Welcome to mirror list, hosted at ThFree Co, Russian Federation.

github.com/mozilla/ssl-config-generator.git - Unnamed repository; edit this file 'description' to name the repository.
summaryrefslogtreecommitdiff
path: root/docs
diff options
context:
space:
mode:
authorApril King <april@mozilla.com>2019-09-03 22:45:11 +0300
committerApril King <april@mozilla.com>2019-09-03 22:45:11 +0300
commit9ca61f7cd6faf5d33137cf7e4bf5cc2b227b56d6 (patch)
tree8a7b7089a54ef1801d83ec9565d9ec79b548eb08 /docs
parent4f84211cd97c1a3b26adb28ef3ce2cb5ead927da (diff)
Push new build
Diffstat (limited to 'docs')
-rw-r--r--docs/b80b3456140238404ea2.index.css (renamed from docs/cf0ab35e89fe79969186.index.css)0
-rw-r--r--docs/b80b3456140238404ea2.index.js (renamed from docs/cf0ab35e89fe79969186.index.js)2
-rw-r--r--docs/index.html6
3 files changed, 4 insertions, 4 deletions
diff --git a/docs/cf0ab35e89fe79969186.index.css b/docs/b80b3456140238404ea2.index.css
index d497115..d497115 100644
--- a/docs/cf0ab35e89fe79969186.index.css
+++ b/docs/b80b3456140238404ea2.index.css
diff --git a/docs/cf0ab35e89fe79969186.index.js b/docs/b80b3456140238404ea2.index.js
index c396c32..a33288c 100644
--- a/docs/cf0ab35e89fe79969186.index.js
+++ b/docs/b80b3456140238404ea2.index.js
@@ -60,4 +60,4 @@ var r;r=function(){return function(e){var t={};function n(r){if(t[r])return t[r]
* OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE
* SOFTWARE.
*/
-var n="undefined"!=typeof window&&"undefined"!=typeof document,r=["Edge","Trident","Firefox"],i=0,o=0;o<r.length;o+=1)if(n&&navigator.userAgent.indexOf(r[o])>=0){i=1;break}var a=n&&window.Promise?function(e){var t=!1;return function(){t||(t=!0,window.Promise.resolve().then(function(){t=!1,e()}))}}:function(e){var t=!1;return function(){t||(t=!0,setTimeout(function(){t=!1,e()},i))}};function s(e){return e&&"[object Function]"==={}.toString.call(e)}function l(e,t){if(1!==e.nodeType)return[];var n=e.ownerDocument.defaultView.getComputedStyle(e,null);return t?n[t]:n}function u(e){return"HTML"===e.nodeName?e:e.parentNode||e.host}function c(e){if(!e)return document.body;switch(e.nodeName){case"HTML":case"BODY":return e.ownerDocument.body;case"#document":return e.body}var t=l(e),n=t.overflow,r=t.overflowX,i=t.overflowY;return/(auto|scroll|overlay)/.test(n+i+r)?e:c(u(e))}var f=n&&!(!window.MSInputMethodContext||!document.documentMode),p=n&&/MSIE 10/.test(navigator.userAgent);function h(e){return 11===e?f:10===e?p:f||p}function d(e){if(!e)return document.documentElement;for(var t=h(10)?document.body:null,n=e.offsetParent||null;n===t&&e.nextElementSibling;)n=(e=e.nextElementSibling).offsetParent;var r=n&&n.nodeName;return r&&"BODY"!==r&&"HTML"!==r?-1!==["TH","TD","TABLE"].indexOf(n.nodeName)&&"static"===l(n,"position")?d(n):n:e?e.ownerDocument.documentElement:document.documentElement}function m(e){return null!==e.parentNode?m(e.parentNode):e}function g(e,t){if(!(e&&e.nodeType&&t&&t.nodeType))return document.documentElement;var n=e.compareDocumentPosition(t)&Node.DOCUMENT_POSITION_FOLLOWING,r=n?e:t,i=n?t:e,o=document.createRange();o.setStart(r,0),o.setEnd(i,0);var a,s,l=o.commonAncestorContainer;if(e!==l&&t!==l||r.contains(i))return"BODY"===(s=(a=l).nodeName)||"HTML"!==s&&d(a.firstElementChild)!==a?d(l):l;var u=m(e);return u.host?g(u.host,t):g(e,m(t).host)}function v(e){var t="top"===(arguments.length>1&&void 0!==arguments[1]?arguments[1]:"top")?"scrollTop":"scrollLeft",n=e.nodeName;if("BODY"===n||"HTML"===n){var r=e.ownerDocument.documentElement;return(e.ownerDocument.scrollingElement||r)[t]}return e[t]}function E(e,t){var n="x"===t?"Left":"Top",r="Left"===n?"Right":"Bottom";return parseFloat(e["border"+n+"Width"],10)+parseFloat(e["border"+r+"Width"],10)}function _(e,t,n,r){return Math.max(t["offset"+e],t["scroll"+e],n["client"+e],n["offset"+e],n["scroll"+e],h(10)?parseInt(n["offset"+e])+parseInt(r["margin"+("Height"===e?"Top":"Left")])+parseInt(r["margin"+("Height"===e?"Bottom":"Right")]):0)}function y(e){var t=e.body,n=e.documentElement,r=h(10)&&getComputedStyle(n);return{height:_("Height",t,n,r),width:_("Width",t,n,r)}}var S=function(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")},b=function(){function e(e,t){for(var n=0;n<t.length;n++){var r=t[n];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),Object.defineProperty(e,r.key,r)}}return function(t,n,r){return n&&e(t.prototype,n),r&&e(t,r),t}}(),A=function(e,t,n){return t in e?Object.defineProperty(e,t,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[t]=n,e},C=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var r in n)Object.prototype.hasOwnProperty.call(n,r)&&(e[r]=n[r])}return e};function T(e){return C({},e,{right:e.left+e.width,bottom:e.top+e.height})}function w(e){var t={};try{if(h(10)){t=e.getBoundingClientRect();var n=v(e,"top"),r=v(e,"left");t.top+=n,t.left+=r,t.bottom+=n,t.right+=r}else t=e.getBoundingClientRect()}catch(e){}var i={left:t.left,top:t.top,width:t.right-t.left,height:t.bottom-t.top},o="HTML"===e.nodeName?y(e.ownerDocument):{},a=o.width||e.clientWidth||i.right-i.left,s=o.height||e.clientHeight||i.bottom-i.top,u=e.offsetWidth-a,c=e.offsetHeight-s;if(u||c){var f=l(e);u-=E(f,"x"),c-=E(f,"y"),i.width-=u,i.height-=c}return T(i)}function x(e,t){var n=arguments.length>2&&void 0!==arguments[2]&&arguments[2],r=h(10),i="HTML"===t.nodeName,o=w(e),a=w(t),s=c(e),u=l(t),f=parseFloat(u.borderTopWidth,10),p=parseFloat(u.borderLeftWidth,10);n&&i&&(a.top=Math.max(a.top,0),a.left=Math.max(a.left,0));var d=T({top:o.top-a.top-f,left:o.left-a.left-p,width:o.width,height:o.height});if(d.marginTop=0,d.marginLeft=0,!r&&i){var m=parseFloat(u.marginTop,10),g=parseFloat(u.marginLeft,10);d.top-=f-m,d.bottom-=f-m,d.left-=p-g,d.right-=p-g,d.marginTop=m,d.marginLeft=g}return(r&&!n?t.contains(s):t===s&&"BODY"!==s.nodeName)&&(d=function(e,t){var n=arguments.length>2&&void 0!==arguments[2]&&arguments[2],r=v(t,"top"),i=v(t,"left"),o=n?-1:1;return e.top+=r*o,e.bottom+=r*o,e.left+=i*o,e.right+=i*o,e}(d,t)),d}function D(e){if(!e||!e.parentElement||h())return document.documentElement;for(var t=e.parentElement;t&&"none"===l(t,"transform");)t=t.parentElement;return t||document.documentElement}function L(e,t,n,r){var i=arguments.length>4&&void 0!==arguments[4]&&arguments[4],o={top:0,left:0},a=i?D(e):g(e,t);if("viewport"===r)o=function(e){var t=arguments.length>1&&void 0!==arguments[1]&&arguments[1],n=e.ownerDocument.documentElement,r=x(e,n),i=Math.max(n.clientWidth,window.innerWidth||0),o=Math.max(n.clientHeight,window.innerHeight||0),a=t?0:v(n),s=t?0:v(n,"left");return T({top:a-r.top+r.marginTop,left:s-r.left+r.marginLeft,width:i,height:o})}(a,i);else{var s=void 0;"scrollParent"===r?"BODY"===(s=c(u(t))).nodeName&&(s=e.ownerDocument.documentElement):s="window"===r?e.ownerDocument.documentElement:r;var f=x(s,a,i);if("HTML"!==s.nodeName||function e(t){var n=t.nodeName;if("BODY"===n||"HTML"===n)return!1;if("fixed"===l(t,"position"))return!0;var r=u(t);return!!r&&e(r)}(a))o=f;else{var p=y(e.ownerDocument),h=p.height,d=p.width;o.top+=f.top-f.marginTop,o.bottom=h+f.top,o.left+=f.left-f.marginLeft,o.right=d+f.left}}var m="number"==typeof(n=n||0);return o.left+=m?n:n.left||0,o.top+=m?n:n.top||0,o.right-=m?n:n.right||0,o.bottom-=m?n:n.bottom||0,o}function H(e,t,n,r,i){var o=arguments.length>5&&void 0!==arguments[5]?arguments[5]:0;if(-1===e.indexOf("auto"))return e;var a=L(n,r,o,i),s={top:{width:a.width,height:t.top-a.top},right:{width:a.right-t.right,height:a.height},bottom:{width:a.width,height:a.bottom-t.bottom},left:{width:t.left-a.left,height:a.height}},l=Object.keys(s).map(function(e){return C({key:e},s[e],{area:(t=s[e],t.width*t.height)});var t}).sort(function(e,t){return t.area-e.area}),u=l.filter(function(e){var t=e.width,r=e.height;return t>=n.clientWidth&&r>=n.clientHeight}),c=u.length>0?u[0].key:l[0].key,f=e.split("-")[1];return c+(f?"-"+f:"")}function I(e,t,n){var r=arguments.length>3&&void 0!==arguments[3]?arguments[3]:null;return x(n,r?D(t):g(t,n),r)}function O(e){var t=e.ownerDocument.defaultView.getComputedStyle(e),n=parseFloat(t.marginTop||0)+parseFloat(t.marginBottom||0),r=parseFloat(t.marginLeft||0)+parseFloat(t.marginRight||0);return{width:e.offsetWidth+r,height:e.offsetHeight+n}}function R(e){var t={left:"right",right:"left",bottom:"top",top:"bottom"};return e.replace(/left|right|bottom|top/g,function(e){return t[e]})}function N(e,t,n){n=n.split("-")[0];var r=O(e),i={width:r.width,height:r.height},o=-1!==["right","left"].indexOf(n),a=o?"top":"left",s=o?"left":"top",l=o?"height":"width",u=o?"width":"height";return i[a]=t[a]+t[l]/2-r[l]/2,i[s]=n===s?t[s]-r[u]:t[R(s)],i}function k(e,t){return Array.prototype.find?e.find(t):e.filter(t)[0]}function P(e,t,n){return(void 0===n?e:e.slice(0,function(e,t,n){if(Array.prototype.findIndex)return e.findIndex(function(e){return e[t]===n});var r=k(e,function(e){return e[t]===n});return e.indexOf(r)}(e,"name",n))).forEach(function(e){e.function&&console.warn("`modifier.function` is deprecated, use `modifier.fn`!");var n=e.function||e.fn;e.enabled&&s(n)&&(t.offsets.popper=T(t.offsets.popper),t.offsets.reference=T(t.offsets.reference),t=n(t,e))}),t}function M(e,t){return e.some(function(e){var n=e.name;return e.enabled&&n===t})}function j(e){for(var t=[!1,"ms","Webkit","Moz","O"],n=e.charAt(0).toUpperCase()+e.slice(1),r=0;r<t.length;r++){var i=t[r],o=i?""+i+n:e;if(void 0!==document.body.style[o])return o}return null}function B(e){var t=e.ownerDocument;return t?t.defaultView:window}function W(e,t,n,r){n.updateBound=r,B(e).addEventListener("resize",n.updateBound,{passive:!0});var i=c(e);return function e(t,n,r,i){var o="BODY"===t.nodeName,a=o?t.ownerDocument.defaultView:t;a.addEventListener(n,r,{passive:!0}),o||e(c(a.parentNode),n,r,i),i.push(a)}(i,"scroll",n.updateBound,n.scrollParents),n.scrollElement=i,n.eventsEnabled=!0,n}function F(){var e,t;this.state.eventsEnabled&&(cancelAnimationFrame(this.scheduleUpdate),this.state=(e=this.reference,t=this.state,B(e).removeEventListener("resize",t.updateBound),t.scrollParents.forEach(function(e){e.removeEventListener("scroll",t.updateBound)}),t.updateBound=null,t.scrollParents=[],t.scrollElement=null,t.eventsEnabled=!1,t))}function q(e){return""!==e&&!isNaN(parseFloat(e))&&isFinite(e)}function G(e,t){Object.keys(t).forEach(function(n){var r="";-1!==["width","height","top","right","bottom","left"].indexOf(n)&&q(t[n])&&(r="px"),e.style[n]=t[n]+r})}var V=n&&/Firefox/i.test(navigator.userAgent);function U(e,t,n){var r=k(e,function(e){return e.name===t}),i=!!r&&e.some(function(e){return e.name===n&&e.enabled&&e.order<r.order});if(!i){var o="`"+t+"`",a="`"+n+"`";console.warn(a+" modifier is required by "+o+" modifier in order to work, be sure to include it before "+o+"!")}return i}var $=["auto-start","auto","auto-end","top-start","top","top-end","right-start","right","right-end","bottom-end","bottom","bottom-start","left-end","left","left-start"],K=$.slice(3);function X(e){var t=arguments.length>1&&void 0!==arguments[1]&&arguments[1],n=K.indexOf(e),r=K.slice(n+1).concat(K.slice(0,n));return t?r.reverse():r}var z={FLIP:"flip",CLOCKWISE:"clockwise",COUNTERCLOCKWISE:"counterclockwise"};function Y(e,t,n,r){var i=[0,0],o=-1!==["right","left"].indexOf(r),a=e.split(/(\+|\-)/).map(function(e){return e.trim()}),s=a.indexOf(k(a,function(e){return-1!==e.search(/,|\s/)}));a[s]&&-1===a[s].indexOf(",")&&console.warn("Offsets separated by white space(s) are deprecated, use a comma (,) instead.");var l=/\s*,\s*|\s+/,u=-1!==s?[a.slice(0,s).concat([a[s].split(l)[0]]),[a[s].split(l)[1]].concat(a.slice(s+1))]:[a];return(u=u.map(function(e,r){var i=(1===r?!o:o)?"height":"width",a=!1;return e.reduce(function(e,t){return""===e[e.length-1]&&-1!==["+","-"].indexOf(t)?(e[e.length-1]=t,a=!0,e):a?(e[e.length-1]+=t,a=!1,e):e.concat(t)},[]).map(function(e){return function(e,t,n,r){var i=e.match(/((?:\-|\+)?\d*\.?\d*)(.*)/),o=+i[1],a=i[2];if(!o)return e;if(0===a.indexOf("%")){var s=void 0;switch(a){case"%p":s=n;break;case"%":case"%r":default:s=r}return T(s)[t]/100*o}if("vh"===a||"vw"===a){return("vh"===a?Math.max(document.documentElement.clientHeight,window.innerHeight||0):Math.max(document.documentElement.clientWidth,window.innerWidth||0))/100*o}return o}(e,i,t,n)})})).forEach(function(e,t){e.forEach(function(n,r){q(n)&&(i[t]+=n*("-"===e[r-1]?-1:1))})}),i}var Q={placement:"bottom",positionFixed:!1,eventsEnabled:!0,removeOnDestroy:!1,onCreate:function(){},onUpdate:function(){},modifiers:{shift:{order:100,enabled:!0,fn:function(e){var t=e.placement,n=t.split("-")[0],r=t.split("-")[1];if(r){var i=e.offsets,o=i.reference,a=i.popper,s=-1!==["bottom","top"].indexOf(n),l=s?"left":"top",u=s?"width":"height",c={start:A({},l,o[l]),end:A({},l,o[l]+o[u]-a[u])};e.offsets.popper=C({},a,c[r])}return e}},offset:{order:200,enabled:!0,fn:function(e,t){var n=t.offset,r=e.placement,i=e.offsets,o=i.popper,a=i.reference,s=r.split("-")[0],l=void 0;return l=q(+n)?[+n,0]:Y(n,o,a,s),"left"===s?(o.top+=l[0],o.left-=l[1]):"right"===s?(o.top+=l[0],o.left+=l[1]):"top"===s?(o.left+=l[0],o.top-=l[1]):"bottom"===s&&(o.left+=l[0],o.top+=l[1]),e.popper=o,e},offset:0},preventOverflow:{order:300,enabled:!0,fn:function(e,t){var n=t.boundariesElement||d(e.instance.popper);e.instance.reference===n&&(n=d(n));var r=j("transform"),i=e.instance.popper.style,o=i.top,a=i.left,s=i[r];i.top="",i.left="",i[r]="";var l=L(e.instance.popper,e.instance.reference,t.padding,n,e.positionFixed);i.top=o,i.left=a,i[r]=s,t.boundaries=l;var u=t.priority,c=e.offsets.popper,f={primary:function(e){var n=c[e];return c[e]<l[e]&&!t.escapeWithReference&&(n=Math.max(c[e],l[e])),A({},e,n)},secondary:function(e){var n="right"===e?"left":"top",r=c[n];return c[e]>l[e]&&!t.escapeWithReference&&(r=Math.min(c[n],l[e]-("right"===e?c.width:c.height))),A({},n,r)}};return u.forEach(function(e){var t=-1!==["left","top"].indexOf(e)?"primary":"secondary";c=C({},c,f[t](e))}),e.offsets.popper=c,e},priority:["left","right","top","bottom"],padding:5,boundariesElement:"scrollParent"},keepTogether:{order:400,enabled:!0,fn:function(e){var t=e.offsets,n=t.popper,r=t.reference,i=e.placement.split("-")[0],o=Math.floor,a=-1!==["top","bottom"].indexOf(i),s=a?"right":"bottom",l=a?"left":"top",u=a?"width":"height";return n[s]<o(r[l])&&(e.offsets.popper[l]=o(r[l])-n[u]),n[l]>o(r[s])&&(e.offsets.popper[l]=o(r[s])),e}},arrow:{order:500,enabled:!0,fn:function(e,t){var n;if(!U(e.instance.modifiers,"arrow","keepTogether"))return e;var r=t.element;if("string"==typeof r){if(!(r=e.instance.popper.querySelector(r)))return e}else if(!e.instance.popper.contains(r))return console.warn("WARNING: `arrow.element` must be child of its popper element!"),e;var i=e.placement.split("-")[0],o=e.offsets,a=o.popper,s=o.reference,u=-1!==["left","right"].indexOf(i),c=u?"height":"width",f=u?"Top":"Left",p=f.toLowerCase(),h=u?"left":"top",d=u?"bottom":"right",m=O(r)[c];s[d]-m<a[p]&&(e.offsets.popper[p]-=a[p]-(s[d]-m)),s[p]+m>a[d]&&(e.offsets.popper[p]+=s[p]+m-a[d]),e.offsets.popper=T(e.offsets.popper);var g=s[p]+s[c]/2-m/2,v=l(e.instance.popper),E=parseFloat(v["margin"+f],10),_=parseFloat(v["border"+f+"Width"],10),y=g-e.offsets.popper[p]-E-_;return y=Math.max(Math.min(a[c]-m,y),0),e.arrowElement=r,e.offsets.arrow=(A(n={},p,Math.round(y)),A(n,h,""),n),e},element:"[x-arrow]"},flip:{order:600,enabled:!0,fn:function(e,t){if(M(e.instance.modifiers,"inner"))return e;if(e.flipped&&e.placement===e.originalPlacement)return e;var n=L(e.instance.popper,e.instance.reference,t.padding,t.boundariesElement,e.positionFixed),r=e.placement.split("-")[0],i=R(r),o=e.placement.split("-")[1]||"",a=[];switch(t.behavior){case z.FLIP:a=[r,i];break;case z.CLOCKWISE:a=X(r);break;case z.COUNTERCLOCKWISE:a=X(r,!0);break;default:a=t.behavior}return a.forEach(function(s,l){if(r!==s||a.length===l+1)return e;r=e.placement.split("-")[0],i=R(r);var u=e.offsets.popper,c=e.offsets.reference,f=Math.floor,p="left"===r&&f(u.right)>f(c.left)||"right"===r&&f(u.left)<f(c.right)||"top"===r&&f(u.bottom)>f(c.top)||"bottom"===r&&f(u.top)<f(c.bottom),h=f(u.left)<f(n.left),d=f(u.right)>f(n.right),m=f(u.top)<f(n.top),g=f(u.bottom)>f(n.bottom),v="left"===r&&h||"right"===r&&d||"top"===r&&m||"bottom"===r&&g,E=-1!==["top","bottom"].indexOf(r),_=!!t.flipVariations&&(E&&"start"===o&&h||E&&"end"===o&&d||!E&&"start"===o&&m||!E&&"end"===o&&g),y=!!t.flipVariationsByContent&&(E&&"start"===o&&d||E&&"end"===o&&h||!E&&"start"===o&&g||!E&&"end"===o&&m),S=_||y;(p||v||S)&&(e.flipped=!0,(p||v)&&(r=a[l+1]),S&&(o=function(e){return"end"===e?"start":"start"===e?"end":e}(o)),e.placement=r+(o?"-"+o:""),e.offsets.popper=C({},e.offsets.popper,N(e.instance.popper,e.offsets.reference,e.placement)),e=P(e.instance.modifiers,e,"flip"))}),e},behavior:"flip",padding:5,boundariesElement:"viewport",flipVariations:!1,flipVariationsByContent:!1},inner:{order:700,enabled:!1,fn:function(e){var t=e.placement,n=t.split("-")[0],r=e.offsets,i=r.popper,o=r.reference,a=-1!==["left","right"].indexOf(n),s=-1===["top","left"].indexOf(n);return i[a?"left":"top"]=o[n]-(s?i[a?"width":"height"]:0),e.placement=R(t),e.offsets.popper=T(i),e}},hide:{order:800,enabled:!0,fn:function(e){if(!U(e.instance.modifiers,"hide","preventOverflow"))return e;var t=e.offsets.reference,n=k(e.instance.modifiers,function(e){return"preventOverflow"===e.name}).boundaries;if(t.bottom<n.top||t.left>n.right||t.top>n.bottom||t.right<n.left){if(!0===e.hide)return e;e.hide=!0,e.attributes["x-out-of-boundaries"]=""}else{if(!1===e.hide)return e;e.hide=!1,e.attributes["x-out-of-boundaries"]=!1}return e}},computeStyle:{order:850,enabled:!0,fn:function(e,t){var n=t.x,r=t.y,i=e.offsets.popper,o=k(e.instance.modifiers,function(e){return"applyStyle"===e.name}).gpuAcceleration;void 0!==o&&console.warn("WARNING: `gpuAcceleration` option moved to `computeStyle` modifier and will not be supported in future versions of Popper.js!");var a=void 0!==o?o:t.gpuAcceleration,s=d(e.instance.popper),l=w(s),u={position:i.position},c=function(e,t){var n=e.offsets,r=n.popper,i=n.reference,o=Math.round,a=Math.floor,s=function(e){return e},l=o(i.width),u=o(r.width),c=-1!==["left","right"].indexOf(e.placement),f=-1!==e.placement.indexOf("-"),p=t?c||f||l%2==u%2?o:a:s,h=t?o:s;return{left:p(l%2==1&&u%2==1&&!f&&t?r.left-1:r.left),top:h(r.top),bottom:h(r.bottom),right:p(r.right)}}(e,window.devicePixelRatio<2||!V),f="bottom"===n?"top":"bottom",p="right"===r?"left":"right",h=j("transform"),m=void 0,g=void 0;if(g="bottom"===f?"HTML"===s.nodeName?-s.clientHeight+c.bottom:-l.height+c.bottom:c.top,m="right"===p?"HTML"===s.nodeName?-s.clientWidth+c.right:-l.width+c.right:c.left,a&&h)u[h]="translate3d("+m+"px, "+g+"px, 0)",u[f]=0,u[p]=0,u.willChange="transform";else{var v="bottom"===f?-1:1,E="right"===p?-1:1;u[f]=g*v,u[p]=m*E,u.willChange=f+", "+p}var _={"x-placement":e.placement};return e.attributes=C({},_,e.attributes),e.styles=C({},u,e.styles),e.arrowStyles=C({},e.offsets.arrow,e.arrowStyles),e},gpuAcceleration:!0,x:"bottom",y:"right"},applyStyle:{order:900,enabled:!0,fn:function(e){var t,n;return G(e.instance.popper,e.styles),t=e.instance.popper,n=e.attributes,Object.keys(n).forEach(function(e){!1!==n[e]?t.setAttribute(e,n[e]):t.removeAttribute(e)}),e.arrowElement&&Object.keys(e.arrowStyles).length&&G(e.arrowElement,e.arrowStyles),e},onLoad:function(e,t,n,r,i){var o=I(i,t,e,n.positionFixed),a=H(n.placement,o,t,e,n.modifiers.flip.boundariesElement,n.modifiers.flip.padding);return t.setAttribute("x-placement",a),G(t,{position:n.positionFixed?"fixed":"absolute"}),n},gpuAcceleration:void 0}}},Z=function(){function e(t,n){var r=this,i=arguments.length>2&&void 0!==arguments[2]?arguments[2]:{};S(this,e),this.scheduleUpdate=function(){return requestAnimationFrame(r.update)},this.update=a(this.update.bind(this)),this.options=C({},e.Defaults,i),this.state={isDestroyed:!1,isCreated:!1,scrollParents:[]},this.reference=t&&t.jquery?t[0]:t,this.popper=n&&n.jquery?n[0]:n,this.options.modifiers={},Object.keys(C({},e.Defaults.modifiers,i.modifiers)).forEach(function(t){r.options.modifiers[t]=C({},e.Defaults.modifiers[t]||{},i.modifiers?i.modifiers[t]:{})}),this.modifiers=Object.keys(this.options.modifiers).map(function(e){return C({name:e},r.options.modifiers[e])}).sort(function(e,t){return e.order-t.order}),this.modifiers.forEach(function(e){e.enabled&&s(e.onLoad)&&e.onLoad(r.reference,r.popper,r.options,e,r.state)}),this.update();var o=this.options.eventsEnabled;o&&this.enableEventListeners(),this.state.eventsEnabled=o}return b(e,[{key:"update",value:function(){return function(){if(!this.state.isDestroyed){var e={instance:this,styles:{},arrowStyles:{},attributes:{},flipped:!1,offsets:{}};e.offsets.reference=I(this.state,this.popper,this.reference,this.options.positionFixed),e.placement=H(this.options.placement,e.offsets.reference,this.popper,this.reference,this.options.modifiers.flip.boundariesElement,this.options.modifiers.flip.padding),e.originalPlacement=e.placement,e.positionFixed=this.options.positionFixed,e.offsets.popper=N(this.popper,e.offsets.reference,e.placement),e.offsets.popper.position=this.options.positionFixed?"fixed":"absolute",e=P(this.modifiers,e),this.state.isCreated?this.options.onUpdate(e):(this.state.isCreated=!0,this.options.onCreate(e))}}.call(this)}},{key:"destroy",value:function(){return function(){return this.state.isDestroyed=!0,M(this.modifiers,"applyStyle")&&(this.popper.removeAttribute("x-placement"),this.popper.style.position="",this.popper.style.top="",this.popper.style.left="",this.popper.style.right="",this.popper.style.bottom="",this.popper.style.willChange="",this.popper.style[j("transform")]=""),this.disableEventListeners(),this.options.removeOnDestroy&&this.popper.parentNode.removeChild(this.popper),this}.call(this)}},{key:"enableEventListeners",value:function(){return function(){this.state.eventsEnabled||(this.state=W(this.reference,this.options,this.state,this.scheduleUpdate))}.call(this)}},{key:"disableEventListeners",value:function(){return F.call(this)}}]),e}();Z.Utils=("undefined"!=typeof window?window:e).PopperUtils,Z.placements=$,Z.Defaults=Q,t.default=Z}.call(this,n(12))},function(e,t,n){},function(e,t,n){var r={"./apache.hbs":29,"./awsalb.hbs":45,"./awselb.hbs":46,"./caddy.hbs":47,"./dovecot.hbs":48,"./haproxy.hbs":49,"./header.hbs":50,"./lighttpd.hbs":51,"./mysql.hbs":52,"./nginx.hbs":53,"./nosupport.hbs":54,"./oraclehttp.hbs":55,"./postfix.hbs":56,"./postgresql.hbs":57,"./traefik.hbs":58};function i(e){var t=o(e);return n(t)}function o(e){if(!n.o(r,e)){var t=new Error("Cannot find module '"+e+"'");throw t.code="MODULE_NOT_FOUND",t}return r[e]}i.keys=function(){return Object.keys(r)},i.resolve=o,e.exports=i,i.id=28},function(e,t,n){var r=n(3);function i(e){return e&&(e.__esModule?e.default:e)}e.exports=(r.default||r).template({1:function(e,t,n,r,i){var o;return(null!=(o=n.if.call(null!=t?t:e.nullContext||{},null!=(o=null!=t?t.form:t)?o.ocsp:o,{name:"if",hash:{},fn:e.program(2,i,0),inverse:e.noop,data:i}))?o:"")+", mod_rewrite, and mod_headers"},2:function(e,t,n,r,i){return", mod_socache_shmcb"},4:function(e,t,n,r,i){var o;return null!=(o=n.if.call(null!=t?t:e.nullContext||{},null!=(o=null!=t?t.form:t)?o.ocsp:o,{name:"if",hash:{},fn:e.program(5,i,0),inverse:e.noop,data:i}))?o:""},5:function(e,t,n,r,i){return" and mod_socache_shmcb"},7:function(e,t,n,r,i){return"<VirtualHost *:80>\n RewriteEngine On\n RewriteRule ^(.*)$ https://%{HTTP_HOST}$1 [R=301,L]\n</VirtualHost>\n\n"},9:function(e,t,n,r,i){var o;return null!=(o=n.if.call(null!=t?t:e.nullContext||{},null!=(o=null!=t?t.output:t)?o.usesDhe:o,{name:"if",hash:{},fn:e.program(10,i,0),inverse:e.program(12,i,0),data:i}))?o:""},10:function(e,t,n,r,i){var o;return"\n # "+e.escapeExpression(e.lambda(null!=(o=null!=t?t.output:t)?o.dhCommand:o,t))+" >> /path/to/signed_cert_and_intermediate_certs_and_dhparams\n SSLCertificateFile /path/to/signed_cert_and_intermediate_certs_and_dhparams\n"},12:function(e,t,n,r,i){return" SSLCertificateFile /path/to/signed_cert_and_intermediate_certs\n"},14:function(e,t,n,r,i){return" SSLCertificateFile /path/to/signed_certificate\n SSLCertificateChainFile /path/to/intermediate_certificate\n"},16:function(e,t,n,r,i){return"\n # enable HTTP/2, if available\n Protocols h2 http/1.1\n"},18:function(e,t,r,o,a){var s,l=e.lambda,u=e.escapeExpression,c=null!=t?t:e.nullContext||{};return"\n # HTTP Strict Transport Security (mod_headers is required) ("+u(l(null!=(s=null!=t?t.output:t)?s.hstsMaxAge:s,t))+" seconds)\n Header"+(null!=(s=r.if.call(c,i(n(1)).call(c,"2.0.0",null!=(s=null!=t?t.form:t)?s.serverVersion:s,{name:"minver",hash:{},data:a}),{name:"if",hash:{},fn:e.program(19,a,0),inverse:e.noop,data:a}))?s:"")+' set Strict-Transport-Security "max-age='+u(l(null!=(s=null!=t?t.output:t)?s.hstsMaxAge:s,t))+'"\n'},19:function(e,t,n,r,i){return" always"},21:function(e,t,r,o,a){var s,l=null!=t?t:e.nullContext||{};return"SSLProtocol all "+(null!=(s=r.unless.call(l,i(n(0)).call(l,"SSLv3",null!=(s=null!=t?t.output:t)?s.protocols:s,{name:"includes",hash:{},data:a}),{name:"unless",hash:{},fn:e.program(22,a,0),inverse:e.noop,data:a}))?s:"")+(null!=(s=r.unless.call(l,i(n(0)).call(l,"TLSv1",null!=(s=null!=t?t.output:t)?s.protocols:s,{name:"includes",hash:{},data:a}),{name:"unless",hash:{},fn:e.program(24,a,0),inverse:e.noop,data:a}))?s:"")+(null!=(s=r.unless.call(l,i(n(0)).call(l,"TLSv1.1",null!=(s=null!=t?t.output:t)?s.protocols:s,{name:"includes",hash:{},data:a}),{name:"unless",hash:{},fn:e.program(26,a,0),inverse:e.noop,data:a}))?s:"")+(null!=(s=r.unless.call(l,i(n(0)).call(l,"TLSv1.2",null!=(s=null!=t?t.output:t)?s.protocols:s,{name:"includes",hash:{},data:a}),{name:"unless",hash:{},fn:e.program(28,a,0),inverse:e.noop,data:a}))?s:"")+"\n"},22:function(e,t,n,r,i){return"-SSLv3"},24:function(e,t,n,r,i){return" -TLSv1"},26:function(e,t,n,r,i){return" -TLSv1.1"},28:function(e,t,n,r,i){return" -TLSv1.2"},30:function(e,t,r,o,a){var s,l=null!=t?t:e.nullContext||{};return"SSLProtocol all -SSLv2 "+(null!=(s=r.unless.call(l,i(n(0)).call(l,"SSLv3",null!=(s=null!=t?t.output:t)?s.protocols:s,{name:"includes",hash:{},data:a}),{name:"unless",hash:{},fn:e.program(31,a,0),inverse:e.noop,data:a}))?s:"")+(null!=(s=r.unless.call(l,i(n(0)).call(l,"TLSv1",null!=(s=null!=t?t.output:t)?s.protocols:s,{name:"includes",hash:{},data:a}),{name:"unless",hash:{},fn:e.program(33,a,0),inverse:e.noop,data:a}))?s:"")+(null!=(s=r.unless.call(l,i(n(0)).call(l,"TLSv1.1",null!=(s=null!=t?t.output:t)?s.protocols:s,{name:"includes",hash:{},data:a}),{name:"unless",hash:{},fn:e.program(26,a,0),inverse:e.noop,data:a}))?s:"")+(null!=(s=r.unless.call(l,i(n(0)).call(l,"TLSv1.2",null!=(s=null!=t?t.output:t)?s.protocols:s,{name:"includes",hash:{},data:a}),{name:"unless",hash:{},fn:e.program(28,a,0),inverse:e.noop,data:a}))?s:"")+"\n"},31:function(e,t,n,r,i){return"-SSLv3 "},33:function(e,t,n,r,i){return"-TLSv1"},35:function(e,t,r,o,a){var s;return"SSLCipherSuite "+(null!=(s=i(n(5)).call(null!=t?t:e.nullContext||{},null!=(s=null!=t?t.output:t)?s.ciphers:s,":",{name:"join",hash:{},data:a}))?s:"")+"\n"},37:function(e,t,n,r,i){return"on"},39:function(e,t,n,r,i){return"off"},41:function(e,t,n,r,i){return"SSLSessionTickets off\n"},43:function(e,t,r,o,a){var s,l=null!=t?t:e.nullContext||{};return null!=(s=r.if.call(l,i(n(1)).call(l,"2.4.11",null!=(s=null!=t?t.form:t)?s.serverVersion:s,{name:"minver",hash:{},data:a}),{name:"if",hash:{},fn:e.program(41,a,0),inverse:e.noop,data:a}))?s:""},45:function(e,t,r,o,a){var s,l=null!=t?t:e.nullContext||{};return null!=(s=r.if.call(l,i(n(1)).call(l,"2.4.14",null!=(s=null!=t?t.form:t)?s.serverVersion:s,{name:"minver",hash:{},data:a}),{name:"if",hash:{},fn:e.program(46,a,0),inverse:e.noop,data:a}))?s:""},46:function(e,t,n,r,i){return'\nSSLUseStapling On\nSSLStaplingCache "shmcb:logs/ssl_stapling(32768)"\n'},compiler:[7,">= 4.0.0"],main:function(e,t,r,o,a){var s,l=e.lambda,u=e.escapeExpression,c=null!=t?t:e.nullContext||{};return"# generated "+u(l(null!=(s=null!=t?t.output:t)?s.date:s,t))+", "+(null!=(s=l(null!=(s=null!=t?t.output:t)?s.link:s,t))?s:"")+"\n# requires mod_ssl"+(null!=(s=r.if.call(c,null!=(s=null!=t?t.form:t)?s.hsts:s,{name:"if",hash:{},fn:e.program(1,a,0),inverse:e.program(4,a,0),data:a}))?s:"")+"\n"+(null!=(s=r.if.call(c,null!=(s=null!=t?t.form:t)?s.hsts:s,{name:"if",hash:{},fn:e.program(7,a,0),inverse:e.noop,data:a}))?s:"")+"<VirtualHost *:443>\n SSLEngine on\n"+(null!=(s=r.if.call(c,i(n(1)).call(c,"2.4.8",null!=(s=null!=t?t.form:t)?s.serverVersion:s,{name:"minver",hash:{},data:a}),{name:"if",hash:{},fn:e.program(9,a,0),inverse:e.program(14,a,0),data:a}))?s:"")+" SSLCertificateKeyFile /path/to/private_key\n"+(null!=(s=r.if.call(c,i(n(1)).call(c,"2.4.17",null!=(s=null!=t?t.form:t)?s.serverVersion:s,{name:"minver",hash:{},data:a}),{name:"if",hash:{},fn:e.program(16,a,0),inverse:e.noop,data:a}))?s:"")+(null!=(s=r.if.call(c,null!=(s=null!=t?t.form:t)?s.hsts:s,{name:"if",hash:{},fn:e.program(18,a,0),inverse:e.noop,data:a}))?s:"")+"</VirtualHost>\n\n# "+u(l(null!=(s=null!=t?t.form:t)?s.config:s,t))+" configuration, tweak to your needs\n"+(null!=(s=r.if.call(c,i(n(1)).call(c,"2.3.16",null!=(s=null!=t?t.form:t)?s.serverVersion:s,{name:"minver",hash:{},data:a}),{name:"if",hash:{},fn:e.program(21,a,0),inverse:e.program(30,a,0),data:a}))?s:"")+(null!=(s=r.if.call(c,null!=(s=null!=(s=null!=t?t.output:t)?s.ciphers:s)?s.length:s,{name:"if",hash:{},fn:e.program(35,a,0),inverse:e.noop,data:a}))?s:"")+"SSLHonorCipherOrder "+(null!=(s=r.if.call(c,null!=(s=null!=t?t.output:t)?s.serverPreferredOrder:s,{name:"if",hash:{},fn:e.program(37,a,0),inverse:e.program(39,a,0),data:a}))?s:"")+"\n"+(null!=(s=r.if.call(c,i(n(62)).call(c,"2.2.30",null!=(s=null!=t?t.form:t)?s.serverVersion:s,{name:"minpatchver",hash:{},data:a}),{name:"if",hash:{},fn:e.program(41,a,0),inverse:e.noop,data:a}))?s:"")+(null!=(s=r.if.call(c,i(n(1)).call(c,"1.0.2l",null!=(s=null!=t?t.form:t)?s.opensslVersion:s,{name:"minver",hash:{},data:a}),{name:"if",hash:{},fn:e.program(43,a,0),inverse:e.noop,data:a}))?s:"")+(null!=(s=r.if.call(c,null!=(s=null!=t?t.form:t)?s.ocsp:s,{name:"if",hash:{},fn:e.program(45,a,0),inverse:e.noop,data:a}))?s:"")},useData:!0})},function(e,t,n){"use strict";function r(e){return e&&e.__esModule?e:{default:e}}function i(e){if(e&&e.__esModule)return e;var t={};if(null!=e)for(var n in e)Object.prototype.hasOwnProperty.call(e,n)&&(t[n]=e[n]);return t.default=e,t}t.__esModule=!0;var o=i(n(14)),a=r(n(42)),s=r(n(10)),l=i(n(6)),u=i(n(43)),c=r(n(44));function f(){var e=new o.HandlebarsEnvironment;return l.extend(e,o),e.SafeString=a.default,e.Exception=s.default,e.Utils=l,e.escapeExpression=l.escapeExpression,e.VM=u,e.template=function(t){return u.template(t,e)},e}var p=f();p.create=f,c.default(p),p.default=p,t.default=p,e.exports=t.default},function(e,t,n){"use strict";function r(e){return e&&e.__esModule?e:{default:e}}t.__esModule=!0,t.registerDefaultHelpers=function(e){i.default(e),o.default(e),a.default(e),s.default(e),l.default(e),u.default(e),c.default(e)};var i=r(n(32)),o=r(n(33)),a=r(n(34)),s=r(n(35)),l=r(n(36)),u=r(n(37)),c=r(n(38))},function(e,t,n){"use strict";t.__esModule=!0;var r=n(6);t.default=function(e){e.registerHelper("blockHelperMissing",function(t,n){var i=n.inverse,o=n.fn;if(!0===t)return o(this);if(!1===t||null==t)return i(this);if(r.isArray(t))return t.length>0?(n.ids&&(n.ids=[n.name]),e.helpers.each(t,n)):i(this);if(n.data&&n.ids){var a=r.createFrame(n.data);a.contextPath=r.appendContextPath(n.data.contextPath,n.name),n={data:a}}return o(t,n)})},e.exports=t.default},function(e,t,n){"use strict";t.__esModule=!0;var r,i=n(6),o=n(10),a=(r=o)&&r.__esModule?r:{default:r};t.default=function(e){e.registerHelper("each",function(e,t){if(!t)throw new a.default("Must pass iterator to #each");var n=t.fn,r=t.inverse,o=0,s="",l=void 0,u=void 0;function c(t,r,o){l&&(l.key=t,l.index=r,l.first=0===r,l.last=!!o,u&&(l.contextPath=u+t)),s+=n(e[t],{data:l,blockParams:i.blockParams([e[t],t],[u+t,null])})}if(t.data&&t.ids&&(u=i.appendContextPath(t.data.contextPath,t.ids[0])+"."),i.isFunction(e)&&(e=e.call(this)),t.data&&(l=i.createFrame(t.data)),e&&"object"==typeof e)if(i.isArray(e))for(var f=e.length;o<f;o++)o in e&&c(o,o,o===e.length-1);else{var p=void 0;for(var h in e)e.hasOwnProperty(h)&&(void 0!==p&&c(p,o-1),p=h,o++);void 0!==p&&c(p,o-1,!0)}return 0===o&&(s=r(this)),s})},e.exports=t.default},function(e,t,n){"use strict";t.__esModule=!0;var r,i=n(10),o=(r=i)&&r.__esModule?r:{default:r};t.default=function(e){e.registerHelper("helperMissing",function(){if(1!==arguments.length)throw new o.default('Missing helper: "'+arguments[arguments.length-1].name+'"')})},e.exports=t.default},function(e,t,n){"use strict";t.__esModule=!0;var r=n(6);t.default=function(e){e.registerHelper("if",function(e,t){return r.isFunction(e)&&(e=e.call(this)),!t.hash.includeZero&&!e||r.isEmpty(e)?t.inverse(this):t.fn(this)}),e.registerHelper("unless",function(t,n){return e.helpers.if.call(this,t,{fn:n.inverse,inverse:n.fn,hash:n.hash})})},e.exports=t.default},function(e,t,n){"use strict";t.__esModule=!0,t.default=function(e){e.registerHelper("log",function(){for(var t=[void 0],n=arguments[arguments.length-1],r=0;r<arguments.length-1;r++)t.push(arguments[r]);var i=1;null!=n.hash.level?i=n.hash.level:n.data&&null!=n.data.level&&(i=n.data.level),t[0]=i,e.log.apply(e,t)})},e.exports=t.default},function(e,t,n){"use strict";t.__esModule=!0,t.default=function(e){e.registerHelper("lookup",function(e,t){return e?"constructor"!==t||e.propertyIsEnumerable(t)?e[t]:void 0:e})},e.exports=t.default},function(e,t,n){"use strict";t.__esModule=!0;var r=n(6);t.default=function(e){e.registerHelper("with",function(e,t){r.isFunction(e)&&(e=e.call(this));var n=t.fn;if(r.isEmpty(e))return t.inverse(this);var i=t.data;return t.data&&t.ids&&((i=r.createFrame(t.data)).contextPath=r.appendContextPath(t.data.contextPath,t.ids[0])),n(e,{data:i,blockParams:r.blockParams([e],[i&&i.contextPath])})})},e.exports=t.default},function(e,t,n){"use strict";t.__esModule=!0,t.registerDefaultDecorators=function(e){o.default(e)};var r,i=n(40),o=(r=i)&&r.__esModule?r:{default:r}},function(e,t,n){"use strict";t.__esModule=!0;var r=n(6);t.default=function(e){e.registerDecorator("inline",function(e,t,n,i){var o=e;return t.partials||(t.partials={},o=function(i,o){var a=n.partials;n.partials=r.extend({},a,t.partials);var s=e(i,o);return n.partials=a,s}),t.partials[i.args[0]]=i.fn,o})},e.exports=t.default},function(e,t,n){"use strict";t.__esModule=!0;var r=n(6),i={methodMap:["debug","info","warn","error"],level:"info",lookupLevel:function(e){if("string"==typeof e){var t=r.indexOf(i.methodMap,e.toLowerCase());e=t>=0?t:parseInt(e,10)}return e},log:function(e){if(e=i.lookupLevel(e),"undefined"!=typeof console&&i.lookupLevel(i.level)<=e){var t=i.methodMap[e];console[t]||(t="log");for(var n=arguments.length,r=Array(n>1?n-1:0),o=1;o<n;o++)r[o-1]=arguments[o];console[t].apply(console,r)}}};t.default=i,e.exports=t.default},function(e,t,n){"use strict";function r(e){this.string=e}t.__esModule=!0,r.prototype.toString=r.prototype.toHTML=function(){return""+this.string},t.default=r,e.exports=t.default},function(e,t,n){"use strict";t.__esModule=!0,t.checkRevision=function(e){var t=e&&e[0]||1,n=s.COMPILER_REVISION;if(t!==n){if(t<n){var r=s.REVISION_CHANGES[n],i=s.REVISION_CHANGES[t];throw new a.default("Template was precompiled with an older version of Handlebars than the current runtime. Please update your precompiler to a newer version ("+r+") or downgrade your runtime to an older version ("+i+").")}throw new a.default("Template was precompiled with a newer version of Handlebars than the current runtime. Please update your runtime to a newer version ("+e[1]+").")}},t.template=function(e,t){if(!t)throw new a.default("No environment passed to template");if(!e||!e.main)throw new a.default("Unknown template object: "+typeof e);e.main.decorator=e.main_d,t.VM.checkRevision(e.compiler);var n={strict:function(e,t){if(!(t in e))throw new a.default('"'+t+'" not defined in '+e);return e[t]},lookup:function(e,t){for(var n=e.length,r=0;r<n;r++)if(e[r]&&null!=e[r][t])return e[r][t]},lambda:function(e,t){return"function"==typeof e?e.call(t):e},escapeExpression:i.escapeExpression,invokePartial:function(n,r,o){o.hash&&(r=i.extend({},r,o.hash),o.ids&&(o.ids[0]=!0)),n=t.VM.resolvePartial.call(this,n,r,o);var s=t.VM.invokePartial.call(this,n,r,o);if(null==s&&t.compile&&(o.partials[o.name]=t.compile(n,e.compilerOptions,t),s=o.partials[o.name](r,o)),null!=s){if(o.indent){for(var l=s.split("\n"),u=0,c=l.length;u<c&&(l[u]||u+1!==c);u++)l[u]=o.indent+l[u];s=l.join("\n")}return s}throw new a.default("The partial "+o.name+" could not be compiled when running in runtime-only mode")},fn:function(t){var n=e[t];return n.decorator=e[t+"_d"],n},programs:[],program:function(e,t,n,r,i){var o=this.programs[e],a=this.fn(e);return t||i||r||n?o=l(this,e,a,t,n,r,i):o||(o=this.programs[e]=l(this,e,a)),o},data:function(e,t){for(;e&&t--;)e=e._parent;return e},merge:function(e,t){var n=e||t;return e&&t&&e!==t&&(n=i.extend({},t,e)),n},nullContext:Object.seal({}),noop:t.VM.noop,compilerInfo:e.compiler};function r(t){var i=arguments.length<=1||void 0===arguments[1]?{}:arguments[1],o=i.data;r._setup(i),!i.partial&&e.useData&&(o=function(e,t){t&&"root"in t||((t=t?s.createFrame(t):{}).root=e);return t}(t,o));var a=void 0,l=e.useBlockParams?[]:void 0;function u(t){return""+e.main(n,t,n.helpers,n.partials,o,l,a)}return e.useDepths&&(a=i.depths?t!=i.depths[0]?[t].concat(i.depths):i.depths:[t]),(u=c(e.main,u,n,i.depths||[],o,l))(t,i)}return r.isTop=!0,r._setup=function(r){r.partial?(n.helpers=r.helpers,n.partials=r.partials,n.decorators=r.decorators):(n.helpers=n.merge(r.helpers,t.helpers),e.usePartial&&(n.partials=n.merge(r.partials,t.partials)),(e.usePartial||e.useDecorators)&&(n.decorators=n.merge(r.decorators,t.decorators)))},r._child=function(t,r,i,o){if(e.useBlockParams&&!i)throw new a.default("must pass block params");if(e.useDepths&&!o)throw new a.default("must pass parent depths");return l(n,t,e[t],r,0,i,o)},r},t.wrapProgram=l,t.resolvePartial=function(e,t,n){e?e.call||n.name||(n.name=e,e=n.partials[e]):e="@partial-block"===n.name?n.data["partial-block"]:n.partials[n.name];return e},t.invokePartial=function(e,t,n){var r=n.data&&n.data["partial-block"];n.partial=!0,n.ids&&(n.data.contextPath=n.ids[0]||n.data.contextPath);var o=void 0;n.fn&&n.fn!==u&&function(){n.data=s.createFrame(n.data);var e=n.fn;o=n.data["partial-block"]=function(t){var n=arguments.length<=1||void 0===arguments[1]?{}:arguments[1];return n.data=s.createFrame(n.data),n.data["partial-block"]=r,e(t,n)},e.partials&&(n.partials=i.extend({},n.partials,e.partials))}();void 0===e&&o&&(e=o);if(void 0===e)throw new a.default("The partial "+n.name+" could not be found");if(e instanceof Function)return e(t,n)},t.noop=u;var r,i=function(e){if(e&&e.__esModule)return e;var t={};if(null!=e)for(var n in e)Object.prototype.hasOwnProperty.call(e,n)&&(t[n]=e[n]);return t.default=e,t}(n(6)),o=n(10),a=(r=o)&&r.__esModule?r:{default:r},s=n(14);function l(e,t,n,r,i,o,a){function s(t){var i=arguments.length<=1||void 0===arguments[1]?{}:arguments[1],s=a;return!a||t==a[0]||t===e.nullContext&&null===a[0]||(s=[t].concat(a)),n(e,t,e.helpers,e.partials,i.data||r,o&&[i.blockParams].concat(o),s)}return(s=c(n,s,e,a,r,o)).program=t,s.depth=a?a.length:0,s.blockParams=i||0,s}function u(){return""}function c(e,t,n,r,o,a){if(e.decorator){var s={};t=e.decorator(t,s,n,r&&r[0],o,a,r),i.extend(t,s)}return t}},function(e,t,n){"use strict";(function(n){t.__esModule=!0,t.default=function(e){var t=void 0!==n?n:window,r=t.Handlebars;e.noConflict=function(){return t.Handlebars===e&&(t.Handlebars=r),e}},e.exports=t.default}).call(this,n(12))},function(e,t,n){var r=n(3);e.exports=(r.default||r).template({1:function(e,t,n,r,i){return"ELBSecurityPolicy-TLS-1-0-2015-04"},3:function(e,t,n,r,i){return"ELBSecurityPolicy-TLS-1-2-2017-01"},5:function(e,t,n,r,i){var o;return"\n # "+e.escapeExpression(e.lambda(null!=(o=null!=t?t.form:t)?o.serverName:o,t))+' doesn\'t support HSTS, but it can redirect to HTTPS\n ExampleALBHTTPToHTTPSRedirect:\n Type: AWS::ElasticLoadBalancingV2::Listener\n DependsOn: ExampleALB\n Properties:\n DefaultActions:\n - RedirectConfig:\n Host: "#{host}"\n Path: "/#{path}"\n Port: 443\n Protocol: "HTTPS"\n Query: "#{query}"\n StatusCode: HTTP_301\n Type: redirect\n LoadBalancerArn: !Ref ExampleALB\n Port: 80\n Protocol: HTTP\n'},compiler:[7,">= 4.0.0"],main:function(e,t,r,i,o){var a,s,l=e.lambda,u=e.escapeExpression,c=null!=t?t:e.nullContext||{};return"# Please note that Application Load Balancers don't allow you to directly specify protocols\n# and ciphers, so this is the closest existing mapping from the Mozilla "+u(l(null!=(a=null!=t?t.form:t)?a.config:a,t))+"\n# profile onto an existing Amazon SSL Security Policy. For additional information, please see:\n# https://docs.aws.amazon.com/elasticloadbalancing/latest/classic/elb-security-policy-table.html\n\nAWSTemplateFormatVersion: 2010-09-09\nDescription: Mozilla ALB configuration generated "+u(l(null!=(a=null!=t?t.output:t)?a.date:a,t))+", "+(null!=(a=l(null!=(a=null!=t?t.output:t)?a.link:a,t))?a:"")+'\nParameters:\n SSLCertificateId:\n Description: The ARN of the ACM SSL certificate to use\n Type: String\n AllowedPattern: ^arn:aws:acm:[^:]*:[^:]*:certificate/.*$\n ConstraintDescription: >\n SSL Certificate ID must be a valid ACM ARN.\n https://docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html#genref-arns\nResources:\n ExampleALB:\n Type: AWS::ElasticLoadBalancingV2::LoadBalancer\n DependsOn: ExampleVPCGatewayAttachment\n Properties:\n SecurityGroups:\n - !Ref ExampleSecurityGroup\n Subnets:\n - !Ref ExampleSubnet1\n - !Ref ExampleSubnet2\n ExampleALBListener:\n Type: AWS::ElasticLoadBalancingV2::Listener\n Properties:\n Certificates:\n - CertificateArn: !Ref SSLCertificateId\n DefaultActions:\n # For simplicity, this example doesn\'t send traffic to a backend EC2 instance\n # or Lambda function and instead just returns a static page. To change this\n # to use a real backend, use the "forward" action type in DefaultActions and\n # provision a "AWS::ElasticLoadBalancingV2::TargetGroup" resource\n - FixedResponseConfig:\n ContentType: text/html\n MessageBody: You\'ve reached your '+u(l(null!=(a=null!=t?t.form:t)?a.serverName:a,t))+"\n StatusCode: '200'\n Type: fixed-response\n LoadBalancerArn: !Ref ExampleALB\n Port: 443\n Protocol: HTTPS\n SslPolicy: "+(null!=(a=r.if.call(c,(s=n(0),s&&(s.__esModule?s.default:s)).call(c,"TLSv1",null!=(a=null!=t?t.output:t)?a.protocols:a,{name:"includes",hash:{},data:o}),{name:"if",hash:{},fn:e.program(1,o,0),inverse:e.program(3,o,0),data:o}))?a:"")+"\n"+(null!=(a=r.if.call(c,null!=(a=null!=t?t.form:t)?a.hsts:a,{name:"if",hash:{},fn:e.program(5,o,0),inverse:e.noop,data:o}))?a:"")+"\n # Everything that follows is the infrastructure to enable an AWS ALB to be provisioned\n # If you have pre-existing resources like a VPC, subnets, route tables, etc you don't\n # need to provision these and instead you can merely reference them above.\n ExampleVPC:\n Type: AWS::EC2::VPC\n Properties:\n CidrBlock: 172.28.200.0/24\n ExampleIGW:\n Type: AWS::EC2::InternetGateway\n ExampleVPCGatewayAttachment:\n Type: AWS::EC2::VPCGatewayAttachment\n Properties:\n InternetGatewayId: !Ref ExampleIGW\n VpcId: !Ref ExampleVPC\n ExampleRouteTable:\n Type: AWS::EC2::RouteTable\n Properties:\n VpcId: !Ref ExampleVPC\n ExampleRoute:\n Type: AWS::EC2::Route\n DependsOn: ExampleVPCGatewayAttachment\n Properties:\n RouteTableId: !Ref ExampleRouteTable\n DestinationCidrBlock: 0.0.0.0/0\n GatewayId: !Ref ExampleIGW\n ExampleSubnet1:\n Type: AWS::EC2::Subnet\n Properties:\n CidrBlock: 172.28.200.0/25\n AvailabilityZone: !Select\n - 0\n - Fn::GetAZs: !Ref 'AWS::Region'\n VpcId: !Ref ExampleVPC\n ExampleSubnet2:\n Type: AWS::EC2::Subnet\n Properties:\n CidrBlock: 172.28.200.128/25\n AvailabilityZone: !Select\n - 1\n - Fn::GetAZs: !Ref 'AWS::Region'\n VpcId: !Ref ExampleVPC\n ExampleSubnet1RouteTableAssociation:\n Type: AWS::EC2::SubnetRouteTableAssociation\n Properties:\n SubnetId: !Ref ExampleSubnet1\n RouteTableId: !Ref ExampleRouteTable\n ExampleSubnet2RouteTableAssociation:\n Type: AWS::EC2::SubnetRouteTableAssociation\n Properties:\n SubnetId: !Ref ExampleSubnet2\n RouteTableId: !Ref ExampleRouteTable\n ExampleSecurityGroup:\n Type: AWS::EC2::SecurityGroup\n Properties:\n GroupDescription: Allow inbound traffic from the internet\n SecurityGroupIngress:\n - CidrIp: 0.0.0.0/0\n IpProtocol: '-1'\n VpcId: !Ref ExampleVPC\n\nOutputs:\n ALBURL:\n Description: URL of the ALB load balancer\n Value: !Join [ '', [ 'https://', !GetAtt 'ExampleALB.DNSName', '/' ] ]"},useData:!0})},function(e,t,n){var r=n(3);e.exports=(r.default||r).template({1:function(e,t,n,r,i){return" - Name: Protocol-"+e.escapeExpression(e.lambda(t,t))+"\n Value: true\n"},3:function(e,t,n,r,i){return"true"},5:function(e,t,n,r,i){return"false"},7:function(e,t,n,r,i){return" - Name: "+e.escapeExpression(e.lambda(t,t))+"\n Value: true\n"},compiler:[7,">= 4.0.0"],main:function(e,t,n,r,i){var o,a=e.lambda,s=e.escapeExpression,l=null!=t?t:e.nullContext||{};return"AWSTemplateFormatVersion: 2010-09-09\nDescription: Mozilla ELB configuration generated "+s(a(null!=(o=null!=t?t.output:t)?o.date:o,t))+", "+(null!=(o=a(null!=(o=null!=t?t.output:t)?o.link:o,t))?o:"")+"\nParameters:\n SSLCertificateId:\n Description: The ARN of the ACM SSL certificate to use\n Type: String\n AllowedPattern: ^arn:aws:acm:[^:]*:[^:]*:certificate/.*$\n ConstraintDescription: >\n SSL Certificate ID must be a valid ACM ARN.\n https://docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html#genref-arns\nResources:\n ExampleELB:\n Type: AWS::ElasticLoadBalancing::LoadBalancer\n Properties:\n Listeners:\n - LoadBalancerPort: '443'\n InstancePort: '80'\n PolicyNames:\n - Mozilla-"+s(a(null!=(o=null!=t?t.form:t)?o.config:o,t))+"-v5-0\n SSLCertificateId: !Ref SSLCertificateId\n Protocol: HTTPS\n AvailabilityZones:\n Fn::GetAZs: !Ref 'AWS::Region'\n Policies:\n - PolicyName: Mozilla-"+s(a(null!=(o=null!=t?t.form:t)?o.config:o,t))+"-v5-0\n PolicyType: SSLNegotiationPolicyType\n Attributes:\n"+(null!=(o=n.each.call(l,null!=(o=null!=t?t.output:t)?o.protocols:o,{name:"each",hash:{},fn:e.program(1,i,0),inverse:e.noop,data:i}))?o:"")+" - Name: Server-Defined-Cipher-Order\n Value: "+(null!=(o=n.if.call(l,null!=(o=null!=t?t.output:t)?o.serverPreferredOrder:o,{name:"if",hash:{},fn:e.program(3,i,0),inverse:e.program(5,i,0),data:i}))?o:"")+"\n"+(null!=(o=n.each.call(l,null!=(o=null!=t?t.output:t)?o.ciphers:o,{name:"each",hash:{},fn:e.program(7,i,0),inverse:e.noop,data:i}))?o:"")+"Outputs:\n ELBURL:\n Description: URL of the ELB load balancer\n Value: !Join [ '', [ 'https://', !GetAtt 'ExampleELB.DNSName', '/' ] ]\n"},useData:!0})},function(e,t,n){var r=n(3);function i(e){return e&&(e.__esModule?e.default:e)}e.exports=(r.default||r).template({1:function(e,t,n,r,i){return"# note that Caddy automatically configures safe TLS settings\n"},3:function(e,t,n,r,i){return"\ntls {\n protocols tls1.0 tls1.3\n ciphers ECDHE-ECDSA-AES128-GCM-SHA256 ECDHE-RSA-AES128-GCM-SHA256 ECDHE-ECDSA-AES256-GCM-SHA384 ECDHE-RSA-AES256-GCM-SHA384 ECDHE-ECDSA-WITH-CHACHA20-POLY1305 ECDHE-RSA-WITH-CHACHA20-POLY1305 ECDHE-ECDSA-AES128-CBC-SHA ECDHE-RSA-AES256-CBC-SHA ECDHE-RSA-AES128-CBC-SHA ECDHE-ECDSA-AES256-CBC-SHA RSA-AES128-CBC-SHA RSA-AES256-CBC-SHA RSA-3DES-EDE-CBC-SHA\n}\n"},5:function(e,t,n,r,i){return"\n# Due to a lack of DHE support, you -must- use an ECDSA cert to support IE 11 on Windows 7\ntls {\n protocols tls1.2 tls1.3\n ciphers ECDHE-ECDSA-AES128-GCM-SHA256 ECDHE-RSA-AES128-GCM-SHA256 ECDHE-ECDSA-AES256-GCM-SHA384 ECDHE-RSA-AES256-GCM-SHA384 ECDHE-ECDSA-WITH-CHACHA20-POLY1305 ECDHE-RSA-WITH-CHACHA20-POLY1305\n}\n"},7:function(e,t,n,r,i){return"\ntls {\n protocols tls1.3\n}\n"},9:function(e,t,n,r,i){var o,a=e.lambda,s=e.escapeExpression;return"\n# HSTS ("+s(a(null!=(o=null!=t?t.output:t)?o.hstsMaxAge:o,t))+' seconds)\nheader / Strict-Transport-Security "max-age='+s(a(null!=(o=null!=t?t.output:t)?o.hstsMaxAge:o,t))+'"\n'},compiler:[7,">= 4.0.0"],main:function(e,t,r,o,a){var s,l=e.lambda,u=null!=t?t:e.nullContext||{};return"# generated "+e.escapeExpression(l(null!=(s=null!=t?t.output:t)?s.date:s,t))+", "+(null!=(s=l(null!=(s=null!=t?t.output:t)?s.link:s,t))?s:"")+"\n"+(null!=(s=r.unless.call(u,i(n(0)).call(u,"old",null!=(s=null!=t?t.form:t)?s.config:s,{name:"includes",hash:{},data:a}),{name:"unless",hash:{},fn:e.program(1,a,0),inverse:e.noop,data:a}))?s:"")+"\n# replace example.com with your domain name\nexample.com\n"+(null!=(s=r.if.call(u,i(n(0)).call(u,"old",null!=(s=null!=t?t.form:t)?s.config:s,{name:"includes",hash:{},data:a}),{name:"if",hash:{},fn:e.program(3,a,0),inverse:e.noop,data:a}))?s:"")+(null!=(s=r.if.call(u,i(n(0)).call(u,"intermediate",null!=(s=null!=t?t.form:t)?s.config:s,{name:"includes",hash:{},data:a}),{name:"if",hash:{},fn:e.program(5,a,0),inverse:e.noop,data:a}))?s:"")+(null!=(s=r.if.call(u,i(n(0)).call(u,"modern",null!=(s=null!=t?t.form:t)?s.config:s,{name:"includes",hash:{},data:a}),{name:"if",hash:{},fn:e.program(7,a,0),inverse:e.noop,data:a}))?s:"")+(null!=(s=r.if.call(u,null!=(s=null!=t?t.form:t)?s.hsts:s,{name:"if",hash:{},fn:e.program(9,a,0),inverse:e.noop,data:a}))?s:"")},useData:!0})},function(e,t,n){var r=n(3);e.exports=(r.default||r).template({1:function(e,t,n,r,i){var o;return"\n# "+e.escapeExpression(e.lambda(null!=(o=null!=t?t.output:t)?o.dhCommand:o,t))+" > /path/to/dhparam.pem\nssl_dh = </path/to/dhparam.pem\n"},3:function(e,t,r,i,o){var a,s;return"ssl_cipher_list = "+(null!=(a=(s=n(5),s&&(s.__esModule?s.default:s)).call(null!=t?t:e.nullContext||{},null!=(a=null!=t?t.output:t)?a.ciphers:a,":",{name:"join",hash:{},data:o}))?a:"")+"\n"},5:function(e,t,n,r,i){return"yes"},7:function(e,t,n,r,i){return"no"},compiler:[7,">= 4.0.0"],main:function(e,t,n,r,i){var o,a=e.lambda,s=e.escapeExpression,l=null!=t?t:e.nullContext||{};return"# "+s(a(null!=(o=null!=t?t.output:t)?o.date:o,t))+", "+(null!=(o=a(null!=(o=null!=t?t.output:t)?o.link:o,t))?o:"")+"\nssl = required\n\nssl_cert = </path/to/signed_cert_plus_intermediates\nssl_key = </path/to/private_key\n"+(null!=(o=n.if.call(l,null!=(o=null!=t?t.output:t)?o.usesDhe:o,{name:"if",hash:{},fn:e.program(1,i,0),inverse:e.noop,data:i}))?o:"")+"\n# "+s(a(null!=(o=null!=t?t.form:t)?o.config:o,t))+" configuration\nssl_min_protocol = "+s(a(null!=(o=null!=(o=null!=t?t.output:t)?o.protocols:o)?o[0]:o,t))+"\n"+(null!=(o=n.if.call(l,null!=(o=null!=(o=null!=t?t.output:t)?o.ciphers:o)?o.length:o,{name:"if",hash:{},fn:e.program(3,i,0),inverse:e.noop,data:i}))?o:"")+"ssl_prefer_server_ciphers = "+(null!=(o=n.if.call(l,null!=(o=null!=t?t.output:t)?o.serverPreferredOrder:o,{name:"if",hash:{},fn:e.program(5,i,0),inverse:e.program(7,i,0),data:i}))?o:"")},useData:!0})},function(e,t,n){var r=n(3);function i(e){return e&&(e.__esModule?e.default:e)}e.exports=(r.default||r).template({1:function(e,t,r,o,a){var s,l=null!=t?t:e.nullContext||{};return"global\n # "+e.escapeExpression(e.lambda(null!=(s=null!=t?t.form:t)?s.config:s,t))+" configuration, tweak to your needs\n"+(null!=(s=r.if.call(l,null!=(s=null!=(s=null!=t?t.output:t)?s.ciphers:s)?s.length:s,{name:"if",hash:{},fn:e.program(2,a,0),inverse:e.noop,data:a}))?s:"")+(null!=(s=r.if.call(l,i(n(1)).call(l,"1.9.0",null!=(s=null!=t?t.form:t)?s.serverVersion:s,{name:"minver",hash:{},data:a}),{name:"if",hash:{},fn:e.program(4,a,0),inverse:e.noop,data:a}))?s:"")+" ssl-default-bind-options"+(null!=(s=r.unless.call(l,i(n(0)).call(l,"SSLv3",null!=(s=null!=t?t.output:t)?s.protocols:s,{name:"includes",hash:{},data:a}),{name:"unless",hash:{},fn:e.program(7,a,0),inverse:e.noop,data:a}))?s:"")+(null!=(s=r.unless.call(l,i(n(0)).call(l,"TLSv1",null!=(s=null!=t?t.output:t)?s.protocols:s,{name:"includes",hash:{},data:a}),{name:"unless",hash:{},fn:e.program(9,a,0),inverse:e.noop,data:a}))?s:"")+(null!=(s=r.unless.call(l,i(n(0)).call(l,"TLSv1.1",null!=(s=null!=t?t.output:t)?s.protocols:s,{name:"includes",hash:{},data:a}),{name:"unless",hash:{},fn:e.program(11,a,0),inverse:e.noop,data:a}))?s:"")+(null!=(s=r.unless.call(l,i(n(0)).call(l,"TLSv1.2",null!=(s=null!=t?t.output:t)?s.protocols:s,{name:"includes",hash:{},data:a}),{name:"unless",hash:{},fn:e.program(13,a,0),inverse:e.noop,data:a}))?s:"")+" no-tls-tickets\n\n"+(null!=(s=r.if.call(l,null!=(s=null!=(s=null!=t?t.output:t)?s.ciphers:s)?s.length:s,{name:"if",hash:{},fn:e.program(15,a,0),inverse:e.noop,data:a}))?s:"")+(null!=(s=r.if.call(l,i(n(1)).call(l,"1.9.0",null!=(s=null!=t?t.form:t)?s.serverVersion:s,{name:"minver",hash:{},data:a}),{name:"if",hash:{},fn:e.program(17,a,0),inverse:e.noop,data:a}))?s:"")+" ssl-default-server-options"+(null!=(s=r.unless.call(l,i(n(0)).call(l,"SSLv3",null!=(s=null!=t?t.output:t)?s.protocols:s,{name:"includes",hash:{},data:a}),{name:"unless",hash:{},fn:e.program(7,a,0),inverse:e.noop,data:a}))?s:"")+(null!=(s=r.unless.call(l,i(n(0)).call(l,"TLSv1",null!=(s=null!=t?t.output:t)?s.protocols:s,{name:"includes",hash:{},data:a}),{name:"unless",hash:{},fn:e.program(9,a,0),inverse:e.noop,data:a}))?s:"")+(null!=(s=r.unless.call(l,i(n(0)).call(l,"TLSv1.1",null!=(s=null!=t?t.output:t)?s.protocols:s,{name:"includes",hash:{},data:a}),{name:"unless",hash:{},fn:e.program(11,a,0),inverse:e.noop,data:a}))?s:"")+(null!=(s=r.unless.call(l,i(n(0)).call(l,"TLSv1.2",null!=(s=null!=t?t.output:t)?s.protocols:s,{name:"includes",hash:{},data:a}),{name:"unless",hash:{},fn:e.program(13,a,0),inverse:e.noop,data:a}))?s:"")+" no-tls-tickets\n"+(null!=(s=r.if.call(l,null!=(s=null!=t?t.output:t)?s.usesDhe:s,{name:"if",hash:{},fn:e.program(20,a,0),inverse:e.noop,data:a}))?s:"")+"\nfrontend ft_test\n mode http\n bind :443 ssl crt /path/to/<cert+privkey+intermediate>"+(null!=(s=r.if.call(l,i(n(1)).call(l,"1.8.0",null!=(s=null!=t?t.form:t)?s.serverVersion:s,{name:"minver",hash:{},data:a}),{name:"if",hash:{},fn:e.program(22,a,0),inverse:e.noop,data:a}))?s:"")+"\n bind :80\n"+(null!=(s=r.if.call(l,null!=(s=null!=t?t.form:t)?s.hsts:s,{name:"if",hash:{},fn:e.program(24,a,0),inverse:e.noop,data:a}))?s:"")},2:function(e,t,r,o,a){var s;return" ssl-default-bind-ciphers "+(null!=(s=i(n(5)).call(null!=t?t:e.nullContext||{},null!=(s=null!=t?t.output:t)?s.ciphers:s,":",{name:"join",hash:{},data:a}))?s:"")+"\n"},4:function(e,t,r,o,a){var s,l=null!=t?t:e.nullContext||{};return null!=(s=r.if.call(l,i(n(1)).call(l,"1.1.1",null!=(s=null!=t?t.form:t)?s.opensslVersion:s,{name:"minver",hash:{},data:a}),{name:"if",hash:{},fn:e.program(5,a,0),inverse:e.noop,data:a}))?s:""},5:function(e,t,r,o,a){var s;return" ssl-default-bind-ciphersuites "+(null!=(s=i(n(5)).call(null!=t?t:e.nullContext||{},null!=(s=null!=t?t.output:t)?s.cipherSuites:s,":",{name:"join",hash:{},data:a}))?s:"")+"\n"},7:function(e,t,n,r,i){return" no-sslv3"},9:function(e,t,n,r,i){return" no-tlsv10"},11:function(e,t,n,r,i){return" no-tlsv11"},13:function(e,t,n,r,i){return" no-tlsv12"},15:function(e,t,r,o,a){var s;return" ssl-default-server-ciphers "+(null!=(s=i(n(5)).call(null!=t?t:e.nullContext||{},null!=(s=null!=t?t.output:t)?s.ciphers:s,":",{name:"join",hash:{},data:a}))?s:"")+"\n"},17:function(e,t,r,o,a){var s,l=null!=t?t:e.nullContext||{};return null!=(s=r.if.call(l,i(n(1)).call(l,"1.1.1",null!=(s=null!=t?t.form:t)?s.opensslVersion:s,{name:"minver",hash:{},data:a}),{name:"if",hash:{},fn:e.program(18,a,0),inverse:e.noop,data:a}))?s:""},18:function(e,t,r,o,a){var s;return" ssl-default-server-ciphersuites "+(null!=(s=i(n(5)).call(null!=t?t:e.nullContext||{},null!=(s=null!=t?t.output:t)?s.cipherSuites:s,":",{name:"join",hash:{},data:a}))?s:"")+"\n"},20:function(e,t,n,r,i){var o;return"\n # "+e.escapeExpression(e.lambda(null!=(o=null!=t?t.output:t)?o.dhCommand:o,t))+" > /path/to/dhparam.pem\n ssl-dh-param-file /path/to/dhparam.pem\n"},22:function(e,t,n,r,i){return" alpn h2,http/1.1"},24:function(e,t,n,r,i){var o,a=e.lambda,s=e.escapeExpression;return" redirect scheme https code 301 if !{ ssl_fc }\n\n # HSTS ("+s(a(null!=(o=null!=t?t.output:t)?o.hstsMaxAge:o,t))+" seconds)\n http-response set-header Strict-Transport-Security max-age="+s(a(null!=(o=null!=t?t.output:t)?o.hstsMaxAge:o,t))+"\n"},26:function(e,t,n,r,i){return"Sorry, TLS is not supported in this version of HAProxy.\n"},compiler:[7,">= 4.0.0"],main:function(e,t,r,o,a){var s,l=e.lambda,u=null!=t?t:e.nullContext||{};return"# generated "+e.escapeExpression(l(null!=(s=null!=t?t.output:t)?s.date:s,t))+", "+(null!=(s=l(null!=(s=null!=t?t.output:t)?s.link:s,t))?s:"")+"\n"+(null!=(s=r.if.call(u,i(n(1)).call(u,"1.5.0",null!=(s=null!=t?t.form:t)?s.serverVersion:s,{name:"minver",hash:{},data:a}),{name:"if",hash:{},fn:e.program(1,a,0),inverse:e.program(26,a,0),data:a}))?s:"")},useData:!0})},function(e,t,n){var r=n(3);e.exports=(r.default||r).template({1:function(e,t,n,r,i){var o;return", OpenSSL "+e.escapeExpression(e.lambda(null!=(o=null!=t?t.form:t)?o.opensslVersion:o,t))},3:function(e,t,n,r,i){var o;return'<h6 id="output-clients">\n Supports '+(null!=(o=n.each.call(null!=t?t:e.nullContext||{},null!=(o=null!=t?t.output:t)?o.oldestClients:o,{name:"each",hash:{},fn:e.program(4,i,0),inverse:e.noop,data:i}))?o:"")+"</h6>\n"},4:function(e,t,n,r,i){var o;return"\n "+(null!=(o=n.if.call(null!=t?t:e.nullContext||{},i&&i.last,{name:"if",hash:{},fn:e.program(5,i,0),inverse:e.program(7,i,0),data:i}))?o:"")+"\n"},5:function(e,t,n,r,i){return" and "+e.escapeExpression(e.lambda(t,t))},7:function(e,t,n,r,i){return e.escapeExpression(e.lambda(t,t))+", "},compiler:[7,">= 4.0.0"],main:function(e,t,n,r,i){var o,a=e.lambda,s=e.escapeExpression,l=null!=t?t:e.nullContext||{};return"<h3>\n "+s(a(null!=(o=null!=t?t.form:t)?o.server:o,t))+" "+s(a(null!=(o=null!=t?t.form:t)?o.serverVersion:o,t))+", "+s(a(null!=(o=null!=t?t.form:t)?o.config:o,t))+" config"+(null!=(o=n.if.call(l,null!=(o=null!=t?t.output:t)?o.usesOpenssl:o,{name:"if",hash:{},fn:e.program(1,i,0),inverse:e.noop,data:i}))?o:"")+"\n</h3>\n"+(null!=(o=n.if.call(l,null!=(o=null!=t?t.output:t)?o.showSupports:o,{name:"if",hash:{},fn:e.program(3,i,0),inverse:e.noop,data:i}))?o:"")},useData:!0})},function(e,t,n){var r=n(3);function i(e){return e&&(e.__esModule?e.default:e)}e.exports=(r.default||r).template({1:function(e,t,n,r,i){return'$SERVER["socket"] == ":80" {\n $HTTP["host"] =~ ".*" {\n url.redirect = (".*" => "https://%0$0")\n }\n}\n\n'},3:function(e,t,r,o,a){var s,l=null!=t?t:e.nullContext||{};return null!=(s=r.if.call(l,i(n(1)).call(l,"1.4.29",null!=(s=null!=t?t.form:t)?s.serverVersion:s,{name:"minver",hash:{},data:a}),{name:"if",hash:{},fn:e.program(4,a,0),inverse:e.noop,data:a}))?s:""},4:function(e,t,n,r,i){var o;return"\n # "+e.escapeExpression(e.lambda(null!=(o=null!=t?t.output:t)?o.dhCommand:o,t))+' > /path/to/dhparam.pem\n ssl.dh-file = "/path/to/dhparam.pem"\n'},6:function(e,t,r,o,a){var s,l=null!=t?t:e.nullContext||{};return' ssl.openssl.ssl-conf-cmd = ("Protocol" => "ALL, -SSLv2, -SSLv3'+(null!=(s=r.unless.call(l,i(n(0)).call(l,"TLSv1",null!=(s=null!=t?t.output:t)?s.protocols:s,{name:"includes",hash:{},data:a}),{name:"unless",hash:{},fn:e.program(7,a,0),inverse:e.noop,data:a}))?s:"")+(null!=(s=r.unless.call(l,i(n(0)).call(l,"TLSv1.1",null!=(s=null!=t?t.output:t)?s.protocols:s,{name:"includes",hash:{},data:a}),{name:"unless",hash:{},fn:e.program(9,a,0),inverse:e.noop,data:a}))?s:"")+(null!=(s=r.unless.call(l,i(n(0)).call(l,"TLSv1.2",null!=(s=null!=t?t.output:t)?s.protocols:s,{name:"includes",hash:{},data:a}),{name:"unless",hash:{},fn:e.program(11,a,0),inverse:e.noop,data:a}))?s:"")+'")\n'},7:function(e,t,n,r,i){return", -TLSv1"},9:function(e,t,n,r,i){return", -TLSv1.1"},11:function(e,t,n,r,i){return", -TLSv1.2"},13:function(e,t,n,r,i){return' # Please upgrade to 1.4.48 or else you cannot fully disable deprecated protocols\n ssl.use-sslv2 = "disable"\n ssl.use-sslv3 = "disable"\n'},15:function(e,t,n,r,i){return"enable"},17:function(e,t,n,r,i){return"disable"},19:function(e,t,n,r,i){var o,a=e.lambda,s=e.escapeExpression;return"\n # HTTP Strict Transport Security ("+s(a(null!=(o=null!=t?t.output:t)?o.hstsMaxAge:o,t))+' seconds\n setenv.add-response-header = (\n "Strict-Transport-Security" => "max-age='+s(a(null!=(o=null!=t?t.output:t)?o.hstsMaxAge:o,t))+'"\n )\n'},compiler:[7,">= 4.0.0"],main:function(e,t,r,o,a){var s,l=e.lambda,u=e.escapeExpression,c=null!=t?t:e.nullContext||{};return"# generated "+u(l(null!=(s=null!=t?t.output:t)?s.date:s,t))+", "+(null!=(s=l(null!=(s=null!=t?t.output:t)?s.link:s,t))?s:"")+"\n"+(null!=(s=r.if.call(c,null!=(s=null!=t?t.form:t)?s.hsts:s,{name:"if",hash:{},fn:e.program(1,a,0),inverse:e.noop,data:a}))?s:"")+'$SERVER["socket"] == ":443" {\n protocol = "https://"\n ssl.engine = "enable"\n ssl.disable-client-renegotiation = "enable"\n\n # pemfile is cert+privkey, ca-file is the intermediate chain in one file\n ssl.pemfile = "/path/to/signed_cert_plus_private_key.pem"\n ssl.ca-file = "/path/to/intermediate_certificate.pem"\n'+(null!=(s=r.if.call(c,null!=(s=null!=t?t.output:t)?s.usesDhe:s,{name:"if",hash:{},fn:e.program(3,a,0),inverse:e.noop,data:a}))?s:"")+'\n # Environment flag for HTTPS enabled\n setenv.add-environment = (\n "HTTPS" => "on"\n )\n\n # '+u(l(null!=(s=null!=t?t.form:t)?s.config:s,t))+" configuration, tweak to your needs\n"+(null!=(s=r.if.call(c,i(n(1)).call(c,"1.4.48",null!=(s=null!=t?t.form:t)?s.serverVersion:s,{name:"minver",hash:{},data:a}),{name:"if",hash:{},fn:e.program(6,a,0),inverse:e.program(13,a,0),data:a}))?s:"")+' ssl.cipher-list = "'+(null!=(s=i(n(5)).call(c,null!=(s=null!=t?t.output:t)?s.ciphers:s,":",{name:"join",hash:{},data:a}))?s:"")+'"\n ssl.honor-cipher-order = "'+(null!=(s=r.if.call(c,null!=(s=null!=t?t.output:t)?s.serverPreferredOrder:s,{name:"if",hash:{},fn:e.program(15,a,0),inverse:e.program(17,a,0),data:a}))?s:"")+'"\n'+(null!=(s=r.if.call(c,null!=(s=null!=t?t.form:t)?s.hsts:s,{name:"if",hash:{},fn:e.program(19,a,0),inverse:e.noop,data:a}))?s:"")+"}"},useData:!0})},function(e,t,n){var r=n(3);e.exports=(r.default||r).template({1:function(e,t,r,i,o){var a,s;return"ssl-cipher = "+(null!=(a=(s=n(5),s&&(s.__esModule?s.default:s)).call(null!=t?t:e.nullContext||{},null!=(a=null!=t?t.output:t)?a.ciphers:a,":",{name:"join",hash:{},data:o}))?a:"")+"\n"},3:function(e,t,n,r,i){var o;return e.escapeExpression(e.lambda(t,t))+(null!=(o=n.unless.call(null!=t?t:e.nullContext||{},i&&i.last,{name:"unless",hash:{},fn:e.program(4,i,0),inverse:e.noop,data:i}))?o:"")},4:function(e,t,n,r,i){return","},compiler:[7,">= 4.0.0"],main:function(e,t,n,r,i){var o,a=e.lambda,s=null!=t?t:e.nullContext||{};return"# "+e.escapeExpression(a(null!=(o=null!=t?t.output:t)?o.date:o,t))+", "+(null!=(o=a(null!=(o=null!=t?t.output:t)?o.link:o,t))?o:"")+"\n[mysqld]\nrequire_secure_transport = on\nssl-cert = /path/to/signed_cert_plus_intermediates.pem\nssl-key = /path/to/private_key\n"+(null!=(o=n.if.call(s,null!=(o=null!=(o=null!=t?t.output:t)?o.ciphers:o)?o.length:o,{name:"if",hash:{},fn:e.program(1,i,0),inverse:e.noop,data:i}))?o:"")+"tls_version = "+(null!=(o=n.each.call(s,null!=(o=null!=t?t.output:t)?o.protocols:o,{name:"each",hash:{},fn:e.program(3,i,0),inverse:e.noop,data:i}))?o:"")},useData:!0})},function(e,t,n){var r=n(3);function i(e){return e&&(e.__esModule?e.default:e)}e.exports=(r.default||r).template({1:function(e,t,n,r,i){return"server {\n listen 80 default_server;\n listen [::]:80 default_server;\n\n # redirect all HTTP requests to HTTPS with a 301 Moved Permanently response.\n return 301 https://$host$request_uri;\n}\n\n"},3:function(e,t,n,r,i){return" listen 443 ssl http2;\n listen [::]:443 ssl http2;\n"},5:function(e,t,n,r,i){return" listen 443 ssl;\n listen [::]:443 ssl;\n"},7:function(e,t,r,o,a){var s,l=null!=t?t:e.nullContext||{};return null!=(s=r.if.call(l,i(n(1)).call(l,"1.5.9",null!=(s=null!=t?t.form:t)?s.serverVersion:s,{name:"minver",hash:{},data:a}),{name:"if",hash:{},fn:e.program(8,a,0),inverse:e.noop,data:a}))?s:""},8:function(e,t,n,r,i){return" ssl_session_tickets off;\n"},10:function(e,t,n,r,i){var o;return" # "+e.escapeExpression(e.lambda(null!=(o=null!=t?t.output:t)?o.dhCommand:o,t))+" > /path/to/dhparam.pem\n ssl_dhparam /path/to/dhparam.pem;\n\n"},12:function(e,t,n,r,i){return" "+e.escapeExpression(e.lambda(t,t))},14:function(e,t,r,o,a){var s;return" ssl_ciphers "+(null!=(s=i(n(5)).call(null!=t?t:e.nullContext||{},null!=(s=null!=t?t.output:t)?s.ciphers:s,":",{name:"join",hash:{},data:a}))?s:"")+";\n"},16:function(e,t,n,r,i){return"on"},18:function(e,t,n,r,i){return"off"},20:function(e,t,r,o,a){var s,l=e.lambda,u=e.escapeExpression,c=null!=t?t:e.nullContext||{};return"\n # HSTS (ngx_http_headers_module is required) ("+u(l(null!=(s=null!=t?t.output:t)?s.hstsMaxAge:s,t))+' seconds)\n add_header Strict-Transport-Security "max-age='+u(l(null!=(s=null!=t?t.output:t)?s.hstsMaxAge:s,t))+'"'+(null!=(s=r.if.call(c,i(n(1)).call(c,"1.7.5",null!=(s=null!=t?t.form:t)?s.serverVersion:s,{name:"minver",hash:{},data:a}),{name:"if",hash:{},fn:e.program(21,a,0),inverse:e.noop,data:a}))?s:"")+";\n"},21:function(e,t,n,r,i){return" always"},23:function(e,t,r,o,a){var s,l=null!=t?t:e.nullContext||{};return null!=(s=r.if.call(l,i(n(1)).call(l,"1.3.7",null!=(s=null!=t?t.form:t)?s.serverVersion:s,{name:"minver",hash:{},data:a}),{name:"if",hash:{},fn:e.program(24,a,0),inverse:e.noop,data:a}))?s:""},24:function(e,t,n,r,i){return"\n # OCSP stapling\n ssl_stapling on;\n ssl_stapling_verify on;\n\n # verify chain of trust of OCSP response using Root CA and Intermediate certs\n ssl_trusted_certificate /path/to/root_CA_cert_plus_intermediates;\n\n # replace with the IP address of your resolver\n resolver 127.0.0.1;\n"},compiler:[7,">= 4.0.0"],main:function(e,t,r,o,a){var s,l=e.lambda,u=e.escapeExpression,c=null!=t?t:e.nullContext||{};return"# generated "+u(l(null!=(s=null!=t?t.output:t)?s.date:s,t))+", "+(null!=(s=l(null!=(s=null!=t?t.output:t)?s.link:s,t))?s:"")+"\n"+(null!=(s=r.if.call(c,null!=(s=null!=t?t.form:t)?s.hsts:s,{name:"if",hash:{},fn:e.program(1,a,0),inverse:e.noop,data:a}))?s:"")+"server {\n"+(null!=(s=r.if.call(c,i(n(1)).call(c,"1.9.5",null!=(s=null!=t?t.form:t)?s.serverVersion:s,{name:"minver",hash:{},data:a}),{name:"if",hash:{},fn:e.program(3,a,0),inverse:e.program(5,a,0),data:a}))?s:"")+"\n # certs sent to the client in SERVER HELLO are concatenated in ssl_certificate\n ssl_certificate /path/to/signed_cert_plus_intermediates;\n ssl_certificate_key /path/to/private_key;\n ssl_session_timeout 1d;\n ssl_session_cache shared:MozSSL:10m; # about 40000 sessions\n"+(null!=(s=r.if.call(c,i(n(1)).call(c,"1.0.2l",null!=(s=null!=t?t.form:t)?s.opensslVersion:s,{name:"minver",hash:{},data:a}),{name:"if",hash:{},fn:e.program(7,a,0),inverse:e.noop,data:a}))?s:"")+"\n"+(null!=(s=r.if.call(c,null!=(s=null!=t?t.output:t)?s.usesDhe:s,{name:"if",hash:{},fn:e.program(10,a,0),inverse:e.noop,data:a}))?s:"")+" # "+u(l(null!=(s=null!=t?t.form:t)?s.config:s,t))+" configuration\n ssl_protocols"+(null!=(s=r.each.call(c,null!=(s=null!=t?t.output:t)?s.protocols:s,{name:"each",hash:{},fn:e.program(12,a,0),inverse:e.noop,data:a}))?s:"")+";\n"+(null!=(s=r.if.call(c,null!=(s=null!=(s=null!=t?t.output:t)?s.ciphers:s)?s.length:s,{name:"if",hash:{},fn:e.program(14,a,0),inverse:e.noop,data:a}))?s:"")+" ssl_prefer_server_ciphers "+(null!=(s=r.if.call(c,null!=(s=null!=t?t.output:t)?s.serverPreferredOrder:s,{name:"if",hash:{},fn:e.program(16,a,0),inverse:e.program(18,a,0),data:a}))?s:"")+";\n"+(null!=(s=r.if.call(c,null!=(s=null!=t?t.form:t)?s.hsts:s,{name:"if",hash:{},fn:e.program(20,a,0),inverse:e.noop,data:a}))?s:"")+(null!=(s=r.if.call(c,null!=(s=null!=t?t.form:t)?s.ocsp:s,{name:"if",hash:{},fn:e.program(23,a,0),inverse:e.noop,data:a}))?s:"")+"}"},useData:!0})},function(e,t,n){var r=n(3);e.exports=(r.default||r).template({1:function(e,t,n,r,i){var o;return" "+e.escapeExpression(e.lambda(null!=(o=null!=t?t.form:t)?o.serverVersion:o,t))},3:function(e,t,n,r,i){var o;return"and OpenSSL "+e.escapeExpression(e.lambda(null!=(o=null!=t?t.form:t)?o.opensslVersion:o,t))+" "},compiler:[7,">= 4.0.0"],main:function(e,t,n,r,i){var o,a=e.lambda,s=e.escapeExpression,l=null!=t?t:e.nullContext||{};return"# unfortunately, "+s(a(null!=(o=null!=t?t.form:t)?o.serverName:o,t))+(null!=(o=n.if.call(l,null!=(o=null!=t?t.output:t)?o.hasVersions:o,{name:"if",hash:{},fn:e.program(1,i,0),inverse:e.noop,data:i}))?o:"")+" "+(null!=(o=n.if.call(l,null!=(o=null!=t?t.output:t)?o.usesOpenssl:o,{name:"if",hash:{},fn:e.program(3,i,0),inverse:e.noop,data:i}))?o:"")+"does not support the "+s(a(null!=(o=null!=t?t.form:t)?o.config:o,t))+" configuration"},useData:!0})},function(e,t,n){var r=n(3);function i(e){return e&&(e.__esModule?e.default:e)}e.exports=(r.default||r).template({1:function(e,t,n,r,i){return"<VirtualHost *:80>\n RewriteEngine On\n RewriteRule ^(.*)$ https://%{HTTP_HOST}$1 [R=301,L]\n</VirtualHost>\n\n"},3:function(e,t,n,r,i){var o,a=e.lambda,s=e.escapeExpression;return"\n # HTTP Strict Transport Security (mod_headers is required) ("+s(a(null!=(o=null!=t?t.output:t)?o.hstsMaxAge:o,t))+' seconds)\n Header always set Strict-Transport-Security "max-age='+s(a(null!=(o=null!=t?t.output:t)?o.hstsMaxAge:o,t))+'"\n'},5:function(e,t,n,r,i){return"-TLSv1"},7:function(e,t,n,r,i){return" -TLSv1.1"},compiler:[7,">= 4.0.0"],main:function(e,t,r,o,a){var s,l=e.lambda,u=e.escapeExpression,c=null!=t?t:e.nullContext||{};return"# "+u(l(null!=(s=null!=t?t.output:t)?s.date:s,t))+", "+(null!=(s=l(null!=(s=null!=t?t.output:t)?s.link:s,t))?s:"")+"\n"+(null!=(s=r.if.call(c,null!=(s=null!=t?t.form:t)?s.hsts:s,{name:"if",hash:{},fn:e.program(1,a,0),inverse:e.noop,data:a}))?s:"")+"<VirtualHost *:443>\n SSLEngine on\n SSLWallet /path/to/wallet\n"+(null!=(s=r.if.call(c,null!=(s=null!=t?t.form:t)?s.hsts:s,{name:"if",hash:{},fn:e.program(3,a,0),inverse:e.noop,data:a}))?s:"")+"</VirtualHost>\n\n# "+u(l(null!=(s=null!=t?t.form:t)?s.config:s,t))+" configuration, tweak to your needs\nSSLProtocol All "+(null!=(s=r.unless.call(c,i(n(0)).call(c,"TLSv1",null!=(s=null!=t?t.output:t)?s.protocols:s,{name:"includes",hash:{},data:a}),{name:"unless",hash:{},fn:e.program(5,a,0),inverse:e.noop,data:a}))?s:"")+(null!=(s=r.unless.call(c,i(n(0)).call(c,"TLSv1.1",null!=(s=null!=t?t.output:t)?s.protocols:s,{name:"includes",hash:{},data:a}),{name:"unless",hash:{},fn:e.program(7,a,0),inverse:e.noop,data:a}))?s:"")+"\nSSLCipherSuite "+(null!=(s=i(n(5)).call(c,null!=(s=null!=t?t.output:t)?s.ciphers:s,":",{name:"join",hash:{},data:a}))?s:"")+"\nSSLHonorCipherOrder on\n"},useData:!0})},function(e,t,n){var r=n(3);function i(e){return e&&(e.__esModule?e.default:e)}e.exports=(r.default||r).template({1:function(e,t,n,r,i){return", !SSLv3"},3:function(e,t,n,r,i){return", !TLSv1"},5:function(e,t,n,r,i){return", !TLSv1.1"},7:function(e,t,n,r,i){return", !TLSv1.2"},9:function(e,t,n,r,i){return"smtpd_tls_mandatory_ciphers = medium\n"},11:function(e,t,n,r,i){var o;return"\n# "+e.escapeExpression(e.lambda(null!=(o=null!=t?t.output:t)?o.dhCommand:o,t))+" > /path/to/dhparam.pem\n# not actually 1024 bits, this applies to all DHE >= 1024 bits\nsmtpd_tls_dh1024_param_file = /path/to/dhparam.pem\n"},13:function(e,t,r,o,a){var s;return"tls_medium_cipherlist = "+(null!=(s=i(n(5)).call(null!=t?t:e.nullContext||{},null!=(s=null!=t?t.output:t)?s.ciphers:s,":",{name:"join",hash:{},data:a}))?s:"")+"\n"},15:function(e,t,n,r,i){return"yes"},17:function(e,t,n,r,i){return"no"},compiler:[7,">= 4.0.0"],main:function(e,t,r,o,a){var s,l=e.lambda,u=null!=t?t:e.nullContext||{};return"# "+e.escapeExpression(l(null!=(s=null!=t?t.output:t)?s.date:s,t))+", "+(null!=(s=l(null!=(s=null!=t?t.output:t)?s.link:s,t))?s:"")+"\nsmtpd_use_tls = yes\n\nsmtpd_tls_security_level = may\nsmtpd_tls_auth_only = yes\nsmtpd_tls_cert_file = /path/to/signed_cert_plus_intermediates\nsmtpd_tls_key_file = /path/to/private_key\nsmtpd_tls_mandatory_protocols = !SSLv2"+(null!=(s=r.unless.call(u,i(n(0)).call(u,"SSLv3",null!=(s=null!=t?t.output:t)?s.protocols:s,{name:"includes",hash:{},data:a}),{name:"unless",hash:{},fn:e.program(1,a,0),inverse:e.noop,data:a}))?s:"")+(null!=(s=r.unless.call(u,i(n(0)).call(u,"TLSv1",null!=(s=null!=t?t.output:t)?s.protocols:s,{name:"includes",hash:{},data:a}),{name:"unless",hash:{},fn:e.program(3,a,0),inverse:e.noop,data:a}))?s:"")+(null!=(s=r.unless.call(u,i(n(0)).call(u,"TLSv1.1",null!=(s=null!=t?t.output:t)?s.protocols:s,{name:"includes",hash:{},data:a}),{name:"unless",hash:{},fn:e.program(5,a,0),inverse:e.noop,data:a}))?s:"")+(null!=(s=r.unless.call(u,i(n(0)).call(u,"TLSv1.2",null!=(s=null!=t?t.output:t)?s.protocols:s,{name:"includes",hash:{},data:a}),{name:"unless",hash:{},fn:e.program(7,a,0),inverse:e.noop,data:a}))?s:"")+"\nsmtpd_tls_protocols = !SSLv2"+(null!=(s=r.unless.call(u,i(n(0)).call(u,"SSLv3",null!=(s=null!=t?t.output:t)?s.protocols:s,{name:"includes",hash:{},data:a}),{name:"unless",hash:{},fn:e.program(1,a,0),inverse:e.noop,data:a}))?s:"")+(null!=(s=r.unless.call(u,i(n(0)).call(u,"TLSv1",null!=(s=null!=t?t.output:t)?s.protocols:s,{name:"includes",hash:{},data:a}),{name:"unless",hash:{},fn:e.program(3,a,0),inverse:e.noop,data:a}))?s:"")+(null!=(s=r.unless.call(u,i(n(0)).call(u,"TLSv1.1",null!=(s=null!=t?t.output:t)?s.protocols:s,{name:"includes",hash:{},data:a}),{name:"unless",hash:{},fn:e.program(5,a,0),inverse:e.noop,data:a}))?s:"")+(null!=(s=r.unless.call(u,i(n(0)).call(u,"TLSv1.2",null!=(s=null!=t?t.output:t)?s.protocols:s,{name:"includes",hash:{},data:a}),{name:"unless",hash:{},fn:e.program(7,a,0),inverse:e.noop,data:a}))?s:"")+"\n"+(null!=(s=r.if.call(u,null!=(s=null!=(s=null!=t?t.output:t)?s.ciphers:s)?s.length:s,{name:"if",hash:{},fn:e.program(9,a,0),inverse:e.noop,data:a}))?s:"")+(null!=(s=r.if.call(u,null!=(s=null!=t?t.output:t)?s.usesDhe:s,{name:"if",hash:{},fn:e.program(11,a,0),inverse:e.noop,data:a}))?s:"")+"\n"+(null!=(s=r.if.call(u,null!=(s=null!=(s=null!=t?t.output:t)?s.ciphers:s)?s.length:s,{name:"if",hash:{},fn:e.program(13,a,0),inverse:e.noop,data:a}))?s:"")+"tls_preempt_cipherlist = "+(null!=(s=r.if.call(u,null!=(s=null!=t?t.output:t)?s.serverPreferredOrder:s,{name:"if",hash:{},fn:e.program(15,a,0),inverse:e.program(17,a,0),data:a}))?s:"")},useData:!0})},function(e,t,n){var r=n(3);e.exports=(r.default||r).template({1:function(e,t,n,r,i){var o;return"\n# "+e.escapeExpression(e.lambda(null!=(o=null!=t?t.output:t)?o.dhCommand:o,t))+" > /path/to/dhparam.pem\nssl_dh_params_file = '/path/to/dhparam.pem'\n"},compiler:[7,">= 4.0.0"],main:function(e,t,r,i,o){var a,s,l=e.lambda,u=null!=t?t:e.nullContext||{};return"# "+e.escapeExpression(l(null!=(a=null!=t?t.output:t)?a.date:a,t))+", "+(null!=(a=l(null!=(a=null!=t?t.output:t)?a.link:a,t))?a:"")+"\nssl = on\n\nssl_cert_file = '/path/to/signed_cert_plus_intermediates'\nssl_key_file = '/path/to/private_key'\n"+(null!=(a=r.if.call(u,null!=(a=null!=t?t.output:t)?a.usesDhe:a,{name:"if",hash:{},fn:e.program(1,o,0),inverse:e.noop,data:o}))?a:"")+"\nssl_ciphers = '"+(null!=(a=(s=n(5),s&&(s.__esModule?s.default:s)).call(u,null!=(a=null!=t?t.output:t)?a.ciphers:a,":",{name:"join",hash:{},data:o}))?a:"")+"'"},useData:!0})},function(e,t,n){var r=n(3);function i(e){return e&&(e.__esModule?e.default:e)}e.exports=(r.default||r).template({1:function(e,t,n,r,i){return' [entryPoints.http]\n address = ":80"\n [entryPoints.http.redirect]\n entryPoint = "https"\n\n'},3:function(e,t,n,r,i){return' minVersion = "VersionTLS10"\n'},5:function(e,t,r,o,a){var s;return' minVersion = "'+(null!=(s=i(n(59)).call(null!=t?t:e.nullContext||{},null!=(s=null!=(s=null!=t?t.output:t)?s.protocols:s)?s[0]:s,"TLSv1.","VersionTLS1",{name:"replace",hash:{},data:a}))?s:"")+'"\n'},7:function(e,t,n,r,i){var o;return" cipherSuites = [\n"+(null!=(o=n.each.call(null!=t?t:e.nullContext||{},null!=(o=null!=t?t.output:t)?o.ciphers:o,{name:"each",hash:{},fn:e.program(8,i,0),inverse:e.noop,data:i}))?o:"")+" ]\n"},8:function(e,t,n,r,i){var o;return' "'+e.escapeExpression(e.lambda(t,t))+'"'+(null!=(o=n.unless.call(null!=t?t:e.nullContext||{},i&&i.last,{name:"unless",hash:{},fn:e.program(9,i,0),inverse:e.noop,data:i}))?o:"")+"\n"},9:function(e,t,n,r,i){return","},compiler:[7,">= 4.0.0"],main:function(e,t,r,o,a){var s,l=e.lambda,u=null!=t?t:e.nullContext||{};return"# generated "+e.escapeExpression(l(null!=(s=null!=t?t.output:t)?s.date:s,t))+", "+(null!=(s=l(null!=(s=null!=t?t.output:t)?s.link:s,t))?s:"")+'\ndefaultEntryPoints = ["http", "https"]\n\n[entryPoints]\n'+(null!=(s=r.if.call(u,null!=(s=null!=t?t.form:t)?s.hsts:s,{name:"if",hash:{},fn:e.program(1,a,0),inverse:e.noop,data:a}))?s:"")+' [entryPoints.https]\n address = ":443"\n [entryPoints.https.tls]\n'+(null!=(s=r.if.call(u,i(n(60)).call(u,null!=(s=null!=(s=null!=t?t.output:t)?s.protocols:s)?s[0]:s,"TLSv1",{name:"eq",hash:{},data:a}),{name:"if",hash:{},fn:e.program(3,a,0),inverse:e.program(5,a,0),data:a}))?s:"")+(null!=(s=r.if.call(u,null!=(s=null!=(s=null!=t?t.output:t)?s.ciphers:s)?s.length:s,{name:"if",hash:{},fn:e.program(7,a,0),inverse:e.noop,data:a}))?s:"")+'\n # due to Go limitations, it is highly recommended that you use an ECDHE\n # certificate, or you may experience compatibility issues\n [[entryPoints.https.tls.certificates]]\n certFile = "/path/to/signed_cert_plus_intermediates"\n keyFile = "/path/to/private_key"'},useData:!0})},function(e,t,n){"use strict";n.r(t),t.default=function(e,t,n){return e.replace(t,n)}},function(e,t,n){"use strict";n.r(t),t.default=function(e,t){return e===t}},function(e,t,n){"use strict";n.r(t);var r=n(4),i=n.n(r),o=(n(25),n(15)),a=n.n(o),s=n(16),l=n(9),u=n.n(l),c=n(17),f=n.n(c),p=n(18),h=n.n(p),d=n(19),m=n.n(d),g=n(20),v=n.n(g),E=n(21),_=n.n(E),y=(n(27),n(22)),S=n(2),b=n.n(S),A=n(11),C=n(1);function T(e,t,n,r,i,o,a){try{var s=e[o](a),l=s.value}catch(e){return void n(e)}s.done?t(l):Promise.resolve(l).then(r,i)}var w=function(){return x.apply(this,arguments)};function x(){var e;return e=regeneratorRuntime.mark(function e(){var t,n,r,i,o,a,s,l,u,c,f;return regeneratorRuntime.wrap(function(e){for(;;)switch(e.prev=e.next){case 0:return t=document.getElementById("form-generator").elements,n=t.config.value,r=t.server.value,i=A.configurations[t.config.value],o=new URL(document.location),a="server=".concat(r,"&server-version=").concat(t["server-version"].value),a+=!1!==b.a[r].supportsConfigs?"&config=".concat(n):"",a+=!1!==b.a[r].usesOpenssl&&t["openssl-version"].value!==b.a.openssl.latestVersion?"&openssl-version=".concat(t["openssl-version"].value):"",a+=!1===b.a[r].supportsHsts||t.hsts.checked?"":"&hsts=false",a+=!1===b.a[r].supportsOcspStapling||t.ocsp.checked?"":"&ocsp=false",s=new Date,l="".concat(o.origin).concat(o.pathname,"#").concat(a),u=i.tls_versions,!1!==Object(C.default)(b.a[r].tls13,t["server-version"].value)&&!1!==Object(C.default)(b.a.openssl.tls13,t["openssl-version"].value)||(u=u.filter(function(e){return"TLSv1.3"!==e})),c=b.a[r].cipherFormat?i.ciphers[b.a[r].cipherFormat]:i.ciphers.openssl,c=b.a[r].supportedCiphers?c.filter(function(e){return-1!==b.a[r].supportedCiphers.indexOf(e)}):c,f={form:{config:t.config.value,hsts:t.hsts.checked&&!1!==b.a[r].supportsHsts,ocsp:t.ocsp.checked&&!1!==b.a[r].supportsOcspStapling,opensslVersion:t["openssl-version"].value,server:r,serverName:document.querySelector("label[for=server-".concat(r,"]")).innerText,serverVersion:t["server-version"].value},output:{ciphers:c,cipherSuites:i.ciphersuites,date:s.toISOString().substr(0,10),dhCommand:i.dh_param_size>=2048?"curl ".concat(o.origin,"/ffdhe").concat(i.dh_param_size,".txt"):"openssl dhparam ".concat(i.dh_param_size),dhParamSize:i.dh_param_size,fragment:a,hasVersions:!1!==b.a[r].hasVersions,hstsMaxAge:i.hsts_min_age,latestVersion:b.a[r].latestVersion,link:l,oldestClients:i.oldest_clients,opensslCiphers:c,opensslCipherSuites:i.ciphersuites,origin:o.origin,protocols:u,serverPreferredOrder:i.server_preferred_order,showSupports:!1!==b.a[r].showSupports,supportsConfigs:!1!==b.a[r].supportsConfigs,supportsHsts:!1!==b.a[r].supportsHsts,supportsOcspStapling:!1!==b.a[r].supportsOcspStapling,usesDhe:c.join(":").includes(":DHE")||c.join(":").includes("_DHE_"),usesOpenssl:!1!==b.a[r].usesOpenssl},sstls:A},e.abrupt("return",f);case 18:case"end":return e.stop()}},e)}),(x=function(){var t=this,n=arguments;return new Promise(function(r,i){var o=e.apply(t,n);function a(e){T(o,r,i,a,s,"next",e)}function s(e){T(o,r,i,a,s,"throw",e)}a(void 0)})}).apply(this,arguments)}var D=function(e){return new Promise(function(t){return setTimeout(t,e)})};function L(e,t,n,r,i,o,a){try{var s=e[o](a),l=s.value}catch(e){return void n(e)}s.done?t(l):Promise.resolve(l).then(r,i)}function H(e){return function(){var t=this,n=arguments;return new Promise(function(r,i){var o=e.apply(t,n);function a(e){L(o,r,i,a,s,"next",e)}function s(e){L(o,r,i,a,s,"throw",e)}a(void 0)})}}u.a.registerLanguage("apache",f.a),u.a.registerLanguage("ini",h.a),u.a.registerLanguage("json",m.a),u.a.registerLanguage("nginx",v.a),u.a.registerLanguage("yaml",_.a);var I=!1,O={},R=n(28);R.keys().forEach(function(e){O[e.split(s.sep).slice(-1)[0].split(".")[0]]=R(e)});var N=function(){var e=H(regeneratorRuntime.mark(function e(){var t,n,r;return regeneratorRuntime.wrap(function(e){for(;;)switch(e.prev=e.next){case 0:return e.next=2,w();case 2:t=e.sent,i()("#server-version").toggleClass("text-disabled",!1===t.output.hasVersions),i()("#openssl-version").toggleClass("text-disabled",!1===t.output.usesOpenssl),i()("#hsts").prop("disabled",!1===t.output.supportsHsts),i()("#ocsp").prop("disabled",!1===t.output.supportsOcspStapling),I&&(window.location.hash=t.output.fragment),document.getElementById("output-header").innerHTML=O.header(t),n=0===t.output.protocols.length?O.nosupport(t):O[t.form.server](t),document.getElementById("copy").classList.toggle("d-none",0===t.output.protocols.length),r=b.a[t.form.server].highlighter,document.getElementById("output-config").innerHTML=u.a.highlight(r,n,!0).value;case 13:case"end":return e.stop()}},e)}));return function(){return e.apply(this,arguments)}}();i()().ready(function(){if(window.location.hash.length>0){var e={true:!0,false:!1},t=new URLSearchParams(window.location.hash.substr(1));null!==t.get("server")&&null===t.get("server-version")&&i()("#server-version").val(b.a[t.get("server")].latestVersion);var n=!0,r=!1,o=void 0;try{for(var s,l=t.entries()[Symbol.iterator]();!(n=(s=l.next()).done);n=!0){var u=s.value;if(u[1]=void 0===e[u[1]]?u[1]:e[u[1]],y.validHashKeys.includes(u[0])){var c=document.getElementById(u[0])||document.querySelector('input[name="'.concat(u[0],'"][value="').concat(u[1],'"]'));if(!c||!c.type)continue;switch(c.type){case"radio":case"checkbox":c.checked=u[1];break;case"text":c.value=u[1]}}}}catch(e){r=!0,o=e}finally{try{n||null==l.return||l.return()}finally{if(r)throw o}}}N(),i()("#form-config, #form-environment").on("change",H(regeneratorRuntime.mark(function e(){return regeneratorRuntime.wrap(function(e){for(;;)switch(e.prev=e.next){case 0:I=!0,N();case 2:case"end":return e.stop()}},e)}))),i()(".form-server").on("change",H(regeneratorRuntime.mark(function e(){var t;return regeneratorRuntime.wrap(function(e){for(;;)switch(e.prev=e.next){case 0:return I=!0,e.next=3,w();case 3:t=e.sent,i()("#server-version").val(t.output.latestVersion),N();case 6:case"end":return e.stop()}},e)}))),i()('[data-toggle="tooltip"]').tooltip(),new a.a("#copy").on("success",function(){var e=H(regeneratorRuntime.mark(function e(t){return regeneratorRuntime.wrap(function(e){for(;;)switch(e.prev=e.next){case 0:return i()("#copy").tooltip("show"),t.clearSelection(),e.next=4,D(750);case 4:i()("#copy").tooltip("hide");case 5:case"end":return e.stop()}},e)}));return function(t){return e.apply(this,arguments)}}())})},function(e,t,n){"use strict";n.r(t);var r=n(1),i=n(7),o=n(8);t.default=function(e,t){return!(!function(e,t){e=Object(i.a)(e),t=Object(i.a)(t);var n=Object(o.diff)(e,t);return"patch"===n||null===n}(e=Object(i.a)(e),t=Object(i.a)(t))||!Object(r.default)(e,t))}}]); \ No newline at end of file
+var n="undefined"!=typeof window&&"undefined"!=typeof document,r=["Edge","Trident","Firefox"],i=0,o=0;o<r.length;o+=1)if(n&&navigator.userAgent.indexOf(r[o])>=0){i=1;break}var a=n&&window.Promise?function(e){var t=!1;return function(){t||(t=!0,window.Promise.resolve().then(function(){t=!1,e()}))}}:function(e){var t=!1;return function(){t||(t=!0,setTimeout(function(){t=!1,e()},i))}};function s(e){return e&&"[object Function]"==={}.toString.call(e)}function l(e,t){if(1!==e.nodeType)return[];var n=e.ownerDocument.defaultView.getComputedStyle(e,null);return t?n[t]:n}function u(e){return"HTML"===e.nodeName?e:e.parentNode||e.host}function c(e){if(!e)return document.body;switch(e.nodeName){case"HTML":case"BODY":return e.ownerDocument.body;case"#document":return e.body}var t=l(e),n=t.overflow,r=t.overflowX,i=t.overflowY;return/(auto|scroll|overlay)/.test(n+i+r)?e:c(u(e))}var f=n&&!(!window.MSInputMethodContext||!document.documentMode),p=n&&/MSIE 10/.test(navigator.userAgent);function h(e){return 11===e?f:10===e?p:f||p}function d(e){if(!e)return document.documentElement;for(var t=h(10)?document.body:null,n=e.offsetParent||null;n===t&&e.nextElementSibling;)n=(e=e.nextElementSibling).offsetParent;var r=n&&n.nodeName;return r&&"BODY"!==r&&"HTML"!==r?-1!==["TH","TD","TABLE"].indexOf(n.nodeName)&&"static"===l(n,"position")?d(n):n:e?e.ownerDocument.documentElement:document.documentElement}function m(e){return null!==e.parentNode?m(e.parentNode):e}function g(e,t){if(!(e&&e.nodeType&&t&&t.nodeType))return document.documentElement;var n=e.compareDocumentPosition(t)&Node.DOCUMENT_POSITION_FOLLOWING,r=n?e:t,i=n?t:e,o=document.createRange();o.setStart(r,0),o.setEnd(i,0);var a,s,l=o.commonAncestorContainer;if(e!==l&&t!==l||r.contains(i))return"BODY"===(s=(a=l).nodeName)||"HTML"!==s&&d(a.firstElementChild)!==a?d(l):l;var u=m(e);return u.host?g(u.host,t):g(e,m(t).host)}function v(e){var t="top"===(arguments.length>1&&void 0!==arguments[1]?arguments[1]:"top")?"scrollTop":"scrollLeft",n=e.nodeName;if("BODY"===n||"HTML"===n){var r=e.ownerDocument.documentElement;return(e.ownerDocument.scrollingElement||r)[t]}return e[t]}function E(e,t){var n="x"===t?"Left":"Top",r="Left"===n?"Right":"Bottom";return parseFloat(e["border"+n+"Width"],10)+parseFloat(e["border"+r+"Width"],10)}function _(e,t,n,r){return Math.max(t["offset"+e],t["scroll"+e],n["client"+e],n["offset"+e],n["scroll"+e],h(10)?parseInt(n["offset"+e])+parseInt(r["margin"+("Height"===e?"Top":"Left")])+parseInt(r["margin"+("Height"===e?"Bottom":"Right")]):0)}function y(e){var t=e.body,n=e.documentElement,r=h(10)&&getComputedStyle(n);return{height:_("Height",t,n,r),width:_("Width",t,n,r)}}var S=function(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")},b=function(){function e(e,t){for(var n=0;n<t.length;n++){var r=t[n];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),Object.defineProperty(e,r.key,r)}}return function(t,n,r){return n&&e(t.prototype,n),r&&e(t,r),t}}(),A=function(e,t,n){return t in e?Object.defineProperty(e,t,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[t]=n,e},C=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var r in n)Object.prototype.hasOwnProperty.call(n,r)&&(e[r]=n[r])}return e};function T(e){return C({},e,{right:e.left+e.width,bottom:e.top+e.height})}function w(e){var t={};try{if(h(10)){t=e.getBoundingClientRect();var n=v(e,"top"),r=v(e,"left");t.top+=n,t.left+=r,t.bottom+=n,t.right+=r}else t=e.getBoundingClientRect()}catch(e){}var i={left:t.left,top:t.top,width:t.right-t.left,height:t.bottom-t.top},o="HTML"===e.nodeName?y(e.ownerDocument):{},a=o.width||e.clientWidth||i.right-i.left,s=o.height||e.clientHeight||i.bottom-i.top,u=e.offsetWidth-a,c=e.offsetHeight-s;if(u||c){var f=l(e);u-=E(f,"x"),c-=E(f,"y"),i.width-=u,i.height-=c}return T(i)}function x(e,t){var n=arguments.length>2&&void 0!==arguments[2]&&arguments[2],r=h(10),i="HTML"===t.nodeName,o=w(e),a=w(t),s=c(e),u=l(t),f=parseFloat(u.borderTopWidth,10),p=parseFloat(u.borderLeftWidth,10);n&&i&&(a.top=Math.max(a.top,0),a.left=Math.max(a.left,0));var d=T({top:o.top-a.top-f,left:o.left-a.left-p,width:o.width,height:o.height});if(d.marginTop=0,d.marginLeft=0,!r&&i){var m=parseFloat(u.marginTop,10),g=parseFloat(u.marginLeft,10);d.top-=f-m,d.bottom-=f-m,d.left-=p-g,d.right-=p-g,d.marginTop=m,d.marginLeft=g}return(r&&!n?t.contains(s):t===s&&"BODY"!==s.nodeName)&&(d=function(e,t){var n=arguments.length>2&&void 0!==arguments[2]&&arguments[2],r=v(t,"top"),i=v(t,"left"),o=n?-1:1;return e.top+=r*o,e.bottom+=r*o,e.left+=i*o,e.right+=i*o,e}(d,t)),d}function D(e){if(!e||!e.parentElement||h())return document.documentElement;for(var t=e.parentElement;t&&"none"===l(t,"transform");)t=t.parentElement;return t||document.documentElement}function L(e,t,n,r){var i=arguments.length>4&&void 0!==arguments[4]&&arguments[4],o={top:0,left:0},a=i?D(e):g(e,t);if("viewport"===r)o=function(e){var t=arguments.length>1&&void 0!==arguments[1]&&arguments[1],n=e.ownerDocument.documentElement,r=x(e,n),i=Math.max(n.clientWidth,window.innerWidth||0),o=Math.max(n.clientHeight,window.innerHeight||0),a=t?0:v(n),s=t?0:v(n,"left");return T({top:a-r.top+r.marginTop,left:s-r.left+r.marginLeft,width:i,height:o})}(a,i);else{var s=void 0;"scrollParent"===r?"BODY"===(s=c(u(t))).nodeName&&(s=e.ownerDocument.documentElement):s="window"===r?e.ownerDocument.documentElement:r;var f=x(s,a,i);if("HTML"!==s.nodeName||function e(t){var n=t.nodeName;if("BODY"===n||"HTML"===n)return!1;if("fixed"===l(t,"position"))return!0;var r=u(t);return!!r&&e(r)}(a))o=f;else{var p=y(e.ownerDocument),h=p.height,d=p.width;o.top+=f.top-f.marginTop,o.bottom=h+f.top,o.left+=f.left-f.marginLeft,o.right=d+f.left}}var m="number"==typeof(n=n||0);return o.left+=m?n:n.left||0,o.top+=m?n:n.top||0,o.right-=m?n:n.right||0,o.bottom-=m?n:n.bottom||0,o}function H(e,t,n,r,i){var o=arguments.length>5&&void 0!==arguments[5]?arguments[5]:0;if(-1===e.indexOf("auto"))return e;var a=L(n,r,o,i),s={top:{width:a.width,height:t.top-a.top},right:{width:a.right-t.right,height:a.height},bottom:{width:a.width,height:a.bottom-t.bottom},left:{width:t.left-a.left,height:a.height}},l=Object.keys(s).map(function(e){return C({key:e},s[e],{area:(t=s[e],t.width*t.height)});var t}).sort(function(e,t){return t.area-e.area}),u=l.filter(function(e){var t=e.width,r=e.height;return t>=n.clientWidth&&r>=n.clientHeight}),c=u.length>0?u[0].key:l[0].key,f=e.split("-")[1];return c+(f?"-"+f:"")}function I(e,t,n){var r=arguments.length>3&&void 0!==arguments[3]?arguments[3]:null;return x(n,r?D(t):g(t,n),r)}function O(e){var t=e.ownerDocument.defaultView.getComputedStyle(e),n=parseFloat(t.marginTop||0)+parseFloat(t.marginBottom||0),r=parseFloat(t.marginLeft||0)+parseFloat(t.marginRight||0);return{width:e.offsetWidth+r,height:e.offsetHeight+n}}function R(e){var t={left:"right",right:"left",bottom:"top",top:"bottom"};return e.replace(/left|right|bottom|top/g,function(e){return t[e]})}function N(e,t,n){n=n.split("-")[0];var r=O(e),i={width:r.width,height:r.height},o=-1!==["right","left"].indexOf(n),a=o?"top":"left",s=o?"left":"top",l=o?"height":"width",u=o?"width":"height";return i[a]=t[a]+t[l]/2-r[l]/2,i[s]=n===s?t[s]-r[u]:t[R(s)],i}function k(e,t){return Array.prototype.find?e.find(t):e.filter(t)[0]}function P(e,t,n){return(void 0===n?e:e.slice(0,function(e,t,n){if(Array.prototype.findIndex)return e.findIndex(function(e){return e[t]===n});var r=k(e,function(e){return e[t]===n});return e.indexOf(r)}(e,"name",n))).forEach(function(e){e.function&&console.warn("`modifier.function` is deprecated, use `modifier.fn`!");var n=e.function||e.fn;e.enabled&&s(n)&&(t.offsets.popper=T(t.offsets.popper),t.offsets.reference=T(t.offsets.reference),t=n(t,e))}),t}function M(e,t){return e.some(function(e){var n=e.name;return e.enabled&&n===t})}function j(e){for(var t=[!1,"ms","Webkit","Moz","O"],n=e.charAt(0).toUpperCase()+e.slice(1),r=0;r<t.length;r++){var i=t[r],o=i?""+i+n:e;if(void 0!==document.body.style[o])return o}return null}function B(e){var t=e.ownerDocument;return t?t.defaultView:window}function W(e,t,n,r){n.updateBound=r,B(e).addEventListener("resize",n.updateBound,{passive:!0});var i=c(e);return function e(t,n,r,i){var o="BODY"===t.nodeName,a=o?t.ownerDocument.defaultView:t;a.addEventListener(n,r,{passive:!0}),o||e(c(a.parentNode),n,r,i),i.push(a)}(i,"scroll",n.updateBound,n.scrollParents),n.scrollElement=i,n.eventsEnabled=!0,n}function F(){var e,t;this.state.eventsEnabled&&(cancelAnimationFrame(this.scheduleUpdate),this.state=(e=this.reference,t=this.state,B(e).removeEventListener("resize",t.updateBound),t.scrollParents.forEach(function(e){e.removeEventListener("scroll",t.updateBound)}),t.updateBound=null,t.scrollParents=[],t.scrollElement=null,t.eventsEnabled=!1,t))}function q(e){return""!==e&&!isNaN(parseFloat(e))&&isFinite(e)}function G(e,t){Object.keys(t).forEach(function(n){var r="";-1!==["width","height","top","right","bottom","left"].indexOf(n)&&q(t[n])&&(r="px"),e.style[n]=t[n]+r})}var V=n&&/Firefox/i.test(navigator.userAgent);function U(e,t,n){var r=k(e,function(e){return e.name===t}),i=!!r&&e.some(function(e){return e.name===n&&e.enabled&&e.order<r.order});if(!i){var o="`"+t+"`",a="`"+n+"`";console.warn(a+" modifier is required by "+o+" modifier in order to work, be sure to include it before "+o+"!")}return i}var $=["auto-start","auto","auto-end","top-start","top","top-end","right-start","right","right-end","bottom-end","bottom","bottom-start","left-end","left","left-start"],K=$.slice(3);function X(e){var t=arguments.length>1&&void 0!==arguments[1]&&arguments[1],n=K.indexOf(e),r=K.slice(n+1).concat(K.slice(0,n));return t?r.reverse():r}var z={FLIP:"flip",CLOCKWISE:"clockwise",COUNTERCLOCKWISE:"counterclockwise"};function Y(e,t,n,r){var i=[0,0],o=-1!==["right","left"].indexOf(r),a=e.split(/(\+|\-)/).map(function(e){return e.trim()}),s=a.indexOf(k(a,function(e){return-1!==e.search(/,|\s/)}));a[s]&&-1===a[s].indexOf(",")&&console.warn("Offsets separated by white space(s) are deprecated, use a comma (,) instead.");var l=/\s*,\s*|\s+/,u=-1!==s?[a.slice(0,s).concat([a[s].split(l)[0]]),[a[s].split(l)[1]].concat(a.slice(s+1))]:[a];return(u=u.map(function(e,r){var i=(1===r?!o:o)?"height":"width",a=!1;return e.reduce(function(e,t){return""===e[e.length-1]&&-1!==["+","-"].indexOf(t)?(e[e.length-1]=t,a=!0,e):a?(e[e.length-1]+=t,a=!1,e):e.concat(t)},[]).map(function(e){return function(e,t,n,r){var i=e.match(/((?:\-|\+)?\d*\.?\d*)(.*)/),o=+i[1],a=i[2];if(!o)return e;if(0===a.indexOf("%")){var s=void 0;switch(a){case"%p":s=n;break;case"%":case"%r":default:s=r}return T(s)[t]/100*o}if("vh"===a||"vw"===a){return("vh"===a?Math.max(document.documentElement.clientHeight,window.innerHeight||0):Math.max(document.documentElement.clientWidth,window.innerWidth||0))/100*o}return o}(e,i,t,n)})})).forEach(function(e,t){e.forEach(function(n,r){q(n)&&(i[t]+=n*("-"===e[r-1]?-1:1))})}),i}var Q={placement:"bottom",positionFixed:!1,eventsEnabled:!0,removeOnDestroy:!1,onCreate:function(){},onUpdate:function(){},modifiers:{shift:{order:100,enabled:!0,fn:function(e){var t=e.placement,n=t.split("-")[0],r=t.split("-")[1];if(r){var i=e.offsets,o=i.reference,a=i.popper,s=-1!==["bottom","top"].indexOf(n),l=s?"left":"top",u=s?"width":"height",c={start:A({},l,o[l]),end:A({},l,o[l]+o[u]-a[u])};e.offsets.popper=C({},a,c[r])}return e}},offset:{order:200,enabled:!0,fn:function(e,t){var n=t.offset,r=e.placement,i=e.offsets,o=i.popper,a=i.reference,s=r.split("-")[0],l=void 0;return l=q(+n)?[+n,0]:Y(n,o,a,s),"left"===s?(o.top+=l[0],o.left-=l[1]):"right"===s?(o.top+=l[0],o.left+=l[1]):"top"===s?(o.left+=l[0],o.top-=l[1]):"bottom"===s&&(o.left+=l[0],o.top+=l[1]),e.popper=o,e},offset:0},preventOverflow:{order:300,enabled:!0,fn:function(e,t){var n=t.boundariesElement||d(e.instance.popper);e.instance.reference===n&&(n=d(n));var r=j("transform"),i=e.instance.popper.style,o=i.top,a=i.left,s=i[r];i.top="",i.left="",i[r]="";var l=L(e.instance.popper,e.instance.reference,t.padding,n,e.positionFixed);i.top=o,i.left=a,i[r]=s,t.boundaries=l;var u=t.priority,c=e.offsets.popper,f={primary:function(e){var n=c[e];return c[e]<l[e]&&!t.escapeWithReference&&(n=Math.max(c[e],l[e])),A({},e,n)},secondary:function(e){var n="right"===e?"left":"top",r=c[n];return c[e]>l[e]&&!t.escapeWithReference&&(r=Math.min(c[n],l[e]-("right"===e?c.width:c.height))),A({},n,r)}};return u.forEach(function(e){var t=-1!==["left","top"].indexOf(e)?"primary":"secondary";c=C({},c,f[t](e))}),e.offsets.popper=c,e},priority:["left","right","top","bottom"],padding:5,boundariesElement:"scrollParent"},keepTogether:{order:400,enabled:!0,fn:function(e){var t=e.offsets,n=t.popper,r=t.reference,i=e.placement.split("-")[0],o=Math.floor,a=-1!==["top","bottom"].indexOf(i),s=a?"right":"bottom",l=a?"left":"top",u=a?"width":"height";return n[s]<o(r[l])&&(e.offsets.popper[l]=o(r[l])-n[u]),n[l]>o(r[s])&&(e.offsets.popper[l]=o(r[s])),e}},arrow:{order:500,enabled:!0,fn:function(e,t){var n;if(!U(e.instance.modifiers,"arrow","keepTogether"))return e;var r=t.element;if("string"==typeof r){if(!(r=e.instance.popper.querySelector(r)))return e}else if(!e.instance.popper.contains(r))return console.warn("WARNING: `arrow.element` must be child of its popper element!"),e;var i=e.placement.split("-")[0],o=e.offsets,a=o.popper,s=o.reference,u=-1!==["left","right"].indexOf(i),c=u?"height":"width",f=u?"Top":"Left",p=f.toLowerCase(),h=u?"left":"top",d=u?"bottom":"right",m=O(r)[c];s[d]-m<a[p]&&(e.offsets.popper[p]-=a[p]-(s[d]-m)),s[p]+m>a[d]&&(e.offsets.popper[p]+=s[p]+m-a[d]),e.offsets.popper=T(e.offsets.popper);var g=s[p]+s[c]/2-m/2,v=l(e.instance.popper),E=parseFloat(v["margin"+f],10),_=parseFloat(v["border"+f+"Width"],10),y=g-e.offsets.popper[p]-E-_;return y=Math.max(Math.min(a[c]-m,y),0),e.arrowElement=r,e.offsets.arrow=(A(n={},p,Math.round(y)),A(n,h,""),n),e},element:"[x-arrow]"},flip:{order:600,enabled:!0,fn:function(e,t){if(M(e.instance.modifiers,"inner"))return e;if(e.flipped&&e.placement===e.originalPlacement)return e;var n=L(e.instance.popper,e.instance.reference,t.padding,t.boundariesElement,e.positionFixed),r=e.placement.split("-")[0],i=R(r),o=e.placement.split("-")[1]||"",a=[];switch(t.behavior){case z.FLIP:a=[r,i];break;case z.CLOCKWISE:a=X(r);break;case z.COUNTERCLOCKWISE:a=X(r,!0);break;default:a=t.behavior}return a.forEach(function(s,l){if(r!==s||a.length===l+1)return e;r=e.placement.split("-")[0],i=R(r);var u=e.offsets.popper,c=e.offsets.reference,f=Math.floor,p="left"===r&&f(u.right)>f(c.left)||"right"===r&&f(u.left)<f(c.right)||"top"===r&&f(u.bottom)>f(c.top)||"bottom"===r&&f(u.top)<f(c.bottom),h=f(u.left)<f(n.left),d=f(u.right)>f(n.right),m=f(u.top)<f(n.top),g=f(u.bottom)>f(n.bottom),v="left"===r&&h||"right"===r&&d||"top"===r&&m||"bottom"===r&&g,E=-1!==["top","bottom"].indexOf(r),_=!!t.flipVariations&&(E&&"start"===o&&h||E&&"end"===o&&d||!E&&"start"===o&&m||!E&&"end"===o&&g),y=!!t.flipVariationsByContent&&(E&&"start"===o&&d||E&&"end"===o&&h||!E&&"start"===o&&g||!E&&"end"===o&&m),S=_||y;(p||v||S)&&(e.flipped=!0,(p||v)&&(r=a[l+1]),S&&(o=function(e){return"end"===e?"start":"start"===e?"end":e}(o)),e.placement=r+(o?"-"+o:""),e.offsets.popper=C({},e.offsets.popper,N(e.instance.popper,e.offsets.reference,e.placement)),e=P(e.instance.modifiers,e,"flip"))}),e},behavior:"flip",padding:5,boundariesElement:"viewport",flipVariations:!1,flipVariationsByContent:!1},inner:{order:700,enabled:!1,fn:function(e){var t=e.placement,n=t.split("-")[0],r=e.offsets,i=r.popper,o=r.reference,a=-1!==["left","right"].indexOf(n),s=-1===["top","left"].indexOf(n);return i[a?"left":"top"]=o[n]-(s?i[a?"width":"height"]:0),e.placement=R(t),e.offsets.popper=T(i),e}},hide:{order:800,enabled:!0,fn:function(e){if(!U(e.instance.modifiers,"hide","preventOverflow"))return e;var t=e.offsets.reference,n=k(e.instance.modifiers,function(e){return"preventOverflow"===e.name}).boundaries;if(t.bottom<n.top||t.left>n.right||t.top>n.bottom||t.right<n.left){if(!0===e.hide)return e;e.hide=!0,e.attributes["x-out-of-boundaries"]=""}else{if(!1===e.hide)return e;e.hide=!1,e.attributes["x-out-of-boundaries"]=!1}return e}},computeStyle:{order:850,enabled:!0,fn:function(e,t){var n=t.x,r=t.y,i=e.offsets.popper,o=k(e.instance.modifiers,function(e){return"applyStyle"===e.name}).gpuAcceleration;void 0!==o&&console.warn("WARNING: `gpuAcceleration` option moved to `computeStyle` modifier and will not be supported in future versions of Popper.js!");var a=void 0!==o?o:t.gpuAcceleration,s=d(e.instance.popper),l=w(s),u={position:i.position},c=function(e,t){var n=e.offsets,r=n.popper,i=n.reference,o=Math.round,a=Math.floor,s=function(e){return e},l=o(i.width),u=o(r.width),c=-1!==["left","right"].indexOf(e.placement),f=-1!==e.placement.indexOf("-"),p=t?c||f||l%2==u%2?o:a:s,h=t?o:s;return{left:p(l%2==1&&u%2==1&&!f&&t?r.left-1:r.left),top:h(r.top),bottom:h(r.bottom),right:p(r.right)}}(e,window.devicePixelRatio<2||!V),f="bottom"===n?"top":"bottom",p="right"===r?"left":"right",h=j("transform"),m=void 0,g=void 0;if(g="bottom"===f?"HTML"===s.nodeName?-s.clientHeight+c.bottom:-l.height+c.bottom:c.top,m="right"===p?"HTML"===s.nodeName?-s.clientWidth+c.right:-l.width+c.right:c.left,a&&h)u[h]="translate3d("+m+"px, "+g+"px, 0)",u[f]=0,u[p]=0,u.willChange="transform";else{var v="bottom"===f?-1:1,E="right"===p?-1:1;u[f]=g*v,u[p]=m*E,u.willChange=f+", "+p}var _={"x-placement":e.placement};return e.attributes=C({},_,e.attributes),e.styles=C({},u,e.styles),e.arrowStyles=C({},e.offsets.arrow,e.arrowStyles),e},gpuAcceleration:!0,x:"bottom",y:"right"},applyStyle:{order:900,enabled:!0,fn:function(e){var t,n;return G(e.instance.popper,e.styles),t=e.instance.popper,n=e.attributes,Object.keys(n).forEach(function(e){!1!==n[e]?t.setAttribute(e,n[e]):t.removeAttribute(e)}),e.arrowElement&&Object.keys(e.arrowStyles).length&&G(e.arrowElement,e.arrowStyles),e},onLoad:function(e,t,n,r,i){var o=I(i,t,e,n.positionFixed),a=H(n.placement,o,t,e,n.modifiers.flip.boundariesElement,n.modifiers.flip.padding);return t.setAttribute("x-placement",a),G(t,{position:n.positionFixed?"fixed":"absolute"}),n},gpuAcceleration:void 0}}},Z=function(){function e(t,n){var r=this,i=arguments.length>2&&void 0!==arguments[2]?arguments[2]:{};S(this,e),this.scheduleUpdate=function(){return requestAnimationFrame(r.update)},this.update=a(this.update.bind(this)),this.options=C({},e.Defaults,i),this.state={isDestroyed:!1,isCreated:!1,scrollParents:[]},this.reference=t&&t.jquery?t[0]:t,this.popper=n&&n.jquery?n[0]:n,this.options.modifiers={},Object.keys(C({},e.Defaults.modifiers,i.modifiers)).forEach(function(t){r.options.modifiers[t]=C({},e.Defaults.modifiers[t]||{},i.modifiers?i.modifiers[t]:{})}),this.modifiers=Object.keys(this.options.modifiers).map(function(e){return C({name:e},r.options.modifiers[e])}).sort(function(e,t){return e.order-t.order}),this.modifiers.forEach(function(e){e.enabled&&s(e.onLoad)&&e.onLoad(r.reference,r.popper,r.options,e,r.state)}),this.update();var o=this.options.eventsEnabled;o&&this.enableEventListeners(),this.state.eventsEnabled=o}return b(e,[{key:"update",value:function(){return function(){if(!this.state.isDestroyed){var e={instance:this,styles:{},arrowStyles:{},attributes:{},flipped:!1,offsets:{}};e.offsets.reference=I(this.state,this.popper,this.reference,this.options.positionFixed),e.placement=H(this.options.placement,e.offsets.reference,this.popper,this.reference,this.options.modifiers.flip.boundariesElement,this.options.modifiers.flip.padding),e.originalPlacement=e.placement,e.positionFixed=this.options.positionFixed,e.offsets.popper=N(this.popper,e.offsets.reference,e.placement),e.offsets.popper.position=this.options.positionFixed?"fixed":"absolute",e=P(this.modifiers,e),this.state.isCreated?this.options.onUpdate(e):(this.state.isCreated=!0,this.options.onCreate(e))}}.call(this)}},{key:"destroy",value:function(){return function(){return this.state.isDestroyed=!0,M(this.modifiers,"applyStyle")&&(this.popper.removeAttribute("x-placement"),this.popper.style.position="",this.popper.style.top="",this.popper.style.left="",this.popper.style.right="",this.popper.style.bottom="",this.popper.style.willChange="",this.popper.style[j("transform")]=""),this.disableEventListeners(),this.options.removeOnDestroy&&this.popper.parentNode.removeChild(this.popper),this}.call(this)}},{key:"enableEventListeners",value:function(){return function(){this.state.eventsEnabled||(this.state=W(this.reference,this.options,this.state,this.scheduleUpdate))}.call(this)}},{key:"disableEventListeners",value:function(){return F.call(this)}}]),e}();Z.Utils=("undefined"!=typeof window?window:e).PopperUtils,Z.placements=$,Z.Defaults=Q,t.default=Z}.call(this,n(12))},function(e,t,n){},function(e,t,n){var r={"./apache.hbs":29,"./awsalb.hbs":45,"./awselb.hbs":46,"./caddy.hbs":47,"./dovecot.hbs":48,"./haproxy.hbs":49,"./header.hbs":50,"./lighttpd.hbs":51,"./mysql.hbs":52,"./nginx.hbs":53,"./nosupport.hbs":54,"./oraclehttp.hbs":55,"./postfix.hbs":56,"./postgresql.hbs":57,"./traefik.hbs":58};function i(e){var t=o(e);return n(t)}function o(e){if(!n.o(r,e)){var t=new Error("Cannot find module '"+e+"'");throw t.code="MODULE_NOT_FOUND",t}return r[e]}i.keys=function(){return Object.keys(r)},i.resolve=o,e.exports=i,i.id=28},function(e,t,n){var r=n(3);function i(e){return e&&(e.__esModule?e.default:e)}e.exports=(r.default||r).template({1:function(e,t,n,r,i){var o;return(null!=(o=n.if.call(null!=t?t:e.nullContext||{},null!=(o=null!=t?t.form:t)?o.ocsp:o,{name:"if",hash:{},fn:e.program(2,i,0),inverse:e.noop,data:i}))?o:"")+", mod_rewrite, and mod_headers"},2:function(e,t,n,r,i){return", mod_socache_shmcb"},4:function(e,t,n,r,i){var o;return null!=(o=n.if.call(null!=t?t:e.nullContext||{},null!=(o=null!=t?t.form:t)?o.ocsp:o,{name:"if",hash:{},fn:e.program(5,i,0),inverse:e.noop,data:i}))?o:""},5:function(e,t,n,r,i){return" and mod_socache_shmcb"},7:function(e,t,n,r,i){return"<VirtualHost *:80>\n RewriteEngine On\n RewriteRule ^(.*)$ https://%{HTTP_HOST}$1 [R=301,L]\n</VirtualHost>\n\n"},9:function(e,t,n,r,i){var o;return null!=(o=n.if.call(null!=t?t:e.nullContext||{},null!=(o=null!=t?t.output:t)?o.usesDhe:o,{name:"if",hash:{},fn:e.program(10,i,0),inverse:e.program(12,i,0),data:i}))?o:""},10:function(e,t,n,r,i){var o;return"\n # "+e.escapeExpression(e.lambda(null!=(o=null!=t?t.output:t)?o.dhCommand:o,t))+" >> /path/to/signed_cert_and_intermediate_certs_and_dhparams\n SSLCertificateFile /path/to/signed_cert_and_intermediate_certs_and_dhparams\n"},12:function(e,t,n,r,i){return" SSLCertificateFile /path/to/signed_cert_and_intermediate_certs\n"},14:function(e,t,n,r,i){return" SSLCertificateFile /path/to/signed_certificate\n SSLCertificateChainFile /path/to/intermediate_certificate\n"},16:function(e,t,n,r,i){return"\n # enable HTTP/2, if available\n Protocols h2 http/1.1\n"},18:function(e,t,r,o,a){var s,l=e.lambda,u=e.escapeExpression,c=null!=t?t:e.nullContext||{};return"\n # HTTP Strict Transport Security (mod_headers is required) ("+u(l(null!=(s=null!=t?t.output:t)?s.hstsMaxAge:s,t))+" seconds)\n Header"+(null!=(s=r.if.call(c,i(n(1)).call(c,"2.0.0",null!=(s=null!=t?t.form:t)?s.serverVersion:s,{name:"minver",hash:{},data:a}),{name:"if",hash:{},fn:e.program(19,a,0),inverse:e.noop,data:a}))?s:"")+' set Strict-Transport-Security "max-age='+u(l(null!=(s=null!=t?t.output:t)?s.hstsMaxAge:s,t))+'"\n'},19:function(e,t,n,r,i){return" always"},21:function(e,t,r,o,a){var s,l=null!=t?t:e.nullContext||{};return"SSLProtocol all "+(null!=(s=r.unless.call(l,i(n(0)).call(l,"SSLv3",null!=(s=null!=t?t.output:t)?s.protocols:s,{name:"includes",hash:{},data:a}),{name:"unless",hash:{},fn:e.program(22,a,0),inverse:e.noop,data:a}))?s:"")+(null!=(s=r.unless.call(l,i(n(0)).call(l,"TLSv1",null!=(s=null!=t?t.output:t)?s.protocols:s,{name:"includes",hash:{},data:a}),{name:"unless",hash:{},fn:e.program(24,a,0),inverse:e.noop,data:a}))?s:"")+(null!=(s=r.unless.call(l,i(n(0)).call(l,"TLSv1.1",null!=(s=null!=t?t.output:t)?s.protocols:s,{name:"includes",hash:{},data:a}),{name:"unless",hash:{},fn:e.program(26,a,0),inverse:e.noop,data:a}))?s:"")+(null!=(s=r.unless.call(l,i(n(0)).call(l,"TLSv1.2",null!=(s=null!=t?t.output:t)?s.protocols:s,{name:"includes",hash:{},data:a}),{name:"unless",hash:{},fn:e.program(28,a,0),inverse:e.noop,data:a}))?s:"")+"\n"},22:function(e,t,n,r,i){return"-SSLv3"},24:function(e,t,n,r,i){return" -TLSv1"},26:function(e,t,n,r,i){return" -TLSv1.1"},28:function(e,t,n,r,i){return" -TLSv1.2"},30:function(e,t,r,o,a){var s,l=null!=t?t:e.nullContext||{};return"SSLProtocol all -SSLv2 "+(null!=(s=r.unless.call(l,i(n(0)).call(l,"SSLv3",null!=(s=null!=t?t.output:t)?s.protocols:s,{name:"includes",hash:{},data:a}),{name:"unless",hash:{},fn:e.program(31,a,0),inverse:e.noop,data:a}))?s:"")+(null!=(s=r.unless.call(l,i(n(0)).call(l,"TLSv1",null!=(s=null!=t?t.output:t)?s.protocols:s,{name:"includes",hash:{},data:a}),{name:"unless",hash:{},fn:e.program(33,a,0),inverse:e.noop,data:a}))?s:"")+(null!=(s=r.unless.call(l,i(n(0)).call(l,"TLSv1.1",null!=(s=null!=t?t.output:t)?s.protocols:s,{name:"includes",hash:{},data:a}),{name:"unless",hash:{},fn:e.program(26,a,0),inverse:e.noop,data:a}))?s:"")+(null!=(s=r.unless.call(l,i(n(0)).call(l,"TLSv1.2",null!=(s=null!=t?t.output:t)?s.protocols:s,{name:"includes",hash:{},data:a}),{name:"unless",hash:{},fn:e.program(28,a,0),inverse:e.noop,data:a}))?s:"")+"\n"},31:function(e,t,n,r,i){return"-SSLv3 "},33:function(e,t,n,r,i){return"-TLSv1"},35:function(e,t,r,o,a){var s;return"SSLCipherSuite "+(null!=(s=i(n(5)).call(null!=t?t:e.nullContext||{},null!=(s=null!=t?t.output:t)?s.ciphers:s,":",{name:"join",hash:{},data:a}))?s:"")+"\n"},37:function(e,t,n,r,i){return"on"},39:function(e,t,n,r,i){return"off"},41:function(e,t,n,r,i){return"SSLSessionTickets off\n"},43:function(e,t,r,o,a){var s,l=null!=t?t:e.nullContext||{};return null!=(s=r.if.call(l,i(n(1)).call(l,"2.4.11",null!=(s=null!=t?t.form:t)?s.serverVersion:s,{name:"minver",hash:{},data:a}),{name:"if",hash:{},fn:e.program(41,a,0),inverse:e.noop,data:a}))?s:""},45:function(e,t,r,o,a){var s,l=null!=t?t:e.nullContext||{};return null!=(s=r.if.call(l,i(n(1)).call(l,"2.4.14",null!=(s=null!=t?t.form:t)?s.serverVersion:s,{name:"minver",hash:{},data:a}),{name:"if",hash:{},fn:e.program(46,a,0),inverse:e.noop,data:a}))?s:""},46:function(e,t,n,r,i){return'\nSSLUseStapling On\nSSLStaplingCache "shmcb:logs/ssl_stapling(32768)"\n'},compiler:[7,">= 4.0.0"],main:function(e,t,r,o,a){var s,l=e.lambda,u=e.escapeExpression,c=null!=t?t:e.nullContext||{};return"# generated "+u(l(null!=(s=null!=t?t.output:t)?s.date:s,t))+", "+(null!=(s=l(null!=(s=null!=t?t.output:t)?s.link:s,t))?s:"")+"\n# requires mod_ssl"+(null!=(s=r.if.call(c,null!=(s=null!=t?t.form:t)?s.hsts:s,{name:"if",hash:{},fn:e.program(1,a,0),inverse:e.program(4,a,0),data:a}))?s:"")+"\n"+(null!=(s=r.if.call(c,null!=(s=null!=t?t.form:t)?s.hsts:s,{name:"if",hash:{},fn:e.program(7,a,0),inverse:e.noop,data:a}))?s:"")+"<VirtualHost *:443>\n SSLEngine on\n"+(null!=(s=r.if.call(c,i(n(1)).call(c,"2.4.8",null!=(s=null!=t?t.form:t)?s.serverVersion:s,{name:"minver",hash:{},data:a}),{name:"if",hash:{},fn:e.program(9,a,0),inverse:e.program(14,a,0),data:a}))?s:"")+" SSLCertificateKeyFile /path/to/private_key\n"+(null!=(s=r.if.call(c,i(n(1)).call(c,"2.4.17",null!=(s=null!=t?t.form:t)?s.serverVersion:s,{name:"minver",hash:{},data:a}),{name:"if",hash:{},fn:e.program(16,a,0),inverse:e.noop,data:a}))?s:"")+(null!=(s=r.if.call(c,null!=(s=null!=t?t.form:t)?s.hsts:s,{name:"if",hash:{},fn:e.program(18,a,0),inverse:e.noop,data:a}))?s:"")+"</VirtualHost>\n\n# "+u(l(null!=(s=null!=t?t.form:t)?s.config:s,t))+" configuration, tweak to your needs\n"+(null!=(s=r.if.call(c,i(n(1)).call(c,"2.3.16",null!=(s=null!=t?t.form:t)?s.serverVersion:s,{name:"minver",hash:{},data:a}),{name:"if",hash:{},fn:e.program(21,a,0),inverse:e.program(30,a,0),data:a}))?s:"")+(null!=(s=r.if.call(c,null!=(s=null!=(s=null!=t?t.output:t)?s.ciphers:s)?s.length:s,{name:"if",hash:{},fn:e.program(35,a,0),inverse:e.noop,data:a}))?s:"")+"SSLHonorCipherOrder "+(null!=(s=r.if.call(c,null!=(s=null!=t?t.output:t)?s.serverPreferredOrder:s,{name:"if",hash:{},fn:e.program(37,a,0),inverse:e.program(39,a,0),data:a}))?s:"")+"\n"+(null!=(s=r.if.call(c,i(n(62)).call(c,"2.2.30",null!=(s=null!=t?t.form:t)?s.serverVersion:s,{name:"minpatchver",hash:{},data:a}),{name:"if",hash:{},fn:e.program(41,a,0),inverse:e.noop,data:a}))?s:"")+(null!=(s=r.if.call(c,i(n(1)).call(c,"1.0.2l",null!=(s=null!=t?t.form:t)?s.opensslVersion:s,{name:"minver",hash:{},data:a}),{name:"if",hash:{},fn:e.program(43,a,0),inverse:e.noop,data:a}))?s:"")+(null!=(s=r.if.call(c,null!=(s=null!=t?t.form:t)?s.ocsp:s,{name:"if",hash:{},fn:e.program(45,a,0),inverse:e.noop,data:a}))?s:"")},useData:!0})},function(e,t,n){"use strict";function r(e){return e&&e.__esModule?e:{default:e}}function i(e){if(e&&e.__esModule)return e;var t={};if(null!=e)for(var n in e)Object.prototype.hasOwnProperty.call(e,n)&&(t[n]=e[n]);return t.default=e,t}t.__esModule=!0;var o=i(n(14)),a=r(n(42)),s=r(n(10)),l=i(n(6)),u=i(n(43)),c=r(n(44));function f(){var e=new o.HandlebarsEnvironment;return l.extend(e,o),e.SafeString=a.default,e.Exception=s.default,e.Utils=l,e.escapeExpression=l.escapeExpression,e.VM=u,e.template=function(t){return u.template(t,e)},e}var p=f();p.create=f,c.default(p),p.default=p,t.default=p,e.exports=t.default},function(e,t,n){"use strict";function r(e){return e&&e.__esModule?e:{default:e}}t.__esModule=!0,t.registerDefaultHelpers=function(e){i.default(e),o.default(e),a.default(e),s.default(e),l.default(e),u.default(e),c.default(e)};var i=r(n(32)),o=r(n(33)),a=r(n(34)),s=r(n(35)),l=r(n(36)),u=r(n(37)),c=r(n(38))},function(e,t,n){"use strict";t.__esModule=!0;var r=n(6);t.default=function(e){e.registerHelper("blockHelperMissing",function(t,n){var i=n.inverse,o=n.fn;if(!0===t)return o(this);if(!1===t||null==t)return i(this);if(r.isArray(t))return t.length>0?(n.ids&&(n.ids=[n.name]),e.helpers.each(t,n)):i(this);if(n.data&&n.ids){var a=r.createFrame(n.data);a.contextPath=r.appendContextPath(n.data.contextPath,n.name),n={data:a}}return o(t,n)})},e.exports=t.default},function(e,t,n){"use strict";t.__esModule=!0;var r,i=n(6),o=n(10),a=(r=o)&&r.__esModule?r:{default:r};t.default=function(e){e.registerHelper("each",function(e,t){if(!t)throw new a.default("Must pass iterator to #each");var n=t.fn,r=t.inverse,o=0,s="",l=void 0,u=void 0;function c(t,r,o){l&&(l.key=t,l.index=r,l.first=0===r,l.last=!!o,u&&(l.contextPath=u+t)),s+=n(e[t],{data:l,blockParams:i.blockParams([e[t],t],[u+t,null])})}if(t.data&&t.ids&&(u=i.appendContextPath(t.data.contextPath,t.ids[0])+"."),i.isFunction(e)&&(e=e.call(this)),t.data&&(l=i.createFrame(t.data)),e&&"object"==typeof e)if(i.isArray(e))for(var f=e.length;o<f;o++)o in e&&c(o,o,o===e.length-1);else{var p=void 0;for(var h in e)e.hasOwnProperty(h)&&(void 0!==p&&c(p,o-1),p=h,o++);void 0!==p&&c(p,o-1,!0)}return 0===o&&(s=r(this)),s})},e.exports=t.default},function(e,t,n){"use strict";t.__esModule=!0;var r,i=n(10),o=(r=i)&&r.__esModule?r:{default:r};t.default=function(e){e.registerHelper("helperMissing",function(){if(1!==arguments.length)throw new o.default('Missing helper: "'+arguments[arguments.length-1].name+'"')})},e.exports=t.default},function(e,t,n){"use strict";t.__esModule=!0;var r=n(6);t.default=function(e){e.registerHelper("if",function(e,t){return r.isFunction(e)&&(e=e.call(this)),!t.hash.includeZero&&!e||r.isEmpty(e)?t.inverse(this):t.fn(this)}),e.registerHelper("unless",function(t,n){return e.helpers.if.call(this,t,{fn:n.inverse,inverse:n.fn,hash:n.hash})})},e.exports=t.default},function(e,t,n){"use strict";t.__esModule=!0,t.default=function(e){e.registerHelper("log",function(){for(var t=[void 0],n=arguments[arguments.length-1],r=0;r<arguments.length-1;r++)t.push(arguments[r]);var i=1;null!=n.hash.level?i=n.hash.level:n.data&&null!=n.data.level&&(i=n.data.level),t[0]=i,e.log.apply(e,t)})},e.exports=t.default},function(e,t,n){"use strict";t.__esModule=!0,t.default=function(e){e.registerHelper("lookup",function(e,t){return e?"constructor"!==t||e.propertyIsEnumerable(t)?e[t]:void 0:e})},e.exports=t.default},function(e,t,n){"use strict";t.__esModule=!0;var r=n(6);t.default=function(e){e.registerHelper("with",function(e,t){r.isFunction(e)&&(e=e.call(this));var n=t.fn;if(r.isEmpty(e))return t.inverse(this);var i=t.data;return t.data&&t.ids&&((i=r.createFrame(t.data)).contextPath=r.appendContextPath(t.data.contextPath,t.ids[0])),n(e,{data:i,blockParams:r.blockParams([e],[i&&i.contextPath])})})},e.exports=t.default},function(e,t,n){"use strict";t.__esModule=!0,t.registerDefaultDecorators=function(e){o.default(e)};var r,i=n(40),o=(r=i)&&r.__esModule?r:{default:r}},function(e,t,n){"use strict";t.__esModule=!0;var r=n(6);t.default=function(e){e.registerDecorator("inline",function(e,t,n,i){var o=e;return t.partials||(t.partials={},o=function(i,o){var a=n.partials;n.partials=r.extend({},a,t.partials);var s=e(i,o);return n.partials=a,s}),t.partials[i.args[0]]=i.fn,o})},e.exports=t.default},function(e,t,n){"use strict";t.__esModule=!0;var r=n(6),i={methodMap:["debug","info","warn","error"],level:"info",lookupLevel:function(e){if("string"==typeof e){var t=r.indexOf(i.methodMap,e.toLowerCase());e=t>=0?t:parseInt(e,10)}return e},log:function(e){if(e=i.lookupLevel(e),"undefined"!=typeof console&&i.lookupLevel(i.level)<=e){var t=i.methodMap[e];console[t]||(t="log");for(var n=arguments.length,r=Array(n>1?n-1:0),o=1;o<n;o++)r[o-1]=arguments[o];console[t].apply(console,r)}}};t.default=i,e.exports=t.default},function(e,t,n){"use strict";function r(e){this.string=e}t.__esModule=!0,r.prototype.toString=r.prototype.toHTML=function(){return""+this.string},t.default=r,e.exports=t.default},function(e,t,n){"use strict";t.__esModule=!0,t.checkRevision=function(e){var t=e&&e[0]||1,n=s.COMPILER_REVISION;if(t!==n){if(t<n){var r=s.REVISION_CHANGES[n],i=s.REVISION_CHANGES[t];throw new a.default("Template was precompiled with an older version of Handlebars than the current runtime. Please update your precompiler to a newer version ("+r+") or downgrade your runtime to an older version ("+i+").")}throw new a.default("Template was precompiled with a newer version of Handlebars than the current runtime. Please update your runtime to a newer version ("+e[1]+").")}},t.template=function(e,t){if(!t)throw new a.default("No environment passed to template");if(!e||!e.main)throw new a.default("Unknown template object: "+typeof e);e.main.decorator=e.main_d,t.VM.checkRevision(e.compiler);var n={strict:function(e,t){if(!(t in e))throw new a.default('"'+t+'" not defined in '+e);return e[t]},lookup:function(e,t){for(var n=e.length,r=0;r<n;r++)if(e[r]&&null!=e[r][t])return e[r][t]},lambda:function(e,t){return"function"==typeof e?e.call(t):e},escapeExpression:i.escapeExpression,invokePartial:function(n,r,o){o.hash&&(r=i.extend({},r,o.hash),o.ids&&(o.ids[0]=!0)),n=t.VM.resolvePartial.call(this,n,r,o);var s=t.VM.invokePartial.call(this,n,r,o);if(null==s&&t.compile&&(o.partials[o.name]=t.compile(n,e.compilerOptions,t),s=o.partials[o.name](r,o)),null!=s){if(o.indent){for(var l=s.split("\n"),u=0,c=l.length;u<c&&(l[u]||u+1!==c);u++)l[u]=o.indent+l[u];s=l.join("\n")}return s}throw new a.default("The partial "+o.name+" could not be compiled when running in runtime-only mode")},fn:function(t){var n=e[t];return n.decorator=e[t+"_d"],n},programs:[],program:function(e,t,n,r,i){var o=this.programs[e],a=this.fn(e);return t||i||r||n?o=l(this,e,a,t,n,r,i):o||(o=this.programs[e]=l(this,e,a)),o},data:function(e,t){for(;e&&t--;)e=e._parent;return e},merge:function(e,t){var n=e||t;return e&&t&&e!==t&&(n=i.extend({},t,e)),n},nullContext:Object.seal({}),noop:t.VM.noop,compilerInfo:e.compiler};function r(t){var i=arguments.length<=1||void 0===arguments[1]?{}:arguments[1],o=i.data;r._setup(i),!i.partial&&e.useData&&(o=function(e,t){t&&"root"in t||((t=t?s.createFrame(t):{}).root=e);return t}(t,o));var a=void 0,l=e.useBlockParams?[]:void 0;function u(t){return""+e.main(n,t,n.helpers,n.partials,o,l,a)}return e.useDepths&&(a=i.depths?t!=i.depths[0]?[t].concat(i.depths):i.depths:[t]),(u=c(e.main,u,n,i.depths||[],o,l))(t,i)}return r.isTop=!0,r._setup=function(r){r.partial?(n.helpers=r.helpers,n.partials=r.partials,n.decorators=r.decorators):(n.helpers=n.merge(r.helpers,t.helpers),e.usePartial&&(n.partials=n.merge(r.partials,t.partials)),(e.usePartial||e.useDecorators)&&(n.decorators=n.merge(r.decorators,t.decorators)))},r._child=function(t,r,i,o){if(e.useBlockParams&&!i)throw new a.default("must pass block params");if(e.useDepths&&!o)throw new a.default("must pass parent depths");return l(n,t,e[t],r,0,i,o)},r},t.wrapProgram=l,t.resolvePartial=function(e,t,n){e?e.call||n.name||(n.name=e,e=n.partials[e]):e="@partial-block"===n.name?n.data["partial-block"]:n.partials[n.name];return e},t.invokePartial=function(e,t,n){var r=n.data&&n.data["partial-block"];n.partial=!0,n.ids&&(n.data.contextPath=n.ids[0]||n.data.contextPath);var o=void 0;n.fn&&n.fn!==u&&function(){n.data=s.createFrame(n.data);var e=n.fn;o=n.data["partial-block"]=function(t){var n=arguments.length<=1||void 0===arguments[1]?{}:arguments[1];return n.data=s.createFrame(n.data),n.data["partial-block"]=r,e(t,n)},e.partials&&(n.partials=i.extend({},n.partials,e.partials))}();void 0===e&&o&&(e=o);if(void 0===e)throw new a.default("The partial "+n.name+" could not be found");if(e instanceof Function)return e(t,n)},t.noop=u;var r,i=function(e){if(e&&e.__esModule)return e;var t={};if(null!=e)for(var n in e)Object.prototype.hasOwnProperty.call(e,n)&&(t[n]=e[n]);return t.default=e,t}(n(6)),o=n(10),a=(r=o)&&r.__esModule?r:{default:r},s=n(14);function l(e,t,n,r,i,o,a){function s(t){var i=arguments.length<=1||void 0===arguments[1]?{}:arguments[1],s=a;return!a||t==a[0]||t===e.nullContext&&null===a[0]||(s=[t].concat(a)),n(e,t,e.helpers,e.partials,i.data||r,o&&[i.blockParams].concat(o),s)}return(s=c(n,s,e,a,r,o)).program=t,s.depth=a?a.length:0,s.blockParams=i||0,s}function u(){return""}function c(e,t,n,r,o,a){if(e.decorator){var s={};t=e.decorator(t,s,n,r&&r[0],o,a,r),i.extend(t,s)}return t}},function(e,t,n){"use strict";(function(n){t.__esModule=!0,t.default=function(e){var t=void 0!==n?n:window,r=t.Handlebars;e.noConflict=function(){return t.Handlebars===e&&(t.Handlebars=r),e}},e.exports=t.default}).call(this,n(12))},function(e,t,n){var r=n(3);e.exports=(r.default||r).template({1:function(e,t,n,r,i){return"ELBSecurityPolicy-TLS-1-0-2015-04"},3:function(e,t,n,r,i){return"ELBSecurityPolicy-TLS-1-2-2017-01"},5:function(e,t,n,r,i){var o;return"\n # "+e.escapeExpression(e.lambda(null!=(o=null!=t?t.form:t)?o.serverName:o,t))+' doesn\'t support HSTS, but it can redirect to HTTPS\n ExampleALBHTTPToHTTPSRedirect:\n Type: AWS::ElasticLoadBalancingV2::Listener\n DependsOn: ExampleALB\n Properties:\n DefaultActions:\n - RedirectConfig:\n Host: "#{host}"\n Path: "/#{path}"\n Port: 443\n Protocol: "HTTPS"\n Query: "#{query}"\n StatusCode: HTTP_301\n Type: redirect\n LoadBalancerArn: !Ref ExampleALB\n Port: 80\n Protocol: HTTP\n'},compiler:[7,">= 4.0.0"],main:function(e,t,r,i,o){var a,s,l=e.lambda,u=e.escapeExpression,c=null!=t?t:e.nullContext||{};return"# Please note that Application Load Balancers don't allow you to directly specify protocols\n# and ciphers, so this is the closest existing mapping from the Mozilla "+u(l(null!=(a=null!=t?t.form:t)?a.config:a,t))+"\n# profile onto an existing Amazon SSL Security Policy. For additional information, please see:\n# https://docs.aws.amazon.com/elasticloadbalancing/latest/classic/elb-security-policy-table.html\n\nAWSTemplateFormatVersion: 2010-09-09\nDescription: Mozilla ALB configuration generated "+u(l(null!=(a=null!=t?t.output:t)?a.date:a,t))+", "+(null!=(a=l(null!=(a=null!=t?t.output:t)?a.link:a,t))?a:"")+'\nParameters:\n SSLCertificateId:\n Description: The ARN of the ACM SSL certificate to use\n Type: String\n AllowedPattern: ^arn:aws:acm:[^:]*:[^:]*:certificate/.*$\n ConstraintDescription: >\n SSL Certificate ID must be a valid ACM ARN.\n https://docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html#genref-arns\nResources:\n ExampleALB:\n Type: AWS::ElasticLoadBalancingV2::LoadBalancer\n DependsOn: ExampleVPCGatewayAttachment\n Properties:\n SecurityGroups:\n - !Ref ExampleSecurityGroup\n Subnets:\n - !Ref ExampleSubnet1\n - !Ref ExampleSubnet2\n ExampleALBListener:\n Type: AWS::ElasticLoadBalancingV2::Listener\n Properties:\n Certificates:\n - CertificateArn: !Ref SSLCertificateId\n DefaultActions:\n # For simplicity, this example doesn\'t send traffic to a backend EC2 instance\n # or Lambda function and instead just returns a static page. To change this\n # to use a real backend, use the "forward" action type in DefaultActions and\n # provision a "AWS::ElasticLoadBalancingV2::TargetGroup" resource\n - FixedResponseConfig:\n ContentType: text/html\n MessageBody: You\'ve reached your '+u(l(null!=(a=null!=t?t.form:t)?a.serverName:a,t))+"\n StatusCode: '200'\n Type: fixed-response\n LoadBalancerArn: !Ref ExampleALB\n Port: 443\n Protocol: HTTPS\n SslPolicy: "+(null!=(a=r.if.call(c,(s=n(0),s&&(s.__esModule?s.default:s)).call(c,"TLSv1",null!=(a=null!=t?t.output:t)?a.protocols:a,{name:"includes",hash:{},data:o}),{name:"if",hash:{},fn:e.program(1,o,0),inverse:e.program(3,o,0),data:o}))?a:"")+"\n"+(null!=(a=r.if.call(c,null!=(a=null!=t?t.form:t)?a.hsts:a,{name:"if",hash:{},fn:e.program(5,o,0),inverse:e.noop,data:o}))?a:"")+"\n # Everything that follows is the infrastructure to enable an AWS ALB to be provisioned\n # If you have pre-existing resources like a VPC, subnets, route tables, etc you don't\n # need to provision these and instead you can merely reference them above.\n ExampleVPC:\n Type: AWS::EC2::VPC\n Properties:\n CidrBlock: 172.28.200.0/24\n ExampleIGW:\n Type: AWS::EC2::InternetGateway\n ExampleVPCGatewayAttachment:\n Type: AWS::EC2::VPCGatewayAttachment\n Properties:\n InternetGatewayId: !Ref ExampleIGW\n VpcId: !Ref ExampleVPC\n ExampleRouteTable:\n Type: AWS::EC2::RouteTable\n Properties:\n VpcId: !Ref ExampleVPC\n ExampleRoute:\n Type: AWS::EC2::Route\n DependsOn: ExampleVPCGatewayAttachment\n Properties:\n RouteTableId: !Ref ExampleRouteTable\n DestinationCidrBlock: 0.0.0.0/0\n GatewayId: !Ref ExampleIGW\n ExampleSubnet1:\n Type: AWS::EC2::Subnet\n Properties:\n CidrBlock: 172.28.200.0/25\n AvailabilityZone: !Select\n - 0\n - Fn::GetAZs: !Ref 'AWS::Region'\n VpcId: !Ref ExampleVPC\n ExampleSubnet2:\n Type: AWS::EC2::Subnet\n Properties:\n CidrBlock: 172.28.200.128/25\n AvailabilityZone: !Select\n - 1\n - Fn::GetAZs: !Ref 'AWS::Region'\n VpcId: !Ref ExampleVPC\n ExampleSubnet1RouteTableAssociation:\n Type: AWS::EC2::SubnetRouteTableAssociation\n Properties:\n SubnetId: !Ref ExampleSubnet1\n RouteTableId: !Ref ExampleRouteTable\n ExampleSubnet2RouteTableAssociation:\n Type: AWS::EC2::SubnetRouteTableAssociation\n Properties:\n SubnetId: !Ref ExampleSubnet2\n RouteTableId: !Ref ExampleRouteTable\n ExampleSecurityGroup:\n Type: AWS::EC2::SecurityGroup\n Properties:\n GroupDescription: Allow inbound traffic from the internet\n SecurityGroupIngress:\n - CidrIp: 0.0.0.0/0\n IpProtocol: '-1'\n VpcId: !Ref ExampleVPC\n\nOutputs:\n ALBURL:\n Description: URL of the ALB load balancer\n Value: !Join [ '', [ 'https://', !GetAtt 'ExampleALB.DNSName', '/' ] ]"},useData:!0})},function(e,t,n){var r=n(3);e.exports=(r.default||r).template({1:function(e,t,n,r,i){return" - Name: Protocol-"+e.escapeExpression(e.lambda(t,t))+"\n Value: true\n"},3:function(e,t,n,r,i){return"true"},5:function(e,t,n,r,i){return"false"},7:function(e,t,n,r,i){return" - Name: "+e.escapeExpression(e.lambda(t,t))+"\n Value: true\n"},compiler:[7,">= 4.0.0"],main:function(e,t,n,r,i){var o,a=e.lambda,s=e.escapeExpression,l=null!=t?t:e.nullContext||{};return"AWSTemplateFormatVersion: 2010-09-09\nDescription: Mozilla ELB configuration generated "+s(a(null!=(o=null!=t?t.output:t)?o.date:o,t))+", "+(null!=(o=a(null!=(o=null!=t?t.output:t)?o.link:o,t))?o:"")+"\nParameters:\n SSLCertificateId:\n Description: The ARN of the ACM SSL certificate to use\n Type: String\n AllowedPattern: ^arn:aws:acm:[^:]*:[^:]*:certificate/.*$\n ConstraintDescription: >\n SSL Certificate ID must be a valid ACM ARN.\n https://docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html#genref-arns\nResources:\n ExampleELB:\n Type: AWS::ElasticLoadBalancing::LoadBalancer\n Properties:\n Listeners:\n - LoadBalancerPort: '443'\n InstancePort: '80'\n PolicyNames:\n - Mozilla-"+s(a(null!=(o=null!=t?t.form:t)?o.config:o,t))+"-v5-0\n SSLCertificateId: !Ref SSLCertificateId\n Protocol: HTTPS\n AvailabilityZones:\n Fn::GetAZs: !Ref 'AWS::Region'\n Policies:\n - PolicyName: Mozilla-"+s(a(null!=(o=null!=t?t.form:t)?o.config:o,t))+"-v5-0\n PolicyType: SSLNegotiationPolicyType\n Attributes:\n"+(null!=(o=n.each.call(l,null!=(o=null!=t?t.output:t)?o.protocols:o,{name:"each",hash:{},fn:e.program(1,i,0),inverse:e.noop,data:i}))?o:"")+" - Name: Server-Defined-Cipher-Order\n Value: "+(null!=(o=n.if.call(l,null!=(o=null!=t?t.output:t)?o.serverPreferredOrder:o,{name:"if",hash:{},fn:e.program(3,i,0),inverse:e.program(5,i,0),data:i}))?o:"")+"\n"+(null!=(o=n.each.call(l,null!=(o=null!=t?t.output:t)?o.ciphers:o,{name:"each",hash:{},fn:e.program(7,i,0),inverse:e.noop,data:i}))?o:"")+"Outputs:\n ELBURL:\n Description: URL of the ELB load balancer\n Value: !Join [ '', [ 'https://', !GetAtt 'ExampleELB.DNSName', '/' ] ]\n"},useData:!0})},function(e,t,n){var r=n(3);function i(e){return e&&(e.__esModule?e.default:e)}e.exports=(r.default||r).template({1:function(e,t,n,r,i){return"# note that Caddy automatically configures safe TLS settings\n"},3:function(e,t,n,r,i){return"\ntls {\n protocols tls1.0 tls1.3\n ciphers ECDHE-ECDSA-AES128-GCM-SHA256 ECDHE-RSA-AES128-GCM-SHA256 ECDHE-ECDSA-AES256-GCM-SHA384 ECDHE-RSA-AES256-GCM-SHA384 ECDHE-ECDSA-WITH-CHACHA20-POLY1305 ECDHE-RSA-WITH-CHACHA20-POLY1305 ECDHE-ECDSA-AES128-CBC-SHA ECDHE-RSA-AES256-CBC-SHA ECDHE-RSA-AES128-CBC-SHA ECDHE-ECDSA-AES256-CBC-SHA RSA-AES128-CBC-SHA RSA-AES256-CBC-SHA RSA-3DES-EDE-CBC-SHA\n}\n"},5:function(e,t,n,r,i){return"\n# Due to a lack of DHE support, you -must- use an ECDSA cert to support IE 11 on Windows 7\ntls {\n protocols tls1.2 tls1.3\n ciphers ECDHE-ECDSA-AES128-GCM-SHA256 ECDHE-RSA-AES128-GCM-SHA256 ECDHE-ECDSA-AES256-GCM-SHA384 ECDHE-RSA-AES256-GCM-SHA384 ECDHE-ECDSA-WITH-CHACHA20-POLY1305 ECDHE-RSA-WITH-CHACHA20-POLY1305\n}\n"},7:function(e,t,n,r,i){return"\ntls {\n protocols tls1.3\n}\n"},9:function(e,t,n,r,i){var o,a=e.lambda,s=e.escapeExpression;return"\n# HSTS ("+s(a(null!=(o=null!=t?t.output:t)?o.hstsMaxAge:o,t))+' seconds)\nheader / Strict-Transport-Security "max-age='+s(a(null!=(o=null!=t?t.output:t)?o.hstsMaxAge:o,t))+'"\n'},compiler:[7,">= 4.0.0"],main:function(e,t,r,o,a){var s,l=e.lambda,u=null!=t?t:e.nullContext||{};return"# generated "+e.escapeExpression(l(null!=(s=null!=t?t.output:t)?s.date:s,t))+", "+(null!=(s=l(null!=(s=null!=t?t.output:t)?s.link:s,t))?s:"")+"\n"+(null!=(s=r.unless.call(u,i(n(0)).call(u,"old",null!=(s=null!=t?t.form:t)?s.config:s,{name:"includes",hash:{},data:a}),{name:"unless",hash:{},fn:e.program(1,a,0),inverse:e.noop,data:a}))?s:"")+"\n# replace example.com with your domain name\nexample.com\n"+(null!=(s=r.if.call(u,i(n(0)).call(u,"old",null!=(s=null!=t?t.form:t)?s.config:s,{name:"includes",hash:{},data:a}),{name:"if",hash:{},fn:e.program(3,a,0),inverse:e.noop,data:a}))?s:"")+(null!=(s=r.if.call(u,i(n(0)).call(u,"intermediate",null!=(s=null!=t?t.form:t)?s.config:s,{name:"includes",hash:{},data:a}),{name:"if",hash:{},fn:e.program(5,a,0),inverse:e.noop,data:a}))?s:"")+(null!=(s=r.if.call(u,i(n(0)).call(u,"modern",null!=(s=null!=t?t.form:t)?s.config:s,{name:"includes",hash:{},data:a}),{name:"if",hash:{},fn:e.program(7,a,0),inverse:e.noop,data:a}))?s:"")+(null!=(s=r.if.call(u,null!=(s=null!=t?t.form:t)?s.hsts:s,{name:"if",hash:{},fn:e.program(9,a,0),inverse:e.noop,data:a}))?s:"")},useData:!0})},function(e,t,n){var r=n(3);e.exports=(r.default||r).template({1:function(e,t,n,r,i){var o;return"\n# "+e.escapeExpression(e.lambda(null!=(o=null!=t?t.output:t)?o.dhCommand:o,t))+" > /path/to/dhparam.pem\nssl_dh = </path/to/dhparam.pem\n"},3:function(e,t,r,i,o){var a,s;return"ssl_cipher_list = "+(null!=(a=(s=n(5),s&&(s.__esModule?s.default:s)).call(null!=t?t:e.nullContext||{},null!=(a=null!=t?t.output:t)?a.ciphers:a,":",{name:"join",hash:{},data:o}))?a:"")+"\n"},5:function(e,t,n,r,i){return"yes"},7:function(e,t,n,r,i){return"no"},compiler:[7,">= 4.0.0"],main:function(e,t,n,r,i){var o,a=e.lambda,s=e.escapeExpression,l=null!=t?t:e.nullContext||{};return"# "+s(a(null!=(o=null!=t?t.output:t)?o.date:o,t))+", "+(null!=(o=a(null!=(o=null!=t?t.output:t)?o.link:o,t))?o:"")+"\nssl = required\n\nssl_cert = </path/to/signed_cert_plus_intermediates\nssl_key = </path/to/private_key\n"+(null!=(o=n.if.call(l,null!=(o=null!=t?t.output:t)?o.usesDhe:o,{name:"if",hash:{},fn:e.program(1,i,0),inverse:e.noop,data:i}))?o:"")+"\n# "+s(a(null!=(o=null!=t?t.form:t)?o.config:o,t))+" configuration\nssl_min_protocol = "+s(a(null!=(o=null!=(o=null!=t?t.output:t)?o.protocols:o)?o[0]:o,t))+"\n"+(null!=(o=n.if.call(l,null!=(o=null!=(o=null!=t?t.output:t)?o.ciphers:o)?o.length:o,{name:"if",hash:{},fn:e.program(3,i,0),inverse:e.noop,data:i}))?o:"")+"ssl_prefer_server_ciphers = "+(null!=(o=n.if.call(l,null!=(o=null!=t?t.output:t)?o.serverPreferredOrder:o,{name:"if",hash:{},fn:e.program(5,i,0),inverse:e.program(7,i,0),data:i}))?o:"")},useData:!0})},function(e,t,n){var r=n(3);function i(e){return e&&(e.__esModule?e.default:e)}e.exports=(r.default||r).template({1:function(e,t,r,o,a){var s,l=null!=t?t:e.nullContext||{};return"global\n # "+e.escapeExpression(e.lambda(null!=(s=null!=t?t.form:t)?s.config:s,t))+" configuration, tweak to your needs\n"+(null!=(s=r.if.call(l,null!=(s=null!=(s=null!=t?t.output:t)?s.ciphers:s)?s.length:s,{name:"if",hash:{},fn:e.program(2,a,0),inverse:e.noop,data:a}))?s:"")+(null!=(s=r.if.call(l,i(n(1)).call(l,"1.9.0",null!=(s=null!=t?t.form:t)?s.serverVersion:s,{name:"minver",hash:{},data:a}),{name:"if",hash:{},fn:e.program(4,a,0),inverse:e.noop,data:a}))?s:"")+" ssl-default-bind-options"+(null!=(s=r.unless.call(l,i(n(0)).call(l,"SSLv3",null!=(s=null!=t?t.output:t)?s.protocols:s,{name:"includes",hash:{},data:a}),{name:"unless",hash:{},fn:e.program(7,a,0),inverse:e.noop,data:a}))?s:"")+(null!=(s=r.unless.call(l,i(n(0)).call(l,"TLSv1",null!=(s=null!=t?t.output:t)?s.protocols:s,{name:"includes",hash:{},data:a}),{name:"unless",hash:{},fn:e.program(9,a,0),inverse:e.noop,data:a}))?s:"")+(null!=(s=r.unless.call(l,i(n(0)).call(l,"TLSv1.1",null!=(s=null!=t?t.output:t)?s.protocols:s,{name:"includes",hash:{},data:a}),{name:"unless",hash:{},fn:e.program(11,a,0),inverse:e.noop,data:a}))?s:"")+(null!=(s=r.unless.call(l,i(n(0)).call(l,"TLSv1.2",null!=(s=null!=t?t.output:t)?s.protocols:s,{name:"includes",hash:{},data:a}),{name:"unless",hash:{},fn:e.program(13,a,0),inverse:e.noop,data:a}))?s:"")+" no-tls-tickets\n\n"+(null!=(s=r.if.call(l,null!=(s=null!=(s=null!=t?t.output:t)?s.ciphers:s)?s.length:s,{name:"if",hash:{},fn:e.program(15,a,0),inverse:e.noop,data:a}))?s:"")+(null!=(s=r.if.call(l,i(n(1)).call(l,"1.9.0",null!=(s=null!=t?t.form:t)?s.serverVersion:s,{name:"minver",hash:{},data:a}),{name:"if",hash:{},fn:e.program(17,a,0),inverse:e.noop,data:a}))?s:"")+" ssl-default-server-options"+(null!=(s=r.unless.call(l,i(n(0)).call(l,"SSLv3",null!=(s=null!=t?t.output:t)?s.protocols:s,{name:"includes",hash:{},data:a}),{name:"unless",hash:{},fn:e.program(7,a,0),inverse:e.noop,data:a}))?s:"")+(null!=(s=r.unless.call(l,i(n(0)).call(l,"TLSv1",null!=(s=null!=t?t.output:t)?s.protocols:s,{name:"includes",hash:{},data:a}),{name:"unless",hash:{},fn:e.program(9,a,0),inverse:e.noop,data:a}))?s:"")+(null!=(s=r.unless.call(l,i(n(0)).call(l,"TLSv1.1",null!=(s=null!=t?t.output:t)?s.protocols:s,{name:"includes",hash:{},data:a}),{name:"unless",hash:{},fn:e.program(11,a,0),inverse:e.noop,data:a}))?s:"")+(null!=(s=r.unless.call(l,i(n(0)).call(l,"TLSv1.2",null!=(s=null!=t?t.output:t)?s.protocols:s,{name:"includes",hash:{},data:a}),{name:"unless",hash:{},fn:e.program(13,a,0),inverse:e.noop,data:a}))?s:"")+" no-tls-tickets\n"+(null!=(s=r.if.call(l,null!=(s=null!=t?t.output:t)?s.usesDhe:s,{name:"if",hash:{},fn:e.program(20,a,0),inverse:e.noop,data:a}))?s:"")+"\nfrontend ft_test\n mode http\n bind :443 ssl crt /path/to/<cert+privkey+intermediate>"+(null!=(s=r.if.call(l,i(n(1)).call(l,"1.8.0",null!=(s=null!=t?t.form:t)?s.serverVersion:s,{name:"minver",hash:{},data:a}),{name:"if",hash:{},fn:e.program(25,a,0),inverse:e.noop,data:a}))?s:"")+"\n bind :80\n"+(null!=(s=r.if.call(l,null!=(s=null!=t?t.form:t)?s.hsts:s,{name:"if",hash:{},fn:e.program(27,a,0),inverse:e.noop,data:a}))?s:"")},2:function(e,t,r,o,a){var s;return" ssl-default-bind-ciphers "+(null!=(s=i(n(5)).call(null!=t?t:e.nullContext||{},null!=(s=null!=t?t.output:t)?s.ciphers:s,":",{name:"join",hash:{},data:a}))?s:"")+"\n"},4:function(e,t,r,o,a){var s,l=null!=t?t:e.nullContext||{};return null!=(s=r.if.call(l,i(n(1)).call(l,"1.1.1",null!=(s=null!=t?t.form:t)?s.opensslVersion:s,{name:"minver",hash:{},data:a}),{name:"if",hash:{},fn:e.program(5,a,0),inverse:e.noop,data:a}))?s:""},5:function(e,t,r,o,a){var s;return" ssl-default-bind-ciphersuites "+(null!=(s=i(n(5)).call(null!=t?t:e.nullContext||{},null!=(s=null!=t?t.output:t)?s.cipherSuites:s,":",{name:"join",hash:{},data:a}))?s:"")+"\n"},7:function(e,t,n,r,i){return" no-sslv3"},9:function(e,t,n,r,i){return" no-tlsv10"},11:function(e,t,n,r,i){return" no-tlsv11"},13:function(e,t,n,r,i){return" no-tlsv12"},15:function(e,t,r,o,a){var s;return" ssl-default-server-ciphers "+(null!=(s=i(n(5)).call(null!=t?t:e.nullContext||{},null!=(s=null!=t?t.output:t)?s.ciphers:s,":",{name:"join",hash:{},data:a}))?s:"")+"\n"},17:function(e,t,r,o,a){var s,l=null!=t?t:e.nullContext||{};return null!=(s=r.if.call(l,i(n(1)).call(l,"1.1.1",null!=(s=null!=t?t.form:t)?s.opensslVersion:s,{name:"minver",hash:{},data:a}),{name:"if",hash:{},fn:e.program(18,a,0),inverse:e.noop,data:a}))?s:""},18:function(e,t,r,o,a){var s;return" ssl-default-server-ciphersuites "+(null!=(s=i(n(5)).call(null!=t?t:e.nullContext||{},null!=(s=null!=t?t.output:t)?s.cipherSuites:s,":",{name:"join",hash:{},data:a}))?s:"")+"\n"},20:function(e,t,r,o,a){var s,l=null!=t?t:e.nullContext||{};return"\n"+(null!=(s=r.if.call(l,i(n(1)).call(l,"1.6.0",null!=(s=null!=t?t.form:t)?s.serverVersion:s,{name:"minver",hash:{},data:a}),{name:"if",hash:{},fn:e.program(21,a,0),inverse:e.program(23,a,0),data:a}))?s:"")},21:function(e,t,n,r,i){var o;return" # "+e.escapeExpression(e.lambda(null!=(o=null!=t?t.output:t)?o.dhCommand:o,t))+" > /path/to/dhparam.pem\n ssl-dh-param-file /path/to/dhparam.pem\n"},23:function(e,t,n,r,i){return" tune.ssl.default-dh-param 2048\n"},25:function(e,t,n,r,i){return" alpn h2,http/1.1"},27:function(e,t,n,r,i){var o,a=e.lambda,s=e.escapeExpression;return" redirect scheme https code 301 if !{ ssl_fc }\n\n # HSTS ("+s(a(null!=(o=null!=t?t.output:t)?o.hstsMaxAge:o,t))+" seconds)\n http-response set-header Strict-Transport-Security max-age="+s(a(null!=(o=null!=t?t.output:t)?o.hstsMaxAge:o,t))+"\n"},29:function(e,t,n,r,i){return"Sorry, TLS is not supported in this version of HAProxy.\n"},compiler:[7,">= 4.0.0"],main:function(e,t,r,o,a){var s,l=e.lambda,u=null!=t?t:e.nullContext||{};return"# generated "+e.escapeExpression(l(null!=(s=null!=t?t.output:t)?s.date:s,t))+", "+(null!=(s=l(null!=(s=null!=t?t.output:t)?s.link:s,t))?s:"")+"\n"+(null!=(s=r.if.call(u,i(n(1)).call(u,"1.5.0",null!=(s=null!=t?t.form:t)?s.serverVersion:s,{name:"minver",hash:{},data:a}),{name:"if",hash:{},fn:e.program(1,a,0),inverse:e.program(29,a,0),data:a}))?s:"")},useData:!0})},function(e,t,n){var r=n(3);e.exports=(r.default||r).template({1:function(e,t,n,r,i){var o;return", OpenSSL "+e.escapeExpression(e.lambda(null!=(o=null!=t?t.form:t)?o.opensslVersion:o,t))},3:function(e,t,n,r,i){var o;return'<h6 id="output-clients">\n Supports '+(null!=(o=n.each.call(null!=t?t:e.nullContext||{},null!=(o=null!=t?t.output:t)?o.oldestClients:o,{name:"each",hash:{},fn:e.program(4,i,0),inverse:e.noop,data:i}))?o:"")+"</h6>\n"},4:function(e,t,n,r,i){var o;return"\n "+(null!=(o=n.if.call(null!=t?t:e.nullContext||{},i&&i.last,{name:"if",hash:{},fn:e.program(5,i,0),inverse:e.program(7,i,0),data:i}))?o:"")+"\n"},5:function(e,t,n,r,i){return" and "+e.escapeExpression(e.lambda(t,t))},7:function(e,t,n,r,i){return e.escapeExpression(e.lambda(t,t))+", "},compiler:[7,">= 4.0.0"],main:function(e,t,n,r,i){var o,a=e.lambda,s=e.escapeExpression,l=null!=t?t:e.nullContext||{};return"<h3>\n "+s(a(null!=(o=null!=t?t.form:t)?o.server:o,t))+" "+s(a(null!=(o=null!=t?t.form:t)?o.serverVersion:o,t))+", "+s(a(null!=(o=null!=t?t.form:t)?o.config:o,t))+" config"+(null!=(o=n.if.call(l,null!=(o=null!=t?t.output:t)?o.usesOpenssl:o,{name:"if",hash:{},fn:e.program(1,i,0),inverse:e.noop,data:i}))?o:"")+"\n</h3>\n"+(null!=(o=n.if.call(l,null!=(o=null!=t?t.output:t)?o.showSupports:o,{name:"if",hash:{},fn:e.program(3,i,0),inverse:e.noop,data:i}))?o:"")},useData:!0})},function(e,t,n){var r=n(3);function i(e){return e&&(e.__esModule?e.default:e)}e.exports=(r.default||r).template({1:function(e,t,n,r,i){return'$SERVER["socket"] == ":80" {\n $HTTP["host"] =~ ".*" {\n url.redirect = (".*" => "https://%0$0")\n }\n}\n\n'},3:function(e,t,r,o,a){var s,l=null!=t?t:e.nullContext||{};return null!=(s=r.if.call(l,i(n(1)).call(l,"1.4.29",null!=(s=null!=t?t.form:t)?s.serverVersion:s,{name:"minver",hash:{},data:a}),{name:"if",hash:{},fn:e.program(4,a,0),inverse:e.noop,data:a}))?s:""},4:function(e,t,n,r,i){var o;return"\n # "+e.escapeExpression(e.lambda(null!=(o=null!=t?t.output:t)?o.dhCommand:o,t))+' > /path/to/dhparam.pem\n ssl.dh-file = "/path/to/dhparam.pem"\n'},6:function(e,t,r,o,a){var s,l=null!=t?t:e.nullContext||{};return' ssl.openssl.ssl-conf-cmd = ("Protocol" => "ALL, -SSLv2, -SSLv3'+(null!=(s=r.unless.call(l,i(n(0)).call(l,"TLSv1",null!=(s=null!=t?t.output:t)?s.protocols:s,{name:"includes",hash:{},data:a}),{name:"unless",hash:{},fn:e.program(7,a,0),inverse:e.noop,data:a}))?s:"")+(null!=(s=r.unless.call(l,i(n(0)).call(l,"TLSv1.1",null!=(s=null!=t?t.output:t)?s.protocols:s,{name:"includes",hash:{},data:a}),{name:"unless",hash:{},fn:e.program(9,a,0),inverse:e.noop,data:a}))?s:"")+(null!=(s=r.unless.call(l,i(n(0)).call(l,"TLSv1.2",null!=(s=null!=t?t.output:t)?s.protocols:s,{name:"includes",hash:{},data:a}),{name:"unless",hash:{},fn:e.program(11,a,0),inverse:e.noop,data:a}))?s:"")+'")\n'},7:function(e,t,n,r,i){return", -TLSv1"},9:function(e,t,n,r,i){return", -TLSv1.1"},11:function(e,t,n,r,i){return", -TLSv1.2"},13:function(e,t,n,r,i){return' # Please upgrade to 1.4.48 or else you cannot fully disable deprecated protocols\n ssl.use-sslv2 = "disable"\n ssl.use-sslv3 = "disable"\n'},15:function(e,t,n,r,i){return"enable"},17:function(e,t,n,r,i){return"disable"},19:function(e,t,n,r,i){var o,a=e.lambda,s=e.escapeExpression;return"\n # HTTP Strict Transport Security ("+s(a(null!=(o=null!=t?t.output:t)?o.hstsMaxAge:o,t))+' seconds\n setenv.add-response-header = (\n "Strict-Transport-Security" => "max-age='+s(a(null!=(o=null!=t?t.output:t)?o.hstsMaxAge:o,t))+'"\n )\n'},compiler:[7,">= 4.0.0"],main:function(e,t,r,o,a){var s,l=e.lambda,u=e.escapeExpression,c=null!=t?t:e.nullContext||{};return"# generated "+u(l(null!=(s=null!=t?t.output:t)?s.date:s,t))+", "+(null!=(s=l(null!=(s=null!=t?t.output:t)?s.link:s,t))?s:"")+"\n"+(null!=(s=r.if.call(c,null!=(s=null!=t?t.form:t)?s.hsts:s,{name:"if",hash:{},fn:e.program(1,a,0),inverse:e.noop,data:a}))?s:"")+'$SERVER["socket"] == ":443" {\n protocol = "https://"\n ssl.engine = "enable"\n ssl.disable-client-renegotiation = "enable"\n\n # pemfile is cert+privkey, ca-file is the intermediate chain in one file\n ssl.pemfile = "/path/to/signed_cert_plus_private_key.pem"\n ssl.ca-file = "/path/to/intermediate_certificate.pem"\n'+(null!=(s=r.if.call(c,null!=(s=null!=t?t.output:t)?s.usesDhe:s,{name:"if",hash:{},fn:e.program(3,a,0),inverse:e.noop,data:a}))?s:"")+'\n # Environment flag for HTTPS enabled\n setenv.add-environment = (\n "HTTPS" => "on"\n )\n\n # '+u(l(null!=(s=null!=t?t.form:t)?s.config:s,t))+" configuration, tweak to your needs\n"+(null!=(s=r.if.call(c,i(n(1)).call(c,"1.4.48",null!=(s=null!=t?t.form:t)?s.serverVersion:s,{name:"minver",hash:{},data:a}),{name:"if",hash:{},fn:e.program(6,a,0),inverse:e.program(13,a,0),data:a}))?s:"")+' ssl.cipher-list = "'+(null!=(s=i(n(5)).call(c,null!=(s=null!=t?t.output:t)?s.ciphers:s,":",{name:"join",hash:{},data:a}))?s:"")+'"\n ssl.honor-cipher-order = "'+(null!=(s=r.if.call(c,null!=(s=null!=t?t.output:t)?s.serverPreferredOrder:s,{name:"if",hash:{},fn:e.program(15,a,0),inverse:e.program(17,a,0),data:a}))?s:"")+'"\n'+(null!=(s=r.if.call(c,null!=(s=null!=t?t.form:t)?s.hsts:s,{name:"if",hash:{},fn:e.program(19,a,0),inverse:e.noop,data:a}))?s:"")+"}"},useData:!0})},function(e,t,n){var r=n(3);e.exports=(r.default||r).template({1:function(e,t,r,i,o){var a,s;return"ssl-cipher = "+(null!=(a=(s=n(5),s&&(s.__esModule?s.default:s)).call(null!=t?t:e.nullContext||{},null!=(a=null!=t?t.output:t)?a.ciphers:a,":",{name:"join",hash:{},data:o}))?a:"")+"\n"},3:function(e,t,n,r,i){var o;return e.escapeExpression(e.lambda(t,t))+(null!=(o=n.unless.call(null!=t?t:e.nullContext||{},i&&i.last,{name:"unless",hash:{},fn:e.program(4,i,0),inverse:e.noop,data:i}))?o:"")},4:function(e,t,n,r,i){return","},compiler:[7,">= 4.0.0"],main:function(e,t,n,r,i){var o,a=e.lambda,s=null!=t?t:e.nullContext||{};return"# "+e.escapeExpression(a(null!=(o=null!=t?t.output:t)?o.date:o,t))+", "+(null!=(o=a(null!=(o=null!=t?t.output:t)?o.link:o,t))?o:"")+"\n[mysqld]\nrequire_secure_transport = on\nssl-cert = /path/to/signed_cert_plus_intermediates.pem\nssl-key = /path/to/private_key\n"+(null!=(o=n.if.call(s,null!=(o=null!=(o=null!=t?t.output:t)?o.ciphers:o)?o.length:o,{name:"if",hash:{},fn:e.program(1,i,0),inverse:e.noop,data:i}))?o:"")+"tls_version = "+(null!=(o=n.each.call(s,null!=(o=null!=t?t.output:t)?o.protocols:o,{name:"each",hash:{},fn:e.program(3,i,0),inverse:e.noop,data:i}))?o:"")},useData:!0})},function(e,t,n){var r=n(3);function i(e){return e&&(e.__esModule?e.default:e)}e.exports=(r.default||r).template({1:function(e,t,n,r,i){return"server {\n listen 80 default_server;\n listen [::]:80 default_server;\n\n # redirect all HTTP requests to HTTPS with a 301 Moved Permanently response.\n return 301 https://$host$request_uri;\n}\n\n"},3:function(e,t,n,r,i){return" listen 443 ssl http2;\n listen [::]:443 ssl http2;\n"},5:function(e,t,n,r,i){return" listen 443 ssl;\n listen [::]:443 ssl;\n"},7:function(e,t,r,o,a){var s,l=null!=t?t:e.nullContext||{};return null!=(s=r.if.call(l,i(n(1)).call(l,"1.5.9",null!=(s=null!=t?t.form:t)?s.serverVersion:s,{name:"minver",hash:{},data:a}),{name:"if",hash:{},fn:e.program(8,a,0),inverse:e.noop,data:a}))?s:""},8:function(e,t,n,r,i){return" ssl_session_tickets off;\n"},10:function(e,t,n,r,i){var o;return" # "+e.escapeExpression(e.lambda(null!=(o=null!=t?t.output:t)?o.dhCommand:o,t))+" > /path/to/dhparam.pem\n ssl_dhparam /path/to/dhparam.pem;\n\n"},12:function(e,t,n,r,i){return" "+e.escapeExpression(e.lambda(t,t))},14:function(e,t,r,o,a){var s;return" ssl_ciphers "+(null!=(s=i(n(5)).call(null!=t?t:e.nullContext||{},null!=(s=null!=t?t.output:t)?s.ciphers:s,":",{name:"join",hash:{},data:a}))?s:"")+";\n"},16:function(e,t,n,r,i){return"on"},18:function(e,t,n,r,i){return"off"},20:function(e,t,r,o,a){var s,l=e.lambda,u=e.escapeExpression,c=null!=t?t:e.nullContext||{};return"\n # HSTS (ngx_http_headers_module is required) ("+u(l(null!=(s=null!=t?t.output:t)?s.hstsMaxAge:s,t))+' seconds)\n add_header Strict-Transport-Security "max-age='+u(l(null!=(s=null!=t?t.output:t)?s.hstsMaxAge:s,t))+'"'+(null!=(s=r.if.call(c,i(n(1)).call(c,"1.7.5",null!=(s=null!=t?t.form:t)?s.serverVersion:s,{name:"minver",hash:{},data:a}),{name:"if",hash:{},fn:e.program(21,a,0),inverse:e.noop,data:a}))?s:"")+";\n"},21:function(e,t,n,r,i){return" always"},23:function(e,t,r,o,a){var s,l=null!=t?t:e.nullContext||{};return null!=(s=r.if.call(l,i(n(1)).call(l,"1.3.7",null!=(s=null!=t?t.form:t)?s.serverVersion:s,{name:"minver",hash:{},data:a}),{name:"if",hash:{},fn:e.program(24,a,0),inverse:e.noop,data:a}))?s:""},24:function(e,t,n,r,i){return"\n # OCSP stapling\n ssl_stapling on;\n ssl_stapling_verify on;\n\n # verify chain of trust of OCSP response using Root CA and Intermediate certs\n ssl_trusted_certificate /path/to/root_CA_cert_plus_intermediates;\n\n # replace with the IP address of your resolver\n resolver 127.0.0.1;\n"},compiler:[7,">= 4.0.0"],main:function(e,t,r,o,a){var s,l=e.lambda,u=e.escapeExpression,c=null!=t?t:e.nullContext||{};return"# generated "+u(l(null!=(s=null!=t?t.output:t)?s.date:s,t))+", "+(null!=(s=l(null!=(s=null!=t?t.output:t)?s.link:s,t))?s:"")+"\n"+(null!=(s=r.if.call(c,null!=(s=null!=t?t.form:t)?s.hsts:s,{name:"if",hash:{},fn:e.program(1,a,0),inverse:e.noop,data:a}))?s:"")+"server {\n"+(null!=(s=r.if.call(c,i(n(1)).call(c,"1.9.5",null!=(s=null!=t?t.form:t)?s.serverVersion:s,{name:"minver",hash:{},data:a}),{name:"if",hash:{},fn:e.program(3,a,0),inverse:e.program(5,a,0),data:a}))?s:"")+"\n # certs sent to the client in SERVER HELLO are concatenated in ssl_certificate\n ssl_certificate /path/to/signed_cert_plus_intermediates;\n ssl_certificate_key /path/to/private_key;\n ssl_session_timeout 1d;\n ssl_session_cache shared:MozSSL:10m; # about 40000 sessions\n"+(null!=(s=r.if.call(c,i(n(1)).call(c,"1.0.2l",null!=(s=null!=t?t.form:t)?s.opensslVersion:s,{name:"minver",hash:{},data:a}),{name:"if",hash:{},fn:e.program(7,a,0),inverse:e.noop,data:a}))?s:"")+"\n"+(null!=(s=r.if.call(c,null!=(s=null!=t?t.output:t)?s.usesDhe:s,{name:"if",hash:{},fn:e.program(10,a,0),inverse:e.noop,data:a}))?s:"")+" # "+u(l(null!=(s=null!=t?t.form:t)?s.config:s,t))+" configuration\n ssl_protocols"+(null!=(s=r.each.call(c,null!=(s=null!=t?t.output:t)?s.protocols:s,{name:"each",hash:{},fn:e.program(12,a,0),inverse:e.noop,data:a}))?s:"")+";\n"+(null!=(s=r.if.call(c,null!=(s=null!=(s=null!=t?t.output:t)?s.ciphers:s)?s.length:s,{name:"if",hash:{},fn:e.program(14,a,0),inverse:e.noop,data:a}))?s:"")+" ssl_prefer_server_ciphers "+(null!=(s=r.if.call(c,null!=(s=null!=t?t.output:t)?s.serverPreferredOrder:s,{name:"if",hash:{},fn:e.program(16,a,0),inverse:e.program(18,a,0),data:a}))?s:"")+";\n"+(null!=(s=r.if.call(c,null!=(s=null!=t?t.form:t)?s.hsts:s,{name:"if",hash:{},fn:e.program(20,a,0),inverse:e.noop,data:a}))?s:"")+(null!=(s=r.if.call(c,null!=(s=null!=t?t.form:t)?s.ocsp:s,{name:"if",hash:{},fn:e.program(23,a,0),inverse:e.noop,data:a}))?s:"")+"}"},useData:!0})},function(e,t,n){var r=n(3);e.exports=(r.default||r).template({1:function(e,t,n,r,i){var o;return" "+e.escapeExpression(e.lambda(null!=(o=null!=t?t.form:t)?o.serverVersion:o,t))},3:function(e,t,n,r,i){var o;return"and OpenSSL "+e.escapeExpression(e.lambda(null!=(o=null!=t?t.form:t)?o.opensslVersion:o,t))+" "},compiler:[7,">= 4.0.0"],main:function(e,t,n,r,i){var o,a=e.lambda,s=e.escapeExpression,l=null!=t?t:e.nullContext||{};return"# unfortunately, "+s(a(null!=(o=null!=t?t.form:t)?o.serverName:o,t))+(null!=(o=n.if.call(l,null!=(o=null!=t?t.output:t)?o.hasVersions:o,{name:"if",hash:{},fn:e.program(1,i,0),inverse:e.noop,data:i}))?o:"")+" "+(null!=(o=n.if.call(l,null!=(o=null!=t?t.output:t)?o.usesOpenssl:o,{name:"if",hash:{},fn:e.program(3,i,0),inverse:e.noop,data:i}))?o:"")+"does not support the "+s(a(null!=(o=null!=t?t.form:t)?o.config:o,t))+" configuration"},useData:!0})},function(e,t,n){var r=n(3);function i(e){return e&&(e.__esModule?e.default:e)}e.exports=(r.default||r).template({1:function(e,t,n,r,i){return"<VirtualHost *:80>\n RewriteEngine On\n RewriteRule ^(.*)$ https://%{HTTP_HOST}$1 [R=301,L]\n</VirtualHost>\n\n"},3:function(e,t,n,r,i){var o,a=e.lambda,s=e.escapeExpression;return"\n # HTTP Strict Transport Security (mod_headers is required) ("+s(a(null!=(o=null!=t?t.output:t)?o.hstsMaxAge:o,t))+' seconds)\n Header always set Strict-Transport-Security "max-age='+s(a(null!=(o=null!=t?t.output:t)?o.hstsMaxAge:o,t))+'"\n'},5:function(e,t,n,r,i){return"-TLSv1"},7:function(e,t,n,r,i){return" -TLSv1.1"},compiler:[7,">= 4.0.0"],main:function(e,t,r,o,a){var s,l=e.lambda,u=e.escapeExpression,c=null!=t?t:e.nullContext||{};return"# "+u(l(null!=(s=null!=t?t.output:t)?s.date:s,t))+", "+(null!=(s=l(null!=(s=null!=t?t.output:t)?s.link:s,t))?s:"")+"\n"+(null!=(s=r.if.call(c,null!=(s=null!=t?t.form:t)?s.hsts:s,{name:"if",hash:{},fn:e.program(1,a,0),inverse:e.noop,data:a}))?s:"")+"<VirtualHost *:443>\n SSLEngine on\n SSLWallet /path/to/wallet\n"+(null!=(s=r.if.call(c,null!=(s=null!=t?t.form:t)?s.hsts:s,{name:"if",hash:{},fn:e.program(3,a,0),inverse:e.noop,data:a}))?s:"")+"</VirtualHost>\n\n# "+u(l(null!=(s=null!=t?t.form:t)?s.config:s,t))+" configuration, tweak to your needs\nSSLProtocol All "+(null!=(s=r.unless.call(c,i(n(0)).call(c,"TLSv1",null!=(s=null!=t?t.output:t)?s.protocols:s,{name:"includes",hash:{},data:a}),{name:"unless",hash:{},fn:e.program(5,a,0),inverse:e.noop,data:a}))?s:"")+(null!=(s=r.unless.call(c,i(n(0)).call(c,"TLSv1.1",null!=(s=null!=t?t.output:t)?s.protocols:s,{name:"includes",hash:{},data:a}),{name:"unless",hash:{},fn:e.program(7,a,0),inverse:e.noop,data:a}))?s:"")+"\nSSLCipherSuite "+(null!=(s=i(n(5)).call(c,null!=(s=null!=t?t.output:t)?s.ciphers:s,":",{name:"join",hash:{},data:a}))?s:"")+"\nSSLHonorCipherOrder on\n"},useData:!0})},function(e,t,n){var r=n(3);function i(e){return e&&(e.__esModule?e.default:e)}e.exports=(r.default||r).template({1:function(e,t,n,r,i){return", !SSLv3"},3:function(e,t,n,r,i){return", !TLSv1"},5:function(e,t,n,r,i){return", !TLSv1.1"},7:function(e,t,n,r,i){return", !TLSv1.2"},9:function(e,t,n,r,i){return"smtpd_tls_mandatory_ciphers = medium\n"},11:function(e,t,n,r,i){var o;return"\n# "+e.escapeExpression(e.lambda(null!=(o=null!=t?t.output:t)?o.dhCommand:o,t))+" > /path/to/dhparam.pem\n# not actually 1024 bits, this applies to all DHE >= 1024 bits\nsmtpd_tls_dh1024_param_file = /path/to/dhparam.pem\n"},13:function(e,t,r,o,a){var s;return"tls_medium_cipherlist = "+(null!=(s=i(n(5)).call(null!=t?t:e.nullContext||{},null!=(s=null!=t?t.output:t)?s.ciphers:s,":",{name:"join",hash:{},data:a}))?s:"")+"\n"},15:function(e,t,n,r,i){return"yes"},17:function(e,t,n,r,i){return"no"},compiler:[7,">= 4.0.0"],main:function(e,t,r,o,a){var s,l=e.lambda,u=null!=t?t:e.nullContext||{};return"# "+e.escapeExpression(l(null!=(s=null!=t?t.output:t)?s.date:s,t))+", "+(null!=(s=l(null!=(s=null!=t?t.output:t)?s.link:s,t))?s:"")+"\nsmtpd_use_tls = yes\n\nsmtpd_tls_security_level = may\nsmtpd_tls_auth_only = yes\nsmtpd_tls_cert_file = /path/to/signed_cert_plus_intermediates\nsmtpd_tls_key_file = /path/to/private_key\nsmtpd_tls_mandatory_protocols = !SSLv2"+(null!=(s=r.unless.call(u,i(n(0)).call(u,"SSLv3",null!=(s=null!=t?t.output:t)?s.protocols:s,{name:"includes",hash:{},data:a}),{name:"unless",hash:{},fn:e.program(1,a,0),inverse:e.noop,data:a}))?s:"")+(null!=(s=r.unless.call(u,i(n(0)).call(u,"TLSv1",null!=(s=null!=t?t.output:t)?s.protocols:s,{name:"includes",hash:{},data:a}),{name:"unless",hash:{},fn:e.program(3,a,0),inverse:e.noop,data:a}))?s:"")+(null!=(s=r.unless.call(u,i(n(0)).call(u,"TLSv1.1",null!=(s=null!=t?t.output:t)?s.protocols:s,{name:"includes",hash:{},data:a}),{name:"unless",hash:{},fn:e.program(5,a,0),inverse:e.noop,data:a}))?s:"")+(null!=(s=r.unless.call(u,i(n(0)).call(u,"TLSv1.2",null!=(s=null!=t?t.output:t)?s.protocols:s,{name:"includes",hash:{},data:a}),{name:"unless",hash:{},fn:e.program(7,a,0),inverse:e.noop,data:a}))?s:"")+"\nsmtpd_tls_protocols = !SSLv2"+(null!=(s=r.unless.call(u,i(n(0)).call(u,"SSLv3",null!=(s=null!=t?t.output:t)?s.protocols:s,{name:"includes",hash:{},data:a}),{name:"unless",hash:{},fn:e.program(1,a,0),inverse:e.noop,data:a}))?s:"")+(null!=(s=r.unless.call(u,i(n(0)).call(u,"TLSv1",null!=(s=null!=t?t.output:t)?s.protocols:s,{name:"includes",hash:{},data:a}),{name:"unless",hash:{},fn:e.program(3,a,0),inverse:e.noop,data:a}))?s:"")+(null!=(s=r.unless.call(u,i(n(0)).call(u,"TLSv1.1",null!=(s=null!=t?t.output:t)?s.protocols:s,{name:"includes",hash:{},data:a}),{name:"unless",hash:{},fn:e.program(5,a,0),inverse:e.noop,data:a}))?s:"")+(null!=(s=r.unless.call(u,i(n(0)).call(u,"TLSv1.2",null!=(s=null!=t?t.output:t)?s.protocols:s,{name:"includes",hash:{},data:a}),{name:"unless",hash:{},fn:e.program(7,a,0),inverse:e.noop,data:a}))?s:"")+"\n"+(null!=(s=r.if.call(u,null!=(s=null!=(s=null!=t?t.output:t)?s.ciphers:s)?s.length:s,{name:"if",hash:{},fn:e.program(9,a,0),inverse:e.noop,data:a}))?s:"")+(null!=(s=r.if.call(u,null!=(s=null!=t?t.output:t)?s.usesDhe:s,{name:"if",hash:{},fn:e.program(11,a,0),inverse:e.noop,data:a}))?s:"")+"\n"+(null!=(s=r.if.call(u,null!=(s=null!=(s=null!=t?t.output:t)?s.ciphers:s)?s.length:s,{name:"if",hash:{},fn:e.program(13,a,0),inverse:e.noop,data:a}))?s:"")+"tls_preempt_cipherlist = "+(null!=(s=r.if.call(u,null!=(s=null!=t?t.output:t)?s.serverPreferredOrder:s,{name:"if",hash:{},fn:e.program(15,a,0),inverse:e.program(17,a,0),data:a}))?s:"")},useData:!0})},function(e,t,n){var r=n(3);e.exports=(r.default||r).template({1:function(e,t,n,r,i){var o;return"\n# "+e.escapeExpression(e.lambda(null!=(o=null!=t?t.output:t)?o.dhCommand:o,t))+" > /path/to/dhparam.pem\nssl_dh_params_file = '/path/to/dhparam.pem'\n"},compiler:[7,">= 4.0.0"],main:function(e,t,r,i,o){var a,s,l=e.lambda,u=null!=t?t:e.nullContext||{};return"# "+e.escapeExpression(l(null!=(a=null!=t?t.output:t)?a.date:a,t))+", "+(null!=(a=l(null!=(a=null!=t?t.output:t)?a.link:a,t))?a:"")+"\nssl = on\n\nssl_cert_file = '/path/to/signed_cert_plus_intermediates'\nssl_key_file = '/path/to/private_key'\n"+(null!=(a=r.if.call(u,null!=(a=null!=t?t.output:t)?a.usesDhe:a,{name:"if",hash:{},fn:e.program(1,o,0),inverse:e.noop,data:o}))?a:"")+"\nssl_ciphers = '"+(null!=(a=(s=n(5),s&&(s.__esModule?s.default:s)).call(u,null!=(a=null!=t?t.output:t)?a.ciphers:a,":",{name:"join",hash:{},data:o}))?a:"")+"'"},useData:!0})},function(e,t,n){var r=n(3);function i(e){return e&&(e.__esModule?e.default:e)}e.exports=(r.default||r).template({1:function(e,t,n,r,i){return' [entryPoints.http]\n address = ":80"\n [entryPoints.http.redirect]\n entryPoint = "https"\n\n'},3:function(e,t,n,r,i){return' minVersion = "VersionTLS10"\n'},5:function(e,t,r,o,a){var s;return' minVersion = "'+(null!=(s=i(n(59)).call(null!=t?t:e.nullContext||{},null!=(s=null!=(s=null!=t?t.output:t)?s.protocols:s)?s[0]:s,"TLSv1.","VersionTLS1",{name:"replace",hash:{},data:a}))?s:"")+'"\n'},7:function(e,t,n,r,i){var o;return" cipherSuites = [\n"+(null!=(o=n.each.call(null!=t?t:e.nullContext||{},null!=(o=null!=t?t.output:t)?o.ciphers:o,{name:"each",hash:{},fn:e.program(8,i,0),inverse:e.noop,data:i}))?o:"")+" ]\n"},8:function(e,t,n,r,i){var o;return' "'+e.escapeExpression(e.lambda(t,t))+'"'+(null!=(o=n.unless.call(null!=t?t:e.nullContext||{},i&&i.last,{name:"unless",hash:{},fn:e.program(9,i,0),inverse:e.noop,data:i}))?o:"")+"\n"},9:function(e,t,n,r,i){return","},compiler:[7,">= 4.0.0"],main:function(e,t,r,o,a){var s,l=e.lambda,u=null!=t?t:e.nullContext||{};return"# generated "+e.escapeExpression(l(null!=(s=null!=t?t.output:t)?s.date:s,t))+", "+(null!=(s=l(null!=(s=null!=t?t.output:t)?s.link:s,t))?s:"")+'\ndefaultEntryPoints = ["http", "https"]\n\n[entryPoints]\n'+(null!=(s=r.if.call(u,null!=(s=null!=t?t.form:t)?s.hsts:s,{name:"if",hash:{},fn:e.program(1,a,0),inverse:e.noop,data:a}))?s:"")+' [entryPoints.https]\n address = ":443"\n [entryPoints.https.tls]\n'+(null!=(s=r.if.call(u,i(n(60)).call(u,null!=(s=null!=(s=null!=t?t.output:t)?s.protocols:s)?s[0]:s,"TLSv1",{name:"eq",hash:{},data:a}),{name:"if",hash:{},fn:e.program(3,a,0),inverse:e.program(5,a,0),data:a}))?s:"")+(null!=(s=r.if.call(u,null!=(s=null!=(s=null!=t?t.output:t)?s.ciphers:s)?s.length:s,{name:"if",hash:{},fn:e.program(7,a,0),inverse:e.noop,data:a}))?s:"")+'\n # due to Go limitations, it is highly recommended that you use an ECDHE\n # certificate, or you may experience compatibility issues\n [[entryPoints.https.tls.certificates]]\n certFile = "/path/to/signed_cert_plus_intermediates"\n keyFile = "/path/to/private_key"'},useData:!0})},function(e,t,n){"use strict";n.r(t),t.default=function(e,t,n){return e.replace(t,n)}},function(e,t,n){"use strict";n.r(t),t.default=function(e,t){return e===t}},function(e,t,n){"use strict";n.r(t);var r=n(4),i=n.n(r),o=(n(25),n(15)),a=n.n(o),s=n(16),l=n(9),u=n.n(l),c=n(17),f=n.n(c),p=n(18),h=n.n(p),d=n(19),m=n.n(d),g=n(20),v=n.n(g),E=n(21),_=n.n(E),y=(n(27),n(22)),S=n(2),b=n.n(S),A=n(11),C=n(1);function T(e,t,n,r,i,o,a){try{var s=e[o](a),l=s.value}catch(e){return void n(e)}s.done?t(l):Promise.resolve(l).then(r,i)}var w=function(){return x.apply(this,arguments)};function x(){var e;return e=regeneratorRuntime.mark(function e(){var t,n,r,i,o,a,s,l,u,c,f;return regeneratorRuntime.wrap(function(e){for(;;)switch(e.prev=e.next){case 0:return t=document.getElementById("form-generator").elements,n=t.config.value,r=t.server.value,i=A.configurations[t.config.value],o=new URL(document.location),a="server=".concat(r,"&server-version=").concat(t["server-version"].value),a+=!1!==b.a[r].supportsConfigs?"&config=".concat(n):"",a+=!1!==b.a[r].usesOpenssl&&t["openssl-version"].value!==b.a.openssl.latestVersion?"&openssl-version=".concat(t["openssl-version"].value):"",a+=!1===b.a[r].supportsHsts||t.hsts.checked?"":"&hsts=false",a+=!1===b.a[r].supportsOcspStapling||t.ocsp.checked?"":"&ocsp=false",s=new Date,l="".concat(o.origin).concat(o.pathname,"#").concat(a),u=i.tls_versions,!1!==Object(C.default)(b.a[r].tls13,t["server-version"].value)&&!1!==Object(C.default)(b.a.openssl.tls13,t["openssl-version"].value)||(u=u.filter(function(e){return"TLSv1.3"!==e})),c=b.a[r].cipherFormat?i.ciphers[b.a[r].cipherFormat]:i.ciphers.openssl,c=b.a[r].supportedCiphers?c.filter(function(e){return-1!==b.a[r].supportedCiphers.indexOf(e)}):c,f={form:{config:t.config.value,hsts:t.hsts.checked&&!1!==b.a[r].supportsHsts,ocsp:t.ocsp.checked&&!1!==b.a[r].supportsOcspStapling,opensslVersion:t["openssl-version"].value,server:r,serverName:document.querySelector("label[for=server-".concat(r,"]")).innerText,serverVersion:t["server-version"].value},output:{ciphers:c,cipherSuites:i.ciphersuites,date:s.toISOString().substr(0,10),dhCommand:i.dh_param_size>=2048?"curl ".concat(o.origin,"/ffdhe").concat(i.dh_param_size,".txt"):"openssl dhparam ".concat(i.dh_param_size),dhParamSize:i.dh_param_size,fragment:a,hasVersions:!1!==b.a[r].hasVersions,hstsMaxAge:i.hsts_min_age,latestVersion:b.a[r].latestVersion,link:l,oldestClients:i.oldest_clients,opensslCiphers:c,opensslCipherSuites:i.ciphersuites,origin:o.origin,protocols:u,serverPreferredOrder:i.server_preferred_order,showSupports:!1!==b.a[r].showSupports,supportsConfigs:!1!==b.a[r].supportsConfigs,supportsHsts:!1!==b.a[r].supportsHsts,supportsOcspStapling:!1!==b.a[r].supportsOcspStapling,usesDhe:c.join(":").includes(":DHE")||c.join(":").includes("_DHE_"),usesOpenssl:!1!==b.a[r].usesOpenssl},sstls:A},e.abrupt("return",f);case 18:case"end":return e.stop()}},e)}),(x=function(){var t=this,n=arguments;return new Promise(function(r,i){var o=e.apply(t,n);function a(e){T(o,r,i,a,s,"next",e)}function s(e){T(o,r,i,a,s,"throw",e)}a(void 0)})}).apply(this,arguments)}var D=function(e){return new Promise(function(t){return setTimeout(t,e)})};function L(e,t,n,r,i,o,a){try{var s=e[o](a),l=s.value}catch(e){return void n(e)}s.done?t(l):Promise.resolve(l).then(r,i)}function H(e){return function(){var t=this,n=arguments;return new Promise(function(r,i){var o=e.apply(t,n);function a(e){L(o,r,i,a,s,"next",e)}function s(e){L(o,r,i,a,s,"throw",e)}a(void 0)})}}u.a.registerLanguage("apache",f.a),u.a.registerLanguage("ini",h.a),u.a.registerLanguage("json",m.a),u.a.registerLanguage("nginx",v.a),u.a.registerLanguage("yaml",_.a);var I=!1,O={},R=n(28);R.keys().forEach(function(e){O[e.split(s.sep).slice(-1)[0].split(".")[0]]=R(e)});var N=function(){var e=H(regeneratorRuntime.mark(function e(){var t,n,r;return regeneratorRuntime.wrap(function(e){for(;;)switch(e.prev=e.next){case 0:return e.next=2,w();case 2:t=e.sent,i()("#server-version").toggleClass("text-disabled",!1===t.output.hasVersions),i()("#openssl-version").toggleClass("text-disabled",!1===t.output.usesOpenssl),i()("#hsts").prop("disabled",!1===t.output.supportsHsts),i()("#ocsp").prop("disabled",!1===t.output.supportsOcspStapling),I&&(window.location.hash=t.output.fragment),document.getElementById("output-header").innerHTML=O.header(t),n=0===t.output.protocols.length?O.nosupport(t):O[t.form.server](t),document.getElementById("copy").classList.toggle("d-none",0===t.output.protocols.length),r=b.a[t.form.server].highlighter,document.getElementById("output-config").innerHTML=u.a.highlight(r,n,!0).value;case 13:case"end":return e.stop()}},e)}));return function(){return e.apply(this,arguments)}}();i()().ready(function(){if(window.location.hash.length>0){var e={true:!0,false:!1},t=new URLSearchParams(window.location.hash.substr(1));null!==t.get("server")&&null===t.get("server-version")&&i()("#server-version").val(b.a[t.get("server")].latestVersion);var n=!0,r=!1,o=void 0;try{for(var s,l=t.entries()[Symbol.iterator]();!(n=(s=l.next()).done);n=!0){var u=s.value;if(u[1]=void 0===e[u[1]]?u[1]:e[u[1]],y.validHashKeys.includes(u[0])){var c=document.getElementById(u[0])||document.querySelector('input[name="'.concat(u[0],'"][value="').concat(u[1],'"]'));if(!c||!c.type)continue;switch(c.type){case"radio":case"checkbox":c.checked=u[1];break;case"text":c.value=u[1]}}}}catch(e){r=!0,o=e}finally{try{n||null==l.return||l.return()}finally{if(r)throw o}}}N(),i()("#form-config, #form-environment").on("change",H(regeneratorRuntime.mark(function e(){return regeneratorRuntime.wrap(function(e){for(;;)switch(e.prev=e.next){case 0:I=!0,N();case 2:case"end":return e.stop()}},e)}))),i()(".form-server").on("change",H(regeneratorRuntime.mark(function e(){var t;return regeneratorRuntime.wrap(function(e){for(;;)switch(e.prev=e.next){case 0:return I=!0,e.next=3,w();case 3:t=e.sent,i()("#server-version").val(t.output.latestVersion),N();case 6:case"end":return e.stop()}},e)}))),i()('[data-toggle="tooltip"]').tooltip(),new a.a("#copy").on("success",function(){var e=H(regeneratorRuntime.mark(function e(t){return regeneratorRuntime.wrap(function(e){for(;;)switch(e.prev=e.next){case 0:return i()("#copy").tooltip("show"),t.clearSelection(),e.next=4,D(750);case 4:i()("#copy").tooltip("hide");case 5:case"end":return e.stop()}},e)}));return function(t){return e.apply(this,arguments)}}())})},function(e,t,n){"use strict";n.r(t);var r=n(1),i=n(7),o=n(8);t.default=function(e,t){return!(!function(e,t){e=Object(i.a)(e),t=Object(i.a)(t);var n=Object(o.diff)(e,t);return"patch"===n||null===n}(e=Object(i.a)(e),t=Object(i.a)(t))||!Object(r.default)(e,t))}}]); \ No newline at end of file
diff --git a/docs/index.html b/docs/index.html
index 7d42e00..072ca7a 100644
--- a/docs/index.html
+++ b/docs/index.html
@@ -24,7 +24,7 @@
<link rel="shortcut icon" href="/images/favicons/favicon.ico">
<title>Mozilla SSL Configuration Generator</title>
-<link href="cf0ab35e89fe79969186.index.css" rel="stylesheet"></head>
+<link href="b80b3456140238404ea2.index.css" rel="stylesheet"></head>
<body>
<div class="container pt-4">
<div class="h2 pb-2">
@@ -276,8 +276,8 @@
</div>
- <div class="w-100 d-none d-md-block pr-3 pb-1 small text-right text-muted"><a class="text-secondary" href="https://github.com/mozilla/ssl-config-generator/commit/d5a6d6a">build d5a6d6a</a>, generated 2019-07-23</div>
+ <div class="w-100 d-none d-md-block pr-3 pb-1 small text-right text-muted"><a class="text-secondary" href="https://github.com/mozilla/ssl-config-generator/commit/4f84211">build 4f84211</a>, generated 2019-07-23</div>
</footer>
-<script type="text/javascript" src="cf0ab35e89fe79969186.index.js"></script></body>
+<script type="text/javascript" src="b80b3456140238404ea2.index.js"></script></body>
</html>