcspStapling:!1!==T.a[r].supportsOcspStapling,usesDhe:p.join(":").includes(":DHE")||p.join(":").includes("_DHE_"),usesOpenssl:!1!==T.a[r].usesOpenssl},sstls:x},e.abrupt("return",f);case 24:case"end":return e.stop()}}),e)})))).apply(this,arguments)}var k=function(e){return new Promise((function(t){return setTimeout(t,e)}))};function R(e,t){var n;if("undefined"==typeof Symbol||null==e[Symbol.iterator]){if(Array.isArray(e)||(n=function(e,t){if(!e)return;if("string"==typeof e)return N(e,t);var n=Object.prototype.toString.call(e).slice(8,-1);"Object"===n&&e.constructor&&(n=e.constructor.name);if("Map"===n||"Set"===n)return Array.from(e);if("Arguments"===n||/^(?:Ui|I)nt(?:8|16|32)(?:Clamped)?Array$/.test(n))return N(e,t)}(e))||t&&e&&"number"==typeof e.length){n&&(e=n);var r=0,o=function(){};return{s:o,n:function(){return r>=e.length?{done:!0}:{done:!1,value:e[r++]}},e:function(e){throw e},f:o}}throw new TypeError("Invalid attempt to iterate non-iterable instance.\nIn order to be iterable, non-array objects must have a [Symbol.iterator]() method.")}var i,l=!0,a=!1;return{s:function(){n=e[Symbol.iterator]()},n:function(){var e=n.next();return l=e.done,e},e:function(e){a=!0,i=e},f:function(){try{l||null==n.return||n.return()}finally{if(a)throw i}}}}function N(e,t){(null==t||t>e.length)&&(t=e.length);for(var n=0,r=new Array(t);n<t;n++)r[n]=e[n];return r}function I(e,t,n,r,o,i,l){try{var a=e[i](l),s=a.value}catch(e){return void n(e)}a.done?t(s):Promise.resolve(s).then(r,o)}function j(e){return function(){var t=this,n=arguments;return new Promise((function(r,o){var i=e.apply(t,n);function l(e){I(i,r,o,l,a,"next",e)}function a(e){I(i,r,o,l,a,"throw",e)}l(void 0)}))}}u.a.registerLanguage("apache",p.a),u.a.registerLanguage("go",h.a),u.a.registerLanguage("ini",m.a),u.a.registerLanguage("json",v.a),u.a.registerLanguage("nginx",_.a),u.a.registerLanguage("xml",b.a),u.a.registerLanguage("yaml",w.a);var M=!1,B={},F=n(35);F.keys().forEach((function(e){B[e.split(a.sep).slice(-1)[0].split(".")[0]]=F(e)}));var W=function(){var e=j(regeneratorRuntime.mark((function e(){var t,n,r;return regeneratorRuntime.wrap((function(e){for(;;)switch(e.prev=e.next){case 0:return e.next=2,D();case 2:t=e.sent,o()("#version").toggleClass("text-disabled",!1===t.output.hasVersions),o()("#openssl-version").toggleClass("text-disabled",!1===t.output.usesOpenssl),o()("#hsts").prop("disabled",!1===t.output.supportsHsts),o()("#ocsp").prop("disabled",!1===t.output.supportsOcspStapling),M&&(window.location.hash=t.output.fragment),document.getElementById("output-header").innerHTML=B.header(t),n=0===t.output.protocols.length?B.nosupport(t):B[t.form.server](t),document.getElementById("copy").classList.toggle("d-none",0===t.output.protocols.length),r=T.a[t.form.server].highlighter,document.getElementById("output-config").innerHTML=u.a.highlight(r,n,!0).value;case 13:case"end":return e.stop()}}),e)})));return function(){return e.apply(this,arguments)}}();o()().ready((function(){if(window.location.hash.length>0){var e={true:!0,false:!1},t=new URLSearchParams(window.location.hash.substr(1));null!==t.get("server-version")&&t.set("version",t.get("server-version")),null!==t.get("openssl-version")&&t.set("openssl",t.get("openssl-version")),null!==t.get("server")&&null===t.get("version")&&o()("#version").val(T.a[t.get("server")].latestVersion);var n,r=R(t.entries());try{for(r.s();!(n=r.n()).done;){var i=n.value;if(i[1]=void 0===e[i[1]]?i[1]:e[i[1]],C.validHashKeys.includes(i[0])){var a=document.getElementById(i[0])||document.querySelector('input[name="'.concat(i[0],'"][value="').concat(i[1],'"]'));if(!a||!a.type)continue;switch(a.type){case"radio":case"checkbox":a.checked=i[1];break;case"text":a.value=i[1]}}}}catch(e){r.e(e)}finally{r.f()}}W(),o()("#form-config, #form-environment").on("change",j(regeneratorRuntime.mark((function e(){return regeneratorRuntime.wrap((function(e){for(;;)switch(e.prev=e.next){case 0:M=!0,W();case 2:case"end":return e.stop()}}),e)})))),o()(".form-server").on("change",j(regeneratorRuntime.mark((function e(){var t;return regeneratorRuntime.wrap((function(e){for(;;)switch(e.prev=e.next){case 0:return M=!0,e.next=3,D();case 3:t=e.sent,o()("#version").val(t.output.latestVersion),W();case 6:case"end":return e.stop()}}),e)})))),o()('[data-toggle="tooltip"]').tooltip(),new l.a("#copy").on("success",function(){var e=j(regeneratorRuntime.mark((function e(t){return regeneratorRuntime.wrap((function(e){for(;;)switch(e.prev=e.next){case 0:return o()("#copy").tooltip("show"),t.clearSelection(),e.next=4,k(750);case 4:o()("#copy").tooltip("hide");case 5:case"end":return e.stop()}}),e)})));return function(t){return e.apply(this,arguments)}}())}))},function(e,t,n){"use strict";n.r(t);var r=n(0),o=n(7),i=n(8);t.default=function(e,t){return!(!function(e,t){e=Object(o.a)(e),t=Object(o.a)(t);var n=Object(i.diff)(e,t);return"patch"===n||null===n}(e=Object(o.a)(e),t=Object(o.a)(t))||!Object(r.default)(e,t))}}]); \ No newline at end of file
diff --git a/docs/index.html b/docs/index.html
index d2cee32..2f1f312 100644
--- a/docs/index.html
+++ b/docs/index.html
@@ -24,7 +24,7 @@
<link rel="shortcut icon" href="/images/favicons/favicon.ico">
<title>Mozilla SSL Configuration Generator</title>
-<link href="459a7b6440e254395171.index.css" rel="stylesheet"></head>
+<link href="63d2368df2b49939dfa1.index.css" rel="stylesheet"></head>
<body>
<div class="container pt-4">
<div class="h2 pb-2">
@@ -330,8 +330,8 @@
</div>
- <div class="w-100 d-none d-md-block pr-3 pb-1 small text-right text-muted"><a class="text-secondary" href="https://github.com/mozilla/ssl-config-generator/commit/2a85a27">build 2a85a27</a>, generated 2021-04-03</div>
+ <div class="w-100 d-none d-md-block pr-3 pb-1 small text-right text-muted"><a class="text-secondary" href="https://github.com/mozilla/ssl-config-generator/commit/f760b90">build f760b90</a>, generated 2021-04-05</div>
</footer>
-<script type="text/javascript" src="459a7b6440e254395171.index.js"></script></body>
+<script type="text/javascript" src="63d2368df2b49939dfa1.index.js"></script></body>
</html>