From 7c9babe7f0d8b6a51a37ed4586c0e38897756d32 Mon Sep 17 00:00:00 2001 From: Vadim Date: Mon, 24 Jul 2023 18:28:55 +0200 Subject: [PATCH] Bulk Keys support in ssv-keys --- README.md | 8 ++- dist/esbuild/main.js | 4 +- dist/esbuild/main.js.map | 8 +-- dist/tsc/src/cli-shared.js | 10 ++- dist/tsc/src/cli-shared.js.map | 2 +- dist/tsc/src/commands/BaseCommand.d.ts | 2 +- dist/tsc/src/commands/BaseCommand.js | 9 +++ dist/tsc/src/commands/BaseCommand.js.map | 2 +- .../src/commands/actions/KeySharesAction.d.ts | 1 + .../src/commands/actions/KeySharesAction.js | 54 +++++++++++----- .../commands/actions/KeySharesAction.js.map | 2 +- .../commands/actions/arguments/keystore.d.ts | 4 +- .../commands/actions/arguments/keystore.js | 16 +++-- .../actions/arguments/keystore.js.map | 2 +- .../commands/actions/arguments/password.d.ts | 1 - .../commands/actions/arguments/password.js | 11 ++-- .../actions/arguments/password.js.map | 2 +- .../src/commands/actions/validators/file.js | 8 ++- .../commands/actions/validators/file.js.map | 2 +- .../actions/validators/keystore-password.d.ts | 3 +- .../actions/validators/keystore-password.js | 46 ++++++++------ .../validators/keystore-password.js.map | 2 +- .../KeySharesData/IKeySharesData.d.ts | 4 ++ .../KeySharesData/KeySharesData.d.ts | 2 + .../KeyShares/KeySharesData/KeySharesData.js | 20 ++++++ .../KeySharesData/KeySharesData.js.map | 2 +- .../validators/owner-address.d.ts | 6 ++ .../KeySharesData/validators/owner-address.js | 39 ++++++++++++ .../validators/owner-address.js.map | 1 + .../KeySharesData/validators/owner-nonce.d.ts | 6 ++ .../KeySharesData/validators/owner-nonce.js | 35 +++++++++++ .../validators/owner-nonce.js.map | 1 + dist/tsc/src/lib/helpers/file.helper.d.ts | 5 ++ dist/tsc/src/lib/helpers/file.helper.js | 21 ++++++- dist/tsc/src/lib/helpers/file.helper.js.map | 2 +- package.json | 2 +- src/cli-shared.ts | 10 ++- src/commands/BaseCommand.ts | 12 +++- src/commands/actions/KeySharesAction.ts | 61 +++++++++++++------ src/commands/actions/arguments/keystore.ts | 15 +++-- src/commands/actions/arguments/password.ts | 4 +- src/commands/actions/validators/file.ts | 9 ++- .../actions/validators/keystore-password.ts | 13 ++-- .../KeyShares/KeySharesData/IKeySharesData.ts | 4 ++ .../KeyShares/KeySharesData/KeySharesData.ts | 19 ++++++ .../KeySharesData/validators/owner-address.ts | 38 ++++++++++++ .../KeySharesData/validators/owner-nonce.ts | 35 +++++++++++ src/lib/helpers/file.helper.ts | 24 +++++++- 48 files changed, 485 insertions(+), 104 deletions(-) create mode 100644 dist/tsc/src/lib/KeyShares/KeySharesData/validators/owner-address.d.ts create mode 100644 dist/tsc/src/lib/KeyShares/KeySharesData/validators/owner-address.js create mode 100644 dist/tsc/src/lib/KeyShares/KeySharesData/validators/owner-address.js.map create mode 100644 dist/tsc/src/lib/KeyShares/KeySharesData/validators/owner-nonce.d.ts create mode 100644 dist/tsc/src/lib/KeyShares/KeySharesData/validators/owner-nonce.js create mode 100644 dist/tsc/src/lib/KeyShares/KeySharesData/validators/owner-nonce.js.map create mode 100644 src/lib/KeyShares/KeySharesData/validators/owner-address.ts create mode 100644 src/lib/KeyShares/KeySharesData/validators/owner-nonce.ts diff --git a/README.md b/README.md index 78f220f..24b46d8 100644 --- a/README.md +++ b/README.md @@ -92,8 +92,8 @@ To run you will use the "shares" command **Input parameters:** -- keystore (ks) = The validator keystore file path -- password (ps) = The keystore file encryption password +- keystore (ks) = The validator keystore file/folder path, if a folder is provided all keystore files within the provided folder will be split according to the provided arguments +- password (ps) = The keystore file encryption password, if a folder was provided the password will be used for all keystore files in the folder - operator-ids (oids) = Comma-separated list of operator IDs. The amount must be 3f+1 compatible. - operator-keys (oks) = Comma-separated list of operator keys (same sequence as operator ids). The amount must be 3f+1 compatible. - output-folder (of) = Target folder path to output the key shares file @@ -101,7 +101,11 @@ To run you will use the "shares" command - owner-nonce (on) = The nonce of the owner within the SSV contract (increments after each validator registration), obtained using the ssv-scanner tool ```bash +# single file yarn cli shares --keystore=keystore.json --password=test --operator-ids=1,2,3,4 --operator-keys=LS..,LS..,LS..,LS.. --output-folder=./ --owner-address=... --owner-nonce=.. + +# folder with multiple keystore files +yarn cli shares --keystore=./keystore-files --password=test --operator-ids=1,2,3,4 --operator-keys=LS..,LS..,LS..,LS.. --output-folder=./ --owner-address=... --owner-nonce=.. ``` **Output:** Name will start with keyshares-timestamp.json diff --git a/dist/esbuild/main.js b/dist/esbuild/main.js index 33ca6e1..77e9d40 100644 --- a/dist/esbuild/main.js +++ b/dist/esbuild/main.js @@ -1,4 +1,4 @@ -"use strict";(()=>{var jn=Object.create;var tn=Object.defineProperty;var fn=Object.getOwnPropertyDescriptor;var Un=Object.getOwnPropertyNames;var Nn=Object.getPrototypeOf,Pn=Object.prototype.hasOwnProperty;var l=(t=>typeof require!="undefined"?require:typeof Proxy!="undefined"?new Proxy(t,{get:(n,e)=>(typeof require!="undefined"?require:n)[e]}):t)(function(t){if(typeof require!="undefined")return require.apply(this,arguments);throw new Error('Dynamic require of "'+t+'" is not supported')});var kn=(t,n)=>()=>(n||t((n={exports:{}}).exports,n),n.exports);var Mn=(t,n,e,r)=>{if(n&&typeof n=="object"||typeof n=="function")for(let i of Un(n))!Pn.call(t,i)&&i!==e&&tn(t,i,{get:()=>n[i],enumerable:!(r=fn(n,i))||r.enumerable});return t};var m=(t,n,e)=>(e=t!=null?jn(Nn(t)):{},Mn(n||!t||!t.__esModule?tn(e,"default",{value:t,enumerable:!0}):e,t));var g=(t,n,e,r)=>{for(var i=r>1?void 0:r?fn(n,e):n,s=t.length-1,p;s>=0;s--)(p=t[s])&&(i=(r?p(n,e,i):p(i))||i);return r&&i&&tn(n,e,i),i};var u=(t,n,e)=>new Promise((r,i)=>{var s=c=>{try{a(e.next(c))}catch(h){i(h)}},p=c=>{try{a(e.throw(c))}catch(h){i(h)}},a=c=>c.done?r(c.value):Promise.resolve(c.value).then(s,p);a((e=e.apply(t,n)).next())});var mn=kn((exports,module)=>{"use strict";var window=global;(function(t){if(typeof exports=="object"&&typeof module!="undefined")module.exports=t();else if(typeof define=="function"&&define.amd)define([],t);else{var n;typeof global!="undefined"?n=global:typeof self!="undefined"?n=self:n=this,n.JSEncrypt=t()}})(function(){var define,module,exports;return function(){function t(n,e,r){function i(a,c){if(!e[a]){if(!n[a]){var h=typeof l=="function"&&l;if(!c&&h)return h(a,!0);if(s)return s(a,!0);var _=new Error("Cannot find module '"+a+"'");throw _.code="MODULE_NOT_FOUND",_}var R=e[a]={exports:{}};n[a][0].call(R.exports,function(j){var Kn=n[a][1][j];return i(Kn||j)},R,R.exports,t,n,e,r)}return e[a].exports}for(var s=typeof l=="function"&&l,p=0;p{"use strict";var __webpack_modules__={"./lib/JSEncrypt.js":(__unused_webpack_module,__webpack_exports__,__webpack_require__)=>{eval(`__webpack_require__.r(__webpack_exports__); +"use strict";(()=>{var Ln=Object.create;var pn=Object.defineProperty;var En=Object.getOwnPropertyDescriptor;var Cn=Object.getOwnPropertyNames;var Jn=Object.getPrototypeOf,Vn=Object.prototype.hasOwnProperty;var c=(t=>typeof require!="undefined"?require:typeof Proxy!="undefined"?new Proxy(t,{get:(n,e)=>(typeof require!="undefined"?require:n)[e]}):t)(function(t){if(typeof require!="undefined")return require.apply(this,arguments);throw new Error('Dynamic require of "'+t+'" is not supported')});var Hn=(t,n)=>()=>(n||t((n={exports:{}}).exports,n),n.exports);var qn=(t,n,e,r)=>{if(n&&typeof n=="object"||typeof n=="function")for(let i of Cn(n))!Vn.call(t,i)&&i!==e&&pn(t,i,{get:()=>n[i],enumerable:!(r=En(n,i))||r.enumerable});return t};var y=(t,n,e)=>(e=t!=null?Ln(Jn(t)):{},qn(n||!t||!t.__esModule?pn(e,"default",{value:t,enumerable:!0}):e,t));var u=(t,n,e,r)=>{for(var i=r>1?void 0:r?En(n,e):n,s=t.length-1,p;s>=0;s--)(p=t[s])&&(i=(r?p(n,e,i):p(i))||i);return r&&i&&pn(n,e,i),i};var h=(t,n,e)=>new Promise((r,i)=>{var s=l=>{try{a(e.next(l))}catch(g){i(g)}},p=l=>{try{a(e.throw(l))}catch(g){i(g)}},a=l=>l.done?r(l.value):Promise.resolve(l.value).then(s,p);a((e=e.apply(t,n)).next())});var vn=Hn((exports,module)=>{"use strict";var window=global;(function(t){if(typeof exports=="object"&&typeof module!="undefined")module.exports=t();else if(typeof define=="function"&&define.amd)define([],t);else{var n;typeof global!="undefined"?n=global:typeof self!="undefined"?n=self:n=this,n.JSEncrypt=t()}})(function(){var define,module,exports;return function(){function t(n,e,r){function i(a,l){if(!e[a]){if(!n[a]){var g=typeof c=="function"&&c;if(!l&&g)return g(a,!0);if(s)return s(a,!0);var f=new Error("Cannot find module '"+a+"'");throw f.code="MODULE_NOT_FOUND",f}var A=e[a]={exports:{}};n[a][0].call(A.exports,function(P){var Mn=n[a][1][P];return i(Mn||P)},A,A.exports,t,n,e,r)}return e[a].exports}for(var s=typeof c=="function"&&c,p=0;p{"use strict";var __webpack_modules__={"./lib/JSEncrypt.js":(__unused_webpack_module,__webpack_exports__,__webpack_require__)=>{eval(`__webpack_require__.r(__webpack_exports__); /* harmony export */ __webpack_require__.d(__webpack_exports__, { /* harmony export */ "JSEncrypt": () => (/* binding */ JSEncrypt) /* harmony export */ }); @@ -5481,4 +5481,4 @@ YAHOO.lang = { //# sourceURL=webpack://JSEncrypt/./lib/lib/jsrsasign/yahoo.js?`)},"./lib/version.json":module=>{eval(`module.exports = {"version":"3.2.1"}; -//# sourceURL=webpack://JSEncrypt/./lib/version.json?`)}},__webpack_module_cache__={};function __webpack_require__(t){var n=__webpack_module_cache__[t];if(n!==void 0)return n.exports;var e=__webpack_module_cache__[t]={exports:{}};return __webpack_modules__[t](e,e.exports,__webpack_require__),e.exports}__webpack_require__.d=(t,n)=>{for(var e in n)__webpack_require__.o(n,e)&&!__webpack_require__.o(t,e)&&Object.defineProperty(t,e,{enumerable:!0,get:n[e]})},__webpack_require__.o=(t,n)=>Object.prototype.hasOwnProperty.call(t,n),__webpack_require__.r=t=>{typeof Symbol!="undefined"&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})};var __webpack_exports__=__webpack_require__("./lib/index.js");return __webpack_exports__=__webpack_exports__.default,__webpack_exports__})()})},{}]},{},[1])(1)})});var rn;try{window.crypto,rn=l("bls-eth-wasm/browser")}catch(t){rn=l("bls-eth-wasm")}var o=rn;var sn=class{constructor(){this.operatorsCount=3}setOperatorsCount(n){this.operatorsCount=n}},dn=t=>!(t<4||t>13||t%3!=1),Vn=new sn;var U=class extends Error{constructor(e,r){super(r);this.data=e}},N=class extends Error{constructor(e,r){super(r);this.data=e}},P=class extends Error{constructor(n){super(n)}},y=class extends Error{constructor(n){super(n)}},k=class extends Error{constructor(e,r){super(r);this.data=e}},T=class extends Error{constructor(e,r){super(r);this.data=e}},A=class extends Error{constructor(e,r){super(r);this.data=e}};var an=class extends Error{constructor(e,r){super(r);this.operators=e}},on=class extends Error{constructor(e,r){super(r);this.operator=e}},pn=class{constructor(){this.shares=[]}static get DEFAULT_THRESHOLD_NUMBER(){return 3}create(n,e){return u(this,null,function*(){if(!n.startsWith("0x"))throw new k(n,"The private key must be provided in the 0x format.");if(e.map(a=>{if(!Number.isInteger(a))throw new on(a,`Operator must be integer. Got: ${a}`)}),!dn(e.length))throw new an(e,"Invalid operators amount. Enter an 3f+1 compatible amount of operator ids.");let r=[],i=[];o.deserializeHexStrToSecretKey||(yield o.init(o.BLS12_381)),this.privateKey=o.deserializeHexStrToSecretKey(n.replace("0x","")),this.publicKey=this.privateKey.getPublicKey(),r.push(this.privateKey),i.push(this.publicKey);let s=(e.length-1)/3;for(let a=1;a`0${(e&255).toString(16)}`.slice(-2)).join("")}},J=ln;var un;try{window.crypto,un=l("jsencrypt").JSEncrypt}catch(t){un=mn()}var V=un;var I=class extends Error{constructor(e,r){super(r);this.operator=e}},S=class{constructor(n,e){this.operatorPublicKeys=[...n],this.shares=e}encrypt(){let n=[];for(let[e,r]of this.operatorPublicKeys.entries()){let i=new V({});i.setPublicKey(r);let s=i.encrypt(this.shares[e].privateKey),p={operatorPublicKey:r,privateKey:s,publicKey:this.shares[e].publicKey};n.push(p)}return n}};var f=l("class-validator");var G=l("class-validator");var yn=l("js-base64");var En=t=>{try{let n="Invalid operator key format, make sure the operator exists in the network",e=(0,yn.decode)(t);if(t.length<98)throw Error("The length of the operator public key must be at least 98 characters.");if(!e.startsWith("-----BEGIN RSA PUBLIC KEY-----"))throw Error(n);let r=new V({});try{r.setPublicKey(e)}catch(i){throw new I({rsa:e,base64:t},n)}return!0}catch(n){let{message:e}=n;return e}};var H=class extends Error{constructor(e,r){super(r);this.operator=e}},q=class extends Error{constructor(e,r){super(r);this.operator=e}},W=class extends Error{constructor(e,r,i){super(i);this.listOne=e,this.listTwo=r}},F=class extends Error{constructor(e,r){super(r);this.publicKey=e}};var D=class{validate(n){let e=En(n);if(e!==!0)throw new F(n,`${e}`);return!0}defaultMessage(){return"Invalid operator public key"}};D=g([(0,G.ValidatorConstraint)({name:"operatorKey",async:!1})],D);function Sn(t){return function(n,e){(0,G.registerDecorator)({target:n.constructor,propertyName:e,options:t,constraints:[],validator:D})}}var x=class{constructor(n){this.id=n.id,this.operatorKey=n.operatorKey,this.validate()}validate(){(0,f.validateSync)(this)}};g([(0,f.IsNotEmpty)({message:"The operator id is null"}),(0,f.IsDefined)({message:"The operator id is undefined"}),(0,f.IsInt)({message:"The operator id must be an integer"})],x.prototype,"id",2),g([(0,f.IsNotEmpty)({message:"The operator public key is null"}),(0,f.IsDefined)({message:"The operator public key is undefined"}),(0,f.IsString)({message:"The operator public key must be a string"}),Sn()],x.prototype,"operatorKey",2);var E=t=>t.sort((n,e)=>+n.id-+e.id).map(n=>{if(!n.id||!n.operatorKey)throw new W(t,t,"Mismatch amount of operator ids and operator keys.");return new x(n)});var z=class{extractKeys(n,e){return u(this,null,function*(){let r=yield new J(n).getPrivateKey(e);return o.deserializeHexStrToSecretKey||(yield o.init(o.BLS12_381)),{privateKey:`0x${r}`,publicKey:`0x${o.deserializeHexStrToSecretKey(r).getPublicKey().serializeToHexStr()}`}})}createThreshold(n,e){return u(this,null,function*(){let r=E(e);return this.threshold=yield new M().create(n,r.map(i=>i.id)),this.threshold})}encryptShares(n,e){return u(this,null,function*(){let i=E(n).map(s=>Buffer.from(s.operatorKey,"base64").toString());return new S(i,e).encrypt()})}buildShares(n,e){return u(this,null,function*(){let r=yield this.createThreshold(n,e);return this.encryptShares(e,r.shares)})}getThreshold(){return this.threshold}};z.SHARES_FORMAT_ABI="abi";var B=m(l("ethers")),_n=m(l("semver"));var xn=m(l("web3")),vn=m(l("ethers")),hn=m(l("ethereumjs-util"));var Y=class extends Error{constructor(e,r){super(r);this.publicKey=e}},Z=class extends Error{constructor(e,r){super(r);this.data=e}};var gn=new xn.default;var $=t=>{let n=new Uint8Array(t.map(e=>[...vn.utils.arrayify(e)]).flat());return Buffer.from(n)},Rn=(t,n)=>u(void 0,null,function*(){o.deserializeHexStrToSecretKey||(yield o.init(o.BLS12_381));let e=o.deserializeHexStrToSecretKey(n.replace("0x","")),r=hn.keccak256(Buffer.from(t));return`0x${e.sign(new Uint8Array(r)).serializeToHexStr()}`}),Tn=(t,n,e)=>u(void 0,null,function*(){o.deserializeHexStrToSecretKey||(yield o.init(o.BLS12_381));let r=o.deserializeHexStrToPublicKey(e.replace("0x","")),i=o.deserializeHexStrToSignature(n.replace("0x","")),s=hn.keccak256(Buffer.from(t));if(!r.verify(i,new Uint8Array(s)))throw new Z(n,"Single shares signature is invalid")}),An=t=>u(void 0,null,function*(){return o.deserializeHexStrToSecretKey||(yield o.init(o.BLS12_381)),`0x${o.deserializeHexStrToSecretKey(t.replace("0x","")).getPublicKey().serializeToHexStr()}`});var Q={name:"ssv-keys",version:"1.0.2",description:"Tool for splitting a validator key into a predefined threshold of shares via Shamir-Secret-Sharing (SSS), and encrypt them with a set of operator keys.",author:"SSV.Network",repository:"https://github.com/bloxapp/ssv-keys",license:"MIT",keywords:["ssv","ssv.network","keystore","shares"],main:"./dist/tsc/src/main.js",types:"./dist/tsc/src/main.d.ts",bin:{"ssv-keys":"./dist/tsc/src/cli.js"},engines:{node:">=12"},scripts:{"dev:cli":"ts-node src/cli.ts","dev:icli":"ts-node src/cli-interactive.ts",icli:"node ./dist/tsc/src/cli-interactive.js",cli:"node ./dist/tsc/src/cli.js",lint:"eslint src/ --ext .js,.jsx,.ts,.tsx",test:"jest",clean:"rm -rf dist build package","ts-node":"ts-node",docs:"typedoc",build:"tsc -p tsconfig.json","build-all":"yarn clean && yarn build && yarn esbuild",esbuild:"node ./esbuild.js","pre-commit":"yarn test && yarn lint && yarn build-all","package-linux":"pkg dist/tsc/src/cli-interactive.js --targets node14-linux-x64 --output bin/linux/ssv-keys-lin --compress GZip","package-macos":"pkg dist/tsc/src/cli-interactive.js --targets node14-macos-x64 --output bin/macos/ssv-keys-mac --compress GZip","package-win":"pkg dist/tsc/src/cli-interactive.js --targets node14-win-x64 --output bin/win/ssv-keys.exe --compress GZip","package-all":"yarn package-linux && yarn package-macos && yarn package-win"},devDependencies:{"@testing-library/jest-dom":"^5.16.4","@types/argparse":"^2.0.10","@types/atob":"^2.1.2","@types/btoa":"^1.2.3","@types/jest":"^26.0.24","@types/node":"^15.14.9","@types/prompts":"^2.0.14","@types/semver":"^7.5.0","@typescript-eslint/eslint-plugin":"^4.33.0","@typescript-eslint/parser":"^4.33.0",esbuild:"^0.14.38","esbuild-node-externals":"^1.4.1",eslint:"^7.32.0",husky:"^7.0.4",jest:"^26.6.3","jest-environment-jsdom":"^26.6.2","jest-environment-node":"^26.6.2","jest-environment-uint8array":"^1.0.0","jest-watch-typeahead":"0.6.5",jsdom:"^16.5.3","jsdom-global":"^3.0.2",pkg:"^5.7.0","ts-jest":"^26.5.6","ts-node":"^10.9.1",typedoc:"^0.22.15",typescript:"^4.6.4"},dependencies:{"@types/figlet":"^1.5.4","@types/underscore":"^1.11.4","@types/yargs":"^17.0.12",argparse:"^2.0.1",assert:"^2.0.0",atob:"^2.1.2","bls-eth-wasm":"^1.0.4","bls-signatures":"^0.2.5",btoa:"^1.2.1","class-validator":"^0.13.2",colors:"^1.4.0",crypto:"^1.0.1","eth2-keystore-js":"^1.0.8","ethereumjs-util":"^7.1.5","ethereumjs-wallet":"^1.0.1",ethers:"^5.7.2",events:"^3.3.0",figlet:"^1.5.2","js-base64":"^3.7.2",jsencrypt:"3.2.1",minimist:"^1.2.6",moment:"^2.29.3","node-jsencrypt":"^1.0.0",prompts:"https://github.com/meshin-blox/prompts.git","scrypt-js":"^3.0.1",semver:"^7.5.1",stream:"^0.0.2",underscore:"^1.13.4",web3:"1.7.3",yargs:"^17.5.1"},licenses:[{MIT:"SEE LICENSE IN LICENCE FILE"}]};var b=l("class-validator");var d=l("class-validator");var X=l("class-validator");var O=class{validate(n){let e=new Set,r=new Set;for(let i of n||[]){if(e.has(i.id))throw new H(i,"Operator ID already exists");if(e.add(i.id),r.has(i.operatorKey))throw new q(i,"Operator public key already exists");r.add(i.operatorKey)}return!0}defaultMessage(){return"The list of operators contains duplicate entries"}};O=g([(0,X.ValidatorConstraint)({name:"uniqueList",async:!1})],O);function Dn(t){return function(n,e){(0,X.registerDecorator)({target:n.constructor,propertyName:e,options:t,constraints:[],validator:O})}}var nn=l("class-validator");var w=class{validate(n){return u(this,null,function*(){try{typeof n=="string"?o.deserializeHexStrToPublicKey(n.replace("0x","")):n.forEach(e=>o.deserializeHexStrToPublicKey(e.replace("0x","")))}catch(e){throw new Y(n,"Failed to BLS deserialize validator public key")}return!0})}defaultMessage(){return"Invalid public key"}};w=g([(0,nn.ValidatorConstraint)({name:"publicKey",async:!0})],w);function On(t){return function(n,e){(0,nn.registerDecorator)({target:n.constructor,propertyName:e,options:t,constraints:[],validator:w})}}var v=class{constructor(){this.publicKey=null;this.operators=null}update(n){n.publicKey&&(this.publicKey=n.publicKey),n.operators&&(this.operators=E(n.operators))}validate(){return u(this,null,function*(){(0,d.validateSync)(this)})}get operatorIds(){var n;return(n=this.operators)!=null&&n.length?this.operators.map(e=>parseInt(String(e.id),10)):[]}get operatorPublicKeys(){var n;return(n=this.operators)!=null&&n.length?this.operators.map(e=>String(e.operatorKey)):[]}};g([(0,d.IsOptional)(),(0,d.IsString)(),(0,d.Length)(98,98),On()],v.prototype,"publicKey",2),g([(0,d.IsOptional)(),(0,d.ValidateNested)({each:!0}),Dn()],v.prototype,"operators",2);var en=class{_sharesToBytes(n,e){let r=[...e].map(s=>"0x"+Buffer.from(s,"base64").toString("hex"));return`0x${$([...n,...r]).toString("hex")}`}build(n){return this.readable={publicKey:n.publicKey,operatorIds:n.operatorIds,sharesData:this._sharesToBytes(n.encryptedShares.map(e=>e.publicKey),n.encryptedShares.map(e=>e.privateKey)),amount:"Amount of SSV tokens to be deposited to your validator's cluster balance (mandatory only for 1st validator in a cluster)",cluster:"The latest cluster snapshot data, obtained using the cluster-scanner tool. If this is the cluster's 1st validator then use - {0,0,0,0,true}"},this.readable}};var wn=192,Bn=96,K=class{constructor(){this.data=new v,this.payload=new en}buildPayload(n,e){return u(this,null,function*(){let{ownerAddress:r,ownerNonce:i,privateKey:s}=e;if(!Number.isInteger(i)||i<0)throw new A(i,"Owner nonce is not positive integer");let p;try{p=gn.utils.toChecksumAddress(r)}catch(_){throw new T(r,"Owner address is not a valid Ethereum address")}let a=this.payload.build({publicKey:n.publicKey,operatorIds:E(n.operators).map(_=>_.id),encryptedShares:n.encryptedShares}),c=yield Rn(`${p}:${i}`,s),h=$([c,a.sharesData]);return a.sharesData=`0x${h.toString("hex")}`,yield this.validateSingleShares(a.sharesData,{ownerAddress:r,ownerNonce:i,publicKey:yield An(s)}),a})}validateSingleShares(n,e){return u(this,null,function*(){let{ownerAddress:r,ownerNonce:i,publicKey:s}=e;if(!Number.isInteger(i)||i<0)throw new A(i,"Owner nonce is not positive integer");let p;try{p=gn.utils.toChecksumAddress(r)}catch(c){throw new T(r,"Owner address is not a valid Ethereum address")}let a=n.replace("0x","").substring(0,wn);yield Tn(`${p}:${i}`,`0x${a}`,s)})}buildSharesFromBytes(n,e){let i=n.replace("0x","").substring(wn).substring(0,e*Bn),s=B.utils.arrayify("0x"+i),p=this._splitArray(e,s).map(_=>B.utils.hexlify(_)),a=n.substring(e*Bn),c=B.utils.arrayify("0x"+a),h=this._splitArray(e,c).map(_=>Buffer.from(B.utils.hexlify(_).replace("0x",""),"hex").toString("base64"));return{sharesPublicKeys:p,encryptedKeys:h}}update(n){this.data.update(n),this.validate()}validate(){(0,b.validateSync)(this)}fromJson(n){let e=typeof n=="string"?JSON.parse(n):n,r=_n.default.parse(e.version),i=_n.default.parse(Q.version);if(!r||!i)throw new Error("The file for keyshares must contain a version mark provided by ssv-keys.");if(!r||i.major!==r.major||i.minor!==r.minor)throw new Error(`The keyshares file you are attempting to reuse does not have the same version (v${Q.version}) as supported by ssv-keys`);return this.update(e.data),this}toJson(){return JSON.stringify({version:`v${Q.version}`,createdAt:new Date().toISOString(),data:this.data||null,payload:this.payload.readable||null},null," ")}_splitArray(n,e){let r=Math.floor(e.length/n),i=[];for(let s=0;s{for(var e in n)__webpack_require__.o(n,e)&&!__webpack_require__.o(t,e)&&Object.defineProperty(t,e,{enumerable:!0,get:n[e]})},__webpack_require__.o=(t,n)=>Object.prototype.hasOwnProperty.call(t,n),__webpack_require__.r=t=>{typeof Symbol!="undefined"&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})};var __webpack_exports__=__webpack_require__("./lib/index.js");return __webpack_exports__=__webpack_exports__.default,__webpack_exports__})()})},{}]},{},[1])(1)})});var cn;try{window.crypto,cn=c("bls-eth-wasm/browser")}catch(t){cn=c("bls-eth-wasm")}var o=cn;var ln=class{constructor(){this.operatorsCount=3}setOperatorsCount(n){this.operatorsCount=n}},xn=t=>!(t<4||t>13||t%3!=1),zn=new ln;var k=class extends Error{constructor(e,r){super(r);this.data=e}},M=class extends Error{constructor(e,r){super(r);this.data=e}},L=class extends Error{constructor(n){super(n)}},E=class extends Error{constructor(n){super(n)}},C=class extends Error{constructor(e,r){super(r);this.data=e}},x=class extends Error{constructor(e,r){super(r);this.data=e}},S=class extends Error{constructor(e,r){super(r);this.data=e}};var un=class extends Error{constructor(e,r){super(r);this.operators=e}},hn=class extends Error{constructor(e,r){super(r);this.operator=e}},gn=class{constructor(){this.shares=[]}static get DEFAULT_THRESHOLD_NUMBER(){return 3}create(n,e){return h(this,null,function*(){if(!n.startsWith("0x"))throw new C(n,"The private key must be provided in the 0x format.");if(e.map(a=>{if(!Number.isInteger(a))throw new hn(a,`Operator must be integer. Got: ${a}`)}),!xn(e.length))throw new un(e,"Invalid operators amount. Enter an 3f+1 compatible amount of operator ids.");let r=[],i=[];o.deserializeHexStrToSecretKey||(yield o.init(o.BLS12_381)),this.privateKey=o.deserializeHexStrToSecretKey(n.replace("0x","")),this.publicKey=this.privateKey.getPublicKey(),r.push(this.privateKey),i.push(this.publicKey);let s=(e.length-1)/3;for(let a=1;a`0${(e&255).toString(16)}`.slice(-2)).join("")}},q=fn;var _n;try{window.crypto,_n=c("jsencrypt").JSEncrypt}catch(t){_n=vn()}var W=_n;var I=class extends Error{constructor(e,r){super(r);this.operator=e}},R=class{constructor(n,e){this.operatorPublicKeys=[...n],this.shares=e}encrypt(){let n=[];for(let[e,r]of this.operatorPublicKeys.entries()){let i=new W({});i.setPublicKey(r);let s=i.encrypt(this.shares[e].privateKey),p={operatorPublicKey:r,privateKey:s,publicKey:this.shares[e].publicKey};n.push(p)}return n}};var _=c("class-validator");var Z=c("class-validator");var Rn=c("js-base64");var Tn=t=>{try{let n="Invalid operator key format, make sure the operator exists in the network",e=(0,Rn.decode)(t);if(t.length<98)throw Error("The length of the operator public key must be at least 98 characters.");if(!e.startsWith("-----BEGIN RSA PUBLIC KEY-----"))throw Error(n);let r=new W({});try{r.setPublicKey(e)}catch(i){throw new I({rsa:e,base64:t},n)}return!0}catch(n){let{message:e}=n;return e}};var F=class extends Error{constructor(e,r){super(r);this.operator=e}},G=class extends Error{constructor(e,r){super(r);this.operator=e}},z=class extends Error{constructor(e,r,i){super(i);this.listOne=e,this.listTwo=r}},Y=class extends Error{constructor(e,r){super(r);this.publicKey=e}};var D=class{validate(n){let e=Tn(n);if(e!==!0)throw new Y(n,`${e}`);return!0}defaultMessage(){return"Invalid operator public key"}};D=u([(0,Z.ValidatorConstraint)({name:"operatorKey",async:!1})],D);function An(t){return function(n,e){(0,Z.registerDecorator)({target:n.constructor,propertyName:e,options:t,constraints:[],validator:D})}}var T=class{constructor(n){this.id=n.id,this.operatorKey=n.operatorKey,this.validate()}validate(){(0,_.validateSync)(this)}};u([(0,_.IsNotEmpty)({message:"The operator id is null"}),(0,_.IsDefined)({message:"The operator id is undefined"}),(0,_.IsInt)({message:"The operator id must be an integer"})],T.prototype,"id",2),u([(0,_.IsNotEmpty)({message:"The operator public key is null"}),(0,_.IsDefined)({message:"The operator public key is undefined"}),(0,_.IsString)({message:"The operator public key must be a string"}),An()],T.prototype,"operatorKey",2);var v=t=>t.sort((n,e)=>+n.id-+e.id).map(n=>{if(!n.id||!n.operatorKey)throw new z(t,t,"Mismatch amount of operator ids and operator keys.");return new T(n)});var $=class{extractKeys(n,e){return h(this,null,function*(){let r=yield new q(n).getPrivateKey(e);return o.deserializeHexStrToSecretKey||(yield o.init(o.BLS12_381)),{privateKey:`0x${r}`,publicKey:`0x${o.deserializeHexStrToSecretKey(r).getPublicKey().serializeToHexStr()}`}})}createThreshold(n,e){return h(this,null,function*(){let r=v(e);return this.threshold=yield new J().create(n,r.map(i=>i.id)),this.threshold})}encryptShares(n,e){return h(this,null,function*(){let i=v(n).map(s=>Buffer.from(s.operatorKey,"base64").toString());return new R(i,e).encrypt()})}buildShares(n,e){return h(this,null,function*(){let r=yield this.createThreshold(n,e);return this.encryptShares(e,r.shares)})}getThreshold(){return this.threshold}};$.SHARES_FORMAT_ABI="abi";var N=y(c("ethers")),yn=y(c("semver"));var In=y(c("web3")),Dn=y(c("ethers")),bn=y(c("ethereumjs-util"));var Q=class extends Error{constructor(e,r){super(r);this.publicKey=e}},X=class extends Error{constructor(e,r){super(r);this.data=e}};var O=new In.default;var nn=t=>{let n=new Uint8Array(t.map(e=>[...Dn.utils.arrayify(e)]).flat());return Buffer.from(n)},On=(t,n)=>h(void 0,null,function*(){o.deserializeHexStrToSecretKey||(yield o.init(o.BLS12_381));let e=o.deserializeHexStrToSecretKey(n.replace("0x","")),r=bn.keccak256(Buffer.from(t));return`0x${e.sign(new Uint8Array(r)).serializeToHexStr()}`}),wn=(t,n,e)=>h(void 0,null,function*(){o.deserializeHexStrToSecretKey||(yield o.init(o.BLS12_381));let r=o.deserializeHexStrToPublicKey(e.replace("0x","")),i=o.deserializeHexStrToSignature(n.replace("0x","")),s=bn.keccak256(Buffer.from(t));if(!r.verify(i,new Uint8Array(s)))throw new X(n,"Single shares signature is invalid")}),Bn=t=>h(void 0,null,function*(){return o.deserializeHexStrToSecretKey||(yield o.init(o.BLS12_381)),`0x${o.deserializeHexStrToSecretKey(t.replace("0x","")).getPublicKey().serializeToHexStr()}`});var en={name:"ssv-keys",version:"1.0.2",description:"Tool for splitting a validator key into a predefined threshold of shares via Shamir-Secret-Sharing (SSS), and encrypt them with a set of operator keys.",author:"SSV.Network",repository:"https://github.com/bloxapp/ssv-keys",license:"MIT",keywords:["ssv","ssv.network","keystore","shares"],main:"./dist/tsc/src/main.js",types:"./dist/tsc/src/main.d.ts",bin:{"ssv-keys":"./dist/tsc/src/cli.js"},engines:{node:">=12"},scripts:{"dev:cli":"ts-node src/cli.ts","dev:icli":"ts-node src/cli-interactive.ts",icli:"node ./dist/tsc/src/cli-interactive.js",cli:"node ./dist/tsc/src/cli.js",lint:"eslint src/ --ext .js,.jsx,.ts,.tsx",test:"jest",clean:"rm -rf dist build package","ts-node":"ts-node",docs:"typedoc",build:"tsc -p tsconfig.json","build-all":"yarn clean && yarn build && yarn esbuild",esbuild:"node ./esbuild.js","pre-commit":"yarn test && yarn lint && yarn build-all","package-linux":"pkg dist/tsc/src/cli-interactive.js --targets node14-linux-x64 --output bin/linux/ssv-keys-lin --compress GZip","package-macos":"pkg dist/tsc/src/cli-interactive.js --targets node14-macos-x64 --output bin/macos/ssv-keys-mac --compress GZip","package-win":"pkg dist/tsc/src/cli-interactive.js --targets node14-win-x64 --output bin/win/ssv-keys.exe --compress GZip","package-all":"yarn package-linux && yarn package-macos && yarn package-win"},devDependencies:{"@testing-library/jest-dom":"^5.16.4","@types/argparse":"^2.0.10","@types/atob":"^2.1.2","@types/btoa":"^1.2.3","@types/jest":"^26.0.24","@types/node":"^15.14.9","@types/prompts":"^2.0.14","@types/semver":"^7.5.0","@typescript-eslint/eslint-plugin":"^4.33.0","@typescript-eslint/parser":"^4.33.0",esbuild:"^0.14.38","esbuild-node-externals":"^1.4.1",eslint:"^7.32.0",husky:"^7.0.4",jest:"^26.6.3","jest-environment-jsdom":"^26.6.2","jest-environment-node":"^26.6.2","jest-environment-uint8array":"^1.0.0","jest-watch-typeahead":"0.6.5",jsdom:"^16.5.3","jsdom-global":"^3.0.2",pkg:"^5.7.0","ts-jest":"^26.5.6","ts-node":"^10.9.1",typedoc:"^0.22.15",typescript:"^4.6.4"},dependencies:{"@types/figlet":"^1.5.4","@types/underscore":"^1.11.4","@types/yargs":"^17.0.12",argparse:"^2.0.1",assert:"^2.0.0",atob:"^2.1.2","bls-eth-wasm":"^1.0.4","bls-signatures":"^0.2.5",btoa:"^1.2.1","class-validator":"^0.13.2",colors:"^1.4.0",crypto:"^1.0.1","eth2-keystore-js":"^1.0.8","ethereumjs-util":"^7.1.5","ethereumjs-wallet":"^1.0.1",ethers:"^5.7.2",events:"^3.3.0",figlet:"^1.5.2","js-base64":"^3.7.2",jsencrypt:"3.2.1",minimist:"^1.2.6",moment:"^2.29.3","node-jsencrypt":"^1.0.0",prompts:"https://github.com/meshin-blox/prompts.git","scrypt-js":"^3.0.1",semver:"^7.5.1",stream:"^0.0.2",underscore:"^1.13.4",web3:"1.7.3",yargs:"^17.5.1"},licenses:[{MIT:"SEE LICENSE IN LICENCE FILE"}]};var m=c("class-validator");var d=c("class-validator");var tn=c("class-validator");var w=class{validate(n){let e=new Set,r=new Set;for(let i of n||[]){if(e.has(i.id))throw new F(i,"Operator ID already exists");if(e.add(i.id),r.has(i.operatorKey))throw new G(i,"Operator public key already exists");r.add(i.operatorKey)}return!0}defaultMessage(){return"The list of operators contains duplicate entries"}};w=u([(0,tn.ValidatorConstraint)({name:"uniqueList",async:!1})],w);function Kn(t){return function(n,e){(0,tn.registerDecorator)({target:n.constructor,propertyName:e,options:t,constraints:[],validator:w})}}var rn=c("class-validator");var B=class{validate(n){return h(this,null,function*(){try{typeof n=="string"?o.deserializeHexStrToPublicKey(n.replace("0x","")):n.forEach(e=>o.deserializeHexStrToPublicKey(e.replace("0x","")))}catch(e){throw new Q(n,"Failed to BLS deserialize validator public key")}return!0})}defaultMessage(){return"Invalid public key"}};B=u([(0,rn.ValidatorConstraint)({name:"publicKey",async:!0})],B);function jn(t){return function(n,e){(0,rn.registerDecorator)({target:n.constructor,propertyName:e,options:t,constraints:[],validator:B})}}var sn=c("class-validator");var K=class{validate(n){try{O.utils.toChecksumAddress(n)}catch(e){throw new x(n,"Owner address is not a valid Ethereum address")}return!0}defaultMessage(){return"Invalid owner address"}};K=u([(0,sn.ValidatorConstraint)({name:"ownerAddress",async:!1})],K);function Nn(t){return function(n,e){(0,sn.registerDecorator)({target:n.constructor,propertyName:e,options:t,constraints:[],validator:K})}}var an=c("class-validator");var j=class{validate(n){if(!Number.isInteger(n)||n<0)throw new S(n,"Owner nonce is not positive integer");return!0}defaultMessage(){return"Invalid owner nonce"}};j=u([(0,an.ValidatorConstraint)({name:"ownerNonce",async:!1})],j);function Un(t){return function(n,e){(0,an.registerDecorator)({target:n.constructor,propertyName:e,options:t,constraints:[],validator:j})}}var b=class{constructor(){this.ownerNonce=null;this.ownerAddress=null;this.publicKey=null;this.operators=null}update(n){n.ownerAddress&&(this.ownerAddress=n.ownerAddress),n.ownerNonce&&(this.ownerNonce=n.ownerNonce),n.publicKey&&(this.publicKey=n.publicKey),n.operators&&(this.operators=v(n.operators))}validate(){return h(this,null,function*(){(0,d.validateSync)(this)})}get operatorIds(){var n;return(n=this.operators)!=null&&n.length?this.operators.map(e=>parseInt(String(e.id),10)):[]}get operatorPublicKeys(){var n;return(n=this.operators)!=null&&n.length?this.operators.map(e=>String(e.operatorKey)):[]}};u([(0,d.IsOptional)(),(0,d.IsNumber)(),Un()],b.prototype,"ownerNonce",2),u([(0,d.IsOptional)(),(0,d.IsString)(),Nn()],b.prototype,"ownerAddress",2),u([(0,d.IsOptional)(),(0,d.IsString)(),(0,d.Length)(98,98),jn()],b.prototype,"publicKey",2),u([(0,d.IsOptional)(),(0,d.ValidateNested)({each:!0}),Kn()],b.prototype,"operators",2);var on=class{_sharesToBytes(n,e){let r=[...e].map(s=>"0x"+Buffer.from(s,"base64").toString("hex"));return`0x${nn([...n,...r]).toString("hex")}`}build(n){return this.readable={publicKey:n.publicKey,operatorIds:n.operatorIds,sharesData:this._sharesToBytes(n.encryptedShares.map(e=>e.publicKey),n.encryptedShares.map(e=>e.privateKey)),amount:"Amount of SSV tokens to be deposited to your validator's cluster balance (mandatory only for 1st validator in a cluster)",cluster:"The latest cluster snapshot data, obtained using the cluster-scanner tool. If this is the cluster's 1st validator then use - {0,0,0,0,true}"},this.readable}};var Pn=192,kn=96,U=class{constructor(){this.data=new b,this.payload=new on}buildPayload(n,e){return h(this,null,function*(){let{ownerAddress:r,ownerNonce:i,privateKey:s}=e;if(!Number.isInteger(i)||i<0)throw new S(i,"Owner nonce is not positive integer");let p;try{p=O.utils.toChecksumAddress(r)}catch(f){throw new x(r,"Owner address is not a valid Ethereum address")}let a=this.payload.build({publicKey:n.publicKey,operatorIds:v(n.operators).map(f=>f.id),encryptedShares:n.encryptedShares}),l=yield On(`${p}:${i}`,s),g=nn([l,a.sharesData]);return a.sharesData=`0x${g.toString("hex")}`,yield this.validateSingleShares(a.sharesData,{ownerAddress:r,ownerNonce:i,publicKey:yield Bn(s)}),a})}validateSingleShares(n,e){return h(this,null,function*(){let{ownerAddress:r,ownerNonce:i,publicKey:s}=e;if(!Number.isInteger(i)||i<0)throw new S(i,"Owner nonce is not positive integer");let p;try{p=O.utils.toChecksumAddress(r)}catch(l){throw new x(r,"Owner address is not a valid Ethereum address")}let a=n.replace("0x","").substring(0,Pn);yield wn(`${p}:${i}`,`0x${a}`,s)})}buildSharesFromBytes(n,e){let i=n.replace("0x","").substring(Pn).substring(0,e*kn),s=N.utils.arrayify("0x"+i),p=this._splitArray(e,s).map(f=>N.utils.hexlify(f)),a=n.substring(e*kn),l=N.utils.arrayify("0x"+a),g=this._splitArray(e,l).map(f=>Buffer.from(N.utils.hexlify(f).replace("0x",""),"hex").toString("base64"));return{sharesPublicKeys:p,encryptedKeys:g}}update(n){this.data.update(n),this.validate()}validate(){(0,m.validateSync)(this)}fromJson(n){let e=typeof n=="string"?JSON.parse(n):n,r=yn.default.parse(e.version),i=yn.default.parse(en.version);if(!r||!i)throw new Error("The file for keyshares must contain a version mark provided by ssv-keys.");if(!r||i.major!==r.major||i.minor!==r.minor)throw new Error(`The keyshares file you are attempting to reuse does not have the same version (v${en.version}) as supported by ssv-keys`);return this.update(e.data),this}toJson(){return JSON.stringify({version:`v${en.version}`,createdAt:new Date().toISOString(),data:this.data||null,payload:this.payload.readable||null},null," ")}_splitArray(n,e){let r=Math.floor(e.length/n),i=[];for(let s=0;s { // webpackBootstrap\n/******/ \t\"use strict\";\n/******/ \tvar __webpack_modules__ = ({\n\n/***/ \"./lib/JSEncrypt.js\":\n/*!**************************!*\\\n !*** ./lib/JSEncrypt.js ***!\n \\**************************/\n/***/ ((__unused_webpack_module, __webpack_exports__, __webpack_require__) => {\n\neval(\"__webpack_require__.r(__webpack_exports__);\\n/* harmony export */ __webpack_require__.d(__webpack_exports__, {\\n/* harmony export */ \\\"JSEncrypt\\\": () => (/* binding */ JSEncrypt)\\n/* harmony export */ });\\n/* harmony import */ var _lib_jsbn_base64__WEBPACK_IMPORTED_MODULE_0__ = __webpack_require__(/*! ./lib/jsbn/base64 */ \\\"./lib/lib/jsbn/base64.js\\\");\\n/* harmony import */ var _JSEncryptRSAKey__WEBPACK_IMPORTED_MODULE_1__ = __webpack_require__(/*! ./JSEncryptRSAKey */ \\\"./lib/JSEncryptRSAKey.js\\\");\\n/* harmony import */ var _version_json__WEBPACK_IMPORTED_MODULE_2__ = __webpack_require__(/*! ./version.json */ \\\"./lib/version.json\\\");\\n\\n\\n\\n/**\\n *\\n * @param {Object} [options = {}] - An object to customize JSEncrypt behaviour\\n * possible parameters are:\\n * - default_key_size {number} default: 1024 the key size in bit\\n * - default_public_exponent {string} default: '010001' the hexadecimal representation of the public exponent\\n * - log {boolean} default: false whether log warn/error or not\\n * @constructor\\n */\\nvar JSEncrypt = /** @class */ (function () {\\n function JSEncrypt(options) {\\n if (options === void 0) { options = {}; }\\n options = options || {};\\n this.default_key_size = options.default_key_size ? parseInt(options.default_key_size, 10) : 1024;\\n this.default_public_exponent = options.default_public_exponent || \\\"010001\\\"; // 65537 default openssl public exponent for rsa key type\\n this.log = options.log || false;\\n // The private and public key.\\n this.key = null;\\n }\\n /**\\n * Method to set the rsa key parameter (one method is enough to set both the public\\n * and the private key, since the private key contains the public key paramenters)\\n * Log a warning if logs are enabled\\n * @param {Object|string} key the pem encoded string or an object (with or without header/footer)\\n * @public\\n */\\n JSEncrypt.prototype.setKey = function (key) {\\n if (this.log && this.key) {\\n console.warn(\\\"A key was already set, overriding existing.\\\");\\n }\\n this.key = new _JSEncryptRSAKey__WEBPACK_IMPORTED_MODULE_1__.JSEncryptRSAKey(key);\\n };\\n /**\\n * Proxy method for setKey, for api compatibility\\n * @see setKey\\n * @public\\n */\\n JSEncrypt.prototype.setPrivateKey = function (privkey) {\\n // Create the key.\\n this.setKey(privkey);\\n };\\n /**\\n * Proxy method for setKey, for api compatibility\\n * @see setKey\\n * @public\\n */\\n JSEncrypt.prototype.setPublicKey = function (pubkey) {\\n // Sets the public key.\\n this.setKey(pubkey);\\n };\\n /**\\n * Proxy method for RSAKey object's decrypt, decrypt the string using the private\\n * components of the rsa key object. Note that if the object was not set will be created\\n * on the fly (by the getKey method) using the parameters passed in the JSEncrypt constructor\\n * @param {string} str base64 encoded crypted string to decrypt\\n * @return {string} the decrypted string\\n * @public\\n */\\n JSEncrypt.prototype.decrypt = function (str) {\\n // Return the decrypted string.\\n try {\\n return this.getKey().decrypt((0,_lib_jsbn_base64__WEBPACK_IMPORTED_MODULE_0__.b64tohex)(str));\\n }\\n catch (ex) {\\n return false;\\n }\\n };\\n /**\\n * Proxy method for RSAKey object's encrypt, encrypt the string using the public\\n * components of the rsa key object. Note that if the object was not set will be created\\n * on the fly (by the getKey method) using the parameters passed in the JSEncrypt constructor\\n * @param {string} str the string to encrypt\\n * @return {string} the encrypted string encoded in base64\\n * @public\\n */\\n JSEncrypt.prototype.encrypt = function (str) {\\n // Return the encrypted string.\\n try {\\n return (0,_lib_jsbn_base64__WEBPACK_IMPORTED_MODULE_0__.hex2b64)(this.getKey().encrypt(str));\\n }\\n catch (ex) {\\n return false;\\n }\\n };\\n /**\\n * Proxy method for RSAKey object's sign.\\n * @param {string} str the string to sign\\n * @param {function} digestMethod hash method\\n * @param {string} digestName the name of the hash algorithm\\n * @return {string} the signature encoded in base64\\n * @public\\n */\\n JSEncrypt.prototype.sign = function (str, digestMethod, digestName) {\\n // return the RSA signature of 'str' in 'hex' format.\\n try {\\n return (0,_lib_jsbn_base64__WEBPACK_IMPORTED_MODULE_0__.hex2b64)(this.getKey().sign(str, digestMethod, digestName));\\n }\\n catch (ex) {\\n return false;\\n }\\n };\\n /**\\n * Proxy method for RSAKey object's verify.\\n * @param {string} str the string to verify\\n * @param {string} signature the signature encoded in base64 to compare the string to\\n * @param {function} digestMethod hash method\\n * @return {boolean} whether the data and signature match\\n * @public\\n */\\n JSEncrypt.prototype.verify = function (str, signature, digestMethod) {\\n // Return the decrypted 'digest' of the signature.\\n try {\\n return this.getKey().verify(str, (0,_lib_jsbn_base64__WEBPACK_IMPORTED_MODULE_0__.b64tohex)(signature), digestMethod);\\n }\\n catch (ex) {\\n return false;\\n }\\n };\\n /**\\n * Getter for the current JSEncryptRSAKey object. If it doesn't exists a new object\\n * will be created and returned\\n * @param {callback} [cb] the callback to be called if we want the key to be generated\\n * in an async fashion\\n * @returns {JSEncryptRSAKey} the JSEncryptRSAKey object\\n * @public\\n */\\n JSEncrypt.prototype.getKey = function (cb) {\\n // Only create new if it does not exist.\\n if (!this.key) {\\n // Get a new private key.\\n this.key = new _JSEncryptRSAKey__WEBPACK_IMPORTED_MODULE_1__.JSEncryptRSAKey();\\n if (cb && {}.toString.call(cb) === \\\"[object Function]\\\") {\\n this.key.generateAsync(this.default_key_size, this.default_public_exponent, cb);\\n return;\\n }\\n // Generate the key.\\n this.key.generate(this.default_key_size, this.default_public_exponent);\\n }\\n return this.key;\\n };\\n /**\\n * Returns the pem encoded representation of the private key\\n * If the key doesn't exists a new key will be created\\n * @returns {string} pem encoded representation of the private key WITH header and footer\\n * @public\\n */\\n JSEncrypt.prototype.getPrivateKey = function () {\\n // Return the private representation of this key.\\n return this.getKey().getPrivateKey();\\n };\\n /**\\n * Returns the pem encoded representation of the private key\\n * If the key doesn't exists a new key will be created\\n * @returns {string} pem encoded representation of the private key WITHOUT header and footer\\n * @public\\n */\\n JSEncrypt.prototype.getPrivateKeyB64 = function () {\\n // Return the private representation of this key.\\n return this.getKey().getPrivateBaseKeyB64();\\n };\\n /**\\n * Returns the pem encoded representation of the public key\\n * If the key doesn't exists a new key will be created\\n * @returns {string} pem encoded representation of the public key WITH header and footer\\n * @public\\n */\\n JSEncrypt.prototype.getPublicKey = function () {\\n // Return the private representation of this key.\\n return this.getKey().getPublicKey();\\n };\\n /**\\n * Returns the pem encoded representation of the public key\\n * If the key doesn't exists a new key will be created\\n * @returns {string} pem encoded representation of the public key WITHOUT header and footer\\n * @public\\n */\\n JSEncrypt.prototype.getPublicKeyB64 = function () {\\n // Return the private representation of this key.\\n return this.getKey().getPublicBaseKeyB64();\\n };\\n JSEncrypt.version = _version_json__WEBPACK_IMPORTED_MODULE_2__.version;\\n return JSEncrypt;\\n}());\\n\\n\\n\\n//# sourceURL=webpack://JSEncrypt/./lib/JSEncrypt.js?\");\n\n/***/ }),\n\n/***/ \"./lib/JSEncryptRSAKey.js\":\n/*!********************************!*\\\n !*** ./lib/JSEncryptRSAKey.js ***!\n \\********************************/\n/***/ ((__unused_webpack_module, __webpack_exports__, __webpack_require__) => {\n\neval(\"__webpack_require__.r(__webpack_exports__);\\n/* harmony export */ __webpack_require__.d(__webpack_exports__, {\\n/* harmony export */ \\\"JSEncryptRSAKey\\\": () => (/* binding */ JSEncryptRSAKey)\\n/* harmony export */ });\\n/* harmony import */ var _lib_jsbn_base64__WEBPACK_IMPORTED_MODULE_0__ = __webpack_require__(/*! ./lib/jsbn/base64 */ \\\"./lib/lib/jsbn/base64.js\\\");\\n/* harmony import */ var _lib_asn1js_hex__WEBPACK_IMPORTED_MODULE_1__ = __webpack_require__(/*! ./lib/asn1js/hex */ \\\"./lib/lib/asn1js/hex.js\\\");\\n/* harmony import */ var _lib_asn1js_base64__WEBPACK_IMPORTED_MODULE_2__ = __webpack_require__(/*! ./lib/asn1js/base64 */ \\\"./lib/lib/asn1js/base64.js\\\");\\n/* harmony import */ var _lib_asn1js_asn1__WEBPACK_IMPORTED_MODULE_3__ = __webpack_require__(/*! ./lib/asn1js/asn1 */ \\\"./lib/lib/asn1js/asn1.js\\\");\\n/* harmony import */ var _lib_jsbn_rsa__WEBPACK_IMPORTED_MODULE_4__ = __webpack_require__(/*! ./lib/jsbn/rsa */ \\\"./lib/lib/jsbn/rsa.js\\\");\\n/* harmony import */ var _lib_jsbn_jsbn__WEBPACK_IMPORTED_MODULE_5__ = __webpack_require__(/*! ./lib/jsbn/jsbn */ \\\"./lib/lib/jsbn/jsbn.js\\\");\\n/* harmony import */ var _lib_jsrsasign_asn1_1_0__WEBPACK_IMPORTED_MODULE_6__ = __webpack_require__(/*! ./lib/jsrsasign/asn1-1.0 */ \\\"./lib/lib/jsrsasign/asn1-1.0.js\\\");\\nvar __extends = (undefined && undefined.__extends) || (function () {\\n var extendStatics = function (d, b) {\\n extendStatics = Object.setPrototypeOf ||\\n ({ __proto__: [] } instanceof Array && function (d, b) { d.__proto__ = b; }) ||\\n function (d, b) { for (var p in b) if (Object.prototype.hasOwnProperty.call(b, p)) d[p] = b[p]; };\\n return extendStatics(d, b);\\n };\\n return function (d, b) {\\n if (typeof b !== \\\"function\\\" && b !== null)\\n throw new TypeError(\\\"Class extends value \\\" + String(b) + \\\" is not a constructor or null\\\");\\n extendStatics(d, b);\\n function __() { this.constructor = d; }\\n d.prototype = b === null ? Object.create(b) : (__.prototype = b.prototype, new __());\\n };\\n})();\\n\\n\\n\\n\\n\\n\\n\\n/**\\n * Create a new JSEncryptRSAKey that extends Tom Wu's RSA key object.\\n * This object is just a decorator for parsing the key parameter\\n * @param {string|Object} key - The key in string format, or an object containing\\n * the parameters needed to build a RSAKey object.\\n * @constructor\\n */\\nvar JSEncryptRSAKey = /** @class */ (function (_super) {\\n __extends(JSEncryptRSAKey, _super);\\n function JSEncryptRSAKey(key) {\\n var _this = _super.call(this) || this;\\n // Call the super constructor.\\n // RSAKey.call(this);\\n // If a key key was provided.\\n if (key) {\\n // If this is a string...\\n if (typeof key === \\\"string\\\") {\\n _this.parseKey(key);\\n }\\n else if (JSEncryptRSAKey.hasPrivateKeyProperty(key) ||\\n JSEncryptRSAKey.hasPublicKeyProperty(key)) {\\n // Set the values for the key.\\n _this.parsePropertiesFrom(key);\\n }\\n }\\n return _this;\\n }\\n /**\\n * Method to parse a pem encoded string containing both a public or private key.\\n * The method will translate the pem encoded string in a der encoded string and\\n * will parse private key and public key parameters. This method accepts public key\\n * in the rsaencryption pkcs #1 format (oid: 1.2.840.113549.1.1.1).\\n *\\n * @todo Check how many rsa formats use the same format of pkcs #1.\\n *\\n * The format is defined as:\\n * PublicKeyInfo ::= SEQUENCE {\\n * algorithm AlgorithmIdentifier,\\n * PublicKey BIT STRING\\n * }\\n * Where AlgorithmIdentifier is:\\n * AlgorithmIdentifier ::= SEQUENCE {\\n * algorithm OBJECT IDENTIFIER, the OID of the enc algorithm\\n * parameters ANY DEFINED BY algorithm OPTIONAL (NULL for PKCS #1)\\n * }\\n * and PublicKey is a SEQUENCE encapsulated in a BIT STRING\\n * RSAPublicKey ::= SEQUENCE {\\n * modulus INTEGER, -- n\\n * publicExponent INTEGER -- e\\n * }\\n * it's possible to examine the structure of the keys obtained from openssl using\\n * an asn.1 dumper as the one used here to parse the components: http://lapo.it/asn1js/\\n * @argument {string} pem the pem encoded string, can include the BEGIN/END header/footer\\n * @private\\n */\\n JSEncryptRSAKey.prototype.parseKey = function (pem) {\\n try {\\n var modulus = 0;\\n var public_exponent = 0;\\n var reHex = /^\\\\s*(?:[0-9A-Fa-f][0-9A-Fa-f]\\\\s*)+$/;\\n var der = reHex.test(pem) ? _lib_asn1js_hex__WEBPACK_IMPORTED_MODULE_1__.Hex.decode(pem) : _lib_asn1js_base64__WEBPACK_IMPORTED_MODULE_2__.Base64.unarmor(pem);\\n var asn1 = _lib_asn1js_asn1__WEBPACK_IMPORTED_MODULE_3__.ASN1.decode(der);\\n // Fixes a bug with OpenSSL 1.0+ private keys\\n if (asn1.sub.length === 3) {\\n asn1 = asn1.sub[2].sub[0];\\n }\\n if (asn1.sub.length === 9) {\\n // Parse the private key.\\n modulus = asn1.sub[1].getHexStringValue(); // bigint\\n this.n = (0,_lib_jsbn_jsbn__WEBPACK_IMPORTED_MODULE_5__.parseBigInt)(modulus, 16);\\n public_exponent = asn1.sub[2].getHexStringValue(); // int\\n this.e = parseInt(public_exponent, 16);\\n var private_exponent = asn1.sub[3].getHexStringValue(); // bigint\\n this.d = (0,_lib_jsbn_jsbn__WEBPACK_IMPORTED_MODULE_5__.parseBigInt)(private_exponent, 16);\\n var prime1 = asn1.sub[4].getHexStringValue(); // bigint\\n this.p = (0,_lib_jsbn_jsbn__WEBPACK_IMPORTED_MODULE_5__.parseBigInt)(prime1, 16);\\n var prime2 = asn1.sub[5].getHexStringValue(); // bigint\\n this.q = (0,_lib_jsbn_jsbn__WEBPACK_IMPORTED_MODULE_5__.parseBigInt)(prime2, 16);\\n var exponent1 = asn1.sub[6].getHexStringValue(); // bigint\\n this.dmp1 = (0,_lib_jsbn_jsbn__WEBPACK_IMPORTED_MODULE_5__.parseBigInt)(exponent1, 16);\\n var exponent2 = asn1.sub[7].getHexStringValue(); // bigint\\n this.dmq1 = (0,_lib_jsbn_jsbn__WEBPACK_IMPORTED_MODULE_5__.parseBigInt)(exponent2, 16);\\n var coefficient = asn1.sub[8].getHexStringValue(); // bigint\\n this.coeff = (0,_lib_jsbn_jsbn__WEBPACK_IMPORTED_MODULE_5__.parseBigInt)(coefficient, 16);\\n }\\n else if (asn1.sub.length === 2) {\\n // Parse the public key.\\n var bit_string = asn1.sub[1];\\n var sequence = bit_string.sub[0];\\n modulus = sequence.sub[0].getHexStringValue();\\n this.n = (0,_lib_jsbn_jsbn__WEBPACK_IMPORTED_MODULE_5__.parseBigInt)(modulus, 16);\\n public_exponent = sequence.sub[1].getHexStringValue();\\n this.e = parseInt(public_exponent, 16);\\n }\\n else {\\n return false;\\n }\\n return true;\\n }\\n catch (ex) {\\n return false;\\n }\\n };\\n /**\\n * Translate rsa parameters in a hex encoded string representing the rsa key.\\n *\\n * The translation follow the ASN.1 notation :\\n * RSAPrivateKey ::= SEQUENCE {\\n * version Version,\\n * modulus INTEGER, -- n\\n * publicExponent INTEGER, -- e\\n * privateExponent INTEGER, -- d\\n * prime1 INTEGER, -- p\\n * prime2 INTEGER, -- q\\n * exponent1 INTEGER, -- d mod (p1)\\n * exponent2 INTEGER, -- d mod (q-1)\\n * coefficient INTEGER, -- (inverse of q) mod p\\n * }\\n * @returns {string} DER Encoded String representing the rsa private key\\n * @private\\n */\\n JSEncryptRSAKey.prototype.getPrivateBaseKey = function () {\\n var options = {\\n array: [\\n new _lib_jsrsasign_asn1_1_0__WEBPACK_IMPORTED_MODULE_6__.KJUR.asn1.DERInteger({ int: 0 }),\\n new _lib_jsrsasign_asn1_1_0__WEBPACK_IMPORTED_MODULE_6__.KJUR.asn1.DERInteger({ bigint: this.n }),\\n new _lib_jsrsasign_asn1_1_0__WEBPACK_IMPORTED_MODULE_6__.KJUR.asn1.DERInteger({ int: this.e }),\\n new _lib_jsrsasign_asn1_1_0__WEBPACK_IMPORTED_MODULE_6__.KJUR.asn1.DERInteger({ bigint: this.d }),\\n new _lib_jsrsasign_asn1_1_0__WEBPACK_IMPORTED_MODULE_6__.KJUR.asn1.DERInteger({ bigint: this.p }),\\n new _lib_jsrsasign_asn1_1_0__WEBPACK_IMPORTED_MODULE_6__.KJUR.asn1.DERInteger({ bigint: this.q }),\\n new _lib_jsrsasign_asn1_1_0__WEBPACK_IMPORTED_MODULE_6__.KJUR.asn1.DERInteger({ bigint: this.dmp1 }),\\n new _lib_jsrsasign_asn1_1_0__WEBPACK_IMPORTED_MODULE_6__.KJUR.asn1.DERInteger({ bigint: this.dmq1 }),\\n new _lib_jsrsasign_asn1_1_0__WEBPACK_IMPORTED_MODULE_6__.KJUR.asn1.DERInteger({ bigint: this.coeff })\\n ]\\n };\\n var seq = new _lib_jsrsasign_asn1_1_0__WEBPACK_IMPORTED_MODULE_6__.KJUR.asn1.DERSequence(options);\\n return seq.getEncodedHex();\\n };\\n /**\\n * base64 (pem) encoded version of the DER encoded representation\\n * @returns {string} pem encoded representation without header and footer\\n * @public\\n */\\n JSEncryptRSAKey.prototype.getPrivateBaseKeyB64 = function () {\\n return (0,_lib_jsbn_base64__WEBPACK_IMPORTED_MODULE_0__.hex2b64)(this.getPrivateBaseKey());\\n };\\n /**\\n * Translate rsa parameters in a hex encoded string representing the rsa public key.\\n * The representation follow the ASN.1 notation :\\n * PublicKeyInfo ::= SEQUENCE {\\n * algorithm AlgorithmIdentifier,\\n * PublicKey BIT STRING\\n * }\\n * Where AlgorithmIdentifier is:\\n * AlgorithmIdentifier ::= SEQUENCE {\\n * algorithm OBJECT IDENTIFIER, the OID of the enc algorithm\\n * parameters ANY DEFINED BY algorithm OPTIONAL (NULL for PKCS #1)\\n * }\\n * and PublicKey is a SEQUENCE encapsulated in a BIT STRING\\n * RSAPublicKey ::= SEQUENCE {\\n * modulus INTEGER, -- n\\n * publicExponent INTEGER -- e\\n * }\\n * @returns {string} DER Encoded String representing the rsa public key\\n * @private\\n */\\n JSEncryptRSAKey.prototype.getPublicBaseKey = function () {\\n var first_sequence = new _lib_jsrsasign_asn1_1_0__WEBPACK_IMPORTED_MODULE_6__.KJUR.asn1.DERSequence({\\n array: [\\n new _lib_jsrsasign_asn1_1_0__WEBPACK_IMPORTED_MODULE_6__.KJUR.asn1.DERObjectIdentifier({ oid: \\\"1.2.840.113549.1.1.1\\\" }),\\n new _lib_jsrsasign_asn1_1_0__WEBPACK_IMPORTED_MODULE_6__.KJUR.asn1.DERNull()\\n ]\\n });\\n var second_sequence = new _lib_jsrsasign_asn1_1_0__WEBPACK_IMPORTED_MODULE_6__.KJUR.asn1.DERSequence({\\n array: [\\n new _lib_jsrsasign_asn1_1_0__WEBPACK_IMPORTED_MODULE_6__.KJUR.asn1.DERInteger({ bigint: this.n }),\\n new _lib_jsrsasign_asn1_1_0__WEBPACK_IMPORTED_MODULE_6__.KJUR.asn1.DERInteger({ int: this.e })\\n ]\\n });\\n var bit_string = new _lib_jsrsasign_asn1_1_0__WEBPACK_IMPORTED_MODULE_6__.KJUR.asn1.DERBitString({\\n hex: \\\"00\\\" + second_sequence.getEncodedHex()\\n });\\n var seq = new _lib_jsrsasign_asn1_1_0__WEBPACK_IMPORTED_MODULE_6__.KJUR.asn1.DERSequence({\\n array: [\\n first_sequence,\\n bit_string\\n ]\\n });\\n return seq.getEncodedHex();\\n };\\n /**\\n * base64 (pem) encoded version of the DER encoded representation\\n * @returns {string} pem encoded representation without header and footer\\n * @public\\n */\\n JSEncryptRSAKey.prototype.getPublicBaseKeyB64 = function () {\\n return (0,_lib_jsbn_base64__WEBPACK_IMPORTED_MODULE_0__.hex2b64)(this.getPublicBaseKey());\\n };\\n /**\\n * wrap the string in block of width chars. The default value for rsa keys is 64\\n * characters.\\n * @param {string} str the pem encoded string without header and footer\\n * @param {Number} [width=64] - the length the string has to be wrapped at\\n * @returns {string}\\n * @private\\n */\\n JSEncryptRSAKey.wordwrap = function (str, width) {\\n width = width || 64;\\n if (!str) {\\n return str;\\n }\\n var regex = \\\"(.{1,\\\" + width + \\\"})( +|$\\\\n?)|(.{1,\\\" + width + \\\"})\\\";\\n return str.match(RegExp(regex, \\\"g\\\")).join(\\\"\\\\n\\\");\\n };\\n /**\\n * Retrieve the pem encoded private key\\n * @returns {string} the pem encoded private key with header/footer\\n * @public\\n */\\n JSEncryptRSAKey.prototype.getPrivateKey = function () {\\n var key = \\\"-----BEGIN RSA PRIVATE KEY-----\\\\n\\\";\\n key += JSEncryptRSAKey.wordwrap(this.getPrivateBaseKeyB64()) + \\\"\\\\n\\\";\\n key += \\\"-----END RSA PRIVATE KEY-----\\\";\\n return key;\\n };\\n /**\\n * Retrieve the pem encoded public key\\n * @returns {string} the pem encoded public key with header/footer\\n * @public\\n */\\n JSEncryptRSAKey.prototype.getPublicKey = function () {\\n var key = \\\"-----BEGIN PUBLIC KEY-----\\\\n\\\";\\n key += JSEncryptRSAKey.wordwrap(this.getPublicBaseKeyB64()) + \\\"\\\\n\\\";\\n key += \\\"-----END PUBLIC KEY-----\\\";\\n return key;\\n };\\n /**\\n * Check if the object contains the necessary parameters to populate the rsa modulus\\n * and public exponent parameters.\\n * @param {Object} [obj={}] - An object that may contain the two public key\\n * parameters\\n * @returns {boolean} true if the object contains both the modulus and the public exponent\\n * properties (n and e)\\n * @todo check for types of n and e. N should be a parseable bigInt object, E should\\n * be a parseable integer number\\n * @private\\n */\\n JSEncryptRSAKey.hasPublicKeyProperty = function (obj) {\\n obj = obj || {};\\n return (obj.hasOwnProperty(\\\"n\\\") &&\\n obj.hasOwnProperty(\\\"e\\\"));\\n };\\n /**\\n * Check if the object contains ALL the parameters of an RSA key.\\n * @param {Object} [obj={}] - An object that may contain nine rsa key\\n * parameters\\n * @returns {boolean} true if the object contains all the parameters needed\\n * @todo check for types of the parameters all the parameters but the public exponent\\n * should be parseable bigint objects, the public exponent should be a parseable integer number\\n * @private\\n */\\n JSEncryptRSAKey.hasPrivateKeyProperty = function (obj) {\\n obj = obj || {};\\n return (obj.hasOwnProperty(\\\"n\\\") &&\\n obj.hasOwnProperty(\\\"e\\\") &&\\n obj.hasOwnProperty(\\\"d\\\") &&\\n obj.hasOwnProperty(\\\"p\\\") &&\\n obj.hasOwnProperty(\\\"q\\\") &&\\n obj.hasOwnProperty(\\\"dmp1\\\") &&\\n obj.hasOwnProperty(\\\"dmq1\\\") &&\\n obj.hasOwnProperty(\\\"coeff\\\"));\\n };\\n /**\\n * Parse the properties of obj in the current rsa object. Obj should AT LEAST\\n * include the modulus and public exponent (n, e) parameters.\\n * @param {Object} obj - the object containing rsa parameters\\n * @private\\n */\\n JSEncryptRSAKey.prototype.parsePropertiesFrom = function (obj) {\\n this.n = obj.n;\\n this.e = obj.e;\\n if (obj.hasOwnProperty(\\\"d\\\")) {\\n this.d = obj.d;\\n this.p = obj.p;\\n this.q = obj.q;\\n this.dmp1 = obj.dmp1;\\n this.dmq1 = obj.dmq1;\\n this.coeff = obj.coeff;\\n }\\n };\\n return JSEncryptRSAKey;\\n}(_lib_jsbn_rsa__WEBPACK_IMPORTED_MODULE_4__.RSAKey));\\n\\n\\n\\n//# sourceURL=webpack://JSEncrypt/./lib/JSEncryptRSAKey.js?\");\n\n/***/ }),\n\n/***/ \"./lib/index.js\":\n/*!**********************!*\\\n !*** ./lib/index.js ***!\n \\**********************/\n/***/ ((__unused_webpack_module, __webpack_exports__, __webpack_require__) => {\n\neval(\"__webpack_require__.r(__webpack_exports__);\\n/* harmony export */ __webpack_require__.d(__webpack_exports__, {\\n/* harmony export */ \\\"JSEncrypt\\\": () => (/* reexport safe */ _JSEncrypt__WEBPACK_IMPORTED_MODULE_0__.JSEncrypt),\\n/* harmony export */ \\\"default\\\": () => (__WEBPACK_DEFAULT_EXPORT__)\\n/* harmony export */ });\\n/* harmony import */ var _JSEncrypt__WEBPACK_IMPORTED_MODULE_0__ = __webpack_require__(/*! ./JSEncrypt */ \\\"./lib/JSEncrypt.js\\\");\\n\\n\\n/* harmony default export */ const __WEBPACK_DEFAULT_EXPORT__ = (_JSEncrypt__WEBPACK_IMPORTED_MODULE_0__.JSEncrypt);\\n\\n\\n//# sourceURL=webpack://JSEncrypt/./lib/index.js?\");\n\n/***/ }),\n\n/***/ \"./lib/lib/asn1js/asn1.js\":\n/*!********************************!*\\\n !*** ./lib/lib/asn1js/asn1.js ***!\n \\********************************/\n/***/ ((__unused_webpack_module, __webpack_exports__, __webpack_require__) => {\n\neval(\"__webpack_require__.r(__webpack_exports__);\\n/* harmony export */ __webpack_require__.d(__webpack_exports__, {\\n/* harmony export */ \\\"Stream\\\": () => (/* binding */ Stream),\\n/* harmony export */ \\\"ASN1\\\": () => (/* binding */ ASN1),\\n/* harmony export */ \\\"ASN1Tag\\\": () => (/* binding */ ASN1Tag)\\n/* harmony export */ });\\n/* harmony import */ var _int10__WEBPACK_IMPORTED_MODULE_0__ = __webpack_require__(/*! ./int10 */ \\\"./lib/lib/asn1js/int10.js\\\");\\n// ASN.1 JavaScript decoder\\n// Copyright (c) 2008-2014 Lapo Luchini \\n// Permission to use, copy, modify, and/or distribute this software for any\\n// purpose with or without fee is hereby granted, provided that the above\\n// copyright notice and this permission notice appear in all copies.\\n//\\n// THE SOFTWARE IS PROVIDED \\\"AS IS\\\" AND THE AUTHOR DISCLAIMS ALL WARRANTIES\\n// WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF\\n// MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR\\n// ANY SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES\\n// WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN\\n// ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF\\n// OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.\\n/*jshint browser: true, strict: true, immed: true, latedef: true, undef: true, regexdash: false */\\n/*global oids */\\n\\nvar ellipsis = \\\"\\\\u2026\\\";\\nvar reTimeS = /^(\\\\d\\\\d)(0[1-9]|1[0-2])(0[1-9]|[12]\\\\d|3[01])([01]\\\\d|2[0-3])(?:([0-5]\\\\d)(?:([0-5]\\\\d)(?:[.,](\\\\d{1,3}))?)?)?(Z|[-+](?:[0]\\\\d|1[0-2])([0-5]\\\\d)?)?$/;\\nvar reTimeL = /^(\\\\d\\\\d\\\\d\\\\d)(0[1-9]|1[0-2])(0[1-9]|[12]\\\\d|3[01])([01]\\\\d|2[0-3])(?:([0-5]\\\\d)(?:([0-5]\\\\d)(?:[.,](\\\\d{1,3}))?)?)?(Z|[-+](?:[0]\\\\d|1[0-2])([0-5]\\\\d)?)?$/;\\nfunction stringCut(str, len) {\\n if (str.length > len) {\\n str = str.substring(0, len) + ellipsis;\\n }\\n return str;\\n}\\nvar Stream = /** @class */ (function () {\\n function Stream(enc, pos) {\\n this.hexDigits = \\\"0123456789ABCDEF\\\";\\n if (enc instanceof Stream) {\\n this.enc = enc.enc;\\n this.pos = enc.pos;\\n }\\n else {\\n // enc should be an array or a binary string\\n this.enc = enc;\\n this.pos = pos;\\n }\\n }\\n Stream.prototype.get = function (pos) {\\n if (pos === undefined) {\\n pos = this.pos++;\\n }\\n if (pos >= this.enc.length) {\\n throw new Error(\\\"Requesting byte offset \\\" + pos + \\\" on a stream of length \\\" + this.enc.length);\\n }\\n return (\\\"string\\\" === typeof this.enc) ? this.enc.charCodeAt(pos) : this.enc[pos];\\n };\\n Stream.prototype.hexByte = function (b) {\\n return this.hexDigits.charAt((b >> 4) & 0xF) + this.hexDigits.charAt(b & 0xF);\\n };\\n Stream.prototype.hexDump = function (start, end, raw) {\\n var s = \\\"\\\";\\n for (var i = start; i < end; ++i) {\\n s += this.hexByte(this.get(i));\\n if (raw !== true) {\\n switch (i & 0xF) {\\n case 0x7:\\n s += \\\" \\\";\\n break;\\n case 0xF:\\n s += \\\"\\\\n\\\";\\n break;\\n default:\\n s += \\\" \\\";\\n }\\n }\\n }\\n return s;\\n };\\n Stream.prototype.isASCII = function (start, end) {\\n for (var i = start; i < end; ++i) {\\n var c = this.get(i);\\n if (c < 32 || c > 176) {\\n return false;\\n }\\n }\\n return true;\\n };\\n Stream.prototype.parseStringISO = function (start, end) {\\n var s = \\\"\\\";\\n for (var i = start; i < end; ++i) {\\n s += String.fromCharCode(this.get(i));\\n }\\n return s;\\n };\\n Stream.prototype.parseStringUTF = function (start, end) {\\n var s = \\\"\\\";\\n for (var i = start; i < end;) {\\n var c = this.get(i++);\\n if (c < 128) {\\n s += String.fromCharCode(c);\\n }\\n else if ((c > 191) && (c < 224)) {\\n s += String.fromCharCode(((c & 0x1F) << 6) | (this.get(i++) & 0x3F));\\n }\\n else {\\n s += String.fromCharCode(((c & 0x0F) << 12) | ((this.get(i++) & 0x3F) << 6) | (this.get(i++) & 0x3F));\\n }\\n }\\n return s;\\n };\\n Stream.prototype.parseStringBMP = function (start, end) {\\n var str = \\\"\\\";\\n var hi;\\n var lo;\\n for (var i = start; i < end;) {\\n hi = this.get(i++);\\n lo = this.get(i++);\\n str += String.fromCharCode((hi << 8) | lo);\\n }\\n return str;\\n };\\n Stream.prototype.parseTime = function (start, end, shortYear) {\\n var s = this.parseStringISO(start, end);\\n var m = (shortYear ? reTimeS : reTimeL).exec(s);\\n if (!m) {\\n return \\\"Unrecognized time: \\\" + s;\\n }\\n if (shortYear) {\\n // to avoid querying the timer, use the fixed range [1970, 2069]\\n // it will conform with ITU X.400 [-10, +40] sliding window until 2030\\n m[1] = +m[1];\\n m[1] += (+m[1] < 70) ? 2000 : 1900;\\n }\\n s = m[1] + \\\"-\\\" + m[2] + \\\"-\\\" + m[3] + \\\" \\\" + m[4];\\n if (m[5]) {\\n s += \\\":\\\" + m[5];\\n if (m[6]) {\\n s += \\\":\\\" + m[6];\\n if (m[7]) {\\n s += \\\".\\\" + m[7];\\n }\\n }\\n }\\n if (m[8]) {\\n s += \\\" UTC\\\";\\n if (m[8] != \\\"Z\\\") {\\n s += m[8];\\n if (m[9]) {\\n s += \\\":\\\" + m[9];\\n }\\n }\\n }\\n return s;\\n };\\n Stream.prototype.parseInteger = function (start, end) {\\n var v = this.get(start);\\n var neg = (v > 127);\\n var pad = neg ? 255 : 0;\\n var len;\\n var s = \\\"\\\";\\n // skip unuseful bits (not allowed in DER)\\n while (v == pad && ++start < end) {\\n v = this.get(start);\\n }\\n len = end - start;\\n if (len === 0) {\\n return neg ? -1 : 0;\\n }\\n // show bit length of huge integers\\n if (len > 4) {\\n s = v;\\n len <<= 3;\\n while (((+s ^ pad) & 0x80) == 0) {\\n s = +s << 1;\\n --len;\\n }\\n s = \\\"(\\\" + len + \\\" bit)\\\\n\\\";\\n }\\n // decode the integer\\n if (neg) {\\n v = v - 256;\\n }\\n var n = new _int10__WEBPACK_IMPORTED_MODULE_0__.Int10(v);\\n for (var i = start + 1; i < end; ++i) {\\n n.mulAdd(256, this.get(i));\\n }\\n return s + n.toString();\\n };\\n Stream.prototype.parseBitString = function (start, end, maxLength) {\\n var unusedBit = this.get(start);\\n var lenBit = ((end - start - 1) << 3) - unusedBit;\\n var intro = \\\"(\\\" + lenBit + \\\" bit)\\\\n\\\";\\n var s = \\\"\\\";\\n for (var i = start + 1; i < end; ++i) {\\n var b = this.get(i);\\n var skip = (i == end - 1) ? unusedBit : 0;\\n for (var j = 7; j >= skip; --j) {\\n s += (b >> j) & 1 ? \\\"1\\\" : \\\"0\\\";\\n }\\n if (s.length > maxLength) {\\n return intro + stringCut(s, maxLength);\\n }\\n }\\n return intro + s;\\n };\\n Stream.prototype.parseOctetString = function (start, end, maxLength) {\\n if (this.isASCII(start, end)) {\\n return stringCut(this.parseStringISO(start, end), maxLength);\\n }\\n var len = end - start;\\n var s = \\\"(\\\" + len + \\\" byte)\\\\n\\\";\\n maxLength /= 2; // we work in bytes\\n if (len > maxLength) {\\n end = start + maxLength;\\n }\\n for (var i = start; i < end; ++i) {\\n s += this.hexByte(this.get(i));\\n }\\n if (len > maxLength) {\\n s += ellipsis;\\n }\\n return s;\\n };\\n Stream.prototype.parseOID = function (start, end, maxLength) {\\n var s = \\\"\\\";\\n var n = new _int10__WEBPACK_IMPORTED_MODULE_0__.Int10();\\n var bits = 0;\\n for (var i = start; i < end; ++i) {\\n var v = this.get(i);\\n n.mulAdd(128, v & 0x7F);\\n bits += 7;\\n if (!(v & 0x80)) { // finished\\n if (s === \\\"\\\") {\\n n = n.simplify();\\n if (n instanceof _int10__WEBPACK_IMPORTED_MODULE_0__.Int10) {\\n n.sub(80);\\n s = \\\"2.\\\" + n.toString();\\n }\\n else {\\n var m = n < 80 ? n < 40 ? 0 : 1 : 2;\\n s = m + \\\".\\\" + (n - m * 40);\\n }\\n }\\n else {\\n s += \\\".\\\" + n.toString();\\n }\\n if (s.length > maxLength) {\\n return stringCut(s, maxLength);\\n }\\n n = new _int10__WEBPACK_IMPORTED_MODULE_0__.Int10();\\n bits = 0;\\n }\\n }\\n if (bits > 0) {\\n s += \\\".incomplete\\\";\\n }\\n return s;\\n };\\n return Stream;\\n}());\\n\\nvar ASN1 = /** @class */ (function () {\\n function ASN1(stream, header, length, tag, sub) {\\n if (!(tag instanceof ASN1Tag)) {\\n throw new Error(\\\"Invalid tag value.\\\");\\n }\\n this.stream = stream;\\n this.header = header;\\n this.length = length;\\n this.tag = tag;\\n this.sub = sub;\\n }\\n ASN1.prototype.typeName = function () {\\n switch (this.tag.tagClass) {\\n case 0: // universal\\n switch (this.tag.tagNumber) {\\n case 0x00:\\n return \\\"EOC\\\";\\n case 0x01:\\n return \\\"BOOLEAN\\\";\\n case 0x02:\\n return \\\"INTEGER\\\";\\n case 0x03:\\n return \\\"BIT_STRING\\\";\\n case 0x04:\\n return \\\"OCTET_STRING\\\";\\n case 0x05:\\n return \\\"NULL\\\";\\n case 0x06:\\n return \\\"OBJECT_IDENTIFIER\\\";\\n case 0x07:\\n return \\\"ObjectDescriptor\\\";\\n case 0x08:\\n return \\\"EXTERNAL\\\";\\n case 0x09:\\n return \\\"REAL\\\";\\n case 0x0A:\\n return \\\"ENUMERATED\\\";\\n case 0x0B:\\n return \\\"EMBEDDED_PDV\\\";\\n case 0x0C:\\n return \\\"UTF8String\\\";\\n case 0x10:\\n return \\\"SEQUENCE\\\";\\n case 0x11:\\n return \\\"SET\\\";\\n case 0x12:\\n return \\\"NumericString\\\";\\n case 0x13:\\n return \\\"PrintableString\\\"; // ASCII subset\\n case 0x14:\\n return \\\"TeletexString\\\"; // aka T61String\\n case 0x15:\\n return \\\"VideotexString\\\";\\n case 0x16:\\n return \\\"IA5String\\\"; // ASCII\\n case 0x17:\\n return \\\"UTCTime\\\";\\n case 0x18:\\n return \\\"GeneralizedTime\\\";\\n case 0x19:\\n return \\\"GraphicString\\\";\\n case 0x1A:\\n return \\\"VisibleString\\\"; // ASCII subset\\n case 0x1B:\\n return \\\"GeneralString\\\";\\n case 0x1C:\\n return \\\"UniversalString\\\";\\n case 0x1E:\\n return \\\"BMPString\\\";\\n }\\n return \\\"Universal_\\\" + this.tag.tagNumber.toString();\\n case 1:\\n return \\\"Application_\\\" + this.tag.tagNumber.toString();\\n case 2:\\n return \\\"[\\\" + this.tag.tagNumber.toString() + \\\"]\\\"; // Context\\n case 3:\\n return \\\"Private_\\\" + this.tag.tagNumber.toString();\\n }\\n };\\n ASN1.prototype.content = function (maxLength) {\\n if (this.tag === undefined) {\\n return null;\\n }\\n if (maxLength === undefined) {\\n maxLength = Infinity;\\n }\\n var content = this.posContent();\\n var len = Math.abs(this.length);\\n if (!this.tag.isUniversal()) {\\n if (this.sub !== null) {\\n return \\\"(\\\" + this.sub.length + \\\" elem)\\\";\\n }\\n return this.stream.parseOctetString(content, content + len, maxLength);\\n }\\n switch (this.tag.tagNumber) {\\n case 0x01: // BOOLEAN\\n return (this.stream.get(content) === 0) ? \\\"false\\\" : \\\"true\\\";\\n case 0x02: // INTEGER\\n return this.stream.parseInteger(content, content + len);\\n case 0x03: // BIT_STRING\\n return this.sub ? \\\"(\\\" + this.sub.length + \\\" elem)\\\" :\\n this.stream.parseBitString(content, content + len, maxLength);\\n case 0x04: // OCTET_STRING\\n return this.sub ? \\\"(\\\" + this.sub.length + \\\" elem)\\\" :\\n this.stream.parseOctetString(content, content + len, maxLength);\\n // case 0x05: // NULL\\n case 0x06: // OBJECT_IDENTIFIER\\n return this.stream.parseOID(content, content + len, maxLength);\\n // case 0x07: // ObjectDescriptor\\n // case 0x08: // EXTERNAL\\n // case 0x09: // REAL\\n // case 0x0A: // ENUMERATED\\n // case 0x0B: // EMBEDDED_PDV\\n case 0x10: // SEQUENCE\\n case 0x11: // SET\\n if (this.sub !== null) {\\n return \\\"(\\\" + this.sub.length + \\\" elem)\\\";\\n }\\n else {\\n return \\\"(no elem)\\\";\\n }\\n case 0x0C: // UTF8String\\n return stringCut(this.stream.parseStringUTF(content, content + len), maxLength);\\n case 0x12: // NumericString\\n case 0x13: // PrintableString\\n case 0x14: // TeletexString\\n case 0x15: // VideotexString\\n case 0x16: // IA5String\\n // case 0x19: // GraphicString\\n case 0x1A: // VisibleString\\n // case 0x1B: // GeneralString\\n // case 0x1C: // UniversalString\\n return stringCut(this.stream.parseStringISO(content, content + len), maxLength);\\n case 0x1E: // BMPString\\n return stringCut(this.stream.parseStringBMP(content, content + len), maxLength);\\n case 0x17: // UTCTime\\n case 0x18: // GeneralizedTime\\n return this.stream.parseTime(content, content + len, (this.tag.tagNumber == 0x17));\\n }\\n return null;\\n };\\n ASN1.prototype.toString = function () {\\n return this.typeName() + \\\"@\\\" + this.stream.pos + \\\"[header:\\\" + this.header + \\\",length:\\\" + this.length + \\\",sub:\\\" + ((this.sub === null) ? \\\"null\\\" : this.sub.length) + \\\"]\\\";\\n };\\n ASN1.prototype.toPrettyString = function (indent) {\\n if (indent === undefined) {\\n indent = \\\"\\\";\\n }\\n var s = indent + this.typeName() + \\\" @\\\" + this.stream.pos;\\n if (this.length >= 0) {\\n s += \\\"+\\\";\\n }\\n s += this.length;\\n if (this.tag.tagConstructed) {\\n s += \\\" (constructed)\\\";\\n }\\n else if ((this.tag.isUniversal() && ((this.tag.tagNumber == 0x03) || (this.tag.tagNumber == 0x04))) && (this.sub !== null)) {\\n s += \\\" (encapsulates)\\\";\\n }\\n s += \\\"\\\\n\\\";\\n if (this.sub !== null) {\\n indent += \\\" \\\";\\n for (var i = 0, max = this.sub.length; i < max; ++i) {\\n s += this.sub[i].toPrettyString(indent);\\n }\\n }\\n return s;\\n };\\n ASN1.prototype.posStart = function () {\\n return this.stream.pos;\\n };\\n ASN1.prototype.posContent = function () {\\n return this.stream.pos + this.header;\\n };\\n ASN1.prototype.posEnd = function () {\\n return this.stream.pos + this.header + Math.abs(this.length);\\n };\\n ASN1.prototype.toHexString = function () {\\n return this.stream.hexDump(this.posStart(), this.posEnd(), true);\\n };\\n ASN1.decodeLength = function (stream) {\\n var buf = stream.get();\\n var len = buf & 0x7F;\\n if (len == buf) {\\n return len;\\n }\\n // no reason to use Int10, as it would be a huge buffer anyways\\n if (len > 6) {\\n throw new Error(\\\"Length over 48 bits not supported at position \\\" + (stream.pos - 1));\\n }\\n if (len === 0) {\\n return null;\\n } // undefined\\n buf = 0;\\n for (var i = 0; i < len; ++i) {\\n buf = (buf * 256) + stream.get();\\n }\\n return buf;\\n };\\n /**\\n * Retrieve the hexadecimal value (as a string) of the current ASN.1 element\\n * @returns {string}\\n * @public\\n */\\n ASN1.prototype.getHexStringValue = function () {\\n var hexString = this.toHexString();\\n var offset = this.header * 2;\\n var length = this.length * 2;\\n return hexString.substr(offset, length);\\n };\\n ASN1.decode = function (str) {\\n var stream;\\n if (!(str instanceof Stream)) {\\n stream = new Stream(str, 0);\\n }\\n else {\\n stream = str;\\n }\\n var streamStart = new Stream(stream);\\n var tag = new ASN1Tag(stream);\\n var len = ASN1.decodeLength(stream);\\n var start = stream.pos;\\n var header = start - streamStart.pos;\\n var sub = null;\\n var getSub = function () {\\n var ret = [];\\n if (len !== null) {\\n // definite length\\n var end = start + len;\\n while (stream.pos < end) {\\n ret[ret.length] = ASN1.decode(stream);\\n }\\n if (stream.pos != end) {\\n throw new Error(\\\"Content size is not correct for container starting at offset \\\" + start);\\n }\\n }\\n else {\\n // undefined length\\n try {\\n for (;;) {\\n var s = ASN1.decode(stream);\\n if (s.tag.isEOC()) {\\n break;\\n }\\n ret[ret.length] = s;\\n }\\n len = start - stream.pos; // undefined lengths are represented as negative values\\n }\\n catch (e) {\\n throw new Error(\\\"Exception while decoding undefined length content: \\\" + e);\\n }\\n }\\n return ret;\\n };\\n if (tag.tagConstructed) {\\n // must have valid content\\n sub = getSub();\\n }\\n else if (tag.isUniversal() && ((tag.tagNumber == 0x03) || (tag.tagNumber == 0x04))) {\\n // sometimes BitString and OctetString are used to encapsulate ASN.1\\n try {\\n if (tag.tagNumber == 0x03) {\\n if (stream.get() != 0) {\\n throw new Error(\\\"BIT STRINGs with unused bits cannot encapsulate.\\\");\\n }\\n }\\n sub = getSub();\\n for (var i = 0; i < sub.length; ++i) {\\n if (sub[i].tag.isEOC()) {\\n throw new Error(\\\"EOC is not supposed to be actual content.\\\");\\n }\\n }\\n }\\n catch (e) {\\n // but silently ignore when they don't\\n sub = null;\\n }\\n }\\n if (sub === null) {\\n if (len === null) {\\n throw new Error(\\\"We can't skip over an invalid tag with undefined length at offset \\\" + start);\\n }\\n stream.pos = start + Math.abs(len);\\n }\\n return new ASN1(streamStart, header, len, tag, sub);\\n };\\n return ASN1;\\n}());\\n\\nvar ASN1Tag = /** @class */ (function () {\\n function ASN1Tag(stream) {\\n var buf = stream.get();\\n this.tagClass = buf >> 6;\\n this.tagConstructed = ((buf & 0x20) !== 0);\\n this.tagNumber = buf & 0x1F;\\n if (this.tagNumber == 0x1F) { // long tag\\n var n = new _int10__WEBPACK_IMPORTED_MODULE_0__.Int10();\\n do {\\n buf = stream.get();\\n n.mulAdd(128, buf & 0x7F);\\n } while (buf & 0x80);\\n this.tagNumber = n.simplify();\\n }\\n }\\n ASN1Tag.prototype.isUniversal = function () {\\n return this.tagClass === 0x00;\\n };\\n ASN1Tag.prototype.isEOC = function () {\\n return this.tagClass === 0x00 && this.tagNumber === 0x00;\\n };\\n return ASN1Tag;\\n}());\\n\\n\\n\\n//# sourceURL=webpack://JSEncrypt/./lib/lib/asn1js/asn1.js?\");\n\n/***/ }),\n\n/***/ \"./lib/lib/asn1js/base64.js\":\n/*!**********************************!*\\\n !*** ./lib/lib/asn1js/base64.js ***!\n \\**********************************/\n/***/ ((__unused_webpack_module, __webpack_exports__, __webpack_require__) => {\n\neval(\"__webpack_require__.r(__webpack_exports__);\\n/* harmony export */ __webpack_require__.d(__webpack_exports__, {\\n/* harmony export */ \\\"Base64\\\": () => (/* binding */ Base64)\\n/* harmony export */ });\\n// Base64 JavaScript decoder\\n// Copyright (c) 2008-2013 Lapo Luchini \\n// Permission to use, copy, modify, and/or distribute this software for any\\n// purpose with or without fee is hereby granted, provided that the above\\n// copyright notice and this permission notice appear in all copies.\\n//\\n// THE SOFTWARE IS PROVIDED \\\"AS IS\\\" AND THE AUTHOR DISCLAIMS ALL WARRANTIES\\n// WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF\\n// MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR\\n// ANY SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES\\n// WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN\\n// ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF\\n// OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.\\n/*jshint browser: true, strict: true, immed: true, latedef: true, undef: true, regexdash: false */\\nvar decoder;\\nvar Base64 = {\\n decode: function (a) {\\n var i;\\n if (decoder === undefined) {\\n var b64 = \\\"ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/\\\";\\n var ignore = \\\"= \\\\f\\\\n\\\\r\\\\t\\\\u00A0\\\\u2028\\\\u2029\\\";\\n decoder = Object.create(null);\\n for (i = 0; i < 64; ++i) {\\n decoder[b64.charAt(i)] = i;\\n }\\n decoder['-'] = 62; //+\\n decoder['_'] = 63; //-\\n for (i = 0; i < ignore.length; ++i) {\\n decoder[ignore.charAt(i)] = -1;\\n }\\n }\\n var out = [];\\n var bits = 0;\\n var char_count = 0;\\n for (i = 0; i < a.length; ++i) {\\n var c = a.charAt(i);\\n if (c == \\\"=\\\") {\\n break;\\n }\\n c = decoder[c];\\n if (c == -1) {\\n continue;\\n }\\n if (c === undefined) {\\n throw new Error(\\\"Illegal character at offset \\\" + i);\\n }\\n bits |= c;\\n if (++char_count >= 4) {\\n out[out.length] = (bits >> 16);\\n out[out.length] = (bits >> 8) & 0xFF;\\n out[out.length] = bits & 0xFF;\\n bits = 0;\\n char_count = 0;\\n }\\n else {\\n bits <<= 6;\\n }\\n }\\n switch (char_count) {\\n case 1:\\n throw new Error(\\\"Base64 encoding incomplete: at least 2 bits missing\\\");\\n case 2:\\n out[out.length] = (bits >> 10);\\n break;\\n case 3:\\n out[out.length] = (bits >> 16);\\n out[out.length] = (bits >> 8) & 0xFF;\\n break;\\n }\\n return out;\\n },\\n re: /-----BEGIN [^-]+-----([A-Za-z0-9+\\\\/=\\\\s]+)-----END [^-]+-----|begin-base64[^\\\\n]+\\\\n([A-Za-z0-9+\\\\/=\\\\s]+)====/,\\n unarmor: function (a) {\\n var m = Base64.re.exec(a);\\n if (m) {\\n if (m[1]) {\\n a = m[1];\\n }\\n else if (m[2]) {\\n a = m[2];\\n }\\n else {\\n throw new Error(\\\"RegExp out of sync\\\");\\n }\\n }\\n return Base64.decode(a);\\n }\\n};\\n\\n\\n//# sourceURL=webpack://JSEncrypt/./lib/lib/asn1js/base64.js?\");\n\n/***/ }),\n\n/***/ \"./lib/lib/asn1js/hex.js\":\n/*!*******************************!*\\\n !*** ./lib/lib/asn1js/hex.js ***!\n \\*******************************/\n/***/ ((__unused_webpack_module, __webpack_exports__, __webpack_require__) => {\n\neval(\"__webpack_require__.r(__webpack_exports__);\\n/* harmony export */ __webpack_require__.d(__webpack_exports__, {\\n/* harmony export */ \\\"Hex\\\": () => (/* binding */ Hex)\\n/* harmony export */ });\\n// Hex JavaScript decoder\\n// Copyright (c) 2008-2013 Lapo Luchini \\n// Permission to use, copy, modify, and/or distribute this software for any\\n// purpose with or without fee is hereby granted, provided that the above\\n// copyright notice and this permission notice appear in all copies.\\n//\\n// THE SOFTWARE IS PROVIDED \\\"AS IS\\\" AND THE AUTHOR DISCLAIMS ALL WARRANTIES\\n// WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF\\n// MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR\\n// ANY SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES\\n// WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN\\n// ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF\\n// OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.\\n/*jshint browser: true, strict: true, immed: true, latedef: true, undef: true, regexdash: false */\\nvar decoder;\\nvar Hex = {\\n decode: function (a) {\\n var i;\\n if (decoder === undefined) {\\n var hex = \\\"0123456789ABCDEF\\\";\\n var ignore = \\\" \\\\f\\\\n\\\\r\\\\t\\\\u00A0\\\\u2028\\\\u2029\\\";\\n decoder = {};\\n for (i = 0; i < 16; ++i) {\\n decoder[hex.charAt(i)] = i;\\n }\\n hex = hex.toLowerCase();\\n for (i = 10; i < 16; ++i) {\\n decoder[hex.charAt(i)] = i;\\n }\\n for (i = 0; i < ignore.length; ++i) {\\n decoder[ignore.charAt(i)] = -1;\\n }\\n }\\n var out = [];\\n var bits = 0;\\n var char_count = 0;\\n for (i = 0; i < a.length; ++i) {\\n var c = a.charAt(i);\\n if (c == \\\"=\\\") {\\n break;\\n }\\n c = decoder[c];\\n if (c == -1) {\\n continue;\\n }\\n if (c === undefined) {\\n throw new Error(\\\"Illegal character at offset \\\" + i);\\n }\\n bits |= c;\\n if (++char_count >= 2) {\\n out[out.length] = bits;\\n bits = 0;\\n char_count = 0;\\n }\\n else {\\n bits <<= 4;\\n }\\n }\\n if (char_count) {\\n throw new Error(\\\"Hex encoding incomplete: 4 bits missing\\\");\\n }\\n return out;\\n }\\n};\\n\\n\\n//# sourceURL=webpack://JSEncrypt/./lib/lib/asn1js/hex.js?\");\n\n/***/ }),\n\n/***/ \"./lib/lib/asn1js/int10.js\":\n/*!*********************************!*\\\n !*** ./lib/lib/asn1js/int10.js ***!\n \\*********************************/\n/***/ ((__unused_webpack_module, __webpack_exports__, __webpack_require__) => {\n\neval(\"__webpack_require__.r(__webpack_exports__);\\n/* harmony export */ __webpack_require__.d(__webpack_exports__, {\\n/* harmony export */ \\\"Int10\\\": () => (/* binding */ Int10)\\n/* harmony export */ });\\n// Big integer base-10 printing library\\n// Copyright (c) 2014 Lapo Luchini \\n// Permission to use, copy, modify, and/or distribute this software for any\\n// purpose with or without fee is hereby granted, provided that the above\\n// copyright notice and this permission notice appear in all copies.\\n//\\n// THE SOFTWARE IS PROVIDED \\\"AS IS\\\" AND THE AUTHOR DISCLAIMS ALL WARRANTIES\\n// WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF\\n// MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR\\n// ANY SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES\\n// WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN\\n// ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF\\n// OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.\\n/*jshint browser: true, strict: true, immed: true, latedef: true, undef: true, regexdash: false */\\nvar max = 10000000000000; // biggest integer that can still fit 2^53 when multiplied by 256\\nvar Int10 = /** @class */ (function () {\\n function Int10(value) {\\n this.buf = [+value || 0];\\n }\\n Int10.prototype.mulAdd = function (m, c) {\\n // assert(m <= 256)\\n var b = this.buf;\\n var l = b.length;\\n var i;\\n var t;\\n for (i = 0; i < l; ++i) {\\n t = b[i] * m + c;\\n if (t < max) {\\n c = 0;\\n }\\n else {\\n c = 0 | (t / max);\\n t -= c * max;\\n }\\n b[i] = t;\\n }\\n if (c > 0) {\\n b[i] = c;\\n }\\n };\\n Int10.prototype.sub = function (c) {\\n // assert(m <= 256)\\n var b = this.buf;\\n var l = b.length;\\n var i;\\n var t;\\n for (i = 0; i < l; ++i) {\\n t = b[i] - c;\\n if (t < 0) {\\n t += max;\\n c = 1;\\n }\\n else {\\n c = 0;\\n }\\n b[i] = t;\\n }\\n while (b[b.length - 1] === 0) {\\n b.pop();\\n }\\n };\\n Int10.prototype.toString = function (base) {\\n if ((base || 10) != 10) {\\n throw new Error(\\\"only base 10 is supported\\\");\\n }\\n var b = this.buf;\\n var s = b[b.length - 1].toString();\\n for (var i = b.length - 2; i >= 0; --i) {\\n s += (max + b[i]).toString().substring(1);\\n }\\n return s;\\n };\\n Int10.prototype.valueOf = function () {\\n var b = this.buf;\\n var v = 0;\\n for (var i = b.length - 1; i >= 0; --i) {\\n v = v * max + b[i];\\n }\\n return v;\\n };\\n Int10.prototype.simplify = function () {\\n var b = this.buf;\\n return (b.length == 1) ? b[0] : this;\\n };\\n return Int10;\\n}());\\n\\n\\n\\n//# sourceURL=webpack://JSEncrypt/./lib/lib/asn1js/int10.js?\");\n\n/***/ }),\n\n/***/ \"./lib/lib/jsbn/base64.js\":\n/*!********************************!*\\\n !*** ./lib/lib/jsbn/base64.js ***!\n \\********************************/\n/***/ ((__unused_webpack_module, __webpack_exports__, __webpack_require__) => {\n\neval(\"__webpack_require__.r(__webpack_exports__);\\n/* harmony export */ __webpack_require__.d(__webpack_exports__, {\\n/* harmony export */ \\\"hex2b64\\\": () => (/* binding */ hex2b64),\\n/* harmony export */ \\\"b64tohex\\\": () => (/* binding */ b64tohex),\\n/* harmony export */ \\\"b64toBA\\\": () => (/* binding */ b64toBA)\\n/* harmony export */ });\\n/* harmony import */ var _util__WEBPACK_IMPORTED_MODULE_0__ = __webpack_require__(/*! ./util */ \\\"./lib/lib/jsbn/util.js\\\");\\n\\nvar b64map = \\\"ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/\\\";\\nvar b64pad = \\\"=\\\";\\nfunction hex2b64(h) {\\n var i;\\n var c;\\n var ret = \\\"\\\";\\n for (i = 0; i + 3 <= h.length; i += 3) {\\n c = parseInt(h.substring(i, i + 3), 16);\\n ret += b64map.charAt(c >> 6) + b64map.charAt(c & 63);\\n }\\n if (i + 1 == h.length) {\\n c = parseInt(h.substring(i, i + 1), 16);\\n ret += b64map.charAt(c << 2);\\n }\\n else if (i + 2 == h.length) {\\n c = parseInt(h.substring(i, i + 2), 16);\\n ret += b64map.charAt(c >> 2) + b64map.charAt((c & 3) << 4);\\n }\\n while ((ret.length & 3) > 0) {\\n ret += b64pad;\\n }\\n return ret;\\n}\\n// convert a base64 string to hex\\nfunction b64tohex(s) {\\n var ret = \\\"\\\";\\n var i;\\n var k = 0; // b64 state, 0-3\\n var slop = 0;\\n for (i = 0; i < s.length; ++i) {\\n if (s.charAt(i) == b64pad) {\\n break;\\n }\\n var v = b64map.indexOf(s.charAt(i));\\n if (v < 0) {\\n continue;\\n }\\n if (k == 0) {\\n ret += (0,_util__WEBPACK_IMPORTED_MODULE_0__.int2char)(v >> 2);\\n slop = v & 3;\\n k = 1;\\n }\\n else if (k == 1) {\\n ret += (0,_util__WEBPACK_IMPORTED_MODULE_0__.int2char)((slop << 2) | (v >> 4));\\n slop = v & 0xf;\\n k = 2;\\n }\\n else if (k == 2) {\\n ret += (0,_util__WEBPACK_IMPORTED_MODULE_0__.int2char)(slop);\\n ret += (0,_util__WEBPACK_IMPORTED_MODULE_0__.int2char)(v >> 2);\\n slop = v & 3;\\n k = 3;\\n }\\n else {\\n ret += (0,_util__WEBPACK_IMPORTED_MODULE_0__.int2char)((slop << 2) | (v >> 4));\\n ret += (0,_util__WEBPACK_IMPORTED_MODULE_0__.int2char)(v & 0xf);\\n k = 0;\\n }\\n }\\n if (k == 1) {\\n ret += (0,_util__WEBPACK_IMPORTED_MODULE_0__.int2char)(slop << 2);\\n }\\n return ret;\\n}\\n// convert a base64 string to a byte/number array\\nfunction b64toBA(s) {\\n // piggyback on b64tohex for now, optimize later\\n var h = b64tohex(s);\\n var i;\\n var a = [];\\n for (i = 0; 2 * i < h.length; ++i) {\\n a[i] = parseInt(h.substring(2 * i, 2 * i + 2), 16);\\n }\\n return a;\\n}\\n\\n\\n//# sourceURL=webpack://JSEncrypt/./lib/lib/jsbn/base64.js?\");\n\n/***/ }),\n\n/***/ \"./lib/lib/jsbn/jsbn.js\":\n/*!******************************!*\\\n !*** ./lib/lib/jsbn/jsbn.js ***!\n \\******************************/\n/***/ ((__unused_webpack_module, __webpack_exports__, __webpack_require__) => {\n\neval(\"__webpack_require__.r(__webpack_exports__);\\n/* harmony export */ __webpack_require__.d(__webpack_exports__, {\\n/* harmony export */ \\\"BigInteger\\\": () => (/* binding */ BigInteger),\\n/* harmony export */ \\\"nbi\\\": () => (/* binding */ nbi),\\n/* harmony export */ \\\"parseBigInt\\\": () => (/* binding */ parseBigInt),\\n/* harmony export */ \\\"intAt\\\": () => (/* binding */ intAt),\\n/* harmony export */ \\\"nbv\\\": () => (/* binding */ nbv),\\n/* harmony export */ \\\"nbits\\\": () => (/* binding */ nbits)\\n/* harmony export */ });\\n/* harmony import */ var _util__WEBPACK_IMPORTED_MODULE_0__ = __webpack_require__(/*! ./util */ \\\"./lib/lib/jsbn/util.js\\\");\\n// Copyright (c) 2005 Tom Wu\\n// All Rights Reserved.\\n// See \\\"LICENSE\\\" for details.\\n// Basic JavaScript BN library - subset useful for RSA encryption.\\n\\n// Bits per digit\\nvar dbits;\\n// JavaScript engine analysis\\nvar canary = 0xdeadbeefcafe;\\nvar j_lm = ((canary & 0xffffff) == 0xefcafe);\\n//#region\\nvar lowprimes = [2, 3, 5, 7, 11, 13, 17, 19, 23, 29, 31, 37, 41, 43, 47, 53, 59, 61, 67, 71, 73, 79, 83, 89, 97, 101, 103, 107, 109, 113, 127, 131, 137, 139, 149, 151, 157, 163, 167, 173, 179, 181, 191, 193, 197, 199, 211, 223, 227, 229, 233, 239, 241, 251, 257, 263, 269, 271, 277, 281, 283, 293, 307, 311, 313, 317, 331, 337, 347, 349, 353, 359, 367, 373, 379, 383, 389, 397, 401, 409, 419, 421, 431, 433, 439, 443, 449, 457, 461, 463, 467, 479, 487, 491, 499, 503, 509, 521, 523, 541, 547, 557, 563, 569, 571, 577, 587, 593, 599, 601, 607, 613, 617, 619, 631, 641, 643, 647, 653, 659, 661, 673, 677, 683, 691, 701, 709, 719, 727, 733, 739, 743, 751, 757, 761, 769, 773, 787, 797, 809, 811, 821, 823, 827, 829, 839, 853, 857, 859, 863, 877, 881, 883, 887, 907, 911, 919, 929, 937, 941, 947, 953, 967, 971, 977, 983, 991, 997];\\nvar lplim = (1 << 26) / lowprimes[lowprimes.length - 1];\\n//#endregion\\n// (public) Constructor\\nvar BigInteger = /** @class */ (function () {\\n function BigInteger(a, b, c) {\\n if (a != null) {\\n if (\\\"number\\\" == typeof a) {\\n this.fromNumber(a, b, c);\\n }\\n else if (b == null && \\\"string\\\" != typeof a) {\\n this.fromString(a, 256);\\n }\\n else {\\n this.fromString(a, b);\\n }\\n }\\n }\\n //#region PUBLIC\\n // BigInteger.prototype.toString = bnToString;\\n // (public) return string representation in given radix\\n BigInteger.prototype.toString = function (b) {\\n if (this.s < 0) {\\n return \\\"-\\\" + this.negate().toString(b);\\n }\\n var k;\\n if (b == 16) {\\n k = 4;\\n }\\n else if (b == 8) {\\n k = 3;\\n }\\n else if (b == 2) {\\n k = 1;\\n }\\n else if (b == 32) {\\n k = 5;\\n }\\n else if (b == 4) {\\n k = 2;\\n }\\n else {\\n return this.toRadix(b);\\n }\\n var km = (1 << k) - 1;\\n var d;\\n var m = false;\\n var r = \\\"\\\";\\n var i = this.t;\\n var p = this.DB - (i * this.DB) % k;\\n if (i-- > 0) {\\n if (p < this.DB && (d = this[i] >> p) > 0) {\\n m = true;\\n r = (0,_util__WEBPACK_IMPORTED_MODULE_0__.int2char)(d);\\n }\\n while (i >= 0) {\\n if (p < k) {\\n d = (this[i] & ((1 << p) - 1)) << (k - p);\\n d |= this[--i] >> (p += this.DB - k);\\n }\\n else {\\n d = (this[i] >> (p -= k)) & km;\\n if (p <= 0) {\\n p += this.DB;\\n --i;\\n }\\n }\\n if (d > 0) {\\n m = true;\\n }\\n if (m) {\\n r += (0,_util__WEBPACK_IMPORTED_MODULE_0__.int2char)(d);\\n }\\n }\\n }\\n return m ? r : \\\"0\\\";\\n };\\n // BigInteger.prototype.negate = bnNegate;\\n // (public) -this\\n BigInteger.prototype.negate = function () {\\n var r = nbi();\\n BigInteger.ZERO.subTo(this, r);\\n return r;\\n };\\n // BigInteger.prototype.abs = bnAbs;\\n // (public) |this|\\n BigInteger.prototype.abs = function () {\\n return (this.s < 0) ? this.negate() : this;\\n };\\n // BigInteger.prototype.compareTo = bnCompareTo;\\n // (public) return + if this > a, - if this < a, 0 if equal\\n BigInteger.prototype.compareTo = function (a) {\\n var r = this.s - a.s;\\n if (r != 0) {\\n return r;\\n }\\n var i = this.t;\\n r = i - a.t;\\n if (r != 0) {\\n return (this.s < 0) ? -r : r;\\n }\\n while (--i >= 0) {\\n if ((r = this[i] - a[i]) != 0) {\\n return r;\\n }\\n }\\n return 0;\\n };\\n // BigInteger.prototype.bitLength = bnBitLength;\\n // (public) return the number of bits in \\\"this\\\"\\n BigInteger.prototype.bitLength = function () {\\n if (this.t <= 0) {\\n return 0;\\n }\\n return this.DB * (this.t - 1) + nbits(this[this.t - 1] ^ (this.s & this.DM));\\n };\\n // BigInteger.prototype.mod = bnMod;\\n // (public) this mod a\\n BigInteger.prototype.mod = function (a) {\\n var r = nbi();\\n this.abs().divRemTo(a, null, r);\\n if (this.s < 0 && r.compareTo(BigInteger.ZERO) > 0) {\\n a.subTo(r, r);\\n }\\n return r;\\n };\\n // BigInteger.prototype.modPowInt = bnModPowInt;\\n // (public) this^e % m, 0 <= e < 2^32\\n BigInteger.prototype.modPowInt = function (e, m) {\\n var z;\\n if (e < 256 || m.isEven()) {\\n z = new Classic(m);\\n }\\n else {\\n z = new Montgomery(m);\\n }\\n return this.exp(e, z);\\n };\\n // BigInteger.prototype.clone = bnClone;\\n // (public)\\n BigInteger.prototype.clone = function () {\\n var r = nbi();\\n this.copyTo(r);\\n return r;\\n };\\n // BigInteger.prototype.intValue = bnIntValue;\\n // (public) return value as integer\\n BigInteger.prototype.intValue = function () {\\n if (this.s < 0) {\\n if (this.t == 1) {\\n return this[0] - this.DV;\\n }\\n else if (this.t == 0) {\\n return -1;\\n }\\n }\\n else if (this.t == 1) {\\n return this[0];\\n }\\n else if (this.t == 0) {\\n return 0;\\n }\\n // assumes 16 < DB < 32\\n return ((this[1] & ((1 << (32 - this.DB)) - 1)) << this.DB) | this[0];\\n };\\n // BigInteger.prototype.byteValue = bnByteValue;\\n // (public) return value as byte\\n BigInteger.prototype.byteValue = function () {\\n return (this.t == 0) ? this.s : (this[0] << 24) >> 24;\\n };\\n // BigInteger.prototype.shortValue = bnShortValue;\\n // (public) return value as short (assumes DB>=16)\\n BigInteger.prototype.shortValue = function () {\\n return (this.t == 0) ? this.s : (this[0] << 16) >> 16;\\n };\\n // BigInteger.prototype.signum = bnSigNum;\\n // (public) 0 if this == 0, 1 if this > 0\\n BigInteger.prototype.signum = function () {\\n if (this.s < 0) {\\n return -1;\\n }\\n else if (this.t <= 0 || (this.t == 1 && this[0] <= 0)) {\\n return 0;\\n }\\n else {\\n return 1;\\n }\\n };\\n // BigInteger.prototype.toByteArray = bnToByteArray;\\n // (public) convert to bigendian byte array\\n BigInteger.prototype.toByteArray = function () {\\n var i = this.t;\\n var r = [];\\n r[0] = this.s;\\n var p = this.DB - (i * this.DB) % 8;\\n var d;\\n var k = 0;\\n if (i-- > 0) {\\n if (p < this.DB && (d = this[i] >> p) != (this.s & this.DM) >> p) {\\n r[k++] = d | (this.s << (this.DB - p));\\n }\\n while (i >= 0) {\\n if (p < 8) {\\n d = (this[i] & ((1 << p) - 1)) << (8 - p);\\n d |= this[--i] >> (p += this.DB - 8);\\n }\\n else {\\n d = (this[i] >> (p -= 8)) & 0xff;\\n if (p <= 0) {\\n p += this.DB;\\n --i;\\n }\\n }\\n if ((d & 0x80) != 0) {\\n d |= -256;\\n }\\n if (k == 0 && (this.s & 0x80) != (d & 0x80)) {\\n ++k;\\n }\\n if (k > 0 || d != this.s) {\\n r[k++] = d;\\n }\\n }\\n }\\n return r;\\n };\\n // BigInteger.prototype.equals = bnEquals;\\n BigInteger.prototype.equals = function (a) {\\n return (this.compareTo(a) == 0);\\n };\\n // BigInteger.prototype.min = bnMin;\\n BigInteger.prototype.min = function (a) {\\n return (this.compareTo(a) < 0) ? this : a;\\n };\\n // BigInteger.prototype.max = bnMax;\\n BigInteger.prototype.max = function (a) {\\n return (this.compareTo(a) > 0) ? this : a;\\n };\\n // BigInteger.prototype.and = bnAnd;\\n BigInteger.prototype.and = function (a) {\\n var r = nbi();\\n this.bitwiseTo(a, _util__WEBPACK_IMPORTED_MODULE_0__.op_and, r);\\n return r;\\n };\\n // BigInteger.prototype.or = bnOr;\\n BigInteger.prototype.or = function (a) {\\n var r = nbi();\\n this.bitwiseTo(a, _util__WEBPACK_IMPORTED_MODULE_0__.op_or, r);\\n return r;\\n };\\n // BigInteger.prototype.xor = bnXor;\\n BigInteger.prototype.xor = function (a) {\\n var r = nbi();\\n this.bitwiseTo(a, _util__WEBPACK_IMPORTED_MODULE_0__.op_xor, r);\\n return r;\\n };\\n // BigInteger.prototype.andNot = bnAndNot;\\n BigInteger.prototype.andNot = function (a) {\\n var r = nbi();\\n this.bitwiseTo(a, _util__WEBPACK_IMPORTED_MODULE_0__.op_andnot, r);\\n return r;\\n };\\n // BigInteger.prototype.not = bnNot;\\n // (public) ~this\\n BigInteger.prototype.not = function () {\\n var r = nbi();\\n for (var i = 0; i < this.t; ++i) {\\n r[i] = this.DM & ~this[i];\\n }\\n r.t = this.t;\\n r.s = ~this.s;\\n return r;\\n };\\n // BigInteger.prototype.shiftLeft = bnShiftLeft;\\n // (public) this << n\\n BigInteger.prototype.shiftLeft = function (n) {\\n var r = nbi();\\n if (n < 0) {\\n this.rShiftTo(-n, r);\\n }\\n else {\\n this.lShiftTo(n, r);\\n }\\n return r;\\n };\\n // BigInteger.prototype.shiftRight = bnShiftRight;\\n // (public) this >> n\\n BigInteger.prototype.shiftRight = function (n) {\\n var r = nbi();\\n if (n < 0) {\\n this.lShiftTo(-n, r);\\n }\\n else {\\n this.rShiftTo(n, r);\\n }\\n return r;\\n };\\n // BigInteger.prototype.getLowestSetBit = bnGetLowestSetBit;\\n // (public) returns index of lowest 1-bit (or -1 if none)\\n BigInteger.prototype.getLowestSetBit = function () {\\n for (var i = 0; i < this.t; ++i) {\\n if (this[i] != 0) {\\n return i * this.DB + (0,_util__WEBPACK_IMPORTED_MODULE_0__.lbit)(this[i]);\\n }\\n }\\n if (this.s < 0) {\\n return this.t * this.DB;\\n }\\n return -1;\\n };\\n // BigInteger.prototype.bitCount = bnBitCount;\\n // (public) return number of set bits\\n BigInteger.prototype.bitCount = function () {\\n var r = 0;\\n var x = this.s & this.DM;\\n for (var i = 0; i < this.t; ++i) {\\n r += (0,_util__WEBPACK_IMPORTED_MODULE_0__.cbit)(this[i] ^ x);\\n }\\n return r;\\n };\\n // BigInteger.prototype.testBit = bnTestBit;\\n // (public) true iff nth bit is set\\n BigInteger.prototype.testBit = function (n) {\\n var j = Math.floor(n / this.DB);\\n if (j >= this.t) {\\n return (this.s != 0);\\n }\\n return ((this[j] & (1 << (n % this.DB))) != 0);\\n };\\n // BigInteger.prototype.setBit = bnSetBit;\\n // (public) this | (1< 1) {\\n var g2 = nbi();\\n z.sqrTo(g[1], g2);\\n while (n <= km) {\\n g[n] = nbi();\\n z.mulTo(g2, g[n - 2], g[n]);\\n n += 2;\\n }\\n }\\n var j = e.t - 1;\\n var w;\\n var is1 = true;\\n var r2 = nbi();\\n var t;\\n i = nbits(e[j]) - 1;\\n while (j >= 0) {\\n if (i >= k1) {\\n w = (e[j] >> (i - k1)) & km;\\n }\\n else {\\n w = (e[j] & ((1 << (i + 1)) - 1)) << (k1 - i);\\n if (j > 0) {\\n w |= e[j - 1] >> (this.DB + i - k1);\\n }\\n }\\n n = k;\\n while ((w & 1) == 0) {\\n w >>= 1;\\n --n;\\n }\\n if ((i -= n) < 0) {\\n i += this.DB;\\n --j;\\n }\\n if (is1) { // ret == 1, don't bother squaring or multiplying it\\n g[w].copyTo(r);\\n is1 = false;\\n }\\n else {\\n while (n > 1) {\\n z.sqrTo(r, r2);\\n z.sqrTo(r2, r);\\n n -= 2;\\n }\\n if (n > 0) {\\n z.sqrTo(r, r2);\\n }\\n else {\\n t = r;\\n r = r2;\\n r2 = t;\\n }\\n z.mulTo(r2, g[w], r);\\n }\\n while (j >= 0 && (e[j] & (1 << i)) == 0) {\\n z.sqrTo(r, r2);\\n t = r;\\n r = r2;\\n r2 = t;\\n if (--i < 0) {\\n i = this.DB - 1;\\n --j;\\n }\\n }\\n }\\n return z.revert(r);\\n };\\n // BigInteger.prototype.modInverse = bnModInverse;\\n // (public) 1/this % m (HAC 14.61)\\n BigInteger.prototype.modInverse = function (m) {\\n var ac = m.isEven();\\n if ((this.isEven() && ac) || m.signum() == 0) {\\n return BigInteger.ZERO;\\n }\\n var u = m.clone();\\n var v = this.clone();\\n var a = nbv(1);\\n var b = nbv(0);\\n var c = nbv(0);\\n var d = nbv(1);\\n while (u.signum() != 0) {\\n while (u.isEven()) {\\n u.rShiftTo(1, u);\\n if (ac) {\\n if (!a.isEven() || !b.isEven()) {\\n a.addTo(this, a);\\n b.subTo(m, b);\\n }\\n a.rShiftTo(1, a);\\n }\\n else if (!b.isEven()) {\\n b.subTo(m, b);\\n }\\n b.rShiftTo(1, b);\\n }\\n while (v.isEven()) {\\n v.rShiftTo(1, v);\\n if (ac) {\\n if (!c.isEven() || !d.isEven()) {\\n c.addTo(this, c);\\n d.subTo(m, d);\\n }\\n c.rShiftTo(1, c);\\n }\\n else if (!d.isEven()) {\\n d.subTo(m, d);\\n }\\n d.rShiftTo(1, d);\\n }\\n if (u.compareTo(v) >= 0) {\\n u.subTo(v, u);\\n if (ac) {\\n a.subTo(c, a);\\n }\\n b.subTo(d, b);\\n }\\n else {\\n v.subTo(u, v);\\n if (ac) {\\n c.subTo(a, c);\\n }\\n d.subTo(b, d);\\n }\\n }\\n if (v.compareTo(BigInteger.ONE) != 0) {\\n return BigInteger.ZERO;\\n }\\n if (d.compareTo(m) >= 0) {\\n return d.subtract(m);\\n }\\n if (d.signum() < 0) {\\n d.addTo(m, d);\\n }\\n else {\\n return d;\\n }\\n if (d.signum() < 0) {\\n return d.add(m);\\n }\\n else {\\n return d;\\n }\\n };\\n // BigInteger.prototype.pow = bnPow;\\n // (public) this^e\\n BigInteger.prototype.pow = function (e) {\\n return this.exp(e, new NullExp());\\n };\\n // BigInteger.prototype.gcd = bnGCD;\\n // (public) gcd(this,a) (HAC 14.54)\\n BigInteger.prototype.gcd = function (a) {\\n var x = (this.s < 0) ? this.negate() : this.clone();\\n var y = (a.s < 0) ? a.negate() : a.clone();\\n if (x.compareTo(y) < 0) {\\n var t = x;\\n x = y;\\n y = t;\\n }\\n var i = x.getLowestSetBit();\\n var g = y.getLowestSetBit();\\n if (g < 0) {\\n return x;\\n }\\n if (i < g) {\\n g = i;\\n }\\n if (g > 0) {\\n x.rShiftTo(g, x);\\n y.rShiftTo(g, y);\\n }\\n while (x.signum() > 0) {\\n if ((i = x.getLowestSetBit()) > 0) {\\n x.rShiftTo(i, x);\\n }\\n if ((i = y.getLowestSetBit()) > 0) {\\n y.rShiftTo(i, y);\\n }\\n if (x.compareTo(y) >= 0) {\\n x.subTo(y, x);\\n x.rShiftTo(1, x);\\n }\\n else {\\n y.subTo(x, y);\\n y.rShiftTo(1, y);\\n }\\n }\\n if (g > 0) {\\n y.lShiftTo(g, y);\\n }\\n return y;\\n };\\n // BigInteger.prototype.isProbablePrime = bnIsProbablePrime;\\n // (public) test primality with certainty >= 1-.5^t\\n BigInteger.prototype.isProbablePrime = function (t) {\\n var i;\\n var x = this.abs();\\n if (x.t == 1 && x[0] <= lowprimes[lowprimes.length - 1]) {\\n for (i = 0; i < lowprimes.length; ++i) {\\n if (x[0] == lowprimes[i]) {\\n return true;\\n }\\n }\\n return false;\\n }\\n if (x.isEven()) {\\n return false;\\n }\\n i = 1;\\n while (i < lowprimes.length) {\\n var m = lowprimes[i];\\n var j = i + 1;\\n while (j < lowprimes.length && m < lplim) {\\n m *= lowprimes[j++];\\n }\\n m = x.modInt(m);\\n while (i < j) {\\n if (m % lowprimes[i++] == 0) {\\n return false;\\n }\\n }\\n }\\n return x.millerRabin(t);\\n };\\n //#endregion PUBLIC\\n //#region PROTECTED\\n // BigInteger.prototype.copyTo = bnpCopyTo;\\n // (protected) copy this to r\\n BigInteger.prototype.copyTo = function (r) {\\n for (var i = this.t - 1; i >= 0; --i) {\\n r[i] = this[i];\\n }\\n r.t = this.t;\\n r.s = this.s;\\n };\\n // BigInteger.prototype.fromInt = bnpFromInt;\\n // (protected) set from integer value x, -DV <= x < DV\\n BigInteger.prototype.fromInt = function (x) {\\n this.t = 1;\\n this.s = (x < 0) ? -1 : 0;\\n if (x > 0) {\\n this[0] = x;\\n }\\n else if (x < -1) {\\n this[0] = x + this.DV;\\n }\\n else {\\n this.t = 0;\\n }\\n };\\n // BigInteger.prototype.fromString = bnpFromString;\\n // (protected) set from string and radix\\n BigInteger.prototype.fromString = function (s, b) {\\n var k;\\n if (b == 16) {\\n k = 4;\\n }\\n else if (b == 8) {\\n k = 3;\\n }\\n else if (b == 256) {\\n k = 8;\\n /* byte array */\\n }\\n else if (b == 2) {\\n k = 1;\\n }\\n else if (b == 32) {\\n k = 5;\\n }\\n else if (b == 4) {\\n k = 2;\\n }\\n else {\\n this.fromRadix(s, b);\\n return;\\n }\\n this.t = 0;\\n this.s = 0;\\n var i = s.length;\\n var mi = false;\\n var sh = 0;\\n while (--i >= 0) {\\n var x = (k == 8) ? (+s[i]) & 0xff : intAt(s, i);\\n if (x < 0) {\\n if (s.charAt(i) == \\\"-\\\") {\\n mi = true;\\n }\\n continue;\\n }\\n mi = false;\\n if (sh == 0) {\\n this[this.t++] = x;\\n }\\n else if (sh + k > this.DB) {\\n this[this.t - 1] |= (x & ((1 << (this.DB - sh)) - 1)) << sh;\\n this[this.t++] = (x >> (this.DB - sh));\\n }\\n else {\\n this[this.t - 1] |= x << sh;\\n }\\n sh += k;\\n if (sh >= this.DB) {\\n sh -= this.DB;\\n }\\n }\\n if (k == 8 && ((+s[0]) & 0x80) != 0) {\\n this.s = -1;\\n if (sh > 0) {\\n this[this.t - 1] |= ((1 << (this.DB - sh)) - 1) << sh;\\n }\\n }\\n this.clamp();\\n if (mi) {\\n BigInteger.ZERO.subTo(this, this);\\n }\\n };\\n // BigInteger.prototype.clamp = bnpClamp;\\n // (protected) clamp off excess high words\\n BigInteger.prototype.clamp = function () {\\n var c = this.s & this.DM;\\n while (this.t > 0 && this[this.t - 1] == c) {\\n --this.t;\\n }\\n };\\n // BigInteger.prototype.dlShiftTo = bnpDLShiftTo;\\n // (protected) r = this << n*DB\\n BigInteger.prototype.dlShiftTo = function (n, r) {\\n var i;\\n for (i = this.t - 1; i >= 0; --i) {\\n r[i + n] = this[i];\\n }\\n for (i = n - 1; i >= 0; --i) {\\n r[i] = 0;\\n }\\n r.t = this.t + n;\\n r.s = this.s;\\n };\\n // BigInteger.prototype.drShiftTo = bnpDRShiftTo;\\n // (protected) r = this >> n*DB\\n BigInteger.prototype.drShiftTo = function (n, r) {\\n for (var i = n; i < this.t; ++i) {\\n r[i - n] = this[i];\\n }\\n r.t = Math.max(this.t - n, 0);\\n r.s = this.s;\\n };\\n // BigInteger.prototype.lShiftTo = bnpLShiftTo;\\n // (protected) r = this << n\\n BigInteger.prototype.lShiftTo = function (n, r) {\\n var bs = n % this.DB;\\n var cbs = this.DB - bs;\\n var bm = (1 << cbs) - 1;\\n var ds = Math.floor(n / this.DB);\\n var c = (this.s << bs) & this.DM;\\n for (var i = this.t - 1; i >= 0; --i) {\\n r[i + ds + 1] = (this[i] >> cbs) | c;\\n c = (this[i] & bm) << bs;\\n }\\n for (var i = ds - 1; i >= 0; --i) {\\n r[i] = 0;\\n }\\n r[ds] = c;\\n r.t = this.t + ds + 1;\\n r.s = this.s;\\n r.clamp();\\n };\\n // BigInteger.prototype.rShiftTo = bnpRShiftTo;\\n // (protected) r = this >> n\\n BigInteger.prototype.rShiftTo = function (n, r) {\\n r.s = this.s;\\n var ds = Math.floor(n / this.DB);\\n if (ds >= this.t) {\\n r.t = 0;\\n return;\\n }\\n var bs = n % this.DB;\\n var cbs = this.DB - bs;\\n var bm = (1 << bs) - 1;\\n r[0] = this[ds] >> bs;\\n for (var i = ds + 1; i < this.t; ++i) {\\n r[i - ds - 1] |= (this[i] & bm) << cbs;\\n r[i - ds] = this[i] >> bs;\\n }\\n if (bs > 0) {\\n r[this.t - ds - 1] |= (this.s & bm) << cbs;\\n }\\n r.t = this.t - ds;\\n r.clamp();\\n };\\n // BigInteger.prototype.subTo = bnpSubTo;\\n // (protected) r = this - a\\n BigInteger.prototype.subTo = function (a, r) {\\n var i = 0;\\n var c = 0;\\n var m = Math.min(a.t, this.t);\\n while (i < m) {\\n c += this[i] - a[i];\\n r[i++] = c & this.DM;\\n c >>= this.DB;\\n }\\n if (a.t < this.t) {\\n c -= a.s;\\n while (i < this.t) {\\n c += this[i];\\n r[i++] = c & this.DM;\\n c >>= this.DB;\\n }\\n c += this.s;\\n }\\n else {\\n c += this.s;\\n while (i < a.t) {\\n c -= a[i];\\n r[i++] = c & this.DM;\\n c >>= this.DB;\\n }\\n c -= a.s;\\n }\\n r.s = (c < 0) ? -1 : 0;\\n if (c < -1) {\\n r[i++] = this.DV + c;\\n }\\n else if (c > 0) {\\n r[i++] = c;\\n }\\n r.t = i;\\n r.clamp();\\n };\\n // BigInteger.prototype.multiplyTo = bnpMultiplyTo;\\n // (protected) r = this * a, r != this,a (HAC 14.12)\\n // \\\"this\\\" should be the larger one if appropriate.\\n BigInteger.prototype.multiplyTo = function (a, r) {\\n var x = this.abs();\\n var y = a.abs();\\n var i = x.t;\\n r.t = i + y.t;\\n while (--i >= 0) {\\n r[i] = 0;\\n }\\n for (i = 0; i < y.t; ++i) {\\n r[i + x.t] = x.am(0, y[i], r, i, 0, x.t);\\n }\\n r.s = 0;\\n r.clamp();\\n if (this.s != a.s) {\\n BigInteger.ZERO.subTo(r, r);\\n }\\n };\\n // BigInteger.prototype.squareTo = bnpSquareTo;\\n // (protected) r = this^2, r != this (HAC 14.16)\\n BigInteger.prototype.squareTo = function (r) {\\n var x = this.abs();\\n var i = r.t = 2 * x.t;\\n while (--i >= 0) {\\n r[i] = 0;\\n }\\n for (i = 0; i < x.t - 1; ++i) {\\n var c = x.am(i, x[i], r, 2 * i, 0, 1);\\n if ((r[i + x.t] += x.am(i + 1, 2 * x[i], r, 2 * i + 1, c, x.t - i - 1)) >= x.DV) {\\n r[i + x.t] -= x.DV;\\n r[i + x.t + 1] = 1;\\n }\\n }\\n if (r.t > 0) {\\n r[r.t - 1] += x.am(i, x[i], r, 2 * i, 0, 1);\\n }\\n r.s = 0;\\n r.clamp();\\n };\\n // BigInteger.prototype.divRemTo = bnpDivRemTo;\\n // (protected) divide this by m, quotient and remainder to q, r (HAC 14.20)\\n // r != q, this != m. q or r may be null.\\n BigInteger.prototype.divRemTo = function (m, q, r) {\\n var pm = m.abs();\\n if (pm.t <= 0) {\\n return;\\n }\\n var pt = this.abs();\\n if (pt.t < pm.t) {\\n if (q != null) {\\n q.fromInt(0);\\n }\\n if (r != null) {\\n this.copyTo(r);\\n }\\n return;\\n }\\n if (r == null) {\\n r = nbi();\\n }\\n var y = nbi();\\n var ts = this.s;\\n var ms = m.s;\\n var nsh = this.DB - nbits(pm[pm.t - 1]); // normalize modulus\\n if (nsh > 0) {\\n pm.lShiftTo(nsh, y);\\n pt.lShiftTo(nsh, r);\\n }\\n else {\\n pm.copyTo(y);\\n pt.copyTo(r);\\n }\\n var ys = y.t;\\n var y0 = y[ys - 1];\\n if (y0 == 0) {\\n return;\\n }\\n var yt = y0 * (1 << this.F1) + ((ys > 1) ? y[ys - 2] >> this.F2 : 0);\\n var d1 = this.FV / yt;\\n var d2 = (1 << this.F1) / yt;\\n var e = 1 << this.F2;\\n var i = r.t;\\n var j = i - ys;\\n var t = (q == null) ? nbi() : q;\\n y.dlShiftTo(j, t);\\n if (r.compareTo(t) >= 0) {\\n r[r.t++] = 1;\\n r.subTo(t, r);\\n }\\n BigInteger.ONE.dlShiftTo(ys, t);\\n t.subTo(y, y); // \\\"negative\\\" y so we can replace sub with am later\\n while (y.t < ys) {\\n y[y.t++] = 0;\\n }\\n while (--j >= 0) {\\n // Estimate quotient digit\\n var qd = (r[--i] == y0) ? this.DM : Math.floor(r[i] * d1 + (r[i - 1] + e) * d2);\\n if ((r[i] += y.am(0, qd, r, j, 0, ys)) < qd) { // Try it out\\n y.dlShiftTo(j, t);\\n r.subTo(t, r);\\n while (r[i] < --qd) {\\n r.subTo(t, r);\\n }\\n }\\n }\\n if (q != null) {\\n r.drShiftTo(ys, q);\\n if (ts != ms) {\\n BigInteger.ZERO.subTo(q, q);\\n }\\n }\\n r.t = ys;\\n r.clamp();\\n if (nsh > 0) {\\n r.rShiftTo(nsh, r);\\n } // Denormalize remainder\\n if (ts < 0) {\\n BigInteger.ZERO.subTo(r, r);\\n }\\n };\\n // BigInteger.prototype.invDigit = bnpInvDigit;\\n // (protected) return \\\"-1/this % 2^DB\\\"; useful for Mont. reduction\\n // justification:\\n // xy == 1 (mod m)\\n // xy = 1+km\\n // xy(2-xy) = (1+km)(1-km)\\n // x[y(2-xy)] = 1-k^2m^2\\n // x[y(2-xy)] == 1 (mod m^2)\\n // if y is 1/x mod m, then y(2-xy) is 1/x mod m^2\\n // should reduce x and y(2-xy) by m^2 at each step to keep size bounded.\\n // JS multiply \\\"overflows\\\" differently from C/C++, so care is needed here.\\n BigInteger.prototype.invDigit = function () {\\n if (this.t < 1) {\\n return 0;\\n }\\n var x = this[0];\\n if ((x & 1) == 0) {\\n return 0;\\n }\\n var y = x & 3; // y == 1/x mod 2^2\\n y = (y * (2 - (x & 0xf) * y)) & 0xf; // y == 1/x mod 2^4\\n y = (y * (2 - (x & 0xff) * y)) & 0xff; // y == 1/x mod 2^8\\n y = (y * (2 - (((x & 0xffff) * y) & 0xffff))) & 0xffff; // y == 1/x mod 2^16\\n // last step - calculate inverse mod DV directly;\\n // assumes 16 < DB <= 32 and assumes ability to handle 48-bit ints\\n y = (y * (2 - x * y % this.DV)) % this.DV; // y == 1/x mod 2^dbits\\n // we really want the negative inverse, and -DV < y < DV\\n return (y > 0) ? this.DV - y : -y;\\n };\\n // BigInteger.prototype.isEven = bnpIsEven;\\n // (protected) true iff this is even\\n BigInteger.prototype.isEven = function () {\\n return ((this.t > 0) ? (this[0] & 1) : this.s) == 0;\\n };\\n // BigInteger.prototype.exp = bnpExp;\\n // (protected) this^e, e < 2^32, doing sqr and mul with \\\"r\\\" (HAC 14.79)\\n BigInteger.prototype.exp = function (e, z) {\\n if (e > 0xffffffff || e < 1) {\\n return BigInteger.ONE;\\n }\\n var r = nbi();\\n var r2 = nbi();\\n var g = z.convert(this);\\n var i = nbits(e) - 1;\\n g.copyTo(r);\\n while (--i >= 0) {\\n z.sqrTo(r, r2);\\n if ((e & (1 << i)) > 0) {\\n z.mulTo(r2, g, r);\\n }\\n else {\\n var t = r;\\n r = r2;\\n r2 = t;\\n }\\n }\\n return z.revert(r);\\n };\\n // BigInteger.prototype.chunkSize = bnpChunkSize;\\n // (protected) return x s.t. r^x < DV\\n BigInteger.prototype.chunkSize = function (r) {\\n return Math.floor(Math.LN2 * this.DB / Math.log(r));\\n };\\n // BigInteger.prototype.toRadix = bnpToRadix;\\n // (protected) convert to radix string\\n BigInteger.prototype.toRadix = function (b) {\\n if (b == null) {\\n b = 10;\\n }\\n if (this.signum() == 0 || b < 2 || b > 36) {\\n return \\\"0\\\";\\n }\\n var cs = this.chunkSize(b);\\n var a = Math.pow(b, cs);\\n var d = nbv(a);\\n var y = nbi();\\n var z = nbi();\\n var r = \\\"\\\";\\n this.divRemTo(d, y, z);\\n while (y.signum() > 0) {\\n r = (a + z.intValue()).toString(b).substr(1) + r;\\n y.divRemTo(d, y, z);\\n }\\n return z.intValue().toString(b) + r;\\n };\\n // BigInteger.prototype.fromRadix = bnpFromRadix;\\n // (protected) convert from radix string\\n BigInteger.prototype.fromRadix = function (s, b) {\\n this.fromInt(0);\\n if (b == null) {\\n b = 10;\\n }\\n var cs = this.chunkSize(b);\\n var d = Math.pow(b, cs);\\n var mi = false;\\n var j = 0;\\n var w = 0;\\n for (var i = 0; i < s.length; ++i) {\\n var x = intAt(s, i);\\n if (x < 0) {\\n if (s.charAt(i) == \\\"-\\\" && this.signum() == 0) {\\n mi = true;\\n }\\n continue;\\n }\\n w = b * w + x;\\n if (++j >= cs) {\\n this.dMultiply(d);\\n this.dAddOffset(w, 0);\\n j = 0;\\n w = 0;\\n }\\n }\\n if (j > 0) {\\n this.dMultiply(Math.pow(b, j));\\n this.dAddOffset(w, 0);\\n }\\n if (mi) {\\n BigInteger.ZERO.subTo(this, this);\\n }\\n };\\n // BigInteger.prototype.fromNumber = bnpFromNumber;\\n // (protected) alternate constructor\\n BigInteger.prototype.fromNumber = function (a, b, c) {\\n if (\\\"number\\\" == typeof b) {\\n // new BigInteger(int,int,RNG)\\n if (a < 2) {\\n this.fromInt(1);\\n }\\n else {\\n this.fromNumber(a, c);\\n if (!this.testBit(a - 1)) {\\n // force MSB set\\n this.bitwiseTo(BigInteger.ONE.shiftLeft(a - 1), _util__WEBPACK_IMPORTED_MODULE_0__.op_or, this);\\n }\\n if (this.isEven()) {\\n this.dAddOffset(1, 0);\\n } // force odd\\n while (!this.isProbablePrime(b)) {\\n this.dAddOffset(2, 0);\\n if (this.bitLength() > a) {\\n this.subTo(BigInteger.ONE.shiftLeft(a - 1), this);\\n }\\n }\\n }\\n }\\n else {\\n // new BigInteger(int,RNG)\\n var x = [];\\n var t = a & 7;\\n x.length = (a >> 3) + 1;\\n b.nextBytes(x);\\n if (t > 0) {\\n x[0] &= ((1 << t) - 1);\\n }\\n else {\\n x[0] = 0;\\n }\\n this.fromString(x, 256);\\n }\\n };\\n // BigInteger.prototype.bitwiseTo = bnpBitwiseTo;\\n // (protected) r = this op a (bitwise)\\n BigInteger.prototype.bitwiseTo = function (a, op, r) {\\n var i;\\n var f;\\n var m = Math.min(a.t, this.t);\\n for (i = 0; i < m; ++i) {\\n r[i] = op(this[i], a[i]);\\n }\\n if (a.t < this.t) {\\n f = a.s & this.DM;\\n for (i = m; i < this.t; ++i) {\\n r[i] = op(this[i], f);\\n }\\n r.t = this.t;\\n }\\n else {\\n f = this.s & this.DM;\\n for (i = m; i < a.t; ++i) {\\n r[i] = op(f, a[i]);\\n }\\n r.t = a.t;\\n }\\n r.s = op(this.s, a.s);\\n r.clamp();\\n };\\n // BigInteger.prototype.changeBit = bnpChangeBit;\\n // (protected) this op (1<>= this.DB;\\n }\\n if (a.t < this.t) {\\n c += a.s;\\n while (i < this.t) {\\n c += this[i];\\n r[i++] = c & this.DM;\\n c >>= this.DB;\\n }\\n c += this.s;\\n }\\n else {\\n c += this.s;\\n while (i < a.t) {\\n c += a[i];\\n r[i++] = c & this.DM;\\n c >>= this.DB;\\n }\\n c += a.s;\\n }\\n r.s = (c < 0) ? -1 : 0;\\n if (c > 0) {\\n r[i++] = c;\\n }\\n else if (c < -1) {\\n r[i++] = this.DV + c;\\n }\\n r.t = i;\\n r.clamp();\\n };\\n // BigInteger.prototype.dMultiply = bnpDMultiply;\\n // (protected) this *= n, this >= 0, 1 < n < DV\\n BigInteger.prototype.dMultiply = function (n) {\\n this[this.t] = this.am(0, n - 1, this, 0, 0, this.t);\\n ++this.t;\\n this.clamp();\\n };\\n // BigInteger.prototype.dAddOffset = bnpDAddOffset;\\n // (protected) this += n << w words, this >= 0\\n BigInteger.prototype.dAddOffset = function (n, w) {\\n if (n == 0) {\\n return;\\n }\\n while (this.t <= w) {\\n this[this.t++] = 0;\\n }\\n this[w] += n;\\n while (this[w] >= this.DV) {\\n this[w] -= this.DV;\\n if (++w >= this.t) {\\n this[this.t++] = 0;\\n }\\n ++this[w];\\n }\\n };\\n // BigInteger.prototype.multiplyLowerTo = bnpMultiplyLowerTo;\\n // (protected) r = lower n words of \\\"this * a\\\", a.t <= n\\n // \\\"this\\\" should be the larger one if appropriate.\\n BigInteger.prototype.multiplyLowerTo = function (a, n, r) {\\n var i = Math.min(this.t + a.t, n);\\n r.s = 0; // assumes a,this >= 0\\n r.t = i;\\n while (i > 0) {\\n r[--i] = 0;\\n }\\n for (var j = r.t - this.t; i < j; ++i) {\\n r[i + this.t] = this.am(0, a[i], r, i, 0, this.t);\\n }\\n for (var j = Math.min(a.t, n); i < j; ++i) {\\n this.am(0, a[i], r, i, 0, n - i);\\n }\\n r.clamp();\\n };\\n // BigInteger.prototype.multiplyUpperTo = bnpMultiplyUpperTo;\\n // (protected) r = \\\"this * a\\\" without lower n words, n > 0\\n // \\\"this\\\" should be the larger one if appropriate.\\n BigInteger.prototype.multiplyUpperTo = function (a, n, r) {\\n --n;\\n var i = r.t = this.t + a.t - n;\\n r.s = 0; // assumes a,this >= 0\\n while (--i >= 0) {\\n r[i] = 0;\\n }\\n for (i = Math.max(n - this.t, 0); i < a.t; ++i) {\\n r[this.t + i - n] = this.am(n - i, a[i], r, 0, 0, this.t + i - n);\\n }\\n r.clamp();\\n r.drShiftTo(1, r);\\n };\\n // BigInteger.prototype.modInt = bnpModInt;\\n // (protected) this % n, n < 2^26\\n BigInteger.prototype.modInt = function (n) {\\n if (n <= 0) {\\n return 0;\\n }\\n var d = this.DV % n;\\n var r = (this.s < 0) ? n - 1 : 0;\\n if (this.t > 0) {\\n if (d == 0) {\\n r = this[0] % n;\\n }\\n else {\\n for (var i = this.t - 1; i >= 0; --i) {\\n r = (d * r + this[i]) % n;\\n }\\n }\\n }\\n return r;\\n };\\n // BigInteger.prototype.millerRabin = bnpMillerRabin;\\n // (protected) true if probably prime (HAC 4.24, Miller-Rabin)\\n BigInteger.prototype.millerRabin = function (t) {\\n var n1 = this.subtract(BigInteger.ONE);\\n var k = n1.getLowestSetBit();\\n if (k <= 0) {\\n return false;\\n }\\n var r = n1.shiftRight(k);\\n t = (t + 1) >> 1;\\n if (t > lowprimes.length) {\\n t = lowprimes.length;\\n }\\n var a = nbi();\\n for (var i = 0; i < t; ++i) {\\n // Pick bases at random, instead of starting at 2\\n a.fromInt(lowprimes[Math.floor(Math.random() * lowprimes.length)]);\\n var y = a.modPow(r, this);\\n if (y.compareTo(BigInteger.ONE) != 0 && y.compareTo(n1) != 0) {\\n var j = 1;\\n while (j++ < k && y.compareTo(n1) != 0) {\\n y = y.modPowInt(2, this);\\n if (y.compareTo(BigInteger.ONE) == 0) {\\n return false;\\n }\\n }\\n if (y.compareTo(n1) != 0) {\\n return false;\\n }\\n }\\n }\\n return true;\\n };\\n // BigInteger.prototype.square = bnSquare;\\n // (public) this^2\\n BigInteger.prototype.square = function () {\\n var r = nbi();\\n this.squareTo(r);\\n return r;\\n };\\n //#region ASYNC\\n // Public API method\\n BigInteger.prototype.gcda = function (a, callback) {\\n var x = (this.s < 0) ? this.negate() : this.clone();\\n var y = (a.s < 0) ? a.negate() : a.clone();\\n if (x.compareTo(y) < 0) {\\n var t = x;\\n x = y;\\n y = t;\\n }\\n var i = x.getLowestSetBit();\\n var g = y.getLowestSetBit();\\n if (g < 0) {\\n callback(x);\\n return;\\n }\\n if (i < g) {\\n g = i;\\n }\\n if (g > 0) {\\n x.rShiftTo(g, x);\\n y.rShiftTo(g, y);\\n }\\n // Workhorse of the algorithm, gets called 200 - 800 times per 512 bit keygen.\\n var gcda1 = function () {\\n if ((i = x.getLowestSetBit()) > 0) {\\n x.rShiftTo(i, x);\\n }\\n if ((i = y.getLowestSetBit()) > 0) {\\n y.rShiftTo(i, y);\\n }\\n if (x.compareTo(y) >= 0) {\\n x.subTo(y, x);\\n x.rShiftTo(1, x);\\n }\\n else {\\n y.subTo(x, y);\\n y.rShiftTo(1, y);\\n }\\n if (!(x.signum() > 0)) {\\n if (g > 0) {\\n y.lShiftTo(g, y);\\n }\\n setTimeout(function () { callback(y); }, 0); // escape\\n }\\n else {\\n setTimeout(gcda1, 0);\\n }\\n };\\n setTimeout(gcda1, 10);\\n };\\n // (protected) alternate constructor\\n BigInteger.prototype.fromNumberAsync = function (a, b, c, callback) {\\n if (\\\"number\\\" == typeof b) {\\n if (a < 2) {\\n this.fromInt(1);\\n }\\n else {\\n this.fromNumber(a, c);\\n if (!this.testBit(a - 1)) {\\n this.bitwiseTo(BigInteger.ONE.shiftLeft(a - 1), _util__WEBPACK_IMPORTED_MODULE_0__.op_or, this);\\n }\\n if (this.isEven()) {\\n this.dAddOffset(1, 0);\\n }\\n var bnp_1 = this;\\n var bnpfn1_1 = function () {\\n bnp_1.dAddOffset(2, 0);\\n if (bnp_1.bitLength() > a) {\\n bnp_1.subTo(BigInteger.ONE.shiftLeft(a - 1), bnp_1);\\n }\\n if (bnp_1.isProbablePrime(b)) {\\n setTimeout(function () { callback(); }, 0); // escape\\n }\\n else {\\n setTimeout(bnpfn1_1, 0);\\n }\\n };\\n setTimeout(bnpfn1_1, 0);\\n }\\n }\\n else {\\n var x = [];\\n var t = a & 7;\\n x.length = (a >> 3) + 1;\\n b.nextBytes(x);\\n if (t > 0) {\\n x[0] &= ((1 << t) - 1);\\n }\\n else {\\n x[0] = 0;\\n }\\n this.fromString(x, 256);\\n }\\n };\\n return BigInteger;\\n}());\\n\\n//#region REDUCERS\\n//#region NullExp\\nvar NullExp = /** @class */ (function () {\\n function NullExp() {\\n }\\n // NullExp.prototype.convert = nNop;\\n NullExp.prototype.convert = function (x) {\\n return x;\\n };\\n // NullExp.prototype.revert = nNop;\\n NullExp.prototype.revert = function (x) {\\n return x;\\n };\\n // NullExp.prototype.mulTo = nMulTo;\\n NullExp.prototype.mulTo = function (x, y, r) {\\n x.multiplyTo(y, r);\\n };\\n // NullExp.prototype.sqrTo = nSqrTo;\\n NullExp.prototype.sqrTo = function (x, r) {\\n x.squareTo(r);\\n };\\n return NullExp;\\n}());\\n// Modular reduction using \\\"classic\\\" algorithm\\nvar Classic = /** @class */ (function () {\\n function Classic(m) {\\n this.m = m;\\n }\\n // Classic.prototype.convert = cConvert;\\n Classic.prototype.convert = function (x) {\\n if (x.s < 0 || x.compareTo(this.m) >= 0) {\\n return x.mod(this.m);\\n }\\n else {\\n return x;\\n }\\n };\\n // Classic.prototype.revert = cRevert;\\n Classic.prototype.revert = function (x) {\\n return x;\\n };\\n // Classic.prototype.reduce = cReduce;\\n Classic.prototype.reduce = function (x) {\\n x.divRemTo(this.m, null, x);\\n };\\n // Classic.prototype.mulTo = cMulTo;\\n Classic.prototype.mulTo = function (x, y, r) {\\n x.multiplyTo(y, r);\\n this.reduce(r);\\n };\\n // Classic.prototype.sqrTo = cSqrTo;\\n Classic.prototype.sqrTo = function (x, r) {\\n x.squareTo(r);\\n this.reduce(r);\\n };\\n return Classic;\\n}());\\n//#endregion\\n//#region Montgomery\\n// Montgomery reduction\\nvar Montgomery = /** @class */ (function () {\\n function Montgomery(m) {\\n this.m = m;\\n this.mp = m.invDigit();\\n this.mpl = this.mp & 0x7fff;\\n this.mph = this.mp >> 15;\\n this.um = (1 << (m.DB - 15)) - 1;\\n this.mt2 = 2 * m.t;\\n }\\n // Montgomery.prototype.convert = montConvert;\\n // xR mod m\\n Montgomery.prototype.convert = function (x) {\\n var r = nbi();\\n x.abs().dlShiftTo(this.m.t, r);\\n r.divRemTo(this.m, null, r);\\n if (x.s < 0 && r.compareTo(BigInteger.ZERO) > 0) {\\n this.m.subTo(r, r);\\n }\\n return r;\\n };\\n // Montgomery.prototype.revert = montRevert;\\n // x/R mod m\\n Montgomery.prototype.revert = function (x) {\\n var r = nbi();\\n x.copyTo(r);\\n this.reduce(r);\\n return r;\\n };\\n // Montgomery.prototype.reduce = montReduce;\\n // x = x/R mod m (HAC 14.32)\\n Montgomery.prototype.reduce = function (x) {\\n while (x.t <= this.mt2) {\\n // pad x so am has enough room later\\n x[x.t++] = 0;\\n }\\n for (var i = 0; i < this.m.t; ++i) {\\n // faster way of calculating u0 = x[i]*mp mod DV\\n var j = x[i] & 0x7fff;\\n var u0 = (j * this.mpl + (((j * this.mph + (x[i] >> 15) * this.mpl) & this.um) << 15)) & x.DM;\\n // use am to combine the multiply-shift-add into one call\\n j = i + this.m.t;\\n x[j] += this.m.am(0, u0, x, i, 0, this.m.t);\\n // propagate carry\\n while (x[j] >= x.DV) {\\n x[j] -= x.DV;\\n x[++j]++;\\n }\\n }\\n x.clamp();\\n x.drShiftTo(this.m.t, x);\\n if (x.compareTo(this.m) >= 0) {\\n x.subTo(this.m, x);\\n }\\n };\\n // Montgomery.prototype.mulTo = montMulTo;\\n // r = \\\"xy/R mod m\\\"; x,y != r\\n Montgomery.prototype.mulTo = function (x, y, r) {\\n x.multiplyTo(y, r);\\n this.reduce(r);\\n };\\n // Montgomery.prototype.sqrTo = montSqrTo;\\n // r = \\\"x^2/R mod m\\\"; x != r\\n Montgomery.prototype.sqrTo = function (x, r) {\\n x.squareTo(r);\\n this.reduce(r);\\n };\\n return Montgomery;\\n}());\\n//#endregion Montgomery\\n//#region Barrett\\n// Barrett modular reduction\\nvar Barrett = /** @class */ (function () {\\n function Barrett(m) {\\n this.m = m;\\n // setup Barrett\\n this.r2 = nbi();\\n this.q3 = nbi();\\n BigInteger.ONE.dlShiftTo(2 * m.t, this.r2);\\n this.mu = this.r2.divide(m);\\n }\\n // Barrett.prototype.convert = barrettConvert;\\n Barrett.prototype.convert = function (x) {\\n if (x.s < 0 || x.t > 2 * this.m.t) {\\n return x.mod(this.m);\\n }\\n else if (x.compareTo(this.m) < 0) {\\n return x;\\n }\\n else {\\n var r = nbi();\\n x.copyTo(r);\\n this.reduce(r);\\n return r;\\n }\\n };\\n // Barrett.prototype.revert = barrettRevert;\\n Barrett.prototype.revert = function (x) {\\n return x;\\n };\\n // Barrett.prototype.reduce = barrettReduce;\\n // x = x mod m (HAC 14.42)\\n Barrett.prototype.reduce = function (x) {\\n x.drShiftTo(this.m.t - 1, this.r2);\\n if (x.t > this.m.t + 1) {\\n x.t = this.m.t + 1;\\n x.clamp();\\n }\\n this.mu.multiplyUpperTo(this.r2, this.m.t + 1, this.q3);\\n this.m.multiplyLowerTo(this.q3, this.m.t + 1, this.r2);\\n while (x.compareTo(this.r2) < 0) {\\n x.dAddOffset(1, this.m.t + 1);\\n }\\n x.subTo(this.r2, x);\\n while (x.compareTo(this.m) >= 0) {\\n x.subTo(this.m, x);\\n }\\n };\\n // Barrett.prototype.mulTo = barrettMulTo;\\n // r = x*y mod m; x,y != r\\n Barrett.prototype.mulTo = function (x, y, r) {\\n x.multiplyTo(y, r);\\n this.reduce(r);\\n };\\n // Barrett.prototype.sqrTo = barrettSqrTo;\\n // r = x^2 mod m; x != r\\n Barrett.prototype.sqrTo = function (x, r) {\\n x.squareTo(r);\\n this.reduce(r);\\n };\\n return Barrett;\\n}());\\n//#endregion\\n//#endregion REDUCERS\\n// return new, unset BigInteger\\nfunction nbi() { return new BigInteger(null); }\\nfunction parseBigInt(str, r) {\\n return new BigInteger(str, r);\\n}\\n// am: Compute w_j += (x*this_i), propagate carries,\\n// c is initial carry, returns final carry.\\n// c < 3*dvalue, x < 2*dvalue, this_i < dvalue\\n// We need to select the fastest one that works in this environment.\\nvar inBrowser = typeof navigator !== \\\"undefined\\\";\\nif (inBrowser && j_lm && (navigator.appName == \\\"Microsoft Internet Explorer\\\")) {\\n // am2 avoids a big mult-and-extract completely.\\n // Max digit bits should be <= 30 because we do bitwise ops\\n // on values up to 2*hdvalue^2-hdvalue-1 (< 2^31)\\n BigInteger.prototype.am = function am2(i, x, w, j, c, n) {\\n var xl = x & 0x7fff;\\n var xh = x >> 15;\\n while (--n >= 0) {\\n var l = this[i] & 0x7fff;\\n var h = this[i++] >> 15;\\n var m = xh * l + h * xl;\\n l = xl * l + ((m & 0x7fff) << 15) + w[j] + (c & 0x3fffffff);\\n c = (l >>> 30) + (m >>> 15) + xh * h + (c >>> 30);\\n w[j++] = l & 0x3fffffff;\\n }\\n return c;\\n };\\n dbits = 30;\\n}\\nelse if (inBrowser && j_lm && (navigator.appName != \\\"Netscape\\\")) {\\n // am1: use a single mult and divide to get the high bits,\\n // max digit bits should be 26 because\\n // max internal value = 2*dvalue^2-2*dvalue (< 2^53)\\n BigInteger.prototype.am = function am1(i, x, w, j, c, n) {\\n while (--n >= 0) {\\n var v = x * this[i++] + w[j] + c;\\n c = Math.floor(v / 0x4000000);\\n w[j++] = v & 0x3ffffff;\\n }\\n return c;\\n };\\n dbits = 26;\\n}\\nelse { // Mozilla/Netscape seems to prefer am3\\n // Alternately, set max digit bits to 28 since some\\n // browsers slow down when dealing with 32-bit numbers.\\n BigInteger.prototype.am = function am3(i, x, w, j, c, n) {\\n var xl = x & 0x3fff;\\n var xh = x >> 14;\\n while (--n >= 0) {\\n var l = this[i] & 0x3fff;\\n var h = this[i++] >> 14;\\n var m = xh * l + h * xl;\\n l = xl * l + ((m & 0x3fff) << 14) + w[j] + c;\\n c = (l >> 28) + (m >> 14) + xh * h;\\n w[j++] = l & 0xfffffff;\\n }\\n return c;\\n };\\n dbits = 28;\\n}\\nBigInteger.prototype.DB = dbits;\\nBigInteger.prototype.DM = ((1 << dbits) - 1);\\nBigInteger.prototype.DV = (1 << dbits);\\nvar BI_FP = 52;\\nBigInteger.prototype.FV = Math.pow(2, BI_FP);\\nBigInteger.prototype.F1 = BI_FP - dbits;\\nBigInteger.prototype.F2 = 2 * dbits - BI_FP;\\n// Digit conversions\\nvar BI_RC = [];\\nvar rr;\\nvar vv;\\nrr = \\\"0\\\".charCodeAt(0);\\nfor (vv = 0; vv <= 9; ++vv) {\\n BI_RC[rr++] = vv;\\n}\\nrr = \\\"a\\\".charCodeAt(0);\\nfor (vv = 10; vv < 36; ++vv) {\\n BI_RC[rr++] = vv;\\n}\\nrr = \\\"A\\\".charCodeAt(0);\\nfor (vv = 10; vv < 36; ++vv) {\\n BI_RC[rr++] = vv;\\n}\\nfunction intAt(s, i) {\\n var c = BI_RC[s.charCodeAt(i)];\\n return (c == null) ? -1 : c;\\n}\\n// return bigint initialized to value\\nfunction nbv(i) {\\n var r = nbi();\\n r.fromInt(i);\\n return r;\\n}\\n// returns bit length of the integer x\\nfunction nbits(x) {\\n var r = 1;\\n var t;\\n if ((t = x >>> 16) != 0) {\\n x = t;\\n r += 16;\\n }\\n if ((t = x >> 8) != 0) {\\n x = t;\\n r += 8;\\n }\\n if ((t = x >> 4) != 0) {\\n x = t;\\n r += 4;\\n }\\n if ((t = x >> 2) != 0) {\\n x = t;\\n r += 2;\\n }\\n if ((t = x >> 1) != 0) {\\n x = t;\\n r += 1;\\n }\\n return r;\\n}\\n// \\\"constants\\\"\\nBigInteger.ZERO = nbv(0);\\nBigInteger.ONE = nbv(1);\\n\\n\\n//# sourceURL=webpack://JSEncrypt/./lib/lib/jsbn/jsbn.js?\");\n\n/***/ }),\n\n/***/ \"./lib/lib/jsbn/prng4.js\":\n/*!*******************************!*\\\n !*** ./lib/lib/jsbn/prng4.js ***!\n \\*******************************/\n/***/ ((__unused_webpack_module, __webpack_exports__, __webpack_require__) => {\n\neval(\"__webpack_require__.r(__webpack_exports__);\\n/* harmony export */ __webpack_require__.d(__webpack_exports__, {\\n/* harmony export */ \\\"Arcfour\\\": () => (/* binding */ Arcfour),\\n/* harmony export */ \\\"prng_newstate\\\": () => (/* binding */ prng_newstate),\\n/* harmony export */ \\\"rng_psize\\\": () => (/* binding */ rng_psize)\\n/* harmony export */ });\\n// prng4.js - uses Arcfour as a PRNG\\nvar Arcfour = /** @class */ (function () {\\n function Arcfour() {\\n this.i = 0;\\n this.j = 0;\\n this.S = [];\\n }\\n // Arcfour.prototype.init = ARC4init;\\n // Initialize arcfour context from key, an array of ints, each from [0..255]\\n Arcfour.prototype.init = function (key) {\\n var i;\\n var j;\\n var t;\\n for (i = 0; i < 256; ++i) {\\n this.S[i] = i;\\n }\\n j = 0;\\n for (i = 0; i < 256; ++i) {\\n j = (j + this.S[i] + key[i % key.length]) & 255;\\n t = this.S[i];\\n this.S[i] = this.S[j];\\n this.S[j] = t;\\n }\\n this.i = 0;\\n this.j = 0;\\n };\\n // Arcfour.prototype.next = ARC4next;\\n Arcfour.prototype.next = function () {\\n var t;\\n this.i = (this.i + 1) & 255;\\n this.j = (this.j + this.S[this.i]) & 255;\\n t = this.S[this.i];\\n this.S[this.i] = this.S[this.j];\\n this.S[this.j] = t;\\n return this.S[(t + this.S[this.i]) & 255];\\n };\\n return Arcfour;\\n}());\\n\\n// Plug in your RNG constructor here\\nfunction prng_newstate() {\\n return new Arcfour();\\n}\\n// Pool size must be a multiple of 4 and greater than 32.\\n// An array of bytes the size of the pool will be passed to init()\\nvar rng_psize = 256;\\n\\n\\n//# sourceURL=webpack://JSEncrypt/./lib/lib/jsbn/prng4.js?\");\n\n/***/ }),\n\n/***/ \"./lib/lib/jsbn/rng.js\":\n/*!*****************************!*\\\n !*** ./lib/lib/jsbn/rng.js ***!\n \\*****************************/\n/***/ ((__unused_webpack_module, __webpack_exports__, __webpack_require__) => {\n\neval(\"__webpack_require__.r(__webpack_exports__);\\n/* harmony export */ __webpack_require__.d(__webpack_exports__, {\\n/* harmony export */ \\\"SecureRandom\\\": () => (/* binding */ SecureRandom)\\n/* harmony export */ });\\n/* harmony import */ var _prng4__WEBPACK_IMPORTED_MODULE_0__ = __webpack_require__(/*! ./prng4 */ \\\"./lib/lib/jsbn/prng4.js\\\");\\n// Random number generator - requires a PRNG backend, e.g. prng4.js\\n\\nvar rng_state;\\nvar rng_pool = null;\\nvar rng_pptr;\\n// Initialize the pool with junk if needed.\\nif (rng_pool == null) {\\n rng_pool = [];\\n rng_pptr = 0;\\n var t = void 0;\\n if (window.crypto && window.crypto.getRandomValues) {\\n // Extract entropy (2048 bits) from RNG if available\\n var z = new Uint32Array(256);\\n window.crypto.getRandomValues(z);\\n for (t = 0; t < z.length; ++t) {\\n rng_pool[rng_pptr++] = z[t] & 255;\\n }\\n }\\n // Use mouse events for entropy, if we do not have enough entropy by the time\\n // we need it, entropy will be generated by Math.random.\\n var count = 0;\\n var onMouseMoveListener_1 = function (ev) {\\n count = count || 0;\\n if (count >= 256 || rng_pptr >= _prng4__WEBPACK_IMPORTED_MODULE_0__.rng_psize) {\\n if (window.removeEventListener) {\\n window.removeEventListener(\\\"mousemove\\\", onMouseMoveListener_1, false);\\n }\\n else if (window.detachEvent) {\\n window.detachEvent(\\\"onmousemove\\\", onMouseMoveListener_1);\\n }\\n return;\\n }\\n try {\\n var mouseCoordinates = ev.x + ev.y;\\n rng_pool[rng_pptr++] = mouseCoordinates & 255;\\n count += 1;\\n }\\n catch (e) {\\n // Sometimes Firefox will deny permission to access event properties for some reason. Ignore.\\n }\\n };\\n if (window.addEventListener) {\\n window.addEventListener(\\\"mousemove\\\", onMouseMoveListener_1, false);\\n }\\n else if (window.attachEvent) {\\n window.attachEvent(\\\"onmousemove\\\", onMouseMoveListener_1);\\n }\\n}\\nfunction rng_get_byte() {\\n if (rng_state == null) {\\n rng_state = (0,_prng4__WEBPACK_IMPORTED_MODULE_0__.prng_newstate)();\\n // At this point, we may not have collected enough entropy. If not, fall back to Math.random\\n while (rng_pptr < _prng4__WEBPACK_IMPORTED_MODULE_0__.rng_psize) {\\n var random = Math.floor(65536 * Math.random());\\n rng_pool[rng_pptr++] = random & 255;\\n }\\n rng_state.init(rng_pool);\\n for (rng_pptr = 0; rng_pptr < rng_pool.length; ++rng_pptr) {\\n rng_pool[rng_pptr] = 0;\\n }\\n rng_pptr = 0;\\n }\\n // TODO: allow reseeding after first request\\n return rng_state.next();\\n}\\nvar SecureRandom = /** @class */ (function () {\\n function SecureRandom() {\\n }\\n SecureRandom.prototype.nextBytes = function (ba) {\\n for (var i = 0; i < ba.length; ++i) {\\n ba[i] = rng_get_byte();\\n }\\n };\\n return SecureRandom;\\n}());\\n\\n\\n\\n//# sourceURL=webpack://JSEncrypt/./lib/lib/jsbn/rng.js?\");\n\n/***/ }),\n\n/***/ \"./lib/lib/jsbn/rsa.js\":\n/*!*****************************!*\\\n !*** ./lib/lib/jsbn/rsa.js ***!\n \\*****************************/\n/***/ ((__unused_webpack_module, __webpack_exports__, __webpack_require__) => {\n\neval(\"__webpack_require__.r(__webpack_exports__);\\n/* harmony export */ __webpack_require__.d(__webpack_exports__, {\\n/* harmony export */ \\\"RSAKey\\\": () => (/* binding */ RSAKey)\\n/* harmony export */ });\\n/* harmony import */ var _jsbn__WEBPACK_IMPORTED_MODULE_0__ = __webpack_require__(/*! ./jsbn */ \\\"./lib/lib/jsbn/jsbn.js\\\");\\n/* harmony import */ var _rng__WEBPACK_IMPORTED_MODULE_1__ = __webpack_require__(/*! ./rng */ \\\"./lib/lib/jsbn/rng.js\\\");\\n// Depends on jsbn.js and rng.js\\n// Version 1.1: support utf-8 encoding in pkcs1pad2\\n// convert a (hex) string to a bignum object\\n\\n\\n// function linebrk(s,n) {\\n// var ret = \\\"\\\";\\n// var i = 0;\\n// while(i + n < s.length) {\\n// ret += s.substring(i,i+n) + \\\"\\\\n\\\";\\n// i += n;\\n// }\\n// return ret + s.substring(i,s.length);\\n// }\\n// function byte2Hex(b) {\\n// if(b < 0x10)\\n// return \\\"0\\\" + b.toString(16);\\n// else\\n// return b.toString(16);\\n// }\\nfunction pkcs1pad1(s, n) {\\n if (n < s.length + 22) {\\n console.error(\\\"Message too long for RSA\\\");\\n return null;\\n }\\n var len = n - s.length - 6;\\n var filler = \\\"\\\";\\n for (var f = 0; f < len; f += 2) {\\n filler += \\\"ff\\\";\\n }\\n var m = \\\"0001\\\" + filler + \\\"00\\\" + s;\\n return (0,_jsbn__WEBPACK_IMPORTED_MODULE_0__.parseBigInt)(m, 16);\\n}\\n// PKCS#1 (type 2, random) pad input string s to n bytes, and return a bigint\\nfunction pkcs1pad2(s, n) {\\n if (n < s.length + 11) { // TODO: fix for utf-8\\n console.error(\\\"Message too long for RSA\\\");\\n return null;\\n }\\n var ba = [];\\n var i = s.length - 1;\\n while (i >= 0 && n > 0) {\\n var c = s.charCodeAt(i--);\\n if (c < 128) { // encode using utf-8\\n ba[--n] = c;\\n }\\n else if ((c > 127) && (c < 2048)) {\\n ba[--n] = (c & 63) | 128;\\n ba[--n] = (c >> 6) | 192;\\n }\\n else {\\n ba[--n] = (c & 63) | 128;\\n ba[--n] = ((c >> 6) & 63) | 128;\\n ba[--n] = (c >> 12) | 224;\\n }\\n }\\n ba[--n] = 0;\\n var rng = new _rng__WEBPACK_IMPORTED_MODULE_1__.SecureRandom();\\n var x = [];\\n while (n > 2) { // random non-zero pad\\n x[0] = 0;\\n while (x[0] == 0) {\\n rng.nextBytes(x);\\n }\\n ba[--n] = x[0];\\n }\\n ba[--n] = 2;\\n ba[--n] = 0;\\n return new _jsbn__WEBPACK_IMPORTED_MODULE_0__.BigInteger(ba);\\n}\\n// \\\"empty\\\" RSA key constructor\\nvar RSAKey = /** @class */ (function () {\\n function RSAKey() {\\n this.n = null;\\n this.e = 0;\\n this.d = null;\\n this.p = null;\\n this.q = null;\\n this.dmp1 = null;\\n this.dmq1 = null;\\n this.coeff = null;\\n }\\n //#region PROTECTED\\n // protected\\n // RSAKey.prototype.doPublic = RSADoPublic;\\n // Perform raw public operation on \\\"x\\\": return x^e (mod n)\\n RSAKey.prototype.doPublic = function (x) {\\n return x.modPowInt(this.e, this.n);\\n };\\n // RSAKey.prototype.doPrivate = RSADoPrivate;\\n // Perform raw private operation on \\\"x\\\": return x^d (mod n)\\n RSAKey.prototype.doPrivate = function (x) {\\n if (this.p == null || this.q == null) {\\n return x.modPow(this.d, this.n);\\n }\\n // TODO: re-calculate any missing CRT params\\n var xp = x.mod(this.p).modPow(this.dmp1, this.p);\\n var xq = x.mod(this.q).modPow(this.dmq1, this.q);\\n while (xp.compareTo(xq) < 0) {\\n xp = xp.add(this.p);\\n }\\n return xp.subtract(xq).multiply(this.coeff).mod(this.p).multiply(this.q).add(xq);\\n };\\n //#endregion PROTECTED\\n //#region PUBLIC\\n // RSAKey.prototype.setPublic = RSASetPublic;\\n // Set the public key fields N and e from hex strings\\n RSAKey.prototype.setPublic = function (N, E) {\\n if (N != null && E != null && N.length > 0 && E.length > 0) {\\n this.n = (0,_jsbn__WEBPACK_IMPORTED_MODULE_0__.parseBigInt)(N, 16);\\n this.e = parseInt(E, 16);\\n }\\n else {\\n console.error(\\\"Invalid RSA public key\\\");\\n }\\n };\\n // RSAKey.prototype.encrypt = RSAEncrypt;\\n // Return the PKCS#1 RSA encryption of \\\"text\\\" as an even-length hex string\\n RSAKey.prototype.encrypt = function (text) {\\n var maxLength = (this.n.bitLength() + 7) >> 3;\\n var m = pkcs1pad2(text, maxLength);\\n if (m == null) {\\n return null;\\n }\\n var c = this.doPublic(m);\\n if (c == null) {\\n return null;\\n }\\n var h = c.toString(16);\\n var length = h.length;\\n // fix zero before result\\n for (var i = 0; i < maxLength * 2 - length; i++) {\\n h = \\\"0\\\" + h;\\n }\\n return h;\\n };\\n // RSAKey.prototype.setPrivate = RSASetPrivate;\\n // Set the private key fields N, e, and d from hex strings\\n RSAKey.prototype.setPrivate = function (N, E, D) {\\n if (N != null && E != null && N.length > 0 && E.length > 0) {\\n this.n = (0,_jsbn__WEBPACK_IMPORTED_MODULE_0__.parseBigInt)(N, 16);\\n this.e = parseInt(E, 16);\\n this.d = (0,_jsbn__WEBPACK_IMPORTED_MODULE_0__.parseBigInt)(D, 16);\\n }\\n else {\\n console.error(\\\"Invalid RSA private key\\\");\\n }\\n };\\n // RSAKey.prototype.setPrivateEx = RSASetPrivateEx;\\n // Set the private key fields N, e, d and CRT params from hex strings\\n RSAKey.prototype.setPrivateEx = function (N, E, D, P, Q, DP, DQ, C) {\\n if (N != null && E != null && N.length > 0 && E.length > 0) {\\n this.n = (0,_jsbn__WEBPACK_IMPORTED_MODULE_0__.parseBigInt)(N, 16);\\n this.e = parseInt(E, 16);\\n this.d = (0,_jsbn__WEBPACK_IMPORTED_MODULE_0__.parseBigInt)(D, 16);\\n this.p = (0,_jsbn__WEBPACK_IMPORTED_MODULE_0__.parseBigInt)(P, 16);\\n this.q = (0,_jsbn__WEBPACK_IMPORTED_MODULE_0__.parseBigInt)(Q, 16);\\n this.dmp1 = (0,_jsbn__WEBPACK_IMPORTED_MODULE_0__.parseBigInt)(DP, 16);\\n this.dmq1 = (0,_jsbn__WEBPACK_IMPORTED_MODULE_0__.parseBigInt)(DQ, 16);\\n this.coeff = (0,_jsbn__WEBPACK_IMPORTED_MODULE_0__.parseBigInt)(C, 16);\\n }\\n else {\\n console.error(\\\"Invalid RSA private key\\\");\\n }\\n };\\n // RSAKey.prototype.generate = RSAGenerate;\\n // Generate a new random private key B bits long, using public expt E\\n RSAKey.prototype.generate = function (B, E) {\\n var rng = new _rng__WEBPACK_IMPORTED_MODULE_1__.SecureRandom();\\n var qs = B >> 1;\\n this.e = parseInt(E, 16);\\n var ee = new _jsbn__WEBPACK_IMPORTED_MODULE_0__.BigInteger(E, 16);\\n for (;;) {\\n for (;;) {\\n this.p = new _jsbn__WEBPACK_IMPORTED_MODULE_0__.BigInteger(B - qs, 1, rng);\\n if (this.p.subtract(_jsbn__WEBPACK_IMPORTED_MODULE_0__.BigInteger.ONE).gcd(ee).compareTo(_jsbn__WEBPACK_IMPORTED_MODULE_0__.BigInteger.ONE) == 0 && this.p.isProbablePrime(10)) {\\n break;\\n }\\n }\\n for (;;) {\\n this.q = new _jsbn__WEBPACK_IMPORTED_MODULE_0__.BigInteger(qs, 1, rng);\\n if (this.q.subtract(_jsbn__WEBPACK_IMPORTED_MODULE_0__.BigInteger.ONE).gcd(ee).compareTo(_jsbn__WEBPACK_IMPORTED_MODULE_0__.BigInteger.ONE) == 0 && this.q.isProbablePrime(10)) {\\n break;\\n }\\n }\\n if (this.p.compareTo(this.q) <= 0) {\\n var t = this.p;\\n this.p = this.q;\\n this.q = t;\\n }\\n var p1 = this.p.subtract(_jsbn__WEBPACK_IMPORTED_MODULE_0__.BigInteger.ONE);\\n var q1 = this.q.subtract(_jsbn__WEBPACK_IMPORTED_MODULE_0__.BigInteger.ONE);\\n var phi = p1.multiply(q1);\\n if (phi.gcd(ee).compareTo(_jsbn__WEBPACK_IMPORTED_MODULE_0__.BigInteger.ONE) == 0) {\\n this.n = this.p.multiply(this.q);\\n this.d = ee.modInverse(phi);\\n this.dmp1 = this.d.mod(p1);\\n this.dmq1 = this.d.mod(q1);\\n this.coeff = this.q.modInverse(this.p);\\n break;\\n }\\n }\\n };\\n // RSAKey.prototype.decrypt = RSADecrypt;\\n // Return the PKCS#1 RSA decryption of \\\"ctext\\\".\\n // \\\"ctext\\\" is an even-length hex string and the output is a plain string.\\n RSAKey.prototype.decrypt = function (ctext) {\\n var c = (0,_jsbn__WEBPACK_IMPORTED_MODULE_0__.parseBigInt)(ctext, 16);\\n var m = this.doPrivate(c);\\n if (m == null) {\\n return null;\\n }\\n return pkcs1unpad2(m, (this.n.bitLength() + 7) >> 3);\\n };\\n // Generate a new random private key B bits long, using public expt E\\n RSAKey.prototype.generateAsync = function (B, E, callback) {\\n var rng = new _rng__WEBPACK_IMPORTED_MODULE_1__.SecureRandom();\\n var qs = B >> 1;\\n this.e = parseInt(E, 16);\\n var ee = new _jsbn__WEBPACK_IMPORTED_MODULE_0__.BigInteger(E, 16);\\n var rsa = this;\\n // These functions have non-descript names because they were originally for(;;) loops.\\n // I don't know about cryptography to give them better names than loop1-4.\\n var loop1 = function () {\\n var loop4 = function () {\\n if (rsa.p.compareTo(rsa.q) <= 0) {\\n var t = rsa.p;\\n rsa.p = rsa.q;\\n rsa.q = t;\\n }\\n var p1 = rsa.p.subtract(_jsbn__WEBPACK_IMPORTED_MODULE_0__.BigInteger.ONE);\\n var q1 = rsa.q.subtract(_jsbn__WEBPACK_IMPORTED_MODULE_0__.BigInteger.ONE);\\n var phi = p1.multiply(q1);\\n if (phi.gcd(ee).compareTo(_jsbn__WEBPACK_IMPORTED_MODULE_0__.BigInteger.ONE) == 0) {\\n rsa.n = rsa.p.multiply(rsa.q);\\n rsa.d = ee.modInverse(phi);\\n rsa.dmp1 = rsa.d.mod(p1);\\n rsa.dmq1 = rsa.d.mod(q1);\\n rsa.coeff = rsa.q.modInverse(rsa.p);\\n setTimeout(function () { callback(); }, 0); // escape\\n }\\n else {\\n setTimeout(loop1, 0);\\n }\\n };\\n var loop3 = function () {\\n rsa.q = (0,_jsbn__WEBPACK_IMPORTED_MODULE_0__.nbi)();\\n rsa.q.fromNumberAsync(qs, 1, rng, function () {\\n rsa.q.subtract(_jsbn__WEBPACK_IMPORTED_MODULE_0__.BigInteger.ONE).gcda(ee, function (r) {\\n if (r.compareTo(_jsbn__WEBPACK_IMPORTED_MODULE_0__.BigInteger.ONE) == 0 && rsa.q.isProbablePrime(10)) {\\n setTimeout(loop4, 0);\\n }\\n else {\\n setTimeout(loop3, 0);\\n }\\n });\\n });\\n };\\n var loop2 = function () {\\n rsa.p = (0,_jsbn__WEBPACK_IMPORTED_MODULE_0__.nbi)();\\n rsa.p.fromNumberAsync(B - qs, 1, rng, function () {\\n rsa.p.subtract(_jsbn__WEBPACK_IMPORTED_MODULE_0__.BigInteger.ONE).gcda(ee, function (r) {\\n if (r.compareTo(_jsbn__WEBPACK_IMPORTED_MODULE_0__.BigInteger.ONE) == 0 && rsa.p.isProbablePrime(10)) {\\n setTimeout(loop3, 0);\\n }\\n else {\\n setTimeout(loop2, 0);\\n }\\n });\\n });\\n };\\n setTimeout(loop2, 0);\\n };\\n setTimeout(loop1, 0);\\n };\\n RSAKey.prototype.sign = function (text, digestMethod, digestName) {\\n var header = getDigestHeader(digestName);\\n var digest = header + digestMethod(text).toString();\\n var m = pkcs1pad1(digest, this.n.bitLength() / 4);\\n if (m == null) {\\n return null;\\n }\\n var c = this.doPrivate(m);\\n if (c == null) {\\n return null;\\n }\\n var h = c.toString(16);\\n if ((h.length & 1) == 0) {\\n return h;\\n }\\n else {\\n return \\\"0\\\" + h;\\n }\\n };\\n RSAKey.prototype.verify = function (text, signature, digestMethod) {\\n var c = (0,_jsbn__WEBPACK_IMPORTED_MODULE_0__.parseBigInt)(signature, 16);\\n var m = this.doPublic(c);\\n if (m == null) {\\n return null;\\n }\\n var unpadded = m.toString(16).replace(/^1f+00/, \\\"\\\");\\n var digest = removeDigestHeader(unpadded);\\n return digest == digestMethod(text).toString();\\n };\\n return RSAKey;\\n}());\\n\\n// Undo PKCS#1 (type 2, random) padding and, if valid, return the plaintext\\nfunction pkcs1unpad2(d, n) {\\n var b = d.toByteArray();\\n var i = 0;\\n while (i < b.length && b[i] == 0) {\\n ++i;\\n }\\n if (b.length - i != n - 1 || b[i] != 2) {\\n return null;\\n }\\n ++i;\\n while (b[i] != 0) {\\n if (++i >= b.length) {\\n return null;\\n }\\n }\\n var ret = \\\"\\\";\\n while (++i < b.length) {\\n var c = b[i] & 255;\\n if (c < 128) { // utf-8 decode\\n ret += String.fromCharCode(c);\\n }\\n else if ((c > 191) && (c < 224)) {\\n ret += String.fromCharCode(((c & 31) << 6) | (b[i + 1] & 63));\\n ++i;\\n }\\n else {\\n ret += String.fromCharCode(((c & 15) << 12) | ((b[i + 1] & 63) << 6) | (b[i + 2] & 63));\\n i += 2;\\n }\\n }\\n return ret;\\n}\\n// https://tools.ietf.org/html/rfc3447#page-43\\nvar DIGEST_HEADERS = {\\n md2: \\\"3020300c06082a864886f70d020205000410\\\",\\n md5: \\\"3020300c06082a864886f70d020505000410\\\",\\n sha1: \\\"3021300906052b0e03021a05000414\\\",\\n sha224: \\\"302d300d06096086480165030402040500041c\\\",\\n sha256: \\\"3031300d060960864801650304020105000420\\\",\\n sha384: \\\"3041300d060960864801650304020205000430\\\",\\n sha512: \\\"3051300d060960864801650304020305000440\\\",\\n ripemd160: \\\"3021300906052b2403020105000414\\\"\\n};\\nfunction getDigestHeader(name) {\\n return DIGEST_HEADERS[name] || \\\"\\\";\\n}\\nfunction removeDigestHeader(str) {\\n for (var name_1 in DIGEST_HEADERS) {\\n if (DIGEST_HEADERS.hasOwnProperty(name_1)) {\\n var header = DIGEST_HEADERS[name_1];\\n var len = header.length;\\n if (str.substr(0, len) == header) {\\n return str.substr(len);\\n }\\n }\\n }\\n return str;\\n}\\n// Return the PKCS#1 RSA encryption of \\\"text\\\" as a Base64-encoded string\\n// function RSAEncryptB64(text) {\\n// var h = this.encrypt(text);\\n// if(h) return hex2b64(h); else return null;\\n// }\\n// public\\n// RSAKey.prototype.encrypt_b64 = RSAEncryptB64;\\n\\n\\n//# sourceURL=webpack://JSEncrypt/./lib/lib/jsbn/rsa.js?\");\n\n/***/ }),\n\n/***/ \"./lib/lib/jsbn/util.js\":\n/*!******************************!*\\\n !*** ./lib/lib/jsbn/util.js ***!\n \\******************************/\n/***/ ((__unused_webpack_module, __webpack_exports__, __webpack_require__) => {\n\neval(\"__webpack_require__.r(__webpack_exports__);\\n/* harmony export */ __webpack_require__.d(__webpack_exports__, {\\n/* harmony export */ \\\"int2char\\\": () => (/* binding */ int2char),\\n/* harmony export */ \\\"op_and\\\": () => (/* binding */ op_and),\\n/* harmony export */ \\\"op_or\\\": () => (/* binding */ op_or),\\n/* harmony export */ \\\"op_xor\\\": () => (/* binding */ op_xor),\\n/* harmony export */ \\\"op_andnot\\\": () => (/* binding */ op_andnot),\\n/* harmony export */ \\\"lbit\\\": () => (/* binding */ lbit),\\n/* harmony export */ \\\"cbit\\\": () => (/* binding */ cbit)\\n/* harmony export */ });\\nvar BI_RM = \\\"0123456789abcdefghijklmnopqrstuvwxyz\\\";\\nfunction int2char(n) {\\n return BI_RM.charAt(n);\\n}\\n//#region BIT_OPERATIONS\\n// (public) this & a\\nfunction op_and(x, y) {\\n return x & y;\\n}\\n// (public) this | a\\nfunction op_or(x, y) {\\n return x | y;\\n}\\n// (public) this ^ a\\nfunction op_xor(x, y) {\\n return x ^ y;\\n}\\n// (public) this & ~a\\nfunction op_andnot(x, y) {\\n return x & ~y;\\n}\\n// return index of lowest 1-bit in x, x < 2^31\\nfunction lbit(x) {\\n if (x == 0) {\\n return -1;\\n }\\n var r = 0;\\n if ((x & 0xffff) == 0) {\\n x >>= 16;\\n r += 16;\\n }\\n if ((x & 0xff) == 0) {\\n x >>= 8;\\n r += 8;\\n }\\n if ((x & 0xf) == 0) {\\n x >>= 4;\\n r += 4;\\n }\\n if ((x & 3) == 0) {\\n x >>= 2;\\n r += 2;\\n }\\n if ((x & 1) == 0) {\\n ++r;\\n }\\n return r;\\n}\\n// return number of 1 bits in x\\nfunction cbit(x) {\\n var r = 0;\\n while (x != 0) {\\n x &= x - 1;\\n ++r;\\n }\\n return r;\\n}\\n//#endregion BIT_OPERATIONS\\n\\n\\n//# sourceURL=webpack://JSEncrypt/./lib/lib/jsbn/util.js?\");\n\n/***/ }),\n\n/***/ \"./lib/lib/jsrsasign/asn1-1.0.js\":\n/*!***************************************!*\\\n !*** ./lib/lib/jsrsasign/asn1-1.0.js ***!\n \\***************************************/\n/***/ ((__unused_webpack_module, __webpack_exports__, __webpack_require__) => {\n\neval(\"__webpack_require__.r(__webpack_exports__);\\n/* harmony export */ __webpack_require__.d(__webpack_exports__, {\\n/* harmony export */ \\\"KJUR\\\": () => (/* binding */ KJUR)\\n/* harmony export */ });\\n/* harmony import */ var _jsbn_jsbn__WEBPACK_IMPORTED_MODULE_0__ = __webpack_require__(/*! ../jsbn/jsbn */ \\\"./lib/lib/jsbn/jsbn.js\\\");\\n/* harmony import */ var _yahoo__WEBPACK_IMPORTED_MODULE_1__ = __webpack_require__(/*! ./yahoo */ \\\"./lib/lib/jsrsasign/yahoo.js\\\");\\n/* asn1-1.0.13.js (c) 2013-2017 Kenji Urushima | kjur.github.com/jsrsasign/license\\n */\\n/*\\n * asn1.js - ASN.1 DER encoder classes\\n *\\n * Copyright (c) 2013-2017 Kenji Urushima (kenji.urushima@gmail.com)\\n *\\n * This software is licensed under the terms of the MIT License.\\n * https://kjur.github.io/jsrsasign/license\\n *\\n * The above copyright and license notice shall be\\n * included in all copies or substantial portions of the Software.\\n */\\n\\n\\n/**\\n * @fileOverview\\n * @name asn1-1.0.js\\n * @author Kenji Urushima kenji.urushima@gmail.com\\n * @version asn1 1.0.13 (2017-Jun-02)\\n * @since jsrsasign 2.1\\n * @license MIT License\\n */\\n/**\\n * kjur's class library name space\\n *

\\n * This name space provides following name spaces:\\n *

    \\n *
  • {@link KJUR.asn1} - ASN.1 primitive hexadecimal encoder
  • \\n *
  • {@link KJUR.asn1.x509} - ASN.1 structure for X.509 certificate and CRL
  • \\n *
  • {@link KJUR.crypto} - Java Cryptographic Extension(JCE) style MessageDigest/Signature\\n * class and utilities
  • \\n *
\\n *

\\n * NOTE: Please ignore method summary and document of this namespace. This caused by a bug of jsdoc2.\\n * @name KJUR\\n * @namespace kjur's class library name space\\n */\\nvar KJUR = {};\\n/**\\n * kjur's ASN.1 class library name space\\n *

\\n * This is ITU-T X.690 ASN.1 DER encoder class library and\\n * class structure and methods is very similar to\\n * org.bouncycastle.asn1 package of\\n * well known BouncyCaslte Cryptography Library.\\n *

PROVIDING ASN.1 PRIMITIVES

\\n * Here are ASN.1 DER primitive classes.\\n *
    \\n *
  • 0x01 {@link KJUR.asn1.DERBoolean}
  • \\n *
  • 0x02 {@link KJUR.asn1.DERInteger}
  • \\n *
  • 0x03 {@link KJUR.asn1.DERBitString}
  • \\n *
  • 0x04 {@link KJUR.asn1.DEROctetString}
  • \\n *
  • 0x05 {@link KJUR.asn1.DERNull}
  • \\n *
  • 0x06 {@link KJUR.asn1.DERObjectIdentifier}
  • \\n *
  • 0x0a {@link KJUR.asn1.DEREnumerated}
  • \\n *
  • 0x0c {@link KJUR.asn1.DERUTF8String}
  • \\n *
  • 0x12 {@link KJUR.asn1.DERNumericString}
  • \\n *
  • 0x13 {@link KJUR.asn1.DERPrintableString}
  • \\n *
  • 0x14 {@link KJUR.asn1.DERTeletexString}
  • \\n *
  • 0x16 {@link KJUR.asn1.DERIA5String}
  • \\n *
  • 0x17 {@link KJUR.asn1.DERUTCTime}
  • \\n *
  • 0x18 {@link KJUR.asn1.DERGeneralizedTime}
  • \\n *
  • 0x30 {@link KJUR.asn1.DERSequence}
  • \\n *
  • 0x31 {@link KJUR.asn1.DERSet}
  • \\n *
\\n *

OTHER ASN.1 CLASSES

\\n *
    \\n *
  • {@link KJUR.asn1.ASN1Object}
  • \\n *
  • {@link KJUR.asn1.DERAbstractString}
  • \\n *
  • {@link KJUR.asn1.DERAbstractTime}
  • \\n *
  • {@link KJUR.asn1.DERAbstractStructured}
  • \\n *
  • {@link KJUR.asn1.DERTaggedObject}
  • \\n *
\\n *

SUB NAME SPACES

\\n *
    \\n *
  • {@link KJUR.asn1.cades} - CAdES long term signature format
  • \\n *
  • {@link KJUR.asn1.cms} - Cryptographic Message Syntax
  • \\n *
  • {@link KJUR.asn1.csr} - Certificate Signing Request (CSR/PKCS#10)
  • \\n *
  • {@link KJUR.asn1.tsp} - RFC 3161 Timestamping Protocol Format
  • \\n *
  • {@link KJUR.asn1.x509} - RFC 5280 X.509 certificate and CRL
  • \\n *
\\n *

\\n * NOTE: Please ignore method summary and document of this namespace.\\n * This caused by a bug of jsdoc2.\\n * @name KJUR.asn1\\n * @namespace\\n */\\nif (typeof KJUR.asn1 == \\\"undefined\\\" || !KJUR.asn1)\\n KJUR.asn1 = {};\\n/**\\n * ASN1 utilities class\\n * @name KJUR.asn1.ASN1Util\\n * @class ASN1 utilities class\\n * @since asn1 1.0.2\\n */\\nKJUR.asn1.ASN1Util = new function () {\\n this.integerToByteHex = function (i) {\\n var h = i.toString(16);\\n if ((h.length % 2) == 1)\\n h = '0' + h;\\n return h;\\n };\\n this.bigIntToMinTwosComplementsHex = function (bigIntegerValue) {\\n var h = bigIntegerValue.toString(16);\\n if (h.substr(0, 1) != '-') {\\n if (h.length % 2 == 1) {\\n h = '0' + h;\\n }\\n else {\\n if (!h.match(/^[0-7]/)) {\\n h = '00' + h;\\n }\\n }\\n }\\n else {\\n var hPos = h.substr(1);\\n var xorLen = hPos.length;\\n if (xorLen % 2 == 1) {\\n xorLen += 1;\\n }\\n else {\\n if (!h.match(/^[0-7]/)) {\\n xorLen += 2;\\n }\\n }\\n var hMask = '';\\n for (var i = 0; i < xorLen; i++) {\\n hMask += 'f';\\n }\\n var biMask = new _jsbn_jsbn__WEBPACK_IMPORTED_MODULE_0__.BigInteger(hMask, 16);\\n var biNeg = biMask.xor(bigIntegerValue).add(_jsbn_jsbn__WEBPACK_IMPORTED_MODULE_0__.BigInteger.ONE);\\n h = biNeg.toString(16).replace(/^-/, '');\\n }\\n return h;\\n };\\n /**\\n * get PEM string from hexadecimal data and header string\\n * @name getPEMStringFromHex\\n * @memberOf KJUR.asn1.ASN1Util\\n * @function\\n * @param {String} dataHex hexadecimal string of PEM body\\n * @param {String} pemHeader PEM header string (ex. 'RSA PRIVATE KEY')\\n * @return {String} PEM formatted string of input data\\n * @description\\n * This method converts a hexadecimal string to a PEM string with\\n * a specified header. Its line break will be CRLF(\\\"\\\\r\\\\n\\\").\\n * @example\\n * var pem = KJUR.asn1.ASN1Util.getPEMStringFromHex('616161', 'RSA PRIVATE KEY');\\n * // value of pem will be:\\n * -----BEGIN PRIVATE KEY-----\\n * YWFh\\n * -----END PRIVATE KEY-----\\n */\\n this.getPEMStringFromHex = function (dataHex, pemHeader) {\\n return hextopem(dataHex, pemHeader);\\n };\\n /**\\n * generate ASN1Object specifed by JSON parameters\\n * @name newObject\\n * @memberOf KJUR.asn1.ASN1Util\\n * @function\\n * @param {Array} param JSON parameter to generate ASN1Object\\n * @return {KJUR.asn1.ASN1Object} generated object\\n * @since asn1 1.0.3\\n * @description\\n * generate any ASN1Object specified by JSON param\\n * including ASN.1 primitive or structured.\\n * Generally 'param' can be described as follows:\\n *
\\n * {TYPE-OF-ASNOBJ: ASN1OBJ-PARAMETER}\\n *
\\n * 'TYPE-OF-ASN1OBJ' can be one of following symbols:\\n *
    \\n *
  • 'bool' - DERBoolean
  • \\n *
  • 'int' - DERInteger
  • \\n *
  • 'bitstr' - DERBitString
  • \\n *
  • 'octstr' - DEROctetString
  • \\n *
  • 'null' - DERNull
  • \\n *
  • 'oid' - DERObjectIdentifier
  • \\n *
  • 'enum' - DEREnumerated
  • \\n *
  • 'utf8str' - DERUTF8String
  • \\n *
  • 'numstr' - DERNumericString
  • \\n *
  • 'prnstr' - DERPrintableString
  • \\n *
  • 'telstr' - DERTeletexString
  • \\n *
  • 'ia5str' - DERIA5String
  • \\n *
  • 'utctime' - DERUTCTime
  • \\n *
  • 'gentime' - DERGeneralizedTime
  • \\n *
  • 'seq' - DERSequence
  • \\n *
  • 'set' - DERSet
  • \\n *
  • 'tag' - DERTaggedObject
  • \\n *
\\n * @example\\n * newObject({'prnstr': 'aaa'});\\n * newObject({'seq': [{'int': 3}, {'prnstr': 'aaa'}]})\\n * // ASN.1 Tagged Object\\n * newObject({'tag': {'tag': 'a1',\\n * 'explicit': true,\\n * 'obj': {'seq': [{'int': 3}, {'prnstr': 'aaa'}]}}});\\n * // more simple representation of ASN.1 Tagged Object\\n * newObject({'tag': ['a1',\\n * true,\\n * {'seq': [\\n * {'int': 3},\\n * {'prnstr': 'aaa'}]}\\n * ]});\\n */\\n this.newObject = function (param) {\\n var _KJUR = KJUR, _KJUR_asn1 = _KJUR.asn1, _DERBoolean = _KJUR_asn1.DERBoolean, _DERInteger = _KJUR_asn1.DERInteger, _DERBitString = _KJUR_asn1.DERBitString, _DEROctetString = _KJUR_asn1.DEROctetString, _DERNull = _KJUR_asn1.DERNull, _DERObjectIdentifier = _KJUR_asn1.DERObjectIdentifier, _DEREnumerated = _KJUR_asn1.DEREnumerated, _DERUTF8String = _KJUR_asn1.DERUTF8String, _DERNumericString = _KJUR_asn1.DERNumericString, _DERPrintableString = _KJUR_asn1.DERPrintableString, _DERTeletexString = _KJUR_asn1.DERTeletexString, _DERIA5String = _KJUR_asn1.DERIA5String, _DERUTCTime = _KJUR_asn1.DERUTCTime, _DERGeneralizedTime = _KJUR_asn1.DERGeneralizedTime, _DERSequence = _KJUR_asn1.DERSequence, _DERSet = _KJUR_asn1.DERSet, _DERTaggedObject = _KJUR_asn1.DERTaggedObject, _newObject = _KJUR_asn1.ASN1Util.newObject;\\n var keys = Object.keys(param);\\n if (keys.length != 1)\\n throw \\\"key of param shall be only one.\\\";\\n var key = keys[0];\\n if (\\\":bool:int:bitstr:octstr:null:oid:enum:utf8str:numstr:prnstr:telstr:ia5str:utctime:gentime:seq:set:tag:\\\".indexOf(\\\":\\\" + key + \\\":\\\") == -1)\\n throw \\\"undefined key: \\\" + key;\\n if (key == \\\"bool\\\")\\n return new _DERBoolean(param[key]);\\n if (key == \\\"int\\\")\\n return new _DERInteger(param[key]);\\n if (key == \\\"bitstr\\\")\\n return new _DERBitString(param[key]);\\n if (key == \\\"octstr\\\")\\n return new _DEROctetString(param[key]);\\n if (key == \\\"null\\\")\\n return new _DERNull(param[key]);\\n if (key == \\\"oid\\\")\\n return new _DERObjectIdentifier(param[key]);\\n if (key == \\\"enum\\\")\\n return new _DEREnumerated(param[key]);\\n if (key == \\\"utf8str\\\")\\n return new _DERUTF8String(param[key]);\\n if (key == \\\"numstr\\\")\\n return new _DERNumericString(param[key]);\\n if (key == \\\"prnstr\\\")\\n return new _DERPrintableString(param[key]);\\n if (key == \\\"telstr\\\")\\n return new _DERTeletexString(param[key]);\\n if (key == \\\"ia5str\\\")\\n return new _DERIA5String(param[key]);\\n if (key == \\\"utctime\\\")\\n return new _DERUTCTime(param[key]);\\n if (key == \\\"gentime\\\")\\n return new _DERGeneralizedTime(param[key]);\\n if (key == \\\"seq\\\") {\\n var paramList = param[key];\\n var a = [];\\n for (var i = 0; i < paramList.length; i++) {\\n var asn1Obj = _newObject(paramList[i]);\\n a.push(asn1Obj);\\n }\\n return new _DERSequence({ 'array': a });\\n }\\n if (key == \\\"set\\\") {\\n var paramList = param[key];\\n var a = [];\\n for (var i = 0; i < paramList.length; i++) {\\n var asn1Obj = _newObject(paramList[i]);\\n a.push(asn1Obj);\\n }\\n return new _DERSet({ 'array': a });\\n }\\n if (key == \\\"tag\\\") {\\n var tagParam = param[key];\\n if (Object.prototype.toString.call(tagParam) === '[object Array]' &&\\n tagParam.length == 3) {\\n var obj = _newObject(tagParam[2]);\\n return new _DERTaggedObject({ tag: tagParam[0],\\n explicit: tagParam[1],\\n obj: obj });\\n }\\n else {\\n var newParam = {};\\n if (tagParam.explicit !== undefined)\\n newParam.explicit = tagParam.explicit;\\n if (tagParam.tag !== undefined)\\n newParam.tag = tagParam.tag;\\n if (tagParam.obj === undefined)\\n throw \\\"obj shall be specified for 'tag'.\\\";\\n newParam.obj = _newObject(tagParam.obj);\\n return new _DERTaggedObject(newParam);\\n }\\n }\\n };\\n /**\\n * get encoded hexadecimal string of ASN1Object specifed by JSON parameters\\n * @name jsonToASN1HEX\\n * @memberOf KJUR.asn1.ASN1Util\\n * @function\\n * @param {Array} param JSON parameter to generate ASN1Object\\n * @return hexadecimal string of ASN1Object\\n * @since asn1 1.0.4\\n * @description\\n * As for ASN.1 object representation of JSON object,\\n * please see {@link newObject}.\\n * @example\\n * jsonToASN1HEX({'prnstr': 'aaa'});\\n */\\n this.jsonToASN1HEX = function (param) {\\n var asn1Obj = this.newObject(param);\\n return asn1Obj.getEncodedHex();\\n };\\n};\\n/**\\n * get dot noted oid number string from hexadecimal value of OID\\n * @name oidHexToInt\\n * @memberOf KJUR.asn1.ASN1Util\\n * @function\\n * @param {String} hex hexadecimal value of object identifier\\n * @return {String} dot noted string of object identifier\\n * @since jsrsasign 4.8.3 asn1 1.0.7\\n * @description\\n * This static method converts from hexadecimal string representation of\\n * ASN.1 value of object identifier to oid number string.\\n * @example\\n * KJUR.asn1.ASN1Util.oidHexToInt('550406') → \\\"2.5.4.6\\\"\\n */\\nKJUR.asn1.ASN1Util.oidHexToInt = function (hex) {\\n var s = \\\"\\\";\\n var i01 = parseInt(hex.substr(0, 2), 16);\\n var i0 = Math.floor(i01 / 40);\\n var i1 = i01 % 40;\\n var s = i0 + \\\".\\\" + i1;\\n var binbuf = \\\"\\\";\\n for (var i = 2; i < hex.length; i += 2) {\\n var value = parseInt(hex.substr(i, 2), 16);\\n var bin = (\\\"00000000\\\" + value.toString(2)).slice(-8);\\n binbuf = binbuf + bin.substr(1, 7);\\n if (bin.substr(0, 1) == \\\"0\\\") {\\n var bi = new _jsbn_jsbn__WEBPACK_IMPORTED_MODULE_0__.BigInteger(binbuf, 2);\\n s = s + \\\".\\\" + bi.toString(10);\\n binbuf = \\\"\\\";\\n }\\n }\\n ;\\n return s;\\n};\\n/**\\n * get hexadecimal value of object identifier from dot noted oid value\\n * @name oidIntToHex\\n * @memberOf KJUR.asn1.ASN1Util\\n * @function\\n * @param {String} oidString dot noted string of object identifier\\n * @return {String} hexadecimal value of object identifier\\n * @since jsrsasign 4.8.3 asn1 1.0.7\\n * @description\\n * This static method converts from object identifier value string.\\n * to hexadecimal string representation of it.\\n * @example\\n * KJUR.asn1.ASN1Util.oidIntToHex(\\\"2.5.4.6\\\") → \\\"550406\\\"\\n */\\nKJUR.asn1.ASN1Util.oidIntToHex = function (oidString) {\\n var itox = function (i) {\\n var h = i.toString(16);\\n if (h.length == 1)\\n h = '0' + h;\\n return h;\\n };\\n var roidtox = function (roid) {\\n var h = '';\\n var bi = new _jsbn_jsbn__WEBPACK_IMPORTED_MODULE_0__.BigInteger(roid, 10);\\n var b = bi.toString(2);\\n var padLen = 7 - b.length % 7;\\n if (padLen == 7)\\n padLen = 0;\\n var bPad = '';\\n for (var i = 0; i < padLen; i++)\\n bPad += '0';\\n b = bPad + b;\\n for (var i = 0; i < b.length - 1; i += 7) {\\n var b8 = b.substr(i, 7);\\n if (i != b.length - 7)\\n b8 = '1' + b8;\\n h += itox(parseInt(b8, 2));\\n }\\n return h;\\n };\\n if (!oidString.match(/^[0-9.]+$/)) {\\n throw \\\"malformed oid string: \\\" + oidString;\\n }\\n var h = '';\\n var a = oidString.split('.');\\n var i0 = parseInt(a[0]) * 40 + parseInt(a[1]);\\n h += itox(i0);\\n a.splice(0, 2);\\n for (var i = 0; i < a.length; i++) {\\n h += roidtox(a[i]);\\n }\\n return h;\\n};\\n// ********************************************************************\\n// Abstract ASN.1 Classes\\n// ********************************************************************\\n// ********************************************************************\\n/**\\n * base class for ASN.1 DER encoder object\\n * @name KJUR.asn1.ASN1Object\\n * @class base class for ASN.1 DER encoder object\\n * @property {Boolean} isModified flag whether internal data was changed\\n * @property {String} hTLV hexadecimal string of ASN.1 TLV\\n * @property {String} hT hexadecimal string of ASN.1 TLV tag(T)\\n * @property {String} hL hexadecimal string of ASN.1 TLV length(L)\\n * @property {String} hV hexadecimal string of ASN.1 TLV value(V)\\n * @description\\n */\\nKJUR.asn1.ASN1Object = function () {\\n var isModified = true;\\n var hTLV = null;\\n var hT = '00';\\n var hL = '00';\\n var hV = '';\\n /**\\n * get hexadecimal ASN.1 TLV length(L) bytes from TLV value(V)\\n * @name getLengthHexFromValue\\n * @memberOf KJUR.asn1.ASN1Object#\\n * @function\\n * @return {String} hexadecimal string of ASN.1 TLV length(L)\\n */\\n this.getLengthHexFromValue = function () {\\n if (typeof this.hV == \\\"undefined\\\" || this.hV == null) {\\n throw \\\"this.hV is null or undefined.\\\";\\n }\\n if (this.hV.length % 2 == 1) {\\n throw \\\"value hex must be even length: n=\\\" + hV.length + \\\",v=\\\" + this.hV;\\n }\\n var n = this.hV.length / 2;\\n var hN = n.toString(16);\\n if (hN.length % 2 == 1) {\\n hN = \\\"0\\\" + hN;\\n }\\n if (n < 128) {\\n return hN;\\n }\\n else {\\n var hNlen = hN.length / 2;\\n if (hNlen > 15) {\\n throw \\\"ASN.1 length too long to represent by 8x: n = \\\" + n.toString(16);\\n }\\n var head = 128 + hNlen;\\n return head.toString(16) + hN;\\n }\\n };\\n /**\\n * get hexadecimal string of ASN.1 TLV bytes\\n * @name getEncodedHex\\n * @memberOf KJUR.asn1.ASN1Object#\\n * @function\\n * @return {String} hexadecimal string of ASN.1 TLV\\n */\\n this.getEncodedHex = function () {\\n if (this.hTLV == null || this.isModified) {\\n this.hV = this.getFreshValueHex();\\n this.hL = this.getLengthHexFromValue();\\n this.hTLV = this.hT + this.hL + this.hV;\\n this.isModified = false;\\n //alert(\\\"first time: \\\" + this.hTLV);\\n }\\n return this.hTLV;\\n };\\n /**\\n * get hexadecimal string of ASN.1 TLV value(V) bytes\\n * @name getValueHex\\n * @memberOf KJUR.asn1.ASN1Object#\\n * @function\\n * @return {String} hexadecimal string of ASN.1 TLV value(V) bytes\\n */\\n this.getValueHex = function () {\\n this.getEncodedHex();\\n return this.hV;\\n };\\n this.getFreshValueHex = function () {\\n return '';\\n };\\n};\\n// == BEGIN DERAbstractString ================================================\\n/**\\n * base class for ASN.1 DER string classes\\n * @name KJUR.asn1.DERAbstractString\\n * @class base class for ASN.1 DER string classes\\n * @param {Array} params associative array of parameters (ex. {'str': 'aaa'})\\n * @property {String} s internal string of value\\n * @extends KJUR.asn1.ASN1Object\\n * @description\\n *
\\n * As for argument 'params' for constructor, you can specify one of\\n * following properties:\\n *
    \\n *
  • str - specify initial ASN.1 value(V) by a string
  • \\n *
  • hex - specify initial ASN.1 value(V) by a hexadecimal string
  • \\n *
\\n * NOTE: 'params' can be omitted.\\n */\\nKJUR.asn1.DERAbstractString = function (params) {\\n KJUR.asn1.DERAbstractString.superclass.constructor.call(this);\\n var s = null;\\n var hV = null;\\n /**\\n * get string value of this string object\\n * @name getString\\n * @memberOf KJUR.asn1.DERAbstractString#\\n * @function\\n * @return {String} string value of this string object\\n */\\n this.getString = function () {\\n return this.s;\\n };\\n /**\\n * set value by a string\\n * @name setString\\n * @memberOf KJUR.asn1.DERAbstractString#\\n * @function\\n * @param {String} newS value by a string to set\\n */\\n this.setString = function (newS) {\\n this.hTLV = null;\\n this.isModified = true;\\n this.s = newS;\\n this.hV = stohex(this.s);\\n };\\n /**\\n * set value by a hexadecimal string\\n * @name setStringHex\\n * @memberOf KJUR.asn1.DERAbstractString#\\n * @function\\n * @param {String} newHexString value by a hexadecimal string to set\\n */\\n this.setStringHex = function (newHexString) {\\n this.hTLV = null;\\n this.isModified = true;\\n this.s = null;\\n this.hV = newHexString;\\n };\\n this.getFreshValueHex = function () {\\n return this.hV;\\n };\\n if (typeof params != \\\"undefined\\\") {\\n if (typeof params == \\\"string\\\") {\\n this.setString(params);\\n }\\n else if (typeof params['str'] != \\\"undefined\\\") {\\n this.setString(params['str']);\\n }\\n else if (typeof params['hex'] != \\\"undefined\\\") {\\n this.setStringHex(params['hex']);\\n }\\n }\\n};\\n_yahoo__WEBPACK_IMPORTED_MODULE_1__.YAHOO.lang.extend(KJUR.asn1.DERAbstractString, KJUR.asn1.ASN1Object);\\n// == END DERAbstractString ================================================\\n// == BEGIN DERAbstractTime ==================================================\\n/**\\n * base class for ASN.1 DER Generalized/UTCTime class\\n * @name KJUR.asn1.DERAbstractTime\\n * @class base class for ASN.1 DER Generalized/UTCTime class\\n * @param {Array} params associative array of parameters (ex. {'str': '130430235959Z'})\\n * @extends KJUR.asn1.ASN1Object\\n * @description\\n * @see KJUR.asn1.ASN1Object - superclass\\n */\\nKJUR.asn1.DERAbstractTime = function (params) {\\n KJUR.asn1.DERAbstractTime.superclass.constructor.call(this);\\n var s = null;\\n var date = null;\\n // --- PRIVATE METHODS --------------------\\n this.localDateToUTC = function (d) {\\n utc = d.getTime() + (d.getTimezoneOffset() * 60000);\\n var utcDate = new Date(utc);\\n return utcDate;\\n };\\n /*\\n * format date string by Data object\\n * @name formatDate\\n * @memberOf KJUR.asn1.AbstractTime;\\n * @param {Date} dateObject\\n * @param {string} type 'utc' or 'gen'\\n * @param {boolean} withMillis flag for with millisections or not\\n * @description\\n * 'withMillis' flag is supported from asn1 1.0.6.\\n */\\n this.formatDate = function (dateObject, type, withMillis) {\\n var pad = this.zeroPadding;\\n var d = this.localDateToUTC(dateObject);\\n var year = String(d.getFullYear());\\n if (type == 'utc')\\n year = year.substr(2, 2);\\n var month = pad(String(d.getMonth() + 1), 2);\\n var day = pad(String(d.getDate()), 2);\\n var hour = pad(String(d.getHours()), 2);\\n var min = pad(String(d.getMinutes()), 2);\\n var sec = pad(String(d.getSeconds()), 2);\\n var s = year + month + day + hour + min + sec;\\n if (withMillis === true) {\\n var millis = d.getMilliseconds();\\n if (millis != 0) {\\n var sMillis = pad(String(millis), 3);\\n sMillis = sMillis.replace(/[0]+$/, \\\"\\\");\\n s = s + \\\".\\\" + sMillis;\\n }\\n }\\n return s + \\\"Z\\\";\\n };\\n this.zeroPadding = function (s, len) {\\n if (s.length >= len)\\n return s;\\n return new Array(len - s.length + 1).join('0') + s;\\n };\\n // --- PUBLIC METHODS --------------------\\n /**\\n * get string value of this string object\\n * @name getString\\n * @memberOf KJUR.asn1.DERAbstractTime#\\n * @function\\n * @return {String} string value of this time object\\n */\\n this.getString = function () {\\n return this.s;\\n };\\n /**\\n * set value by a string\\n * @name setString\\n * @memberOf KJUR.asn1.DERAbstractTime#\\n * @function\\n * @param {String} newS value by a string to set such like \\\"130430235959Z\\\"\\n */\\n this.setString = function (newS) {\\n this.hTLV = null;\\n this.isModified = true;\\n this.s = newS;\\n this.hV = stohex(newS);\\n };\\n /**\\n * set value by a Date object\\n * @name setByDateValue\\n * @memberOf KJUR.asn1.DERAbstractTime#\\n * @function\\n * @param {Integer} year year of date (ex. 2013)\\n * @param {Integer} month month of date between 1 and 12 (ex. 12)\\n * @param {Integer} day day of month\\n * @param {Integer} hour hours of date\\n * @param {Integer} min minutes of date\\n * @param {Integer} sec seconds of date\\n */\\n this.setByDateValue = function (year, month, day, hour, min, sec) {\\n var dateObject = new Date(Date.UTC(year, month - 1, day, hour, min, sec, 0));\\n this.setByDate(dateObject);\\n };\\n this.getFreshValueHex = function () {\\n return this.hV;\\n };\\n};\\n_yahoo__WEBPACK_IMPORTED_MODULE_1__.YAHOO.lang.extend(KJUR.asn1.DERAbstractTime, KJUR.asn1.ASN1Object);\\n// == END DERAbstractTime ==================================================\\n// == BEGIN DERAbstractStructured ============================================\\n/**\\n * base class for ASN.1 DER structured class\\n * @name KJUR.asn1.DERAbstractStructured\\n * @class base class for ASN.1 DER structured class\\n * @property {Array} asn1Array internal array of ASN1Object\\n * @extends KJUR.asn1.ASN1Object\\n * @description\\n * @see KJUR.asn1.ASN1Object - superclass\\n */\\nKJUR.asn1.DERAbstractStructured = function (params) {\\n KJUR.asn1.DERAbstractString.superclass.constructor.call(this);\\n var asn1Array = null;\\n /**\\n * set value by array of ASN1Object\\n * @name setByASN1ObjectArray\\n * @memberOf KJUR.asn1.DERAbstractStructured#\\n * @function\\n * @param {array} asn1ObjectArray array of ASN1Object to set\\n */\\n this.setByASN1ObjectArray = function (asn1ObjectArray) {\\n this.hTLV = null;\\n this.isModified = true;\\n this.asn1Array = asn1ObjectArray;\\n };\\n /**\\n * append an ASN1Object to internal array\\n * @name appendASN1Object\\n * @memberOf KJUR.asn1.DERAbstractStructured#\\n * @function\\n * @param {ASN1Object} asn1Object to add\\n */\\n this.appendASN1Object = function (asn1Object) {\\n this.hTLV = null;\\n this.isModified = true;\\n this.asn1Array.push(asn1Object);\\n };\\n this.asn1Array = new Array();\\n if (typeof params != \\\"undefined\\\") {\\n if (typeof params['array'] != \\\"undefined\\\") {\\n this.asn1Array = params['array'];\\n }\\n }\\n};\\n_yahoo__WEBPACK_IMPORTED_MODULE_1__.YAHOO.lang.extend(KJUR.asn1.DERAbstractStructured, KJUR.asn1.ASN1Object);\\n// ********************************************************************\\n// ASN.1 Object Classes\\n// ********************************************************************\\n// ********************************************************************\\n/**\\n * class for ASN.1 DER Boolean\\n * @name KJUR.asn1.DERBoolean\\n * @class class for ASN.1 DER Boolean\\n * @extends KJUR.asn1.ASN1Object\\n * @description\\n * @see KJUR.asn1.ASN1Object - superclass\\n */\\nKJUR.asn1.DERBoolean = function () {\\n KJUR.asn1.DERBoolean.superclass.constructor.call(this);\\n this.hT = \\\"01\\\";\\n this.hTLV = \\\"0101ff\\\";\\n};\\n_yahoo__WEBPACK_IMPORTED_MODULE_1__.YAHOO.lang.extend(KJUR.asn1.DERBoolean, KJUR.asn1.ASN1Object);\\n// ********************************************************************\\n/**\\n * class for ASN.1 DER Integer\\n * @name KJUR.asn1.DERInteger\\n * @class class for ASN.1 DER Integer\\n * @extends KJUR.asn1.ASN1Object\\n * @description\\n *
\\n * As for argument 'params' for constructor, you can specify one of\\n * following properties:\\n *
    \\n *
  • int - specify initial ASN.1 value(V) by integer value
  • \\n *
  • bigint - specify initial ASN.1 value(V) by BigInteger object
  • \\n *
  • hex - specify initial ASN.1 value(V) by a hexadecimal string
  • \\n *
\\n * NOTE: 'params' can be omitted.\\n */\\nKJUR.asn1.DERInteger = function (params) {\\n KJUR.asn1.DERInteger.superclass.constructor.call(this);\\n this.hT = \\\"02\\\";\\n /**\\n * set value by Tom Wu's BigInteger object\\n * @name setByBigInteger\\n * @memberOf KJUR.asn1.DERInteger#\\n * @function\\n * @param {BigInteger} bigIntegerValue to set\\n */\\n this.setByBigInteger = function (bigIntegerValue) {\\n this.hTLV = null;\\n this.isModified = true;\\n this.hV = KJUR.asn1.ASN1Util.bigIntToMinTwosComplementsHex(bigIntegerValue);\\n };\\n /**\\n * set value by integer value\\n * @name setByInteger\\n * @memberOf KJUR.asn1.DERInteger\\n * @function\\n * @param {Integer} integer value to set\\n */\\n this.setByInteger = function (intValue) {\\n var bi = new _jsbn_jsbn__WEBPACK_IMPORTED_MODULE_0__.BigInteger(String(intValue), 10);\\n this.setByBigInteger(bi);\\n };\\n /**\\n * set value by integer value\\n * @name setValueHex\\n * @memberOf KJUR.asn1.DERInteger#\\n * @function\\n * @param {String} hexadecimal string of integer value\\n * @description\\n *
\\n * NOTE: Value shall be represented by minimum octet length of\\n * two's complement representation.\\n * @example\\n * new KJUR.asn1.DERInteger(123);\\n * new KJUR.asn1.DERInteger({'int': 123});\\n * new KJUR.asn1.DERInteger({'hex': '1fad'});\\n */\\n this.setValueHex = function (newHexString) {\\n this.hV = newHexString;\\n };\\n this.getFreshValueHex = function () {\\n return this.hV;\\n };\\n if (typeof params != \\\"undefined\\\") {\\n if (typeof params['bigint'] != \\\"undefined\\\") {\\n this.setByBigInteger(params['bigint']);\\n }\\n else if (typeof params['int'] != \\\"undefined\\\") {\\n this.setByInteger(params['int']);\\n }\\n else if (typeof params == \\\"number\\\") {\\n this.setByInteger(params);\\n }\\n else if (typeof params['hex'] != \\\"undefined\\\") {\\n this.setValueHex(params['hex']);\\n }\\n }\\n};\\n_yahoo__WEBPACK_IMPORTED_MODULE_1__.YAHOO.lang.extend(KJUR.asn1.DERInteger, KJUR.asn1.ASN1Object);\\n// ********************************************************************\\n/**\\n * class for ASN.1 DER encoded BitString primitive\\n * @name KJUR.asn1.DERBitString\\n * @class class for ASN.1 DER encoded BitString primitive\\n * @extends KJUR.asn1.ASN1Object\\n * @description\\n *
\\n * As for argument 'params' for constructor, you can specify one of\\n * following properties:\\n *
    \\n *
  • bin - specify binary string (ex. '10111')
  • \\n *
  • array - specify array of boolean (ex. [true,false,true,true])
  • \\n *
  • hex - specify hexadecimal string of ASN.1 value(V) including unused bits
  • \\n *
  • obj - specify {@link KJUR.asn1.ASN1Util.newObject}\\n * argument for \\\"BitString encapsulates\\\" structure.
  • \\n *
\\n * NOTE1: 'params' can be omitted.
\\n * NOTE2: 'obj' parameter have been supported since\\n * asn1 1.0.11, jsrsasign 6.1.1 (2016-Sep-25).
\\n * @example\\n * // default constructor\\n * o = new KJUR.asn1.DERBitString();\\n * // initialize with binary string\\n * o = new KJUR.asn1.DERBitString({bin: \\\"1011\\\"});\\n * // initialize with boolean array\\n * o = new KJUR.asn1.DERBitString({array: [true,false,true,true]});\\n * // initialize with hexadecimal string (04 is unused bits)\\n * o = new KJUR.asn1.DEROctetString({hex: \\\"04bac0\\\"});\\n * // initialize with ASN1Util.newObject argument for encapsulated\\n * o = new KJUR.asn1.DERBitString({obj: {seq: [{int: 3}, {prnstr: 'aaa'}]}});\\n * // above generates a ASN.1 data like this:\\n * // BIT STRING, encapsulates {\\n * // SEQUENCE {\\n * // INTEGER 3\\n * // PrintableString 'aaa'\\n * // }\\n * // }\\n */\\nKJUR.asn1.DERBitString = function (params) {\\n if (params !== undefined && typeof params.obj !== \\\"undefined\\\") {\\n var o = KJUR.asn1.ASN1Util.newObject(params.obj);\\n params.hex = \\\"00\\\" + o.getEncodedHex();\\n }\\n KJUR.asn1.DERBitString.superclass.constructor.call(this);\\n this.hT = \\\"03\\\";\\n /**\\n * set ASN.1 value(V) by a hexadecimal string including unused bits\\n * @name setHexValueIncludingUnusedBits\\n * @memberOf KJUR.asn1.DERBitString#\\n * @function\\n * @param {String} newHexStringIncludingUnusedBits\\n */\\n this.setHexValueIncludingUnusedBits = function (newHexStringIncludingUnusedBits) {\\n this.hTLV = null;\\n this.isModified = true;\\n this.hV = newHexStringIncludingUnusedBits;\\n };\\n /**\\n * set ASN.1 value(V) by unused bit and hexadecimal string of value\\n * @name setUnusedBitsAndHexValue\\n * @memberOf KJUR.asn1.DERBitString#\\n * @function\\n * @param {Integer} unusedBits\\n * @param {String} hValue\\n */\\n this.setUnusedBitsAndHexValue = function (unusedBits, hValue) {\\n if (unusedBits < 0 || 7 < unusedBits) {\\n throw \\\"unused bits shall be from 0 to 7: u = \\\" + unusedBits;\\n }\\n var hUnusedBits = \\\"0\\\" + unusedBits;\\n this.hTLV = null;\\n this.isModified = true;\\n this.hV = hUnusedBits + hValue;\\n };\\n /**\\n * set ASN.1 DER BitString by binary string
\\n * @name setByBinaryString\\n * @memberOf KJUR.asn1.DERBitString#\\n * @function\\n * @param {String} binaryString binary value string (i.e. '10111')\\n * @description\\n * Its unused bits will be calculated automatically by length of\\n * 'binaryValue'.
\\n * NOTE: Trailing zeros '0' will be ignored.\\n * @example\\n * o = new KJUR.asn1.DERBitString();\\n * o.setByBooleanArray(\\\"01011\\\");\\n */\\n this.setByBinaryString = function (binaryString) {\\n binaryString = binaryString.replace(/0+$/, '');\\n var unusedBits = 8 - binaryString.length % 8;\\n if (unusedBits == 8)\\n unusedBits = 0;\\n for (var i = 0; i <= unusedBits; i++) {\\n binaryString += '0';\\n }\\n var h = '';\\n for (var i = 0; i < binaryString.length - 1; i += 8) {\\n var b = binaryString.substr(i, 8);\\n var x = parseInt(b, 2).toString(16);\\n if (x.length == 1)\\n x = '0' + x;\\n h += x;\\n }\\n this.hTLV = null;\\n this.isModified = true;\\n this.hV = '0' + unusedBits + h;\\n };\\n /**\\n * set ASN.1 TLV value(V) by an array of boolean
\\n * @name setByBooleanArray\\n * @memberOf KJUR.asn1.DERBitString#\\n * @function\\n * @param {array} booleanArray array of boolean (ex. [true, false, true])\\n * @description\\n * NOTE: Trailing falses will be ignored in the ASN.1 DER Object.\\n * @example\\n * o = new KJUR.asn1.DERBitString();\\n * o.setByBooleanArray([false, true, false, true, true]);\\n */\\n this.setByBooleanArray = function (booleanArray) {\\n var s = '';\\n for (var i = 0; i < booleanArray.length; i++) {\\n if (booleanArray[i] == true) {\\n s += '1';\\n }\\n else {\\n s += '0';\\n }\\n }\\n this.setByBinaryString(s);\\n };\\n /**\\n * generate an array of falses with specified length
\\n * @name newFalseArray\\n * @memberOf KJUR.asn1.DERBitString\\n * @function\\n * @param {Integer} nLength length of array to generate\\n * @return {array} array of boolean falses\\n * @description\\n * This static method may be useful to initialize boolean array.\\n * @example\\n * o = new KJUR.asn1.DERBitString();\\n * o.newFalseArray(3) → [false, false, false]\\n */\\n this.newFalseArray = function (nLength) {\\n var a = new Array(nLength);\\n for (var i = 0; i < nLength; i++) {\\n a[i] = false;\\n }\\n return a;\\n };\\n this.getFreshValueHex = function () {\\n return this.hV;\\n };\\n if (typeof params != \\\"undefined\\\") {\\n if (typeof params == \\\"string\\\" && params.toLowerCase().match(/^[0-9a-f]+$/)) {\\n this.setHexValueIncludingUnusedBits(params);\\n }\\n else if (typeof params['hex'] != \\\"undefined\\\") {\\n this.setHexValueIncludingUnusedBits(params['hex']);\\n }\\n else if (typeof params['bin'] != \\\"undefined\\\") {\\n this.setByBinaryString(params['bin']);\\n }\\n else if (typeof params['array'] != \\\"undefined\\\") {\\n this.setByBooleanArray(params['array']);\\n }\\n }\\n};\\n_yahoo__WEBPACK_IMPORTED_MODULE_1__.YAHOO.lang.extend(KJUR.asn1.DERBitString, KJUR.asn1.ASN1Object);\\n// ********************************************************************\\n/**\\n * class for ASN.1 DER OctetString
\\n * @name KJUR.asn1.DEROctetString\\n * @class class for ASN.1 DER OctetString\\n * @param {Array} params associative array of parameters (ex. {'str': 'aaa'})\\n * @extends KJUR.asn1.DERAbstractString\\n * @description\\n * This class provides ASN.1 OctetString simple type.
\\n * Supported \\\"params\\\" attributes are:\\n *
    \\n *
  • str - to set a string as a value
  • \\n *
  • hex - to set a hexadecimal string as a value
  • \\n *
  • obj - to set a encapsulated ASN.1 value by JSON object\\n * which is defined in {@link KJUR.asn1.ASN1Util.newObject}
  • \\n *
\\n * NOTE: A parameter 'obj' have been supported\\n * for \\\"OCTET STRING, encapsulates\\\" structure.\\n * since asn1 1.0.11, jsrsasign 6.1.1 (2016-Sep-25).\\n * @see KJUR.asn1.DERAbstractString - superclass\\n * @example\\n * // default constructor\\n * o = new KJUR.asn1.DEROctetString();\\n * // initialize with string\\n * o = new KJUR.asn1.DEROctetString({str: \\\"aaa\\\"});\\n * // initialize with hexadecimal string\\n * o = new KJUR.asn1.DEROctetString({hex: \\\"616161\\\"});\\n * // initialize with ASN1Util.newObject argument\\n * o = new KJUR.asn1.DEROctetString({obj: {seq: [{int: 3}, {prnstr: 'aaa'}]}});\\n * // above generates a ASN.1 data like this:\\n * // OCTET STRING, encapsulates {\\n * // SEQUENCE {\\n * // INTEGER 3\\n * // PrintableString 'aaa'\\n * // }\\n * // }\\n */\\nKJUR.asn1.DEROctetString = function (params) {\\n if (params !== undefined && typeof params.obj !== \\\"undefined\\\") {\\n var o = KJUR.asn1.ASN1Util.newObject(params.obj);\\n params.hex = o.getEncodedHex();\\n }\\n KJUR.asn1.DEROctetString.superclass.constructor.call(this, params);\\n this.hT = \\\"04\\\";\\n};\\n_yahoo__WEBPACK_IMPORTED_MODULE_1__.YAHOO.lang.extend(KJUR.asn1.DEROctetString, KJUR.asn1.DERAbstractString);\\n// ********************************************************************\\n/**\\n * class for ASN.1 DER Null\\n * @name KJUR.asn1.DERNull\\n * @class class for ASN.1 DER Null\\n * @extends KJUR.asn1.ASN1Object\\n * @description\\n * @see KJUR.asn1.ASN1Object - superclass\\n */\\nKJUR.asn1.DERNull = function () {\\n KJUR.asn1.DERNull.superclass.constructor.call(this);\\n this.hT = \\\"05\\\";\\n this.hTLV = \\\"0500\\\";\\n};\\n_yahoo__WEBPACK_IMPORTED_MODULE_1__.YAHOO.lang.extend(KJUR.asn1.DERNull, KJUR.asn1.ASN1Object);\\n// ********************************************************************\\n/**\\n * class for ASN.1 DER ObjectIdentifier\\n * @name KJUR.asn1.DERObjectIdentifier\\n * @class class for ASN.1 DER ObjectIdentifier\\n * @param {Array} params associative array of parameters (ex. {'oid': '2.5.4.5'})\\n * @extends KJUR.asn1.ASN1Object\\n * @description\\n *
\\n * As for argument 'params' for constructor, you can specify one of\\n * following properties:\\n *
    \\n *
  • oid - specify initial ASN.1 value(V) by a oid string (ex. 2.5.4.13)
  • \\n *
  • hex - specify initial ASN.1 value(V) by a hexadecimal string
  • \\n *
\\n * NOTE: 'params' can be omitted.\\n */\\nKJUR.asn1.DERObjectIdentifier = function (params) {\\n var itox = function (i) {\\n var h = i.toString(16);\\n if (h.length == 1)\\n h = '0' + h;\\n return h;\\n };\\n var roidtox = function (roid) {\\n var h = '';\\n var bi = new _jsbn_jsbn__WEBPACK_IMPORTED_MODULE_0__.BigInteger(roid, 10);\\n var b = bi.toString(2);\\n var padLen = 7 - b.length % 7;\\n if (padLen == 7)\\n padLen = 0;\\n var bPad = '';\\n for (var i = 0; i < padLen; i++)\\n bPad += '0';\\n b = bPad + b;\\n for (var i = 0; i < b.length - 1; i += 7) {\\n var b8 = b.substr(i, 7);\\n if (i != b.length - 7)\\n b8 = '1' + b8;\\n h += itox(parseInt(b8, 2));\\n }\\n return h;\\n };\\n KJUR.asn1.DERObjectIdentifier.superclass.constructor.call(this);\\n this.hT = \\\"06\\\";\\n /**\\n * set value by a hexadecimal string\\n * @name setValueHex\\n * @memberOf KJUR.asn1.DERObjectIdentifier#\\n * @function\\n * @param {String} newHexString hexadecimal value of OID bytes\\n */\\n this.setValueHex = function (newHexString) {\\n this.hTLV = null;\\n this.isModified = true;\\n this.s = null;\\n this.hV = newHexString;\\n };\\n /**\\n * set value by a OID string
\\n * @name setValueOidString\\n * @memberOf KJUR.asn1.DERObjectIdentifier#\\n * @function\\n * @param {String} oidString OID string (ex. 2.5.4.13)\\n * @example\\n * o = new KJUR.asn1.DERObjectIdentifier();\\n * o.setValueOidString(\\\"2.5.4.13\\\");\\n */\\n this.setValueOidString = function (oidString) {\\n if (!oidString.match(/^[0-9.]+$/)) {\\n throw \\\"malformed oid string: \\\" + oidString;\\n }\\n var h = '';\\n var a = oidString.split('.');\\n var i0 = parseInt(a[0]) * 40 + parseInt(a[1]);\\n h += itox(i0);\\n a.splice(0, 2);\\n for (var i = 0; i < a.length; i++) {\\n h += roidtox(a[i]);\\n }\\n this.hTLV = null;\\n this.isModified = true;\\n this.s = null;\\n this.hV = h;\\n };\\n /**\\n * set value by a OID name\\n * @name setValueName\\n * @memberOf KJUR.asn1.DERObjectIdentifier#\\n * @function\\n * @param {String} oidName OID name (ex. 'serverAuth')\\n * @since 1.0.1\\n * @description\\n * OID name shall be defined in 'KJUR.asn1.x509.OID.name2oidList'.\\n * Otherwise raise error.\\n * @example\\n * o = new KJUR.asn1.DERObjectIdentifier();\\n * o.setValueName(\\\"serverAuth\\\");\\n */\\n this.setValueName = function (oidName) {\\n var oid = KJUR.asn1.x509.OID.name2oid(oidName);\\n if (oid !== '') {\\n this.setValueOidString(oid);\\n }\\n else {\\n throw \\\"DERObjectIdentifier oidName undefined: \\\" + oidName;\\n }\\n };\\n this.getFreshValueHex = function () {\\n return this.hV;\\n };\\n if (params !== undefined) {\\n if (typeof params === \\\"string\\\") {\\n if (params.match(/^[0-2].[0-9.]+$/)) {\\n this.setValueOidString(params);\\n }\\n else {\\n this.setValueName(params);\\n }\\n }\\n else if (params.oid !== undefined) {\\n this.setValueOidString(params.oid);\\n }\\n else if (params.hex !== undefined) {\\n this.setValueHex(params.hex);\\n }\\n else if (params.name !== undefined) {\\n this.setValueName(params.name);\\n }\\n }\\n};\\n_yahoo__WEBPACK_IMPORTED_MODULE_1__.YAHOO.lang.extend(KJUR.asn1.DERObjectIdentifier, KJUR.asn1.ASN1Object);\\n// ********************************************************************\\n/**\\n * class for ASN.1 DER Enumerated\\n * @name KJUR.asn1.DEREnumerated\\n * @class class for ASN.1 DER Enumerated\\n * @extends KJUR.asn1.ASN1Object\\n * @description\\n *
\\n * As for argument 'params' for constructor, you can specify one of\\n * following properties:\\n *
    \\n *
  • int - specify initial ASN.1 value(V) by integer value
  • \\n *
  • hex - specify initial ASN.1 value(V) by a hexadecimal string
  • \\n *
\\n * NOTE: 'params' can be omitted.\\n * @example\\n * new KJUR.asn1.DEREnumerated(123);\\n * new KJUR.asn1.DEREnumerated({int: 123});\\n * new KJUR.asn1.DEREnumerated({hex: '1fad'});\\n */\\nKJUR.asn1.DEREnumerated = function (params) {\\n KJUR.asn1.DEREnumerated.superclass.constructor.call(this);\\n this.hT = \\\"0a\\\";\\n /**\\n * set value by Tom Wu's BigInteger object\\n * @name setByBigInteger\\n * @memberOf KJUR.asn1.DEREnumerated#\\n * @function\\n * @param {BigInteger} bigIntegerValue to set\\n */\\n this.setByBigInteger = function (bigIntegerValue) {\\n this.hTLV = null;\\n this.isModified = true;\\n this.hV = KJUR.asn1.ASN1Util.bigIntToMinTwosComplementsHex(bigIntegerValue);\\n };\\n /**\\n * set value by integer value\\n * @name setByInteger\\n * @memberOf KJUR.asn1.DEREnumerated#\\n * @function\\n * @param {Integer} integer value to set\\n */\\n this.setByInteger = function (intValue) {\\n var bi = new _jsbn_jsbn__WEBPACK_IMPORTED_MODULE_0__.BigInteger(String(intValue), 10);\\n this.setByBigInteger(bi);\\n };\\n /**\\n * set value by integer value\\n * @name setValueHex\\n * @memberOf KJUR.asn1.DEREnumerated#\\n * @function\\n * @param {String} hexadecimal string of integer value\\n * @description\\n *
\\n * NOTE: Value shall be represented by minimum octet length of\\n * two's complement representation.\\n */\\n this.setValueHex = function (newHexString) {\\n this.hV = newHexString;\\n };\\n this.getFreshValueHex = function () {\\n return this.hV;\\n };\\n if (typeof params != \\\"undefined\\\") {\\n if (typeof params['int'] != \\\"undefined\\\") {\\n this.setByInteger(params['int']);\\n }\\n else if (typeof params == \\\"number\\\") {\\n this.setByInteger(params);\\n }\\n else if (typeof params['hex'] != \\\"undefined\\\") {\\n this.setValueHex(params['hex']);\\n }\\n }\\n};\\n_yahoo__WEBPACK_IMPORTED_MODULE_1__.YAHOO.lang.extend(KJUR.asn1.DEREnumerated, KJUR.asn1.ASN1Object);\\n// ********************************************************************\\n/**\\n * class for ASN.1 DER UTF8String\\n * @name KJUR.asn1.DERUTF8String\\n * @class class for ASN.1 DER UTF8String\\n * @param {Array} params associative array of parameters (ex. {'str': 'aaa'})\\n * @extends KJUR.asn1.DERAbstractString\\n * @description\\n * @see KJUR.asn1.DERAbstractString - superclass\\n */\\nKJUR.asn1.DERUTF8String = function (params) {\\n KJUR.asn1.DERUTF8String.superclass.constructor.call(this, params);\\n this.hT = \\\"0c\\\";\\n};\\n_yahoo__WEBPACK_IMPORTED_MODULE_1__.YAHOO.lang.extend(KJUR.asn1.DERUTF8String, KJUR.asn1.DERAbstractString);\\n// ********************************************************************\\n/**\\n * class for ASN.1 DER NumericString\\n * @name KJUR.asn1.DERNumericString\\n * @class class for ASN.1 DER NumericString\\n * @param {Array} params associative array of parameters (ex. {'str': 'aaa'})\\n * @extends KJUR.asn1.DERAbstractString\\n * @description\\n * @see KJUR.asn1.DERAbstractString - superclass\\n */\\nKJUR.asn1.DERNumericString = function (params) {\\n KJUR.asn1.DERNumericString.superclass.constructor.call(this, params);\\n this.hT = \\\"12\\\";\\n};\\n_yahoo__WEBPACK_IMPORTED_MODULE_1__.YAHOO.lang.extend(KJUR.asn1.DERNumericString, KJUR.asn1.DERAbstractString);\\n// ********************************************************************\\n/**\\n * class for ASN.1 DER PrintableString\\n * @name KJUR.asn1.DERPrintableString\\n * @class class for ASN.1 DER PrintableString\\n * @param {Array} params associative array of parameters (ex. {'str': 'aaa'})\\n * @extends KJUR.asn1.DERAbstractString\\n * @description\\n * @see KJUR.asn1.DERAbstractString - superclass\\n */\\nKJUR.asn1.DERPrintableString = function (params) {\\n KJUR.asn1.DERPrintableString.superclass.constructor.call(this, params);\\n this.hT = \\\"13\\\";\\n};\\n_yahoo__WEBPACK_IMPORTED_MODULE_1__.YAHOO.lang.extend(KJUR.asn1.DERPrintableString, KJUR.asn1.DERAbstractString);\\n// ********************************************************************\\n/**\\n * class for ASN.1 DER TeletexString\\n * @name KJUR.asn1.DERTeletexString\\n * @class class for ASN.1 DER TeletexString\\n * @param {Array} params associative array of parameters (ex. {'str': 'aaa'})\\n * @extends KJUR.asn1.DERAbstractString\\n * @description\\n * @see KJUR.asn1.DERAbstractString - superclass\\n */\\nKJUR.asn1.DERTeletexString = function (params) {\\n KJUR.asn1.DERTeletexString.superclass.constructor.call(this, params);\\n this.hT = \\\"14\\\";\\n};\\n_yahoo__WEBPACK_IMPORTED_MODULE_1__.YAHOO.lang.extend(KJUR.asn1.DERTeletexString, KJUR.asn1.DERAbstractString);\\n// ********************************************************************\\n/**\\n * class for ASN.1 DER IA5String\\n * @name KJUR.asn1.DERIA5String\\n * @class class for ASN.1 DER IA5String\\n * @param {Array} params associative array of parameters (ex. {'str': 'aaa'})\\n * @extends KJUR.asn1.DERAbstractString\\n * @description\\n * @see KJUR.asn1.DERAbstractString - superclass\\n */\\nKJUR.asn1.DERIA5String = function (params) {\\n KJUR.asn1.DERIA5String.superclass.constructor.call(this, params);\\n this.hT = \\\"16\\\";\\n};\\n_yahoo__WEBPACK_IMPORTED_MODULE_1__.YAHOO.lang.extend(KJUR.asn1.DERIA5String, KJUR.asn1.DERAbstractString);\\n// ********************************************************************\\n/**\\n * class for ASN.1 DER UTCTime\\n * @name KJUR.asn1.DERUTCTime\\n * @class class for ASN.1 DER UTCTime\\n * @param {Array} params associative array of parameters (ex. {'str': '130430235959Z'})\\n * @extends KJUR.asn1.DERAbstractTime\\n * @description\\n *
\\n * As for argument 'params' for constructor, you can specify one of\\n * following properties:\\n *
    \\n *
  • str - specify initial ASN.1 value(V) by a string (ex.'130430235959Z')
  • \\n *
  • hex - specify initial ASN.1 value(V) by a hexadecimal string
  • \\n *
  • date - specify Date object.
  • \\n *
\\n * NOTE: 'params' can be omitted.\\n *

EXAMPLES

\\n * @example\\n * d1 = new KJUR.asn1.DERUTCTime();\\n * d1.setString('130430125959Z');\\n *\\n * d2 = new KJUR.asn1.DERUTCTime({'str': '130430125959Z'});\\n * d3 = new KJUR.asn1.DERUTCTime({'date': new Date(Date.UTC(2015, 0, 31, 0, 0, 0, 0))});\\n * d4 = new KJUR.asn1.DERUTCTime('130430125959Z');\\n */\\nKJUR.asn1.DERUTCTime = function (params) {\\n KJUR.asn1.DERUTCTime.superclass.constructor.call(this, params);\\n this.hT = \\\"17\\\";\\n /**\\n * set value by a Date object
\\n * @name setByDate\\n * @memberOf KJUR.asn1.DERUTCTime#\\n * @function\\n * @param {Date} dateObject Date object to set ASN.1 value(V)\\n * @example\\n * o = new KJUR.asn1.DERUTCTime();\\n * o.setByDate(new Date(\\\"2016/12/31\\\"));\\n */\\n this.setByDate = function (dateObject) {\\n this.hTLV = null;\\n this.isModified = true;\\n this.date = dateObject;\\n this.s = this.formatDate(this.date, 'utc');\\n this.hV = stohex(this.s);\\n };\\n this.getFreshValueHex = function () {\\n if (typeof this.date == \\\"undefined\\\" && typeof this.s == \\\"undefined\\\") {\\n this.date = new Date();\\n this.s = this.formatDate(this.date, 'utc');\\n this.hV = stohex(this.s);\\n }\\n return this.hV;\\n };\\n if (params !== undefined) {\\n if (params.str !== undefined) {\\n this.setString(params.str);\\n }\\n else if (typeof params == \\\"string\\\" && params.match(/^[0-9]{12}Z$/)) {\\n this.setString(params);\\n }\\n else if (params.hex !== undefined) {\\n this.setStringHex(params.hex);\\n }\\n else if (params.date !== undefined) {\\n this.setByDate(params.date);\\n }\\n }\\n};\\n_yahoo__WEBPACK_IMPORTED_MODULE_1__.YAHOO.lang.extend(KJUR.asn1.DERUTCTime, KJUR.asn1.DERAbstractTime);\\n// ********************************************************************\\n/**\\n * class for ASN.1 DER GeneralizedTime\\n * @name KJUR.asn1.DERGeneralizedTime\\n * @class class for ASN.1 DER GeneralizedTime\\n * @param {Array} params associative array of parameters (ex. {'str': '20130430235959Z'})\\n * @property {Boolean} withMillis flag to show milliseconds or not\\n * @extends KJUR.asn1.DERAbstractTime\\n * @description\\n *
\\n * As for argument 'params' for constructor, you can specify one of\\n * following properties:\\n *
    \\n *
  • str - specify initial ASN.1 value(V) by a string (ex.'20130430235959Z')
  • \\n *
  • hex - specify initial ASN.1 value(V) by a hexadecimal string
  • \\n *
  • date - specify Date object.
  • \\n *
  • millis - specify flag to show milliseconds (from 1.0.6)
  • \\n *
\\n * NOTE1: 'params' can be omitted.\\n * NOTE2: 'withMillis' property is supported from asn1 1.0.6.\\n */\\nKJUR.asn1.DERGeneralizedTime = function (params) {\\n KJUR.asn1.DERGeneralizedTime.superclass.constructor.call(this, params);\\n this.hT = \\\"18\\\";\\n this.withMillis = false;\\n /**\\n * set value by a Date object\\n * @name setByDate\\n * @memberOf KJUR.asn1.DERGeneralizedTime#\\n * @function\\n * @param {Date} dateObject Date object to set ASN.1 value(V)\\n * @example\\n * When you specify UTC time, use 'Date.UTC' method like this:
\\n * o1 = new DERUTCTime();\\n * o1.setByDate(date);\\n *\\n * date = new Date(Date.UTC(2015, 0, 31, 23, 59, 59, 0)); #2015JAN31 23:59:59\\n */\\n this.setByDate = function (dateObject) {\\n this.hTLV = null;\\n this.isModified = true;\\n this.date = dateObject;\\n this.s = this.formatDate(this.date, 'gen', this.withMillis);\\n this.hV = stohex(this.s);\\n };\\n this.getFreshValueHex = function () {\\n if (this.date === undefined && this.s === undefined) {\\n this.date = new Date();\\n this.s = this.formatDate(this.date, 'gen', this.withMillis);\\n this.hV = stohex(this.s);\\n }\\n return this.hV;\\n };\\n if (params !== undefined) {\\n if (params.str !== undefined) {\\n this.setString(params.str);\\n }\\n else if (typeof params == \\\"string\\\" && params.match(/^[0-9]{14}Z$/)) {\\n this.setString(params);\\n }\\n else if (params.hex !== undefined) {\\n this.setStringHex(params.hex);\\n }\\n else if (params.date !== undefined) {\\n this.setByDate(params.date);\\n }\\n if (params.millis === true) {\\n this.withMillis = true;\\n }\\n }\\n};\\n_yahoo__WEBPACK_IMPORTED_MODULE_1__.YAHOO.lang.extend(KJUR.asn1.DERGeneralizedTime, KJUR.asn1.DERAbstractTime);\\n// ********************************************************************\\n/**\\n * class for ASN.1 DER Sequence\\n * @name KJUR.asn1.DERSequence\\n * @class class for ASN.1 DER Sequence\\n * @extends KJUR.asn1.DERAbstractStructured\\n * @description\\n *
\\n * As for argument 'params' for constructor, you can specify one of\\n * following properties:\\n *
    \\n *
  • array - specify array of ASN1Object to set elements of content
  • \\n *
\\n * NOTE: 'params' can be omitted.\\n */\\nKJUR.asn1.DERSequence = function (params) {\\n KJUR.asn1.DERSequence.superclass.constructor.call(this, params);\\n this.hT = \\\"30\\\";\\n this.getFreshValueHex = function () {\\n var h = '';\\n for (var i = 0; i < this.asn1Array.length; i++) {\\n var asn1Obj = this.asn1Array[i];\\n h += asn1Obj.getEncodedHex();\\n }\\n this.hV = h;\\n return this.hV;\\n };\\n};\\n_yahoo__WEBPACK_IMPORTED_MODULE_1__.YAHOO.lang.extend(KJUR.asn1.DERSequence, KJUR.asn1.DERAbstractStructured);\\n// ********************************************************************\\n/**\\n * class for ASN.1 DER Set\\n * @name KJUR.asn1.DERSet\\n * @class class for ASN.1 DER Set\\n * @extends KJUR.asn1.DERAbstractStructured\\n * @description\\n *
\\n * As for argument 'params' for constructor, you can specify one of\\n * following properties:\\n *
    \\n *
  • array - specify array of ASN1Object to set elements of content
  • \\n *
  • sortflag - flag for sort (default: true). ASN.1 BER is not sorted in 'SET OF'.
  • \\n *
\\n * NOTE1: 'params' can be omitted.
\\n * NOTE2: sortflag is supported since 1.0.5.\\n */\\nKJUR.asn1.DERSet = function (params) {\\n KJUR.asn1.DERSet.superclass.constructor.call(this, params);\\n this.hT = \\\"31\\\";\\n this.sortFlag = true; // item shall be sorted only in ASN.1 DER\\n this.getFreshValueHex = function () {\\n var a = new Array();\\n for (var i = 0; i < this.asn1Array.length; i++) {\\n var asn1Obj = this.asn1Array[i];\\n a.push(asn1Obj.getEncodedHex());\\n }\\n if (this.sortFlag == true)\\n a.sort();\\n this.hV = a.join('');\\n return this.hV;\\n };\\n if (typeof params != \\\"undefined\\\") {\\n if (typeof params.sortflag != \\\"undefined\\\" &&\\n params.sortflag == false)\\n this.sortFlag = false;\\n }\\n};\\n_yahoo__WEBPACK_IMPORTED_MODULE_1__.YAHOO.lang.extend(KJUR.asn1.DERSet, KJUR.asn1.DERAbstractStructured);\\n// ********************************************************************\\n/**\\n * class for ASN.1 DER TaggedObject\\n * @name KJUR.asn1.DERTaggedObject\\n * @class class for ASN.1 DER TaggedObject\\n * @extends KJUR.asn1.ASN1Object\\n * @description\\n *
\\n * Parameter 'tagNoNex' is ASN.1 tag(T) value for this object.\\n * For example, if you find '[1]' tag in a ASN.1 dump,\\n * 'tagNoHex' will be 'a1'.\\n *
\\n * As for optional argument 'params' for constructor, you can specify *ANY* of\\n * following properties:\\n *
    \\n *
  • explicit - specify true if this is explicit tag otherwise false\\n * (default is 'true').
  • \\n *
  • tag - specify tag (default is 'a0' which means [0])
  • \\n *
  • obj - specify ASN1Object which is tagged
  • \\n *
\\n * @example\\n * d1 = new KJUR.asn1.DERUTF8String({'str':'a'});\\n * d2 = new KJUR.asn1.DERTaggedObject({'obj': d1});\\n * hex = d2.getEncodedHex();\\n */\\nKJUR.asn1.DERTaggedObject = function (params) {\\n KJUR.asn1.DERTaggedObject.superclass.constructor.call(this);\\n this.hT = \\\"a0\\\";\\n this.hV = '';\\n this.isExplicit = true;\\n this.asn1Object = null;\\n /**\\n * set value by an ASN1Object\\n * @name setString\\n * @memberOf KJUR.asn1.DERTaggedObject#\\n * @function\\n * @param {Boolean} isExplicitFlag flag for explicit/implicit tag\\n * @param {Integer} tagNoHex hexadecimal string of ASN.1 tag\\n * @param {ASN1Object} asn1Object ASN.1 to encapsulate\\n */\\n this.setASN1Object = function (isExplicitFlag, tagNoHex, asn1Object) {\\n this.hT = tagNoHex;\\n this.isExplicit = isExplicitFlag;\\n this.asn1Object = asn1Object;\\n if (this.isExplicit) {\\n this.hV = this.asn1Object.getEncodedHex();\\n this.hTLV = null;\\n this.isModified = true;\\n }\\n else {\\n this.hV = null;\\n this.hTLV = asn1Object.getEncodedHex();\\n this.hTLV = this.hTLV.replace(/^../, tagNoHex);\\n this.isModified = false;\\n }\\n };\\n this.getFreshValueHex = function () {\\n return this.hV;\\n };\\n if (typeof params != \\\"undefined\\\") {\\n if (typeof params['tag'] != \\\"undefined\\\") {\\n this.hT = params['tag'];\\n }\\n if (typeof params['explicit'] != \\\"undefined\\\") {\\n this.isExplicit = params['explicit'];\\n }\\n if (typeof params['obj'] != \\\"undefined\\\") {\\n this.asn1Object = params['obj'];\\n this.setASN1Object(this.isExplicit, this.hT, this.asn1Object);\\n }\\n }\\n};\\n_yahoo__WEBPACK_IMPORTED_MODULE_1__.YAHOO.lang.extend(KJUR.asn1.DERTaggedObject, KJUR.asn1.ASN1Object);\\n\\n\\n//# sourceURL=webpack://JSEncrypt/./lib/lib/jsrsasign/asn1-1.0.js?\");\n\n/***/ }),\n\n/***/ \"./lib/lib/jsrsasign/yahoo.js\":\n/*!************************************!*\\\n !*** ./lib/lib/jsrsasign/yahoo.js ***!\n \\************************************/\n/***/ ((__unused_webpack_module, __webpack_exports__, __webpack_require__) => {\n\neval(\"__webpack_require__.r(__webpack_exports__);\\n/* harmony export */ __webpack_require__.d(__webpack_exports__, {\\n/* harmony export */ \\\"YAHOO\\\": () => (/* binding */ YAHOO)\\n/* harmony export */ });\\n/*!\\nCopyright (c) 2011, Yahoo! Inc. All rights reserved.\\nCode licensed under the BSD License:\\nhttp://developer.yahoo.com/yui/license.html\\nversion: 2.9.0\\n*/\\nvar YAHOO = {};\\nYAHOO.lang = {\\n /**\\n * Utility to set up the prototype, constructor and superclass properties to\\n * support an inheritance strategy that can chain constructors and methods.\\n * Static members will not be inherited.\\n *\\n * @method extend\\n * @static\\n * @param {Function} subc the object to modify\\n * @param {Function} superc the object to inherit\\n * @param {Object} overrides additional properties/methods to add to the\\n * subclass prototype. These will override the\\n * matching items obtained from the superclass\\n * if present.\\n */\\n extend: function (subc, superc, overrides) {\\n if (!superc || !subc) {\\n throw new Error(\\\"YAHOO.lang.extend failed, please check that \\\" +\\n \\\"all dependencies are included.\\\");\\n }\\n var F = function () { };\\n F.prototype = superc.prototype;\\n subc.prototype = new F();\\n subc.prototype.constructor = subc;\\n subc.superclass = superc.prototype;\\n if (superc.prototype.constructor == Object.prototype.constructor) {\\n superc.prototype.constructor = superc;\\n }\\n if (overrides) {\\n var i;\\n for (i in overrides) {\\n subc.prototype[i] = overrides[i];\\n }\\n /*\\n * IE will not enumerate native functions in a derived object even if the\\n * function was overridden. This is a workaround for specific functions\\n * we care about on the Object prototype.\\n * @property _IEEnumFix\\n * @param {Function} r the object to receive the augmentation\\n * @param {Function} s the object that supplies the properties to augment\\n * @static\\n * @private\\n */\\n var _IEEnumFix = function () { }, ADD = [\\\"toString\\\", \\\"valueOf\\\"];\\n try {\\n if (/MSIE/.test(navigator.userAgent)) {\\n _IEEnumFix = function (r, s) {\\n for (i = 0; i < ADD.length; i = i + 1) {\\n var fname = ADD[i], f = s[fname];\\n if (typeof f === 'function' && f != Object.prototype[fname]) {\\n r[fname] = f;\\n }\\n }\\n };\\n }\\n }\\n catch (ex) { }\\n ;\\n _IEEnumFix(subc.prototype, overrides);\\n }\\n }\\n};\\n\\n\\n//# sourceURL=webpack://JSEncrypt/./lib/lib/jsrsasign/yahoo.js?\");\n\n/***/ }),\n\n/***/ \"./lib/version.json\":\n/*!**************************!*\\\n !*** ./lib/version.json ***!\n \\**************************/\n/***/ ((module) => {\n\neval(\"module.exports = {\\\"version\\\":\\\"3.2.1\\\"};\\n\\n//# sourceURL=webpack://JSEncrypt/./lib/version.json?\");\n\n/***/ })\n\n/******/ \t});\n/************************************************************************/\n/******/ \t// The module cache\n/******/ \tvar __webpack_module_cache__ = {};\n/******/\n/******/ \t// The require function\n/******/ \tfunction __webpack_require__(moduleId) {\n/******/ \t\t// Check if module is in cache\n/******/ \t\tvar cachedModule = __webpack_module_cache__[moduleId];\n/******/ \t\tif (cachedModule !== undefined) {\n/******/ \t\t\treturn cachedModule.exports;\n/******/ \t\t}\n/******/ \t\t// Create a new module (and put it into the cache)\n/******/ \t\tvar module = __webpack_module_cache__[moduleId] = {\n/******/ \t\t\t// no module.id needed\n/******/ \t\t\t// no module.loaded needed\n/******/ \t\t\texports: {}\n/******/ \t\t};\n/******/\n/******/ \t\t// Execute the module function\n/******/ \t\t__webpack_modules__[moduleId](module, module.exports, __webpack_require__);\n/******/\n/******/ \t\t// Return the exports of the module\n/******/ \t\treturn module.exports;\n/******/ \t}\n/******/\n/************************************************************************/\n/******/ \t/* webpack/runtime/define property getters */\n/******/ \t(() => {\n/******/ \t\t// define getter functions for harmony exports\n/******/ \t\t__webpack_require__.d = (exports, definition) => {\n/******/ \t\t\tfor(var key in definition) {\n/******/ \t\t\t\tif(__webpack_require__.o(definition, key) && !__webpack_require__.o(exports, key)) {\n/******/ \t\t\t\t\tObject.defineProperty(exports, key, { enumerable: true, get: definition[key] });\n/******/ \t\t\t\t}\n/******/ \t\t\t}\n/******/ \t\t};\n/******/ \t})();\n/******/\n/******/ \t/* webpack/runtime/hasOwnProperty shorthand */\n/******/ \t(() => {\n/******/ \t\t__webpack_require__.o = (obj, prop) => (Object.prototype.hasOwnProperty.call(obj, prop))\n/******/ \t})();\n/******/\n/******/ \t/* webpack/runtime/make namespace object */\n/******/ \t(() => {\n/******/ \t\t// define __esModule on exports\n/******/ \t\t__webpack_require__.r = (exports) => {\n/******/ \t\t\tif(typeof Symbol !== 'undefined' && Symbol.toStringTag) {\n/******/ \t\t\t\tObject.defineProperty(exports, Symbol.toStringTag, { value: 'Module' });\n/******/ \t\t\t}\n/******/ \t\t\tObject.defineProperty(exports, '__esModule', { value: true });\n/******/ \t\t};\n/******/ \t})();\n/******/\n/************************************************************************/\n/******/\n/******/ \t// startup\n/******/ \t// Load entry module and return exports\n/******/ \t// This entry module can't be inlined because the eval devtool is used.\n/******/ \tvar __webpack_exports__ = __webpack_require__(\"./lib/index.js\");\n/******/ \t__webpack_exports__ = __webpack_exports__.default;\n/******/\n/******/ \treturn __webpack_exports__;\n/******/ })()\n;\n});\n},{}]},{},[1])(1)\n});\n", "let index: any;\n\ntry {\n window.crypto;\n index = require('bls-eth-wasm/browser');\n} catch {\n index = require('bls-eth-wasm');\n}\n\nexport default index;\n", "export class OperatorIdsValidator {\n public operatorsCount = 3;\n\n setOperatorsCount(amount: number): void {\n this.operatorsCount = amount;\n }\n}\n\nexport const isOperatorsLengthValid = (length: number) => {\n if (length < 4 || length > 13 || length % 3 != 1) {\n return false;\n }\n return true;\n}\n\nexport const operatorIdsValidator = new OperatorIdsValidator();\n", "export class KeyStoreDataFormatError extends Error {\n public data: any;\n\n constructor(data: any, message: string) {\n super(message);\n this.data = data;\n }\n}\n\nexport class KeyStoreInvalidError extends Error {\n public data: any;\n\n constructor(data: any, message: string) {\n super(message);\n this.data = data;\n }\n}\n\nexport class KeyStorePasswordError extends Error {\n constructor(message: string) {\n super(message);\n }\n}\n\nexport class EthereumWalletError extends Error {\n constructor(message: string) {\n super(message);\n }\n}\n\nexport class PrivateKeyFormatError extends Error {\n public data: any;\n\n constructor(data: any, message: string) {\n super(message);\n this.data = data;\n }\n}\n\nexport class OwnerAddressFormatError extends Error {\n public data: any;\n\n constructor(data: any, message: string) {\n super(message);\n this.data = data;\n }\n}\n\nexport class OwnerNonceFormatError extends Error {\n public data: any;\n\n constructor(data: any, message: string) {\n super(message);\n this.data = data;\n }\n}\n", "import { SecretKeyType } from 'bls-eth-wasm';\nimport bls from '../BLS';\nimport { isOperatorsLengthValid } from '../../commands/actions/validators/operator-ids';\nimport { PrivateKeyFormatError } from '../exceptions/keystore';\n\nexport interface IShares {\n privateKey: string,\n publicKey: string,\n id?: any\n}\n\nexport interface ISharesKeyPairs {\n privateKey: string,\n publicKey: string,\n shares: IShares[]\n}\n\nexport class ThresholdInvalidOperatorsLengthError extends Error {\n public operators: number[];\n\n // eslint-disable-next-line @typescript-eslint/explicit-module-boundary-types\n constructor(operators: number[], message: string) {\n super(message);\n this.operators = operators;\n }\n}\n\nexport class ThresholdInvalidOperatorIdError extends Error {\n public operator: any;\n\n // eslint-disable-next-line @typescript-eslint/explicit-module-boundary-types\n constructor(operator: any, message: string) {\n super(message);\n this.operator = operator;\n }\n}\n\n/**\n * Building threshold for list of operator IDs\n */\nclass Threshold {\n protected publicKey: any;\n protected privateKey: any;\n protected shares: Array = [];\n\n static get DEFAULT_THRESHOLD_NUMBER(): number {\n return 3;\n }\n\n /**\n * Receives list of operators IDs.\n * len(operator IDs) := 3 * F + 1\n *\n * If F calculated from this formula is not integer number - it will raise exception.\n * Generate keys and return promise\n */\n async create(privateKeyString: string, operatorIds: number[]): Promise {\n if (!privateKeyString.startsWith('0x')) {\n throw new PrivateKeyFormatError(privateKeyString, 'The private key must be provided in the 0x format.')\n }\n // Validation\n operatorIds.map(operatorId => {\n if (!Number.isInteger(operatorId)) {\n throw new ThresholdInvalidOperatorIdError(\n operatorId,\n `Operator must be integer. Got: ${operatorId}`\n );\n }\n });\n\n if (!isOperatorsLengthValid(operatorIds.length)) {\n throw new ThresholdInvalidOperatorsLengthError(\n operatorIds,\n 'Invalid operators amount. Enter an 3f+1 compatible amount of operator ids.'\n );\n }\n\n const msk = [];\n const mpk = [];\n\n if (!bls.deserializeHexStrToSecretKey) {\n await bls.init(bls.BLS12_381);\n }\n // Master key Polynomial\n this.privateKey = bls.deserializeHexStrToSecretKey(privateKeyString.replace('0x', ''));\n this.publicKey = this.privateKey.getPublicKey();\n\n msk.push(this.privateKey);\n mpk.push(this.publicKey);\n\n const F = (operatorIds.length - 1) / 3;\n // Construct poly\n for (let i = 1; i < operatorIds.length - F; i += 1) {\n const sk: SecretKeyType = new bls.SecretKey();\n sk.setByCSPRNG();\n msk.push(sk);\n const pk = sk.getPublicKey();\n mpk.push(pk);\n }\n\n // Evaluate shares - starting from 1 because 0 is master key\n for (const operatorId of operatorIds) {\n const id = new bls.Id();\n id.setInt(operatorId);\n const shareSecretKey = new bls.SecretKey();\n shareSecretKey.share(msk, id);\n\n const sharePublicKey = new bls.PublicKey();\n sharePublicKey.share(mpk, id);\n\n this.shares.push({\n privateKey: `0x${shareSecretKey.serializeToHexStr()}`,\n publicKey: `0x${sharePublicKey.serializeToHexStr()}`,\n id,\n });\n }\n\n const response: ISharesKeyPairs = {\n privateKey: `0x${this.privateKey.serializeToHexStr()}`,\n publicKey: `0x${this.publicKey.serializeToHexStr()}`,\n shares: this.shares,\n };\n\n return response;\n }\n}\n\nexport default Threshold;\n", "import crypto from 'crypto';\nimport { syncScrypt } from 'scrypt-js';\nimport Wallet from 'ethereumjs-wallet';\nimport { keccak256, sha256 } from 'ethereumjs-util';\nimport { EthereumWalletError, KeyStoreDataFormatError, KeyStoreInvalidError, KeyStorePasswordError } from '../exceptions/keystore';\n\ninterface V4Keystore {\n crypto: {\n kdf: {\n function: string,\n params: {\n dklen: number,\n n: number,\n r: number,\n p: number,\n salt: string\n },\n message: string\n },\n checksum: {\n function: string,\n params: any,\n message: string\n },\n cipher: {\n function: string,\n params: {\n iv: string\n },\n message: string\n }\n },\n description: string,\n pubkey: string,\n path: string,\n uuid: string\n version: number\n}\n\n/**\n * Decrypt private key from key store data\n * Supports key store versions: v1, v3, v4\n *\n * Example of usage (Node env):\n *\n * const keyStoreFilePath = path.join(process.cwd(), 'validator_keys', 'keystore.json');\n * const keyStoreString: string = fs.readFileSync(keyStoreFilePath).toString();\n * const keyStoreData = JSON.parse(keyStoreString);\n * const keyStore = new EthereumKeyStore(keyStoreData);\n * const password = 'testtest';\n * console.log('Private Key:', await keyStore.getPrivateKey(password));\n */\nclass EthereumKeyStore {\n private readonly keyStoreData: any;\n private privateKey = '';\n private wallet: Wallet | undefined;\n\n /**\n * Receive key store data from string or parsed JSON\n * @param keyStoreData\n */\n constructor(keyStoreData: any) {\n if (!keyStoreData) {\n throw new KeyStoreDataFormatError(keyStoreData, 'Key store data should be JSON or string');\n }\n if (typeof keyStoreData === 'string') {\n this.keyStoreData = JSON.parse(keyStoreData);\n } else {\n this.keyStoreData = keyStoreData;\n }\n if (!this.keyStoreData.version) {\n throw new KeyStoreInvalidError(this.keyStoreData, 'Invalid keystore file');\n }\n }\n\n getPublicKey(): string {\n if (this.keyStoreData) {\n switch (this.keyStoreData.version ?? this.keyStoreData.Version) {\n case 1:\n return this.keyStoreData.Address;\n case 3:\n return this.keyStoreData.id;\n case 4:\n return this.keyStoreData.pubkey;\n }\n }\n return '';\n }\n\n /**\n * Decrypt private key using user password\n * @param password\n */\n async getPrivateKey(password = ''): Promise {\n // In case private key exist we return it\n if (this.privateKey) return this.privateKey;\n switch (this.keyStoreData.version) {\n case 1:\n this.wallet = await Wallet.fromV1(this.keyStoreData, password);\n break;\n case 3:\n this.wallet = await Wallet.fromV3(this.keyStoreData, password, true);\n break;\n case 4:\n this.wallet = await this.fromV4(this.keyStoreData, password);\n break;\n }\n if (this.wallet) {\n this.privateKey = this.wallet.getPrivateKey().toString('hex');\n if (!this.privateKey) {\n throw new KeyStorePasswordError('Invalid password');\n }\n }\n return this.privateKey;\n }\n\n /**\n * Import a wallet (Version 4 of the Ethereum wallet format).\n *\n * @param input A JSON serialized string, or an object representing V3 Keystore.\n * @param password The keystore password.\n */\n public async fromV4(\n input: string | V4Keystore,\n password: string,\n ): Promise {\n const json: V4Keystore = typeof input === 'object' ? input : JSON.parse(input);\n\n if (json.version !== 4) {\n throw new EthereumWalletError('Not a V4 wallet');\n }\n\n let derivedKey: Uint8Array;\n let kdfParams: any;\n if (json.crypto.kdf.function === 'scrypt') {\n kdfParams = json.crypto.kdf.params;\n derivedKey = syncScrypt(\n Buffer.from(password),\n Buffer.from(kdfParams.salt, 'hex'),\n kdfParams.n,\n kdfParams.r,\n kdfParams.p,\n kdfParams.dklen,\n );\n } else if (json.crypto.kdf.function === 'pbkdf2') {\n kdfParams = json.crypto.kdf.params;\n\n if (kdfParams.prf !== 'hmac-sha256') {\n throw new EthereumWalletError('Unsupported parameters to PBKDF2');\n }\n\n derivedKey = crypto.pbkdf2Sync(\n Buffer.from(password),\n Buffer.from(kdfParams.salt, 'hex'),\n kdfParams.c,\n kdfParams.dklen,\n 'sha256',\n );\n } else {\n throw new EthereumWalletError('Unsupported key derivation scheme');\n }\n\n const ciphertext = Buffer.from(json.crypto.cipher.message, 'hex');\n const checksumBuffer = Buffer.concat([Buffer.from(derivedKey.slice(16, 32)), ciphertext]);\n const hashFunctions: Record = {\n keccak256,\n sha256,\n };\n const hashFunction: any = hashFunctions[json.crypto.checksum.function];\n const mac: Buffer = hashFunction(checksumBuffer);\n if (mac.toString('hex') !== json.crypto.checksum.message) {\n throw new EthereumWalletError('Invalid password');\n }\n\n const decipher = crypto.createDecipheriv(\n json.crypto.cipher.function,\n derivedKey.slice(0, 16),\n Buffer.from(json.crypto.cipher.params.iv, 'hex'),\n );\n const seed: Buffer = this.runCipherBuffer(decipher, ciphertext);\n return new Wallet(seed);\n }\n\n /**\n * @param cipher\n * @param data\n */\n protected runCipherBuffer(cipher: crypto.Cipher | crypto.Decipher, data: Buffer): Buffer {\n return Buffer.concat([cipher.update(data), cipher.final()]);\n }\n\n /**\n * Convert byte array to string\n * @param byteArray\n */\n static toHexString(byteArray: Uint8Array): string {\n return Array.from(byteArray, (byte: number) => {\n // eslint-disable-next-line no-bitwise\n return (`0${(byte & 0xFF).toString(16)}`).slice(-2);\n }).join('');\n }\n}\n\nexport default EthereumKeyStore;\n", "let index: any;\n\ntry {\n window.crypto;\n index = require('jsencrypt').JSEncrypt;\n} catch {\n index = require('./jsencrypt.bundle');\n}\n\nexport default index;\n", "import JSEncrypt from '../JSEncrypt';\n\nimport { IShares } from '../Threshold';\n\nexport class InvalidOperatorKeyException extends Error {\n public operator: any;\n\n constructor(operator: { rsa: string, base64: string }, message: string) {\n super(message);\n this.operator = operator;\n }\n}\n\nexport interface EncryptShare {\n operatorPublicKey: string,\n privateKey: string,\n publicKey: string\n}\n\nexport default class Encryption {\n private readonly operatorPublicKeys: string[];\n private readonly shares: IShares[];\n\n\n constructor(operatorPublicKeys: string[], shares: IShares[]) {\n this.operatorPublicKeys = [...operatorPublicKeys];\n this.shares = shares;\n }\n\n encrypt(): EncryptShare[] {\n const encryptedShares: EncryptShare[] = [];\n for (const [idx, operatorPublicKey] of this.operatorPublicKeys.entries()) {\n const jsEncrypt = new JSEncrypt({});\n jsEncrypt.setPublicKey(operatorPublicKey)\n const encryptedPrivateKey = jsEncrypt.encrypt(this.shares[idx].privateKey);\n const encryptedShare: EncryptShare = {\n operatorPublicKey,\n privateKey: encryptedPrivateKey,\n publicKey: this.shares[idx].publicKey,\n };\n encryptedShares.push(encryptedShare);\n }\n return encryptedShares;\n }\n}\n", "import { IsDefined, IsInt, IsNotEmpty, IsString, validateSync } from 'class-validator';\nimport { IOperatorData } from './IOperatorData';\nimport { OpeatorPublicKeyValidator } from './validators/operator-public-key';\nimport { IOperator } from './IOperator';\n\nexport class OperatorData implements IOperatorData {\n @IsNotEmpty({ message: 'The operator id is null'})\n @IsDefined({ message: 'The operator id is undefined'})\n @IsInt({ message: 'The operator id must be an integer'})\n public id: number;\n\n @IsNotEmpty({ message: 'The operator public key is null'})\n @IsDefined({ message: 'The operator public key is undefined'})\n @IsString({ message: 'The operator public key must be a string'})\n @OpeatorPublicKeyValidator()\n public operatorKey: string;\n\n constructor(data: IOperator) {\n this.id = data.id;\n this.operatorKey = data.operatorKey;\n this.validate();\n }\n\n /**\n * Validate operator id and public key\n */\n validate(): void {\n validateSync(this);\n }\n}\n", "import {\n registerDecorator,\n ValidatorConstraint,\n ValidatorConstraintInterface,\n ValidationOptions,\n} from 'class-validator';\nimport { operatorPublicKeyValidator } from '../../../../commands/actions/validators/operator';\nimport { OperatorPublicKeyError } from '../../../exceptions/operator';\n\n@ValidatorConstraint({ name: 'operatorKey', async: false })\nexport class OpeatorPublicKeyValidatorConstraint implements ValidatorConstraintInterface {\n validate(value: any) {\n const result = operatorPublicKeyValidator(value);\n if (result !== true) {\n throw new OperatorPublicKeyError(value, `${result}`);\n }\n return true;\n }\n\n defaultMessage() {\n return 'Invalid operator public key';\n }\n}\n\nexport function OpeatorPublicKeyValidator(validationOptions?: ValidationOptions) {\n return function (object: any, propertyName: string) {\n registerDecorator({\n target: object.constructor,\n propertyName,\n options: validationOptions,\n constraints: [],\n validator: OpeatorPublicKeyValidatorConstraint,\n });\n };\n}\n", "import { decode } from 'js-base64';\nimport JSEncrypt from '../../../lib/JSEncrypt';\nimport { InvalidOperatorKeyException } from '../../../lib/Encryption/Encryption';\n\nexport const operatorPublicKeyValidator = (publicKey: string): string | boolean => {\n try {\n const errorMessage = 'Invalid operator key format, make sure the operator exists in the network';\n const decodedOperator = decode(publicKey);\n if (publicKey.length < 98) {\n throw Error('The length of the operator public key must be at least 98 characters.');\n }\n if (!decodedOperator.startsWith('-----BEGIN RSA PUBLIC KEY-----')) {\n throw Error(errorMessage);\n }\n const encrypt = new JSEncrypt({});\n try {\n encrypt.setPublicKey(decodedOperator);\n } catch (error) {\n throw new InvalidOperatorKeyException(\n {\n rsa: decodedOperator,\n base64: publicKey,\n },\n errorMessage,\n );\n }\n return true;\n } catch (e) {\n // eslint-disable-next-line @typescript-eslint/ban-ts-comment\n // @ts-ignore\n const { message } = e;\n return message;\n }\n}\n", "import { IOperatorData } from '../KeyShares/KeySharesData/IOperatorData';\n\nexport class DuplicatedOperatorIdError extends Error {\n public operator: IOperatorData;\n\n constructor(operator: IOperatorData, message: string) {\n super(message);\n this.operator = operator;\n }\n}\n\nexport class DuplicatedOperatorPublicKeyError extends Error {\n public operator: IOperatorData;\n\n constructor(operator: IOperatorData, message: string) {\n super(message);\n this.operator = operator;\n }\n}\n\nexport class OperatorsCountsMismatchError extends Error {\n public listOne: any[] | null | undefined;\n public listTwo: any[] | null | undefined;\n\n constructor(propertyListOne: any[] | null | undefined, propertyListTwo: any[] | null | undefined, message: string) {\n super(message);\n this.listOne = propertyListOne;\n this.listTwo = propertyListTwo;\n }\n}\n\nexport class OperatorPublicKeyError extends Error {\n public publicKey: string;\n\n constructor(publicKey: string, message: string) {\n super(message);\n this.publicKey = publicKey;\n }\n}\n", "import { IOperator } from \"../KeyShares/KeySharesData/IOperator\";\nimport { OperatorData } from \"../KeyShares/KeySharesData/OperatorData\";\nimport { OperatorsCountsMismatchError } from \"../exceptions/operator\";\n\n/**\n * Sort operators input.\n * @param operators list\n */\nexport const operatorSortedList = (operators: IOperator[]): OperatorData[] => {\n return operators\n .sort((a: any, b: any) => +a.id - +b.id)\n .map(\n (operator: { id: any; operatorKey: any; }) => {\n if (!operator.id || !operator.operatorKey) {\n throw new OperatorsCountsMismatchError(operators, operators, 'Mismatch amount of operator ids and operator keys.');\n }\n return new OperatorData(operator);\n }\n );\n}\n", "// import atob from 'atob';\nimport bls from './BLS';\n\nimport Threshold, { IShares, ISharesKeyPairs } from './Threshold';\nimport EthereumKeyStore from './EthereumKeyStore/EthereumKeyStore';\nimport Encryption, { EncryptShare } from './Encryption/Encryption';\nimport { operatorSortedList } from './helpers/operator.helper';\nimport { IOperator } from './KeyShares/KeySharesData/IOperator';\n\nexport interface ExtractedKeys {\n privateKey: string;\n publicKey: string;\n}\n\n/**\n * SSVKeys class provides high-level methods to easily work with entire flow:\n * - getting private key from keystore file using password\n * - creating shares threshold\n * - creating final shares\n * - building final payload which is ready to be used in web3 transaction\n */\nexport class SSVKeys {\n static SHARES_FORMAT_ABI = 'abi';\n\n protected threshold: ISharesKeyPairs | undefined;\n\n /**\n * Extract private key from keystore data using keystore password.\n * Generally can be used in browsers when the keystore data has been provided by browser.\n * @param data\n * @param password\n */\n async extractKeys(data: string, password: string): Promise {\n const privateKey = await new EthereumKeyStore(data).getPrivateKey(password);\n if (!bls.deserializeHexStrToSecretKey) {\n await bls.init(bls.BLS12_381);\n }\n return {\n privateKey: `0x${privateKey}`,\n publicKey: `0x${bls.deserializeHexStrToSecretKey(privateKey).getPublicKey().serializeToHexStr()}`\n };\n }\n\n /**\n * Build threshold using private key and list of operators.\n * @param privateKey\n * @param operators\n */\n async createThreshold(privateKey: string, operators: IOperator[]): Promise {\n const sortedOperators = operatorSortedList(operators);\n this.threshold = await new Threshold().create(privateKey, sortedOperators.map(item => item.id));\n return this.threshold;\n }\n\n /**\n * Encrypt operators shares using operators list (id, publicKey).\n * @param operators\n * @param shares\n */\n async encryptShares(operators: IOperator[], shares: IShares[]): Promise {\n const sortedOperators = operatorSortedList(operators);\n const decodedOperatorPublicKeys = sortedOperators.map(item => Buffer.from(item.operatorKey, 'base64').toString());\n return new Encryption(decodedOperatorPublicKeys, shares).encrypt();\n }\n\n /**\n * Build shares from private key, operators list\n * @param privateKey\n * @param operators\n */\n async buildShares(privateKey: string, operators: IOperator[]): Promise {\n const threshold = await this.createThreshold(privateKey, operators);\n return this.encryptShares(operators, threshold.shares);\n }\n\n /**\n * Getting threshold if it has been created before.\n */\n getThreshold() {\n return this.threshold;\n }\n}\n", "import * as ethers from 'ethers';\nimport semver from 'semver';\nimport * as web3Helper from '../helpers/web3.helper';\n\nimport pkg from '../../../package.json';\n\nimport {\n IsOptional,\n ValidateNested,\n validateSync\n} from 'class-validator';\n\nimport { KeySharesData } from './KeySharesData/KeySharesData';\nimport { KeySharesPayload } from './KeySharesData/KeySharesPayload';\nimport { EncryptShare } from '../Encryption/Encryption';\nimport { IKeySharesPartitialData } from './KeySharesData/IKeySharesData';\nimport { IOperator } from './KeySharesData/IOperator';\nimport { operatorSortedList } from '../helpers/operator.helper';\nimport { OwnerAddressFormatError, OwnerNonceFormatError } from '../exceptions/keystore';\n\nexport interface IKeySharesPayloadData {\n publicKey: string,\n operators: IOperator[],\n encryptedShares: EncryptShare[],\n}\n\nexport interface IKeySharesToSignatureData {\n ownerAddress: string,\n ownerNonce: number,\n privateKey: string,\n}\n\nexport interface IKeySharesFromSignatureData {\n ownerAddress: string,\n ownerNonce: number,\n publicKey: string,\n}\n\nconst SIGNATURE_LENGHT = 192;\nconst PUBLIC_KEY_LENGHT = 96;\n\n/**\n * Key shares file data interface.\n */\nexport class KeyShares {\n @IsOptional()\n @ValidateNested()\n public data: KeySharesData;\n\n @IsOptional()\n @ValidateNested()\n public payload: KeySharesPayload;\n\n constructor() {\n this.data = new KeySharesData();\n this.payload = new KeySharesPayload();\n }\n\n /**\n * Build payload from operators list, encrypted shares and validator public key\n * @param publicKey\n * @param operatorIds\n * @param encryptedShares\n */\n async buildPayload(metaData: IKeySharesPayloadData, toSignatureData: IKeySharesToSignatureData): Promise {\n const {\n ownerAddress,\n ownerNonce,\n privateKey,\n } = toSignatureData;\n\n if (!Number.isInteger(ownerNonce) || ownerNonce < 0) {\n throw new OwnerNonceFormatError(ownerNonce, 'Owner nonce is not positive integer');\n }\n\n let address;\n try {\n address = web3Helper.web3.utils.toChecksumAddress(ownerAddress);\n } catch {\n throw new OwnerAddressFormatError(ownerAddress, 'Owner address is not a valid Ethereum address');\n }\n\n const payload = this.payload.build({\n publicKey: metaData.publicKey,\n operatorIds: operatorSortedList(metaData.operators).map(operator => operator.id),\n encryptedShares: metaData.encryptedShares,\n });\n\n const signature = await web3Helper.buildSignature(`${address}:${ownerNonce}`, privateKey);\n const signSharesBytes = web3Helper.hexArrayToBytes([signature, payload.sharesData]);\n\n payload.sharesData = `0x${signSharesBytes.toString('hex')}`;\n\n // verify signature\n await this.validateSingleShares(payload.sharesData, {\n ownerAddress,\n ownerNonce,\n publicKey: await web3Helper.privateToPublicKey(privateKey),\n });\n\n return payload;\n }\n\n\n async validateSingleShares(shares: string, fromSignatureData: IKeySharesFromSignatureData): Promise {\n const {\n ownerAddress,\n ownerNonce,\n publicKey,\n } = fromSignatureData;\n\n if (!Number.isInteger(ownerNonce) || ownerNonce < 0) {\n throw new OwnerNonceFormatError(ownerNonce, 'Owner nonce is not positive integer');\n }\n\n let address;\n try {\n address = web3Helper.web3.utils.toChecksumAddress(ownerAddress);\n } catch {\n throw new OwnerAddressFormatError(ownerAddress, 'Owner address is not a valid Ethereum address');\n }\n\n const signaturePt = shares.replace('0x', '').substring(0, SIGNATURE_LENGHT);\n\n await web3Helper.validateSignature(`${address}:${ownerNonce}`, `0x${signaturePt}`, publicKey);\n }\n\n /**\n * Build shares from bytes string and operators list length\n * @param bytes\n * @param operatorCount\n */\n buildSharesFromBytes(bytes: string, operatorCount: number): any {\n const sharesPt = bytes.replace('0x', '').substring(SIGNATURE_LENGHT);\n\n const pkSplit = sharesPt.substring(0, operatorCount * PUBLIC_KEY_LENGHT);\n const pkArray = ethers.utils.arrayify('0x' + pkSplit);\n const sharesPublicKeys = this._splitArray(operatorCount, pkArray).map(item =>\n ethers.utils.hexlify(item),\n );\n\n const eSplit = bytes.substring(operatorCount * PUBLIC_KEY_LENGHT);\n const eArray = ethers.utils.arrayify('0x' + eSplit);\n const encryptedKeys = this._splitArray(operatorCount, eArray).map(item =>\n Buffer.from(ethers.utils.hexlify(item).replace('0x', ''), 'hex').toString(\n 'base64',\n ),\n );\n return {\n sharesPublicKeys,\n encryptedKeys,\n };\n }\n\n /**\n * Set new data and validate it.\n * @param data\n */\n update(data: IKeySharesPartitialData) {\n this.data.update(data);\n this.validate();\n }\n\n /**\n * Validate everything\n */\n validate(): any {\n validateSync(this);\n }\n\n /**\n * Initialise from JSON or object data.\n */\n fromJson(content: string | any): KeyShares {\n const body = typeof content === 'string' ? JSON.parse(content) : content;\n const extVersion = semver.parse(body.version);\n const currentVersion = semver.parse(pkg.version);\n if (!extVersion || !currentVersion) {\n throw new Error(`The file for keyshares must contain a version mark provided by ssv-keys.`);\n }\n\n if (!extVersion || (currentVersion.major !== extVersion.major) || (currentVersion.minor !== extVersion.minor)) {\n throw new Error(`The keyshares file you are attempting to reuse does not have the same version (v${pkg.version}) as supported by ssv-keys`);\n }\n\n this.update(body.data);\n return this;\n }\n\n /**\n * Stringify key shares to be ready for saving in file.\n */\n toJson(): string {\n return JSON.stringify({\n version: `v${pkg.version}`,\n createdAt: new Date().toISOString(),\n data: this.data || null,\n payload: this.payload.readable || null,\n }, null, ' ');\n }\n\n private _splitArray(parts: number, arr: Uint8Array) {\n const partLength = Math.floor(arr.length / parts);\n const partsArr = [];\n for (let i = 0; i < parts; i++) {\n const start = i * partLength;\n const end = start + partLength;\n partsArr.push(arr.slice(start, end));\n }\n return partsArr;\n }\n}\n", "import Web3 from 'web3';\nimport * as ethers from 'ethers';\nimport * as ethUtil from 'ethereumjs-util';\n\nimport bls from '../BLS';\nimport { SingleSharesSignatureInvalid } from '../exceptions/bls';\n\nexport const web3 = new Web3();\n\n/**\n * Encode with Web3 eth abi method any fields of shares array required for transaction.\n * @param encryptedShares\n * @param field\n */\nexport const abiEncode = (encryptedShares: any[], field?: string): string[] => {\n return encryptedShares.map(share => {\n const value = field ? Object(share)[field] : share;\n if (String(value).startsWith('0x')) {\n return value;\n }\n return web3.eth.abi.encodeParameter('string', value);\n });\n}\n\n/**\n * This function converts a hexadecimal string into a Uint8Array.\n * It removes the prefix '0x' if present and maps each hexadecimal byte into a Uint8Array.\n *\n * @param {string} hex - The hexadecimal string input, it can start with '0x'.\n * @returns {Uint8Array} - It returns a Uint8Array, where each element in the array is a byte from the hexadecimal string.\n *\n */\nexport const hexToUint8Array = (hex: string) => {\n if (hex.startsWith('0x')) {\n hex = hex.slice(2);\n }\n const length = hex.length / 2;\n const result = new Uint8Array(length);\n for (let i = 0; i < length; i++) {\n const start = i * 2;\n const end = start + 2;\n const byte = parseInt(hex.slice(start, end), 16);\n result[i] = byte;\n }\n return result;\n}\n\n/**\n * This function transforms an array of hexadecimal strings into a single Node.js Buffer.\n * It employs ethers.utils.arrayify to convert each hex string into a Uint8Array, flattens them into a single array, and converts that to a Buffer.\n *\n * @param {string[]} hexArr - An array of hexadecimal strings. Each string can represent bytes of arbitrary length. *\n * @returns {Buffer} - A Node.js Buffer that concatenates the bytes represented by the hexadecimal strings in the input array.\n *\n */\nexport const hexArrayToBytes = (hexArr: string[]): Buffer => {\n const uint8Array = new Uint8Array(hexArr.map(item => [...ethers.utils.arrayify(item)]).flat());\n return Buffer.from(uint8Array);\n}\n\n/**\n * Asynchronously creates a BLS signature for given data using a private key.\n *\n * @param {string} dataToSign - The data to be signed.\n * @param {string} privateKeyHex - Hexadecimal representation of the private key.\n * @returns {Promise} - A promise that resolves to the BLS signature in hexadecimal format.\n *\n * The function initializes the BLS library if needed, deserializes the private key from a hexadecimal string,\n * computes the Keccak-256 hash of the data, signs the hashed data using the deserialized private key,\n * and returns the signature in hexadecimal format, prefixed with '0x'.\n */\nexport const buildSignature = async(dataToSign: string, privateKeyHex: string): Promise => {\n if (!bls.deserializeHexStrToSecretKey) {\n await bls.init(bls.BLS12_381);\n }\n\n const privateKey = bls.deserializeHexStrToSecretKey(privateKeyHex.replace('0x', ''));\n\n const messageHash = ethUtil.keccak256(Buffer.from(dataToSign));\n const signature = privateKey.sign(new Uint8Array(messageHash));\n const signatureHex = signature.serializeToHexStr();\n return `0x${signatureHex}`;\n}\n\n/**\n * Asynchronously validates a BLS signature for given signed data.\n *\n * @param {string} signedData - Data that has been signed.\n * @param {string} signatureHex - Hexadecimal representation of the BLS signature.\n * @param {string} publicKey - Hexadecimal representation of the public key.\n * @throws {SingleSharesSignatureInvalid} - Throws an error if the signature is invalid.\n * @returns {Promise} - Resolves when the signature is successfully verified.\n *\n * The function initializes the BLS library if needed, deserializes the public key and signature from hexadecimal strings,\n * computes the Keccak-256 hash of the signed data, and verifies the signature using the deserialized public key.\n */\nexport const validateSignature = async(signedData: string, signatureHex: string, publicKey: string): Promise => {\n if (!bls.deserializeHexStrToSecretKey) {\n await bls.init(bls.BLS12_381);\n }\n\n const blsPublicKey = bls.deserializeHexStrToPublicKey(publicKey.replace('0x', ''));\n const signature = bls.deserializeHexStrToSignature(signatureHex.replace('0x', ''));\n\n const messageHash = ethUtil.keccak256(Buffer.from(signedData));\n\n if (!blsPublicKey.verify(signature, new Uint8Array(messageHash))) {\n throw new SingleSharesSignatureInvalid(signatureHex, 'Single shares signature is invalid');\n }\n}\n\nexport const privateToPublicKey = async(privateKey: string): Promise => {\n if (!bls.deserializeHexStrToSecretKey) {\n await bls.init(bls.BLS12_381);\n }\n return `0x${bls.deserializeHexStrToSecretKey(privateKey.replace('0x', '')).getPublicKey().serializeToHexStr()}`;\n}\n", "export class BLSDeserializeError extends Error {\n public publicKey: string;\n\n constructor(publicKey: string, message: string) {\n super(message);\n this.publicKey = publicKey;\n }\n}\n\nexport class SingleSharesSignatureInvalid extends Error {\n public data: string;\n\n constructor(data: string, message: string) {\n super(message);\n this.data = data;\n }\n}\n\n", "import {\n IsString,\n Length,\n ValidateNested,\n IsOptional,\n validateSync,\n} from 'class-validator';\nimport { IKeySharesData, IKeySharesPartitialData } from './IKeySharesData';\nimport { OperatorData } from './OperatorData';\nimport { OpeatorsListValidator } from './validators/operator-unique';\nimport { PublicKeyValidator } from './validators/public-key';\nimport { operatorSortedList } from '../../helpers/operator.helper';\n\nexport class KeySharesData implements IKeySharesData {\n @IsOptional()\n @IsString()\n @Length(98, 98)\n @PublicKeyValidator()\n public publicKey?: string | null = null;\n\n @IsOptional()\n @ValidateNested({ each: true })\n @OpeatorsListValidator()\n public operators?: OperatorData[] | null = null;\n\n update(data: IKeySharesPartitialData) {\n if (data.publicKey) {\n this.publicKey = data.publicKey;\n }\n if (data.operators) {\n this.operators = operatorSortedList(data.operators);\n }\n }\n\n /**\n * Do all possible validations.\n */\n async validate(): Promise {\n validateSync(this);\n }\n\n /**\n * Get the list of operators IDs.\n */\n get operatorIds(): number[] {\n if (!this.operators?.length) {\n return [];\n }\n return this.operators.map(operator => parseInt(String(operator.id), 10));\n }\n\n /**\n * Get the list of operators public keys.\n */\n get operatorPublicKeys(): string[] {\n if (!this.operators?.length) {\n return [];\n }\n return this.operators.map(operator => String(operator.operatorKey));\n }\n}\n", "import {\n registerDecorator,\n ValidatorConstraint,\n ValidatorConstraintInterface,\n ValidationOptions,\n} from 'class-validator';\nimport { DuplicatedOperatorIdError, DuplicatedOperatorPublicKeyError } from '../../../exceptions/operator';\n\n@ValidatorConstraint({ name: 'uniqueList', async: false })\nexport class OpeatorsListValidatorConstraint implements ValidatorConstraintInterface {\n validate(operatorsList: any) {\n const operatorIds = new Set(), operatorPublicKeys = new Set();\n for (const operator of operatorsList || []) {\n if (operatorIds.has(operator.id)) {\n throw new DuplicatedOperatorIdError(operator, `Operator ID already exists`);\n }\n operatorIds.add(operator.id);\n\n if (operatorPublicKeys.has(operator.operatorKey)) {\n throw new DuplicatedOperatorPublicKeyError(operator, `Operator public key already exists`);\n }\n operatorPublicKeys.add(operator.operatorKey);\n }\n return true;\n }\n\n defaultMessage() {\n return 'The list of operators contains duplicate entries';\n }\n}\n\nexport function OpeatorsListValidator(validationOptions?: ValidationOptions) {\n return function (object: any, propertyName: string) {\n registerDecorator({\n target: object.constructor,\n propertyName,\n options: validationOptions,\n constraints: [],\n validator: OpeatorsListValidatorConstraint,\n });\n };\n}\n\n\n", "import bls from '../../../BLS';\nimport {\n registerDecorator,\n ValidatorConstraint,\n ValidatorConstraintInterface,\n ValidationOptions,\n} from 'class-validator';\nimport { BLSDeserializeError } from '../../../exceptions/bls';\n\n/* Try to BLS deserialize validator public key. */\n@ValidatorConstraint({ name: 'publicKey', async: true })\nexport class PublicKeyValidatorConstraint implements ValidatorConstraintInterface {\n async validate(value: any) {\n try {\n if (typeof value === 'string') {\n bls.deserializeHexStrToPublicKey(value.replace('0x', ''));\n } else {\n value.forEach((item: string) => bls.deserializeHexStrToPublicKey(item.replace('0x', '')));\n }\n } catch (e) {\n throw new BLSDeserializeError( value, 'Failed to BLS deserialize validator public key');\n }\n return true;\n }\n\n defaultMessage() {\n return 'Invalid public key';\n }\n}\n\nexport function PublicKeyValidator(validationOptions?: ValidationOptions) {\n return function (object: any, propertyName: string) {\n registerDecorator({\n target: object.constructor,\n propertyName,\n options: validationOptions,\n constraints: [],\n validator: PublicKeyValidatorConstraint,\n });\n };\n}\n", "import * as web3Helper from '../../helpers/web3.helper';\n\nimport { IKeySharesPayload } from './IKeySharesPayload';\nimport { EncryptShare } from '../../Encryption/Encryption';\n\n/**\n * Key Shares Payload\n */\nexport class KeySharesPayload implements IKeySharesPayload {\n public readable: any;\n\n private _sharesToBytes(publicKeys: string[], privateKeys: string[]) {\n const encryptedShares = [...privateKeys].map(item => ('0x' + Buffer.from(item, 'base64').toString('hex')));\n const pkPsBytes = web3Helper.hexArrayToBytes([\n ...publicKeys,\n ...encryptedShares,\n ]);\n return `0x${pkPsBytes.toString('hex')}`;\n }\n\n build(data: any): any {\n this.readable = {\n publicKey: data.publicKey,\n operatorIds: data.operatorIds,\n sharesData: this._sharesToBytes(\n data.encryptedShares.map((share: EncryptShare) => share.publicKey),\n data.encryptedShares.map((share: EncryptShare) => share.privateKey)\n ),\n amount: 'Amount of SSV tokens to be deposited to your validator\\'s cluster balance (mandatory only for 1st validator in a cluster)',\n cluster: 'The latest cluster snapshot data, obtained using the cluster-scanner tool. If this is the cluster\\'s 1st validator then use - {0,0,0,0,true}',\n };\n return this.readable;\n }\n}\n"], - "mappings": "kqCAAA,IAAAA,GAAAC,GAAA,oCAAM,OAAS,QAAQ,SAASC,EAAE,CAAC,GAAG,OAAO,SAAU,UAAU,OAAO,QAAS,YAAa,OAAO,QAAQA,EAAE,UAAU,OAAO,QAAS,YAAY,OAAO,IAAK,OAAO,CAAC,EAAEA,CAAC,MAAM,CAAC,IAAIC,EAAK,OAAO,QAAS,YAAaA,EAAE,OAAe,OAAO,MAAO,YAAaA,EAAE,KAAUA,EAAE,KAAKA,EAAE,UAAYD,EAAE,CAAC,CAAC,GAAG,UAAU,CAAC,IAAI,OAAO,OAAO,QAAQ,OAAQ,UAAU,CAAC,SAASE,EAAEC,EAAEC,EAAEC,EAAE,CAAC,SAASC,EAAEC,EAAEP,EAAE,CAAC,GAAG,CAACI,EAAEG,GAAG,CAAC,GAAG,CAACJ,EAAEI,GAAG,CAAC,IAAIC,EAAc,OAAOC,GAAnB,YAA4BA,EAAQ,GAAG,CAACT,GAAGQ,EAAE,OAAOA,EAAED,EAAE,EAAE,EAAE,GAAGG,EAAE,OAAOA,EAAEH,EAAE,EAAE,EAAE,IAAII,EAAE,IAAI,MAAM,uBAAuBJ,EAAE,GAAG,EAAE,MAAMI,EAAE,KAAK,mBAAmBA,CAAC,CAAC,IAAIC,EAAER,EAAEG,GAAG,CAAC,QAAQ,CAAC,CAAC,EAAEJ,EAAEI,GAAG,GAAG,KAAKK,EAAE,QAAQ,SAASV,EAAE,CAAC,IAAIE,GAAED,EAAEI,GAAG,GAAGL,GAAG,OAAOI,EAAEF,IAAGF,CAAC,CAAC,EAAEU,EAAEA,EAAE,QAAQV,EAAEC,EAAEC,EAAEC,CAAC,CAAC,CAAC,OAAOD,EAAEG,GAAG,OAAO,CAAC,QAAQG,EAAc,OAAOD,GAAnB,YAA4BA,EAAQF,EAAE,EAAEA,EAAEF,EAAE,OAAOE,IAAID,EAAED,EAAEE,EAAE,EAAE,OAAOD,CAAC,CAAC,OAAOJ,CAAC,EAAG,EAAE,CAAC,EAAE,CAAC,SAASW,EAAQC,EAAOC,EAAQ,CAEz0B,IAAMC,EAAYH,EAAQ,WAAW,EAErCC,EAAO,QAAUE,CAEjB,EAAE,CAAC,UAAY,CAAC,CAAC,EAAE,EAAE,CAAC,SAAS,QAAQ,OAAO,QAAQ,EASrD,SAA0CC,EAAMC,EAAS,CACtD,OAAO,SAAY,UAAY,OAAO,QAAW,SACnD,OAAO,QAAUA,EAAQ,EAClB,OAAO,QAAW,YAAc,OAAO,IAC9C,OAAO,CAAC,EAAGA,CAAO,EACX,OAAO,SAAY,SAC1B,QAAQ,UAAeA,EAAQ,EAE/BD,EAAK,UAAeC,EAAQ,CAC9B,GAAG,OAAQ,UAAW,CACtB,OAAiB,IAAM,CACb,aACA,IAAI,oBAAuB,CAE/B,qBAIC,CAAC,wBAAyB,oBAAqB,sBAAwB,CAE9E,KAAK;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA,sDAAmrQ,CAElrQ,EAEA,2BAIC,CAAC,wBAAyB,oBAAqB,sBAAwB,CAE9E,KAAK;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA,4DAA0of,CAEzof,EAEA,iBAIC,CAAC,wBAAyB,oBAAqB,sBAAwB,CAE9E,KAAK;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA,kDAA6nB,CAE5nB,EAEA,2BAIC,CAAC,wBAAyB,oBAAqB,sBAAwB,CAE9E,KAAK;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA,4DAAmtqB,CAEltqB,EAEA,6BAIC,CAAC,wBAAyB,oBAAqB,sBAAwB,CAE9E,KAAK;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA,8DAAo9G,CAEn9G,EAEA,0BAIC,CAAC,wBAAyB,oBAAqB,sBAAwB,CAE9E,KAAK;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA,2DAA+kF,CAE9kF,EAEA,4BAIC,CAAC,wBAAyB,oBAAqB,sBAAwB,CAE9E,KAAK;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA,6DAA6jG,CAE5jG,EAEA,2BAIC,CAAC,wBAAyB,oBAAqB,sBAAwB,CAE9E,KAAK;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA,4DAAsxF,CAErxF,EAEA,yBAIC,CAAC,wBAAyB,oBAAqB,sBAAwB,CAE9E,KAAK;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA,0DAAq4sD,CAEp4sD,EAEA,0BAIC,CAAC,wBAAyB,oBAAqB,sBAAwB,CAE9E,KAAK;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA,2DAA+vD,CAE9vD,EAEA,wBAIC,CAAC,wBAAyB,oBAAqB,sBAAwB,CAE9E,KAAK;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA,yDAA+kG,CAE9kG,EAEA,wBAIC,CAAC,wBAAyB,oBAAqB,sBAAwB,CAE9E,KAAK;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA,yDAA4od,CAE3od,EAEA,yBAIC,CAAC,wBAAyB,oBAAqB,sBAAwB,CAE9E,KAAK;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA,0DAAqsD,CAEpsD,EAEA,kCAIC,CAAC,wBAAyB,oBAAqB,sBAAwB,CAE9E,KAAK;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA,mEAAi40D,CAEh40D,EAEA,+BAIC,CAAC,wBAAyB,oBAAqB,sBAAwB,CAE9E,KAAK;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA,gEAAogG,CAEngG,EAEA,qBAIE,QAAW,CAEnB,KAAK;AAAA;AAAA,sDAAoG,CAEnG,CAEI,EAGI,yBAA2B,CAAC,EAGhC,SAAS,oBAAoBC,EAAU,CAEtC,IAAIC,EAAe,yBAAyBD,GAC5C,GAAIC,IAAiB,OACpB,OAAOA,EAAa,QAGrB,IAAIN,EAAS,yBAAyBK,GAAY,CAGjD,QAAS,CAAC,CACX,EAGA,2BAAoBA,GAAUL,EAAQA,EAAO,QAAS,mBAAmB,EAGlEA,EAAO,OACf,CAMC,oBAAoB,EAAI,CAACC,EAASM,IAAe,CAChD,QAAQC,KAAOD,EACX,oBAAoB,EAAEA,EAAYC,CAAG,GAAK,CAAC,oBAAoB,EAAEP,EAASO,CAAG,GAC/E,OAAO,eAAeP,EAASO,EAAK,CAAE,WAAY,GAAM,IAAKD,EAAWC,EAAK,CAAC,CAGjF,EAKA,oBAAoB,EAAI,CAACC,EAAKC,IAAU,OAAO,UAAU,eAAe,KAAKD,EAAKC,CAAI,EAMtF,oBAAoB,EAAKT,GAAY,CACjC,OAAO,QAAW,aAAe,OAAO,aAC1C,OAAO,eAAeA,EAAS,OAAO,YAAa,CAAE,MAAO,QAAS,CAAC,EAEvE,OAAO,eAAeA,EAAS,aAAc,CAAE,MAAO,EAAK,CAAC,CAC7D,EAQD,IAAI,oBAAsB,oBAAoB,gBAAgB,EAC9D,2BAAsB,oBAAoB,QAEnC,mBACR,GAAG,CAEZ,CAAC,CACD,EAAE,CAAC,CAAC,CAAC,EAAE,CAAC,EAAE,CAAC,CAAC,CAAC,EAAE,CAAC,CAChB,CAAC,ICjQD,IAAIU,GAEJ,GAAI,CACF,OAAO,OACPA,GAAQ,EAAQ,uBAClB,OAAQC,EAAN,CACAD,GAAQ,EAAQ,eAClB,CAEA,IAAOE,EAAQF,GCTR,IAAMG,GAAN,KAA2B,CAA3B,cACL,KAAO,eAAiB,EAExB,kBAAkBC,EAAsB,CACtC,KAAK,eAAiBA,CACxB,CACF,EAEaC,GAA0BC,GACjC,EAAAA,EAAS,GAAKA,EAAS,IAAMA,EAAS,GAAK,GAMpCC,GAAuB,IAAIJ,GCfjC,IAAMK,EAAN,cAAsC,KAAM,CAGjD,YAAYC,EAAWC,EAAiB,CACtC,MAAMA,CAAO,EACb,KAAK,KAAOD,CACd,CACF,EAEaE,EAAN,cAAmC,KAAM,CAG9C,YAAYF,EAAWC,EAAiB,CACtC,MAAMA,CAAO,EACb,KAAK,KAAOD,CACd,CACF,EAEaG,EAAN,cAAoC,KAAM,CAC/C,YAAYF,EAAiB,CAC3B,MAAMA,CAAO,CACf,CACF,EAEaG,EAAN,cAAkC,KAAM,CAC7C,YAAYH,EAAiB,CAC3B,MAAMA,CAAO,CACf,CACF,EAEaI,EAAN,cAAoC,KAAM,CAG/C,YAAYL,EAAWC,EAAiB,CACtC,MAAMA,CAAO,EACb,KAAK,KAAOD,CACd,CACF,EAEaM,EAAN,cAAsC,KAAM,CAGjD,YAAYN,EAAWC,EAAiB,CACtC,MAAMA,CAAO,EACb,KAAK,KAAOD,CACd,CACF,EAEaO,EAAN,cAAoC,KAAM,CAG/C,YAAYP,EAAWC,EAAiB,CACtC,MAAMA,CAAO,EACb,KAAK,KAAOD,CACd,CACF,ECtCO,IAAMQ,GAAN,cAAmD,KAAM,CAI9D,YAAYC,EAAqBC,EAAiB,CAChD,MAAMA,CAAO,EACb,KAAK,UAAYD,CACnB,CACF,EAEaE,GAAN,cAA8C,KAAM,CAIzD,YAAYC,EAAeF,EAAiB,CAC1C,MAAMA,CAAO,EACb,KAAK,SAAWE,CAClB,CACF,EAKMC,GAAN,KAAgB,CAAhB,cAGE,KAAU,OAAqB,CAAC,EAEhC,WAAW,0BAAmC,CAC5C,MAAO,EACT,CASM,OAAOC,EAA0BC,EAAiD,QAAAC,EAAA,sBACtF,GAAI,CAACF,EAAiB,WAAW,IAAI,EACnC,MAAM,IAAIG,EAAsBH,EAAkB,oDAAoD,EAYxG,GATAC,EAAY,IAAIG,GAAc,CAC5B,GAAI,CAAC,OAAO,UAAUA,CAAU,EAC9B,MAAM,IAAIP,GACRO,EACA,kCAAkCA,GACpC,CAEJ,CAAC,EAEG,CAACC,GAAuBJ,EAAY,MAAM,EAC5C,MAAM,IAAIP,GACRO,EACA,4EACF,EAGF,IAAMK,EAAM,CAAC,EACPC,EAAM,CAAC,EAERC,EAAI,+BACP,MAAMA,EAAI,KAAKA,EAAI,SAAS,GAG9B,KAAK,WAAaA,EAAI,6BAA6BR,EAAiB,QAAQ,KAAM,EAAE,CAAC,EACrF,KAAK,UAAY,KAAK,WAAW,aAAa,EAE9CM,EAAI,KAAK,KAAK,UAAU,EACxBC,EAAI,KAAK,KAAK,SAAS,EAEvB,IAAME,GAAKR,EAAY,OAAS,GAAK,EAErC,QAASS,EAAI,EAAGA,EAAIT,EAAY,OAASQ,EAAGC,GAAK,EAAG,CAClD,IAAMC,EAAoB,IAAIH,EAAI,UAClCG,EAAG,YAAY,EACfL,EAAI,KAAKK,CAAE,EACX,IAAMC,EAAKD,EAAG,aAAa,EAC3BJ,EAAI,KAAKK,CAAE,CACb,CAGA,QAAWR,KAAcH,EAAa,CACpC,IAAMY,EAAK,IAAIL,EAAI,GACnBK,EAAG,OAAOT,CAAU,EACpB,IAAMU,EAAiB,IAAIN,EAAI,UAC/BM,EAAe,MAAMR,EAAKO,CAAE,EAE5B,IAAME,EAAiB,IAAIP,EAAI,UAC/BO,EAAe,MAAMR,EAAKM,CAAE,EAE5B,KAAK,OAAO,KAAK,CACf,WAAY,KAAKC,EAAe,kBAAkB,IAClD,UAAW,KAAKC,EAAe,kBAAkB,IACjD,GAAAF,CACF,CAAC,CACH,CAQA,MANkC,CAChC,WAAY,KAAK,KAAK,WAAW,kBAAkB,IACnD,UAAW,KAAK,KAAK,UAAU,kBAAkB,IACjD,OAAQ,KAAK,MACf,CAGF,GACF,EAEOG,EAAQjB,GC/Hf,IAAAkB,GAAmB,eACnBC,GAA2B,eAC3BC,EAAmB,0BACnBC,EAAkC,qBAiDlC,IAAMC,GAAN,KAAuB,CASrB,YAAYC,EAAmB,CAP/B,KAAQ,WAAa,GAQnB,GAAI,CAACA,EACH,MAAM,IAAIC,EAAwBD,EAAc,yCAAyC,EAO3F,GALI,OAAOA,GAAiB,SAC1B,KAAK,aAAe,KAAK,MAAMA,CAAY,EAE3C,KAAK,aAAeA,EAElB,CAAC,KAAK,aAAa,QACrB,MAAM,IAAIE,EAAqB,KAAK,aAAc,uBAAuB,CAE7E,CAEA,cAAuB,CA3EzB,IAAAC,EA4EI,GAAI,KAAK,aACP,QAAQA,EAAA,KAAK,aAAa,UAAlB,KAAAA,EAA6B,KAAK,aAAa,aAChD,GACH,OAAO,KAAK,aAAa,YACtB,GACH,OAAO,KAAK,aAAa,OACtB,GACH,OAAO,KAAK,aAAa,OAG/B,MAAO,EACT,CAMM,cAAcC,EAAW,GAAqB,QAAAC,EAAA,sBAElD,GAAI,KAAK,WAAY,OAAO,KAAK,WACjC,OAAQ,KAAK,aAAa,aACnB,GACH,KAAK,OAAS,MAAM,EAAAC,QAAO,OAAO,KAAK,aAAcF,CAAQ,EAC7D,UACG,GACH,KAAK,OAAS,MAAM,EAAAE,QAAO,OAAO,KAAK,aAAcF,EAAU,EAAI,EACnE,UACG,GACH,KAAK,OAAS,MAAM,KAAK,OAAO,KAAK,aAAcA,CAAQ,EAC3D,MAEJ,GAAI,KAAK,SACP,KAAK,WAAa,KAAK,OAAO,cAAc,EAAE,SAAS,KAAK,EACxD,CAAC,KAAK,YACR,MAAM,IAAIG,EAAsB,kBAAkB,EAGtD,OAAO,KAAK,UACd,GAQa,OACXC,EACAJ,EACiB,QAAAC,EAAA,sBACjB,IAAMI,EAAmB,OAAOD,GAAU,SAAWA,EAAQ,KAAK,MAAMA,CAAK,EAE7E,GAAIC,EAAK,UAAY,EACnB,MAAM,IAAIC,EAAoB,iBAAiB,EAGjD,IAAIC,EACAC,EACJ,GAAIH,EAAK,OAAO,IAAI,WAAa,SAC/BG,EAAYH,EAAK,OAAO,IAAI,OAC5BE,KAAa,eACX,OAAO,KAAKP,CAAQ,EACpB,OAAO,KAAKQ,EAAU,KAAM,KAAK,EACjCA,EAAU,EACVA,EAAU,EACVA,EAAU,EACVA,EAAU,KACZ,UACSH,EAAK,OAAO,IAAI,WAAa,SAAU,CAGhD,GAFAG,EAAYH,EAAK,OAAO,IAAI,OAExBG,EAAU,MAAQ,cACpB,MAAM,IAAIF,EAAoB,kCAAkC,EAGlEC,EAAa,GAAAE,QAAO,WAClB,OAAO,KAAKT,CAAQ,EACpB,OAAO,KAAKQ,EAAU,KAAM,KAAK,EACjCA,EAAU,EACVA,EAAU,MACV,QACF,CACF,KACE,OAAM,IAAIF,EAAoB,mCAAmC,EAGnE,IAAMI,EAAa,OAAO,KAAKL,EAAK,OAAO,OAAO,QAAS,KAAK,EAC1DM,EAAiB,OAAO,OAAO,CAAC,OAAO,KAAKJ,EAAW,MAAM,GAAI,EAAE,CAAC,EAAGG,CAAU,CAAC,EAKlFE,EAJqC,CACzC,sBACA,eACF,EACwCP,EAAK,OAAO,SAAS,UAE7D,GADoBO,EAAaD,CAAc,EACvC,SAAS,KAAK,IAAMN,EAAK,OAAO,SAAS,QAC/C,MAAM,IAAIC,EAAoB,kBAAkB,EAGlD,IAAMO,EAAW,GAAAJ,QAAO,iBACtBJ,EAAK,OAAO,OAAO,SACnBE,EAAW,MAAM,EAAG,EAAE,EACtB,OAAO,KAAKF,EAAK,OAAO,OAAO,OAAO,GAAI,KAAK,CACjD,EACMS,EAAe,KAAK,gBAAgBD,EAAUH,CAAU,EAC9D,OAAO,IAAI,EAAAR,QAAOY,CAAI,CACxB,GAMU,gBAAgBC,EAAyCC,EAAsB,CACvF,OAAO,OAAO,OAAO,CAACD,EAAO,OAAOC,CAAI,EAAGD,EAAO,MAAM,CAAC,CAAC,CAC5D,CAMA,OAAO,YAAYE,EAA+B,CAChD,OAAO,MAAM,KAAKA,EAAYC,GAEpB,KAAKA,EAAO,KAAM,SAAS,EAAE,IAAK,MAAM,EAAE,CACnD,EAAE,KAAK,EAAE,CACZ,CACF,EAEOC,EAAQxB,GC3Mf,IAAIyB,GAEJ,GAAI,CACF,OAAO,OACPA,GAAQ,EAAQ,aAAa,SAC/B,OAAQC,EAAN,CACAD,GAAQ,IACV,CAEA,IAAOE,EAAQF,GCLR,IAAMG,EAAN,cAA0C,KAAM,CAGrD,YAAYC,EAA2CC,EAAiB,CACtE,MAAMA,CAAO,EACb,KAAK,SAAWD,CAClB,CACF,EAQqBE,EAArB,KAAgC,CAK9B,YAAYC,EAA8BC,EAAmB,CAC3D,KAAK,mBAAqB,CAAC,GAAGD,CAAkB,EAChD,KAAK,OAASC,CAChB,CAEA,SAA0B,CACxB,IAAMC,EAAkC,CAAC,EACzC,OAAW,CAACC,EAAKC,CAAiB,IAAK,KAAK,mBAAmB,QAAQ,EAAG,CACxE,IAAMC,EAAY,IAAIC,EAAU,CAAC,CAAC,EAClCD,EAAU,aAAaD,CAAiB,EACxC,IAAMG,EAAsBF,EAAU,QAAQ,KAAK,OAAOF,GAAK,UAAU,EACnEK,EAA+B,CACjC,kBAAAJ,EACA,WAAYG,EACZ,UAAW,KAAK,OAAOJ,GAAK,SAChC,EACAD,EAAgB,KAAKM,CAAc,CACrC,CACA,OAAON,CACT,CACF,EC5CA,IAAAO,EAAqE,qBCArE,IAAAC,EAKO,qBCLP,IAAAC,GAAuB,eAIhB,IAAMC,GAA8BC,GAAwC,CACjF,GAAI,CACF,IAAMC,EAAe,4EACfC,KAAkB,WAAOF,CAAS,EACxC,GAAIA,EAAU,OAAS,GACrB,MAAM,MAAM,uEAAuE,EAErF,GAAI,CAACE,EAAgB,WAAW,gCAAgC,EAC9D,MAAM,MAAMD,CAAY,EAE1B,IAAME,EAAU,IAAIC,EAAU,CAAC,CAAC,EAChC,GAAI,CACFD,EAAQ,aAAaD,CAAe,CACtC,OAASG,EAAP,CACA,MAAM,IAAIC,EACR,CACE,IAAKJ,EACL,OAAQF,CACV,EACAC,CACF,CACF,CACA,MAAO,EACT,OAASM,EAAP,CAGA,GAAM,CAAE,QAAAC,CAAQ,EAAID,EACpB,OAAOC,CACT,CACF,EC/BO,IAAMC,EAAN,cAAwC,KAAM,CAGnD,YAAYC,EAAyBC,EAAiB,CACpD,MAAMA,CAAO,EACb,KAAK,SAAWD,CAClB,CACF,EAEaE,EAAN,cAA+C,KAAM,CAG1D,YAAYF,EAAyBC,EAAiB,CACpD,MAAMA,CAAO,EACb,KAAK,SAAWD,CAClB,CACF,EAEaG,EAAN,cAA2C,KAAM,CAItD,YAAYC,EAA2CC,EAA2CJ,EAAiB,CACjH,MAAMA,CAAO,EACb,KAAK,QAAUG,EACf,KAAK,QAAUC,CACjB,CACF,EAEaC,EAAN,cAAqC,KAAM,CAGhD,YAAYC,EAAmBN,EAAiB,CAC9C,MAAMA,CAAO,EACb,KAAK,UAAYM,CACnB,CACF,EF5BO,IAAMC,EAAN,KAAkF,CACvF,SAASC,EAAY,CACnB,IAAMC,EAASC,GAA2BF,CAAK,EAC/C,GAAIC,IAAW,GACb,MAAM,IAAIE,EAAuBH,EAAO,GAAGC,GAAQ,EAErD,MAAO,EACT,CAEA,gBAAiB,CACf,MAAO,6BACT,CACF,EAZaF,EAANK,EAAA,IADN,uBAAoB,CAAE,KAAM,cAAe,MAAO,EAAM,CAAC,GAC7CL,GAcN,SAASM,GAA0BC,EAAuC,CAC/E,OAAO,SAAUC,EAAaC,EAAsB,IAClD,qBAAkB,CAChB,OAAQD,EAAO,YACf,aAAAC,EACA,QAASF,EACT,YAAa,CAAC,EACd,UAAWP,CACb,CAAC,CACH,CACF,CD7BO,IAAMU,EAAN,KAA4C,CAYjD,YAAYC,EAAiB,CAC3B,KAAK,GAAKA,EAAK,GACf,KAAK,YAAcA,EAAK,YACxB,KAAK,SAAS,CAChB,CAKA,UAAiB,IACf,gBAAa,IAAI,CACnB,CACF,EApBSC,EAAA,IAHN,cAAW,CAAE,QAAS,yBAAyB,CAAC,KAChD,aAAU,CAAE,QAAS,8BAA8B,CAAC,KACpD,SAAM,CAAE,QAAS,oCAAoC,CAAC,GAH5CF,EAIJ,kBAMAE,EAAA,IAJN,cAAW,CAAE,QAAS,iCAAiC,CAAC,KACxD,aAAU,CAAE,QAAS,sCAAsC,CAAC,KAC5D,YAAS,CAAE,QAAS,0CAA0C,CAAC,EAC/DC,GAA0B,GAThBH,EAUJ,2BIPF,IAAMI,EAAsBC,GAC1BA,EACJ,KAAK,CAACC,EAAQC,IAAW,CAACD,EAAE,GAAK,CAACC,EAAE,EAAE,EACtC,IACEC,GAA6C,CAC5C,GAAI,CAACA,EAAS,IAAM,CAACA,EAAS,YAC5B,MAAM,IAAIC,EAA6BJ,EAAWA,EAAW,oDAAoD,EAEnH,OAAO,IAAIK,EAAaF,CAAQ,CAClC,CACF,ECGG,IAAMG,EAAN,KAAc,CAWb,YAAYC,EAAcC,EAA0C,QAAAC,EAAA,sBACxE,IAAMC,EAAa,MAAM,IAAIC,EAAiBJ,CAAI,EAAE,cAAcC,CAAQ,EAC1E,OAAKI,EAAI,+BACP,MAAMA,EAAI,KAAKA,EAAI,SAAS,GAEvB,CACL,WAAY,KAAKF,IACjB,UAAW,KAAKE,EAAI,6BAA6BF,CAAU,EAAE,aAAa,EAAE,kBAAkB,GAChG,CACF,GAOM,gBAAgBA,EAAoBG,EAAkD,QAAAJ,EAAA,sBAC1F,IAAMK,EAAkBC,EAAmBF,CAAS,EACpD,YAAK,UAAY,MAAM,IAAIG,EAAU,EAAE,OAAON,EAAYI,EAAgB,IAAIG,GAAQA,EAAK,EAAE,CAAC,EACvF,KAAK,SACd,GAOM,cAAcJ,EAAwBK,EAA4C,QAAAT,EAAA,sBAEtF,IAAMU,EADkBJ,EAAmBF,CAAS,EACF,IAAII,GAAQ,OAAO,KAAKA,EAAK,YAAa,QAAQ,EAAE,SAAS,CAAC,EAChH,OAAO,IAAIG,EAAWD,EAA2BD,CAAM,EAAE,QAAQ,CACnE,GAOM,YAAYR,EAAoBG,EAAiD,QAAAJ,EAAA,sBACrF,IAAMY,EAAY,MAAM,KAAK,gBAAgBX,EAAYG,CAAS,EAClE,OAAO,KAAK,cAAcA,EAAWQ,EAAU,MAAM,CACvD,GAKA,cAAgB,CACd,OAAO,KAAK,SACd,CACF,EA5Daf,EACJ,kBAAoB,MCtB7B,IAAAgB,EAAwB,eACxBC,GAAmB,eCDnB,IAAAC,GAAiB,aACjBC,GAAwB,eACxBC,GAAyB,wBCFlB,IAAMC,EAAN,cAAkC,KAAM,CAG7C,YAAYC,EAAmBC,EAAiB,CAC9C,MAAMA,CAAO,EACb,KAAK,UAAYD,CACnB,CACF,EAEaE,EAAN,cAA2C,KAAM,CAGtD,YAAYC,EAAcF,EAAiB,CACzC,MAAMA,CAAO,EACb,KAAK,KAAOE,CACd,CACF,EDTO,IAAMC,GAAO,IAAI,GAAAC,QAgDjB,IAAMC,EAAmBC,GAA6B,CAC3D,IAAMC,EAAa,IAAI,WAAWD,EAAO,IAAIE,GAAQ,CAAC,GAAU,SAAM,SAASA,CAAI,CAAC,CAAC,EAAE,KAAK,CAAC,EAC7F,OAAO,OAAO,KAAKD,CAAU,CAC/B,EAaaE,GAAiB,CAAMC,EAAoBC,IAA2CC,EAAA,wBAC5FC,EAAI,+BACP,MAAMA,EAAI,KAAKA,EAAI,SAAS,GAG9B,IAAMC,EAAaD,EAAI,6BAA6BF,EAAc,QAAQ,KAAM,EAAE,CAAC,EAE7EI,EAAsB,aAAU,OAAO,KAAKL,CAAU,CAAC,EAG7D,MAAO,KAFWI,EAAW,KAAK,IAAI,WAAWC,CAAW,CAAC,EAC9B,kBAAkB,GAEnD,GAcaC,GAAoB,CAAMC,EAAoBC,EAAsBC,IAAqCP,EAAA,wBAC/GC,EAAI,+BACP,MAAMA,EAAI,KAAKA,EAAI,SAAS,GAG9B,IAAMO,EAAeP,EAAI,6BAA6BM,EAAU,QAAQ,KAAM,EAAE,CAAC,EAC3EE,EAAYR,EAAI,6BAA6BK,EAAa,QAAQ,KAAM,EAAE,CAAC,EAE3EH,EAAsB,aAAU,OAAO,KAAKE,CAAU,CAAC,EAE7D,GAAI,CAACG,EAAa,OAAOC,EAAW,IAAI,WAAWN,CAAW,CAAC,EAC7D,MAAM,IAAIO,EAA6BJ,EAAc,oCAAoC,CAE7F,GAEaK,GAA2BT,GAAwCF,EAAA,wBAC9E,OAAKC,EAAI,+BACP,MAAMA,EAAI,KAAKA,EAAI,SAAS,GAEvB,KAAKA,EAAI,6BAA6BC,EAAW,QAAQ,KAAM,EAAE,CAAC,EAAE,aAAa,EAAE,kBAAkB,GAC9G,qtFD9GA,IAAAU,EAIO,qBGVP,IAAAC,EAMO,qBCNP,IAAAC,EAKO,qBAIA,IAAMC,EAAN,KAA8E,CACnF,SAASC,EAAoB,CAC3B,IAAMC,EAAc,IAAI,IAAOC,EAAqB,IAAI,IACxD,QAAWC,KAAYH,GAAiB,CAAC,EAAG,CAC1C,GAAIC,EAAY,IAAIE,EAAS,EAAE,EAC7B,MAAM,IAAIC,EAA0BD,EAAU,4BAA4B,EAI5E,GAFAF,EAAY,IAAIE,EAAS,EAAE,EAEvBD,EAAmB,IAAIC,EAAS,WAAW,EAC7C,MAAM,IAAIE,EAAiCF,EAAU,oCAAoC,EAE3FD,EAAmB,IAAIC,EAAS,WAAW,CAC7C,CACA,MAAO,EACT,CAEA,gBAAiB,CACf,MAAO,kDACT,CACF,EApBaJ,EAANO,EAAA,IADN,uBAAoB,CAAE,KAAM,aAAc,MAAO,EAAM,CAAC,GAC5CP,GAsBN,SAASQ,GAAsBC,EAAuC,CAC3E,OAAO,SAAUC,EAAaC,EAAsB,IAClD,qBAAkB,CAChB,OAAQD,EAAO,YACf,aAAAC,EACA,QAASF,EACT,YAAa,CAAC,EACd,UAAWT,CACb,CAAC,CACH,CACF,CCxCA,IAAAY,GAKO,qBAKA,IAAMC,EAAN,KAA2E,CAC1E,SAASC,EAAY,QAAAC,EAAA,sBACzB,GAAI,CACE,OAAOD,GAAU,SACnBE,EAAI,6BAA6BF,EAAM,QAAQ,KAAM,EAAE,CAAC,EAExDA,EAAM,QAASG,GAAiBD,EAAI,6BAA6BC,EAAK,QAAQ,KAAM,EAAE,CAAC,CAAC,CAE5F,OAAS,EAAP,CACA,MAAM,IAAIC,EAAqBJ,EAAO,gDAAgD,CACxF,CACA,MAAO,EACT,GAEA,gBAAiB,CACf,MAAO,oBACT,CACF,EAjBaD,EAANM,EAAA,IADN,wBAAoB,CAAE,KAAM,YAAa,MAAO,EAAK,CAAC,GAC1CN,GAmBN,SAASO,GAAmBC,EAAuC,CACxE,OAAO,SAAUC,EAAaC,EAAsB,IAClD,sBAAkB,CAChB,OAAQD,EAAO,YACf,aAAAC,EACA,QAASF,EACT,YAAa,CAAC,EACd,UAAWR,CACb,CAAC,CACH,CACF,CF3BO,IAAMW,EAAN,KAA8C,CAA9C,cAKL,KAAO,UAA4B,KAKnC,KAAO,UAAoC,KAE3C,OAAOC,EAA+B,CAChCA,EAAK,YACP,KAAK,UAAYA,EAAK,WAEpBA,EAAK,YACP,KAAK,UAAYC,EAAmBD,EAAK,SAAS,EAEtD,CAKM,UAAyB,QAAAE,EAAA,yBAC7B,gBAAa,IAAI,CACnB,GAKA,IAAI,aAAwB,CA5C9B,IAAAC,EA6CI,OAAKA,EAAA,KAAK,YAAL,MAAAA,EAAgB,OAGd,KAAK,UAAU,IAAIC,GAAY,SAAS,OAAOA,EAAS,EAAE,EAAG,EAAE,CAAC,EAF9D,CAAC,CAGZ,CAKA,IAAI,oBAA+B,CAtDrC,IAAAD,EAuDI,OAAKA,EAAA,KAAK,YAAL,MAAAA,EAAgB,OAGd,KAAK,UAAU,IAAIC,GAAY,OAAOA,EAAS,WAAW,CAAC,EAFzD,CAAC,CAGZ,CACF,EA1CSC,EAAA,IAJN,cAAW,KACX,YAAS,KACT,UAAO,GAAI,EAAE,EACbC,GAAmB,GAJTP,EAKJ,yBAKAM,EAAA,IAHN,cAAW,KACX,kBAAe,CAAE,KAAM,EAAK,CAAC,EAC7BE,GAAsB,GATZR,EAUJ,yBGfF,IAAMS,GAAN,KAAoD,CAGjD,eAAeC,EAAsBC,EAAuB,CAClE,IAAMC,EAAkB,CAAC,GAAGD,CAAW,EAAE,IAAIE,GAAS,KAAO,OAAO,KAAKA,EAAM,QAAQ,EAAE,SAAS,KAAK,CAAE,EAKzG,MAAO,KAJsBC,EAAgB,CAC3C,GAAGJ,EACH,GAAGE,CACL,CAAC,EACqB,SAAS,KAAK,GACtC,CAEA,MAAMG,EAAgB,CACpB,YAAK,SAAW,CACd,UAAWA,EAAK,UAChB,YAAaA,EAAK,YAClB,WAAY,KAAK,eACfA,EAAK,gBAAgB,IAAKC,GAAwBA,EAAM,SAAS,EACjED,EAAK,gBAAgB,IAAKC,GAAwBA,EAAM,UAAU,CACpE,EACA,OAAQ,2HACR,QAAS,6IACX,EACO,KAAK,QACd,CACF,ENKA,IAAMC,GAAmB,IACnBC,GAAoB,GAKbC,EAAN,KAAgB,CASrB,aAAc,CACZ,KAAK,KAAO,IAAIC,EAChB,KAAK,QAAU,IAAIC,EACrB,CAQM,aAAaC,EAAiCC,EAA0D,QAAAC,EAAA,sBAC5G,GAAM,CACJ,aAAAC,EACA,WAAAC,EACA,WAAAC,CACF,EAAIJ,EAEJ,GAAI,CAAC,OAAO,UAAUG,CAAU,GAAKA,EAAa,EAChD,MAAM,IAAIE,EAAsBF,EAAY,qCAAqC,EAGnF,IAAIG,EACJ,GAAI,CACFA,EAAqBC,GAAK,MAAM,kBAAkBL,CAAY,CAChE,OAAQM,EAAN,CACA,MAAM,IAAIC,EAAwBP,EAAc,+CAA+C,CACjG,CAEA,IAAMQ,EAAU,KAAK,QAAQ,MAAM,CACjC,UAAWX,EAAS,UACpB,YAAaY,EAAmBZ,EAAS,SAAS,EAAE,IAAIa,GAAYA,EAAS,EAAE,EAC/E,gBAAiBb,EAAS,eAC5B,CAAC,EAEKc,EAAY,MAAiBC,GAAe,GAAGR,KAAWH,IAAcC,CAAU,EAClFW,EAA6BC,EAAgB,CAACH,EAAWH,EAAQ,UAAU,CAAC,EAElF,OAAAA,EAAQ,WAAa,KAAKK,EAAgB,SAAS,KAAK,IAGxD,MAAM,KAAK,qBAAqBL,EAAQ,WAAY,CAClD,aAAAR,EACA,WAAAC,EACA,UAAW,MAAiBc,GAAmBb,CAAU,CAC3D,CAAC,EAEMM,CACT,GAGM,qBAAqBQ,EAAgBC,EAA+D,QAAAlB,EAAA,sBACxG,GAAM,CACJ,aAAAC,EACA,WAAAC,EACA,UAAAiB,CACF,EAAID,EAEJ,GAAI,CAAC,OAAO,UAAUhB,CAAU,GAAKA,EAAa,EAChD,MAAM,IAAIE,EAAsBF,EAAY,qCAAqC,EAGnF,IAAIG,EACJ,GAAI,CACFA,EAAqBC,GAAK,MAAM,kBAAkBL,CAAY,CAChE,OAAQM,EAAN,CACA,MAAM,IAAIC,EAAwBP,EAAc,+CAA+C,CACjG,CAEA,IAAMmB,EAAcH,EAAO,QAAQ,KAAM,EAAE,EAAE,UAAU,EAAGxB,EAAgB,EAE1E,MAAiB4B,GAAkB,GAAGhB,KAAWH,IAAc,KAAKkB,IAAeD,CAAS,CAC9F,GAOA,qBAAqBG,EAAeC,EAA4B,CAG9D,IAAMC,EAFWF,EAAM,QAAQ,KAAM,EAAE,EAAE,UAAU7B,EAAgB,EAE1C,UAAU,EAAG8B,EAAgB7B,EAAiB,EACjE+B,EAAiB,QAAM,SAAS,KAAOD,CAAO,EAC9CE,EAAmB,KAAK,YAAYH,EAAeE,CAAO,EAAE,IAAIE,GAC7D,QAAM,QAAQA,CAAI,CAC3B,EAEMC,EAASN,EAAM,UAAUC,EAAgB7B,EAAiB,EAC1DmC,EAAgB,QAAM,SAAS,KAAOD,CAAM,EAC5CE,EAAgB,KAAK,YAAYP,EAAeM,CAAM,EAAE,IAAIF,GAChE,OAAO,KAAY,QAAM,QAAQA,CAAI,EAAE,QAAQ,KAAM,EAAE,EAAG,KAAK,EAAE,SAC/D,QACF,CACF,EACA,MAAO,CACL,iBAAAD,EACA,cAAAI,CACF,CACF,CAMA,OAAOC,EAA+B,CACpC,KAAK,KAAK,OAAOA,CAAI,EACrB,KAAK,SAAS,CAChB,CAKA,UAAgB,IACd,gBAAa,IAAI,CACnB,CAKA,SAASC,EAAkC,CACzC,IAAMC,EAAO,OAAOD,GAAY,SAAW,KAAK,MAAMA,CAAO,EAAIA,EAC3DE,EAAa,GAAAC,QAAO,MAAMF,EAAK,OAAO,EACtCG,EAAiB,GAAAD,QAAO,MAAME,EAAI,OAAO,EAC/C,GAAI,CAACH,GAAc,CAACE,EAClB,MAAM,IAAI,MAAM,0EAA0E,EAG5F,GAAI,CAACF,GAAeE,EAAe,QAAUF,EAAW,OAAWE,EAAe,QAAUF,EAAW,MACrG,MAAM,IAAI,MAAM,mFAAmFG,EAAI,mCAAmC,EAG5I,YAAK,OAAOJ,EAAK,IAAI,EACd,IACT,CAKA,QAAiB,CACf,OAAO,KAAK,UAAU,CACpB,QAAS,IAAII,EAAI,UACjB,UAAW,IAAI,KAAK,EAAE,YAAY,EAClC,KAAM,KAAK,MAAQ,KACnB,QAAS,KAAK,QAAQ,UAAY,IACpC,EAAG,KAAM,IAAI,CACf,CAEQ,YAAYC,EAAeC,EAAiB,CAClD,IAAMC,EAAa,KAAK,MAAMD,EAAI,OAASD,CAAK,EAC1CG,EAAW,CAAC,EAClB,QAASC,EAAI,EAAGA,EAAIJ,EAAOI,IAAK,CAC9B,IAAMC,EAAQD,EAAIF,EACZI,EAAMD,EAAQH,EACpBC,EAAS,KAAKF,EAAI,MAAMI,EAAOC,CAAG,CAAC,CACrC,CACA,OAAOH,CACT,CACF,EApKSI,EAAA,IAFN,cAAW,KACX,kBAAe,GAFLlD,EAGJ,oBAIAkD,EAAA,IAFN,cAAW,KACX,kBAAe,GANLlD,EAOJ", - "names": ["require_jsencrypt_bundle", "__commonJSMin", "f", "g", "r", "e", "n", "t", "o", "i", "c", "__require", "u", "a", "p", "require", "module", "exports", "JSEncrypt", "root", "factory", "moduleId", "cachedModule", "definition", "key", "obj", "prop", "index", "e", "BLS_default", "OperatorIdsValidator", "amount", "isOperatorsLengthValid", "length", "operatorIdsValidator", "KeyStoreDataFormatError", "data", "message", "KeyStoreInvalidError", "KeyStorePasswordError", "EthereumWalletError", "PrivateKeyFormatError", "OwnerAddressFormatError", "OwnerNonceFormatError", "ThresholdInvalidOperatorsLengthError", "operators", "message", "ThresholdInvalidOperatorIdError", "operator", "Threshold", "privateKeyString", "operatorIds", "__async", "PrivateKeyFormatError", "operatorId", "isOperatorsLengthValid", "msk", "mpk", "BLS_default", "F", "i", "sk", "pk", "id", "shareSecretKey", "sharePublicKey", "Threshold_default", "import_crypto", "import_scrypt_js", "import_ethereumjs_wallet", "import_ethereumjs_util", "EthereumKeyStore", "keyStoreData", "KeyStoreDataFormatError", "KeyStoreInvalidError", "_a", "password", "__async", "Wallet", "KeyStorePasswordError", "input", "json", "EthereumWalletError", "derivedKey", "kdfParams", "crypto", "ciphertext", "checksumBuffer", "hashFunction", "decipher", "seed", "cipher", "data", "byteArray", "byte", "EthereumKeyStore_default", "index", "e", "JSEncrypt_default", "InvalidOperatorKeyException", "operator", "message", "Encryption", "operatorPublicKeys", "shares", "encryptedShares", "idx", "operatorPublicKey", "jsEncrypt", "JSEncrypt_default", "encryptedPrivateKey", "encryptedShare", "import_class_validator", "import_class_validator", "import_js_base64", "operatorPublicKeyValidator", "publicKey", "errorMessage", "decodedOperator", "encrypt", "JSEncrypt_default", "error", "InvalidOperatorKeyException", "e", "message", "DuplicatedOperatorIdError", "operator", "message", "DuplicatedOperatorPublicKeyError", "OperatorsCountsMismatchError", "propertyListOne", "propertyListTwo", "OperatorPublicKeyError", "publicKey", "OpeatorPublicKeyValidatorConstraint", "value", "result", "operatorPublicKeyValidator", "OperatorPublicKeyError", "__decorateClass", "OpeatorPublicKeyValidator", "validationOptions", "object", "propertyName", "OperatorData", "data", "__decorateClass", "OpeatorPublicKeyValidator", "operatorSortedList", "operators", "a", "b", "operator", "OperatorsCountsMismatchError", "OperatorData", "SSVKeys", "data", "password", "__async", "privateKey", "EthereumKeyStore_default", "BLS_default", "operators", "sortedOperators", "operatorSortedList", "Threshold_default", "item", "shares", "decodedOperatorPublicKeys", "Encryption", "threshold", "ethers", "import_semver", "import_web3", "ethers", "ethUtil", "BLSDeserializeError", "publicKey", "message", "SingleSharesSignatureInvalid", "data", "web3", "Web3", "hexArrayToBytes", "hexArr", "uint8Array", "item", "buildSignature", "dataToSign", "privateKeyHex", "__async", "BLS_default", "privateKey", "messageHash", "validateSignature", "signedData", "signatureHex", "publicKey", "blsPublicKey", "signature", "SingleSharesSignatureInvalid", "privateToPublicKey", "import_class_validator", "import_class_validator", "import_class_validator", "OpeatorsListValidatorConstraint", "operatorsList", "operatorIds", "operatorPublicKeys", "operator", "DuplicatedOperatorIdError", "DuplicatedOperatorPublicKeyError", "__decorateClass", "OpeatorsListValidator", "validationOptions", "object", "propertyName", "import_class_validator", "PublicKeyValidatorConstraint", "value", "__async", "BLS_default", "item", "BLSDeserializeError", "__decorateClass", "PublicKeyValidator", "validationOptions", "object", "propertyName", "KeySharesData", "data", "operatorSortedList", "__async", "_a", "operator", "__decorateClass", "PublicKeyValidator", "OpeatorsListValidator", "KeySharesPayload", "publicKeys", "privateKeys", "encryptedShares", "item", "hexArrayToBytes", "data", "share", "SIGNATURE_LENGHT", "PUBLIC_KEY_LENGHT", "KeyShares", "KeySharesData", "KeySharesPayload", "metaData", "toSignatureData", "__async", "ownerAddress", "ownerNonce", "privateKey", "OwnerNonceFormatError", "address", "web3", "e", "OwnerAddressFormatError", "payload", "operatorSortedList", "operator", "signature", "buildSignature", "signSharesBytes", "hexArrayToBytes", "privateToPublicKey", "shares", "fromSignatureData", "publicKey", "signaturePt", "validateSignature", "bytes", "operatorCount", "pkSplit", "pkArray", "sharesPublicKeys", "item", "eSplit", "eArray", "encryptedKeys", "data", "content", "body", "extVersion", "semver", "currentVersion", "package_default", "parts", "arr", "partLength", "partsArr", "i", "start", "end", "__decorateClass"] + "sources": ["../../src/lib/JSEncrypt/jsencrypt.bundle.js", "../../src/lib/BLS/index.ts", "../../src/commands/actions/validators/operator-ids.ts", "../../src/lib/exceptions/keystore.ts", "../../src/lib/Threshold/Threshold.ts", "../../src/lib/EthereumKeyStore/EthereumKeyStore.ts", "../../src/lib/JSEncrypt/index.ts", "../../src/lib/Encryption/Encryption.ts", "../../src/lib/KeyShares/KeySharesData/OperatorData.ts", "../../src/lib/KeyShares/KeySharesData/validators/operator-public-key.ts", "../../src/commands/actions/validators/operator.ts", "../../src/lib/exceptions/operator.ts", "../../src/lib/helpers/operator.helper.ts", "../../src/lib/SSVKeys.ts", "../../src/lib/KeyShares/KeyShares.ts", "../../src/lib/helpers/web3.helper.ts", "../../src/lib/exceptions/bls.ts", "../../src/lib/KeyShares/KeySharesData/KeySharesData.ts", "../../src/lib/KeyShares/KeySharesData/validators/operator-unique.ts", "../../src/lib/KeyShares/KeySharesData/validators/public-key.ts", "../../src/lib/KeyShares/KeySharesData/validators/owner-address.ts", "../../src/lib/KeyShares/KeySharesData/validators/owner-nonce.ts", "../../src/lib/KeyShares/KeySharesData/KeySharesPayload.ts"], + "sourcesContent": ["const window = global;(function(f){if(typeof exports===\"object\"&&typeof module!==\"undefined\"){module.exports=f()}else if(typeof define===\"function\"&&define.amd){define([],f)}else{var g;if(typeof global!==\"undefined\"){g=global}else if(typeof self!==\"undefined\"){g=self}else{g=this}g.JSEncrypt = f()}})(function(){var define,module,exports;return (function(){function r(e,n,t){function o(i,f){if(!n[i]){if(!e[i]){var c=\"function\"==typeof require&&require;if(!f&&c)return c(i,!0);if(u)return u(i,!0);var a=new Error(\"Cannot find module '\"+i+\"'\");throw a.code=\"MODULE_NOT_FOUND\",a}var p=n[i]={exports:{}};e[i][0].call(p.exports,function(r){var n=e[i][1][r];return o(n||r)},p,p.exports,r,e,n,t)}return n[i].exports}for(var u=\"function\"==typeof require&&require,i=0;i { // webpackBootstrap\n/******/ \t\"use strict\";\n/******/ \tvar __webpack_modules__ = ({\n\n/***/ \"./lib/JSEncrypt.js\":\n/*!**************************!*\\\n !*** ./lib/JSEncrypt.js ***!\n \\**************************/\n/***/ ((__unused_webpack_module, __webpack_exports__, __webpack_require__) => {\n\neval(\"__webpack_require__.r(__webpack_exports__);\\n/* harmony export */ __webpack_require__.d(__webpack_exports__, {\\n/* harmony export */ \\\"JSEncrypt\\\": () => (/* binding */ JSEncrypt)\\n/* harmony export */ });\\n/* harmony import */ var _lib_jsbn_base64__WEBPACK_IMPORTED_MODULE_0__ = __webpack_require__(/*! ./lib/jsbn/base64 */ \\\"./lib/lib/jsbn/base64.js\\\");\\n/* harmony import */ var _JSEncryptRSAKey__WEBPACK_IMPORTED_MODULE_1__ = __webpack_require__(/*! ./JSEncryptRSAKey */ \\\"./lib/JSEncryptRSAKey.js\\\");\\n/* harmony import */ var _version_json__WEBPACK_IMPORTED_MODULE_2__ = __webpack_require__(/*! ./version.json */ \\\"./lib/version.json\\\");\\n\\n\\n\\n/**\\n *\\n * @param {Object} [options = {}] - An object to customize JSEncrypt behaviour\\n * possible parameters are:\\n * - default_key_size {number} default: 1024 the key size in bit\\n * - default_public_exponent {string} default: '010001' the hexadecimal representation of the public exponent\\n * - log {boolean} default: false whether log warn/error or not\\n * @constructor\\n */\\nvar JSEncrypt = /** @class */ (function () {\\n function JSEncrypt(options) {\\n if (options === void 0) { options = {}; }\\n options = options || {};\\n this.default_key_size = options.default_key_size ? parseInt(options.default_key_size, 10) : 1024;\\n this.default_public_exponent = options.default_public_exponent || \\\"010001\\\"; // 65537 default openssl public exponent for rsa key type\\n this.log = options.log || false;\\n // The private and public key.\\n this.key = null;\\n }\\n /**\\n * Method to set the rsa key parameter (one method is enough to set both the public\\n * and the private key, since the private key contains the public key paramenters)\\n * Log a warning if logs are enabled\\n * @param {Object|string} key the pem encoded string or an object (with or without header/footer)\\n * @public\\n */\\n JSEncrypt.prototype.setKey = function (key) {\\n if (this.log && this.key) {\\n console.warn(\\\"A key was already set, overriding existing.\\\");\\n }\\n this.key = new _JSEncryptRSAKey__WEBPACK_IMPORTED_MODULE_1__.JSEncryptRSAKey(key);\\n };\\n /**\\n * Proxy method for setKey, for api compatibility\\n * @see setKey\\n * @public\\n */\\n JSEncrypt.prototype.setPrivateKey = function (privkey) {\\n // Create the key.\\n this.setKey(privkey);\\n };\\n /**\\n * Proxy method for setKey, for api compatibility\\n * @see setKey\\n * @public\\n */\\n JSEncrypt.prototype.setPublicKey = function (pubkey) {\\n // Sets the public key.\\n this.setKey(pubkey);\\n };\\n /**\\n * Proxy method for RSAKey object's decrypt, decrypt the string using the private\\n * components of the rsa key object. Note that if the object was not set will be created\\n * on the fly (by the getKey method) using the parameters passed in the JSEncrypt constructor\\n * @param {string} str base64 encoded crypted string to decrypt\\n * @return {string} the decrypted string\\n * @public\\n */\\n JSEncrypt.prototype.decrypt = function (str) {\\n // Return the decrypted string.\\n try {\\n return this.getKey().decrypt((0,_lib_jsbn_base64__WEBPACK_IMPORTED_MODULE_0__.b64tohex)(str));\\n }\\n catch (ex) {\\n return false;\\n }\\n };\\n /**\\n * Proxy method for RSAKey object's encrypt, encrypt the string using the public\\n * components of the rsa key object. Note that if the object was not set will be created\\n * on the fly (by the getKey method) using the parameters passed in the JSEncrypt constructor\\n * @param {string} str the string to encrypt\\n * @return {string} the encrypted string encoded in base64\\n * @public\\n */\\n JSEncrypt.prototype.encrypt = function (str) {\\n // Return the encrypted string.\\n try {\\n return (0,_lib_jsbn_base64__WEBPACK_IMPORTED_MODULE_0__.hex2b64)(this.getKey().encrypt(str));\\n }\\n catch (ex) {\\n return false;\\n }\\n };\\n /**\\n * Proxy method for RSAKey object's sign.\\n * @param {string} str the string to sign\\n * @param {function} digestMethod hash method\\n * @param {string} digestName the name of the hash algorithm\\n * @return {string} the signature encoded in base64\\n * @public\\n */\\n JSEncrypt.prototype.sign = function (str, digestMethod, digestName) {\\n // return the RSA signature of 'str' in 'hex' format.\\n try {\\n return (0,_lib_jsbn_base64__WEBPACK_IMPORTED_MODULE_0__.hex2b64)(this.getKey().sign(str, digestMethod, digestName));\\n }\\n catch (ex) {\\n return false;\\n }\\n };\\n /**\\n * Proxy method for RSAKey object's verify.\\n * @param {string} str the string to verify\\n * @param {string} signature the signature encoded in base64 to compare the string to\\n * @param {function} digestMethod hash method\\n * @return {boolean} whether the data and signature match\\n * @public\\n */\\n JSEncrypt.prototype.verify = function (str, signature, digestMethod) {\\n // Return the decrypted 'digest' of the signature.\\n try {\\n return this.getKey().verify(str, (0,_lib_jsbn_base64__WEBPACK_IMPORTED_MODULE_0__.b64tohex)(signature), digestMethod);\\n }\\n catch (ex) {\\n return false;\\n }\\n };\\n /**\\n * Getter for the current JSEncryptRSAKey object. If it doesn't exists a new object\\n * will be created and returned\\n * @param {callback} [cb] the callback to be called if we want the key to be generated\\n * in an async fashion\\n * @returns {JSEncryptRSAKey} the JSEncryptRSAKey object\\n * @public\\n */\\n JSEncrypt.prototype.getKey = function (cb) {\\n // Only create new if it does not exist.\\n if (!this.key) {\\n // Get a new private key.\\n this.key = new _JSEncryptRSAKey__WEBPACK_IMPORTED_MODULE_1__.JSEncryptRSAKey();\\n if (cb && {}.toString.call(cb) === \\\"[object Function]\\\") {\\n this.key.generateAsync(this.default_key_size, this.default_public_exponent, cb);\\n return;\\n }\\n // Generate the key.\\n this.key.generate(this.default_key_size, this.default_public_exponent);\\n }\\n return this.key;\\n };\\n /**\\n * Returns the pem encoded representation of the private key\\n * If the key doesn't exists a new key will be created\\n * @returns {string} pem encoded representation of the private key WITH header and footer\\n * @public\\n */\\n JSEncrypt.prototype.getPrivateKey = function () {\\n // Return the private representation of this key.\\n return this.getKey().getPrivateKey();\\n };\\n /**\\n * Returns the pem encoded representation of the private key\\n * If the key doesn't exists a new key will be created\\n * @returns {string} pem encoded representation of the private key WITHOUT header and footer\\n * @public\\n */\\n JSEncrypt.prototype.getPrivateKeyB64 = function () {\\n // Return the private representation of this key.\\n return this.getKey().getPrivateBaseKeyB64();\\n };\\n /**\\n * Returns the pem encoded representation of the public key\\n * If the key doesn't exists a new key will be created\\n * @returns {string} pem encoded representation of the public key WITH header and footer\\n * @public\\n */\\n JSEncrypt.prototype.getPublicKey = function () {\\n // Return the private representation of this key.\\n return this.getKey().getPublicKey();\\n };\\n /**\\n * Returns the pem encoded representation of the public key\\n * If the key doesn't exists a new key will be created\\n * @returns {string} pem encoded representation of the public key WITHOUT header and footer\\n * @public\\n */\\n JSEncrypt.prototype.getPublicKeyB64 = function () {\\n // Return the private representation of this key.\\n return this.getKey().getPublicBaseKeyB64();\\n };\\n JSEncrypt.version = _version_json__WEBPACK_IMPORTED_MODULE_2__.version;\\n return JSEncrypt;\\n}());\\n\\n\\n\\n//# sourceURL=webpack://JSEncrypt/./lib/JSEncrypt.js?\");\n\n/***/ }),\n\n/***/ \"./lib/JSEncryptRSAKey.js\":\n/*!********************************!*\\\n !*** ./lib/JSEncryptRSAKey.js ***!\n \\********************************/\n/***/ ((__unused_webpack_module, __webpack_exports__, __webpack_require__) => {\n\neval(\"__webpack_require__.r(__webpack_exports__);\\n/* harmony export */ __webpack_require__.d(__webpack_exports__, {\\n/* harmony export */ \\\"JSEncryptRSAKey\\\": () => (/* binding */ JSEncryptRSAKey)\\n/* harmony export */ });\\n/* harmony import */ var _lib_jsbn_base64__WEBPACK_IMPORTED_MODULE_0__ = __webpack_require__(/*! ./lib/jsbn/base64 */ \\\"./lib/lib/jsbn/base64.js\\\");\\n/* harmony import */ var _lib_asn1js_hex__WEBPACK_IMPORTED_MODULE_1__ = __webpack_require__(/*! ./lib/asn1js/hex */ \\\"./lib/lib/asn1js/hex.js\\\");\\n/* harmony import */ var _lib_asn1js_base64__WEBPACK_IMPORTED_MODULE_2__ = __webpack_require__(/*! ./lib/asn1js/base64 */ \\\"./lib/lib/asn1js/base64.js\\\");\\n/* harmony import */ var _lib_asn1js_asn1__WEBPACK_IMPORTED_MODULE_3__ = __webpack_require__(/*! ./lib/asn1js/asn1 */ \\\"./lib/lib/asn1js/asn1.js\\\");\\n/* harmony import */ var _lib_jsbn_rsa__WEBPACK_IMPORTED_MODULE_4__ = __webpack_require__(/*! ./lib/jsbn/rsa */ \\\"./lib/lib/jsbn/rsa.js\\\");\\n/* harmony import */ var _lib_jsbn_jsbn__WEBPACK_IMPORTED_MODULE_5__ = __webpack_require__(/*! ./lib/jsbn/jsbn */ \\\"./lib/lib/jsbn/jsbn.js\\\");\\n/* harmony import */ var _lib_jsrsasign_asn1_1_0__WEBPACK_IMPORTED_MODULE_6__ = __webpack_require__(/*! ./lib/jsrsasign/asn1-1.0 */ \\\"./lib/lib/jsrsasign/asn1-1.0.js\\\");\\nvar __extends = (undefined && undefined.__extends) || (function () {\\n var extendStatics = function (d, b) {\\n extendStatics = Object.setPrototypeOf ||\\n ({ __proto__: [] } instanceof Array && function (d, b) { d.__proto__ = b; }) ||\\n function (d, b) { for (var p in b) if (Object.prototype.hasOwnProperty.call(b, p)) d[p] = b[p]; };\\n return extendStatics(d, b);\\n };\\n return function (d, b) {\\n if (typeof b !== \\\"function\\\" && b !== null)\\n throw new TypeError(\\\"Class extends value \\\" + String(b) + \\\" is not a constructor or null\\\");\\n extendStatics(d, b);\\n function __() { this.constructor = d; }\\n d.prototype = b === null ? Object.create(b) : (__.prototype = b.prototype, new __());\\n };\\n})();\\n\\n\\n\\n\\n\\n\\n\\n/**\\n * Create a new JSEncryptRSAKey that extends Tom Wu's RSA key object.\\n * This object is just a decorator for parsing the key parameter\\n * @param {string|Object} key - The key in string format, or an object containing\\n * the parameters needed to build a RSAKey object.\\n * @constructor\\n */\\nvar JSEncryptRSAKey = /** @class */ (function (_super) {\\n __extends(JSEncryptRSAKey, _super);\\n function JSEncryptRSAKey(key) {\\n var _this = _super.call(this) || this;\\n // Call the super constructor.\\n // RSAKey.call(this);\\n // If a key key was provided.\\n if (key) {\\n // If this is a string...\\n if (typeof key === \\\"string\\\") {\\n _this.parseKey(key);\\n }\\n else if (JSEncryptRSAKey.hasPrivateKeyProperty(key) ||\\n JSEncryptRSAKey.hasPublicKeyProperty(key)) {\\n // Set the values for the key.\\n _this.parsePropertiesFrom(key);\\n }\\n }\\n return _this;\\n }\\n /**\\n * Method to parse a pem encoded string containing both a public or private key.\\n * The method will translate the pem encoded string in a der encoded string and\\n * will parse private key and public key parameters. This method accepts public key\\n * in the rsaencryption pkcs #1 format (oid: 1.2.840.113549.1.1.1).\\n *\\n * @todo Check how many rsa formats use the same format of pkcs #1.\\n *\\n * The format is defined as:\\n * PublicKeyInfo ::= SEQUENCE {\\n * algorithm AlgorithmIdentifier,\\n * PublicKey BIT STRING\\n * }\\n * Where AlgorithmIdentifier is:\\n * AlgorithmIdentifier ::= SEQUENCE {\\n * algorithm OBJECT IDENTIFIER, the OID of the enc algorithm\\n * parameters ANY DEFINED BY algorithm OPTIONAL (NULL for PKCS #1)\\n * }\\n * and PublicKey is a SEQUENCE encapsulated in a BIT STRING\\n * RSAPublicKey ::= SEQUENCE {\\n * modulus INTEGER, -- n\\n * publicExponent INTEGER -- e\\n * }\\n * it's possible to examine the structure of the keys obtained from openssl using\\n * an asn.1 dumper as the one used here to parse the components: http://lapo.it/asn1js/\\n * @argument {string} pem the pem encoded string, can include the BEGIN/END header/footer\\n * @private\\n */\\n JSEncryptRSAKey.prototype.parseKey = function (pem) {\\n try {\\n var modulus = 0;\\n var public_exponent = 0;\\n var reHex = /^\\\\s*(?:[0-9A-Fa-f][0-9A-Fa-f]\\\\s*)+$/;\\n var der = reHex.test(pem) ? _lib_asn1js_hex__WEBPACK_IMPORTED_MODULE_1__.Hex.decode(pem) : _lib_asn1js_base64__WEBPACK_IMPORTED_MODULE_2__.Base64.unarmor(pem);\\n var asn1 = _lib_asn1js_asn1__WEBPACK_IMPORTED_MODULE_3__.ASN1.decode(der);\\n // Fixes a bug with OpenSSL 1.0+ private keys\\n if (asn1.sub.length === 3) {\\n asn1 = asn1.sub[2].sub[0];\\n }\\n if (asn1.sub.length === 9) {\\n // Parse the private key.\\n modulus = asn1.sub[1].getHexStringValue(); // bigint\\n this.n = (0,_lib_jsbn_jsbn__WEBPACK_IMPORTED_MODULE_5__.parseBigInt)(modulus, 16);\\n public_exponent = asn1.sub[2].getHexStringValue(); // int\\n this.e = parseInt(public_exponent, 16);\\n var private_exponent = asn1.sub[3].getHexStringValue(); // bigint\\n this.d = (0,_lib_jsbn_jsbn__WEBPACK_IMPORTED_MODULE_5__.parseBigInt)(private_exponent, 16);\\n var prime1 = asn1.sub[4].getHexStringValue(); // bigint\\n this.p = (0,_lib_jsbn_jsbn__WEBPACK_IMPORTED_MODULE_5__.parseBigInt)(prime1, 16);\\n var prime2 = asn1.sub[5].getHexStringValue(); // bigint\\n this.q = (0,_lib_jsbn_jsbn__WEBPACK_IMPORTED_MODULE_5__.parseBigInt)(prime2, 16);\\n var exponent1 = asn1.sub[6].getHexStringValue(); // bigint\\n this.dmp1 = (0,_lib_jsbn_jsbn__WEBPACK_IMPORTED_MODULE_5__.parseBigInt)(exponent1, 16);\\n var exponent2 = asn1.sub[7].getHexStringValue(); // bigint\\n this.dmq1 = (0,_lib_jsbn_jsbn__WEBPACK_IMPORTED_MODULE_5__.parseBigInt)(exponent2, 16);\\n var coefficient = asn1.sub[8].getHexStringValue(); // bigint\\n this.coeff = (0,_lib_jsbn_jsbn__WEBPACK_IMPORTED_MODULE_5__.parseBigInt)(coefficient, 16);\\n }\\n else if (asn1.sub.length === 2) {\\n // Parse the public key.\\n var bit_string = asn1.sub[1];\\n var sequence = bit_string.sub[0];\\n modulus = sequence.sub[0].getHexStringValue();\\n this.n = (0,_lib_jsbn_jsbn__WEBPACK_IMPORTED_MODULE_5__.parseBigInt)(modulus, 16);\\n public_exponent = sequence.sub[1].getHexStringValue();\\n this.e = parseInt(public_exponent, 16);\\n }\\n else {\\n return false;\\n }\\n return true;\\n }\\n catch (ex) {\\n return false;\\n }\\n };\\n /**\\n * Translate rsa parameters in a hex encoded string representing the rsa key.\\n *\\n * The translation follow the ASN.1 notation :\\n * RSAPrivateKey ::= SEQUENCE {\\n * version Version,\\n * modulus INTEGER, -- n\\n * publicExponent INTEGER, -- e\\n * privateExponent INTEGER, -- d\\n * prime1 INTEGER, -- p\\n * prime2 INTEGER, -- q\\n * exponent1 INTEGER, -- d mod (p1)\\n * exponent2 INTEGER, -- d mod (q-1)\\n * coefficient INTEGER, -- (inverse of q) mod p\\n * }\\n * @returns {string} DER Encoded String representing the rsa private key\\n * @private\\n */\\n JSEncryptRSAKey.prototype.getPrivateBaseKey = function () {\\n var options = {\\n array: [\\n new _lib_jsrsasign_asn1_1_0__WEBPACK_IMPORTED_MODULE_6__.KJUR.asn1.DERInteger({ int: 0 }),\\n new _lib_jsrsasign_asn1_1_0__WEBPACK_IMPORTED_MODULE_6__.KJUR.asn1.DERInteger({ bigint: this.n }),\\n new _lib_jsrsasign_asn1_1_0__WEBPACK_IMPORTED_MODULE_6__.KJUR.asn1.DERInteger({ int: this.e }),\\n new _lib_jsrsasign_asn1_1_0__WEBPACK_IMPORTED_MODULE_6__.KJUR.asn1.DERInteger({ bigint: this.d }),\\n new _lib_jsrsasign_asn1_1_0__WEBPACK_IMPORTED_MODULE_6__.KJUR.asn1.DERInteger({ bigint: this.p }),\\n new _lib_jsrsasign_asn1_1_0__WEBPACK_IMPORTED_MODULE_6__.KJUR.asn1.DERInteger({ bigint: this.q }),\\n new _lib_jsrsasign_asn1_1_0__WEBPACK_IMPORTED_MODULE_6__.KJUR.asn1.DERInteger({ bigint: this.dmp1 }),\\n new _lib_jsrsasign_asn1_1_0__WEBPACK_IMPORTED_MODULE_6__.KJUR.asn1.DERInteger({ bigint: this.dmq1 }),\\n new _lib_jsrsasign_asn1_1_0__WEBPACK_IMPORTED_MODULE_6__.KJUR.asn1.DERInteger({ bigint: this.coeff })\\n ]\\n };\\n var seq = new _lib_jsrsasign_asn1_1_0__WEBPACK_IMPORTED_MODULE_6__.KJUR.asn1.DERSequence(options);\\n return seq.getEncodedHex();\\n };\\n /**\\n * base64 (pem) encoded version of the DER encoded representation\\n * @returns {string} pem encoded representation without header and footer\\n * @public\\n */\\n JSEncryptRSAKey.prototype.getPrivateBaseKeyB64 = function () {\\n return (0,_lib_jsbn_base64__WEBPACK_IMPORTED_MODULE_0__.hex2b64)(this.getPrivateBaseKey());\\n };\\n /**\\n * Translate rsa parameters in a hex encoded string representing the rsa public key.\\n * The representation follow the ASN.1 notation :\\n * PublicKeyInfo ::= SEQUENCE {\\n * algorithm AlgorithmIdentifier,\\n * PublicKey BIT STRING\\n * }\\n * Where AlgorithmIdentifier is:\\n * AlgorithmIdentifier ::= SEQUENCE {\\n * algorithm OBJECT IDENTIFIER, the OID of the enc algorithm\\n * parameters ANY DEFINED BY algorithm OPTIONAL (NULL for PKCS #1)\\n * }\\n * and PublicKey is a SEQUENCE encapsulated in a BIT STRING\\n * RSAPublicKey ::= SEQUENCE {\\n * modulus INTEGER, -- n\\n * publicExponent INTEGER -- e\\n * }\\n * @returns {string} DER Encoded String representing the rsa public key\\n * @private\\n */\\n JSEncryptRSAKey.prototype.getPublicBaseKey = function () {\\n var first_sequence = new _lib_jsrsasign_asn1_1_0__WEBPACK_IMPORTED_MODULE_6__.KJUR.asn1.DERSequence({\\n array: [\\n new _lib_jsrsasign_asn1_1_0__WEBPACK_IMPORTED_MODULE_6__.KJUR.asn1.DERObjectIdentifier({ oid: \\\"1.2.840.113549.1.1.1\\\" }),\\n new _lib_jsrsasign_asn1_1_0__WEBPACK_IMPORTED_MODULE_6__.KJUR.asn1.DERNull()\\n ]\\n });\\n var second_sequence = new _lib_jsrsasign_asn1_1_0__WEBPACK_IMPORTED_MODULE_6__.KJUR.asn1.DERSequence({\\n array: [\\n new _lib_jsrsasign_asn1_1_0__WEBPACK_IMPORTED_MODULE_6__.KJUR.asn1.DERInteger({ bigint: this.n }),\\n new _lib_jsrsasign_asn1_1_0__WEBPACK_IMPORTED_MODULE_6__.KJUR.asn1.DERInteger({ int: this.e })\\n ]\\n });\\n var bit_string = new _lib_jsrsasign_asn1_1_0__WEBPACK_IMPORTED_MODULE_6__.KJUR.asn1.DERBitString({\\n hex: \\\"00\\\" + second_sequence.getEncodedHex()\\n });\\n var seq = new _lib_jsrsasign_asn1_1_0__WEBPACK_IMPORTED_MODULE_6__.KJUR.asn1.DERSequence({\\n array: [\\n first_sequence,\\n bit_string\\n ]\\n });\\n return seq.getEncodedHex();\\n };\\n /**\\n * base64 (pem) encoded version of the DER encoded representation\\n * @returns {string} pem encoded representation without header and footer\\n * @public\\n */\\n JSEncryptRSAKey.prototype.getPublicBaseKeyB64 = function () {\\n return (0,_lib_jsbn_base64__WEBPACK_IMPORTED_MODULE_0__.hex2b64)(this.getPublicBaseKey());\\n };\\n /**\\n * wrap the string in block of width chars. The default value for rsa keys is 64\\n * characters.\\n * @param {string} str the pem encoded string without header and footer\\n * @param {Number} [width=64] - the length the string has to be wrapped at\\n * @returns {string}\\n * @private\\n */\\n JSEncryptRSAKey.wordwrap = function (str, width) {\\n width = width || 64;\\n if (!str) {\\n return str;\\n }\\n var regex = \\\"(.{1,\\\" + width + \\\"})( +|$\\\\n?)|(.{1,\\\" + width + \\\"})\\\";\\n return str.match(RegExp(regex, \\\"g\\\")).join(\\\"\\\\n\\\");\\n };\\n /**\\n * Retrieve the pem encoded private key\\n * @returns {string} the pem encoded private key with header/footer\\n * @public\\n */\\n JSEncryptRSAKey.prototype.getPrivateKey = function () {\\n var key = \\\"-----BEGIN RSA PRIVATE KEY-----\\\\n\\\";\\n key += JSEncryptRSAKey.wordwrap(this.getPrivateBaseKeyB64()) + \\\"\\\\n\\\";\\n key += \\\"-----END RSA PRIVATE KEY-----\\\";\\n return key;\\n };\\n /**\\n * Retrieve the pem encoded public key\\n * @returns {string} the pem encoded public key with header/footer\\n * @public\\n */\\n JSEncryptRSAKey.prototype.getPublicKey = function () {\\n var key = \\\"-----BEGIN PUBLIC KEY-----\\\\n\\\";\\n key += JSEncryptRSAKey.wordwrap(this.getPublicBaseKeyB64()) + \\\"\\\\n\\\";\\n key += \\\"-----END PUBLIC KEY-----\\\";\\n return key;\\n };\\n /**\\n * Check if the object contains the necessary parameters to populate the rsa modulus\\n * and public exponent parameters.\\n * @param {Object} [obj={}] - An object that may contain the two public key\\n * parameters\\n * @returns {boolean} true if the object contains both the modulus and the public exponent\\n * properties (n and e)\\n * @todo check for types of n and e. N should be a parseable bigInt object, E should\\n * be a parseable integer number\\n * @private\\n */\\n JSEncryptRSAKey.hasPublicKeyProperty = function (obj) {\\n obj = obj || {};\\n return (obj.hasOwnProperty(\\\"n\\\") &&\\n obj.hasOwnProperty(\\\"e\\\"));\\n };\\n /**\\n * Check if the object contains ALL the parameters of an RSA key.\\n * @param {Object} [obj={}] - An object that may contain nine rsa key\\n * parameters\\n * @returns {boolean} true if the object contains all the parameters needed\\n * @todo check for types of the parameters all the parameters but the public exponent\\n * should be parseable bigint objects, the public exponent should be a parseable integer number\\n * @private\\n */\\n JSEncryptRSAKey.hasPrivateKeyProperty = function (obj) {\\n obj = obj || {};\\n return (obj.hasOwnProperty(\\\"n\\\") &&\\n obj.hasOwnProperty(\\\"e\\\") &&\\n obj.hasOwnProperty(\\\"d\\\") &&\\n obj.hasOwnProperty(\\\"p\\\") &&\\n obj.hasOwnProperty(\\\"q\\\") &&\\n obj.hasOwnProperty(\\\"dmp1\\\") &&\\n obj.hasOwnProperty(\\\"dmq1\\\") &&\\n obj.hasOwnProperty(\\\"coeff\\\"));\\n };\\n /**\\n * Parse the properties of obj in the current rsa object. Obj should AT LEAST\\n * include the modulus and public exponent (n, e) parameters.\\n * @param {Object} obj - the object containing rsa parameters\\n * @private\\n */\\n JSEncryptRSAKey.prototype.parsePropertiesFrom = function (obj) {\\n this.n = obj.n;\\n this.e = obj.e;\\n if (obj.hasOwnProperty(\\\"d\\\")) {\\n this.d = obj.d;\\n this.p = obj.p;\\n this.q = obj.q;\\n this.dmp1 = obj.dmp1;\\n this.dmq1 = obj.dmq1;\\n this.coeff = obj.coeff;\\n }\\n };\\n return JSEncryptRSAKey;\\n}(_lib_jsbn_rsa__WEBPACK_IMPORTED_MODULE_4__.RSAKey));\\n\\n\\n\\n//# sourceURL=webpack://JSEncrypt/./lib/JSEncryptRSAKey.js?\");\n\n/***/ }),\n\n/***/ \"./lib/index.js\":\n/*!**********************!*\\\n !*** ./lib/index.js ***!\n \\**********************/\n/***/ ((__unused_webpack_module, __webpack_exports__, __webpack_require__) => {\n\neval(\"__webpack_require__.r(__webpack_exports__);\\n/* harmony export */ __webpack_require__.d(__webpack_exports__, {\\n/* harmony export */ \\\"JSEncrypt\\\": () => (/* reexport safe */ _JSEncrypt__WEBPACK_IMPORTED_MODULE_0__.JSEncrypt),\\n/* harmony export */ \\\"default\\\": () => (__WEBPACK_DEFAULT_EXPORT__)\\n/* harmony export */ });\\n/* harmony import */ var _JSEncrypt__WEBPACK_IMPORTED_MODULE_0__ = __webpack_require__(/*! ./JSEncrypt */ \\\"./lib/JSEncrypt.js\\\");\\n\\n\\n/* harmony default export */ const __WEBPACK_DEFAULT_EXPORT__ = (_JSEncrypt__WEBPACK_IMPORTED_MODULE_0__.JSEncrypt);\\n\\n\\n//# sourceURL=webpack://JSEncrypt/./lib/index.js?\");\n\n/***/ }),\n\n/***/ \"./lib/lib/asn1js/asn1.js\":\n/*!********************************!*\\\n !*** ./lib/lib/asn1js/asn1.js ***!\n \\********************************/\n/***/ ((__unused_webpack_module, __webpack_exports__, __webpack_require__) => {\n\neval(\"__webpack_require__.r(__webpack_exports__);\\n/* harmony export */ __webpack_require__.d(__webpack_exports__, {\\n/* harmony export */ \\\"Stream\\\": () => (/* binding */ Stream),\\n/* harmony export */ \\\"ASN1\\\": () => (/* binding */ ASN1),\\n/* harmony export */ \\\"ASN1Tag\\\": () => (/* binding */ ASN1Tag)\\n/* harmony export */ });\\n/* harmony import */ var _int10__WEBPACK_IMPORTED_MODULE_0__ = __webpack_require__(/*! ./int10 */ \\\"./lib/lib/asn1js/int10.js\\\");\\n// ASN.1 JavaScript decoder\\n// Copyright (c) 2008-2014 Lapo Luchini \\n// Permission to use, copy, modify, and/or distribute this software for any\\n// purpose with or without fee is hereby granted, provided that the above\\n// copyright notice and this permission notice appear in all copies.\\n//\\n// THE SOFTWARE IS PROVIDED \\\"AS IS\\\" AND THE AUTHOR DISCLAIMS ALL WARRANTIES\\n// WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF\\n// MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR\\n// ANY SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES\\n// WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN\\n// ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF\\n// OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.\\n/*jshint browser: true, strict: true, immed: true, latedef: true, undef: true, regexdash: false */\\n/*global oids */\\n\\nvar ellipsis = \\\"\\\\u2026\\\";\\nvar reTimeS = /^(\\\\d\\\\d)(0[1-9]|1[0-2])(0[1-9]|[12]\\\\d|3[01])([01]\\\\d|2[0-3])(?:([0-5]\\\\d)(?:([0-5]\\\\d)(?:[.,](\\\\d{1,3}))?)?)?(Z|[-+](?:[0]\\\\d|1[0-2])([0-5]\\\\d)?)?$/;\\nvar reTimeL = /^(\\\\d\\\\d\\\\d\\\\d)(0[1-9]|1[0-2])(0[1-9]|[12]\\\\d|3[01])([01]\\\\d|2[0-3])(?:([0-5]\\\\d)(?:([0-5]\\\\d)(?:[.,](\\\\d{1,3}))?)?)?(Z|[-+](?:[0]\\\\d|1[0-2])([0-5]\\\\d)?)?$/;\\nfunction stringCut(str, len) {\\n if (str.length > len) {\\n str = str.substring(0, len) + ellipsis;\\n }\\n return str;\\n}\\nvar Stream = /** @class */ (function () {\\n function Stream(enc, pos) {\\n this.hexDigits = \\\"0123456789ABCDEF\\\";\\n if (enc instanceof Stream) {\\n this.enc = enc.enc;\\n this.pos = enc.pos;\\n }\\n else {\\n // enc should be an array or a binary string\\n this.enc = enc;\\n this.pos = pos;\\n }\\n }\\n Stream.prototype.get = function (pos) {\\n if (pos === undefined) {\\n pos = this.pos++;\\n }\\n if (pos >= this.enc.length) {\\n throw new Error(\\\"Requesting byte offset \\\" + pos + \\\" on a stream of length \\\" + this.enc.length);\\n }\\n return (\\\"string\\\" === typeof this.enc) ? this.enc.charCodeAt(pos) : this.enc[pos];\\n };\\n Stream.prototype.hexByte = function (b) {\\n return this.hexDigits.charAt((b >> 4) & 0xF) + this.hexDigits.charAt(b & 0xF);\\n };\\n Stream.prototype.hexDump = function (start, end, raw) {\\n var s = \\\"\\\";\\n for (var i = start; i < end; ++i) {\\n s += this.hexByte(this.get(i));\\n if (raw !== true) {\\n switch (i & 0xF) {\\n case 0x7:\\n s += \\\" \\\";\\n break;\\n case 0xF:\\n s += \\\"\\\\n\\\";\\n break;\\n default:\\n s += \\\" \\\";\\n }\\n }\\n }\\n return s;\\n };\\n Stream.prototype.isASCII = function (start, end) {\\n for (var i = start; i < end; ++i) {\\n var c = this.get(i);\\n if (c < 32 || c > 176) {\\n return false;\\n }\\n }\\n return true;\\n };\\n Stream.prototype.parseStringISO = function (start, end) {\\n var s = \\\"\\\";\\n for (var i = start; i < end; ++i) {\\n s += String.fromCharCode(this.get(i));\\n }\\n return s;\\n };\\n Stream.prototype.parseStringUTF = function (start, end) {\\n var s = \\\"\\\";\\n for (var i = start; i < end;) {\\n var c = this.get(i++);\\n if (c < 128) {\\n s += String.fromCharCode(c);\\n }\\n else if ((c > 191) && (c < 224)) {\\n s += String.fromCharCode(((c & 0x1F) << 6) | (this.get(i++) & 0x3F));\\n }\\n else {\\n s += String.fromCharCode(((c & 0x0F) << 12) | ((this.get(i++) & 0x3F) << 6) | (this.get(i++) & 0x3F));\\n }\\n }\\n return s;\\n };\\n Stream.prototype.parseStringBMP = function (start, end) {\\n var str = \\\"\\\";\\n var hi;\\n var lo;\\n for (var i = start; i < end;) {\\n hi = this.get(i++);\\n lo = this.get(i++);\\n str += String.fromCharCode((hi << 8) | lo);\\n }\\n return str;\\n };\\n Stream.prototype.parseTime = function (start, end, shortYear) {\\n var s = this.parseStringISO(start, end);\\n var m = (shortYear ? reTimeS : reTimeL).exec(s);\\n if (!m) {\\n return \\\"Unrecognized time: \\\" + s;\\n }\\n if (shortYear) {\\n // to avoid querying the timer, use the fixed range [1970, 2069]\\n // it will conform with ITU X.400 [-10, +40] sliding window until 2030\\n m[1] = +m[1];\\n m[1] += (+m[1] < 70) ? 2000 : 1900;\\n }\\n s = m[1] + \\\"-\\\" + m[2] + \\\"-\\\" + m[3] + \\\" \\\" + m[4];\\n if (m[5]) {\\n s += \\\":\\\" + m[5];\\n if (m[6]) {\\n s += \\\":\\\" + m[6];\\n if (m[7]) {\\n s += \\\".\\\" + m[7];\\n }\\n }\\n }\\n if (m[8]) {\\n s += \\\" UTC\\\";\\n if (m[8] != \\\"Z\\\") {\\n s += m[8];\\n if (m[9]) {\\n s += \\\":\\\" + m[9];\\n }\\n }\\n }\\n return s;\\n };\\n Stream.prototype.parseInteger = function (start, end) {\\n var v = this.get(start);\\n var neg = (v > 127);\\n var pad = neg ? 255 : 0;\\n var len;\\n var s = \\\"\\\";\\n // skip unuseful bits (not allowed in DER)\\n while (v == pad && ++start < end) {\\n v = this.get(start);\\n }\\n len = end - start;\\n if (len === 0) {\\n return neg ? -1 : 0;\\n }\\n // show bit length of huge integers\\n if (len > 4) {\\n s = v;\\n len <<= 3;\\n while (((+s ^ pad) & 0x80) == 0) {\\n s = +s << 1;\\n --len;\\n }\\n s = \\\"(\\\" + len + \\\" bit)\\\\n\\\";\\n }\\n // decode the integer\\n if (neg) {\\n v = v - 256;\\n }\\n var n = new _int10__WEBPACK_IMPORTED_MODULE_0__.Int10(v);\\n for (var i = start + 1; i < end; ++i) {\\n n.mulAdd(256, this.get(i));\\n }\\n return s + n.toString();\\n };\\n Stream.prototype.parseBitString = function (start, end, maxLength) {\\n var unusedBit = this.get(start);\\n var lenBit = ((end - start - 1) << 3) - unusedBit;\\n var intro = \\\"(\\\" + lenBit + \\\" bit)\\\\n\\\";\\n var s = \\\"\\\";\\n for (var i = start + 1; i < end; ++i) {\\n var b = this.get(i);\\n var skip = (i == end - 1) ? unusedBit : 0;\\n for (var j = 7; j >= skip; --j) {\\n s += (b >> j) & 1 ? \\\"1\\\" : \\\"0\\\";\\n }\\n if (s.length > maxLength) {\\n return intro + stringCut(s, maxLength);\\n }\\n }\\n return intro + s;\\n };\\n Stream.prototype.parseOctetString = function (start, end, maxLength) {\\n if (this.isASCII(start, end)) {\\n return stringCut(this.parseStringISO(start, end), maxLength);\\n }\\n var len = end - start;\\n var s = \\\"(\\\" + len + \\\" byte)\\\\n\\\";\\n maxLength /= 2; // we work in bytes\\n if (len > maxLength) {\\n end = start + maxLength;\\n }\\n for (var i = start; i < end; ++i) {\\n s += this.hexByte(this.get(i));\\n }\\n if (len > maxLength) {\\n s += ellipsis;\\n }\\n return s;\\n };\\n Stream.prototype.parseOID = function (start, end, maxLength) {\\n var s = \\\"\\\";\\n var n = new _int10__WEBPACK_IMPORTED_MODULE_0__.Int10();\\n var bits = 0;\\n for (var i = start; i < end; ++i) {\\n var v = this.get(i);\\n n.mulAdd(128, v & 0x7F);\\n bits += 7;\\n if (!(v & 0x80)) { // finished\\n if (s === \\\"\\\") {\\n n = n.simplify();\\n if (n instanceof _int10__WEBPACK_IMPORTED_MODULE_0__.Int10) {\\n n.sub(80);\\n s = \\\"2.\\\" + n.toString();\\n }\\n else {\\n var m = n < 80 ? n < 40 ? 0 : 1 : 2;\\n s = m + \\\".\\\" + (n - m * 40);\\n }\\n }\\n else {\\n s += \\\".\\\" + n.toString();\\n }\\n if (s.length > maxLength) {\\n return stringCut(s, maxLength);\\n }\\n n = new _int10__WEBPACK_IMPORTED_MODULE_0__.Int10();\\n bits = 0;\\n }\\n }\\n if (bits > 0) {\\n s += \\\".incomplete\\\";\\n }\\n return s;\\n };\\n return Stream;\\n}());\\n\\nvar ASN1 = /** @class */ (function () {\\n function ASN1(stream, header, length, tag, sub) {\\n if (!(tag instanceof ASN1Tag)) {\\n throw new Error(\\\"Invalid tag value.\\\");\\n }\\n this.stream = stream;\\n this.header = header;\\n this.length = length;\\n this.tag = tag;\\n this.sub = sub;\\n }\\n ASN1.prototype.typeName = function () {\\n switch (this.tag.tagClass) {\\n case 0: // universal\\n switch (this.tag.tagNumber) {\\n case 0x00:\\n return \\\"EOC\\\";\\n case 0x01:\\n return \\\"BOOLEAN\\\";\\n case 0x02:\\n return \\\"INTEGER\\\";\\n case 0x03:\\n return \\\"BIT_STRING\\\";\\n case 0x04:\\n return \\\"OCTET_STRING\\\";\\n case 0x05:\\n return \\\"NULL\\\";\\n case 0x06:\\n return \\\"OBJECT_IDENTIFIER\\\";\\n case 0x07:\\n return \\\"ObjectDescriptor\\\";\\n case 0x08:\\n return \\\"EXTERNAL\\\";\\n case 0x09:\\n return \\\"REAL\\\";\\n case 0x0A:\\n return \\\"ENUMERATED\\\";\\n case 0x0B:\\n return \\\"EMBEDDED_PDV\\\";\\n case 0x0C:\\n return \\\"UTF8String\\\";\\n case 0x10:\\n return \\\"SEQUENCE\\\";\\n case 0x11:\\n return \\\"SET\\\";\\n case 0x12:\\n return \\\"NumericString\\\";\\n case 0x13:\\n return \\\"PrintableString\\\"; // ASCII subset\\n case 0x14:\\n return \\\"TeletexString\\\"; // aka T61String\\n case 0x15:\\n return \\\"VideotexString\\\";\\n case 0x16:\\n return \\\"IA5String\\\"; // ASCII\\n case 0x17:\\n return \\\"UTCTime\\\";\\n case 0x18:\\n return \\\"GeneralizedTime\\\";\\n case 0x19:\\n return \\\"GraphicString\\\";\\n case 0x1A:\\n return \\\"VisibleString\\\"; // ASCII subset\\n case 0x1B:\\n return \\\"GeneralString\\\";\\n case 0x1C:\\n return \\\"UniversalString\\\";\\n case 0x1E:\\n return \\\"BMPString\\\";\\n }\\n return \\\"Universal_\\\" + this.tag.tagNumber.toString();\\n case 1:\\n return \\\"Application_\\\" + this.tag.tagNumber.toString();\\n case 2:\\n return \\\"[\\\" + this.tag.tagNumber.toString() + \\\"]\\\"; // Context\\n case 3:\\n return \\\"Private_\\\" + this.tag.tagNumber.toString();\\n }\\n };\\n ASN1.prototype.content = function (maxLength) {\\n if (this.tag === undefined) {\\n return null;\\n }\\n if (maxLength === undefined) {\\n maxLength = Infinity;\\n }\\n var content = this.posContent();\\n var len = Math.abs(this.length);\\n if (!this.tag.isUniversal()) {\\n if (this.sub !== null) {\\n return \\\"(\\\" + this.sub.length + \\\" elem)\\\";\\n }\\n return this.stream.parseOctetString(content, content + len, maxLength);\\n }\\n switch (this.tag.tagNumber) {\\n case 0x01: // BOOLEAN\\n return (this.stream.get(content) === 0) ? \\\"false\\\" : \\\"true\\\";\\n case 0x02: // INTEGER\\n return this.stream.parseInteger(content, content + len);\\n case 0x03: // BIT_STRING\\n return this.sub ? \\\"(\\\" + this.sub.length + \\\" elem)\\\" :\\n this.stream.parseBitString(content, content + len, maxLength);\\n case 0x04: // OCTET_STRING\\n return this.sub ? \\\"(\\\" + this.sub.length + \\\" elem)\\\" :\\n this.stream.parseOctetString(content, content + len, maxLength);\\n // case 0x05: // NULL\\n case 0x06: // OBJECT_IDENTIFIER\\n return this.stream.parseOID(content, content + len, maxLength);\\n // case 0x07: // ObjectDescriptor\\n // case 0x08: // EXTERNAL\\n // case 0x09: // REAL\\n // case 0x0A: // ENUMERATED\\n // case 0x0B: // EMBEDDED_PDV\\n case 0x10: // SEQUENCE\\n case 0x11: // SET\\n if (this.sub !== null) {\\n return \\\"(\\\" + this.sub.length + \\\" elem)\\\";\\n }\\n else {\\n return \\\"(no elem)\\\";\\n }\\n case 0x0C: // UTF8String\\n return stringCut(this.stream.parseStringUTF(content, content + len), maxLength);\\n case 0x12: // NumericString\\n case 0x13: // PrintableString\\n case 0x14: // TeletexString\\n case 0x15: // VideotexString\\n case 0x16: // IA5String\\n // case 0x19: // GraphicString\\n case 0x1A: // VisibleString\\n // case 0x1B: // GeneralString\\n // case 0x1C: // UniversalString\\n return stringCut(this.stream.parseStringISO(content, content + len), maxLength);\\n case 0x1E: // BMPString\\n return stringCut(this.stream.parseStringBMP(content, content + len), maxLength);\\n case 0x17: // UTCTime\\n case 0x18: // GeneralizedTime\\n return this.stream.parseTime(content, content + len, (this.tag.tagNumber == 0x17));\\n }\\n return null;\\n };\\n ASN1.prototype.toString = function () {\\n return this.typeName() + \\\"@\\\" + this.stream.pos + \\\"[header:\\\" + this.header + \\\",length:\\\" + this.length + \\\",sub:\\\" + ((this.sub === null) ? \\\"null\\\" : this.sub.length) + \\\"]\\\";\\n };\\n ASN1.prototype.toPrettyString = function (indent) {\\n if (indent === undefined) {\\n indent = \\\"\\\";\\n }\\n var s = indent + this.typeName() + \\\" @\\\" + this.stream.pos;\\n if (this.length >= 0) {\\n s += \\\"+\\\";\\n }\\n s += this.length;\\n if (this.tag.tagConstructed) {\\n s += \\\" (constructed)\\\";\\n }\\n else if ((this.tag.isUniversal() && ((this.tag.tagNumber == 0x03) || (this.tag.tagNumber == 0x04))) && (this.sub !== null)) {\\n s += \\\" (encapsulates)\\\";\\n }\\n s += \\\"\\\\n\\\";\\n if (this.sub !== null) {\\n indent += \\\" \\\";\\n for (var i = 0, max = this.sub.length; i < max; ++i) {\\n s += this.sub[i].toPrettyString(indent);\\n }\\n }\\n return s;\\n };\\n ASN1.prototype.posStart = function () {\\n return this.stream.pos;\\n };\\n ASN1.prototype.posContent = function () {\\n return this.stream.pos + this.header;\\n };\\n ASN1.prototype.posEnd = function () {\\n return this.stream.pos + this.header + Math.abs(this.length);\\n };\\n ASN1.prototype.toHexString = function () {\\n return this.stream.hexDump(this.posStart(), this.posEnd(), true);\\n };\\n ASN1.decodeLength = function (stream) {\\n var buf = stream.get();\\n var len = buf & 0x7F;\\n if (len == buf) {\\n return len;\\n }\\n // no reason to use Int10, as it would be a huge buffer anyways\\n if (len > 6) {\\n throw new Error(\\\"Length over 48 bits not supported at position \\\" + (stream.pos - 1));\\n }\\n if (len === 0) {\\n return null;\\n } // undefined\\n buf = 0;\\n for (var i = 0; i < len; ++i) {\\n buf = (buf * 256) + stream.get();\\n }\\n return buf;\\n };\\n /**\\n * Retrieve the hexadecimal value (as a string) of the current ASN.1 element\\n * @returns {string}\\n * @public\\n */\\n ASN1.prototype.getHexStringValue = function () {\\n var hexString = this.toHexString();\\n var offset = this.header * 2;\\n var length = this.length * 2;\\n return hexString.substr(offset, length);\\n };\\n ASN1.decode = function (str) {\\n var stream;\\n if (!(str instanceof Stream)) {\\n stream = new Stream(str, 0);\\n }\\n else {\\n stream = str;\\n }\\n var streamStart = new Stream(stream);\\n var tag = new ASN1Tag(stream);\\n var len = ASN1.decodeLength(stream);\\n var start = stream.pos;\\n var header = start - streamStart.pos;\\n var sub = null;\\n var getSub = function () {\\n var ret = [];\\n if (len !== null) {\\n // definite length\\n var end = start + len;\\n while (stream.pos < end) {\\n ret[ret.length] = ASN1.decode(stream);\\n }\\n if (stream.pos != end) {\\n throw new Error(\\\"Content size is not correct for container starting at offset \\\" + start);\\n }\\n }\\n else {\\n // undefined length\\n try {\\n for (;;) {\\n var s = ASN1.decode(stream);\\n if (s.tag.isEOC()) {\\n break;\\n }\\n ret[ret.length] = s;\\n }\\n len = start - stream.pos; // undefined lengths are represented as negative values\\n }\\n catch (e) {\\n throw new Error(\\\"Exception while decoding undefined length content: \\\" + e);\\n }\\n }\\n return ret;\\n };\\n if (tag.tagConstructed) {\\n // must have valid content\\n sub = getSub();\\n }\\n else if (tag.isUniversal() && ((tag.tagNumber == 0x03) || (tag.tagNumber == 0x04))) {\\n // sometimes BitString and OctetString are used to encapsulate ASN.1\\n try {\\n if (tag.tagNumber == 0x03) {\\n if (stream.get() != 0) {\\n throw new Error(\\\"BIT STRINGs with unused bits cannot encapsulate.\\\");\\n }\\n }\\n sub = getSub();\\n for (var i = 0; i < sub.length; ++i) {\\n if (sub[i].tag.isEOC()) {\\n throw new Error(\\\"EOC is not supposed to be actual content.\\\");\\n }\\n }\\n }\\n catch (e) {\\n // but silently ignore when they don't\\n sub = null;\\n }\\n }\\n if (sub === null) {\\n if (len === null) {\\n throw new Error(\\\"We can't skip over an invalid tag with undefined length at offset \\\" + start);\\n }\\n stream.pos = start + Math.abs(len);\\n }\\n return new ASN1(streamStart, header, len, tag, sub);\\n };\\n return ASN1;\\n}());\\n\\nvar ASN1Tag = /** @class */ (function () {\\n function ASN1Tag(stream) {\\n var buf = stream.get();\\n this.tagClass = buf >> 6;\\n this.tagConstructed = ((buf & 0x20) !== 0);\\n this.tagNumber = buf & 0x1F;\\n if (this.tagNumber == 0x1F) { // long tag\\n var n = new _int10__WEBPACK_IMPORTED_MODULE_0__.Int10();\\n do {\\n buf = stream.get();\\n n.mulAdd(128, buf & 0x7F);\\n } while (buf & 0x80);\\n this.tagNumber = n.simplify();\\n }\\n }\\n ASN1Tag.prototype.isUniversal = function () {\\n return this.tagClass === 0x00;\\n };\\n ASN1Tag.prototype.isEOC = function () {\\n return this.tagClass === 0x00 && this.tagNumber === 0x00;\\n };\\n return ASN1Tag;\\n}());\\n\\n\\n\\n//# sourceURL=webpack://JSEncrypt/./lib/lib/asn1js/asn1.js?\");\n\n/***/ }),\n\n/***/ \"./lib/lib/asn1js/base64.js\":\n/*!**********************************!*\\\n !*** ./lib/lib/asn1js/base64.js ***!\n \\**********************************/\n/***/ ((__unused_webpack_module, __webpack_exports__, __webpack_require__) => {\n\neval(\"__webpack_require__.r(__webpack_exports__);\\n/* harmony export */ __webpack_require__.d(__webpack_exports__, {\\n/* harmony export */ \\\"Base64\\\": () => (/* binding */ Base64)\\n/* harmony export */ });\\n// Base64 JavaScript decoder\\n// Copyright (c) 2008-2013 Lapo Luchini \\n// Permission to use, copy, modify, and/or distribute this software for any\\n// purpose with or without fee is hereby granted, provided that the above\\n// copyright notice and this permission notice appear in all copies.\\n//\\n// THE SOFTWARE IS PROVIDED \\\"AS IS\\\" AND THE AUTHOR DISCLAIMS ALL WARRANTIES\\n// WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF\\n// MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR\\n// ANY SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES\\n// WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN\\n// ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF\\n// OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.\\n/*jshint browser: true, strict: true, immed: true, latedef: true, undef: true, regexdash: false */\\nvar decoder;\\nvar Base64 = {\\n decode: function (a) {\\n var i;\\n if (decoder === undefined) {\\n var b64 = \\\"ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/\\\";\\n var ignore = \\\"= \\\\f\\\\n\\\\r\\\\t\\\\u00A0\\\\u2028\\\\u2029\\\";\\n decoder = Object.create(null);\\n for (i = 0; i < 64; ++i) {\\n decoder[b64.charAt(i)] = i;\\n }\\n decoder['-'] = 62; //+\\n decoder['_'] = 63; //-\\n for (i = 0; i < ignore.length; ++i) {\\n decoder[ignore.charAt(i)] = -1;\\n }\\n }\\n var out = [];\\n var bits = 0;\\n var char_count = 0;\\n for (i = 0; i < a.length; ++i) {\\n var c = a.charAt(i);\\n if (c == \\\"=\\\") {\\n break;\\n }\\n c = decoder[c];\\n if (c == -1) {\\n continue;\\n }\\n if (c === undefined) {\\n throw new Error(\\\"Illegal character at offset \\\" + i);\\n }\\n bits |= c;\\n if (++char_count >= 4) {\\n out[out.length] = (bits >> 16);\\n out[out.length] = (bits >> 8) & 0xFF;\\n out[out.length] = bits & 0xFF;\\n bits = 0;\\n char_count = 0;\\n }\\n else {\\n bits <<= 6;\\n }\\n }\\n switch (char_count) {\\n case 1:\\n throw new Error(\\\"Base64 encoding incomplete: at least 2 bits missing\\\");\\n case 2:\\n out[out.length] = (bits >> 10);\\n break;\\n case 3:\\n out[out.length] = (bits >> 16);\\n out[out.length] = (bits >> 8) & 0xFF;\\n break;\\n }\\n return out;\\n },\\n re: /-----BEGIN [^-]+-----([A-Za-z0-9+\\\\/=\\\\s]+)-----END [^-]+-----|begin-base64[^\\\\n]+\\\\n([A-Za-z0-9+\\\\/=\\\\s]+)====/,\\n unarmor: function (a) {\\n var m = Base64.re.exec(a);\\n if (m) {\\n if (m[1]) {\\n a = m[1];\\n }\\n else if (m[2]) {\\n a = m[2];\\n }\\n else {\\n throw new Error(\\\"RegExp out of sync\\\");\\n }\\n }\\n return Base64.decode(a);\\n }\\n};\\n\\n\\n//# sourceURL=webpack://JSEncrypt/./lib/lib/asn1js/base64.js?\");\n\n/***/ }),\n\n/***/ \"./lib/lib/asn1js/hex.js\":\n/*!*******************************!*\\\n !*** ./lib/lib/asn1js/hex.js ***!\n \\*******************************/\n/***/ ((__unused_webpack_module, __webpack_exports__, __webpack_require__) => {\n\neval(\"__webpack_require__.r(__webpack_exports__);\\n/* harmony export */ __webpack_require__.d(__webpack_exports__, {\\n/* harmony export */ \\\"Hex\\\": () => (/* binding */ Hex)\\n/* harmony export */ });\\n// Hex JavaScript decoder\\n// Copyright (c) 2008-2013 Lapo Luchini \\n// Permission to use, copy, modify, and/or distribute this software for any\\n// purpose with or without fee is hereby granted, provided that the above\\n// copyright notice and this permission notice appear in all copies.\\n//\\n// THE SOFTWARE IS PROVIDED \\\"AS IS\\\" AND THE AUTHOR DISCLAIMS ALL WARRANTIES\\n// WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF\\n// MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR\\n// ANY SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES\\n// WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN\\n// ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF\\n// OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.\\n/*jshint browser: true, strict: true, immed: true, latedef: true, undef: true, regexdash: false */\\nvar decoder;\\nvar Hex = {\\n decode: function (a) {\\n var i;\\n if (decoder === undefined) {\\n var hex = \\\"0123456789ABCDEF\\\";\\n var ignore = \\\" \\\\f\\\\n\\\\r\\\\t\\\\u00A0\\\\u2028\\\\u2029\\\";\\n decoder = {};\\n for (i = 0; i < 16; ++i) {\\n decoder[hex.charAt(i)] = i;\\n }\\n hex = hex.toLowerCase();\\n for (i = 10; i < 16; ++i) {\\n decoder[hex.charAt(i)] = i;\\n }\\n for (i = 0; i < ignore.length; ++i) {\\n decoder[ignore.charAt(i)] = -1;\\n }\\n }\\n var out = [];\\n var bits = 0;\\n var char_count = 0;\\n for (i = 0; i < a.length; ++i) {\\n var c = a.charAt(i);\\n if (c == \\\"=\\\") {\\n break;\\n }\\n c = decoder[c];\\n if (c == -1) {\\n continue;\\n }\\n if (c === undefined) {\\n throw new Error(\\\"Illegal character at offset \\\" + i);\\n }\\n bits |= c;\\n if (++char_count >= 2) {\\n out[out.length] = bits;\\n bits = 0;\\n char_count = 0;\\n }\\n else {\\n bits <<= 4;\\n }\\n }\\n if (char_count) {\\n throw new Error(\\\"Hex encoding incomplete: 4 bits missing\\\");\\n }\\n return out;\\n }\\n};\\n\\n\\n//# sourceURL=webpack://JSEncrypt/./lib/lib/asn1js/hex.js?\");\n\n/***/ }),\n\n/***/ \"./lib/lib/asn1js/int10.js\":\n/*!*********************************!*\\\n !*** ./lib/lib/asn1js/int10.js ***!\n \\*********************************/\n/***/ ((__unused_webpack_module, __webpack_exports__, __webpack_require__) => {\n\neval(\"__webpack_require__.r(__webpack_exports__);\\n/* harmony export */ __webpack_require__.d(__webpack_exports__, {\\n/* harmony export */ \\\"Int10\\\": () => (/* binding */ Int10)\\n/* harmony export */ });\\n// Big integer base-10 printing library\\n// Copyright (c) 2014 Lapo Luchini \\n// Permission to use, copy, modify, and/or distribute this software for any\\n// purpose with or without fee is hereby granted, provided that the above\\n// copyright notice and this permission notice appear in all copies.\\n//\\n// THE SOFTWARE IS PROVIDED \\\"AS IS\\\" AND THE AUTHOR DISCLAIMS ALL WARRANTIES\\n// WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF\\n// MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR\\n// ANY SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES\\n// WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN\\n// ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF\\n// OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.\\n/*jshint browser: true, strict: true, immed: true, latedef: true, undef: true, regexdash: false */\\nvar max = 10000000000000; // biggest integer that can still fit 2^53 when multiplied by 256\\nvar Int10 = /** @class */ (function () {\\n function Int10(value) {\\n this.buf = [+value || 0];\\n }\\n Int10.prototype.mulAdd = function (m, c) {\\n // assert(m <= 256)\\n var b = this.buf;\\n var l = b.length;\\n var i;\\n var t;\\n for (i = 0; i < l; ++i) {\\n t = b[i] * m + c;\\n if (t < max) {\\n c = 0;\\n }\\n else {\\n c = 0 | (t / max);\\n t -= c * max;\\n }\\n b[i] = t;\\n }\\n if (c > 0) {\\n b[i] = c;\\n }\\n };\\n Int10.prototype.sub = function (c) {\\n // assert(m <= 256)\\n var b = this.buf;\\n var l = b.length;\\n var i;\\n var t;\\n for (i = 0; i < l; ++i) {\\n t = b[i] - c;\\n if (t < 0) {\\n t += max;\\n c = 1;\\n }\\n else {\\n c = 0;\\n }\\n b[i] = t;\\n }\\n while (b[b.length - 1] === 0) {\\n b.pop();\\n }\\n };\\n Int10.prototype.toString = function (base) {\\n if ((base || 10) != 10) {\\n throw new Error(\\\"only base 10 is supported\\\");\\n }\\n var b = this.buf;\\n var s = b[b.length - 1].toString();\\n for (var i = b.length - 2; i >= 0; --i) {\\n s += (max + b[i]).toString().substring(1);\\n }\\n return s;\\n };\\n Int10.prototype.valueOf = function () {\\n var b = this.buf;\\n var v = 0;\\n for (var i = b.length - 1; i >= 0; --i) {\\n v = v * max + b[i];\\n }\\n return v;\\n };\\n Int10.prototype.simplify = function () {\\n var b = this.buf;\\n return (b.length == 1) ? b[0] : this;\\n };\\n return Int10;\\n}());\\n\\n\\n\\n//# sourceURL=webpack://JSEncrypt/./lib/lib/asn1js/int10.js?\");\n\n/***/ }),\n\n/***/ \"./lib/lib/jsbn/base64.js\":\n/*!********************************!*\\\n !*** ./lib/lib/jsbn/base64.js ***!\n \\********************************/\n/***/ ((__unused_webpack_module, __webpack_exports__, __webpack_require__) => {\n\neval(\"__webpack_require__.r(__webpack_exports__);\\n/* harmony export */ __webpack_require__.d(__webpack_exports__, {\\n/* harmony export */ \\\"hex2b64\\\": () => (/* binding */ hex2b64),\\n/* harmony export */ \\\"b64tohex\\\": () => (/* binding */ b64tohex),\\n/* harmony export */ \\\"b64toBA\\\": () => (/* binding */ b64toBA)\\n/* harmony export */ });\\n/* harmony import */ var _util__WEBPACK_IMPORTED_MODULE_0__ = __webpack_require__(/*! ./util */ \\\"./lib/lib/jsbn/util.js\\\");\\n\\nvar b64map = \\\"ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/\\\";\\nvar b64pad = \\\"=\\\";\\nfunction hex2b64(h) {\\n var i;\\n var c;\\n var ret = \\\"\\\";\\n for (i = 0; i + 3 <= h.length; i += 3) {\\n c = parseInt(h.substring(i, i + 3), 16);\\n ret += b64map.charAt(c >> 6) + b64map.charAt(c & 63);\\n }\\n if (i + 1 == h.length) {\\n c = parseInt(h.substring(i, i + 1), 16);\\n ret += b64map.charAt(c << 2);\\n }\\n else if (i + 2 == h.length) {\\n c = parseInt(h.substring(i, i + 2), 16);\\n ret += b64map.charAt(c >> 2) + b64map.charAt((c & 3) << 4);\\n }\\n while ((ret.length & 3) > 0) {\\n ret += b64pad;\\n }\\n return ret;\\n}\\n// convert a base64 string to hex\\nfunction b64tohex(s) {\\n var ret = \\\"\\\";\\n var i;\\n var k = 0; // b64 state, 0-3\\n var slop = 0;\\n for (i = 0; i < s.length; ++i) {\\n if (s.charAt(i) == b64pad) {\\n break;\\n }\\n var v = b64map.indexOf(s.charAt(i));\\n if (v < 0) {\\n continue;\\n }\\n if (k == 0) {\\n ret += (0,_util__WEBPACK_IMPORTED_MODULE_0__.int2char)(v >> 2);\\n slop = v & 3;\\n k = 1;\\n }\\n else if (k == 1) {\\n ret += (0,_util__WEBPACK_IMPORTED_MODULE_0__.int2char)((slop << 2) | (v >> 4));\\n slop = v & 0xf;\\n k = 2;\\n }\\n else if (k == 2) {\\n ret += (0,_util__WEBPACK_IMPORTED_MODULE_0__.int2char)(slop);\\n ret += (0,_util__WEBPACK_IMPORTED_MODULE_0__.int2char)(v >> 2);\\n slop = v & 3;\\n k = 3;\\n }\\n else {\\n ret += (0,_util__WEBPACK_IMPORTED_MODULE_0__.int2char)((slop << 2) | (v >> 4));\\n ret += (0,_util__WEBPACK_IMPORTED_MODULE_0__.int2char)(v & 0xf);\\n k = 0;\\n }\\n }\\n if (k == 1) {\\n ret += (0,_util__WEBPACK_IMPORTED_MODULE_0__.int2char)(slop << 2);\\n }\\n return ret;\\n}\\n// convert a base64 string to a byte/number array\\nfunction b64toBA(s) {\\n // piggyback on b64tohex for now, optimize later\\n var h = b64tohex(s);\\n var i;\\n var a = [];\\n for (i = 0; 2 * i < h.length; ++i) {\\n a[i] = parseInt(h.substring(2 * i, 2 * i + 2), 16);\\n }\\n return a;\\n}\\n\\n\\n//# sourceURL=webpack://JSEncrypt/./lib/lib/jsbn/base64.js?\");\n\n/***/ }),\n\n/***/ \"./lib/lib/jsbn/jsbn.js\":\n/*!******************************!*\\\n !*** ./lib/lib/jsbn/jsbn.js ***!\n \\******************************/\n/***/ ((__unused_webpack_module, __webpack_exports__, __webpack_require__) => {\n\neval(\"__webpack_require__.r(__webpack_exports__);\\n/* harmony export */ __webpack_require__.d(__webpack_exports__, {\\n/* harmony export */ \\\"BigInteger\\\": () => (/* binding */ BigInteger),\\n/* harmony export */ \\\"nbi\\\": () => (/* binding */ nbi),\\n/* harmony export */ \\\"parseBigInt\\\": () => (/* binding */ parseBigInt),\\n/* harmony export */ \\\"intAt\\\": () => (/* binding */ intAt),\\n/* harmony export */ \\\"nbv\\\": () => (/* binding */ nbv),\\n/* harmony export */ \\\"nbits\\\": () => (/* binding */ nbits)\\n/* harmony export */ });\\n/* harmony import */ var _util__WEBPACK_IMPORTED_MODULE_0__ = __webpack_require__(/*! ./util */ \\\"./lib/lib/jsbn/util.js\\\");\\n// Copyright (c) 2005 Tom Wu\\n// All Rights Reserved.\\n// See \\\"LICENSE\\\" for details.\\n// Basic JavaScript BN library - subset useful for RSA encryption.\\n\\n// Bits per digit\\nvar dbits;\\n// JavaScript engine analysis\\nvar canary = 0xdeadbeefcafe;\\nvar j_lm = ((canary & 0xffffff) == 0xefcafe);\\n//#region\\nvar lowprimes = [2, 3, 5, 7, 11, 13, 17, 19, 23, 29, 31, 37, 41, 43, 47, 53, 59, 61, 67, 71, 73, 79, 83, 89, 97, 101, 103, 107, 109, 113, 127, 131, 137, 139, 149, 151, 157, 163, 167, 173, 179, 181, 191, 193, 197, 199, 211, 223, 227, 229, 233, 239, 241, 251, 257, 263, 269, 271, 277, 281, 283, 293, 307, 311, 313, 317, 331, 337, 347, 349, 353, 359, 367, 373, 379, 383, 389, 397, 401, 409, 419, 421, 431, 433, 439, 443, 449, 457, 461, 463, 467, 479, 487, 491, 499, 503, 509, 521, 523, 541, 547, 557, 563, 569, 571, 577, 587, 593, 599, 601, 607, 613, 617, 619, 631, 641, 643, 647, 653, 659, 661, 673, 677, 683, 691, 701, 709, 719, 727, 733, 739, 743, 751, 757, 761, 769, 773, 787, 797, 809, 811, 821, 823, 827, 829, 839, 853, 857, 859, 863, 877, 881, 883, 887, 907, 911, 919, 929, 937, 941, 947, 953, 967, 971, 977, 983, 991, 997];\\nvar lplim = (1 << 26) / lowprimes[lowprimes.length - 1];\\n//#endregion\\n// (public) Constructor\\nvar BigInteger = /** @class */ (function () {\\n function BigInteger(a, b, c) {\\n if (a != null) {\\n if (\\\"number\\\" == typeof a) {\\n this.fromNumber(a, b, c);\\n }\\n else if (b == null && \\\"string\\\" != typeof a) {\\n this.fromString(a, 256);\\n }\\n else {\\n this.fromString(a, b);\\n }\\n }\\n }\\n //#region PUBLIC\\n // BigInteger.prototype.toString = bnToString;\\n // (public) return string representation in given radix\\n BigInteger.prototype.toString = function (b) {\\n if (this.s < 0) {\\n return \\\"-\\\" + this.negate().toString(b);\\n }\\n var k;\\n if (b == 16) {\\n k = 4;\\n }\\n else if (b == 8) {\\n k = 3;\\n }\\n else if (b == 2) {\\n k = 1;\\n }\\n else if (b == 32) {\\n k = 5;\\n }\\n else if (b == 4) {\\n k = 2;\\n }\\n else {\\n return this.toRadix(b);\\n }\\n var km = (1 << k) - 1;\\n var d;\\n var m = false;\\n var r = \\\"\\\";\\n var i = this.t;\\n var p = this.DB - (i * this.DB) % k;\\n if (i-- > 0) {\\n if (p < this.DB && (d = this[i] >> p) > 0) {\\n m = true;\\n r = (0,_util__WEBPACK_IMPORTED_MODULE_0__.int2char)(d);\\n }\\n while (i >= 0) {\\n if (p < k) {\\n d = (this[i] & ((1 << p) - 1)) << (k - p);\\n d |= this[--i] >> (p += this.DB - k);\\n }\\n else {\\n d = (this[i] >> (p -= k)) & km;\\n if (p <= 0) {\\n p += this.DB;\\n --i;\\n }\\n }\\n if (d > 0) {\\n m = true;\\n }\\n if (m) {\\n r += (0,_util__WEBPACK_IMPORTED_MODULE_0__.int2char)(d);\\n }\\n }\\n }\\n return m ? r : \\\"0\\\";\\n };\\n // BigInteger.prototype.negate = bnNegate;\\n // (public) -this\\n BigInteger.prototype.negate = function () {\\n var r = nbi();\\n BigInteger.ZERO.subTo(this, r);\\n return r;\\n };\\n // BigInteger.prototype.abs = bnAbs;\\n // (public) |this|\\n BigInteger.prototype.abs = function () {\\n return (this.s < 0) ? this.negate() : this;\\n };\\n // BigInteger.prototype.compareTo = bnCompareTo;\\n // (public) return + if this > a, - if this < a, 0 if equal\\n BigInteger.prototype.compareTo = function (a) {\\n var r = this.s - a.s;\\n if (r != 0) {\\n return r;\\n }\\n var i = this.t;\\n r = i - a.t;\\n if (r != 0) {\\n return (this.s < 0) ? -r : r;\\n }\\n while (--i >= 0) {\\n if ((r = this[i] - a[i]) != 0) {\\n return r;\\n }\\n }\\n return 0;\\n };\\n // BigInteger.prototype.bitLength = bnBitLength;\\n // (public) return the number of bits in \\\"this\\\"\\n BigInteger.prototype.bitLength = function () {\\n if (this.t <= 0) {\\n return 0;\\n }\\n return this.DB * (this.t - 1) + nbits(this[this.t - 1] ^ (this.s & this.DM));\\n };\\n // BigInteger.prototype.mod = bnMod;\\n // (public) this mod a\\n BigInteger.prototype.mod = function (a) {\\n var r = nbi();\\n this.abs().divRemTo(a, null, r);\\n if (this.s < 0 && r.compareTo(BigInteger.ZERO) > 0) {\\n a.subTo(r, r);\\n }\\n return r;\\n };\\n // BigInteger.prototype.modPowInt = bnModPowInt;\\n // (public) this^e % m, 0 <= e < 2^32\\n BigInteger.prototype.modPowInt = function (e, m) {\\n var z;\\n if (e < 256 || m.isEven()) {\\n z = new Classic(m);\\n }\\n else {\\n z = new Montgomery(m);\\n }\\n return this.exp(e, z);\\n };\\n // BigInteger.prototype.clone = bnClone;\\n // (public)\\n BigInteger.prototype.clone = function () {\\n var r = nbi();\\n this.copyTo(r);\\n return r;\\n };\\n // BigInteger.prototype.intValue = bnIntValue;\\n // (public) return value as integer\\n BigInteger.prototype.intValue = function () {\\n if (this.s < 0) {\\n if (this.t == 1) {\\n return this[0] - this.DV;\\n }\\n else if (this.t == 0) {\\n return -1;\\n }\\n }\\n else if (this.t == 1) {\\n return this[0];\\n }\\n else if (this.t == 0) {\\n return 0;\\n }\\n // assumes 16 < DB < 32\\n return ((this[1] & ((1 << (32 - this.DB)) - 1)) << this.DB) | this[0];\\n };\\n // BigInteger.prototype.byteValue = bnByteValue;\\n // (public) return value as byte\\n BigInteger.prototype.byteValue = function () {\\n return (this.t == 0) ? this.s : (this[0] << 24) >> 24;\\n };\\n // BigInteger.prototype.shortValue = bnShortValue;\\n // (public) return value as short (assumes DB>=16)\\n BigInteger.prototype.shortValue = function () {\\n return (this.t == 0) ? this.s : (this[0] << 16) >> 16;\\n };\\n // BigInteger.prototype.signum = bnSigNum;\\n // (public) 0 if this == 0, 1 if this > 0\\n BigInteger.prototype.signum = function () {\\n if (this.s < 0) {\\n return -1;\\n }\\n else if (this.t <= 0 || (this.t == 1 && this[0] <= 0)) {\\n return 0;\\n }\\n else {\\n return 1;\\n }\\n };\\n // BigInteger.prototype.toByteArray = bnToByteArray;\\n // (public) convert to bigendian byte array\\n BigInteger.prototype.toByteArray = function () {\\n var i = this.t;\\n var r = [];\\n r[0] = this.s;\\n var p = this.DB - (i * this.DB) % 8;\\n var d;\\n var k = 0;\\n if (i-- > 0) {\\n if (p < this.DB && (d = this[i] >> p) != (this.s & this.DM) >> p) {\\n r[k++] = d | (this.s << (this.DB - p));\\n }\\n while (i >= 0) {\\n if (p < 8) {\\n d = (this[i] & ((1 << p) - 1)) << (8 - p);\\n d |= this[--i] >> (p += this.DB - 8);\\n }\\n else {\\n d = (this[i] >> (p -= 8)) & 0xff;\\n if (p <= 0) {\\n p += this.DB;\\n --i;\\n }\\n }\\n if ((d & 0x80) != 0) {\\n d |= -256;\\n }\\n if (k == 0 && (this.s & 0x80) != (d & 0x80)) {\\n ++k;\\n }\\n if (k > 0 || d != this.s) {\\n r[k++] = d;\\n }\\n }\\n }\\n return r;\\n };\\n // BigInteger.prototype.equals = bnEquals;\\n BigInteger.prototype.equals = function (a) {\\n return (this.compareTo(a) == 0);\\n };\\n // BigInteger.prototype.min = bnMin;\\n BigInteger.prototype.min = function (a) {\\n return (this.compareTo(a) < 0) ? this : a;\\n };\\n // BigInteger.prototype.max = bnMax;\\n BigInteger.prototype.max = function (a) {\\n return (this.compareTo(a) > 0) ? this : a;\\n };\\n // BigInteger.prototype.and = bnAnd;\\n BigInteger.prototype.and = function (a) {\\n var r = nbi();\\n this.bitwiseTo(a, _util__WEBPACK_IMPORTED_MODULE_0__.op_and, r);\\n return r;\\n };\\n // BigInteger.prototype.or = bnOr;\\n BigInteger.prototype.or = function (a) {\\n var r = nbi();\\n this.bitwiseTo(a, _util__WEBPACK_IMPORTED_MODULE_0__.op_or, r);\\n return r;\\n };\\n // BigInteger.prototype.xor = bnXor;\\n BigInteger.prototype.xor = function (a) {\\n var r = nbi();\\n this.bitwiseTo(a, _util__WEBPACK_IMPORTED_MODULE_0__.op_xor, r);\\n return r;\\n };\\n // BigInteger.prototype.andNot = bnAndNot;\\n BigInteger.prototype.andNot = function (a) {\\n var r = nbi();\\n this.bitwiseTo(a, _util__WEBPACK_IMPORTED_MODULE_0__.op_andnot, r);\\n return r;\\n };\\n // BigInteger.prototype.not = bnNot;\\n // (public) ~this\\n BigInteger.prototype.not = function () {\\n var r = nbi();\\n for (var i = 0; i < this.t; ++i) {\\n r[i] = this.DM & ~this[i];\\n }\\n r.t = this.t;\\n r.s = ~this.s;\\n return r;\\n };\\n // BigInteger.prototype.shiftLeft = bnShiftLeft;\\n // (public) this << n\\n BigInteger.prototype.shiftLeft = function (n) {\\n var r = nbi();\\n if (n < 0) {\\n this.rShiftTo(-n, r);\\n }\\n else {\\n this.lShiftTo(n, r);\\n }\\n return r;\\n };\\n // BigInteger.prototype.shiftRight = bnShiftRight;\\n // (public) this >> n\\n BigInteger.prototype.shiftRight = function (n) {\\n var r = nbi();\\n if (n < 0) {\\n this.lShiftTo(-n, r);\\n }\\n else {\\n this.rShiftTo(n, r);\\n }\\n return r;\\n };\\n // BigInteger.prototype.getLowestSetBit = bnGetLowestSetBit;\\n // (public) returns index of lowest 1-bit (or -1 if none)\\n BigInteger.prototype.getLowestSetBit = function () {\\n for (var i = 0; i < this.t; ++i) {\\n if (this[i] != 0) {\\n return i * this.DB + (0,_util__WEBPACK_IMPORTED_MODULE_0__.lbit)(this[i]);\\n }\\n }\\n if (this.s < 0) {\\n return this.t * this.DB;\\n }\\n return -1;\\n };\\n // BigInteger.prototype.bitCount = bnBitCount;\\n // (public) return number of set bits\\n BigInteger.prototype.bitCount = function () {\\n var r = 0;\\n var x = this.s & this.DM;\\n for (var i = 0; i < this.t; ++i) {\\n r += (0,_util__WEBPACK_IMPORTED_MODULE_0__.cbit)(this[i] ^ x);\\n }\\n return r;\\n };\\n // BigInteger.prototype.testBit = bnTestBit;\\n // (public) true iff nth bit is set\\n BigInteger.prototype.testBit = function (n) {\\n var j = Math.floor(n / this.DB);\\n if (j >= this.t) {\\n return (this.s != 0);\\n }\\n return ((this[j] & (1 << (n % this.DB))) != 0);\\n };\\n // BigInteger.prototype.setBit = bnSetBit;\\n // (public) this | (1< 1) {\\n var g2 = nbi();\\n z.sqrTo(g[1], g2);\\n while (n <= km) {\\n g[n] = nbi();\\n z.mulTo(g2, g[n - 2], g[n]);\\n n += 2;\\n }\\n }\\n var j = e.t - 1;\\n var w;\\n var is1 = true;\\n var r2 = nbi();\\n var t;\\n i = nbits(e[j]) - 1;\\n while (j >= 0) {\\n if (i >= k1) {\\n w = (e[j] >> (i - k1)) & km;\\n }\\n else {\\n w = (e[j] & ((1 << (i + 1)) - 1)) << (k1 - i);\\n if (j > 0) {\\n w |= e[j - 1] >> (this.DB + i - k1);\\n }\\n }\\n n = k;\\n while ((w & 1) == 0) {\\n w >>= 1;\\n --n;\\n }\\n if ((i -= n) < 0) {\\n i += this.DB;\\n --j;\\n }\\n if (is1) { // ret == 1, don't bother squaring or multiplying it\\n g[w].copyTo(r);\\n is1 = false;\\n }\\n else {\\n while (n > 1) {\\n z.sqrTo(r, r2);\\n z.sqrTo(r2, r);\\n n -= 2;\\n }\\n if (n > 0) {\\n z.sqrTo(r, r2);\\n }\\n else {\\n t = r;\\n r = r2;\\n r2 = t;\\n }\\n z.mulTo(r2, g[w], r);\\n }\\n while (j >= 0 && (e[j] & (1 << i)) == 0) {\\n z.sqrTo(r, r2);\\n t = r;\\n r = r2;\\n r2 = t;\\n if (--i < 0) {\\n i = this.DB - 1;\\n --j;\\n }\\n }\\n }\\n return z.revert(r);\\n };\\n // BigInteger.prototype.modInverse = bnModInverse;\\n // (public) 1/this % m (HAC 14.61)\\n BigInteger.prototype.modInverse = function (m) {\\n var ac = m.isEven();\\n if ((this.isEven() && ac) || m.signum() == 0) {\\n return BigInteger.ZERO;\\n }\\n var u = m.clone();\\n var v = this.clone();\\n var a = nbv(1);\\n var b = nbv(0);\\n var c = nbv(0);\\n var d = nbv(1);\\n while (u.signum() != 0) {\\n while (u.isEven()) {\\n u.rShiftTo(1, u);\\n if (ac) {\\n if (!a.isEven() || !b.isEven()) {\\n a.addTo(this, a);\\n b.subTo(m, b);\\n }\\n a.rShiftTo(1, a);\\n }\\n else if (!b.isEven()) {\\n b.subTo(m, b);\\n }\\n b.rShiftTo(1, b);\\n }\\n while (v.isEven()) {\\n v.rShiftTo(1, v);\\n if (ac) {\\n if (!c.isEven() || !d.isEven()) {\\n c.addTo(this, c);\\n d.subTo(m, d);\\n }\\n c.rShiftTo(1, c);\\n }\\n else if (!d.isEven()) {\\n d.subTo(m, d);\\n }\\n d.rShiftTo(1, d);\\n }\\n if (u.compareTo(v) >= 0) {\\n u.subTo(v, u);\\n if (ac) {\\n a.subTo(c, a);\\n }\\n b.subTo(d, b);\\n }\\n else {\\n v.subTo(u, v);\\n if (ac) {\\n c.subTo(a, c);\\n }\\n d.subTo(b, d);\\n }\\n }\\n if (v.compareTo(BigInteger.ONE) != 0) {\\n return BigInteger.ZERO;\\n }\\n if (d.compareTo(m) >= 0) {\\n return d.subtract(m);\\n }\\n if (d.signum() < 0) {\\n d.addTo(m, d);\\n }\\n else {\\n return d;\\n }\\n if (d.signum() < 0) {\\n return d.add(m);\\n }\\n else {\\n return d;\\n }\\n };\\n // BigInteger.prototype.pow = bnPow;\\n // (public) this^e\\n BigInteger.prototype.pow = function (e) {\\n return this.exp(e, new NullExp());\\n };\\n // BigInteger.prototype.gcd = bnGCD;\\n // (public) gcd(this,a) (HAC 14.54)\\n BigInteger.prototype.gcd = function (a) {\\n var x = (this.s < 0) ? this.negate() : this.clone();\\n var y = (a.s < 0) ? a.negate() : a.clone();\\n if (x.compareTo(y) < 0) {\\n var t = x;\\n x = y;\\n y = t;\\n }\\n var i = x.getLowestSetBit();\\n var g = y.getLowestSetBit();\\n if (g < 0) {\\n return x;\\n }\\n if (i < g) {\\n g = i;\\n }\\n if (g > 0) {\\n x.rShiftTo(g, x);\\n y.rShiftTo(g, y);\\n }\\n while (x.signum() > 0) {\\n if ((i = x.getLowestSetBit()) > 0) {\\n x.rShiftTo(i, x);\\n }\\n if ((i = y.getLowestSetBit()) > 0) {\\n y.rShiftTo(i, y);\\n }\\n if (x.compareTo(y) >= 0) {\\n x.subTo(y, x);\\n x.rShiftTo(1, x);\\n }\\n else {\\n y.subTo(x, y);\\n y.rShiftTo(1, y);\\n }\\n }\\n if (g > 0) {\\n y.lShiftTo(g, y);\\n }\\n return y;\\n };\\n // BigInteger.prototype.isProbablePrime = bnIsProbablePrime;\\n // (public) test primality with certainty >= 1-.5^t\\n BigInteger.prototype.isProbablePrime = function (t) {\\n var i;\\n var x = this.abs();\\n if (x.t == 1 && x[0] <= lowprimes[lowprimes.length - 1]) {\\n for (i = 0; i < lowprimes.length; ++i) {\\n if (x[0] == lowprimes[i]) {\\n return true;\\n }\\n }\\n return false;\\n }\\n if (x.isEven()) {\\n return false;\\n }\\n i = 1;\\n while (i < lowprimes.length) {\\n var m = lowprimes[i];\\n var j = i + 1;\\n while (j < lowprimes.length && m < lplim) {\\n m *= lowprimes[j++];\\n }\\n m = x.modInt(m);\\n while (i < j) {\\n if (m % lowprimes[i++] == 0) {\\n return false;\\n }\\n }\\n }\\n return x.millerRabin(t);\\n };\\n //#endregion PUBLIC\\n //#region PROTECTED\\n // BigInteger.prototype.copyTo = bnpCopyTo;\\n // (protected) copy this to r\\n BigInteger.prototype.copyTo = function (r) {\\n for (var i = this.t - 1; i >= 0; --i) {\\n r[i] = this[i];\\n }\\n r.t = this.t;\\n r.s = this.s;\\n };\\n // BigInteger.prototype.fromInt = bnpFromInt;\\n // (protected) set from integer value x, -DV <= x < DV\\n BigInteger.prototype.fromInt = function (x) {\\n this.t = 1;\\n this.s = (x < 0) ? -1 : 0;\\n if (x > 0) {\\n this[0] = x;\\n }\\n else if (x < -1) {\\n this[0] = x + this.DV;\\n }\\n else {\\n this.t = 0;\\n }\\n };\\n // BigInteger.prototype.fromString = bnpFromString;\\n // (protected) set from string and radix\\n BigInteger.prototype.fromString = function (s, b) {\\n var k;\\n if (b == 16) {\\n k = 4;\\n }\\n else if (b == 8) {\\n k = 3;\\n }\\n else if (b == 256) {\\n k = 8;\\n /* byte array */\\n }\\n else if (b == 2) {\\n k = 1;\\n }\\n else if (b == 32) {\\n k = 5;\\n }\\n else if (b == 4) {\\n k = 2;\\n }\\n else {\\n this.fromRadix(s, b);\\n return;\\n }\\n this.t = 0;\\n this.s = 0;\\n var i = s.length;\\n var mi = false;\\n var sh = 0;\\n while (--i >= 0) {\\n var x = (k == 8) ? (+s[i]) & 0xff : intAt(s, i);\\n if (x < 0) {\\n if (s.charAt(i) == \\\"-\\\") {\\n mi = true;\\n }\\n continue;\\n }\\n mi = false;\\n if (sh == 0) {\\n this[this.t++] = x;\\n }\\n else if (sh + k > this.DB) {\\n this[this.t - 1] |= (x & ((1 << (this.DB - sh)) - 1)) << sh;\\n this[this.t++] = (x >> (this.DB - sh));\\n }\\n else {\\n this[this.t - 1] |= x << sh;\\n }\\n sh += k;\\n if (sh >= this.DB) {\\n sh -= this.DB;\\n }\\n }\\n if (k == 8 && ((+s[0]) & 0x80) != 0) {\\n this.s = -1;\\n if (sh > 0) {\\n this[this.t - 1] |= ((1 << (this.DB - sh)) - 1) << sh;\\n }\\n }\\n this.clamp();\\n if (mi) {\\n BigInteger.ZERO.subTo(this, this);\\n }\\n };\\n // BigInteger.prototype.clamp = bnpClamp;\\n // (protected) clamp off excess high words\\n BigInteger.prototype.clamp = function () {\\n var c = this.s & this.DM;\\n while (this.t > 0 && this[this.t - 1] == c) {\\n --this.t;\\n }\\n };\\n // BigInteger.prototype.dlShiftTo = bnpDLShiftTo;\\n // (protected) r = this << n*DB\\n BigInteger.prototype.dlShiftTo = function (n, r) {\\n var i;\\n for (i = this.t - 1; i >= 0; --i) {\\n r[i + n] = this[i];\\n }\\n for (i = n - 1; i >= 0; --i) {\\n r[i] = 0;\\n }\\n r.t = this.t + n;\\n r.s = this.s;\\n };\\n // BigInteger.prototype.drShiftTo = bnpDRShiftTo;\\n // (protected) r = this >> n*DB\\n BigInteger.prototype.drShiftTo = function (n, r) {\\n for (var i = n; i < this.t; ++i) {\\n r[i - n] = this[i];\\n }\\n r.t = Math.max(this.t - n, 0);\\n r.s = this.s;\\n };\\n // BigInteger.prototype.lShiftTo = bnpLShiftTo;\\n // (protected) r = this << n\\n BigInteger.prototype.lShiftTo = function (n, r) {\\n var bs = n % this.DB;\\n var cbs = this.DB - bs;\\n var bm = (1 << cbs) - 1;\\n var ds = Math.floor(n / this.DB);\\n var c = (this.s << bs) & this.DM;\\n for (var i = this.t - 1; i >= 0; --i) {\\n r[i + ds + 1] = (this[i] >> cbs) | c;\\n c = (this[i] & bm) << bs;\\n }\\n for (var i = ds - 1; i >= 0; --i) {\\n r[i] = 0;\\n }\\n r[ds] = c;\\n r.t = this.t + ds + 1;\\n r.s = this.s;\\n r.clamp();\\n };\\n // BigInteger.prototype.rShiftTo = bnpRShiftTo;\\n // (protected) r = this >> n\\n BigInteger.prototype.rShiftTo = function (n, r) {\\n r.s = this.s;\\n var ds = Math.floor(n / this.DB);\\n if (ds >= this.t) {\\n r.t = 0;\\n return;\\n }\\n var bs = n % this.DB;\\n var cbs = this.DB - bs;\\n var bm = (1 << bs) - 1;\\n r[0] = this[ds] >> bs;\\n for (var i = ds + 1; i < this.t; ++i) {\\n r[i - ds - 1] |= (this[i] & bm) << cbs;\\n r[i - ds] = this[i] >> bs;\\n }\\n if (bs > 0) {\\n r[this.t - ds - 1] |= (this.s & bm) << cbs;\\n }\\n r.t = this.t - ds;\\n r.clamp();\\n };\\n // BigInteger.prototype.subTo = bnpSubTo;\\n // (protected) r = this - a\\n BigInteger.prototype.subTo = function (a, r) {\\n var i = 0;\\n var c = 0;\\n var m = Math.min(a.t, this.t);\\n while (i < m) {\\n c += this[i] - a[i];\\n r[i++] = c & this.DM;\\n c >>= this.DB;\\n }\\n if (a.t < this.t) {\\n c -= a.s;\\n while (i < this.t) {\\n c += this[i];\\n r[i++] = c & this.DM;\\n c >>= this.DB;\\n }\\n c += this.s;\\n }\\n else {\\n c += this.s;\\n while (i < a.t) {\\n c -= a[i];\\n r[i++] = c & this.DM;\\n c >>= this.DB;\\n }\\n c -= a.s;\\n }\\n r.s = (c < 0) ? -1 : 0;\\n if (c < -1) {\\n r[i++] = this.DV + c;\\n }\\n else if (c > 0) {\\n r[i++] = c;\\n }\\n r.t = i;\\n r.clamp();\\n };\\n // BigInteger.prototype.multiplyTo = bnpMultiplyTo;\\n // (protected) r = this * a, r != this,a (HAC 14.12)\\n // \\\"this\\\" should be the larger one if appropriate.\\n BigInteger.prototype.multiplyTo = function (a, r) {\\n var x = this.abs();\\n var y = a.abs();\\n var i = x.t;\\n r.t = i + y.t;\\n while (--i >= 0) {\\n r[i] = 0;\\n }\\n for (i = 0; i < y.t; ++i) {\\n r[i + x.t] = x.am(0, y[i], r, i, 0, x.t);\\n }\\n r.s = 0;\\n r.clamp();\\n if (this.s != a.s) {\\n BigInteger.ZERO.subTo(r, r);\\n }\\n };\\n // BigInteger.prototype.squareTo = bnpSquareTo;\\n // (protected) r = this^2, r != this (HAC 14.16)\\n BigInteger.prototype.squareTo = function (r) {\\n var x = this.abs();\\n var i = r.t = 2 * x.t;\\n while (--i >= 0) {\\n r[i] = 0;\\n }\\n for (i = 0; i < x.t - 1; ++i) {\\n var c = x.am(i, x[i], r, 2 * i, 0, 1);\\n if ((r[i + x.t] += x.am(i + 1, 2 * x[i], r, 2 * i + 1, c, x.t - i - 1)) >= x.DV) {\\n r[i + x.t] -= x.DV;\\n r[i + x.t + 1] = 1;\\n }\\n }\\n if (r.t > 0) {\\n r[r.t - 1] += x.am(i, x[i], r, 2 * i, 0, 1);\\n }\\n r.s = 0;\\n r.clamp();\\n };\\n // BigInteger.prototype.divRemTo = bnpDivRemTo;\\n // (protected) divide this by m, quotient and remainder to q, r (HAC 14.20)\\n // r != q, this != m. q or r may be null.\\n BigInteger.prototype.divRemTo = function (m, q, r) {\\n var pm = m.abs();\\n if (pm.t <= 0) {\\n return;\\n }\\n var pt = this.abs();\\n if (pt.t < pm.t) {\\n if (q != null) {\\n q.fromInt(0);\\n }\\n if (r != null) {\\n this.copyTo(r);\\n }\\n return;\\n }\\n if (r == null) {\\n r = nbi();\\n }\\n var y = nbi();\\n var ts = this.s;\\n var ms = m.s;\\n var nsh = this.DB - nbits(pm[pm.t - 1]); // normalize modulus\\n if (nsh > 0) {\\n pm.lShiftTo(nsh, y);\\n pt.lShiftTo(nsh, r);\\n }\\n else {\\n pm.copyTo(y);\\n pt.copyTo(r);\\n }\\n var ys = y.t;\\n var y0 = y[ys - 1];\\n if (y0 == 0) {\\n return;\\n }\\n var yt = y0 * (1 << this.F1) + ((ys > 1) ? y[ys - 2] >> this.F2 : 0);\\n var d1 = this.FV / yt;\\n var d2 = (1 << this.F1) / yt;\\n var e = 1 << this.F2;\\n var i = r.t;\\n var j = i - ys;\\n var t = (q == null) ? nbi() : q;\\n y.dlShiftTo(j, t);\\n if (r.compareTo(t) >= 0) {\\n r[r.t++] = 1;\\n r.subTo(t, r);\\n }\\n BigInteger.ONE.dlShiftTo(ys, t);\\n t.subTo(y, y); // \\\"negative\\\" y so we can replace sub with am later\\n while (y.t < ys) {\\n y[y.t++] = 0;\\n }\\n while (--j >= 0) {\\n // Estimate quotient digit\\n var qd = (r[--i] == y0) ? this.DM : Math.floor(r[i] * d1 + (r[i - 1] + e) * d2);\\n if ((r[i] += y.am(0, qd, r, j, 0, ys)) < qd) { // Try it out\\n y.dlShiftTo(j, t);\\n r.subTo(t, r);\\n while (r[i] < --qd) {\\n r.subTo(t, r);\\n }\\n }\\n }\\n if (q != null) {\\n r.drShiftTo(ys, q);\\n if (ts != ms) {\\n BigInteger.ZERO.subTo(q, q);\\n }\\n }\\n r.t = ys;\\n r.clamp();\\n if (nsh > 0) {\\n r.rShiftTo(nsh, r);\\n } // Denormalize remainder\\n if (ts < 0) {\\n BigInteger.ZERO.subTo(r, r);\\n }\\n };\\n // BigInteger.prototype.invDigit = bnpInvDigit;\\n // (protected) return \\\"-1/this % 2^DB\\\"; useful for Mont. reduction\\n // justification:\\n // xy == 1 (mod m)\\n // xy = 1+km\\n // xy(2-xy) = (1+km)(1-km)\\n // x[y(2-xy)] = 1-k^2m^2\\n // x[y(2-xy)] == 1 (mod m^2)\\n // if y is 1/x mod m, then y(2-xy) is 1/x mod m^2\\n // should reduce x and y(2-xy) by m^2 at each step to keep size bounded.\\n // JS multiply \\\"overflows\\\" differently from C/C++, so care is needed here.\\n BigInteger.prototype.invDigit = function () {\\n if (this.t < 1) {\\n return 0;\\n }\\n var x = this[0];\\n if ((x & 1) == 0) {\\n return 0;\\n }\\n var y = x & 3; // y == 1/x mod 2^2\\n y = (y * (2 - (x & 0xf) * y)) & 0xf; // y == 1/x mod 2^4\\n y = (y * (2 - (x & 0xff) * y)) & 0xff; // y == 1/x mod 2^8\\n y = (y * (2 - (((x & 0xffff) * y) & 0xffff))) & 0xffff; // y == 1/x mod 2^16\\n // last step - calculate inverse mod DV directly;\\n // assumes 16 < DB <= 32 and assumes ability to handle 48-bit ints\\n y = (y * (2 - x * y % this.DV)) % this.DV; // y == 1/x mod 2^dbits\\n // we really want the negative inverse, and -DV < y < DV\\n return (y > 0) ? this.DV - y : -y;\\n };\\n // BigInteger.prototype.isEven = bnpIsEven;\\n // (protected) true iff this is even\\n BigInteger.prototype.isEven = function () {\\n return ((this.t > 0) ? (this[0] & 1) : this.s) == 0;\\n };\\n // BigInteger.prototype.exp = bnpExp;\\n // (protected) this^e, e < 2^32, doing sqr and mul with \\\"r\\\" (HAC 14.79)\\n BigInteger.prototype.exp = function (e, z) {\\n if (e > 0xffffffff || e < 1) {\\n return BigInteger.ONE;\\n }\\n var r = nbi();\\n var r2 = nbi();\\n var g = z.convert(this);\\n var i = nbits(e) - 1;\\n g.copyTo(r);\\n while (--i >= 0) {\\n z.sqrTo(r, r2);\\n if ((e & (1 << i)) > 0) {\\n z.mulTo(r2, g, r);\\n }\\n else {\\n var t = r;\\n r = r2;\\n r2 = t;\\n }\\n }\\n return z.revert(r);\\n };\\n // BigInteger.prototype.chunkSize = bnpChunkSize;\\n // (protected) return x s.t. r^x < DV\\n BigInteger.prototype.chunkSize = function (r) {\\n return Math.floor(Math.LN2 * this.DB / Math.log(r));\\n };\\n // BigInteger.prototype.toRadix = bnpToRadix;\\n // (protected) convert to radix string\\n BigInteger.prototype.toRadix = function (b) {\\n if (b == null) {\\n b = 10;\\n }\\n if (this.signum() == 0 || b < 2 || b > 36) {\\n return \\\"0\\\";\\n }\\n var cs = this.chunkSize(b);\\n var a = Math.pow(b, cs);\\n var d = nbv(a);\\n var y = nbi();\\n var z = nbi();\\n var r = \\\"\\\";\\n this.divRemTo(d, y, z);\\n while (y.signum() > 0) {\\n r = (a + z.intValue()).toString(b).substr(1) + r;\\n y.divRemTo(d, y, z);\\n }\\n return z.intValue().toString(b) + r;\\n };\\n // BigInteger.prototype.fromRadix = bnpFromRadix;\\n // (protected) convert from radix string\\n BigInteger.prototype.fromRadix = function (s, b) {\\n this.fromInt(0);\\n if (b == null) {\\n b = 10;\\n }\\n var cs = this.chunkSize(b);\\n var d = Math.pow(b, cs);\\n var mi = false;\\n var j = 0;\\n var w = 0;\\n for (var i = 0; i < s.length; ++i) {\\n var x = intAt(s, i);\\n if (x < 0) {\\n if (s.charAt(i) == \\\"-\\\" && this.signum() == 0) {\\n mi = true;\\n }\\n continue;\\n }\\n w = b * w + x;\\n if (++j >= cs) {\\n this.dMultiply(d);\\n this.dAddOffset(w, 0);\\n j = 0;\\n w = 0;\\n }\\n }\\n if (j > 0) {\\n this.dMultiply(Math.pow(b, j));\\n this.dAddOffset(w, 0);\\n }\\n if (mi) {\\n BigInteger.ZERO.subTo(this, this);\\n }\\n };\\n // BigInteger.prototype.fromNumber = bnpFromNumber;\\n // (protected) alternate constructor\\n BigInteger.prototype.fromNumber = function (a, b, c) {\\n if (\\\"number\\\" == typeof b) {\\n // new BigInteger(int,int,RNG)\\n if (a < 2) {\\n this.fromInt(1);\\n }\\n else {\\n this.fromNumber(a, c);\\n if (!this.testBit(a - 1)) {\\n // force MSB set\\n this.bitwiseTo(BigInteger.ONE.shiftLeft(a - 1), _util__WEBPACK_IMPORTED_MODULE_0__.op_or, this);\\n }\\n if (this.isEven()) {\\n this.dAddOffset(1, 0);\\n } // force odd\\n while (!this.isProbablePrime(b)) {\\n this.dAddOffset(2, 0);\\n if (this.bitLength() > a) {\\n this.subTo(BigInteger.ONE.shiftLeft(a - 1), this);\\n }\\n }\\n }\\n }\\n else {\\n // new BigInteger(int,RNG)\\n var x = [];\\n var t = a & 7;\\n x.length = (a >> 3) + 1;\\n b.nextBytes(x);\\n if (t > 0) {\\n x[0] &= ((1 << t) - 1);\\n }\\n else {\\n x[0] = 0;\\n }\\n this.fromString(x, 256);\\n }\\n };\\n // BigInteger.prototype.bitwiseTo = bnpBitwiseTo;\\n // (protected) r = this op a (bitwise)\\n BigInteger.prototype.bitwiseTo = function (a, op, r) {\\n var i;\\n var f;\\n var m = Math.min(a.t, this.t);\\n for (i = 0; i < m; ++i) {\\n r[i] = op(this[i], a[i]);\\n }\\n if (a.t < this.t) {\\n f = a.s & this.DM;\\n for (i = m; i < this.t; ++i) {\\n r[i] = op(this[i], f);\\n }\\n r.t = this.t;\\n }\\n else {\\n f = this.s & this.DM;\\n for (i = m; i < a.t; ++i) {\\n r[i] = op(f, a[i]);\\n }\\n r.t = a.t;\\n }\\n r.s = op(this.s, a.s);\\n r.clamp();\\n };\\n // BigInteger.prototype.changeBit = bnpChangeBit;\\n // (protected) this op (1<>= this.DB;\\n }\\n if (a.t < this.t) {\\n c += a.s;\\n while (i < this.t) {\\n c += this[i];\\n r[i++] = c & this.DM;\\n c >>= this.DB;\\n }\\n c += this.s;\\n }\\n else {\\n c += this.s;\\n while (i < a.t) {\\n c += a[i];\\n r[i++] = c & this.DM;\\n c >>= this.DB;\\n }\\n c += a.s;\\n }\\n r.s = (c < 0) ? -1 : 0;\\n if (c > 0) {\\n r[i++] = c;\\n }\\n else if (c < -1) {\\n r[i++] = this.DV + c;\\n }\\n r.t = i;\\n r.clamp();\\n };\\n // BigInteger.prototype.dMultiply = bnpDMultiply;\\n // (protected) this *= n, this >= 0, 1 < n < DV\\n BigInteger.prototype.dMultiply = function (n) {\\n this[this.t] = this.am(0, n - 1, this, 0, 0, this.t);\\n ++this.t;\\n this.clamp();\\n };\\n // BigInteger.prototype.dAddOffset = bnpDAddOffset;\\n // (protected) this += n << w words, this >= 0\\n BigInteger.prototype.dAddOffset = function (n, w) {\\n if (n == 0) {\\n return;\\n }\\n while (this.t <= w) {\\n this[this.t++] = 0;\\n }\\n this[w] += n;\\n while (this[w] >= this.DV) {\\n this[w] -= this.DV;\\n if (++w >= this.t) {\\n this[this.t++] = 0;\\n }\\n ++this[w];\\n }\\n };\\n // BigInteger.prototype.multiplyLowerTo = bnpMultiplyLowerTo;\\n // (protected) r = lower n words of \\\"this * a\\\", a.t <= n\\n // \\\"this\\\" should be the larger one if appropriate.\\n BigInteger.prototype.multiplyLowerTo = function (a, n, r) {\\n var i = Math.min(this.t + a.t, n);\\n r.s = 0; // assumes a,this >= 0\\n r.t = i;\\n while (i > 0) {\\n r[--i] = 0;\\n }\\n for (var j = r.t - this.t; i < j; ++i) {\\n r[i + this.t] = this.am(0, a[i], r, i, 0, this.t);\\n }\\n for (var j = Math.min(a.t, n); i < j; ++i) {\\n this.am(0, a[i], r, i, 0, n - i);\\n }\\n r.clamp();\\n };\\n // BigInteger.prototype.multiplyUpperTo = bnpMultiplyUpperTo;\\n // (protected) r = \\\"this * a\\\" without lower n words, n > 0\\n // \\\"this\\\" should be the larger one if appropriate.\\n BigInteger.prototype.multiplyUpperTo = function (a, n, r) {\\n --n;\\n var i = r.t = this.t + a.t - n;\\n r.s = 0; // assumes a,this >= 0\\n while (--i >= 0) {\\n r[i] = 0;\\n }\\n for (i = Math.max(n - this.t, 0); i < a.t; ++i) {\\n r[this.t + i - n] = this.am(n - i, a[i], r, 0, 0, this.t + i - n);\\n }\\n r.clamp();\\n r.drShiftTo(1, r);\\n };\\n // BigInteger.prototype.modInt = bnpModInt;\\n // (protected) this % n, n < 2^26\\n BigInteger.prototype.modInt = function (n) {\\n if (n <= 0) {\\n return 0;\\n }\\n var d = this.DV % n;\\n var r = (this.s < 0) ? n - 1 : 0;\\n if (this.t > 0) {\\n if (d == 0) {\\n r = this[0] % n;\\n }\\n else {\\n for (var i = this.t - 1; i >= 0; --i) {\\n r = (d * r + this[i]) % n;\\n }\\n }\\n }\\n return r;\\n };\\n // BigInteger.prototype.millerRabin = bnpMillerRabin;\\n // (protected) true if probably prime (HAC 4.24, Miller-Rabin)\\n BigInteger.prototype.millerRabin = function (t) {\\n var n1 = this.subtract(BigInteger.ONE);\\n var k = n1.getLowestSetBit();\\n if (k <= 0) {\\n return false;\\n }\\n var r = n1.shiftRight(k);\\n t = (t + 1) >> 1;\\n if (t > lowprimes.length) {\\n t = lowprimes.length;\\n }\\n var a = nbi();\\n for (var i = 0; i < t; ++i) {\\n // Pick bases at random, instead of starting at 2\\n a.fromInt(lowprimes[Math.floor(Math.random() * lowprimes.length)]);\\n var y = a.modPow(r, this);\\n if (y.compareTo(BigInteger.ONE) != 0 && y.compareTo(n1) != 0) {\\n var j = 1;\\n while (j++ < k && y.compareTo(n1) != 0) {\\n y = y.modPowInt(2, this);\\n if (y.compareTo(BigInteger.ONE) == 0) {\\n return false;\\n }\\n }\\n if (y.compareTo(n1) != 0) {\\n return false;\\n }\\n }\\n }\\n return true;\\n };\\n // BigInteger.prototype.square = bnSquare;\\n // (public) this^2\\n BigInteger.prototype.square = function () {\\n var r = nbi();\\n this.squareTo(r);\\n return r;\\n };\\n //#region ASYNC\\n // Public API method\\n BigInteger.prototype.gcda = function (a, callback) {\\n var x = (this.s < 0) ? this.negate() : this.clone();\\n var y = (a.s < 0) ? a.negate() : a.clone();\\n if (x.compareTo(y) < 0) {\\n var t = x;\\n x = y;\\n y = t;\\n }\\n var i = x.getLowestSetBit();\\n var g = y.getLowestSetBit();\\n if (g < 0) {\\n callback(x);\\n return;\\n }\\n if (i < g) {\\n g = i;\\n }\\n if (g > 0) {\\n x.rShiftTo(g, x);\\n y.rShiftTo(g, y);\\n }\\n // Workhorse of the algorithm, gets called 200 - 800 times per 512 bit keygen.\\n var gcda1 = function () {\\n if ((i = x.getLowestSetBit()) > 0) {\\n x.rShiftTo(i, x);\\n }\\n if ((i = y.getLowestSetBit()) > 0) {\\n y.rShiftTo(i, y);\\n }\\n if (x.compareTo(y) >= 0) {\\n x.subTo(y, x);\\n x.rShiftTo(1, x);\\n }\\n else {\\n y.subTo(x, y);\\n y.rShiftTo(1, y);\\n }\\n if (!(x.signum() > 0)) {\\n if (g > 0) {\\n y.lShiftTo(g, y);\\n }\\n setTimeout(function () { callback(y); }, 0); // escape\\n }\\n else {\\n setTimeout(gcda1, 0);\\n }\\n };\\n setTimeout(gcda1, 10);\\n };\\n // (protected) alternate constructor\\n BigInteger.prototype.fromNumberAsync = function (a, b, c, callback) {\\n if (\\\"number\\\" == typeof b) {\\n if (a < 2) {\\n this.fromInt(1);\\n }\\n else {\\n this.fromNumber(a, c);\\n if (!this.testBit(a - 1)) {\\n this.bitwiseTo(BigInteger.ONE.shiftLeft(a - 1), _util__WEBPACK_IMPORTED_MODULE_0__.op_or, this);\\n }\\n if (this.isEven()) {\\n this.dAddOffset(1, 0);\\n }\\n var bnp_1 = this;\\n var bnpfn1_1 = function () {\\n bnp_1.dAddOffset(2, 0);\\n if (bnp_1.bitLength() > a) {\\n bnp_1.subTo(BigInteger.ONE.shiftLeft(a - 1), bnp_1);\\n }\\n if (bnp_1.isProbablePrime(b)) {\\n setTimeout(function () { callback(); }, 0); // escape\\n }\\n else {\\n setTimeout(bnpfn1_1, 0);\\n }\\n };\\n setTimeout(bnpfn1_1, 0);\\n }\\n }\\n else {\\n var x = [];\\n var t = a & 7;\\n x.length = (a >> 3) + 1;\\n b.nextBytes(x);\\n if (t > 0) {\\n x[0] &= ((1 << t) - 1);\\n }\\n else {\\n x[0] = 0;\\n }\\n this.fromString(x, 256);\\n }\\n };\\n return BigInteger;\\n}());\\n\\n//#region REDUCERS\\n//#region NullExp\\nvar NullExp = /** @class */ (function () {\\n function NullExp() {\\n }\\n // NullExp.prototype.convert = nNop;\\n NullExp.prototype.convert = function (x) {\\n return x;\\n };\\n // NullExp.prototype.revert = nNop;\\n NullExp.prototype.revert = function (x) {\\n return x;\\n };\\n // NullExp.prototype.mulTo = nMulTo;\\n NullExp.prototype.mulTo = function (x, y, r) {\\n x.multiplyTo(y, r);\\n };\\n // NullExp.prototype.sqrTo = nSqrTo;\\n NullExp.prototype.sqrTo = function (x, r) {\\n x.squareTo(r);\\n };\\n return NullExp;\\n}());\\n// Modular reduction using \\\"classic\\\" algorithm\\nvar Classic = /** @class */ (function () {\\n function Classic(m) {\\n this.m = m;\\n }\\n // Classic.prototype.convert = cConvert;\\n Classic.prototype.convert = function (x) {\\n if (x.s < 0 || x.compareTo(this.m) >= 0) {\\n return x.mod(this.m);\\n }\\n else {\\n return x;\\n }\\n };\\n // Classic.prototype.revert = cRevert;\\n Classic.prototype.revert = function (x) {\\n return x;\\n };\\n // Classic.prototype.reduce = cReduce;\\n Classic.prototype.reduce = function (x) {\\n x.divRemTo(this.m, null, x);\\n };\\n // Classic.prototype.mulTo = cMulTo;\\n Classic.prototype.mulTo = function (x, y, r) {\\n x.multiplyTo(y, r);\\n this.reduce(r);\\n };\\n // Classic.prototype.sqrTo = cSqrTo;\\n Classic.prototype.sqrTo = function (x, r) {\\n x.squareTo(r);\\n this.reduce(r);\\n };\\n return Classic;\\n}());\\n//#endregion\\n//#region Montgomery\\n// Montgomery reduction\\nvar Montgomery = /** @class */ (function () {\\n function Montgomery(m) {\\n this.m = m;\\n this.mp = m.invDigit();\\n this.mpl = this.mp & 0x7fff;\\n this.mph = this.mp >> 15;\\n this.um = (1 << (m.DB - 15)) - 1;\\n this.mt2 = 2 * m.t;\\n }\\n // Montgomery.prototype.convert = montConvert;\\n // xR mod m\\n Montgomery.prototype.convert = function (x) {\\n var r = nbi();\\n x.abs().dlShiftTo(this.m.t, r);\\n r.divRemTo(this.m, null, r);\\n if (x.s < 0 && r.compareTo(BigInteger.ZERO) > 0) {\\n this.m.subTo(r, r);\\n }\\n return r;\\n };\\n // Montgomery.prototype.revert = montRevert;\\n // x/R mod m\\n Montgomery.prototype.revert = function (x) {\\n var r = nbi();\\n x.copyTo(r);\\n this.reduce(r);\\n return r;\\n };\\n // Montgomery.prototype.reduce = montReduce;\\n // x = x/R mod m (HAC 14.32)\\n Montgomery.prototype.reduce = function (x) {\\n while (x.t <= this.mt2) {\\n // pad x so am has enough room later\\n x[x.t++] = 0;\\n }\\n for (var i = 0; i < this.m.t; ++i) {\\n // faster way of calculating u0 = x[i]*mp mod DV\\n var j = x[i] & 0x7fff;\\n var u0 = (j * this.mpl + (((j * this.mph + (x[i] >> 15) * this.mpl) & this.um) << 15)) & x.DM;\\n // use am to combine the multiply-shift-add into one call\\n j = i + this.m.t;\\n x[j] += this.m.am(0, u0, x, i, 0, this.m.t);\\n // propagate carry\\n while (x[j] >= x.DV) {\\n x[j] -= x.DV;\\n x[++j]++;\\n }\\n }\\n x.clamp();\\n x.drShiftTo(this.m.t, x);\\n if (x.compareTo(this.m) >= 0) {\\n x.subTo(this.m, x);\\n }\\n };\\n // Montgomery.prototype.mulTo = montMulTo;\\n // r = \\\"xy/R mod m\\\"; x,y != r\\n Montgomery.prototype.mulTo = function (x, y, r) {\\n x.multiplyTo(y, r);\\n this.reduce(r);\\n };\\n // Montgomery.prototype.sqrTo = montSqrTo;\\n // r = \\\"x^2/R mod m\\\"; x != r\\n Montgomery.prototype.sqrTo = function (x, r) {\\n x.squareTo(r);\\n this.reduce(r);\\n };\\n return Montgomery;\\n}());\\n//#endregion Montgomery\\n//#region Barrett\\n// Barrett modular reduction\\nvar Barrett = /** @class */ (function () {\\n function Barrett(m) {\\n this.m = m;\\n // setup Barrett\\n this.r2 = nbi();\\n this.q3 = nbi();\\n BigInteger.ONE.dlShiftTo(2 * m.t, this.r2);\\n this.mu = this.r2.divide(m);\\n }\\n // Barrett.prototype.convert = barrettConvert;\\n Barrett.prototype.convert = function (x) {\\n if (x.s < 0 || x.t > 2 * this.m.t) {\\n return x.mod(this.m);\\n }\\n else if (x.compareTo(this.m) < 0) {\\n return x;\\n }\\n else {\\n var r = nbi();\\n x.copyTo(r);\\n this.reduce(r);\\n return r;\\n }\\n };\\n // Barrett.prototype.revert = barrettRevert;\\n Barrett.prototype.revert = function (x) {\\n return x;\\n };\\n // Barrett.prototype.reduce = barrettReduce;\\n // x = x mod m (HAC 14.42)\\n Barrett.prototype.reduce = function (x) {\\n x.drShiftTo(this.m.t - 1, this.r2);\\n if (x.t > this.m.t + 1) {\\n x.t = this.m.t + 1;\\n x.clamp();\\n }\\n this.mu.multiplyUpperTo(this.r2, this.m.t + 1, this.q3);\\n this.m.multiplyLowerTo(this.q3, this.m.t + 1, this.r2);\\n while (x.compareTo(this.r2) < 0) {\\n x.dAddOffset(1, this.m.t + 1);\\n }\\n x.subTo(this.r2, x);\\n while (x.compareTo(this.m) >= 0) {\\n x.subTo(this.m, x);\\n }\\n };\\n // Barrett.prototype.mulTo = barrettMulTo;\\n // r = x*y mod m; x,y != r\\n Barrett.prototype.mulTo = function (x, y, r) {\\n x.multiplyTo(y, r);\\n this.reduce(r);\\n };\\n // Barrett.prototype.sqrTo = barrettSqrTo;\\n // r = x^2 mod m; x != r\\n Barrett.prototype.sqrTo = function (x, r) {\\n x.squareTo(r);\\n this.reduce(r);\\n };\\n return Barrett;\\n}());\\n//#endregion\\n//#endregion REDUCERS\\n// return new, unset BigInteger\\nfunction nbi() { return new BigInteger(null); }\\nfunction parseBigInt(str, r) {\\n return new BigInteger(str, r);\\n}\\n// am: Compute w_j += (x*this_i), propagate carries,\\n// c is initial carry, returns final carry.\\n// c < 3*dvalue, x < 2*dvalue, this_i < dvalue\\n// We need to select the fastest one that works in this environment.\\nvar inBrowser = typeof navigator !== \\\"undefined\\\";\\nif (inBrowser && j_lm && (navigator.appName == \\\"Microsoft Internet Explorer\\\")) {\\n // am2 avoids a big mult-and-extract completely.\\n // Max digit bits should be <= 30 because we do bitwise ops\\n // on values up to 2*hdvalue^2-hdvalue-1 (< 2^31)\\n BigInteger.prototype.am = function am2(i, x, w, j, c, n) {\\n var xl = x & 0x7fff;\\n var xh = x >> 15;\\n while (--n >= 0) {\\n var l = this[i] & 0x7fff;\\n var h = this[i++] >> 15;\\n var m = xh * l + h * xl;\\n l = xl * l + ((m & 0x7fff) << 15) + w[j] + (c & 0x3fffffff);\\n c = (l >>> 30) + (m >>> 15) + xh * h + (c >>> 30);\\n w[j++] = l & 0x3fffffff;\\n }\\n return c;\\n };\\n dbits = 30;\\n}\\nelse if (inBrowser && j_lm && (navigator.appName != \\\"Netscape\\\")) {\\n // am1: use a single mult and divide to get the high bits,\\n // max digit bits should be 26 because\\n // max internal value = 2*dvalue^2-2*dvalue (< 2^53)\\n BigInteger.prototype.am = function am1(i, x, w, j, c, n) {\\n while (--n >= 0) {\\n var v = x * this[i++] + w[j] + c;\\n c = Math.floor(v / 0x4000000);\\n w[j++] = v & 0x3ffffff;\\n }\\n return c;\\n };\\n dbits = 26;\\n}\\nelse { // Mozilla/Netscape seems to prefer am3\\n // Alternately, set max digit bits to 28 since some\\n // browsers slow down when dealing with 32-bit numbers.\\n BigInteger.prototype.am = function am3(i, x, w, j, c, n) {\\n var xl = x & 0x3fff;\\n var xh = x >> 14;\\n while (--n >= 0) {\\n var l = this[i] & 0x3fff;\\n var h = this[i++] >> 14;\\n var m = xh * l + h * xl;\\n l = xl * l + ((m & 0x3fff) << 14) + w[j] + c;\\n c = (l >> 28) + (m >> 14) + xh * h;\\n w[j++] = l & 0xfffffff;\\n }\\n return c;\\n };\\n dbits = 28;\\n}\\nBigInteger.prototype.DB = dbits;\\nBigInteger.prototype.DM = ((1 << dbits) - 1);\\nBigInteger.prototype.DV = (1 << dbits);\\nvar BI_FP = 52;\\nBigInteger.prototype.FV = Math.pow(2, BI_FP);\\nBigInteger.prototype.F1 = BI_FP - dbits;\\nBigInteger.prototype.F2 = 2 * dbits - BI_FP;\\n// Digit conversions\\nvar BI_RC = [];\\nvar rr;\\nvar vv;\\nrr = \\\"0\\\".charCodeAt(0);\\nfor (vv = 0; vv <= 9; ++vv) {\\n BI_RC[rr++] = vv;\\n}\\nrr = \\\"a\\\".charCodeAt(0);\\nfor (vv = 10; vv < 36; ++vv) {\\n BI_RC[rr++] = vv;\\n}\\nrr = \\\"A\\\".charCodeAt(0);\\nfor (vv = 10; vv < 36; ++vv) {\\n BI_RC[rr++] = vv;\\n}\\nfunction intAt(s, i) {\\n var c = BI_RC[s.charCodeAt(i)];\\n return (c == null) ? -1 : c;\\n}\\n// return bigint initialized to value\\nfunction nbv(i) {\\n var r = nbi();\\n r.fromInt(i);\\n return r;\\n}\\n// returns bit length of the integer x\\nfunction nbits(x) {\\n var r = 1;\\n var t;\\n if ((t = x >>> 16) != 0) {\\n x = t;\\n r += 16;\\n }\\n if ((t = x >> 8) != 0) {\\n x = t;\\n r += 8;\\n }\\n if ((t = x >> 4) != 0) {\\n x = t;\\n r += 4;\\n }\\n if ((t = x >> 2) != 0) {\\n x = t;\\n r += 2;\\n }\\n if ((t = x >> 1) != 0) {\\n x = t;\\n r += 1;\\n }\\n return r;\\n}\\n// \\\"constants\\\"\\nBigInteger.ZERO = nbv(0);\\nBigInteger.ONE = nbv(1);\\n\\n\\n//# sourceURL=webpack://JSEncrypt/./lib/lib/jsbn/jsbn.js?\");\n\n/***/ }),\n\n/***/ \"./lib/lib/jsbn/prng4.js\":\n/*!*******************************!*\\\n !*** ./lib/lib/jsbn/prng4.js ***!\n \\*******************************/\n/***/ ((__unused_webpack_module, __webpack_exports__, __webpack_require__) => {\n\neval(\"__webpack_require__.r(__webpack_exports__);\\n/* harmony export */ __webpack_require__.d(__webpack_exports__, {\\n/* harmony export */ \\\"Arcfour\\\": () => (/* binding */ Arcfour),\\n/* harmony export */ \\\"prng_newstate\\\": () => (/* binding */ prng_newstate),\\n/* harmony export */ \\\"rng_psize\\\": () => (/* binding */ rng_psize)\\n/* harmony export */ });\\n// prng4.js - uses Arcfour as a PRNG\\nvar Arcfour = /** @class */ (function () {\\n function Arcfour() {\\n this.i = 0;\\n this.j = 0;\\n this.S = [];\\n }\\n // Arcfour.prototype.init = ARC4init;\\n // Initialize arcfour context from key, an array of ints, each from [0..255]\\n Arcfour.prototype.init = function (key) {\\n var i;\\n var j;\\n var t;\\n for (i = 0; i < 256; ++i) {\\n this.S[i] = i;\\n }\\n j = 0;\\n for (i = 0; i < 256; ++i) {\\n j = (j + this.S[i] + key[i % key.length]) & 255;\\n t = this.S[i];\\n this.S[i] = this.S[j];\\n this.S[j] = t;\\n }\\n this.i = 0;\\n this.j = 0;\\n };\\n // Arcfour.prototype.next = ARC4next;\\n Arcfour.prototype.next = function () {\\n var t;\\n this.i = (this.i + 1) & 255;\\n this.j = (this.j + this.S[this.i]) & 255;\\n t = this.S[this.i];\\n this.S[this.i] = this.S[this.j];\\n this.S[this.j] = t;\\n return this.S[(t + this.S[this.i]) & 255];\\n };\\n return Arcfour;\\n}());\\n\\n// Plug in your RNG constructor here\\nfunction prng_newstate() {\\n return new Arcfour();\\n}\\n// Pool size must be a multiple of 4 and greater than 32.\\n// An array of bytes the size of the pool will be passed to init()\\nvar rng_psize = 256;\\n\\n\\n//# sourceURL=webpack://JSEncrypt/./lib/lib/jsbn/prng4.js?\");\n\n/***/ }),\n\n/***/ \"./lib/lib/jsbn/rng.js\":\n/*!*****************************!*\\\n !*** ./lib/lib/jsbn/rng.js ***!\n \\*****************************/\n/***/ ((__unused_webpack_module, __webpack_exports__, __webpack_require__) => {\n\neval(\"__webpack_require__.r(__webpack_exports__);\\n/* harmony export */ __webpack_require__.d(__webpack_exports__, {\\n/* harmony export */ \\\"SecureRandom\\\": () => (/* binding */ SecureRandom)\\n/* harmony export */ });\\n/* harmony import */ var _prng4__WEBPACK_IMPORTED_MODULE_0__ = __webpack_require__(/*! ./prng4 */ \\\"./lib/lib/jsbn/prng4.js\\\");\\n// Random number generator - requires a PRNG backend, e.g. prng4.js\\n\\nvar rng_state;\\nvar rng_pool = null;\\nvar rng_pptr;\\n// Initialize the pool with junk if needed.\\nif (rng_pool == null) {\\n rng_pool = [];\\n rng_pptr = 0;\\n var t = void 0;\\n if (window.crypto && window.crypto.getRandomValues) {\\n // Extract entropy (2048 bits) from RNG if available\\n var z = new Uint32Array(256);\\n window.crypto.getRandomValues(z);\\n for (t = 0; t < z.length; ++t) {\\n rng_pool[rng_pptr++] = z[t] & 255;\\n }\\n }\\n // Use mouse events for entropy, if we do not have enough entropy by the time\\n // we need it, entropy will be generated by Math.random.\\n var count = 0;\\n var onMouseMoveListener_1 = function (ev) {\\n count = count || 0;\\n if (count >= 256 || rng_pptr >= _prng4__WEBPACK_IMPORTED_MODULE_0__.rng_psize) {\\n if (window.removeEventListener) {\\n window.removeEventListener(\\\"mousemove\\\", onMouseMoveListener_1, false);\\n }\\n else if (window.detachEvent) {\\n window.detachEvent(\\\"onmousemove\\\", onMouseMoveListener_1);\\n }\\n return;\\n }\\n try {\\n var mouseCoordinates = ev.x + ev.y;\\n rng_pool[rng_pptr++] = mouseCoordinates & 255;\\n count += 1;\\n }\\n catch (e) {\\n // Sometimes Firefox will deny permission to access event properties for some reason. Ignore.\\n }\\n };\\n if (window.addEventListener) {\\n window.addEventListener(\\\"mousemove\\\", onMouseMoveListener_1, false);\\n }\\n else if (window.attachEvent) {\\n window.attachEvent(\\\"onmousemove\\\", onMouseMoveListener_1);\\n }\\n}\\nfunction rng_get_byte() {\\n if (rng_state == null) {\\n rng_state = (0,_prng4__WEBPACK_IMPORTED_MODULE_0__.prng_newstate)();\\n // At this point, we may not have collected enough entropy. If not, fall back to Math.random\\n while (rng_pptr < _prng4__WEBPACK_IMPORTED_MODULE_0__.rng_psize) {\\n var random = Math.floor(65536 * Math.random());\\n rng_pool[rng_pptr++] = random & 255;\\n }\\n rng_state.init(rng_pool);\\n for (rng_pptr = 0; rng_pptr < rng_pool.length; ++rng_pptr) {\\n rng_pool[rng_pptr] = 0;\\n }\\n rng_pptr = 0;\\n }\\n // TODO: allow reseeding after first request\\n return rng_state.next();\\n}\\nvar SecureRandom = /** @class */ (function () {\\n function SecureRandom() {\\n }\\n SecureRandom.prototype.nextBytes = function (ba) {\\n for (var i = 0; i < ba.length; ++i) {\\n ba[i] = rng_get_byte();\\n }\\n };\\n return SecureRandom;\\n}());\\n\\n\\n\\n//# sourceURL=webpack://JSEncrypt/./lib/lib/jsbn/rng.js?\");\n\n/***/ }),\n\n/***/ \"./lib/lib/jsbn/rsa.js\":\n/*!*****************************!*\\\n !*** ./lib/lib/jsbn/rsa.js ***!\n \\*****************************/\n/***/ ((__unused_webpack_module, __webpack_exports__, __webpack_require__) => {\n\neval(\"__webpack_require__.r(__webpack_exports__);\\n/* harmony export */ __webpack_require__.d(__webpack_exports__, {\\n/* harmony export */ \\\"RSAKey\\\": () => (/* binding */ RSAKey)\\n/* harmony export */ });\\n/* harmony import */ var _jsbn__WEBPACK_IMPORTED_MODULE_0__ = __webpack_require__(/*! ./jsbn */ \\\"./lib/lib/jsbn/jsbn.js\\\");\\n/* harmony import */ var _rng__WEBPACK_IMPORTED_MODULE_1__ = __webpack_require__(/*! ./rng */ \\\"./lib/lib/jsbn/rng.js\\\");\\n// Depends on jsbn.js and rng.js\\n// Version 1.1: support utf-8 encoding in pkcs1pad2\\n// convert a (hex) string to a bignum object\\n\\n\\n// function linebrk(s,n) {\\n// var ret = \\\"\\\";\\n// var i = 0;\\n// while(i + n < s.length) {\\n// ret += s.substring(i,i+n) + \\\"\\\\n\\\";\\n// i += n;\\n// }\\n// return ret + s.substring(i,s.length);\\n// }\\n// function byte2Hex(b) {\\n// if(b < 0x10)\\n// return \\\"0\\\" + b.toString(16);\\n// else\\n// return b.toString(16);\\n// }\\nfunction pkcs1pad1(s, n) {\\n if (n < s.length + 22) {\\n console.error(\\\"Message too long for RSA\\\");\\n return null;\\n }\\n var len = n - s.length - 6;\\n var filler = \\\"\\\";\\n for (var f = 0; f < len; f += 2) {\\n filler += \\\"ff\\\";\\n }\\n var m = \\\"0001\\\" + filler + \\\"00\\\" + s;\\n return (0,_jsbn__WEBPACK_IMPORTED_MODULE_0__.parseBigInt)(m, 16);\\n}\\n// PKCS#1 (type 2, random) pad input string s to n bytes, and return a bigint\\nfunction pkcs1pad2(s, n) {\\n if (n < s.length + 11) { // TODO: fix for utf-8\\n console.error(\\\"Message too long for RSA\\\");\\n return null;\\n }\\n var ba = [];\\n var i = s.length - 1;\\n while (i >= 0 && n > 0) {\\n var c = s.charCodeAt(i--);\\n if (c < 128) { // encode using utf-8\\n ba[--n] = c;\\n }\\n else if ((c > 127) && (c < 2048)) {\\n ba[--n] = (c & 63) | 128;\\n ba[--n] = (c >> 6) | 192;\\n }\\n else {\\n ba[--n] = (c & 63) | 128;\\n ba[--n] = ((c >> 6) & 63) | 128;\\n ba[--n] = (c >> 12) | 224;\\n }\\n }\\n ba[--n] = 0;\\n var rng = new _rng__WEBPACK_IMPORTED_MODULE_1__.SecureRandom();\\n var x = [];\\n while (n > 2) { // random non-zero pad\\n x[0] = 0;\\n while (x[0] == 0) {\\n rng.nextBytes(x);\\n }\\n ba[--n] = x[0];\\n }\\n ba[--n] = 2;\\n ba[--n] = 0;\\n return new _jsbn__WEBPACK_IMPORTED_MODULE_0__.BigInteger(ba);\\n}\\n// \\\"empty\\\" RSA key constructor\\nvar RSAKey = /** @class */ (function () {\\n function RSAKey() {\\n this.n = null;\\n this.e = 0;\\n this.d = null;\\n this.p = null;\\n this.q = null;\\n this.dmp1 = null;\\n this.dmq1 = null;\\n this.coeff = null;\\n }\\n //#region PROTECTED\\n // protected\\n // RSAKey.prototype.doPublic = RSADoPublic;\\n // Perform raw public operation on \\\"x\\\": return x^e (mod n)\\n RSAKey.prototype.doPublic = function (x) {\\n return x.modPowInt(this.e, this.n);\\n };\\n // RSAKey.prototype.doPrivate = RSADoPrivate;\\n // Perform raw private operation on \\\"x\\\": return x^d (mod n)\\n RSAKey.prototype.doPrivate = function (x) {\\n if (this.p == null || this.q == null) {\\n return x.modPow(this.d, this.n);\\n }\\n // TODO: re-calculate any missing CRT params\\n var xp = x.mod(this.p).modPow(this.dmp1, this.p);\\n var xq = x.mod(this.q).modPow(this.dmq1, this.q);\\n while (xp.compareTo(xq) < 0) {\\n xp = xp.add(this.p);\\n }\\n return xp.subtract(xq).multiply(this.coeff).mod(this.p).multiply(this.q).add(xq);\\n };\\n //#endregion PROTECTED\\n //#region PUBLIC\\n // RSAKey.prototype.setPublic = RSASetPublic;\\n // Set the public key fields N and e from hex strings\\n RSAKey.prototype.setPublic = function (N, E) {\\n if (N != null && E != null && N.length > 0 && E.length > 0) {\\n this.n = (0,_jsbn__WEBPACK_IMPORTED_MODULE_0__.parseBigInt)(N, 16);\\n this.e = parseInt(E, 16);\\n }\\n else {\\n console.error(\\\"Invalid RSA public key\\\");\\n }\\n };\\n // RSAKey.prototype.encrypt = RSAEncrypt;\\n // Return the PKCS#1 RSA encryption of \\\"text\\\" as an even-length hex string\\n RSAKey.prototype.encrypt = function (text) {\\n var maxLength = (this.n.bitLength() + 7) >> 3;\\n var m = pkcs1pad2(text, maxLength);\\n if (m == null) {\\n return null;\\n }\\n var c = this.doPublic(m);\\n if (c == null) {\\n return null;\\n }\\n var h = c.toString(16);\\n var length = h.length;\\n // fix zero before result\\n for (var i = 0; i < maxLength * 2 - length; i++) {\\n h = \\\"0\\\" + h;\\n }\\n return h;\\n };\\n // RSAKey.prototype.setPrivate = RSASetPrivate;\\n // Set the private key fields N, e, and d from hex strings\\n RSAKey.prototype.setPrivate = function (N, E, D) {\\n if (N != null && E != null && N.length > 0 && E.length > 0) {\\n this.n = (0,_jsbn__WEBPACK_IMPORTED_MODULE_0__.parseBigInt)(N, 16);\\n this.e = parseInt(E, 16);\\n this.d = (0,_jsbn__WEBPACK_IMPORTED_MODULE_0__.parseBigInt)(D, 16);\\n }\\n else {\\n console.error(\\\"Invalid RSA private key\\\");\\n }\\n };\\n // RSAKey.prototype.setPrivateEx = RSASetPrivateEx;\\n // Set the private key fields N, e, d and CRT params from hex strings\\n RSAKey.prototype.setPrivateEx = function (N, E, D, P, Q, DP, DQ, C) {\\n if (N != null && E != null && N.length > 0 && E.length > 0) {\\n this.n = (0,_jsbn__WEBPACK_IMPORTED_MODULE_0__.parseBigInt)(N, 16);\\n this.e = parseInt(E, 16);\\n this.d = (0,_jsbn__WEBPACK_IMPORTED_MODULE_0__.parseBigInt)(D, 16);\\n this.p = (0,_jsbn__WEBPACK_IMPORTED_MODULE_0__.parseBigInt)(P, 16);\\n this.q = (0,_jsbn__WEBPACK_IMPORTED_MODULE_0__.parseBigInt)(Q, 16);\\n this.dmp1 = (0,_jsbn__WEBPACK_IMPORTED_MODULE_0__.parseBigInt)(DP, 16);\\n this.dmq1 = (0,_jsbn__WEBPACK_IMPORTED_MODULE_0__.parseBigInt)(DQ, 16);\\n this.coeff = (0,_jsbn__WEBPACK_IMPORTED_MODULE_0__.parseBigInt)(C, 16);\\n }\\n else {\\n console.error(\\\"Invalid RSA private key\\\");\\n }\\n };\\n // RSAKey.prototype.generate = RSAGenerate;\\n // Generate a new random private key B bits long, using public expt E\\n RSAKey.prototype.generate = function (B, E) {\\n var rng = new _rng__WEBPACK_IMPORTED_MODULE_1__.SecureRandom();\\n var qs = B >> 1;\\n this.e = parseInt(E, 16);\\n var ee = new _jsbn__WEBPACK_IMPORTED_MODULE_0__.BigInteger(E, 16);\\n for (;;) {\\n for (;;) {\\n this.p = new _jsbn__WEBPACK_IMPORTED_MODULE_0__.BigInteger(B - qs, 1, rng);\\n if (this.p.subtract(_jsbn__WEBPACK_IMPORTED_MODULE_0__.BigInteger.ONE).gcd(ee).compareTo(_jsbn__WEBPACK_IMPORTED_MODULE_0__.BigInteger.ONE) == 0 && this.p.isProbablePrime(10)) {\\n break;\\n }\\n }\\n for (;;) {\\n this.q = new _jsbn__WEBPACK_IMPORTED_MODULE_0__.BigInteger(qs, 1, rng);\\n if (this.q.subtract(_jsbn__WEBPACK_IMPORTED_MODULE_0__.BigInteger.ONE).gcd(ee).compareTo(_jsbn__WEBPACK_IMPORTED_MODULE_0__.BigInteger.ONE) == 0 && this.q.isProbablePrime(10)) {\\n break;\\n }\\n }\\n if (this.p.compareTo(this.q) <= 0) {\\n var t = this.p;\\n this.p = this.q;\\n this.q = t;\\n }\\n var p1 = this.p.subtract(_jsbn__WEBPACK_IMPORTED_MODULE_0__.BigInteger.ONE);\\n var q1 = this.q.subtract(_jsbn__WEBPACK_IMPORTED_MODULE_0__.BigInteger.ONE);\\n var phi = p1.multiply(q1);\\n if (phi.gcd(ee).compareTo(_jsbn__WEBPACK_IMPORTED_MODULE_0__.BigInteger.ONE) == 0) {\\n this.n = this.p.multiply(this.q);\\n this.d = ee.modInverse(phi);\\n this.dmp1 = this.d.mod(p1);\\n this.dmq1 = this.d.mod(q1);\\n this.coeff = this.q.modInverse(this.p);\\n break;\\n }\\n }\\n };\\n // RSAKey.prototype.decrypt = RSADecrypt;\\n // Return the PKCS#1 RSA decryption of \\\"ctext\\\".\\n // \\\"ctext\\\" is an even-length hex string and the output is a plain string.\\n RSAKey.prototype.decrypt = function (ctext) {\\n var c = (0,_jsbn__WEBPACK_IMPORTED_MODULE_0__.parseBigInt)(ctext, 16);\\n var m = this.doPrivate(c);\\n if (m == null) {\\n return null;\\n }\\n return pkcs1unpad2(m, (this.n.bitLength() + 7) >> 3);\\n };\\n // Generate a new random private key B bits long, using public expt E\\n RSAKey.prototype.generateAsync = function (B, E, callback) {\\n var rng = new _rng__WEBPACK_IMPORTED_MODULE_1__.SecureRandom();\\n var qs = B >> 1;\\n this.e = parseInt(E, 16);\\n var ee = new _jsbn__WEBPACK_IMPORTED_MODULE_0__.BigInteger(E, 16);\\n var rsa = this;\\n // These functions have non-descript names because they were originally for(;;) loops.\\n // I don't know about cryptography to give them better names than loop1-4.\\n var loop1 = function () {\\n var loop4 = function () {\\n if (rsa.p.compareTo(rsa.q) <= 0) {\\n var t = rsa.p;\\n rsa.p = rsa.q;\\n rsa.q = t;\\n }\\n var p1 = rsa.p.subtract(_jsbn__WEBPACK_IMPORTED_MODULE_0__.BigInteger.ONE);\\n var q1 = rsa.q.subtract(_jsbn__WEBPACK_IMPORTED_MODULE_0__.BigInteger.ONE);\\n var phi = p1.multiply(q1);\\n if (phi.gcd(ee).compareTo(_jsbn__WEBPACK_IMPORTED_MODULE_0__.BigInteger.ONE) == 0) {\\n rsa.n = rsa.p.multiply(rsa.q);\\n rsa.d = ee.modInverse(phi);\\n rsa.dmp1 = rsa.d.mod(p1);\\n rsa.dmq1 = rsa.d.mod(q1);\\n rsa.coeff = rsa.q.modInverse(rsa.p);\\n setTimeout(function () { callback(); }, 0); // escape\\n }\\n else {\\n setTimeout(loop1, 0);\\n }\\n };\\n var loop3 = function () {\\n rsa.q = (0,_jsbn__WEBPACK_IMPORTED_MODULE_0__.nbi)();\\n rsa.q.fromNumberAsync(qs, 1, rng, function () {\\n rsa.q.subtract(_jsbn__WEBPACK_IMPORTED_MODULE_0__.BigInteger.ONE).gcda(ee, function (r) {\\n if (r.compareTo(_jsbn__WEBPACK_IMPORTED_MODULE_0__.BigInteger.ONE) == 0 && rsa.q.isProbablePrime(10)) {\\n setTimeout(loop4, 0);\\n }\\n else {\\n setTimeout(loop3, 0);\\n }\\n });\\n });\\n };\\n var loop2 = function () {\\n rsa.p = (0,_jsbn__WEBPACK_IMPORTED_MODULE_0__.nbi)();\\n rsa.p.fromNumberAsync(B - qs, 1, rng, function () {\\n rsa.p.subtract(_jsbn__WEBPACK_IMPORTED_MODULE_0__.BigInteger.ONE).gcda(ee, function (r) {\\n if (r.compareTo(_jsbn__WEBPACK_IMPORTED_MODULE_0__.BigInteger.ONE) == 0 && rsa.p.isProbablePrime(10)) {\\n setTimeout(loop3, 0);\\n }\\n else {\\n setTimeout(loop2, 0);\\n }\\n });\\n });\\n };\\n setTimeout(loop2, 0);\\n };\\n setTimeout(loop1, 0);\\n };\\n RSAKey.prototype.sign = function (text, digestMethod, digestName) {\\n var header = getDigestHeader(digestName);\\n var digest = header + digestMethod(text).toString();\\n var m = pkcs1pad1(digest, this.n.bitLength() / 4);\\n if (m == null) {\\n return null;\\n }\\n var c = this.doPrivate(m);\\n if (c == null) {\\n return null;\\n }\\n var h = c.toString(16);\\n if ((h.length & 1) == 0) {\\n return h;\\n }\\n else {\\n return \\\"0\\\" + h;\\n }\\n };\\n RSAKey.prototype.verify = function (text, signature, digestMethod) {\\n var c = (0,_jsbn__WEBPACK_IMPORTED_MODULE_0__.parseBigInt)(signature, 16);\\n var m = this.doPublic(c);\\n if (m == null) {\\n return null;\\n }\\n var unpadded = m.toString(16).replace(/^1f+00/, \\\"\\\");\\n var digest = removeDigestHeader(unpadded);\\n return digest == digestMethod(text).toString();\\n };\\n return RSAKey;\\n}());\\n\\n// Undo PKCS#1 (type 2, random) padding and, if valid, return the plaintext\\nfunction pkcs1unpad2(d, n) {\\n var b = d.toByteArray();\\n var i = 0;\\n while (i < b.length && b[i] == 0) {\\n ++i;\\n }\\n if (b.length - i != n - 1 || b[i] != 2) {\\n return null;\\n }\\n ++i;\\n while (b[i] != 0) {\\n if (++i >= b.length) {\\n return null;\\n }\\n }\\n var ret = \\\"\\\";\\n while (++i < b.length) {\\n var c = b[i] & 255;\\n if (c < 128) { // utf-8 decode\\n ret += String.fromCharCode(c);\\n }\\n else if ((c > 191) && (c < 224)) {\\n ret += String.fromCharCode(((c & 31) << 6) | (b[i + 1] & 63));\\n ++i;\\n }\\n else {\\n ret += String.fromCharCode(((c & 15) << 12) | ((b[i + 1] & 63) << 6) | (b[i + 2] & 63));\\n i += 2;\\n }\\n }\\n return ret;\\n}\\n// https://tools.ietf.org/html/rfc3447#page-43\\nvar DIGEST_HEADERS = {\\n md2: \\\"3020300c06082a864886f70d020205000410\\\",\\n md5: \\\"3020300c06082a864886f70d020505000410\\\",\\n sha1: \\\"3021300906052b0e03021a05000414\\\",\\n sha224: \\\"302d300d06096086480165030402040500041c\\\",\\n sha256: \\\"3031300d060960864801650304020105000420\\\",\\n sha384: \\\"3041300d060960864801650304020205000430\\\",\\n sha512: \\\"3051300d060960864801650304020305000440\\\",\\n ripemd160: \\\"3021300906052b2403020105000414\\\"\\n};\\nfunction getDigestHeader(name) {\\n return DIGEST_HEADERS[name] || \\\"\\\";\\n}\\nfunction removeDigestHeader(str) {\\n for (var name_1 in DIGEST_HEADERS) {\\n if (DIGEST_HEADERS.hasOwnProperty(name_1)) {\\n var header = DIGEST_HEADERS[name_1];\\n var len = header.length;\\n if (str.substr(0, len) == header) {\\n return str.substr(len);\\n }\\n }\\n }\\n return str;\\n}\\n// Return the PKCS#1 RSA encryption of \\\"text\\\" as a Base64-encoded string\\n// function RSAEncryptB64(text) {\\n// var h = this.encrypt(text);\\n// if(h) return hex2b64(h); else return null;\\n// }\\n// public\\n// RSAKey.prototype.encrypt_b64 = RSAEncryptB64;\\n\\n\\n//# sourceURL=webpack://JSEncrypt/./lib/lib/jsbn/rsa.js?\");\n\n/***/ }),\n\n/***/ \"./lib/lib/jsbn/util.js\":\n/*!******************************!*\\\n !*** ./lib/lib/jsbn/util.js ***!\n \\******************************/\n/***/ ((__unused_webpack_module, __webpack_exports__, __webpack_require__) => {\n\neval(\"__webpack_require__.r(__webpack_exports__);\\n/* harmony export */ __webpack_require__.d(__webpack_exports__, {\\n/* harmony export */ \\\"int2char\\\": () => (/* binding */ int2char),\\n/* harmony export */ \\\"op_and\\\": () => (/* binding */ op_and),\\n/* harmony export */ \\\"op_or\\\": () => (/* binding */ op_or),\\n/* harmony export */ \\\"op_xor\\\": () => (/* binding */ op_xor),\\n/* harmony export */ \\\"op_andnot\\\": () => (/* binding */ op_andnot),\\n/* harmony export */ \\\"lbit\\\": () => (/* binding */ lbit),\\n/* harmony export */ \\\"cbit\\\": () => (/* binding */ cbit)\\n/* harmony export */ });\\nvar BI_RM = \\\"0123456789abcdefghijklmnopqrstuvwxyz\\\";\\nfunction int2char(n) {\\n return BI_RM.charAt(n);\\n}\\n//#region BIT_OPERATIONS\\n// (public) this & a\\nfunction op_and(x, y) {\\n return x & y;\\n}\\n// (public) this | a\\nfunction op_or(x, y) {\\n return x | y;\\n}\\n// (public) this ^ a\\nfunction op_xor(x, y) {\\n return x ^ y;\\n}\\n// (public) this & ~a\\nfunction op_andnot(x, y) {\\n return x & ~y;\\n}\\n// return index of lowest 1-bit in x, x < 2^31\\nfunction lbit(x) {\\n if (x == 0) {\\n return -1;\\n }\\n var r = 0;\\n if ((x & 0xffff) == 0) {\\n x >>= 16;\\n r += 16;\\n }\\n if ((x & 0xff) == 0) {\\n x >>= 8;\\n r += 8;\\n }\\n if ((x & 0xf) == 0) {\\n x >>= 4;\\n r += 4;\\n }\\n if ((x & 3) == 0) {\\n x >>= 2;\\n r += 2;\\n }\\n if ((x & 1) == 0) {\\n ++r;\\n }\\n return r;\\n}\\n// return number of 1 bits in x\\nfunction cbit(x) {\\n var r = 0;\\n while (x != 0) {\\n x &= x - 1;\\n ++r;\\n }\\n return r;\\n}\\n//#endregion BIT_OPERATIONS\\n\\n\\n//# sourceURL=webpack://JSEncrypt/./lib/lib/jsbn/util.js?\");\n\n/***/ }),\n\n/***/ \"./lib/lib/jsrsasign/asn1-1.0.js\":\n/*!***************************************!*\\\n !*** ./lib/lib/jsrsasign/asn1-1.0.js ***!\n \\***************************************/\n/***/ ((__unused_webpack_module, __webpack_exports__, __webpack_require__) => {\n\neval(\"__webpack_require__.r(__webpack_exports__);\\n/* harmony export */ __webpack_require__.d(__webpack_exports__, {\\n/* harmony export */ \\\"KJUR\\\": () => (/* binding */ KJUR)\\n/* harmony export */ });\\n/* harmony import */ var _jsbn_jsbn__WEBPACK_IMPORTED_MODULE_0__ = __webpack_require__(/*! ../jsbn/jsbn */ \\\"./lib/lib/jsbn/jsbn.js\\\");\\n/* harmony import */ var _yahoo__WEBPACK_IMPORTED_MODULE_1__ = __webpack_require__(/*! ./yahoo */ \\\"./lib/lib/jsrsasign/yahoo.js\\\");\\n/* asn1-1.0.13.js (c) 2013-2017 Kenji Urushima | kjur.github.com/jsrsasign/license\\n */\\n/*\\n * asn1.js - ASN.1 DER encoder classes\\n *\\n * Copyright (c) 2013-2017 Kenji Urushima (kenji.urushima@gmail.com)\\n *\\n * This software is licensed under the terms of the MIT License.\\n * https://kjur.github.io/jsrsasign/license\\n *\\n * The above copyright and license notice shall be\\n * included in all copies or substantial portions of the Software.\\n */\\n\\n\\n/**\\n * @fileOverview\\n * @name asn1-1.0.js\\n * @author Kenji Urushima kenji.urushima@gmail.com\\n * @version asn1 1.0.13 (2017-Jun-02)\\n * @since jsrsasign 2.1\\n * @license MIT License\\n */\\n/**\\n * kjur's class library name space\\n *

\\n * This name space provides following name spaces:\\n *

    \\n *
  • {@link KJUR.asn1} - ASN.1 primitive hexadecimal encoder
  • \\n *
  • {@link KJUR.asn1.x509} - ASN.1 structure for X.509 certificate and CRL
  • \\n *
  • {@link KJUR.crypto} - Java Cryptographic Extension(JCE) style MessageDigest/Signature\\n * class and utilities
  • \\n *
\\n *

\\n * NOTE: Please ignore method summary and document of this namespace. This caused by a bug of jsdoc2.\\n * @name KJUR\\n * @namespace kjur's class library name space\\n */\\nvar KJUR = {};\\n/**\\n * kjur's ASN.1 class library name space\\n *

\\n * This is ITU-T X.690 ASN.1 DER encoder class library and\\n * class structure and methods is very similar to\\n * org.bouncycastle.asn1 package of\\n * well known BouncyCaslte Cryptography Library.\\n *

PROVIDING ASN.1 PRIMITIVES

\\n * Here are ASN.1 DER primitive classes.\\n *
    \\n *
  • 0x01 {@link KJUR.asn1.DERBoolean}
  • \\n *
  • 0x02 {@link KJUR.asn1.DERInteger}
  • \\n *
  • 0x03 {@link KJUR.asn1.DERBitString}
  • \\n *
  • 0x04 {@link KJUR.asn1.DEROctetString}
  • \\n *
  • 0x05 {@link KJUR.asn1.DERNull}
  • \\n *
  • 0x06 {@link KJUR.asn1.DERObjectIdentifier}
  • \\n *
  • 0x0a {@link KJUR.asn1.DEREnumerated}
  • \\n *
  • 0x0c {@link KJUR.asn1.DERUTF8String}
  • \\n *
  • 0x12 {@link KJUR.asn1.DERNumericString}
  • \\n *
  • 0x13 {@link KJUR.asn1.DERPrintableString}
  • \\n *
  • 0x14 {@link KJUR.asn1.DERTeletexString}
  • \\n *
  • 0x16 {@link KJUR.asn1.DERIA5String}
  • \\n *
  • 0x17 {@link KJUR.asn1.DERUTCTime}
  • \\n *
  • 0x18 {@link KJUR.asn1.DERGeneralizedTime}
  • \\n *
  • 0x30 {@link KJUR.asn1.DERSequence}
  • \\n *
  • 0x31 {@link KJUR.asn1.DERSet}
  • \\n *
\\n *

OTHER ASN.1 CLASSES

\\n *
    \\n *
  • {@link KJUR.asn1.ASN1Object}
  • \\n *
  • {@link KJUR.asn1.DERAbstractString}
  • \\n *
  • {@link KJUR.asn1.DERAbstractTime}
  • \\n *
  • {@link KJUR.asn1.DERAbstractStructured}
  • \\n *
  • {@link KJUR.asn1.DERTaggedObject}
  • \\n *
\\n *

SUB NAME SPACES

\\n *
    \\n *
  • {@link KJUR.asn1.cades} - CAdES long term signature format
  • \\n *
  • {@link KJUR.asn1.cms} - Cryptographic Message Syntax
  • \\n *
  • {@link KJUR.asn1.csr} - Certificate Signing Request (CSR/PKCS#10)
  • \\n *
  • {@link KJUR.asn1.tsp} - RFC 3161 Timestamping Protocol Format
  • \\n *
  • {@link KJUR.asn1.x509} - RFC 5280 X.509 certificate and CRL
  • \\n *
\\n *

\\n * NOTE: Please ignore method summary and document of this namespace.\\n * This caused by a bug of jsdoc2.\\n * @name KJUR.asn1\\n * @namespace\\n */\\nif (typeof KJUR.asn1 == \\\"undefined\\\" || !KJUR.asn1)\\n KJUR.asn1 = {};\\n/**\\n * ASN1 utilities class\\n * @name KJUR.asn1.ASN1Util\\n * @class ASN1 utilities class\\n * @since asn1 1.0.2\\n */\\nKJUR.asn1.ASN1Util = new function () {\\n this.integerToByteHex = function (i) {\\n var h = i.toString(16);\\n if ((h.length % 2) == 1)\\n h = '0' + h;\\n return h;\\n };\\n this.bigIntToMinTwosComplementsHex = function (bigIntegerValue) {\\n var h = bigIntegerValue.toString(16);\\n if (h.substr(0, 1) != '-') {\\n if (h.length % 2 == 1) {\\n h = '0' + h;\\n }\\n else {\\n if (!h.match(/^[0-7]/)) {\\n h = '00' + h;\\n }\\n }\\n }\\n else {\\n var hPos = h.substr(1);\\n var xorLen = hPos.length;\\n if (xorLen % 2 == 1) {\\n xorLen += 1;\\n }\\n else {\\n if (!h.match(/^[0-7]/)) {\\n xorLen += 2;\\n }\\n }\\n var hMask = '';\\n for (var i = 0; i < xorLen; i++) {\\n hMask += 'f';\\n }\\n var biMask = new _jsbn_jsbn__WEBPACK_IMPORTED_MODULE_0__.BigInteger(hMask, 16);\\n var biNeg = biMask.xor(bigIntegerValue).add(_jsbn_jsbn__WEBPACK_IMPORTED_MODULE_0__.BigInteger.ONE);\\n h = biNeg.toString(16).replace(/^-/, '');\\n }\\n return h;\\n };\\n /**\\n * get PEM string from hexadecimal data and header string\\n * @name getPEMStringFromHex\\n * @memberOf KJUR.asn1.ASN1Util\\n * @function\\n * @param {String} dataHex hexadecimal string of PEM body\\n * @param {String} pemHeader PEM header string (ex. 'RSA PRIVATE KEY')\\n * @return {String} PEM formatted string of input data\\n * @description\\n * This method converts a hexadecimal string to a PEM string with\\n * a specified header. Its line break will be CRLF(\\\"\\\\r\\\\n\\\").\\n * @example\\n * var pem = KJUR.asn1.ASN1Util.getPEMStringFromHex('616161', 'RSA PRIVATE KEY');\\n * // value of pem will be:\\n * -----BEGIN PRIVATE KEY-----\\n * YWFh\\n * -----END PRIVATE KEY-----\\n */\\n this.getPEMStringFromHex = function (dataHex, pemHeader) {\\n return hextopem(dataHex, pemHeader);\\n };\\n /**\\n * generate ASN1Object specifed by JSON parameters\\n * @name newObject\\n * @memberOf KJUR.asn1.ASN1Util\\n * @function\\n * @param {Array} param JSON parameter to generate ASN1Object\\n * @return {KJUR.asn1.ASN1Object} generated object\\n * @since asn1 1.0.3\\n * @description\\n * generate any ASN1Object specified by JSON param\\n * including ASN.1 primitive or structured.\\n * Generally 'param' can be described as follows:\\n *
\\n * {TYPE-OF-ASNOBJ: ASN1OBJ-PARAMETER}\\n *
\\n * 'TYPE-OF-ASN1OBJ' can be one of following symbols:\\n *
    \\n *
  • 'bool' - DERBoolean
  • \\n *
  • 'int' - DERInteger
  • \\n *
  • 'bitstr' - DERBitString
  • \\n *
  • 'octstr' - DEROctetString
  • \\n *
  • 'null' - DERNull
  • \\n *
  • 'oid' - DERObjectIdentifier
  • \\n *
  • 'enum' - DEREnumerated
  • \\n *
  • 'utf8str' - DERUTF8String
  • \\n *
  • 'numstr' - DERNumericString
  • \\n *
  • 'prnstr' - DERPrintableString
  • \\n *
  • 'telstr' - DERTeletexString
  • \\n *
  • 'ia5str' - DERIA5String
  • \\n *
  • 'utctime' - DERUTCTime
  • \\n *
  • 'gentime' - DERGeneralizedTime
  • \\n *
  • 'seq' - DERSequence
  • \\n *
  • 'set' - DERSet
  • \\n *
  • 'tag' - DERTaggedObject
  • \\n *
\\n * @example\\n * newObject({'prnstr': 'aaa'});\\n * newObject({'seq': [{'int': 3}, {'prnstr': 'aaa'}]})\\n * // ASN.1 Tagged Object\\n * newObject({'tag': {'tag': 'a1',\\n * 'explicit': true,\\n * 'obj': {'seq': [{'int': 3}, {'prnstr': 'aaa'}]}}});\\n * // more simple representation of ASN.1 Tagged Object\\n * newObject({'tag': ['a1',\\n * true,\\n * {'seq': [\\n * {'int': 3},\\n * {'prnstr': 'aaa'}]}\\n * ]});\\n */\\n this.newObject = function (param) {\\n var _KJUR = KJUR, _KJUR_asn1 = _KJUR.asn1, _DERBoolean = _KJUR_asn1.DERBoolean, _DERInteger = _KJUR_asn1.DERInteger, _DERBitString = _KJUR_asn1.DERBitString, _DEROctetString = _KJUR_asn1.DEROctetString, _DERNull = _KJUR_asn1.DERNull, _DERObjectIdentifier = _KJUR_asn1.DERObjectIdentifier, _DEREnumerated = _KJUR_asn1.DEREnumerated, _DERUTF8String = _KJUR_asn1.DERUTF8String, _DERNumericString = _KJUR_asn1.DERNumericString, _DERPrintableString = _KJUR_asn1.DERPrintableString, _DERTeletexString = _KJUR_asn1.DERTeletexString, _DERIA5String = _KJUR_asn1.DERIA5String, _DERUTCTime = _KJUR_asn1.DERUTCTime, _DERGeneralizedTime = _KJUR_asn1.DERGeneralizedTime, _DERSequence = _KJUR_asn1.DERSequence, _DERSet = _KJUR_asn1.DERSet, _DERTaggedObject = _KJUR_asn1.DERTaggedObject, _newObject = _KJUR_asn1.ASN1Util.newObject;\\n var keys = Object.keys(param);\\n if (keys.length != 1)\\n throw \\\"key of param shall be only one.\\\";\\n var key = keys[0];\\n if (\\\":bool:int:bitstr:octstr:null:oid:enum:utf8str:numstr:prnstr:telstr:ia5str:utctime:gentime:seq:set:tag:\\\".indexOf(\\\":\\\" + key + \\\":\\\") == -1)\\n throw \\\"undefined key: \\\" + key;\\n if (key == \\\"bool\\\")\\n return new _DERBoolean(param[key]);\\n if (key == \\\"int\\\")\\n return new _DERInteger(param[key]);\\n if (key == \\\"bitstr\\\")\\n return new _DERBitString(param[key]);\\n if (key == \\\"octstr\\\")\\n return new _DEROctetString(param[key]);\\n if (key == \\\"null\\\")\\n return new _DERNull(param[key]);\\n if (key == \\\"oid\\\")\\n return new _DERObjectIdentifier(param[key]);\\n if (key == \\\"enum\\\")\\n return new _DEREnumerated(param[key]);\\n if (key == \\\"utf8str\\\")\\n return new _DERUTF8String(param[key]);\\n if (key == \\\"numstr\\\")\\n return new _DERNumericString(param[key]);\\n if (key == \\\"prnstr\\\")\\n return new _DERPrintableString(param[key]);\\n if (key == \\\"telstr\\\")\\n return new _DERTeletexString(param[key]);\\n if (key == \\\"ia5str\\\")\\n return new _DERIA5String(param[key]);\\n if (key == \\\"utctime\\\")\\n return new _DERUTCTime(param[key]);\\n if (key == \\\"gentime\\\")\\n return new _DERGeneralizedTime(param[key]);\\n if (key == \\\"seq\\\") {\\n var paramList = param[key];\\n var a = [];\\n for (var i = 0; i < paramList.length; i++) {\\n var asn1Obj = _newObject(paramList[i]);\\n a.push(asn1Obj);\\n }\\n return new _DERSequence({ 'array': a });\\n }\\n if (key == \\\"set\\\") {\\n var paramList = param[key];\\n var a = [];\\n for (var i = 0; i < paramList.length; i++) {\\n var asn1Obj = _newObject(paramList[i]);\\n a.push(asn1Obj);\\n }\\n return new _DERSet({ 'array': a });\\n }\\n if (key == \\\"tag\\\") {\\n var tagParam = param[key];\\n if (Object.prototype.toString.call(tagParam) === '[object Array]' &&\\n tagParam.length == 3) {\\n var obj = _newObject(tagParam[2]);\\n return new _DERTaggedObject({ tag: tagParam[0],\\n explicit: tagParam[1],\\n obj: obj });\\n }\\n else {\\n var newParam = {};\\n if (tagParam.explicit !== undefined)\\n newParam.explicit = tagParam.explicit;\\n if (tagParam.tag !== undefined)\\n newParam.tag = tagParam.tag;\\n if (tagParam.obj === undefined)\\n throw \\\"obj shall be specified for 'tag'.\\\";\\n newParam.obj = _newObject(tagParam.obj);\\n return new _DERTaggedObject(newParam);\\n }\\n }\\n };\\n /**\\n * get encoded hexadecimal string of ASN1Object specifed by JSON parameters\\n * @name jsonToASN1HEX\\n * @memberOf KJUR.asn1.ASN1Util\\n * @function\\n * @param {Array} param JSON parameter to generate ASN1Object\\n * @return hexadecimal string of ASN1Object\\n * @since asn1 1.0.4\\n * @description\\n * As for ASN.1 object representation of JSON object,\\n * please see {@link newObject}.\\n * @example\\n * jsonToASN1HEX({'prnstr': 'aaa'});\\n */\\n this.jsonToASN1HEX = function (param) {\\n var asn1Obj = this.newObject(param);\\n return asn1Obj.getEncodedHex();\\n };\\n};\\n/**\\n * get dot noted oid number string from hexadecimal value of OID\\n * @name oidHexToInt\\n * @memberOf KJUR.asn1.ASN1Util\\n * @function\\n * @param {String} hex hexadecimal value of object identifier\\n * @return {String} dot noted string of object identifier\\n * @since jsrsasign 4.8.3 asn1 1.0.7\\n * @description\\n * This static method converts from hexadecimal string representation of\\n * ASN.1 value of object identifier to oid number string.\\n * @example\\n * KJUR.asn1.ASN1Util.oidHexToInt('550406') → \\\"2.5.4.6\\\"\\n */\\nKJUR.asn1.ASN1Util.oidHexToInt = function (hex) {\\n var s = \\\"\\\";\\n var i01 = parseInt(hex.substr(0, 2), 16);\\n var i0 = Math.floor(i01 / 40);\\n var i1 = i01 % 40;\\n var s = i0 + \\\".\\\" + i1;\\n var binbuf = \\\"\\\";\\n for (var i = 2; i < hex.length; i += 2) {\\n var value = parseInt(hex.substr(i, 2), 16);\\n var bin = (\\\"00000000\\\" + value.toString(2)).slice(-8);\\n binbuf = binbuf + bin.substr(1, 7);\\n if (bin.substr(0, 1) == \\\"0\\\") {\\n var bi = new _jsbn_jsbn__WEBPACK_IMPORTED_MODULE_0__.BigInteger(binbuf, 2);\\n s = s + \\\".\\\" + bi.toString(10);\\n binbuf = \\\"\\\";\\n }\\n }\\n ;\\n return s;\\n};\\n/**\\n * get hexadecimal value of object identifier from dot noted oid value\\n * @name oidIntToHex\\n * @memberOf KJUR.asn1.ASN1Util\\n * @function\\n * @param {String} oidString dot noted string of object identifier\\n * @return {String} hexadecimal value of object identifier\\n * @since jsrsasign 4.8.3 asn1 1.0.7\\n * @description\\n * This static method converts from object identifier value string.\\n * to hexadecimal string representation of it.\\n * @example\\n * KJUR.asn1.ASN1Util.oidIntToHex(\\\"2.5.4.6\\\") → \\\"550406\\\"\\n */\\nKJUR.asn1.ASN1Util.oidIntToHex = function (oidString) {\\n var itox = function (i) {\\n var h = i.toString(16);\\n if (h.length == 1)\\n h = '0' + h;\\n return h;\\n };\\n var roidtox = function (roid) {\\n var h = '';\\n var bi = new _jsbn_jsbn__WEBPACK_IMPORTED_MODULE_0__.BigInteger(roid, 10);\\n var b = bi.toString(2);\\n var padLen = 7 - b.length % 7;\\n if (padLen == 7)\\n padLen = 0;\\n var bPad = '';\\n for (var i = 0; i < padLen; i++)\\n bPad += '0';\\n b = bPad + b;\\n for (var i = 0; i < b.length - 1; i += 7) {\\n var b8 = b.substr(i, 7);\\n if (i != b.length - 7)\\n b8 = '1' + b8;\\n h += itox(parseInt(b8, 2));\\n }\\n return h;\\n };\\n if (!oidString.match(/^[0-9.]+$/)) {\\n throw \\\"malformed oid string: \\\" + oidString;\\n }\\n var h = '';\\n var a = oidString.split('.');\\n var i0 = parseInt(a[0]) * 40 + parseInt(a[1]);\\n h += itox(i0);\\n a.splice(0, 2);\\n for (var i = 0; i < a.length; i++) {\\n h += roidtox(a[i]);\\n }\\n return h;\\n};\\n// ********************************************************************\\n// Abstract ASN.1 Classes\\n// ********************************************************************\\n// ********************************************************************\\n/**\\n * base class for ASN.1 DER encoder object\\n * @name KJUR.asn1.ASN1Object\\n * @class base class for ASN.1 DER encoder object\\n * @property {Boolean} isModified flag whether internal data was changed\\n * @property {String} hTLV hexadecimal string of ASN.1 TLV\\n * @property {String} hT hexadecimal string of ASN.1 TLV tag(T)\\n * @property {String} hL hexadecimal string of ASN.1 TLV length(L)\\n * @property {String} hV hexadecimal string of ASN.1 TLV value(V)\\n * @description\\n */\\nKJUR.asn1.ASN1Object = function () {\\n var isModified = true;\\n var hTLV = null;\\n var hT = '00';\\n var hL = '00';\\n var hV = '';\\n /**\\n * get hexadecimal ASN.1 TLV length(L) bytes from TLV value(V)\\n * @name getLengthHexFromValue\\n * @memberOf KJUR.asn1.ASN1Object#\\n * @function\\n * @return {String} hexadecimal string of ASN.1 TLV length(L)\\n */\\n this.getLengthHexFromValue = function () {\\n if (typeof this.hV == \\\"undefined\\\" || this.hV == null) {\\n throw \\\"this.hV is null or undefined.\\\";\\n }\\n if (this.hV.length % 2 == 1) {\\n throw \\\"value hex must be even length: n=\\\" + hV.length + \\\",v=\\\" + this.hV;\\n }\\n var n = this.hV.length / 2;\\n var hN = n.toString(16);\\n if (hN.length % 2 == 1) {\\n hN = \\\"0\\\" + hN;\\n }\\n if (n < 128) {\\n return hN;\\n }\\n else {\\n var hNlen = hN.length / 2;\\n if (hNlen > 15) {\\n throw \\\"ASN.1 length too long to represent by 8x: n = \\\" + n.toString(16);\\n }\\n var head = 128 + hNlen;\\n return head.toString(16) + hN;\\n }\\n };\\n /**\\n * get hexadecimal string of ASN.1 TLV bytes\\n * @name getEncodedHex\\n * @memberOf KJUR.asn1.ASN1Object#\\n * @function\\n * @return {String} hexadecimal string of ASN.1 TLV\\n */\\n this.getEncodedHex = function () {\\n if (this.hTLV == null || this.isModified) {\\n this.hV = this.getFreshValueHex();\\n this.hL = this.getLengthHexFromValue();\\n this.hTLV = this.hT + this.hL + this.hV;\\n this.isModified = false;\\n //alert(\\\"first time: \\\" + this.hTLV);\\n }\\n return this.hTLV;\\n };\\n /**\\n * get hexadecimal string of ASN.1 TLV value(V) bytes\\n * @name getValueHex\\n * @memberOf KJUR.asn1.ASN1Object#\\n * @function\\n * @return {String} hexadecimal string of ASN.1 TLV value(V) bytes\\n */\\n this.getValueHex = function () {\\n this.getEncodedHex();\\n return this.hV;\\n };\\n this.getFreshValueHex = function () {\\n return '';\\n };\\n};\\n// == BEGIN DERAbstractString ================================================\\n/**\\n * base class for ASN.1 DER string classes\\n * @name KJUR.asn1.DERAbstractString\\n * @class base class for ASN.1 DER string classes\\n * @param {Array} params associative array of parameters (ex. {'str': 'aaa'})\\n * @property {String} s internal string of value\\n * @extends KJUR.asn1.ASN1Object\\n * @description\\n *
\\n * As for argument 'params' for constructor, you can specify one of\\n * following properties:\\n *
    \\n *
  • str - specify initial ASN.1 value(V) by a string
  • \\n *
  • hex - specify initial ASN.1 value(V) by a hexadecimal string
  • \\n *
\\n * NOTE: 'params' can be omitted.\\n */\\nKJUR.asn1.DERAbstractString = function (params) {\\n KJUR.asn1.DERAbstractString.superclass.constructor.call(this);\\n var s = null;\\n var hV = null;\\n /**\\n * get string value of this string object\\n * @name getString\\n * @memberOf KJUR.asn1.DERAbstractString#\\n * @function\\n * @return {String} string value of this string object\\n */\\n this.getString = function () {\\n return this.s;\\n };\\n /**\\n * set value by a string\\n * @name setString\\n * @memberOf KJUR.asn1.DERAbstractString#\\n * @function\\n * @param {String} newS value by a string to set\\n */\\n this.setString = function (newS) {\\n this.hTLV = null;\\n this.isModified = true;\\n this.s = newS;\\n this.hV = stohex(this.s);\\n };\\n /**\\n * set value by a hexadecimal string\\n * @name setStringHex\\n * @memberOf KJUR.asn1.DERAbstractString#\\n * @function\\n * @param {String} newHexString value by a hexadecimal string to set\\n */\\n this.setStringHex = function (newHexString) {\\n this.hTLV = null;\\n this.isModified = true;\\n this.s = null;\\n this.hV = newHexString;\\n };\\n this.getFreshValueHex = function () {\\n return this.hV;\\n };\\n if (typeof params != \\\"undefined\\\") {\\n if (typeof params == \\\"string\\\") {\\n this.setString(params);\\n }\\n else if (typeof params['str'] != \\\"undefined\\\") {\\n this.setString(params['str']);\\n }\\n else if (typeof params['hex'] != \\\"undefined\\\") {\\n this.setStringHex(params['hex']);\\n }\\n }\\n};\\n_yahoo__WEBPACK_IMPORTED_MODULE_1__.YAHOO.lang.extend(KJUR.asn1.DERAbstractString, KJUR.asn1.ASN1Object);\\n// == END DERAbstractString ================================================\\n// == BEGIN DERAbstractTime ==================================================\\n/**\\n * base class for ASN.1 DER Generalized/UTCTime class\\n * @name KJUR.asn1.DERAbstractTime\\n * @class base class for ASN.1 DER Generalized/UTCTime class\\n * @param {Array} params associative array of parameters (ex. {'str': '130430235959Z'})\\n * @extends KJUR.asn1.ASN1Object\\n * @description\\n * @see KJUR.asn1.ASN1Object - superclass\\n */\\nKJUR.asn1.DERAbstractTime = function (params) {\\n KJUR.asn1.DERAbstractTime.superclass.constructor.call(this);\\n var s = null;\\n var date = null;\\n // --- PRIVATE METHODS --------------------\\n this.localDateToUTC = function (d) {\\n utc = d.getTime() + (d.getTimezoneOffset() * 60000);\\n var utcDate = new Date(utc);\\n return utcDate;\\n };\\n /*\\n * format date string by Data object\\n * @name formatDate\\n * @memberOf KJUR.asn1.AbstractTime;\\n * @param {Date} dateObject\\n * @param {string} type 'utc' or 'gen'\\n * @param {boolean} withMillis flag for with millisections or not\\n * @description\\n * 'withMillis' flag is supported from asn1 1.0.6.\\n */\\n this.formatDate = function (dateObject, type, withMillis) {\\n var pad = this.zeroPadding;\\n var d = this.localDateToUTC(dateObject);\\n var year = String(d.getFullYear());\\n if (type == 'utc')\\n year = year.substr(2, 2);\\n var month = pad(String(d.getMonth() + 1), 2);\\n var day = pad(String(d.getDate()), 2);\\n var hour = pad(String(d.getHours()), 2);\\n var min = pad(String(d.getMinutes()), 2);\\n var sec = pad(String(d.getSeconds()), 2);\\n var s = year + month + day + hour + min + sec;\\n if (withMillis === true) {\\n var millis = d.getMilliseconds();\\n if (millis != 0) {\\n var sMillis = pad(String(millis), 3);\\n sMillis = sMillis.replace(/[0]+$/, \\\"\\\");\\n s = s + \\\".\\\" + sMillis;\\n }\\n }\\n return s + \\\"Z\\\";\\n };\\n this.zeroPadding = function (s, len) {\\n if (s.length >= len)\\n return s;\\n return new Array(len - s.length + 1).join('0') + s;\\n };\\n // --- PUBLIC METHODS --------------------\\n /**\\n * get string value of this string object\\n * @name getString\\n * @memberOf KJUR.asn1.DERAbstractTime#\\n * @function\\n * @return {String} string value of this time object\\n */\\n this.getString = function () {\\n return this.s;\\n };\\n /**\\n * set value by a string\\n * @name setString\\n * @memberOf KJUR.asn1.DERAbstractTime#\\n * @function\\n * @param {String} newS value by a string to set such like \\\"130430235959Z\\\"\\n */\\n this.setString = function (newS) {\\n this.hTLV = null;\\n this.isModified = true;\\n this.s = newS;\\n this.hV = stohex(newS);\\n };\\n /**\\n * set value by a Date object\\n * @name setByDateValue\\n * @memberOf KJUR.asn1.DERAbstractTime#\\n * @function\\n * @param {Integer} year year of date (ex. 2013)\\n * @param {Integer} month month of date between 1 and 12 (ex. 12)\\n * @param {Integer} day day of month\\n * @param {Integer} hour hours of date\\n * @param {Integer} min minutes of date\\n * @param {Integer} sec seconds of date\\n */\\n this.setByDateValue = function (year, month, day, hour, min, sec) {\\n var dateObject = new Date(Date.UTC(year, month - 1, day, hour, min, sec, 0));\\n this.setByDate(dateObject);\\n };\\n this.getFreshValueHex = function () {\\n return this.hV;\\n };\\n};\\n_yahoo__WEBPACK_IMPORTED_MODULE_1__.YAHOO.lang.extend(KJUR.asn1.DERAbstractTime, KJUR.asn1.ASN1Object);\\n// == END DERAbstractTime ==================================================\\n// == BEGIN DERAbstractStructured ============================================\\n/**\\n * base class for ASN.1 DER structured class\\n * @name KJUR.asn1.DERAbstractStructured\\n * @class base class for ASN.1 DER structured class\\n * @property {Array} asn1Array internal array of ASN1Object\\n * @extends KJUR.asn1.ASN1Object\\n * @description\\n * @see KJUR.asn1.ASN1Object - superclass\\n */\\nKJUR.asn1.DERAbstractStructured = function (params) {\\n KJUR.asn1.DERAbstractString.superclass.constructor.call(this);\\n var asn1Array = null;\\n /**\\n * set value by array of ASN1Object\\n * @name setByASN1ObjectArray\\n * @memberOf KJUR.asn1.DERAbstractStructured#\\n * @function\\n * @param {array} asn1ObjectArray array of ASN1Object to set\\n */\\n this.setByASN1ObjectArray = function (asn1ObjectArray) {\\n this.hTLV = null;\\n this.isModified = true;\\n this.asn1Array = asn1ObjectArray;\\n };\\n /**\\n * append an ASN1Object to internal array\\n * @name appendASN1Object\\n * @memberOf KJUR.asn1.DERAbstractStructured#\\n * @function\\n * @param {ASN1Object} asn1Object to add\\n */\\n this.appendASN1Object = function (asn1Object) {\\n this.hTLV = null;\\n this.isModified = true;\\n this.asn1Array.push(asn1Object);\\n };\\n this.asn1Array = new Array();\\n if (typeof params != \\\"undefined\\\") {\\n if (typeof params['array'] != \\\"undefined\\\") {\\n this.asn1Array = params['array'];\\n }\\n }\\n};\\n_yahoo__WEBPACK_IMPORTED_MODULE_1__.YAHOO.lang.extend(KJUR.asn1.DERAbstractStructured, KJUR.asn1.ASN1Object);\\n// ********************************************************************\\n// ASN.1 Object Classes\\n// ********************************************************************\\n// ********************************************************************\\n/**\\n * class for ASN.1 DER Boolean\\n * @name KJUR.asn1.DERBoolean\\n * @class class for ASN.1 DER Boolean\\n * @extends KJUR.asn1.ASN1Object\\n * @description\\n * @see KJUR.asn1.ASN1Object - superclass\\n */\\nKJUR.asn1.DERBoolean = function () {\\n KJUR.asn1.DERBoolean.superclass.constructor.call(this);\\n this.hT = \\\"01\\\";\\n this.hTLV = \\\"0101ff\\\";\\n};\\n_yahoo__WEBPACK_IMPORTED_MODULE_1__.YAHOO.lang.extend(KJUR.asn1.DERBoolean, KJUR.asn1.ASN1Object);\\n// ********************************************************************\\n/**\\n * class for ASN.1 DER Integer\\n * @name KJUR.asn1.DERInteger\\n * @class class for ASN.1 DER Integer\\n * @extends KJUR.asn1.ASN1Object\\n * @description\\n *
\\n * As for argument 'params' for constructor, you can specify one of\\n * following properties:\\n *
    \\n *
  • int - specify initial ASN.1 value(V) by integer value
  • \\n *
  • bigint - specify initial ASN.1 value(V) by BigInteger object
  • \\n *
  • hex - specify initial ASN.1 value(V) by a hexadecimal string
  • \\n *
\\n * NOTE: 'params' can be omitted.\\n */\\nKJUR.asn1.DERInteger = function (params) {\\n KJUR.asn1.DERInteger.superclass.constructor.call(this);\\n this.hT = \\\"02\\\";\\n /**\\n * set value by Tom Wu's BigInteger object\\n * @name setByBigInteger\\n * @memberOf KJUR.asn1.DERInteger#\\n * @function\\n * @param {BigInteger} bigIntegerValue to set\\n */\\n this.setByBigInteger = function (bigIntegerValue) {\\n this.hTLV = null;\\n this.isModified = true;\\n this.hV = KJUR.asn1.ASN1Util.bigIntToMinTwosComplementsHex(bigIntegerValue);\\n };\\n /**\\n * set value by integer value\\n * @name setByInteger\\n * @memberOf KJUR.asn1.DERInteger\\n * @function\\n * @param {Integer} integer value to set\\n */\\n this.setByInteger = function (intValue) {\\n var bi = new _jsbn_jsbn__WEBPACK_IMPORTED_MODULE_0__.BigInteger(String(intValue), 10);\\n this.setByBigInteger(bi);\\n };\\n /**\\n * set value by integer value\\n * @name setValueHex\\n * @memberOf KJUR.asn1.DERInteger#\\n * @function\\n * @param {String} hexadecimal string of integer value\\n * @description\\n *
\\n * NOTE: Value shall be represented by minimum octet length of\\n * two's complement representation.\\n * @example\\n * new KJUR.asn1.DERInteger(123);\\n * new KJUR.asn1.DERInteger({'int': 123});\\n * new KJUR.asn1.DERInteger({'hex': '1fad'});\\n */\\n this.setValueHex = function (newHexString) {\\n this.hV = newHexString;\\n };\\n this.getFreshValueHex = function () {\\n return this.hV;\\n };\\n if (typeof params != \\\"undefined\\\") {\\n if (typeof params['bigint'] != \\\"undefined\\\") {\\n this.setByBigInteger(params['bigint']);\\n }\\n else if (typeof params['int'] != \\\"undefined\\\") {\\n this.setByInteger(params['int']);\\n }\\n else if (typeof params == \\\"number\\\") {\\n this.setByInteger(params);\\n }\\n else if (typeof params['hex'] != \\\"undefined\\\") {\\n this.setValueHex(params['hex']);\\n }\\n }\\n};\\n_yahoo__WEBPACK_IMPORTED_MODULE_1__.YAHOO.lang.extend(KJUR.asn1.DERInteger, KJUR.asn1.ASN1Object);\\n// ********************************************************************\\n/**\\n * class for ASN.1 DER encoded BitString primitive\\n * @name KJUR.asn1.DERBitString\\n * @class class for ASN.1 DER encoded BitString primitive\\n * @extends KJUR.asn1.ASN1Object\\n * @description\\n *
\\n * As for argument 'params' for constructor, you can specify one of\\n * following properties:\\n *
    \\n *
  • bin - specify binary string (ex. '10111')
  • \\n *
  • array - specify array of boolean (ex. [true,false,true,true])
  • \\n *
  • hex - specify hexadecimal string of ASN.1 value(V) including unused bits
  • \\n *
  • obj - specify {@link KJUR.asn1.ASN1Util.newObject}\\n * argument for \\\"BitString encapsulates\\\" structure.
  • \\n *
\\n * NOTE1: 'params' can be omitted.
\\n * NOTE2: 'obj' parameter have been supported since\\n * asn1 1.0.11, jsrsasign 6.1.1 (2016-Sep-25).
\\n * @example\\n * // default constructor\\n * o = new KJUR.asn1.DERBitString();\\n * // initialize with binary string\\n * o = new KJUR.asn1.DERBitString({bin: \\\"1011\\\"});\\n * // initialize with boolean array\\n * o = new KJUR.asn1.DERBitString({array: [true,false,true,true]});\\n * // initialize with hexadecimal string (04 is unused bits)\\n * o = new KJUR.asn1.DEROctetString({hex: \\\"04bac0\\\"});\\n * // initialize with ASN1Util.newObject argument for encapsulated\\n * o = new KJUR.asn1.DERBitString({obj: {seq: [{int: 3}, {prnstr: 'aaa'}]}});\\n * // above generates a ASN.1 data like this:\\n * // BIT STRING, encapsulates {\\n * // SEQUENCE {\\n * // INTEGER 3\\n * // PrintableString 'aaa'\\n * // }\\n * // }\\n */\\nKJUR.asn1.DERBitString = function (params) {\\n if (params !== undefined && typeof params.obj !== \\\"undefined\\\") {\\n var o = KJUR.asn1.ASN1Util.newObject(params.obj);\\n params.hex = \\\"00\\\" + o.getEncodedHex();\\n }\\n KJUR.asn1.DERBitString.superclass.constructor.call(this);\\n this.hT = \\\"03\\\";\\n /**\\n * set ASN.1 value(V) by a hexadecimal string including unused bits\\n * @name setHexValueIncludingUnusedBits\\n * @memberOf KJUR.asn1.DERBitString#\\n * @function\\n * @param {String} newHexStringIncludingUnusedBits\\n */\\n this.setHexValueIncludingUnusedBits = function (newHexStringIncludingUnusedBits) {\\n this.hTLV = null;\\n this.isModified = true;\\n this.hV = newHexStringIncludingUnusedBits;\\n };\\n /**\\n * set ASN.1 value(V) by unused bit and hexadecimal string of value\\n * @name setUnusedBitsAndHexValue\\n * @memberOf KJUR.asn1.DERBitString#\\n * @function\\n * @param {Integer} unusedBits\\n * @param {String} hValue\\n */\\n this.setUnusedBitsAndHexValue = function (unusedBits, hValue) {\\n if (unusedBits < 0 || 7 < unusedBits) {\\n throw \\\"unused bits shall be from 0 to 7: u = \\\" + unusedBits;\\n }\\n var hUnusedBits = \\\"0\\\" + unusedBits;\\n this.hTLV = null;\\n this.isModified = true;\\n this.hV = hUnusedBits + hValue;\\n };\\n /**\\n * set ASN.1 DER BitString by binary string
\\n * @name setByBinaryString\\n * @memberOf KJUR.asn1.DERBitString#\\n * @function\\n * @param {String} binaryString binary value string (i.e. '10111')\\n * @description\\n * Its unused bits will be calculated automatically by length of\\n * 'binaryValue'.
\\n * NOTE: Trailing zeros '0' will be ignored.\\n * @example\\n * o = new KJUR.asn1.DERBitString();\\n * o.setByBooleanArray(\\\"01011\\\");\\n */\\n this.setByBinaryString = function (binaryString) {\\n binaryString = binaryString.replace(/0+$/, '');\\n var unusedBits = 8 - binaryString.length % 8;\\n if (unusedBits == 8)\\n unusedBits = 0;\\n for (var i = 0; i <= unusedBits; i++) {\\n binaryString += '0';\\n }\\n var h = '';\\n for (var i = 0; i < binaryString.length - 1; i += 8) {\\n var b = binaryString.substr(i, 8);\\n var x = parseInt(b, 2).toString(16);\\n if (x.length == 1)\\n x = '0' + x;\\n h += x;\\n }\\n this.hTLV = null;\\n this.isModified = true;\\n this.hV = '0' + unusedBits + h;\\n };\\n /**\\n * set ASN.1 TLV value(V) by an array of boolean
\\n * @name setByBooleanArray\\n * @memberOf KJUR.asn1.DERBitString#\\n * @function\\n * @param {array} booleanArray array of boolean (ex. [true, false, true])\\n * @description\\n * NOTE: Trailing falses will be ignored in the ASN.1 DER Object.\\n * @example\\n * o = new KJUR.asn1.DERBitString();\\n * o.setByBooleanArray([false, true, false, true, true]);\\n */\\n this.setByBooleanArray = function (booleanArray) {\\n var s = '';\\n for (var i = 0; i < booleanArray.length; i++) {\\n if (booleanArray[i] == true) {\\n s += '1';\\n }\\n else {\\n s += '0';\\n }\\n }\\n this.setByBinaryString(s);\\n };\\n /**\\n * generate an array of falses with specified length
\\n * @name newFalseArray\\n * @memberOf KJUR.asn1.DERBitString\\n * @function\\n * @param {Integer} nLength length of array to generate\\n * @return {array} array of boolean falses\\n * @description\\n * This static method may be useful to initialize boolean array.\\n * @example\\n * o = new KJUR.asn1.DERBitString();\\n * o.newFalseArray(3) → [false, false, false]\\n */\\n this.newFalseArray = function (nLength) {\\n var a = new Array(nLength);\\n for (var i = 0; i < nLength; i++) {\\n a[i] = false;\\n }\\n return a;\\n };\\n this.getFreshValueHex = function () {\\n return this.hV;\\n };\\n if (typeof params != \\\"undefined\\\") {\\n if (typeof params == \\\"string\\\" && params.toLowerCase().match(/^[0-9a-f]+$/)) {\\n this.setHexValueIncludingUnusedBits(params);\\n }\\n else if (typeof params['hex'] != \\\"undefined\\\") {\\n this.setHexValueIncludingUnusedBits(params['hex']);\\n }\\n else if (typeof params['bin'] != \\\"undefined\\\") {\\n this.setByBinaryString(params['bin']);\\n }\\n else if (typeof params['array'] != \\\"undefined\\\") {\\n this.setByBooleanArray(params['array']);\\n }\\n }\\n};\\n_yahoo__WEBPACK_IMPORTED_MODULE_1__.YAHOO.lang.extend(KJUR.asn1.DERBitString, KJUR.asn1.ASN1Object);\\n// ********************************************************************\\n/**\\n * class for ASN.1 DER OctetString
\\n * @name KJUR.asn1.DEROctetString\\n * @class class for ASN.1 DER OctetString\\n * @param {Array} params associative array of parameters (ex. {'str': 'aaa'})\\n * @extends KJUR.asn1.DERAbstractString\\n * @description\\n * This class provides ASN.1 OctetString simple type.
\\n * Supported \\\"params\\\" attributes are:\\n *
    \\n *
  • str - to set a string as a value
  • \\n *
  • hex - to set a hexadecimal string as a value
  • \\n *
  • obj - to set a encapsulated ASN.1 value by JSON object\\n * which is defined in {@link KJUR.asn1.ASN1Util.newObject}
  • \\n *
\\n * NOTE: A parameter 'obj' have been supported\\n * for \\\"OCTET STRING, encapsulates\\\" structure.\\n * since asn1 1.0.11, jsrsasign 6.1.1 (2016-Sep-25).\\n * @see KJUR.asn1.DERAbstractString - superclass\\n * @example\\n * // default constructor\\n * o = new KJUR.asn1.DEROctetString();\\n * // initialize with string\\n * o = new KJUR.asn1.DEROctetString({str: \\\"aaa\\\"});\\n * // initialize with hexadecimal string\\n * o = new KJUR.asn1.DEROctetString({hex: \\\"616161\\\"});\\n * // initialize with ASN1Util.newObject argument\\n * o = new KJUR.asn1.DEROctetString({obj: {seq: [{int: 3}, {prnstr: 'aaa'}]}});\\n * // above generates a ASN.1 data like this:\\n * // OCTET STRING, encapsulates {\\n * // SEQUENCE {\\n * // INTEGER 3\\n * // PrintableString 'aaa'\\n * // }\\n * // }\\n */\\nKJUR.asn1.DEROctetString = function (params) {\\n if (params !== undefined && typeof params.obj !== \\\"undefined\\\") {\\n var o = KJUR.asn1.ASN1Util.newObject(params.obj);\\n params.hex = o.getEncodedHex();\\n }\\n KJUR.asn1.DEROctetString.superclass.constructor.call(this, params);\\n this.hT = \\\"04\\\";\\n};\\n_yahoo__WEBPACK_IMPORTED_MODULE_1__.YAHOO.lang.extend(KJUR.asn1.DEROctetString, KJUR.asn1.DERAbstractString);\\n// ********************************************************************\\n/**\\n * class for ASN.1 DER Null\\n * @name KJUR.asn1.DERNull\\n * @class class for ASN.1 DER Null\\n * @extends KJUR.asn1.ASN1Object\\n * @description\\n * @see KJUR.asn1.ASN1Object - superclass\\n */\\nKJUR.asn1.DERNull = function () {\\n KJUR.asn1.DERNull.superclass.constructor.call(this);\\n this.hT = \\\"05\\\";\\n this.hTLV = \\\"0500\\\";\\n};\\n_yahoo__WEBPACK_IMPORTED_MODULE_1__.YAHOO.lang.extend(KJUR.asn1.DERNull, KJUR.asn1.ASN1Object);\\n// ********************************************************************\\n/**\\n * class for ASN.1 DER ObjectIdentifier\\n * @name KJUR.asn1.DERObjectIdentifier\\n * @class class for ASN.1 DER ObjectIdentifier\\n * @param {Array} params associative array of parameters (ex. {'oid': '2.5.4.5'})\\n * @extends KJUR.asn1.ASN1Object\\n * @description\\n *
\\n * As for argument 'params' for constructor, you can specify one of\\n * following properties:\\n *
    \\n *
  • oid - specify initial ASN.1 value(V) by a oid string (ex. 2.5.4.13)
  • \\n *
  • hex - specify initial ASN.1 value(V) by a hexadecimal string
  • \\n *
\\n * NOTE: 'params' can be omitted.\\n */\\nKJUR.asn1.DERObjectIdentifier = function (params) {\\n var itox = function (i) {\\n var h = i.toString(16);\\n if (h.length == 1)\\n h = '0' + h;\\n return h;\\n };\\n var roidtox = function (roid) {\\n var h = '';\\n var bi = new _jsbn_jsbn__WEBPACK_IMPORTED_MODULE_0__.BigInteger(roid, 10);\\n var b = bi.toString(2);\\n var padLen = 7 - b.length % 7;\\n if (padLen == 7)\\n padLen = 0;\\n var bPad = '';\\n for (var i = 0; i < padLen; i++)\\n bPad += '0';\\n b = bPad + b;\\n for (var i = 0; i < b.length - 1; i += 7) {\\n var b8 = b.substr(i, 7);\\n if (i != b.length - 7)\\n b8 = '1' + b8;\\n h += itox(parseInt(b8, 2));\\n }\\n return h;\\n };\\n KJUR.asn1.DERObjectIdentifier.superclass.constructor.call(this);\\n this.hT = \\\"06\\\";\\n /**\\n * set value by a hexadecimal string\\n * @name setValueHex\\n * @memberOf KJUR.asn1.DERObjectIdentifier#\\n * @function\\n * @param {String} newHexString hexadecimal value of OID bytes\\n */\\n this.setValueHex = function (newHexString) {\\n this.hTLV = null;\\n this.isModified = true;\\n this.s = null;\\n this.hV = newHexString;\\n };\\n /**\\n * set value by a OID string
\\n * @name setValueOidString\\n * @memberOf KJUR.asn1.DERObjectIdentifier#\\n * @function\\n * @param {String} oidString OID string (ex. 2.5.4.13)\\n * @example\\n * o = new KJUR.asn1.DERObjectIdentifier();\\n * o.setValueOidString(\\\"2.5.4.13\\\");\\n */\\n this.setValueOidString = function (oidString) {\\n if (!oidString.match(/^[0-9.]+$/)) {\\n throw \\\"malformed oid string: \\\" + oidString;\\n }\\n var h = '';\\n var a = oidString.split('.');\\n var i0 = parseInt(a[0]) * 40 + parseInt(a[1]);\\n h += itox(i0);\\n a.splice(0, 2);\\n for (var i = 0; i < a.length; i++) {\\n h += roidtox(a[i]);\\n }\\n this.hTLV = null;\\n this.isModified = true;\\n this.s = null;\\n this.hV = h;\\n };\\n /**\\n * set value by a OID name\\n * @name setValueName\\n * @memberOf KJUR.asn1.DERObjectIdentifier#\\n * @function\\n * @param {String} oidName OID name (ex. 'serverAuth')\\n * @since 1.0.1\\n * @description\\n * OID name shall be defined in 'KJUR.asn1.x509.OID.name2oidList'.\\n * Otherwise raise error.\\n * @example\\n * o = new KJUR.asn1.DERObjectIdentifier();\\n * o.setValueName(\\\"serverAuth\\\");\\n */\\n this.setValueName = function (oidName) {\\n var oid = KJUR.asn1.x509.OID.name2oid(oidName);\\n if (oid !== '') {\\n this.setValueOidString(oid);\\n }\\n else {\\n throw \\\"DERObjectIdentifier oidName undefined: \\\" + oidName;\\n }\\n };\\n this.getFreshValueHex = function () {\\n return this.hV;\\n };\\n if (params !== undefined) {\\n if (typeof params === \\\"string\\\") {\\n if (params.match(/^[0-2].[0-9.]+$/)) {\\n this.setValueOidString(params);\\n }\\n else {\\n this.setValueName(params);\\n }\\n }\\n else if (params.oid !== undefined) {\\n this.setValueOidString(params.oid);\\n }\\n else if (params.hex !== undefined) {\\n this.setValueHex(params.hex);\\n }\\n else if (params.name !== undefined) {\\n this.setValueName(params.name);\\n }\\n }\\n};\\n_yahoo__WEBPACK_IMPORTED_MODULE_1__.YAHOO.lang.extend(KJUR.asn1.DERObjectIdentifier, KJUR.asn1.ASN1Object);\\n// ********************************************************************\\n/**\\n * class for ASN.1 DER Enumerated\\n * @name KJUR.asn1.DEREnumerated\\n * @class class for ASN.1 DER Enumerated\\n * @extends KJUR.asn1.ASN1Object\\n * @description\\n *
\\n * As for argument 'params' for constructor, you can specify one of\\n * following properties:\\n *
    \\n *
  • int - specify initial ASN.1 value(V) by integer value
  • \\n *
  • hex - specify initial ASN.1 value(V) by a hexadecimal string
  • \\n *
\\n * NOTE: 'params' can be omitted.\\n * @example\\n * new KJUR.asn1.DEREnumerated(123);\\n * new KJUR.asn1.DEREnumerated({int: 123});\\n * new KJUR.asn1.DEREnumerated({hex: '1fad'});\\n */\\nKJUR.asn1.DEREnumerated = function (params) {\\n KJUR.asn1.DEREnumerated.superclass.constructor.call(this);\\n this.hT = \\\"0a\\\";\\n /**\\n * set value by Tom Wu's BigInteger object\\n * @name setByBigInteger\\n * @memberOf KJUR.asn1.DEREnumerated#\\n * @function\\n * @param {BigInteger} bigIntegerValue to set\\n */\\n this.setByBigInteger = function (bigIntegerValue) {\\n this.hTLV = null;\\n this.isModified = true;\\n this.hV = KJUR.asn1.ASN1Util.bigIntToMinTwosComplementsHex(bigIntegerValue);\\n };\\n /**\\n * set value by integer value\\n * @name setByInteger\\n * @memberOf KJUR.asn1.DEREnumerated#\\n * @function\\n * @param {Integer} integer value to set\\n */\\n this.setByInteger = function (intValue) {\\n var bi = new _jsbn_jsbn__WEBPACK_IMPORTED_MODULE_0__.BigInteger(String(intValue), 10);\\n this.setByBigInteger(bi);\\n };\\n /**\\n * set value by integer value\\n * @name setValueHex\\n * @memberOf KJUR.asn1.DEREnumerated#\\n * @function\\n * @param {String} hexadecimal string of integer value\\n * @description\\n *
\\n * NOTE: Value shall be represented by minimum octet length of\\n * two's complement representation.\\n */\\n this.setValueHex = function (newHexString) {\\n this.hV = newHexString;\\n };\\n this.getFreshValueHex = function () {\\n return this.hV;\\n };\\n if (typeof params != \\\"undefined\\\") {\\n if (typeof params['int'] != \\\"undefined\\\") {\\n this.setByInteger(params['int']);\\n }\\n else if (typeof params == \\\"number\\\") {\\n this.setByInteger(params);\\n }\\n else if (typeof params['hex'] != \\\"undefined\\\") {\\n this.setValueHex(params['hex']);\\n }\\n }\\n};\\n_yahoo__WEBPACK_IMPORTED_MODULE_1__.YAHOO.lang.extend(KJUR.asn1.DEREnumerated, KJUR.asn1.ASN1Object);\\n// ********************************************************************\\n/**\\n * class for ASN.1 DER UTF8String\\n * @name KJUR.asn1.DERUTF8String\\n * @class class for ASN.1 DER UTF8String\\n * @param {Array} params associative array of parameters (ex. {'str': 'aaa'})\\n * @extends KJUR.asn1.DERAbstractString\\n * @description\\n * @see KJUR.asn1.DERAbstractString - superclass\\n */\\nKJUR.asn1.DERUTF8String = function (params) {\\n KJUR.asn1.DERUTF8String.superclass.constructor.call(this, params);\\n this.hT = \\\"0c\\\";\\n};\\n_yahoo__WEBPACK_IMPORTED_MODULE_1__.YAHOO.lang.extend(KJUR.asn1.DERUTF8String, KJUR.asn1.DERAbstractString);\\n// ********************************************************************\\n/**\\n * class for ASN.1 DER NumericString\\n * @name KJUR.asn1.DERNumericString\\n * @class class for ASN.1 DER NumericString\\n * @param {Array} params associative array of parameters (ex. {'str': 'aaa'})\\n * @extends KJUR.asn1.DERAbstractString\\n * @description\\n * @see KJUR.asn1.DERAbstractString - superclass\\n */\\nKJUR.asn1.DERNumericString = function (params) {\\n KJUR.asn1.DERNumericString.superclass.constructor.call(this, params);\\n this.hT = \\\"12\\\";\\n};\\n_yahoo__WEBPACK_IMPORTED_MODULE_1__.YAHOO.lang.extend(KJUR.asn1.DERNumericString, KJUR.asn1.DERAbstractString);\\n// ********************************************************************\\n/**\\n * class for ASN.1 DER PrintableString\\n * @name KJUR.asn1.DERPrintableString\\n * @class class for ASN.1 DER PrintableString\\n * @param {Array} params associative array of parameters (ex. {'str': 'aaa'})\\n * @extends KJUR.asn1.DERAbstractString\\n * @description\\n * @see KJUR.asn1.DERAbstractString - superclass\\n */\\nKJUR.asn1.DERPrintableString = function (params) {\\n KJUR.asn1.DERPrintableString.superclass.constructor.call(this, params);\\n this.hT = \\\"13\\\";\\n};\\n_yahoo__WEBPACK_IMPORTED_MODULE_1__.YAHOO.lang.extend(KJUR.asn1.DERPrintableString, KJUR.asn1.DERAbstractString);\\n// ********************************************************************\\n/**\\n * class for ASN.1 DER TeletexString\\n * @name KJUR.asn1.DERTeletexString\\n * @class class for ASN.1 DER TeletexString\\n * @param {Array} params associative array of parameters (ex. {'str': 'aaa'})\\n * @extends KJUR.asn1.DERAbstractString\\n * @description\\n * @see KJUR.asn1.DERAbstractString - superclass\\n */\\nKJUR.asn1.DERTeletexString = function (params) {\\n KJUR.asn1.DERTeletexString.superclass.constructor.call(this, params);\\n this.hT = \\\"14\\\";\\n};\\n_yahoo__WEBPACK_IMPORTED_MODULE_1__.YAHOO.lang.extend(KJUR.asn1.DERTeletexString, KJUR.asn1.DERAbstractString);\\n// ********************************************************************\\n/**\\n * class for ASN.1 DER IA5String\\n * @name KJUR.asn1.DERIA5String\\n * @class class for ASN.1 DER IA5String\\n * @param {Array} params associative array of parameters (ex. {'str': 'aaa'})\\n * @extends KJUR.asn1.DERAbstractString\\n * @description\\n * @see KJUR.asn1.DERAbstractString - superclass\\n */\\nKJUR.asn1.DERIA5String = function (params) {\\n KJUR.asn1.DERIA5String.superclass.constructor.call(this, params);\\n this.hT = \\\"16\\\";\\n};\\n_yahoo__WEBPACK_IMPORTED_MODULE_1__.YAHOO.lang.extend(KJUR.asn1.DERIA5String, KJUR.asn1.DERAbstractString);\\n// ********************************************************************\\n/**\\n * class for ASN.1 DER UTCTime\\n * @name KJUR.asn1.DERUTCTime\\n * @class class for ASN.1 DER UTCTime\\n * @param {Array} params associative array of parameters (ex. {'str': '130430235959Z'})\\n * @extends KJUR.asn1.DERAbstractTime\\n * @description\\n *
\\n * As for argument 'params' for constructor, you can specify one of\\n * following properties:\\n *
    \\n *
  • str - specify initial ASN.1 value(V) by a string (ex.'130430235959Z')
  • \\n *
  • hex - specify initial ASN.1 value(V) by a hexadecimal string
  • \\n *
  • date - specify Date object.
  • \\n *
\\n * NOTE: 'params' can be omitted.\\n *

EXAMPLES

\\n * @example\\n * d1 = new KJUR.asn1.DERUTCTime();\\n * d1.setString('130430125959Z');\\n *\\n * d2 = new KJUR.asn1.DERUTCTime({'str': '130430125959Z'});\\n * d3 = new KJUR.asn1.DERUTCTime({'date': new Date(Date.UTC(2015, 0, 31, 0, 0, 0, 0))});\\n * d4 = new KJUR.asn1.DERUTCTime('130430125959Z');\\n */\\nKJUR.asn1.DERUTCTime = function (params) {\\n KJUR.asn1.DERUTCTime.superclass.constructor.call(this, params);\\n this.hT = \\\"17\\\";\\n /**\\n * set value by a Date object
\\n * @name setByDate\\n * @memberOf KJUR.asn1.DERUTCTime#\\n * @function\\n * @param {Date} dateObject Date object to set ASN.1 value(V)\\n * @example\\n * o = new KJUR.asn1.DERUTCTime();\\n * o.setByDate(new Date(\\\"2016/12/31\\\"));\\n */\\n this.setByDate = function (dateObject) {\\n this.hTLV = null;\\n this.isModified = true;\\n this.date = dateObject;\\n this.s = this.formatDate(this.date, 'utc');\\n this.hV = stohex(this.s);\\n };\\n this.getFreshValueHex = function () {\\n if (typeof this.date == \\\"undefined\\\" && typeof this.s == \\\"undefined\\\") {\\n this.date = new Date();\\n this.s = this.formatDate(this.date, 'utc');\\n this.hV = stohex(this.s);\\n }\\n return this.hV;\\n };\\n if (params !== undefined) {\\n if (params.str !== undefined) {\\n this.setString(params.str);\\n }\\n else if (typeof params == \\\"string\\\" && params.match(/^[0-9]{12}Z$/)) {\\n this.setString(params);\\n }\\n else if (params.hex !== undefined) {\\n this.setStringHex(params.hex);\\n }\\n else if (params.date !== undefined) {\\n this.setByDate(params.date);\\n }\\n }\\n};\\n_yahoo__WEBPACK_IMPORTED_MODULE_1__.YAHOO.lang.extend(KJUR.asn1.DERUTCTime, KJUR.asn1.DERAbstractTime);\\n// ********************************************************************\\n/**\\n * class for ASN.1 DER GeneralizedTime\\n * @name KJUR.asn1.DERGeneralizedTime\\n * @class class for ASN.1 DER GeneralizedTime\\n * @param {Array} params associative array of parameters (ex. {'str': '20130430235959Z'})\\n * @property {Boolean} withMillis flag to show milliseconds or not\\n * @extends KJUR.asn1.DERAbstractTime\\n * @description\\n *
\\n * As for argument 'params' for constructor, you can specify one of\\n * following properties:\\n *
    \\n *
  • str - specify initial ASN.1 value(V) by a string (ex.'20130430235959Z')
  • \\n *
  • hex - specify initial ASN.1 value(V) by a hexadecimal string
  • \\n *
  • date - specify Date object.
  • \\n *
  • millis - specify flag to show milliseconds (from 1.0.6)
  • \\n *
\\n * NOTE1: 'params' can be omitted.\\n * NOTE2: 'withMillis' property is supported from asn1 1.0.6.\\n */\\nKJUR.asn1.DERGeneralizedTime = function (params) {\\n KJUR.asn1.DERGeneralizedTime.superclass.constructor.call(this, params);\\n this.hT = \\\"18\\\";\\n this.withMillis = false;\\n /**\\n * set value by a Date object\\n * @name setByDate\\n * @memberOf KJUR.asn1.DERGeneralizedTime#\\n * @function\\n * @param {Date} dateObject Date object to set ASN.1 value(V)\\n * @example\\n * When you specify UTC time, use 'Date.UTC' method like this:
\\n * o1 = new DERUTCTime();\\n * o1.setByDate(date);\\n *\\n * date = new Date(Date.UTC(2015, 0, 31, 23, 59, 59, 0)); #2015JAN31 23:59:59\\n */\\n this.setByDate = function (dateObject) {\\n this.hTLV = null;\\n this.isModified = true;\\n this.date = dateObject;\\n this.s = this.formatDate(this.date, 'gen', this.withMillis);\\n this.hV = stohex(this.s);\\n };\\n this.getFreshValueHex = function () {\\n if (this.date === undefined && this.s === undefined) {\\n this.date = new Date();\\n this.s = this.formatDate(this.date, 'gen', this.withMillis);\\n this.hV = stohex(this.s);\\n }\\n return this.hV;\\n };\\n if (params !== undefined) {\\n if (params.str !== undefined) {\\n this.setString(params.str);\\n }\\n else if (typeof params == \\\"string\\\" && params.match(/^[0-9]{14}Z$/)) {\\n this.setString(params);\\n }\\n else if (params.hex !== undefined) {\\n this.setStringHex(params.hex);\\n }\\n else if (params.date !== undefined) {\\n this.setByDate(params.date);\\n }\\n if (params.millis === true) {\\n this.withMillis = true;\\n }\\n }\\n};\\n_yahoo__WEBPACK_IMPORTED_MODULE_1__.YAHOO.lang.extend(KJUR.asn1.DERGeneralizedTime, KJUR.asn1.DERAbstractTime);\\n// ********************************************************************\\n/**\\n * class for ASN.1 DER Sequence\\n * @name KJUR.asn1.DERSequence\\n * @class class for ASN.1 DER Sequence\\n * @extends KJUR.asn1.DERAbstractStructured\\n * @description\\n *
\\n * As for argument 'params' for constructor, you can specify one of\\n * following properties:\\n *
    \\n *
  • array - specify array of ASN1Object to set elements of content
  • \\n *
\\n * NOTE: 'params' can be omitted.\\n */\\nKJUR.asn1.DERSequence = function (params) {\\n KJUR.asn1.DERSequence.superclass.constructor.call(this, params);\\n this.hT = \\\"30\\\";\\n this.getFreshValueHex = function () {\\n var h = '';\\n for (var i = 0; i < this.asn1Array.length; i++) {\\n var asn1Obj = this.asn1Array[i];\\n h += asn1Obj.getEncodedHex();\\n }\\n this.hV = h;\\n return this.hV;\\n };\\n};\\n_yahoo__WEBPACK_IMPORTED_MODULE_1__.YAHOO.lang.extend(KJUR.asn1.DERSequence, KJUR.asn1.DERAbstractStructured);\\n// ********************************************************************\\n/**\\n * class for ASN.1 DER Set\\n * @name KJUR.asn1.DERSet\\n * @class class for ASN.1 DER Set\\n * @extends KJUR.asn1.DERAbstractStructured\\n * @description\\n *
\\n * As for argument 'params' for constructor, you can specify one of\\n * following properties:\\n *
    \\n *
  • array - specify array of ASN1Object to set elements of content
  • \\n *
  • sortflag - flag for sort (default: true). ASN.1 BER is not sorted in 'SET OF'.
  • \\n *
\\n * NOTE1: 'params' can be omitted.
\\n * NOTE2: sortflag is supported since 1.0.5.\\n */\\nKJUR.asn1.DERSet = function (params) {\\n KJUR.asn1.DERSet.superclass.constructor.call(this, params);\\n this.hT = \\\"31\\\";\\n this.sortFlag = true; // item shall be sorted only in ASN.1 DER\\n this.getFreshValueHex = function () {\\n var a = new Array();\\n for (var i = 0; i < this.asn1Array.length; i++) {\\n var asn1Obj = this.asn1Array[i];\\n a.push(asn1Obj.getEncodedHex());\\n }\\n if (this.sortFlag == true)\\n a.sort();\\n this.hV = a.join('');\\n return this.hV;\\n };\\n if (typeof params != \\\"undefined\\\") {\\n if (typeof params.sortflag != \\\"undefined\\\" &&\\n params.sortflag == false)\\n this.sortFlag = false;\\n }\\n};\\n_yahoo__WEBPACK_IMPORTED_MODULE_1__.YAHOO.lang.extend(KJUR.asn1.DERSet, KJUR.asn1.DERAbstractStructured);\\n// ********************************************************************\\n/**\\n * class for ASN.1 DER TaggedObject\\n * @name KJUR.asn1.DERTaggedObject\\n * @class class for ASN.1 DER TaggedObject\\n * @extends KJUR.asn1.ASN1Object\\n * @description\\n *
\\n * Parameter 'tagNoNex' is ASN.1 tag(T) value for this object.\\n * For example, if you find '[1]' tag in a ASN.1 dump,\\n * 'tagNoHex' will be 'a1'.\\n *
\\n * As for optional argument 'params' for constructor, you can specify *ANY* of\\n * following properties:\\n *
    \\n *
  • explicit - specify true if this is explicit tag otherwise false\\n * (default is 'true').
  • \\n *
  • tag - specify tag (default is 'a0' which means [0])
  • \\n *
  • obj - specify ASN1Object which is tagged
  • \\n *
\\n * @example\\n * d1 = new KJUR.asn1.DERUTF8String({'str':'a'});\\n * d2 = new KJUR.asn1.DERTaggedObject({'obj': d1});\\n * hex = d2.getEncodedHex();\\n */\\nKJUR.asn1.DERTaggedObject = function (params) {\\n KJUR.asn1.DERTaggedObject.superclass.constructor.call(this);\\n this.hT = \\\"a0\\\";\\n this.hV = '';\\n this.isExplicit = true;\\n this.asn1Object = null;\\n /**\\n * set value by an ASN1Object\\n * @name setString\\n * @memberOf KJUR.asn1.DERTaggedObject#\\n * @function\\n * @param {Boolean} isExplicitFlag flag for explicit/implicit tag\\n * @param {Integer} tagNoHex hexadecimal string of ASN.1 tag\\n * @param {ASN1Object} asn1Object ASN.1 to encapsulate\\n */\\n this.setASN1Object = function (isExplicitFlag, tagNoHex, asn1Object) {\\n this.hT = tagNoHex;\\n this.isExplicit = isExplicitFlag;\\n this.asn1Object = asn1Object;\\n if (this.isExplicit) {\\n this.hV = this.asn1Object.getEncodedHex();\\n this.hTLV = null;\\n this.isModified = true;\\n }\\n else {\\n this.hV = null;\\n this.hTLV = asn1Object.getEncodedHex();\\n this.hTLV = this.hTLV.replace(/^../, tagNoHex);\\n this.isModified = false;\\n }\\n };\\n this.getFreshValueHex = function () {\\n return this.hV;\\n };\\n if (typeof params != \\\"undefined\\\") {\\n if (typeof params['tag'] != \\\"undefined\\\") {\\n this.hT = params['tag'];\\n }\\n if (typeof params['explicit'] != \\\"undefined\\\") {\\n this.isExplicit = params['explicit'];\\n }\\n if (typeof params['obj'] != \\\"undefined\\\") {\\n this.asn1Object = params['obj'];\\n this.setASN1Object(this.isExplicit, this.hT, this.asn1Object);\\n }\\n }\\n};\\n_yahoo__WEBPACK_IMPORTED_MODULE_1__.YAHOO.lang.extend(KJUR.asn1.DERTaggedObject, KJUR.asn1.ASN1Object);\\n\\n\\n//# sourceURL=webpack://JSEncrypt/./lib/lib/jsrsasign/asn1-1.0.js?\");\n\n/***/ }),\n\n/***/ \"./lib/lib/jsrsasign/yahoo.js\":\n/*!************************************!*\\\n !*** ./lib/lib/jsrsasign/yahoo.js ***!\n \\************************************/\n/***/ ((__unused_webpack_module, __webpack_exports__, __webpack_require__) => {\n\neval(\"__webpack_require__.r(__webpack_exports__);\\n/* harmony export */ __webpack_require__.d(__webpack_exports__, {\\n/* harmony export */ \\\"YAHOO\\\": () => (/* binding */ YAHOO)\\n/* harmony export */ });\\n/*!\\nCopyright (c) 2011, Yahoo! Inc. All rights reserved.\\nCode licensed under the BSD License:\\nhttp://developer.yahoo.com/yui/license.html\\nversion: 2.9.0\\n*/\\nvar YAHOO = {};\\nYAHOO.lang = {\\n /**\\n * Utility to set up the prototype, constructor and superclass properties to\\n * support an inheritance strategy that can chain constructors and methods.\\n * Static members will not be inherited.\\n *\\n * @method extend\\n * @static\\n * @param {Function} subc the object to modify\\n * @param {Function} superc the object to inherit\\n * @param {Object} overrides additional properties/methods to add to the\\n * subclass prototype. These will override the\\n * matching items obtained from the superclass\\n * if present.\\n */\\n extend: function (subc, superc, overrides) {\\n if (!superc || !subc) {\\n throw new Error(\\\"YAHOO.lang.extend failed, please check that \\\" +\\n \\\"all dependencies are included.\\\");\\n }\\n var F = function () { };\\n F.prototype = superc.prototype;\\n subc.prototype = new F();\\n subc.prototype.constructor = subc;\\n subc.superclass = superc.prototype;\\n if (superc.prototype.constructor == Object.prototype.constructor) {\\n superc.prototype.constructor = superc;\\n }\\n if (overrides) {\\n var i;\\n for (i in overrides) {\\n subc.prototype[i] = overrides[i];\\n }\\n /*\\n * IE will not enumerate native functions in a derived object even if the\\n * function was overridden. This is a workaround for specific functions\\n * we care about on the Object prototype.\\n * @property _IEEnumFix\\n * @param {Function} r the object to receive the augmentation\\n * @param {Function} s the object that supplies the properties to augment\\n * @static\\n * @private\\n */\\n var _IEEnumFix = function () { }, ADD = [\\\"toString\\\", \\\"valueOf\\\"];\\n try {\\n if (/MSIE/.test(navigator.userAgent)) {\\n _IEEnumFix = function (r, s) {\\n for (i = 0; i < ADD.length; i = i + 1) {\\n var fname = ADD[i], f = s[fname];\\n if (typeof f === 'function' && f != Object.prototype[fname]) {\\n r[fname] = f;\\n }\\n }\\n };\\n }\\n }\\n catch (ex) { }\\n ;\\n _IEEnumFix(subc.prototype, overrides);\\n }\\n }\\n};\\n\\n\\n//# sourceURL=webpack://JSEncrypt/./lib/lib/jsrsasign/yahoo.js?\");\n\n/***/ }),\n\n/***/ \"./lib/version.json\":\n/*!**************************!*\\\n !*** ./lib/version.json ***!\n \\**************************/\n/***/ ((module) => {\n\neval(\"module.exports = {\\\"version\\\":\\\"3.2.1\\\"};\\n\\n//# sourceURL=webpack://JSEncrypt/./lib/version.json?\");\n\n/***/ })\n\n/******/ \t});\n/************************************************************************/\n/******/ \t// The module cache\n/******/ \tvar __webpack_module_cache__ = {};\n/******/\n/******/ \t// The require function\n/******/ \tfunction __webpack_require__(moduleId) {\n/******/ \t\t// Check if module is in cache\n/******/ \t\tvar cachedModule = __webpack_module_cache__[moduleId];\n/******/ \t\tif (cachedModule !== undefined) {\n/******/ \t\t\treturn cachedModule.exports;\n/******/ \t\t}\n/******/ \t\t// Create a new module (and put it into the cache)\n/******/ \t\tvar module = __webpack_module_cache__[moduleId] = {\n/******/ \t\t\t// no module.id needed\n/******/ \t\t\t// no module.loaded needed\n/******/ \t\t\texports: {}\n/******/ \t\t};\n/******/\n/******/ \t\t// Execute the module function\n/******/ \t\t__webpack_modules__[moduleId](module, module.exports, __webpack_require__);\n/******/\n/******/ \t\t// Return the exports of the module\n/******/ \t\treturn module.exports;\n/******/ \t}\n/******/\n/************************************************************************/\n/******/ \t/* webpack/runtime/define property getters */\n/******/ \t(() => {\n/******/ \t\t// define getter functions for harmony exports\n/******/ \t\t__webpack_require__.d = (exports, definition) => {\n/******/ \t\t\tfor(var key in definition) {\n/******/ \t\t\t\tif(__webpack_require__.o(definition, key) && !__webpack_require__.o(exports, key)) {\n/******/ \t\t\t\t\tObject.defineProperty(exports, key, { enumerable: true, get: definition[key] });\n/******/ \t\t\t\t}\n/******/ \t\t\t}\n/******/ \t\t};\n/******/ \t})();\n/******/\n/******/ \t/* webpack/runtime/hasOwnProperty shorthand */\n/******/ \t(() => {\n/******/ \t\t__webpack_require__.o = (obj, prop) => (Object.prototype.hasOwnProperty.call(obj, prop))\n/******/ \t})();\n/******/\n/******/ \t/* webpack/runtime/make namespace object */\n/******/ \t(() => {\n/******/ \t\t// define __esModule on exports\n/******/ \t\t__webpack_require__.r = (exports) => {\n/******/ \t\t\tif(typeof Symbol !== 'undefined' && Symbol.toStringTag) {\n/******/ \t\t\t\tObject.defineProperty(exports, Symbol.toStringTag, { value: 'Module' });\n/******/ \t\t\t}\n/******/ \t\t\tObject.defineProperty(exports, '__esModule', { value: true });\n/******/ \t\t};\n/******/ \t})();\n/******/\n/************************************************************************/\n/******/\n/******/ \t// startup\n/******/ \t// Load entry module and return exports\n/******/ \t// This entry module can't be inlined because the eval devtool is used.\n/******/ \tvar __webpack_exports__ = __webpack_require__(\"./lib/index.js\");\n/******/ \t__webpack_exports__ = __webpack_exports__.default;\n/******/\n/******/ \treturn __webpack_exports__;\n/******/ })()\n;\n});\n},{}]},{},[1])(1)\n});\n", "let index: any;\n\ntry {\n window.crypto;\n index = require('bls-eth-wasm/browser');\n} catch {\n index = require('bls-eth-wasm');\n}\n\nexport default index;\n", "export class OperatorIdsValidator {\n public operatorsCount = 3;\n\n setOperatorsCount(amount: number): void {\n this.operatorsCount = amount;\n }\n}\n\nexport const isOperatorsLengthValid = (length: number) => {\n if (length < 4 || length > 13 || length % 3 != 1) {\n return false;\n }\n return true;\n}\n\nexport const operatorIdsValidator = new OperatorIdsValidator();\n", "export class KeyStoreDataFormatError extends Error {\n public data: any;\n\n constructor(data: any, message: string) {\n super(message);\n this.data = data;\n }\n}\n\nexport class KeyStoreInvalidError extends Error {\n public data: any;\n\n constructor(data: any, message: string) {\n super(message);\n this.data = data;\n }\n}\n\nexport class KeyStorePasswordError extends Error {\n constructor(message: string) {\n super(message);\n }\n}\n\nexport class EthereumWalletError extends Error {\n constructor(message: string) {\n super(message);\n }\n}\n\nexport class PrivateKeyFormatError extends Error {\n public data: any;\n\n constructor(data: any, message: string) {\n super(message);\n this.data = data;\n }\n}\n\nexport class OwnerAddressFormatError extends Error {\n public data: any;\n\n constructor(data: any, message: string) {\n super(message);\n this.data = data;\n }\n}\n\nexport class OwnerNonceFormatError extends Error {\n public data: any;\n\n constructor(data: any, message: string) {\n super(message);\n this.data = data;\n }\n}\n", "import { SecretKeyType } from 'bls-eth-wasm';\nimport bls from '../BLS';\nimport { isOperatorsLengthValid } from '../../commands/actions/validators/operator-ids';\nimport { PrivateKeyFormatError } from '../exceptions/keystore';\n\nexport interface IShares {\n privateKey: string,\n publicKey: string,\n id?: any\n}\n\nexport interface ISharesKeyPairs {\n privateKey: string,\n publicKey: string,\n shares: IShares[]\n}\n\nexport class ThresholdInvalidOperatorsLengthError extends Error {\n public operators: number[];\n\n // eslint-disable-next-line @typescript-eslint/explicit-module-boundary-types\n constructor(operators: number[], message: string) {\n super(message);\n this.operators = operators;\n }\n}\n\nexport class ThresholdInvalidOperatorIdError extends Error {\n public operator: any;\n\n // eslint-disable-next-line @typescript-eslint/explicit-module-boundary-types\n constructor(operator: any, message: string) {\n super(message);\n this.operator = operator;\n }\n}\n\n/**\n * Building threshold for list of operator IDs\n */\nclass Threshold {\n protected publicKey: any;\n protected privateKey: any;\n protected shares: Array = [];\n\n static get DEFAULT_THRESHOLD_NUMBER(): number {\n return 3;\n }\n\n /**\n * Receives list of operators IDs.\n * len(operator IDs) := 3 * F + 1\n *\n * If F calculated from this formula is not integer number - it will raise exception.\n * Generate keys and return promise\n */\n async create(privateKeyString: string, operatorIds: number[]): Promise {\n if (!privateKeyString.startsWith('0x')) {\n throw new PrivateKeyFormatError(privateKeyString, 'The private key must be provided in the 0x format.')\n }\n // Validation\n operatorIds.map(operatorId => {\n if (!Number.isInteger(operatorId)) {\n throw new ThresholdInvalidOperatorIdError(\n operatorId,\n `Operator must be integer. Got: ${operatorId}`\n );\n }\n });\n\n if (!isOperatorsLengthValid(operatorIds.length)) {\n throw new ThresholdInvalidOperatorsLengthError(\n operatorIds,\n 'Invalid operators amount. Enter an 3f+1 compatible amount of operator ids.'\n );\n }\n\n const msk = [];\n const mpk = [];\n\n if (!bls.deserializeHexStrToSecretKey) {\n await bls.init(bls.BLS12_381);\n }\n // Master key Polynomial\n this.privateKey = bls.deserializeHexStrToSecretKey(privateKeyString.replace('0x', ''));\n this.publicKey = this.privateKey.getPublicKey();\n\n msk.push(this.privateKey);\n mpk.push(this.publicKey);\n\n const F = (operatorIds.length - 1) / 3;\n // Construct poly\n for (let i = 1; i < operatorIds.length - F; i += 1) {\n const sk: SecretKeyType = new bls.SecretKey();\n sk.setByCSPRNG();\n msk.push(sk);\n const pk = sk.getPublicKey();\n mpk.push(pk);\n }\n\n // Evaluate shares - starting from 1 because 0 is master key\n for (const operatorId of operatorIds) {\n const id = new bls.Id();\n id.setInt(operatorId);\n const shareSecretKey = new bls.SecretKey();\n shareSecretKey.share(msk, id);\n\n const sharePublicKey = new bls.PublicKey();\n sharePublicKey.share(mpk, id);\n\n this.shares.push({\n privateKey: `0x${shareSecretKey.serializeToHexStr()}`,\n publicKey: `0x${sharePublicKey.serializeToHexStr()}`,\n id,\n });\n }\n\n const response: ISharesKeyPairs = {\n privateKey: `0x${this.privateKey.serializeToHexStr()}`,\n publicKey: `0x${this.publicKey.serializeToHexStr()}`,\n shares: this.shares,\n };\n\n return response;\n }\n}\n\nexport default Threshold;\n", "import crypto from 'crypto';\nimport { syncScrypt } from 'scrypt-js';\nimport Wallet from 'ethereumjs-wallet';\nimport { keccak256, sha256 } from 'ethereumjs-util';\nimport { EthereumWalletError, KeyStoreDataFormatError, KeyStoreInvalidError, KeyStorePasswordError } from '../exceptions/keystore';\n\ninterface V4Keystore {\n crypto: {\n kdf: {\n function: string,\n params: {\n dklen: number,\n n: number,\n r: number,\n p: number,\n salt: string\n },\n message: string\n },\n checksum: {\n function: string,\n params: any,\n message: string\n },\n cipher: {\n function: string,\n params: {\n iv: string\n },\n message: string\n }\n },\n description: string,\n pubkey: string,\n path: string,\n uuid: string\n version: number\n}\n\n/**\n * Decrypt private key from key store data\n * Supports key store versions: v1, v3, v4\n *\n * Example of usage (Node env):\n *\n * const keyStoreFilePath = path.join(process.cwd(), 'validator_keys', 'keystore.json');\n * const keyStoreString: string = fs.readFileSync(keyStoreFilePath).toString();\n * const keyStoreData = JSON.parse(keyStoreString);\n * const keyStore = new EthereumKeyStore(keyStoreData);\n * const password = 'testtest';\n * console.log('Private Key:', await keyStore.getPrivateKey(password));\n */\nclass EthereumKeyStore {\n private readonly keyStoreData: any;\n private privateKey = '';\n private wallet: Wallet | undefined;\n\n /**\n * Receive key store data from string or parsed JSON\n * @param keyStoreData\n */\n constructor(keyStoreData: any) {\n if (!keyStoreData) {\n throw new KeyStoreDataFormatError(keyStoreData, 'Key store data should be JSON or string');\n }\n if (typeof keyStoreData === 'string') {\n this.keyStoreData = JSON.parse(keyStoreData);\n } else {\n this.keyStoreData = keyStoreData;\n }\n if (!this.keyStoreData.version) {\n throw new KeyStoreInvalidError(this.keyStoreData, 'Invalid keystore file');\n }\n }\n\n getPublicKey(): string {\n if (this.keyStoreData) {\n switch (this.keyStoreData.version ?? this.keyStoreData.Version) {\n case 1:\n return this.keyStoreData.Address;\n case 3:\n return this.keyStoreData.id;\n case 4:\n return this.keyStoreData.pubkey;\n }\n }\n return '';\n }\n\n /**\n * Decrypt private key using user password\n * @param password\n */\n async getPrivateKey(password = ''): Promise {\n // In case private key exist we return it\n if (this.privateKey) return this.privateKey;\n switch (this.keyStoreData.version) {\n case 1:\n this.wallet = await Wallet.fromV1(this.keyStoreData, password);\n break;\n case 3:\n this.wallet = await Wallet.fromV3(this.keyStoreData, password, true);\n break;\n case 4:\n this.wallet = await this.fromV4(this.keyStoreData, password);\n break;\n }\n if (this.wallet) {\n this.privateKey = this.wallet.getPrivateKey().toString('hex');\n if (!this.privateKey) {\n throw new KeyStorePasswordError('Invalid password');\n }\n }\n return this.privateKey;\n }\n\n /**\n * Import a wallet (Version 4 of the Ethereum wallet format).\n *\n * @param input A JSON serialized string, or an object representing V3 Keystore.\n * @param password The keystore password.\n */\n public async fromV4(\n input: string | V4Keystore,\n password: string,\n ): Promise {\n const json: V4Keystore = typeof input === 'object' ? input : JSON.parse(input);\n\n if (json.version !== 4) {\n throw new EthereumWalletError('Not a V4 wallet');\n }\n\n let derivedKey: Uint8Array;\n let kdfParams: any;\n if (json.crypto.kdf.function === 'scrypt') {\n kdfParams = json.crypto.kdf.params;\n derivedKey = syncScrypt(\n Buffer.from(password),\n Buffer.from(kdfParams.salt, 'hex'),\n kdfParams.n,\n kdfParams.r,\n kdfParams.p,\n kdfParams.dklen,\n );\n } else if (json.crypto.kdf.function === 'pbkdf2') {\n kdfParams = json.crypto.kdf.params;\n\n if (kdfParams.prf !== 'hmac-sha256') {\n throw new EthereumWalletError('Unsupported parameters to PBKDF2');\n }\n\n derivedKey = crypto.pbkdf2Sync(\n Buffer.from(password),\n Buffer.from(kdfParams.salt, 'hex'),\n kdfParams.c,\n kdfParams.dklen,\n 'sha256',\n );\n } else {\n throw new EthereumWalletError('Unsupported key derivation scheme');\n }\n\n const ciphertext = Buffer.from(json.crypto.cipher.message, 'hex');\n const checksumBuffer = Buffer.concat([Buffer.from(derivedKey.slice(16, 32)), ciphertext]);\n const hashFunctions: Record = {\n keccak256,\n sha256,\n };\n const hashFunction: any = hashFunctions[json.crypto.checksum.function];\n const mac: Buffer = hashFunction(checksumBuffer);\n if (mac.toString('hex') !== json.crypto.checksum.message) {\n throw new EthereumWalletError('Invalid password');\n }\n\n const decipher = crypto.createDecipheriv(\n json.crypto.cipher.function,\n derivedKey.slice(0, 16),\n Buffer.from(json.crypto.cipher.params.iv, 'hex'),\n );\n const seed: Buffer = this.runCipherBuffer(decipher, ciphertext);\n return new Wallet(seed);\n }\n\n /**\n * @param cipher\n * @param data\n */\n protected runCipherBuffer(cipher: crypto.Cipher | crypto.Decipher, data: Buffer): Buffer {\n return Buffer.concat([cipher.update(data), cipher.final()]);\n }\n\n /**\n * Convert byte array to string\n * @param byteArray\n */\n static toHexString(byteArray: Uint8Array): string {\n return Array.from(byteArray, (byte: number) => {\n // eslint-disable-next-line no-bitwise\n return (`0${(byte & 0xFF).toString(16)}`).slice(-2);\n }).join('');\n }\n}\n\nexport default EthereumKeyStore;\n", "let index: any;\n\ntry {\n window.crypto;\n index = require('jsencrypt').JSEncrypt;\n} catch {\n index = require('./jsencrypt.bundle');\n}\n\nexport default index;\n", "import JSEncrypt from '../JSEncrypt';\n\nimport { IShares } from '../Threshold';\n\nexport class InvalidOperatorKeyException extends Error {\n public operator: any;\n\n constructor(operator: { rsa: string, base64: string }, message: string) {\n super(message);\n this.operator = operator;\n }\n}\n\nexport interface EncryptShare {\n operatorPublicKey: string,\n privateKey: string,\n publicKey: string\n}\n\nexport default class Encryption {\n private readonly operatorPublicKeys: string[];\n private readonly shares: IShares[];\n\n\n constructor(operatorPublicKeys: string[], shares: IShares[]) {\n this.operatorPublicKeys = [...operatorPublicKeys];\n this.shares = shares;\n }\n\n encrypt(): EncryptShare[] {\n const encryptedShares: EncryptShare[] = [];\n for (const [idx, operatorPublicKey] of this.operatorPublicKeys.entries()) {\n const jsEncrypt = new JSEncrypt({});\n jsEncrypt.setPublicKey(operatorPublicKey)\n const encryptedPrivateKey = jsEncrypt.encrypt(this.shares[idx].privateKey);\n const encryptedShare: EncryptShare = {\n operatorPublicKey,\n privateKey: encryptedPrivateKey,\n publicKey: this.shares[idx].publicKey,\n };\n encryptedShares.push(encryptedShare);\n }\n return encryptedShares;\n }\n}\n", "import { IsDefined, IsInt, IsNotEmpty, IsString, validateSync } from 'class-validator';\nimport { IOperatorData } from './IOperatorData';\nimport { OpeatorPublicKeyValidator } from './validators/operator-public-key';\nimport { IOperator } from './IOperator';\n\nexport class OperatorData implements IOperatorData {\n @IsNotEmpty({ message: 'The operator id is null'})\n @IsDefined({ message: 'The operator id is undefined'})\n @IsInt({ message: 'The operator id must be an integer'})\n public id: number;\n\n @IsNotEmpty({ message: 'The operator public key is null'})\n @IsDefined({ message: 'The operator public key is undefined'})\n @IsString({ message: 'The operator public key must be a string'})\n @OpeatorPublicKeyValidator()\n public operatorKey: string;\n\n constructor(data: IOperator) {\n this.id = data.id;\n this.operatorKey = data.operatorKey;\n this.validate();\n }\n\n /**\n * Validate operator id and public key\n */\n validate(): void {\n validateSync(this);\n }\n}\n", "import {\n registerDecorator,\n ValidatorConstraint,\n ValidatorConstraintInterface,\n ValidationOptions,\n} from 'class-validator';\nimport { operatorPublicKeyValidator } from '../../../../commands/actions/validators/operator';\nimport { OperatorPublicKeyError } from '../../../exceptions/operator';\n\n@ValidatorConstraint({ name: 'operatorKey', async: false })\nexport class OpeatorPublicKeyValidatorConstraint implements ValidatorConstraintInterface {\n validate(value: any) {\n const result = operatorPublicKeyValidator(value);\n if (result !== true) {\n throw new OperatorPublicKeyError(value, `${result}`);\n }\n return true;\n }\n\n defaultMessage() {\n return 'Invalid operator public key';\n }\n}\n\nexport function OpeatorPublicKeyValidator(validationOptions?: ValidationOptions) {\n return function (object: any, propertyName: string) {\n registerDecorator({\n target: object.constructor,\n propertyName,\n options: validationOptions,\n constraints: [],\n validator: OpeatorPublicKeyValidatorConstraint,\n });\n };\n}\n", "import { decode } from 'js-base64';\nimport JSEncrypt from '../../../lib/JSEncrypt';\nimport { InvalidOperatorKeyException } from '../../../lib/Encryption/Encryption';\n\nexport const operatorPublicKeyValidator = (publicKey: string): string | boolean => {\n try {\n const errorMessage = 'Invalid operator key format, make sure the operator exists in the network';\n const decodedOperator = decode(publicKey);\n if (publicKey.length < 98) {\n throw Error('The length of the operator public key must be at least 98 characters.');\n }\n if (!decodedOperator.startsWith('-----BEGIN RSA PUBLIC KEY-----')) {\n throw Error(errorMessage);\n }\n const encrypt = new JSEncrypt({});\n try {\n encrypt.setPublicKey(decodedOperator);\n } catch (error) {\n throw new InvalidOperatorKeyException(\n {\n rsa: decodedOperator,\n base64: publicKey,\n },\n errorMessage,\n );\n }\n return true;\n } catch (e) {\n // eslint-disable-next-line @typescript-eslint/ban-ts-comment\n // @ts-ignore\n const { message } = e;\n return message;\n }\n}\n", "import { IOperatorData } from '../KeyShares/KeySharesData/IOperatorData';\n\nexport class DuplicatedOperatorIdError extends Error {\n public operator: IOperatorData;\n\n constructor(operator: IOperatorData, message: string) {\n super(message);\n this.operator = operator;\n }\n}\n\nexport class DuplicatedOperatorPublicKeyError extends Error {\n public operator: IOperatorData;\n\n constructor(operator: IOperatorData, message: string) {\n super(message);\n this.operator = operator;\n }\n}\n\nexport class OperatorsCountsMismatchError extends Error {\n public listOne: any[] | null | undefined;\n public listTwo: any[] | null | undefined;\n\n constructor(propertyListOne: any[] | null | undefined, propertyListTwo: any[] | null | undefined, message: string) {\n super(message);\n this.listOne = propertyListOne;\n this.listTwo = propertyListTwo;\n }\n}\n\nexport class OperatorPublicKeyError extends Error {\n public publicKey: string;\n\n constructor(publicKey: string, message: string) {\n super(message);\n this.publicKey = publicKey;\n }\n}\n", "import { IOperator } from \"../KeyShares/KeySharesData/IOperator\";\nimport { OperatorData } from \"../KeyShares/KeySharesData/OperatorData\";\nimport { OperatorsCountsMismatchError } from \"../exceptions/operator\";\n\n/**\n * Sort operators input.\n * @param operators list\n */\nexport const operatorSortedList = (operators: IOperator[]): OperatorData[] => {\n return operators\n .sort((a: any, b: any) => +a.id - +b.id)\n .map(\n (operator: { id: any; operatorKey: any; }) => {\n if (!operator.id || !operator.operatorKey) {\n throw new OperatorsCountsMismatchError(operators, operators, 'Mismatch amount of operator ids and operator keys.');\n }\n return new OperatorData(operator);\n }\n );\n}\n", "// import atob from 'atob';\nimport bls from './BLS';\n\nimport Threshold, { IShares, ISharesKeyPairs } from './Threshold';\nimport EthereumKeyStore from './EthereumKeyStore/EthereumKeyStore';\nimport Encryption, { EncryptShare } from './Encryption/Encryption';\nimport { operatorSortedList } from './helpers/operator.helper';\nimport { IOperator } from './KeyShares/KeySharesData/IOperator';\n\nexport interface ExtractedKeys {\n privateKey: string;\n publicKey: string;\n}\n\n/**\n * SSVKeys class provides high-level methods to easily work with entire flow:\n * - getting private key from keystore file using password\n * - creating shares threshold\n * - creating final shares\n * - building final payload which is ready to be used in web3 transaction\n */\nexport class SSVKeys {\n static SHARES_FORMAT_ABI = 'abi';\n\n protected threshold: ISharesKeyPairs | undefined;\n\n /**\n * Extract private key from keystore data using keystore password.\n * Generally can be used in browsers when the keystore data has been provided by browser.\n * @param data\n * @param password\n */\n async extractKeys(data: string, password: string): Promise {\n const privateKey = await new EthereumKeyStore(data).getPrivateKey(password);\n if (!bls.deserializeHexStrToSecretKey) {\n await bls.init(bls.BLS12_381);\n }\n return {\n privateKey: `0x${privateKey}`,\n publicKey: `0x${bls.deserializeHexStrToSecretKey(privateKey).getPublicKey().serializeToHexStr()}`\n };\n }\n\n /**\n * Build threshold using private key and list of operators.\n * @param privateKey\n * @param operators\n */\n async createThreshold(privateKey: string, operators: IOperator[]): Promise {\n const sortedOperators = operatorSortedList(operators);\n this.threshold = await new Threshold().create(privateKey, sortedOperators.map(item => item.id));\n return this.threshold;\n }\n\n /**\n * Encrypt operators shares using operators list (id, publicKey).\n * @param operators\n * @param shares\n */\n async encryptShares(operators: IOperator[], shares: IShares[]): Promise {\n const sortedOperators = operatorSortedList(operators);\n const decodedOperatorPublicKeys = sortedOperators.map(item => Buffer.from(item.operatorKey, 'base64').toString());\n return new Encryption(decodedOperatorPublicKeys, shares).encrypt();\n }\n\n /**\n * Build shares from private key, operators list\n * @param privateKey\n * @param operators\n */\n async buildShares(privateKey: string, operators: IOperator[]): Promise {\n const threshold = await this.createThreshold(privateKey, operators);\n return this.encryptShares(operators, threshold.shares);\n }\n\n /**\n * Getting threshold if it has been created before.\n */\n getThreshold() {\n return this.threshold;\n }\n}\n", "import * as ethers from 'ethers';\nimport semver from 'semver';\nimport * as web3Helper from '../helpers/web3.helper';\n\nimport pkg from '../../../package.json';\n\nimport {\n IsOptional,\n ValidateNested,\n validateSync\n} from 'class-validator';\n\nimport { KeySharesData } from './KeySharesData/KeySharesData';\nimport { KeySharesPayload } from './KeySharesData/KeySharesPayload';\nimport { EncryptShare } from '../Encryption/Encryption';\nimport { IKeySharesPartitialData } from './KeySharesData/IKeySharesData';\nimport { IOperator } from './KeySharesData/IOperator';\nimport { operatorSortedList } from '../helpers/operator.helper';\nimport { OwnerAddressFormatError, OwnerNonceFormatError } from '../exceptions/keystore';\n\nexport interface IKeySharesPayloadData {\n publicKey: string,\n operators: IOperator[],\n encryptedShares: EncryptShare[],\n}\n\nexport interface IKeySharesToSignatureData {\n ownerAddress: string,\n ownerNonce: number,\n privateKey: string,\n}\n\nexport interface IKeySharesFromSignatureData {\n ownerAddress: string,\n ownerNonce: number,\n publicKey: string,\n}\n\nconst SIGNATURE_LENGHT = 192;\nconst PUBLIC_KEY_LENGHT = 96;\n\n/**\n * Key shares file data interface.\n */\nexport class KeyShares {\n @IsOptional()\n @ValidateNested()\n public data: KeySharesData;\n\n @IsOptional()\n @ValidateNested()\n public payload: KeySharesPayload;\n\n constructor() {\n this.data = new KeySharesData();\n this.payload = new KeySharesPayload();\n }\n\n /**\n * Build payload from operators list, encrypted shares and validator public key\n * @param publicKey\n * @param operatorIds\n * @param encryptedShares\n */\n async buildPayload(metaData: IKeySharesPayloadData, toSignatureData: IKeySharesToSignatureData): Promise {\n const {\n ownerAddress,\n ownerNonce,\n privateKey,\n } = toSignatureData;\n\n if (!Number.isInteger(ownerNonce) || ownerNonce < 0) {\n throw new OwnerNonceFormatError(ownerNonce, 'Owner nonce is not positive integer');\n }\n\n let address;\n try {\n address = web3Helper.web3.utils.toChecksumAddress(ownerAddress);\n } catch {\n throw new OwnerAddressFormatError(ownerAddress, 'Owner address is not a valid Ethereum address');\n }\n\n const payload = this.payload.build({\n publicKey: metaData.publicKey,\n operatorIds: operatorSortedList(metaData.operators).map(operator => operator.id),\n encryptedShares: metaData.encryptedShares,\n });\n\n const signature = await web3Helper.buildSignature(`${address}:${ownerNonce}`, privateKey);\n const signSharesBytes = web3Helper.hexArrayToBytes([signature, payload.sharesData]);\n\n payload.sharesData = `0x${signSharesBytes.toString('hex')}`;\n\n // verify signature\n await this.validateSingleShares(payload.sharesData, {\n ownerAddress,\n ownerNonce,\n publicKey: await web3Helper.privateToPublicKey(privateKey),\n });\n\n return payload;\n }\n\n\n async validateSingleShares(shares: string, fromSignatureData: IKeySharesFromSignatureData): Promise {\n const {\n ownerAddress,\n ownerNonce,\n publicKey,\n } = fromSignatureData;\n\n if (!Number.isInteger(ownerNonce) || ownerNonce < 0) {\n throw new OwnerNonceFormatError(ownerNonce, 'Owner nonce is not positive integer');\n }\n\n let address;\n try {\n address = web3Helper.web3.utils.toChecksumAddress(ownerAddress);\n } catch {\n throw new OwnerAddressFormatError(ownerAddress, 'Owner address is not a valid Ethereum address');\n }\n\n const signaturePt = shares.replace('0x', '').substring(0, SIGNATURE_LENGHT);\n\n await web3Helper.validateSignature(`${address}:${ownerNonce}`, `0x${signaturePt}`, publicKey);\n }\n\n /**\n * Build shares from bytes string and operators list length\n * @param bytes\n * @param operatorCount\n */\n buildSharesFromBytes(bytes: string, operatorCount: number): any {\n const sharesPt = bytes.replace('0x', '').substring(SIGNATURE_LENGHT);\n\n const pkSplit = sharesPt.substring(0, operatorCount * PUBLIC_KEY_LENGHT);\n const pkArray = ethers.utils.arrayify('0x' + pkSplit);\n const sharesPublicKeys = this._splitArray(operatorCount, pkArray).map(item =>\n ethers.utils.hexlify(item),\n );\n\n const eSplit = bytes.substring(operatorCount * PUBLIC_KEY_LENGHT);\n const eArray = ethers.utils.arrayify('0x' + eSplit);\n const encryptedKeys = this._splitArray(operatorCount, eArray).map(item =>\n Buffer.from(ethers.utils.hexlify(item).replace('0x', ''), 'hex').toString(\n 'base64',\n ),\n );\n return {\n sharesPublicKeys,\n encryptedKeys,\n };\n }\n\n /**\n * Set new data and validate it.\n * @param data\n */\n update(data: IKeySharesPartitialData) {\n this.data.update(data);\n this.validate();\n }\n\n /**\n * Validate everything\n */\n validate(): any {\n validateSync(this);\n }\n\n /**\n * Initialise from JSON or object data.\n */\n fromJson(content: string | any): KeyShares {\n const body = typeof content === 'string' ? JSON.parse(content) : content;\n const extVersion = semver.parse(body.version);\n const currentVersion = semver.parse(pkg.version);\n if (!extVersion || !currentVersion) {\n throw new Error(`The file for keyshares must contain a version mark provided by ssv-keys.`);\n }\n\n if (!extVersion || (currentVersion.major !== extVersion.major) || (currentVersion.minor !== extVersion.minor)) {\n throw new Error(`The keyshares file you are attempting to reuse does not have the same version (v${pkg.version}) as supported by ssv-keys`);\n }\n\n this.update(body.data);\n return this;\n }\n\n /**\n * Stringify key shares to be ready for saving in file.\n */\n toJson(): string {\n return JSON.stringify({\n version: `v${pkg.version}`,\n createdAt: new Date().toISOString(),\n data: this.data || null,\n payload: this.payload.readable || null,\n }, null, ' ');\n }\n\n private _splitArray(parts: number, arr: Uint8Array) {\n const partLength = Math.floor(arr.length / parts);\n const partsArr = [];\n for (let i = 0; i < parts; i++) {\n const start = i * partLength;\n const end = start + partLength;\n partsArr.push(arr.slice(start, end));\n }\n return partsArr;\n }\n}\n", "import Web3 from 'web3';\nimport * as ethers from 'ethers';\nimport * as ethUtil from 'ethereumjs-util';\n\nimport bls from '../BLS';\nimport { SingleSharesSignatureInvalid } from '../exceptions/bls';\n\nexport const web3 = new Web3();\n\n/**\n * Encode with Web3 eth abi method any fields of shares array required for transaction.\n * @param encryptedShares\n * @param field\n */\nexport const abiEncode = (encryptedShares: any[], field?: string): string[] => {\n return encryptedShares.map(share => {\n const value = field ? Object(share)[field] : share;\n if (String(value).startsWith('0x')) {\n return value;\n }\n return web3.eth.abi.encodeParameter('string', value);\n });\n}\n\n/**\n * This function converts a hexadecimal string into a Uint8Array.\n * It removes the prefix '0x' if present and maps each hexadecimal byte into a Uint8Array.\n *\n * @param {string} hex - The hexadecimal string input, it can start with '0x'.\n * @returns {Uint8Array} - It returns a Uint8Array, where each element in the array is a byte from the hexadecimal string.\n *\n */\nexport const hexToUint8Array = (hex: string) => {\n if (hex.startsWith('0x')) {\n hex = hex.slice(2);\n }\n const length = hex.length / 2;\n const result = new Uint8Array(length);\n for (let i = 0; i < length; i++) {\n const start = i * 2;\n const end = start + 2;\n const byte = parseInt(hex.slice(start, end), 16);\n result[i] = byte;\n }\n return result;\n}\n\n/**\n * This function transforms an array of hexadecimal strings into a single Node.js Buffer.\n * It employs ethers.utils.arrayify to convert each hex string into a Uint8Array, flattens them into a single array, and converts that to a Buffer.\n *\n * @param {string[]} hexArr - An array of hexadecimal strings. Each string can represent bytes of arbitrary length. *\n * @returns {Buffer} - A Node.js Buffer that concatenates the bytes represented by the hexadecimal strings in the input array.\n *\n */\nexport const hexArrayToBytes = (hexArr: string[]): Buffer => {\n const uint8Array = new Uint8Array(hexArr.map(item => [...ethers.utils.arrayify(item)]).flat());\n return Buffer.from(uint8Array);\n}\n\n/**\n * Asynchronously creates a BLS signature for given data using a private key.\n *\n * @param {string} dataToSign - The data to be signed.\n * @param {string} privateKeyHex - Hexadecimal representation of the private key.\n * @returns {Promise} - A promise that resolves to the BLS signature in hexadecimal format.\n *\n * The function initializes the BLS library if needed, deserializes the private key from a hexadecimal string,\n * computes the Keccak-256 hash of the data, signs the hashed data using the deserialized private key,\n * and returns the signature in hexadecimal format, prefixed with '0x'.\n */\nexport const buildSignature = async(dataToSign: string, privateKeyHex: string): Promise => {\n if (!bls.deserializeHexStrToSecretKey) {\n await bls.init(bls.BLS12_381);\n }\n\n const privateKey = bls.deserializeHexStrToSecretKey(privateKeyHex.replace('0x', ''));\n\n const messageHash = ethUtil.keccak256(Buffer.from(dataToSign));\n const signature = privateKey.sign(new Uint8Array(messageHash));\n const signatureHex = signature.serializeToHexStr();\n return `0x${signatureHex}`;\n}\n\n/**\n * Asynchronously validates a BLS signature for given signed data.\n *\n * @param {string} signedData - Data that has been signed.\n * @param {string} signatureHex - Hexadecimal representation of the BLS signature.\n * @param {string} publicKey - Hexadecimal representation of the public key.\n * @throws {SingleSharesSignatureInvalid} - Throws an error if the signature is invalid.\n * @returns {Promise} - Resolves when the signature is successfully verified.\n *\n * The function initializes the BLS library if needed, deserializes the public key and signature from hexadecimal strings,\n * computes the Keccak-256 hash of the signed data, and verifies the signature using the deserialized public key.\n */\nexport const validateSignature = async(signedData: string, signatureHex: string, publicKey: string): Promise => {\n if (!bls.deserializeHexStrToSecretKey) {\n await bls.init(bls.BLS12_381);\n }\n\n const blsPublicKey = bls.deserializeHexStrToPublicKey(publicKey.replace('0x', ''));\n const signature = bls.deserializeHexStrToSignature(signatureHex.replace('0x', ''));\n\n const messageHash = ethUtil.keccak256(Buffer.from(signedData));\n\n if (!blsPublicKey.verify(signature, new Uint8Array(messageHash))) {\n throw new SingleSharesSignatureInvalid(signatureHex, 'Single shares signature is invalid');\n }\n}\n\nexport const privateToPublicKey = async(privateKey: string): Promise => {\n if (!bls.deserializeHexStrToSecretKey) {\n await bls.init(bls.BLS12_381);\n }\n return `0x${bls.deserializeHexStrToSecretKey(privateKey.replace('0x', '')).getPublicKey().serializeToHexStr()}`;\n}\n", "export class BLSDeserializeError extends Error {\n public publicKey: string;\n\n constructor(publicKey: string, message: string) {\n super(message);\n this.publicKey = publicKey;\n }\n}\n\nexport class SingleSharesSignatureInvalid extends Error {\n public data: string;\n\n constructor(data: string, message: string) {\n super(message);\n this.data = data;\n }\n}\n\n", "import {\n IsString,\n Length,\n ValidateNested,\n IsOptional,\n validateSync,\n IsNumber,\n} from 'class-validator';\nimport { IKeySharesData, IKeySharesPartitialData } from './IKeySharesData';\nimport { OperatorData } from './OperatorData';\nimport { OpeatorsListValidator } from './validators/operator-unique';\nimport { PublicKeyValidator } from './validators/public-key';\nimport { operatorSortedList } from '../../helpers/operator.helper';\nimport { OwnerAddressValidator } from './validators/owner-address';\nimport { OwnerNonceValidator } from './validators/owner-nonce';\n\nexport class KeySharesData implements IKeySharesData {\n @IsOptional()\n @IsNumber()\n @OwnerNonceValidator()\n public ownerNonce?: number | null = null;\n\n @IsOptional()\n @IsString()\n @OwnerAddressValidator()\n public ownerAddress?: string | null = null;\n\n @IsOptional()\n @IsString()\n @Length(98, 98)\n @PublicKeyValidator()\n public publicKey?: string | null = null;\n\n @IsOptional()\n @ValidateNested({ each: true })\n @OpeatorsListValidator()\n public operators?: OperatorData[] | null = null;\n\n update(data: IKeySharesPartitialData) {\n if (data.ownerAddress) {\n this.ownerAddress = data.ownerAddress;\n }\n if (data.ownerNonce) {\n this.ownerNonce = data.ownerNonce;\n }\n if (data.publicKey) {\n this.publicKey = data.publicKey;\n }\n if (data.operators) {\n this.operators = operatorSortedList(data.operators);\n }\n }\n\n /**\n * Do all possible validations.\n */\n async validate(): Promise {\n validateSync(this);\n }\n\n /**\n * Get the list of operators IDs.\n */\n get operatorIds(): number[] {\n if (!this.operators?.length) {\n return [];\n }\n return this.operators.map(operator => parseInt(String(operator.id), 10));\n }\n\n /**\n * Get the list of operators public keys.\n */\n get operatorPublicKeys(): string[] {\n if (!this.operators?.length) {\n return [];\n }\n return this.operators.map(operator => String(operator.operatorKey));\n }\n}\n", "import {\n registerDecorator,\n ValidatorConstraint,\n ValidatorConstraintInterface,\n ValidationOptions,\n} from 'class-validator';\nimport { DuplicatedOperatorIdError, DuplicatedOperatorPublicKeyError } from '../../../exceptions/operator';\n\n@ValidatorConstraint({ name: 'uniqueList', async: false })\nexport class OpeatorsListValidatorConstraint implements ValidatorConstraintInterface {\n validate(operatorsList: any) {\n const operatorIds = new Set(), operatorPublicKeys = new Set();\n for (const operator of operatorsList || []) {\n if (operatorIds.has(operator.id)) {\n throw new DuplicatedOperatorIdError(operator, `Operator ID already exists`);\n }\n operatorIds.add(operator.id);\n\n if (operatorPublicKeys.has(operator.operatorKey)) {\n throw new DuplicatedOperatorPublicKeyError(operator, `Operator public key already exists`);\n }\n operatorPublicKeys.add(operator.operatorKey);\n }\n return true;\n }\n\n defaultMessage() {\n return 'The list of operators contains duplicate entries';\n }\n}\n\nexport function OpeatorsListValidator(validationOptions?: ValidationOptions) {\n return function (object: any, propertyName: string) {\n registerDecorator({\n target: object.constructor,\n propertyName,\n options: validationOptions,\n constraints: [],\n validator: OpeatorsListValidatorConstraint,\n });\n };\n}\n\n\n", "import bls from '../../../BLS';\nimport {\n registerDecorator,\n ValidatorConstraint,\n ValidatorConstraintInterface,\n ValidationOptions,\n} from 'class-validator';\nimport { BLSDeserializeError } from '../../../exceptions/bls';\n\n/* Try to BLS deserialize validator public key. */\n@ValidatorConstraint({ name: 'publicKey', async: true })\nexport class PublicKeyValidatorConstraint implements ValidatorConstraintInterface {\n async validate(value: any) {\n try {\n if (typeof value === 'string') {\n bls.deserializeHexStrToPublicKey(value.replace('0x', ''));\n } else {\n value.forEach((item: string) => bls.deserializeHexStrToPublicKey(item.replace('0x', '')));\n }\n } catch (e) {\n throw new BLSDeserializeError( value, 'Failed to BLS deserialize validator public key');\n }\n return true;\n }\n\n defaultMessage() {\n return 'Invalid public key';\n }\n}\n\nexport function PublicKeyValidator(validationOptions?: ValidationOptions) {\n return function (object: any, propertyName: string) {\n registerDecorator({\n target: object.constructor,\n propertyName,\n options: validationOptions,\n constraints: [],\n validator: PublicKeyValidatorConstraint,\n });\n };\n}\n", "import {\n registerDecorator,\n ValidatorConstraint,\n ValidatorConstraintInterface,\n ValidationOptions,\n} from 'class-validator';\nimport * as web3Helper from '../../../helpers/web3.helper';\n\nimport { OwnerAddressFormatError } from '../../../exceptions/keystore';\n\n/* Try to validate ethereum owner address. */\n@ValidatorConstraint({ name: 'ownerAddress', async: false })\nexport class OwnerAddressValidatorConstraint implements ValidatorConstraintInterface {\n validate(value: any) {\n try {\n web3Helper.web3.utils.toChecksumAddress(value);\n } catch {\n throw new OwnerAddressFormatError(value, 'Owner address is not a valid Ethereum address');\n }\n return true;\n }\n\n defaultMessage() {\n return 'Invalid owner address';\n }\n}\n\nexport function OwnerAddressValidator(validationOptions?: ValidationOptions) {\n return function (object: any, propertyName: string) {\n registerDecorator({\n target: object.constructor,\n propertyName,\n options: validationOptions,\n constraints: [],\n validator: OwnerAddressValidatorConstraint,\n });\n };\n}\n", "import {\n registerDecorator,\n ValidatorConstraint,\n ValidatorConstraintInterface,\n ValidationOptions,\n} from 'class-validator';\n\nimport { OwnerNonceFormatError } from '../../../exceptions/keystore';\n\n/* Try to validate owner nonce. */\n@ValidatorConstraint({ name: 'ownerNonce', async: false })\nexport class OwnerNonceValidatorConstraint implements ValidatorConstraintInterface {\n validate(value: any) {\n if (!Number.isInteger(value) || value < 0) {\n throw new OwnerNonceFormatError(value, 'Owner nonce is not positive integer');\n }\n return true;\n }\n\n defaultMessage() {\n return 'Invalid owner nonce';\n }\n}\n\nexport function OwnerNonceValidator(validationOptions?: ValidationOptions) {\n return function (object: any, propertyName: string) {\n registerDecorator({\n target: object.constructor,\n propertyName,\n options: validationOptions,\n constraints: [],\n validator: OwnerNonceValidatorConstraint,\n });\n };\n}\n", "import * as web3Helper from '../../helpers/web3.helper';\n\nimport { IKeySharesPayload } from './IKeySharesPayload';\nimport { EncryptShare } from '../../Encryption/Encryption';\n\n/**\n * Key Shares Payload\n */\nexport class KeySharesPayload implements IKeySharesPayload {\n public readable: any;\n\n private _sharesToBytes(publicKeys: string[], privateKeys: string[]) {\n const encryptedShares = [...privateKeys].map(item => ('0x' + Buffer.from(item, 'base64').toString('hex')));\n const pkPsBytes = web3Helper.hexArrayToBytes([\n ...publicKeys,\n ...encryptedShares,\n ]);\n return `0x${pkPsBytes.toString('hex')}`;\n }\n\n build(data: any): any {\n this.readable = {\n publicKey: data.publicKey,\n operatorIds: data.operatorIds,\n sharesData: this._sharesToBytes(\n data.encryptedShares.map((share: EncryptShare) => share.publicKey),\n data.encryptedShares.map((share: EncryptShare) => share.privateKey)\n ),\n amount: 'Amount of SSV tokens to be deposited to your validator\\'s cluster balance (mandatory only for 1st validator in a cluster)',\n cluster: 'The latest cluster snapshot data, obtained using the cluster-scanner tool. If this is the cluster\\'s 1st validator then use - {0,0,0,0,true}',\n };\n return this.readable;\n }\n}\n"], + "mappings": "kqCAAA,IAAAA,GAAAC,GAAA,oCAAM,OAAS,QAAQ,SAASC,EAAE,CAAC,GAAG,OAAO,SAAU,UAAU,OAAO,QAAS,YAAa,OAAO,QAAQA,EAAE,UAAU,OAAO,QAAS,YAAY,OAAO,IAAK,OAAO,CAAC,EAAEA,CAAC,MAAM,CAAC,IAAIC,EAAK,OAAO,QAAS,YAAaA,EAAE,OAAe,OAAO,MAAO,YAAaA,EAAE,KAAUA,EAAE,KAAKA,EAAE,UAAYD,EAAE,CAAC,CAAC,GAAG,UAAU,CAAC,IAAI,OAAO,OAAO,QAAQ,OAAQ,UAAU,CAAC,SAASE,EAAEC,EAAEC,EAAEC,EAAE,CAAC,SAASC,EAAEC,EAAEP,EAAE,CAAC,GAAG,CAACI,EAAEG,GAAG,CAAC,GAAG,CAACJ,EAAEI,GAAG,CAAC,IAAIC,EAAc,OAAOC,GAAnB,YAA4BA,EAAQ,GAAG,CAACT,GAAGQ,EAAE,OAAOA,EAAED,EAAE,EAAE,EAAE,GAAGG,EAAE,OAAOA,EAAEH,EAAE,EAAE,EAAE,IAAII,EAAE,IAAI,MAAM,uBAAuBJ,EAAE,GAAG,EAAE,MAAMI,EAAE,KAAK,mBAAmBA,CAAC,CAAC,IAAIC,EAAER,EAAEG,GAAG,CAAC,QAAQ,CAAC,CAAC,EAAEJ,EAAEI,GAAG,GAAG,KAAKK,EAAE,QAAQ,SAASV,EAAE,CAAC,IAAIE,GAAED,EAAEI,GAAG,GAAGL,GAAG,OAAOI,EAAEF,IAAGF,CAAC,CAAC,EAAEU,EAAEA,EAAE,QAAQV,EAAEC,EAAEC,EAAEC,CAAC,CAAC,CAAC,OAAOD,EAAEG,GAAG,OAAO,CAAC,QAAQG,EAAc,OAAOD,GAAnB,YAA4BA,EAAQF,EAAE,EAAEA,EAAEF,EAAE,OAAOE,IAAID,EAAED,EAAEE,EAAE,EAAE,OAAOD,CAAC,CAAC,OAAOJ,CAAC,EAAG,EAAE,CAAC,EAAE,CAAC,SAASW,EAAQC,EAAOC,EAAQ,CAEz0B,IAAMC,EAAYH,EAAQ,WAAW,EAErCC,EAAO,QAAUE,CAEjB,EAAE,CAAC,UAAY,CAAC,CAAC,EAAE,EAAE,CAAC,SAAS,QAAQ,OAAO,QAAQ,EASrD,SAA0CC,EAAMC,EAAS,CACtD,OAAO,SAAY,UAAY,OAAO,QAAW,SACnD,OAAO,QAAUA,EAAQ,EAClB,OAAO,QAAW,YAAc,OAAO,IAC9C,OAAO,CAAC,EAAGA,CAAO,EACX,OAAO,SAAY,SAC1B,QAAQ,UAAeA,EAAQ,EAE/BD,EAAK,UAAeC,EAAQ,CAC9B,GAAG,OAAQ,UAAW,CACtB,OAAiB,IAAM,CACb,aACA,IAAI,oBAAuB,CAE/B,qBAIC,CAAC,wBAAyB,oBAAqB,sBAAwB,CAE9E,KAAK;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA,sDAAmrQ,CAElrQ,EAEA,2BAIC,CAAC,wBAAyB,oBAAqB,sBAAwB,CAE9E,KAAK;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA,4DAA0of,CAEzof,EAEA,iBAIC,CAAC,wBAAyB,oBAAqB,sBAAwB,CAE9E,KAAK;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA,kDAA6nB,CAE5nB,EAEA,2BAIC,CAAC,wBAAyB,oBAAqB,sBAAwB,CAE9E,KAAK;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA,4DAAmtqB,CAEltqB,EAEA,6BAIC,CAAC,wBAAyB,oBAAqB,sBAAwB,CAE9E,KAAK;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA,8DAAo9G,CAEn9G,EAEA,0BAIC,CAAC,wBAAyB,oBAAqB,sBAAwB,CAE9E,KAAK;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA,2DAA+kF,CAE9kF,EAEA,4BAIC,CAAC,wBAAyB,oBAAqB,sBAAwB,CAE9E,KAAK;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA,6DAA6jG,CAE5jG,EAEA,2BAIC,CAAC,wBAAyB,oBAAqB,sBAAwB,CAE9E,KAAK;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA,4DAAsxF,CAErxF,EAEA,yBAIC,CAAC,wBAAyB,oBAAqB,sBAAwB,CAE9E,KAAK;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA,0DAAq4sD,CAEp4sD,EAEA,0BAIC,CAAC,wBAAyB,oBAAqB,sBAAwB,CAE9E,KAAK;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA,2DAA+vD,CAE9vD,EAEA,wBAIC,CAAC,wBAAyB,oBAAqB,sBAAwB,CAE9E,KAAK;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA,yDAA+kG,CAE9kG,EAEA,wBAIC,CAAC,wBAAyB,oBAAqB,sBAAwB,CAE9E,KAAK;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA,yDAA4od,CAE3od,EAEA,yBAIC,CAAC,wBAAyB,oBAAqB,sBAAwB,CAE9E,KAAK;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA,0DAAqsD,CAEpsD,EAEA,kCAIC,CAAC,wBAAyB,oBAAqB,sBAAwB,CAE9E,KAAK;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA,mEAAi40D,CAEh40D,EAEA,+BAIC,CAAC,wBAAyB,oBAAqB,sBAAwB,CAE9E,KAAK;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA;AAAA,gEAAogG,CAEngG,EAEA,qBAIE,QAAW,CAEnB,KAAK;AAAA;AAAA,sDAAoG,CAEnG,CAEI,EAGI,yBAA2B,CAAC,EAGhC,SAAS,oBAAoBC,EAAU,CAEtC,IAAIC,EAAe,yBAAyBD,GAC5C,GAAIC,IAAiB,OACpB,OAAOA,EAAa,QAGrB,IAAIN,EAAS,yBAAyBK,GAAY,CAGjD,QAAS,CAAC,CACX,EAGA,2BAAoBA,GAAUL,EAAQA,EAAO,QAAS,mBAAmB,EAGlEA,EAAO,OACf,CAMC,oBAAoB,EAAI,CAACC,EAASM,IAAe,CAChD,QAAQC,KAAOD,EACX,oBAAoB,EAAEA,EAAYC,CAAG,GAAK,CAAC,oBAAoB,EAAEP,EAASO,CAAG,GAC/E,OAAO,eAAeP,EAASO,EAAK,CAAE,WAAY,GAAM,IAAKD,EAAWC,EAAK,CAAC,CAGjF,EAKA,oBAAoB,EAAI,CAACC,EAAKC,IAAU,OAAO,UAAU,eAAe,KAAKD,EAAKC,CAAI,EAMtF,oBAAoB,EAAKT,GAAY,CACjC,OAAO,QAAW,aAAe,OAAO,aAC1C,OAAO,eAAeA,EAAS,OAAO,YAAa,CAAE,MAAO,QAAS,CAAC,EAEvE,OAAO,eAAeA,EAAS,aAAc,CAAE,MAAO,EAAK,CAAC,CAC7D,EAQD,IAAI,oBAAsB,oBAAoB,gBAAgB,EAC9D,2BAAsB,oBAAoB,QAEnC,mBACR,GAAG,CAEZ,CAAC,CACD,EAAE,CAAC,CAAC,CAAC,EAAE,CAAC,EAAE,CAAC,CAAC,CAAC,EAAE,CAAC,CAChB,CAAC,ICjQD,IAAIU,GAEJ,GAAI,CACF,OAAO,OACPA,GAAQ,EAAQ,uBAClB,OAAQC,EAAN,CACAD,GAAQ,EAAQ,eAClB,CAEA,IAAOE,EAAQF,GCTR,IAAMG,GAAN,KAA2B,CAA3B,cACL,KAAO,eAAiB,EAExB,kBAAkBC,EAAsB,CACtC,KAAK,eAAiBA,CACxB,CACF,EAEaC,GAA0BC,GACjC,EAAAA,EAAS,GAAKA,EAAS,IAAMA,EAAS,GAAK,GAMpCC,GAAuB,IAAIJ,GCfjC,IAAMK,EAAN,cAAsC,KAAM,CAGjD,YAAYC,EAAWC,EAAiB,CACtC,MAAMA,CAAO,EACb,KAAK,KAAOD,CACd,CACF,EAEaE,EAAN,cAAmC,KAAM,CAG9C,YAAYF,EAAWC,EAAiB,CACtC,MAAMA,CAAO,EACb,KAAK,KAAOD,CACd,CACF,EAEaG,EAAN,cAAoC,KAAM,CAC/C,YAAYF,EAAiB,CAC3B,MAAMA,CAAO,CACf,CACF,EAEaG,EAAN,cAAkC,KAAM,CAC7C,YAAYH,EAAiB,CAC3B,MAAMA,CAAO,CACf,CACF,EAEaI,EAAN,cAAoC,KAAM,CAG/C,YAAYL,EAAWC,EAAiB,CACtC,MAAMA,CAAO,EACb,KAAK,KAAOD,CACd,CACF,EAEaM,EAAN,cAAsC,KAAM,CAGjD,YAAYN,EAAWC,EAAiB,CACtC,MAAMA,CAAO,EACb,KAAK,KAAOD,CACd,CACF,EAEaO,EAAN,cAAoC,KAAM,CAG/C,YAAYP,EAAWC,EAAiB,CACtC,MAAMA,CAAO,EACb,KAAK,KAAOD,CACd,CACF,ECtCO,IAAMQ,GAAN,cAAmD,KAAM,CAI9D,YAAYC,EAAqBC,EAAiB,CAChD,MAAMA,CAAO,EACb,KAAK,UAAYD,CACnB,CACF,EAEaE,GAAN,cAA8C,KAAM,CAIzD,YAAYC,EAAeF,EAAiB,CAC1C,MAAMA,CAAO,EACb,KAAK,SAAWE,CAClB,CACF,EAKMC,GAAN,KAAgB,CAAhB,cAGE,KAAU,OAAqB,CAAC,EAEhC,WAAW,0BAAmC,CAC5C,MAAO,EACT,CASM,OAAOC,EAA0BC,EAAiD,QAAAC,EAAA,sBACtF,GAAI,CAACF,EAAiB,WAAW,IAAI,EACnC,MAAM,IAAIG,EAAsBH,EAAkB,oDAAoD,EAYxG,GATAC,EAAY,IAAIG,GAAc,CAC5B,GAAI,CAAC,OAAO,UAAUA,CAAU,EAC9B,MAAM,IAAIP,GACRO,EACA,kCAAkCA,GACpC,CAEJ,CAAC,EAEG,CAACC,GAAuBJ,EAAY,MAAM,EAC5C,MAAM,IAAIP,GACRO,EACA,4EACF,EAGF,IAAMK,EAAM,CAAC,EACPC,EAAM,CAAC,EAERC,EAAI,+BACP,MAAMA,EAAI,KAAKA,EAAI,SAAS,GAG9B,KAAK,WAAaA,EAAI,6BAA6BR,EAAiB,QAAQ,KAAM,EAAE,CAAC,EACrF,KAAK,UAAY,KAAK,WAAW,aAAa,EAE9CM,EAAI,KAAK,KAAK,UAAU,EACxBC,EAAI,KAAK,KAAK,SAAS,EAEvB,IAAME,GAAKR,EAAY,OAAS,GAAK,EAErC,QAASS,EAAI,EAAGA,EAAIT,EAAY,OAASQ,EAAGC,GAAK,EAAG,CAClD,IAAMC,EAAoB,IAAIH,EAAI,UAClCG,EAAG,YAAY,EACfL,EAAI,KAAKK,CAAE,EACX,IAAMC,EAAKD,EAAG,aAAa,EAC3BJ,EAAI,KAAKK,CAAE,CACb,CAGA,QAAWR,KAAcH,EAAa,CACpC,IAAMY,EAAK,IAAIL,EAAI,GACnBK,EAAG,OAAOT,CAAU,EACpB,IAAMU,EAAiB,IAAIN,EAAI,UAC/BM,EAAe,MAAMR,EAAKO,CAAE,EAE5B,IAAME,EAAiB,IAAIP,EAAI,UAC/BO,EAAe,MAAMR,EAAKM,CAAE,EAE5B,KAAK,OAAO,KAAK,CACf,WAAY,KAAKC,EAAe,kBAAkB,IAClD,UAAW,KAAKC,EAAe,kBAAkB,IACjD,GAAAF,CACF,CAAC,CACH,CAQA,MANkC,CAChC,WAAY,KAAK,KAAK,WAAW,kBAAkB,IACnD,UAAW,KAAK,KAAK,UAAU,kBAAkB,IACjD,OAAQ,KAAK,MACf,CAGF,GACF,EAEOG,EAAQjB,GC/Hf,IAAAkB,GAAmB,eACnBC,GAA2B,eAC3BC,EAAmB,0BACnBC,EAAkC,qBAiDlC,IAAMC,GAAN,KAAuB,CASrB,YAAYC,EAAmB,CAP/B,KAAQ,WAAa,GAQnB,GAAI,CAACA,EACH,MAAM,IAAIC,EAAwBD,EAAc,yCAAyC,EAO3F,GALI,OAAOA,GAAiB,SAC1B,KAAK,aAAe,KAAK,MAAMA,CAAY,EAE3C,KAAK,aAAeA,EAElB,CAAC,KAAK,aAAa,QACrB,MAAM,IAAIE,EAAqB,KAAK,aAAc,uBAAuB,CAE7E,CAEA,cAAuB,CA3EzB,IAAAC,EA4EI,GAAI,KAAK,aACP,QAAQA,EAAA,KAAK,aAAa,UAAlB,KAAAA,EAA6B,KAAK,aAAa,aAChD,GACH,OAAO,KAAK,aAAa,YACtB,GACH,OAAO,KAAK,aAAa,OACtB,GACH,OAAO,KAAK,aAAa,OAG/B,MAAO,EACT,CAMM,cAAcC,EAAW,GAAqB,QAAAC,EAAA,sBAElD,GAAI,KAAK,WAAY,OAAO,KAAK,WACjC,OAAQ,KAAK,aAAa,aACnB,GACH,KAAK,OAAS,MAAM,EAAAC,QAAO,OAAO,KAAK,aAAcF,CAAQ,EAC7D,UACG,GACH,KAAK,OAAS,MAAM,EAAAE,QAAO,OAAO,KAAK,aAAcF,EAAU,EAAI,EACnE,UACG,GACH,KAAK,OAAS,MAAM,KAAK,OAAO,KAAK,aAAcA,CAAQ,EAC3D,MAEJ,GAAI,KAAK,SACP,KAAK,WAAa,KAAK,OAAO,cAAc,EAAE,SAAS,KAAK,EACxD,CAAC,KAAK,YACR,MAAM,IAAIG,EAAsB,kBAAkB,EAGtD,OAAO,KAAK,UACd,GAQa,OACXC,EACAJ,EACiB,QAAAC,EAAA,sBACjB,IAAMI,EAAmB,OAAOD,GAAU,SAAWA,EAAQ,KAAK,MAAMA,CAAK,EAE7E,GAAIC,EAAK,UAAY,EACnB,MAAM,IAAIC,EAAoB,iBAAiB,EAGjD,IAAIC,EACAC,EACJ,GAAIH,EAAK,OAAO,IAAI,WAAa,SAC/BG,EAAYH,EAAK,OAAO,IAAI,OAC5BE,KAAa,eACX,OAAO,KAAKP,CAAQ,EACpB,OAAO,KAAKQ,EAAU,KAAM,KAAK,EACjCA,EAAU,EACVA,EAAU,EACVA,EAAU,EACVA,EAAU,KACZ,UACSH,EAAK,OAAO,IAAI,WAAa,SAAU,CAGhD,GAFAG,EAAYH,EAAK,OAAO,IAAI,OAExBG,EAAU,MAAQ,cACpB,MAAM,IAAIF,EAAoB,kCAAkC,EAGlEC,EAAa,GAAAE,QAAO,WAClB,OAAO,KAAKT,CAAQ,EACpB,OAAO,KAAKQ,EAAU,KAAM,KAAK,EACjCA,EAAU,EACVA,EAAU,MACV,QACF,CACF,KACE,OAAM,IAAIF,EAAoB,mCAAmC,EAGnE,IAAMI,EAAa,OAAO,KAAKL,EAAK,OAAO,OAAO,QAAS,KAAK,EAC1DM,EAAiB,OAAO,OAAO,CAAC,OAAO,KAAKJ,EAAW,MAAM,GAAI,EAAE,CAAC,EAAGG,CAAU,CAAC,EAKlFE,EAJqC,CACzC,sBACA,eACF,EACwCP,EAAK,OAAO,SAAS,UAE7D,GADoBO,EAAaD,CAAc,EACvC,SAAS,KAAK,IAAMN,EAAK,OAAO,SAAS,QAC/C,MAAM,IAAIC,EAAoB,kBAAkB,EAGlD,IAAMO,EAAW,GAAAJ,QAAO,iBACtBJ,EAAK,OAAO,OAAO,SACnBE,EAAW,MAAM,EAAG,EAAE,EACtB,OAAO,KAAKF,EAAK,OAAO,OAAO,OAAO,GAAI,KAAK,CACjD,EACMS,EAAe,KAAK,gBAAgBD,EAAUH,CAAU,EAC9D,OAAO,IAAI,EAAAR,QAAOY,CAAI,CACxB,GAMU,gBAAgBC,EAAyCC,EAAsB,CACvF,OAAO,OAAO,OAAO,CAACD,EAAO,OAAOC,CAAI,EAAGD,EAAO,MAAM,CAAC,CAAC,CAC5D,CAMA,OAAO,YAAYE,EAA+B,CAChD,OAAO,MAAM,KAAKA,EAAYC,GAEpB,KAAKA,EAAO,KAAM,SAAS,EAAE,IAAK,MAAM,EAAE,CACnD,EAAE,KAAK,EAAE,CACZ,CACF,EAEOC,EAAQxB,GC3Mf,IAAIyB,GAEJ,GAAI,CACF,OAAO,OACPA,GAAQ,EAAQ,aAAa,SAC/B,OAAQC,EAAN,CACAD,GAAQ,IACV,CAEA,IAAOE,EAAQF,GCLR,IAAMG,EAAN,cAA0C,KAAM,CAGrD,YAAYC,EAA2CC,EAAiB,CACtE,MAAMA,CAAO,EACb,KAAK,SAAWD,CAClB,CACF,EAQqBE,EAArB,KAAgC,CAK9B,YAAYC,EAA8BC,EAAmB,CAC3D,KAAK,mBAAqB,CAAC,GAAGD,CAAkB,EAChD,KAAK,OAASC,CAChB,CAEA,SAA0B,CACxB,IAAMC,EAAkC,CAAC,EACzC,OAAW,CAACC,EAAKC,CAAiB,IAAK,KAAK,mBAAmB,QAAQ,EAAG,CACxE,IAAMC,EAAY,IAAIC,EAAU,CAAC,CAAC,EAClCD,EAAU,aAAaD,CAAiB,EACxC,IAAMG,EAAsBF,EAAU,QAAQ,KAAK,OAAOF,GAAK,UAAU,EACnEK,EAA+B,CACjC,kBAAAJ,EACA,WAAYG,EACZ,UAAW,KAAK,OAAOJ,GAAK,SAChC,EACAD,EAAgB,KAAKM,CAAc,CACrC,CACA,OAAON,CACT,CACF,EC5CA,IAAAO,EAAqE,qBCArE,IAAAC,EAKO,qBCLP,IAAAC,GAAuB,eAIhB,IAAMC,GAA8BC,GAAwC,CACjF,GAAI,CACF,IAAMC,EAAe,4EACfC,KAAkB,WAAOF,CAAS,EACxC,GAAIA,EAAU,OAAS,GACrB,MAAM,MAAM,uEAAuE,EAErF,GAAI,CAACE,EAAgB,WAAW,gCAAgC,EAC9D,MAAM,MAAMD,CAAY,EAE1B,IAAME,EAAU,IAAIC,EAAU,CAAC,CAAC,EAChC,GAAI,CACFD,EAAQ,aAAaD,CAAe,CACtC,OAASG,EAAP,CACA,MAAM,IAAIC,EACR,CACE,IAAKJ,EACL,OAAQF,CACV,EACAC,CACF,CACF,CACA,MAAO,EACT,OAASM,EAAP,CAGA,GAAM,CAAE,QAAAC,CAAQ,EAAID,EACpB,OAAOC,CACT,CACF,EC/BO,IAAMC,EAAN,cAAwC,KAAM,CAGnD,YAAYC,EAAyBC,EAAiB,CACpD,MAAMA,CAAO,EACb,KAAK,SAAWD,CAClB,CACF,EAEaE,EAAN,cAA+C,KAAM,CAG1D,YAAYF,EAAyBC,EAAiB,CACpD,MAAMA,CAAO,EACb,KAAK,SAAWD,CAClB,CACF,EAEaG,EAAN,cAA2C,KAAM,CAItD,YAAYC,EAA2CC,EAA2CJ,EAAiB,CACjH,MAAMA,CAAO,EACb,KAAK,QAAUG,EACf,KAAK,QAAUC,CACjB,CACF,EAEaC,EAAN,cAAqC,KAAM,CAGhD,YAAYC,EAAmBN,EAAiB,CAC9C,MAAMA,CAAO,EACb,KAAK,UAAYM,CACnB,CACF,EF5BO,IAAMC,EAAN,KAAkF,CACvF,SAASC,EAAY,CACnB,IAAMC,EAASC,GAA2BF,CAAK,EAC/C,GAAIC,IAAW,GACb,MAAM,IAAIE,EAAuBH,EAAO,GAAGC,GAAQ,EAErD,MAAO,EACT,CAEA,gBAAiB,CACf,MAAO,6BACT,CACF,EAZaF,EAANK,EAAA,IADN,uBAAoB,CAAE,KAAM,cAAe,MAAO,EAAM,CAAC,GAC7CL,GAcN,SAASM,GAA0BC,EAAuC,CAC/E,OAAO,SAAUC,EAAaC,EAAsB,IAClD,qBAAkB,CAChB,OAAQD,EAAO,YACf,aAAAC,EACA,QAASF,EACT,YAAa,CAAC,EACd,UAAWP,CACb,CAAC,CACH,CACF,CD7BO,IAAMU,EAAN,KAA4C,CAYjD,YAAYC,EAAiB,CAC3B,KAAK,GAAKA,EAAK,GACf,KAAK,YAAcA,EAAK,YACxB,KAAK,SAAS,CAChB,CAKA,UAAiB,IACf,gBAAa,IAAI,CACnB,CACF,EApBSC,EAAA,IAHN,cAAW,CAAE,QAAS,yBAAyB,CAAC,KAChD,aAAU,CAAE,QAAS,8BAA8B,CAAC,KACpD,SAAM,CAAE,QAAS,oCAAoC,CAAC,GAH5CF,EAIJ,kBAMAE,EAAA,IAJN,cAAW,CAAE,QAAS,iCAAiC,CAAC,KACxD,aAAU,CAAE,QAAS,sCAAsC,CAAC,KAC5D,YAAS,CAAE,QAAS,0CAA0C,CAAC,EAC/DC,GAA0B,GAThBH,EAUJ,2BIPF,IAAMI,EAAsBC,GAC1BA,EACJ,KAAK,CAACC,EAAQC,IAAW,CAACD,EAAE,GAAK,CAACC,EAAE,EAAE,EACtC,IACEC,GAA6C,CAC5C,GAAI,CAACA,EAAS,IAAM,CAACA,EAAS,YAC5B,MAAM,IAAIC,EAA6BJ,EAAWA,EAAW,oDAAoD,EAEnH,OAAO,IAAIK,EAAaF,CAAQ,CAClC,CACF,ECGG,IAAMG,EAAN,KAAc,CAWb,YAAYC,EAAcC,EAA0C,QAAAC,EAAA,sBACxE,IAAMC,EAAa,MAAM,IAAIC,EAAiBJ,CAAI,EAAE,cAAcC,CAAQ,EAC1E,OAAKI,EAAI,+BACP,MAAMA,EAAI,KAAKA,EAAI,SAAS,GAEvB,CACL,WAAY,KAAKF,IACjB,UAAW,KAAKE,EAAI,6BAA6BF,CAAU,EAAE,aAAa,EAAE,kBAAkB,GAChG,CACF,GAOM,gBAAgBA,EAAoBG,EAAkD,QAAAJ,EAAA,sBAC1F,IAAMK,EAAkBC,EAAmBF,CAAS,EACpD,YAAK,UAAY,MAAM,IAAIG,EAAU,EAAE,OAAON,EAAYI,EAAgB,IAAIG,GAAQA,EAAK,EAAE,CAAC,EACvF,KAAK,SACd,GAOM,cAAcJ,EAAwBK,EAA4C,QAAAT,EAAA,sBAEtF,IAAMU,EADkBJ,EAAmBF,CAAS,EACF,IAAII,GAAQ,OAAO,KAAKA,EAAK,YAAa,QAAQ,EAAE,SAAS,CAAC,EAChH,OAAO,IAAIG,EAAWD,EAA2BD,CAAM,EAAE,QAAQ,CACnE,GAOM,YAAYR,EAAoBG,EAAiD,QAAAJ,EAAA,sBACrF,IAAMY,EAAY,MAAM,KAAK,gBAAgBX,EAAYG,CAAS,EAClE,OAAO,KAAK,cAAcA,EAAWQ,EAAU,MAAM,CACvD,GAKA,cAAgB,CACd,OAAO,KAAK,SACd,CACF,EA5Daf,EACJ,kBAAoB,MCtB7B,IAAAgB,EAAwB,eACxBC,GAAmB,eCDnB,IAAAC,GAAiB,aACjBC,GAAwB,eACxBC,GAAyB,wBCFlB,IAAMC,EAAN,cAAkC,KAAM,CAG7C,YAAYC,EAAmBC,EAAiB,CAC9C,MAAMA,CAAO,EACb,KAAK,UAAYD,CACnB,CACF,EAEaE,EAAN,cAA2C,KAAM,CAGtD,YAAYC,EAAcF,EAAiB,CACzC,MAAMA,CAAO,EACb,KAAK,KAAOE,CACd,CACF,EDTO,IAAMC,EAAO,IAAI,GAAAC,QAgDjB,IAAMC,GAAmBC,GAA6B,CAC3D,IAAMC,EAAa,IAAI,WAAWD,EAAO,IAAIE,GAAQ,CAAC,GAAU,SAAM,SAASA,CAAI,CAAC,CAAC,EAAE,KAAK,CAAC,EAC7F,OAAO,OAAO,KAAKD,CAAU,CAC/B,EAaaE,GAAiB,CAAMC,EAAoBC,IAA2CC,EAAA,wBAC5FC,EAAI,+BACP,MAAMA,EAAI,KAAKA,EAAI,SAAS,GAG9B,IAAMC,EAAaD,EAAI,6BAA6BF,EAAc,QAAQ,KAAM,EAAE,CAAC,EAE7EI,EAAsB,aAAU,OAAO,KAAKL,CAAU,CAAC,EAG7D,MAAO,KAFWI,EAAW,KAAK,IAAI,WAAWC,CAAW,CAAC,EAC9B,kBAAkB,GAEnD,GAcaC,GAAoB,CAAMC,EAAoBC,EAAsBC,IAAqCP,EAAA,wBAC/GC,EAAI,+BACP,MAAMA,EAAI,KAAKA,EAAI,SAAS,GAG9B,IAAMO,EAAeP,EAAI,6BAA6BM,EAAU,QAAQ,KAAM,EAAE,CAAC,EAC3EE,EAAYR,EAAI,6BAA6BK,EAAa,QAAQ,KAAM,EAAE,CAAC,EAE3EH,EAAsB,aAAU,OAAO,KAAKE,CAAU,CAAC,EAE7D,GAAI,CAACG,EAAa,OAAOC,EAAW,IAAI,WAAWN,CAAW,CAAC,EAC7D,MAAM,IAAIO,EAA6BJ,EAAc,oCAAoC,CAE7F,GAEaK,GAA2BT,GAAwCF,EAAA,wBAC9E,OAAKC,EAAI,+BACP,MAAMA,EAAI,KAAKA,EAAI,SAAS,GAEvB,KAAKA,EAAI,6BAA6BC,EAAW,QAAQ,KAAM,EAAE,CAAC,EAAE,aAAa,EAAE,kBAAkB,GAC9G,stFD9GA,IAAAU,EAIO,qBGVP,IAAAC,EAOO,qBCPP,IAAAC,GAKO,qBAIA,IAAMC,EAAN,KAA8E,CACnF,SAASC,EAAoB,CAC3B,IAAMC,EAAc,IAAI,IAAOC,EAAqB,IAAI,IACxD,QAAWC,KAAYH,GAAiB,CAAC,EAAG,CAC1C,GAAIC,EAAY,IAAIE,EAAS,EAAE,EAC7B,MAAM,IAAIC,EAA0BD,EAAU,4BAA4B,EAI5E,GAFAF,EAAY,IAAIE,EAAS,EAAE,EAEvBD,EAAmB,IAAIC,EAAS,WAAW,EAC7C,MAAM,IAAIE,EAAiCF,EAAU,oCAAoC,EAE3FD,EAAmB,IAAIC,EAAS,WAAW,CAC7C,CACA,MAAO,EACT,CAEA,gBAAiB,CACf,MAAO,kDACT,CACF,EApBaJ,EAANO,EAAA,IADN,wBAAoB,CAAE,KAAM,aAAc,MAAO,EAAM,CAAC,GAC5CP,GAsBN,SAASQ,GAAsBC,EAAuC,CAC3E,OAAO,SAAUC,EAAaC,EAAsB,IAClD,sBAAkB,CAChB,OAAQD,EAAO,YACf,aAAAC,EACA,QAASF,EACT,YAAa,CAAC,EACd,UAAWT,CACb,CAAC,CACH,CACF,CCxCA,IAAAY,GAKO,qBAKA,IAAMC,EAAN,KAA2E,CAC1E,SAASC,EAAY,QAAAC,EAAA,sBACzB,GAAI,CACE,OAAOD,GAAU,SACnBE,EAAI,6BAA6BF,EAAM,QAAQ,KAAM,EAAE,CAAC,EAExDA,EAAM,QAASG,GAAiBD,EAAI,6BAA6BC,EAAK,QAAQ,KAAM,EAAE,CAAC,CAAC,CAE5F,OAAS,EAAP,CACA,MAAM,IAAIC,EAAqBJ,EAAO,gDAAgD,CACxF,CACA,MAAO,EACT,GAEA,gBAAiB,CACf,MAAO,oBACT,CACF,EAjBaD,EAANM,EAAA,IADN,wBAAoB,CAAE,KAAM,YAAa,MAAO,EAAK,CAAC,GAC1CN,GAmBN,SAASO,GAAmBC,EAAuC,CACxE,OAAO,SAAUC,EAAaC,EAAsB,IAClD,sBAAkB,CAChB,OAAQD,EAAO,YACf,aAAAC,EACA,QAASF,EACT,YAAa,CAAC,EACd,UAAWR,CACb,CAAC,CACH,CACF,CCxCA,IAAAW,GAKO,qBAOA,IAAMC,EAAN,KAA8E,CACnF,SAASC,EAAY,CACnB,GAAI,CACSC,EAAK,MAAM,kBAAkBD,CAAK,CAC/C,OAAQ,EAAN,CACA,MAAM,IAAIE,EAAwBF,EAAO,+CAA+C,CAC1F,CACA,MAAO,EACT,CAEA,gBAAiB,CACf,MAAO,uBACT,CACF,EAbaD,EAANI,EAAA,IADN,wBAAoB,CAAE,KAAM,eAAgB,MAAO,EAAM,CAAC,GAC9CJ,GAeN,SAASK,GAAsBC,EAAuC,CAC3E,OAAO,SAAUC,EAAaC,EAAsB,IAClD,sBAAkB,CAChB,OAAQD,EAAO,YACf,aAAAC,EACA,QAASF,EACT,YAAa,CAAC,EACd,UAAWN,CACb,CAAC,CACH,CACF,CCrCA,IAAAS,GAKO,qBAMA,IAAMC,EAAN,KAA4E,CACjF,SAASC,EAAY,CACnB,GAAI,CAAC,OAAO,UAAUA,CAAK,GAAKA,EAAQ,EACtC,MAAM,IAAIC,EAAsBD,EAAO,qCAAqC,EAE9E,MAAO,EACT,CAEA,gBAAiB,CACf,MAAO,qBACT,CACF,EAXaD,EAANG,EAAA,IADN,wBAAoB,CAAE,KAAM,aAAc,MAAO,EAAM,CAAC,GAC5CH,GAaN,SAASI,GAAoBC,EAAuC,CACzE,OAAO,SAAUC,EAAaC,EAAsB,IAClD,sBAAkB,CAChB,OAAQD,EAAO,YACf,aAAAC,EACA,QAASF,EACT,YAAa,CAAC,EACd,UAAWL,CACb,CAAC,CACH,CACF,CJlBO,IAAMQ,EAAN,KAA8C,CAA9C,cAIL,KAAO,WAA6B,KAKpC,KAAO,aAA+B,KAMtC,KAAO,UAA4B,KAKnC,KAAO,UAAoC,KAE3C,OAAOC,EAA+B,CAChCA,EAAK,eACP,KAAK,aAAeA,EAAK,cAEvBA,EAAK,aACP,KAAK,WAAaA,EAAK,YAErBA,EAAK,YACP,KAAK,UAAYA,EAAK,WAEpBA,EAAK,YACP,KAAK,UAAYC,EAAmBD,EAAK,SAAS,EAEtD,CAKM,UAAyB,QAAAE,EAAA,yBAC7B,gBAAa,IAAI,CACnB,GAKA,IAAI,aAAwB,CA/D9B,IAAAC,EAgEI,OAAKA,EAAA,KAAK,YAAL,MAAAA,EAAgB,OAGd,KAAK,UAAU,IAAIC,GAAY,SAAS,OAAOA,EAAS,EAAE,EAAG,EAAE,CAAC,EAF9D,CAAC,CAGZ,CAKA,IAAI,oBAA+B,CAzErC,IAAAD,EA0EI,OAAKA,EAAA,KAAK,YAAL,MAAAA,EAAgB,OAGd,KAAK,UAAU,IAAIC,GAAY,OAAOA,EAAS,WAAW,CAAC,EAFzD,CAAC,CAGZ,CACF,EA3DSC,EAAA,IAHN,cAAW,KACX,YAAS,EACTC,GAAoB,GAHVP,EAIJ,0BAKAM,EAAA,IAHN,cAAW,KACX,YAAS,EACTE,GAAsB,GARZR,EASJ,4BAMAM,EAAA,IAJN,cAAW,KACX,YAAS,KACT,UAAO,GAAI,EAAE,EACbG,GAAmB,GAdTT,EAeJ,yBAKAM,EAAA,IAHN,cAAW,KACX,kBAAe,CAAE,KAAM,EAAK,CAAC,EAC7BI,GAAsB,GAnBZV,EAoBJ,yBK5BF,IAAMW,GAAN,KAAoD,CAGjD,eAAeC,EAAsBC,EAAuB,CAClE,IAAMC,EAAkB,CAAC,GAAGD,CAAW,EAAE,IAAIE,GAAS,KAAO,OAAO,KAAKA,EAAM,QAAQ,EAAE,SAAS,KAAK,CAAE,EAKzG,MAAO,KAJsBC,GAAgB,CAC3C,GAAGJ,EACH,GAAGE,CACL,CAAC,EACqB,SAAS,KAAK,GACtC,CAEA,MAAMG,EAAgB,CACpB,YAAK,SAAW,CACd,UAAWA,EAAK,UAChB,YAAaA,EAAK,YAClB,WAAY,KAAK,eACfA,EAAK,gBAAgB,IAAKC,GAAwBA,EAAM,SAAS,EACjED,EAAK,gBAAgB,IAAKC,GAAwBA,EAAM,UAAU,CACpE,EACA,OAAQ,2HACR,QAAS,6IACX,EACO,KAAK,QACd,CACF,ERKA,IAAMC,GAAmB,IACnBC,GAAoB,GAKbC,EAAN,KAAgB,CASrB,aAAc,CACZ,KAAK,KAAO,IAAIC,EAChB,KAAK,QAAU,IAAIC,EACrB,CAQM,aAAaC,EAAiCC,EAA0D,QAAAC,EAAA,sBAC5G,GAAM,CACJ,aAAAC,EACA,WAAAC,EACA,WAAAC,CACF,EAAIJ,EAEJ,GAAI,CAAC,OAAO,UAAUG,CAAU,GAAKA,EAAa,EAChD,MAAM,IAAIE,EAAsBF,EAAY,qCAAqC,EAGnF,IAAIG,EACJ,GAAI,CACFA,EAAqBC,EAAK,MAAM,kBAAkBL,CAAY,CAChE,OAAQM,EAAN,CACA,MAAM,IAAIC,EAAwBP,EAAc,+CAA+C,CACjG,CAEA,IAAMQ,EAAU,KAAK,QAAQ,MAAM,CACjC,UAAWX,EAAS,UACpB,YAAaY,EAAmBZ,EAAS,SAAS,EAAE,IAAIa,GAAYA,EAAS,EAAE,EAC/E,gBAAiBb,EAAS,eAC5B,CAAC,EAEKc,EAAY,MAAiBC,GAAe,GAAGR,KAAWH,IAAcC,CAAU,EAClFW,EAA6BC,GAAgB,CAACH,EAAWH,EAAQ,UAAU,CAAC,EAElF,OAAAA,EAAQ,WAAa,KAAKK,EAAgB,SAAS,KAAK,IAGxD,MAAM,KAAK,qBAAqBL,EAAQ,WAAY,CAClD,aAAAR,EACA,WAAAC,EACA,UAAW,MAAiBc,GAAmBb,CAAU,CAC3D,CAAC,EAEMM,CACT,GAGM,qBAAqBQ,EAAgBC,EAA+D,QAAAlB,EAAA,sBACxG,GAAM,CACJ,aAAAC,EACA,WAAAC,EACA,UAAAiB,CACF,EAAID,EAEJ,GAAI,CAAC,OAAO,UAAUhB,CAAU,GAAKA,EAAa,EAChD,MAAM,IAAIE,EAAsBF,EAAY,qCAAqC,EAGnF,IAAIG,EACJ,GAAI,CACFA,EAAqBC,EAAK,MAAM,kBAAkBL,CAAY,CAChE,OAAQM,EAAN,CACA,MAAM,IAAIC,EAAwBP,EAAc,+CAA+C,CACjG,CAEA,IAAMmB,EAAcH,EAAO,QAAQ,KAAM,EAAE,EAAE,UAAU,EAAGxB,EAAgB,EAE1E,MAAiB4B,GAAkB,GAAGhB,KAAWH,IAAc,KAAKkB,IAAeD,CAAS,CAC9F,GAOA,qBAAqBG,EAAeC,EAA4B,CAG9D,IAAMC,EAFWF,EAAM,QAAQ,KAAM,EAAE,EAAE,UAAU7B,EAAgB,EAE1C,UAAU,EAAG8B,EAAgB7B,EAAiB,EACjE+B,EAAiB,QAAM,SAAS,KAAOD,CAAO,EAC9CE,EAAmB,KAAK,YAAYH,EAAeE,CAAO,EAAE,IAAIE,GAC7D,QAAM,QAAQA,CAAI,CAC3B,EAEMC,EAASN,EAAM,UAAUC,EAAgB7B,EAAiB,EAC1DmC,EAAgB,QAAM,SAAS,KAAOD,CAAM,EAC5CE,EAAgB,KAAK,YAAYP,EAAeM,CAAM,EAAE,IAAIF,GAChE,OAAO,KAAY,QAAM,QAAQA,CAAI,EAAE,QAAQ,KAAM,EAAE,EAAG,KAAK,EAAE,SAC/D,QACF,CACF,EACA,MAAO,CACL,iBAAAD,EACA,cAAAI,CACF,CACF,CAMA,OAAOC,EAA+B,CACpC,KAAK,KAAK,OAAOA,CAAI,EACrB,KAAK,SAAS,CAChB,CAKA,UAAgB,IACd,gBAAa,IAAI,CACnB,CAKA,SAASC,EAAkC,CACzC,IAAMC,EAAO,OAAOD,GAAY,SAAW,KAAK,MAAMA,CAAO,EAAIA,EAC3DE,EAAa,GAAAC,QAAO,MAAMF,EAAK,OAAO,EACtCG,EAAiB,GAAAD,QAAO,MAAME,GAAI,OAAO,EAC/C,GAAI,CAACH,GAAc,CAACE,EAClB,MAAM,IAAI,MAAM,0EAA0E,EAG5F,GAAI,CAACF,GAAeE,EAAe,QAAUF,EAAW,OAAWE,EAAe,QAAUF,EAAW,MACrG,MAAM,IAAI,MAAM,mFAAmFG,GAAI,mCAAmC,EAG5I,YAAK,OAAOJ,EAAK,IAAI,EACd,IACT,CAKA,QAAiB,CACf,OAAO,KAAK,UAAU,CACpB,QAAS,IAAII,GAAI,UACjB,UAAW,IAAI,KAAK,EAAE,YAAY,EAClC,KAAM,KAAK,MAAQ,KACnB,QAAS,KAAK,QAAQ,UAAY,IACpC,EAAG,KAAM,IAAI,CACf,CAEQ,YAAYC,EAAeC,EAAiB,CAClD,IAAMC,EAAa,KAAK,MAAMD,EAAI,OAASD,CAAK,EAC1CG,EAAW,CAAC,EAClB,QAASC,EAAI,EAAGA,EAAIJ,EAAOI,IAAK,CAC9B,IAAMC,EAAQD,EAAIF,EACZI,EAAMD,EAAQH,EACpBC,EAAS,KAAKF,EAAI,MAAMI,EAAOC,CAAG,CAAC,CACrC,CACA,OAAOH,CACT,CACF,EApKSI,EAAA,IAFN,cAAW,KACX,kBAAe,GAFLlD,EAGJ,oBAIAkD,EAAA,IAFN,cAAW,KACX,kBAAe,GANLlD,EAOJ", + "names": ["require_jsencrypt_bundle", "__commonJSMin", "f", "g", "r", "e", "n", "t", "o", "i", "c", "__require", "u", "a", "p", "require", "module", "exports", "JSEncrypt", "root", "factory", "moduleId", "cachedModule", "definition", "key", "obj", "prop", "index", "e", "BLS_default", "OperatorIdsValidator", "amount", "isOperatorsLengthValid", "length", "operatorIdsValidator", "KeyStoreDataFormatError", "data", "message", "KeyStoreInvalidError", "KeyStorePasswordError", "EthereumWalletError", "PrivateKeyFormatError", "OwnerAddressFormatError", "OwnerNonceFormatError", "ThresholdInvalidOperatorsLengthError", "operators", "message", "ThresholdInvalidOperatorIdError", "operator", "Threshold", "privateKeyString", "operatorIds", "__async", "PrivateKeyFormatError", "operatorId", "isOperatorsLengthValid", "msk", "mpk", "BLS_default", "F", "i", "sk", "pk", "id", "shareSecretKey", "sharePublicKey", "Threshold_default", "import_crypto", "import_scrypt_js", "import_ethereumjs_wallet", "import_ethereumjs_util", "EthereumKeyStore", "keyStoreData", "KeyStoreDataFormatError", "KeyStoreInvalidError", "_a", "password", "__async", "Wallet", "KeyStorePasswordError", "input", "json", "EthereumWalletError", "derivedKey", "kdfParams", "crypto", "ciphertext", "checksumBuffer", "hashFunction", "decipher", "seed", "cipher", "data", "byteArray", "byte", "EthereumKeyStore_default", "index", "e", "JSEncrypt_default", "InvalidOperatorKeyException", "operator", "message", "Encryption", "operatorPublicKeys", "shares", "encryptedShares", "idx", "operatorPublicKey", "jsEncrypt", "JSEncrypt_default", "encryptedPrivateKey", "encryptedShare", "import_class_validator", "import_class_validator", "import_js_base64", "operatorPublicKeyValidator", "publicKey", "errorMessage", "decodedOperator", "encrypt", "JSEncrypt_default", "error", "InvalidOperatorKeyException", "e", "message", "DuplicatedOperatorIdError", "operator", "message", "DuplicatedOperatorPublicKeyError", "OperatorsCountsMismatchError", "propertyListOne", "propertyListTwo", "OperatorPublicKeyError", "publicKey", "OpeatorPublicKeyValidatorConstraint", "value", "result", "operatorPublicKeyValidator", "OperatorPublicKeyError", "__decorateClass", "OpeatorPublicKeyValidator", "validationOptions", "object", "propertyName", "OperatorData", "data", "__decorateClass", "OpeatorPublicKeyValidator", "operatorSortedList", "operators", "a", "b", "operator", "OperatorsCountsMismatchError", "OperatorData", "SSVKeys", "data", "password", "__async", "privateKey", "EthereumKeyStore_default", "BLS_default", "operators", "sortedOperators", "operatorSortedList", "Threshold_default", "item", "shares", "decodedOperatorPublicKeys", "Encryption", "threshold", "ethers", "import_semver", "import_web3", "ethers", "ethUtil", "BLSDeserializeError", "publicKey", "message", "SingleSharesSignatureInvalid", "data", "web3", "Web3", "hexArrayToBytes", "hexArr", "uint8Array", "item", "buildSignature", "dataToSign", "privateKeyHex", "__async", "BLS_default", "privateKey", "messageHash", "validateSignature", "signedData", "signatureHex", "publicKey", "blsPublicKey", "signature", "SingleSharesSignatureInvalid", "privateToPublicKey", "import_class_validator", "import_class_validator", "import_class_validator", "OpeatorsListValidatorConstraint", "operatorsList", "operatorIds", "operatorPublicKeys", "operator", "DuplicatedOperatorIdError", "DuplicatedOperatorPublicKeyError", "__decorateClass", "OpeatorsListValidator", "validationOptions", "object", "propertyName", "import_class_validator", "PublicKeyValidatorConstraint", "value", "__async", "BLS_default", "item", "BLSDeserializeError", "__decorateClass", "PublicKeyValidator", "validationOptions", "object", "propertyName", "import_class_validator", "OwnerAddressValidatorConstraint", "value", "web3", "OwnerAddressFormatError", "__decorateClass", "OwnerAddressValidator", "validationOptions", "object", "propertyName", "import_class_validator", "OwnerNonceValidatorConstraint", "value", "OwnerNonceFormatError", "__decorateClass", "OwnerNonceValidator", "validationOptions", "object", "propertyName", "KeySharesData", "data", "operatorSortedList", "__async", "_a", "operator", "__decorateClass", "OwnerNonceValidator", "OwnerAddressValidator", "PublicKeyValidator", "OpeatorsListValidator", "KeySharesPayload", "publicKeys", "privateKeys", "encryptedShares", "item", "hexArrayToBytes", "data", "share", "SIGNATURE_LENGHT", "PUBLIC_KEY_LENGHT", "KeyShares", "KeySharesData", "KeySharesPayload", "metaData", "toSignatureData", "__async", "ownerAddress", "ownerNonce", "privateKey", "OwnerNonceFormatError", "address", "web3", "e", "OwnerAddressFormatError", "payload", "operatorSortedList", "operator", "signature", "buildSignature", "signSharesBytes", "hexArrayToBytes", "privateToPublicKey", "shares", "fromSignatureData", "publicKey", "signaturePt", "validateSignature", "bytes", "operatorCount", "pkSplit", "pkArray", "sharesPublicKeys", "item", "eSplit", "eArray", "encryptedKeys", "data", "content", "body", "extVersion", "semver", "currentVersion", "package_default", "parts", "arr", "partLength", "partsArr", "i", "start", "end", "__decorateClass"] } diff --git a/dist/tsc/src/cli-shared.js b/dist/tsc/src/cli-shared.js index eb1ff7e..8178525 100644 --- a/dist/tsc/src/cli-shared.js +++ b/dist/tsc/src/cli-shared.js @@ -2,6 +2,7 @@ Object.defineProperty(exports, "__esModule", { value: true }); const tslib_1 = require("tslib"); const figlet_1 = tslib_1.__importDefault(require("figlet")); +const safe_1 = tslib_1.__importDefault(require("colors/safe")); const package_json_1 = tslib_1.__importDefault(require("../package.json")); const SSVKeysCommand_1 = require("./commands/SSVKeysCommand"); const FigletMessage = (message) => tslib_1.__awaiter(void 0, void 0, void 0, function* () { @@ -28,7 +29,14 @@ function main(interactive) { console.log(' ----------------------------------------------------------------------\n'); } const command = new SSVKeysCommand_1.SSVKeysCommand(interactive); - yield command.execute().then(console.debug).catch(console.error); + try { + const outputFiles = yield command.execute(); + console.debug('\nKey distribution successful! Find your key shares files at:'); + outputFiles.map((file) => console.debug(`${safe_1.default.bgYellow(safe_1.default.black(file))}`)); + } + catch (error) { + console.log(error); + } }); } exports.default = main; diff --git a/dist/tsc/src/cli-shared.js.map b/dist/tsc/src/cli-shared.js.map index 1c17882..ceba7b1 100644 --- a/dist/tsc/src/cli-shared.js.map +++ b/dist/tsc/src/cli-shared.js.map @@ -1 +1 @@ -{"version":3,"file":"cli-shared.js","sourceRoot":"","sources":["../../../src/cli-shared.ts"],"names":[],"mappings":";;;AAAA,4DAA4B;AAC5B,2EAAkC;AAClC,8DAA2D;AAE3D,MAAM,aAAa,GAAG,CAAO,OAAe,EAAE,EAAE;IAC9C,OAAO,IAAI,OAAO,CAAC,OAAO,CAAC,EAAE;QAC3B,IAAA,gBAAM,EAAC,OAAO,EAAE,CAAC,KAAU,EAAE,MAAe,EAAE,EAAE;YAC9C,IAAI,KAAK,EAAE;gBACT,OAAO,OAAO,CAAC,EAAE,CAAC,CAAC;aACpB;YACD,OAAO,CAAC,MAAM,CAAC,CAAC;QAClB,CAAC,CAAC,CAAC;IACL,CAAC,CAAC,CAAA;AACJ,CAAC,CAAA,CAAA;AAED,SAA8B,IAAI,CAAC,WAAoB;;QACrD,MAAM,WAAW,GAAG,aAAa,sBAAG,CAAC,OAAO,EAAE,CAAC;QAC/C,MAAM,OAAO,GAAG,MAAM,aAAa,CAAC,WAAW,CAAC,CAAC;QACjD,IAAI,OAAO,EAAE;YACX,OAAO,CAAC,GAAG,CAAC,yEAAyE,CAAC,CAAC;YACvF,OAAO,CAAC,GAAG,CAAC,GAAG,OAAO,IAAI,WAAW,EAAE,CAAC,CAAC;YACzC,OAAO,CAAC,GAAG,CAAC,yEAAyE,CAAC,CAAC;YACvF,KAAK,MAAM,GAAG,IAAI,MAAM,CAAC,sBAAG,CAAC,WAAW,CAAC,CAAC,KAAK,CAAC,UAAU,CAAC,IAAI,EAAE,EAAE;gBACjE,OAAO,CAAC,GAAG,CAAC,IAAI,GAAG,EAAE,CAAC,CAAC;aACxB;YACD,OAAO,CAAC,GAAG,CAAC,2EAA2E,CAAC,CAAC;SAC1F;QACD,MAAM,OAAO,GAAG,IAAI,+BAAc,CAAC,WAAW,CAAC,CAAC;QAChD,MAAM,OAAO,CAAC,OAAO,EAAE,CAAC,IAAI,CAAC,OAAO,CAAC,KAAK,CAAC,CAAC,KAAK,CAAC,OAAO,CAAC,KAAK,CAAC,CAAC;IACnE,CAAC;CAAA;AAdD,uBAcC"} \ No newline at end of file +{"version":3,"file":"cli-shared.js","sourceRoot":"","sources":["../../../src/cli-shared.ts"],"names":[],"mappings":";;;AAAA,4DAA4B;AAC5B,+DAAiC;AACjC,2EAAkC;AAElC,8DAA2D;AAE3D,MAAM,aAAa,GAAG,CAAO,OAAe,EAAE,EAAE;IAC9C,OAAO,IAAI,OAAO,CAAC,OAAO,CAAC,EAAE;QAC3B,IAAA,gBAAM,EAAC,OAAO,EAAE,CAAC,KAAU,EAAE,MAAe,EAAE,EAAE;YAC9C,IAAI,KAAK,EAAE;gBACT,OAAO,OAAO,CAAC,EAAE,CAAC,CAAC;aACpB;YACD,OAAO,CAAC,MAAM,CAAC,CAAC;QAClB,CAAC,CAAC,CAAC;IACL,CAAC,CAAC,CAAA;AACJ,CAAC,CAAA,CAAA;AAED,SAA8B,IAAI,CAAC,WAAoB;;QACrD,MAAM,WAAW,GAAG,aAAa,sBAAG,CAAC,OAAO,EAAE,CAAC;QAC/C,MAAM,OAAO,GAAG,MAAM,aAAa,CAAC,WAAW,CAAC,CAAC;QACjD,IAAI,OAAO,EAAE;YACX,OAAO,CAAC,GAAG,CAAC,yEAAyE,CAAC,CAAC;YACvF,OAAO,CAAC,GAAG,CAAC,GAAG,OAAO,IAAI,WAAW,EAAE,CAAC,CAAC;YACzC,OAAO,CAAC,GAAG,CAAC,yEAAyE,CAAC,CAAC;YACvF,KAAK,MAAM,GAAG,IAAI,MAAM,CAAC,sBAAG,CAAC,WAAW,CAAC,CAAC,KAAK,CAAC,UAAU,CAAC,IAAI,EAAE,EAAE;gBACjE,OAAO,CAAC,GAAG,CAAC,IAAI,GAAG,EAAE,CAAC,CAAC;aACxB;YACD,OAAO,CAAC,GAAG,CAAC,2EAA2E,CAAC,CAAC;SAC1F;QACD,MAAM,OAAO,GAAG,IAAI,+BAAc,CAAC,WAAW,CAAC,CAAC;QAChD,IAAI;YACF,MAAM,WAAW,GAAG,MAAM,OAAO,CAAC,OAAO,EAAE,CAAC;YAC5C,OAAO,CAAC,KAAK,CAAC,+DAA+D,CAAC,CAAC;YAC/E,WAAW,CAAC,GAAG,CAAC,CAAC,IAAY,EAAE,EAAE,CAAC,OAAO,CAAC,KAAK,CAAC,GAAG,cAAM,CAAC,QAAQ,CAAC,cAAM,CAAC,KAAK,CAAC,IAAI,CAAC,CAAC,EAAE,CAAC,CAAC,CAAC;SAC5F;QAAC,OAAM,KAAK,EAAE;YACb,OAAO,CAAC,GAAG,CAAC,KAAK,CAAC,CAAC;SACpB;IACH,CAAC;CAAA;AApBD,uBAoBC"} \ No newline at end of file diff --git a/dist/tsc/src/commands/BaseCommand.d.ts b/dist/tsc/src/commands/BaseCommand.d.ts index a407c4e..0b8c5c1 100644 --- a/dist/tsc/src/commands/BaseCommand.d.ts +++ b/dist/tsc/src/commands/BaseCommand.d.ts @@ -74,5 +74,5 @@ export declare class BaseCommand extends ArgumentParser { * @param argument */ getPromptOptions(argument: any): any; - execute(): Promise; + execute(): Promise; } diff --git a/dist/tsc/src/commands/BaseCommand.js b/dist/tsc/src/commands/BaseCommand.js index 050fa02..1dcc6af 100644 --- a/dist/tsc/src/commands/BaseCommand.js +++ b/dist/tsc/src/commands/BaseCommand.js @@ -166,6 +166,15 @@ class BaseCommand extends argparse_1.ArgumentParser { continue; } processedArguments[promptOptions.name] = true; + if (argument.interactive.confirmConditions) { + const value = yield argument.interactive.confirmConditions(preFilledValues[promptOptions.name]); + if (value !== false) { + const message = argument.interactive.confirmMessage.replace(/{value}/g, value); + const isConfirmed = (yield (0, prompts_1.default)({ type: 'confirm', name: 'value', message, initial: true })).value; + if (!isConfirmed) + throw ''; + } + } const message = promptOptions.message; const extraOptions = { onSubmit: promptOptions.onSubmit }; let isRepeatable = !!((_a = argument.interactive) === null || _a === void 0 ? void 0 : _a.repeat); diff --git a/dist/tsc/src/commands/BaseCommand.js.map b/dist/tsc/src/commands/BaseCommand.js.map index 81d918e..03c4643 100644 --- a/dist/tsc/src/commands/BaseCommand.js.map +++ b/dist/tsc/src/commands/BaseCommand.js.map @@ -1 +1 @@ -{"version":3,"file":"BaseCommand.js","sourceRoot":"","sources":["../../../../src/commands/BaseCommand.ts"],"names":[],"mappings":";;;;AAAA,8DAA8B;AAC9B,uCAAqD;AAGrD,MAAM,eAAe,GAAG,CAAC,CAAS,EAAU,EAAE;IAC5C,MAAM,CAAC,GAAG,CAAC,GAAG,EAAE,EACd,CAAC,GAAG,CAAC,GAAG,GAAG,CAAC;IACd,IAAI,CAAC,IAAI,CAAC,IAAI,CAAC,IAAI,EAAE,EAAE;QACrB,OAAO,CAAC,GAAG,IAAI,CAAC;KACjB;IACD,IAAI,CAAC,IAAI,CAAC,IAAI,CAAC,IAAI,EAAE,EAAE;QACrB,OAAO,CAAC,GAAG,IAAI,CAAC;KACjB;IACD,IAAI,CAAC,IAAI,CAAC,IAAI,CAAC,IAAI,EAAE,EAAE;QACrB,OAAO,CAAC,GAAG,IAAI,CAAC;KACjB;IACD,OAAO,CAAC,GAAG,IAAI,CAAC;AAClB,CAAC,CAAC;AAEF,MAAa,WAAY,SAAQ,yBAAc;IAuB7C;;;OAGG;IACH,YAAY,WAAW,GAAG,KAAK,EAAE,OAAO,GAAG,SAAS;QAClD,KAAK,CAAC,OAAO,CAAC,CAAC;QA3BjB;;;WAGG;QACO,YAAO,GAAU,EAAE,CAAC;QAEpB,kBAAa,GAAQ,EAAE,CAAA;QAEvB,qBAAgB,GAAG;YAC3B,KAAK,EAAE,SAAS;YAChB,WAAW,EAAE,kBAAkB;YAC/B,IAAI,EAAE,gDAAgD;SACvD,CAAA;QAOS,gBAAW,GAAG,KAAK,CAAC;QAS5B,IAAI,CAAC,WAAW,GAAG,WAAW,CAAC;IACjC,CAAC;IAED;;OAEG;IACH,oBAAoB;QAClB,IAAI,CAAC,UAAU,GAAG,IAAI,CAAC,cAAc,CAAC,IAAI,CAAC,gBAAgB,CAAC,CAAC;QAC7D,KAAK,MAAM,MAAM,IAAI,IAAI,CAAC,OAAO,EAAE;YACjC,MAAM,aAAa,GAAG,MAAM,CAAC,OAAO,CAAC;YACrC,MAAM,YAAY,GAAmB,IAAI,CAAC,UAAU,CAAC,UAAU,CAC7D,aAAa,CAAC,MAAM,CACrB,CAAC;YACF,KAAK,MAAM,QAAQ,IAAI,aAAa,CAAC,SAAS,EAAE;gBAC9C,YAAY,CAAC,YAAY,CAAC,QAAQ,CAAC,IAAI,EAAE,QAAQ,CAAC,IAAI,EAAE,QAAQ,CAAC,OAAO,CAAC,CAAC;aAC3E;YACD,YAAY,CAAC,YAAY,CAAC;gBACxB,IAAI,EAAE,CAAC,IAAS,EAAE,EAAE;oBAClB,MAAM,UAAU,GAAG,IAAI,MAAM,EAAE,CAAC;oBAChC,OAAO,UAAU,CAAC,OAAO,CAAC,IAAI,CAAC,CAAC,OAAO,EAAE,CAAC;gBAC5C,CAAC;aACF,CAAC,CAAC;YACH,IAAI,CAAC,aAAa,CAAC,aAAa,CAAC,MAAM,CAAC,GAAG,YAAY,CAAC;SACzD;QACD,OAAO,IAAI,CAAC;IACd,CAAC;IAED;;OAEG;IACG,SAAS;;YACb,qBAAqB;YACrB,IAAI,IAAI,CAAC,SAAS,EAAE;gBAClB,OAAO,IAAI,CAAC,SAAS,CAAC;aACvB;YACD,MAAM,QAAQ,GAAG,MAAM,IAAA,iBAAO,EAAC;gBAC7B,IAAI,EAAE,QAAQ;gBACd,IAAI,EAAE,QAAQ;gBACd,OAAO,EAAE,eAAe;gBACxB,OAAO,EAAE,IAAI,CAAC,OAAO,CAAC,GAAG,CAAC,CAAC,MAAkB,EAAE,EAAE;oBAC/C,OAAO,EAAE,KAAK,EAAE,MAAM,CAAC,OAAO,CAAC,WAAW,EAAE,KAAK,EAAE,MAAM,CAAC,OAAO,CAAC,MAAM,EAAE,CAAC;gBAC7E,CAAC,CAAC;aACH,CAAC,CAAC;YACH,OAAO,QAAQ,CAAC,MAAM,CAAC;QACzB,CAAC;KAAA;IAED;;;;OAIG;IACH,oBAAoB,CAAC,cAAsB,EAAE,gBAA0B;QACrE,MAAM,eAAe,GAAG,IAAI,CAAC,qBAAqB,CAAC,cAAc,CAAC,CAAC;QACnE,MAAM,MAAM,GAAG,IAAI,yBAAc,EAAE,CAAC;QACpC,MAAM,CAAC,EAAE,IAAI,CAAC,GAAG,MAAM,CAAC,gBAAgB,EAAE,CAAC;QAC3C,MAAM,UAAU,GAAwB,EAAE,CAAC;QAC3C,KAAK,MAAM,GAAG,IAAI,IAAI,EAAE;YACtB,MAAM,OAAO,GAAG,GAAG,CAAC,KAAK,CAAC,GAAG,CAAC,CAAC;YAC/B,6CAA6C;YAC7C,KAAK,MAAM,QAAQ,IAAI,eAAe,EAAE;gBACtC,IAAI,OAAO,CAAC,CAAC,CAAC,KAAK,QAAQ,CAAC,IAAI,EAAE;oBAChC,OAAO,CAAC,CAAC,CAAC,GAAG,QAAQ,CAAC,IAAI,CAAC;oBAC3B,MAAM;iBACP;aACF;YACD,MAAM,YAAY,GAAG,IAAI,CAAC,gBAAgB,CAAC,OAAO,CAAC,CAAC,CAAC,CAAC,CAAC;YACvD,UAAU,CAAC,YAAY,CAAC,GAAG,MAAM,CAAC,OAAO,CAAC,CAAC,CAAC,CAAC,CAAC,IAAI,EAAE,CAAC;SACtD;QACD,UAAU,CAAC,QAAQ,CAAC,GAAG,cAAc,CAAC;QACtC,iBAAO,CAAC,QAAQ,CAAC,UAAU,CAAC,CAAC;QAC7B,IAAI,gBAAgB,EAAE;YACpB,OAAO,CAAC,IAAI,GAAG,CAAC,OAAO,CAAC,IAAI,CAAC,CAAC,CAAC,EAAE,OAAO,CAAC,IAAI,CAAC,CAAC,CAAC,CAAC,CAAC;SACnD;QACD,OAAO,UAAU,CAAC;IACpB,CAAC;IAED,wBAAwB,CAAC,SAAiB,EAAE,aAAkB,EAAE,eAAoC;;QAClG,OAAO,CAAC,CAAC,CAAA,MAAA,eAAe,CAAC,aAAa,CAAC,IAAI,CAAC,0CAAE,KAAK,CAAC,GAAG,EAAE,SAAS,CAAC,CAAA,CAAC;IACtE,CAAC;IACD;;;;;;OAMG;IACH,oBAAoB,CAAC,SAAiB,EAAE,QAAa,EAAE,aAAkB,EAAE,eAAoC;QAC7G,IAAI,cAAc,GAAG,eAAe,CAAC,aAAa,CAAC,IAAI,CAAC,CAAC,KAAK,CAAC,GAAG,CAAC,CAAC,SAAS,CAAC,CAAC;QAC/E,IAAI,QAAQ,CAAC,WAAW,CAAC,OAAO,CAAC,IAAI,KAAK,QAAQ,EAAE;YAClD,cAAc,GAAG,UAAU,CAAC,cAAc,CAAC,CAAC;YAC5C,IAAI,MAAM,CAAC,cAAc,CAAC,CAAC,QAAQ,CAAC,IAAI,CAAC,EAAE;gBACzC,cAAc,GAAG,QAAQ,CAAC,MAAM,CAAC,cAAc,CAAC,EAAE,EAAE,CAAC,CAAC;aACvD;SACF;QACD,MAAM,QAAQ,mCACT,eAAe,KAClB,CAAC,aAAa,CAAC,IAAI,CAAC,EAAE,cAAc,GACrC,CAAC;QACF,iBAAO,CAAC,QAAQ,CAAC,QAAQ,CAAC,CAAC;IAC7B,CAAC;IAEK,GAAG,CAAC,aAAkB,EAAE,YAAiB,EAAE,QAAkB;;YACjE,IAAI,QAAQ,GAAwB,EAAE,CAAC;YACvC,QAAQ,GAAG,MAAM,IAAA,iBAAO,EAAC,aAAa,EAAE,YAAY,CAAC,CAAC;YACtD,OAAO,QAAQ,IAAI,CAAC,QAAQ,CAAC,aAAa,CAAC,IAAI,CAAC,EAAE;gBAChD,IAAI,MAAM,CAAC,IAAI,CAAC,QAAQ,CAAC,CAAC,OAAO,CAAC,aAAa,CAAC,IAAI,CAAC,KAAK,CAAC,CAAC,EAAE;oBAC5D,OAAO,CAAC,IAAI,CAAC,CAAC,CAAC,CAAC;iBACjB;gBACD,QAAQ,GAAG,MAAM,IAAA,iBAAO,EAAC,aAAa,EAAE,YAAY,CAAC,CAAC;aACvD;YACD,OAAO,QAAQ,CAAC,aAAa,CAAC,IAAI,CAAC,CAAC;QACtC,CAAC;KAAA;IAED;;;OAGG;IACG,kBAAkB;;;YACtB,iBAAiB;YACjB,MAAM,cAAc,GAAG,MAAM,IAAI,CAAC,SAAS,EAAE,CAAC;YAC9C,cAAc,IAAI,OAAO,CAAC,IAAI,CAAC,CAAC,CAAC,CAAC;YAClC,MAAM,eAAe,GAAG,IAAI,CAAC,oBAAoB,CAAC,cAAc,EAAE,IAAI,CAAC,CAAC;YACxE,OAAO,CAAC,IAAI,CAAC,IAAI,CAAC,cAAc,CAAC,CAAC;YAClC,MAAM,kBAAkB,GAAQ,EAAE,CAAC;YACnC,MAAM,eAAe,GAAG,IAAI,CAAC,qBAAqB,CAAC,cAAc,CAAC,CAAC;YACnE,MAAM,KAAK,GAAQ,EAAE,CAAC;YACtB,KAAK,MAAM,QAAQ,IAAI,eAAe,EAAE;gBACtC,IAAI,CAAC,QAAQ,CAAC,WAAW;oBAAE,SAAS;gBACpC,MAAM,aAAa,GAAG,IAAI,CAAC,gBAAgB,CAAC,QAAQ,CAAC,CAAC;gBACtD,IAAI,kBAAkB,CAAC,aAAa,CAAC,IAAI,CAAC,EAAE;oBAC1C,SAAS;iBACV;gBACD,kBAAkB,CAAC,aAAa,CAAC,IAAI,CAAC,GAAG,IAAI,CAAC;gBAE9C,MAAM,OAAO,GAAG,aAAa,CAAC,OAAO,CAAC;gBACtC,MAAM,YAAY,GAAG,EAAE,QAAQ,EAAE,aAAa,CAAC,QAAQ,EAAE,CAAC;gBAE1D,IAAI,YAAY,GAAG,CAAC,CAAC,CAAA,MAAA,QAAQ,CAAC,WAAW,0CAAE,MAAM,CAAA,CAAC;gBAClD,IAAI,CAAC,YAAY,EAAE;oBACjB,KAAK,CAAC,aAAa,CAAC,IAAI,CAAC,GAAG,KAAK,CAAC,aAAa,CAAC,IAAI,CAAC,IAAI,EAAE,CAAC;oBAC5D,KAAK,CAAC,aAAa,CAAC,IAAI,CAAC,CAAC,IAAI,CAAC,MAAM,IAAI,CAAC,GAAG,CAAC,aAAa,EAAE,YAAY,CAAC,CAAC,CAAC;iBAC7E;gBACD,IAAI,WAAW,GAAI,CAAC,CAAC;gBACrB,OAAO,YAAY,EAAE;oBACnB,2CAA2C;oBAC3C,IAAI,eAAe,CAAC,aAAa,CAAC,IAAI,CAAC,EAAE;wBACvC,IAAI,CAAC,oBAAoB,CAAC,WAAW,EAAE,QAAQ,EAAE,aAAa,EAAE,eAAe,CAAC,CAAC;qBAClF;oBACD,aAAa,CAAC,OAAO,GAAG,GAAG,OAAO,EAAE,CAAC,OAAO,CAAC,WAAW,EAAE,GAAG,eAAe,CAAC,WAAW,GAAG,CAAC,CAAC,EAAE,CAAC,CAAC;oBACjG,KAAK,CAAC,aAAa,CAAC,IAAI,CAAC,GAAG,KAAK,CAAC,aAAa,CAAC,IAAI,CAAC,IAAI,EAAE,CAAC;oBAC5D,KAAK,CAAC,aAAa,CAAC,IAAI,CAAC,CAAC,IAAI,CAAC,MAAM,IAAI,CAAC,GAAG,CAAC,aAAa,EAAE,YAAY,CAAC,CAAC,CAAC;oBAC5E,2BAA2B;oBAC3B,0EAA0E;oBAC1E,qCAAqC;oBACrC,IAAI,cAAc,GAAG,KAAK,CAAC;oBAC3B,KAAK,MAAM,iBAAiB,IAAI,QAAQ,CAAC,WAAW,CAAC,UAAU,EAAE;wBAC/D,MAAM,aAAa,GAAG,IAAI,CAAC,kBAAkB,CAAC,iBAAiB,EAAE,eAAe,CAAC,CAAC;wBAClF,IAAI,CAAC,aAAa,EAAE;4BAClB,SAAS;yBACV;wBACD,+BAA+B;wBAC/B,MAAM,0BAA0B,GAAG,IAAI,CAAC,gBAAgB,CAAC,aAAa,CAAC,CAAC;wBACxE,MAAM,oBAAoB,GAAG,0BAA0B,CAAC,OAAO,CAAC;wBAChE,MAAM,oBAAoB,GAAG,EAAE,QAAQ,EAAE,0BAA0B,CAAC,QAAQ,EAAE,CAAC;wBAE/E,0CAA0C;wBAC1C,IAAI,eAAe,CAAC,0BAA0B,CAAC,IAAI,CAAC,EAAE;4BACpD,IAAI,CAAC,oBAAoB,CAAC,WAAW,EAAE,aAAa,EAAE,0BAA0B,EAAE,eAAe,CAAC,CAAC;yBACpG;wBACD,0BAA0B,CAAC,OAAO,GAAG,GAAG,oBAAoB,EAAE,CAAC,OAAO,CAAC,WAAW,EAAE,GAAG,eAAe,CAAC,WAAW,GAAG,CAAC,CAAC,EAAE,CAAC,CAAC;wBAE3H,uBAAuB;wBACvB,KAAK,CAAC,0BAA0B,CAAC,IAAI,CAAC,GAAG,KAAK,CAAC,0BAA0B,CAAC,IAAI,CAAC,IAAI,EAAE,CAAC;wBACtF,KAAK,CAAC,0BAA0B,CAAC,IAAI,CAAC,CAAC,IAAI,CAAC,MAAM,IAAI,CAAC,GAAG,CAAC,0BAA0B,EAAE,oBAAoB,CAAC,CAAC,CAAC;wBAC9G,kBAAkB,CAAC,0BAA0B,CAAC,IAAI,CAAC,GAAG,IAAI,CAAC;wBAE3D,IAAI,eAAe,CAAC,aAAa,CAAC,IAAI,CAAC,IAAI,eAAe,CAAC,aAAa,CAAC,IAAI,CAAC,CAAC,KAAK,CAAC,GAAG,CAAC,CAAC,MAAM,KAAK,KAAK,CAAC,0BAA0B,CAAC,IAAI,CAAC,CAAC,MAAM,EAAE;4BAClJ,cAAc,GAAG,IAAI,CAAC;yBACvB;qBACF;oBAED,IAAI,cAAc,EAAE;wBAClB,YAAY,GAAG,KAAK,CAAC;qBACtB;yBAAM,IAAI,CAAC,IAAI,CAAC,wBAAwB,CAAC,WAAW,GAAG,CAAC,EAAE,aAAa,EAAE,eAAe,CAAC,EAAE;wBAC1F,YAAY,GAAG,CAAC,MAAM,IAAA,iBAAO,EAAC,EAAE,IAAI,EAAE,SAAS,EAAE,IAAI,EAAE,OAAO,EAAE,OAAO,EAAE,MAAA,QAAQ,CAAC,WAAW,0CAAE,MAAM,EAAE,OAAO,EAAE,IAAI,EAAE,CAAC,CAAC,CAAC,KAAK,CAAC;qBAChI;oBACD,WAAW,EAAE,CAAC;iBACf;gBAED,wEAAwE;gBACxE,IAAI,CAAA,MAAA,QAAQ,CAAC,WAAW,0CAAE,MAAM,MAAI,MAAA,QAAQ,CAAC,WAAW,0CAAE,YAAY,CAAA,EAAE;oBACtE,MAAA,QAAQ,CAAC,WAAW,0CAAE,YAAY,CAAC,KAAK,CAAC,aAAa,CAAC,IAAI,CAAC,CAAC,CAAC;iBAC/D;aACF;YACD,KAAK,MAAM,YAAY,IAAI,MAAM,CAAC,IAAI,CAAC,KAAK,CAAC,EAAE;gBAC7C,OAAO,CAAC,IAAI,CAAC,IAAI,CAAC,KAAK,YAAY,CAAC,OAAO,CAAC,OAAO,EAAE,GAAG,CAAC,IAAI,KAAK,CAAC,YAAY,CAAC,CAAC,IAAI,CAAC,GAAG,CAAC,EAAE,CAAC,CAAC;aAC/F;;KACJ;IAEC;;;;OAIG;IACH,kBAAkB,CAAC,iBAAyB,EAAE,eAAsB;QAClE,KAAK,MAAM,QAAQ,IAAI,eAAe,EAAE;YACtC,IAAI,iBAAiB,KAAK,QAAQ,CAAC,IAAI,EAAE;gBACvC,OAAO,QAAQ,CAAC;aACjB;SACF;QACD,OAAO,IAAI,CAAC;IACd,CAAC;IAED;;;OAGG;IACH,qBAAqB,CAAC,UAAkB;QACtC,KAAK,MAAM,MAAM,IAAI,IAAI,CAAC,OAAO,EAAE;YACjC,IAAI,MAAM,CAAC,OAAO,CAAC,MAAM,KAAK,UAAU,EAAE;gBACxC,OAAO,MAAM,CAAC,OAAO,CAAC,SAAS,CAAC;aACjC;SACF;QACD,OAAO,IAAI,CAAC;IACd,CAAC;IAED;;;;OAIG;IACO,gBAAgB,CAAC,GAAW;QACpC,OAAO,GAAG;aACP,OAAO,CAAC,SAAS,EAAE,EAAE,CAAC;aACtB,OAAO,CAAC,OAAO,EAAE,GAAG,CAAC;aACrB,IAAI,EAAE,CAAC;IACZ,CAAC;IAED;;;OAGG;IACH,gBAAgB,CAAC,QAAa;;QAC5B,MAAM,OAAO,GAAG,CAAA,MAAA,MAAA,QAAQ,CAAC,WAAW,0CAAE,OAAO,0CAAE,OAAO,KAAI,QAAQ,CAAC,OAAO,CAAC,IAAI,CAAC;QAChF,uCACK,CAAA,MAAA,QAAQ,CAAC,WAAW,0CAAE,OAAO,KAAI,EAAE,KACtC,IAAI,EAAE,CAAA,MAAA,MAAA,QAAQ,CAAC,WAAW,0CAAE,OAAO,0CAAE,IAAI,KAAI,MAAM,EACnD,IAAI,EAAE,IAAI,CAAC,gBAAgB,CAAC,QAAQ,CAAC,IAAI,CAAC,EAC1C,OAAO,EACP,QAAQ,EAAE,QAAQ,CAAC,WAAW,CAAC,QAAQ,IAAI,SAAS,IACpD;IACJ,CAAC;IAEK,OAAO;;YACX,wBAAwB;YACxB,IAAI,IAAI,CAAC,WAAW,EAAE;gBACpB,MAAM,IAAI,CAAC,kBAAkB,EAAE,CAAC;aACjC;YAED,4BAA4B;YAC5B,cAAc;YACd,IAAI,CAAC,oBAAoB,EAAE,CAAC;YAC5B,iBAAiB;YACjB,MAAM,IAAI,GAAG,IAAI,CAAC,UAAU,EAAE,CAAC;YAC/B,IAAI,CAAC,IAAI,CAAC,IAAI,EAAE;gBACd,IAAI,CAAC,UAAU,EAAE,CAAC;gBAClB,OAAO;aACR;YACD,OAAO,IAAI,CAAC,IAAI,CAAC,IAAI,CAAC,CAAC;QACzB,CAAC;KAAA;CACF;AA3SD,kCA2SC"} \ No newline at end of file +{"version":3,"file":"BaseCommand.js","sourceRoot":"","sources":["../../../../src/commands/BaseCommand.ts"],"names":[],"mappings":";;;;AAAA,8DAA8B;AAC9B,uCAAqD;AAGrD,MAAM,eAAe,GAAG,CAAC,CAAS,EAAU,EAAE;IAC5C,MAAM,CAAC,GAAG,CAAC,GAAG,EAAE,EACd,CAAC,GAAG,CAAC,GAAG,GAAG,CAAC;IACd,IAAI,CAAC,IAAI,CAAC,IAAI,CAAC,IAAI,EAAE,EAAE;QACrB,OAAO,CAAC,GAAG,IAAI,CAAC;KACjB;IACD,IAAI,CAAC,IAAI,CAAC,IAAI,CAAC,IAAI,EAAE,EAAE;QACrB,OAAO,CAAC,GAAG,IAAI,CAAC;KACjB;IACD,IAAI,CAAC,IAAI,CAAC,IAAI,CAAC,IAAI,EAAE,EAAE;QACrB,OAAO,CAAC,GAAG,IAAI,CAAC;KACjB;IACD,OAAO,CAAC,GAAG,IAAI,CAAC;AAClB,CAAC,CAAC;AAEF,MAAa,WAAY,SAAQ,yBAAc;IAuB7C;;;OAGG;IACH,YAAY,WAAW,GAAG,KAAK,EAAE,OAAO,GAAG,SAAS;QAClD,KAAK,CAAC,OAAO,CAAC,CAAC;QA3BjB;;;WAGG;QACO,YAAO,GAAU,EAAE,CAAC;QAEpB,kBAAa,GAAQ,EAAE,CAAA;QAEvB,qBAAgB,GAAG;YAC3B,KAAK,EAAE,SAAS;YAChB,WAAW,EAAE,kBAAkB;YAC/B,IAAI,EAAE,gDAAgD;SACvD,CAAA;QAOS,gBAAW,GAAG,KAAK,CAAC;QAS5B,IAAI,CAAC,WAAW,GAAG,WAAW,CAAC;IACjC,CAAC;IAED;;OAEG;IACH,oBAAoB;QAClB,IAAI,CAAC,UAAU,GAAG,IAAI,CAAC,cAAc,CAAC,IAAI,CAAC,gBAAgB,CAAC,CAAC;QAC7D,KAAK,MAAM,MAAM,IAAI,IAAI,CAAC,OAAO,EAAE;YACjC,MAAM,aAAa,GAAG,MAAM,CAAC,OAAO,CAAC;YACrC,MAAM,YAAY,GAAmB,IAAI,CAAC,UAAU,CAAC,UAAU,CAC7D,aAAa,CAAC,MAAM,CACrB,CAAC;YACF,KAAK,MAAM,QAAQ,IAAI,aAAa,CAAC,SAAS,EAAE;gBAC9C,YAAY,CAAC,YAAY,CAAC,QAAQ,CAAC,IAAI,EAAE,QAAQ,CAAC,IAAI,EAAE,QAAQ,CAAC,OAAO,CAAC,CAAC;aAC3E;YACD,YAAY,CAAC,YAAY,CAAC;gBACxB,IAAI,EAAE,CAAC,IAAS,EAAE,EAAE;oBAClB,MAAM,UAAU,GAAG,IAAI,MAAM,EAAE,CAAC;oBAChC,OAAO,UAAU,CAAC,OAAO,CAAC,IAAI,CAAC,CAAC,OAAO,EAAE,CAAC;gBAC5C,CAAC;aACF,CAAC,CAAC;YACH,IAAI,CAAC,aAAa,CAAC,aAAa,CAAC,MAAM,CAAC,GAAG,YAAY,CAAC;SACzD;QACD,OAAO,IAAI,CAAC;IACd,CAAC;IAED;;OAEG;IACG,SAAS;;YACb,qBAAqB;YACrB,IAAI,IAAI,CAAC,SAAS,EAAE;gBAClB,OAAO,IAAI,CAAC,SAAS,CAAC;aACvB;YACD,MAAM,QAAQ,GAAG,MAAM,IAAA,iBAAO,EAAC;gBAC7B,IAAI,EAAE,QAAQ;gBACd,IAAI,EAAE,QAAQ;gBACd,OAAO,EAAE,eAAe;gBACxB,OAAO,EAAE,IAAI,CAAC,OAAO,CAAC,GAAG,CAAC,CAAC,MAAkB,EAAE,EAAE;oBAC/C,OAAO,EAAE,KAAK,EAAE,MAAM,CAAC,OAAO,CAAC,WAAW,EAAE,KAAK,EAAE,MAAM,CAAC,OAAO,CAAC,MAAM,EAAE,CAAC;gBAC7E,CAAC,CAAC;aACH,CAAC,CAAC;YACH,OAAO,QAAQ,CAAC,MAAM,CAAC;QACzB,CAAC;KAAA;IAED;;;;OAIG;IACH,oBAAoB,CAAC,cAAsB,EAAE,gBAA0B;QACrE,MAAM,eAAe,GAAG,IAAI,CAAC,qBAAqB,CAAC,cAAc,CAAC,CAAC;QACnE,MAAM,MAAM,GAAG,IAAI,yBAAc,EAAE,CAAC;QACpC,MAAM,CAAC,EAAE,IAAI,CAAC,GAAG,MAAM,CAAC,gBAAgB,EAAE,CAAC;QAC3C,MAAM,UAAU,GAAwB,EAAE,CAAC;QAC3C,KAAK,MAAM,GAAG,IAAI,IAAI,EAAE;YACtB,MAAM,OAAO,GAAG,GAAG,CAAC,KAAK,CAAC,GAAG,CAAC,CAAC;YAC/B,6CAA6C;YAC7C,KAAK,MAAM,QAAQ,IAAI,eAAe,EAAE;gBACtC,IAAI,OAAO,CAAC,CAAC,CAAC,KAAK,QAAQ,CAAC,IAAI,EAAE;oBAChC,OAAO,CAAC,CAAC,CAAC,GAAG,QAAQ,CAAC,IAAI,CAAC;oBAC3B,MAAM;iBACP;aACF;YACD,MAAM,YAAY,GAAG,IAAI,CAAC,gBAAgB,CAAC,OAAO,CAAC,CAAC,CAAC,CAAC,CAAC;YACvD,UAAU,CAAC,YAAY,CAAC,GAAG,MAAM,CAAC,OAAO,CAAC,CAAC,CAAC,CAAC,CAAC,IAAI,EAAE,CAAC;SACtD;QACD,UAAU,CAAC,QAAQ,CAAC,GAAG,cAAc,CAAC;QACtC,iBAAO,CAAC,QAAQ,CAAC,UAAU,CAAC,CAAC;QAC7B,IAAI,gBAAgB,EAAE;YACpB,OAAO,CAAC,IAAI,GAAG,CAAC,OAAO,CAAC,IAAI,CAAC,CAAC,CAAC,EAAE,OAAO,CAAC,IAAI,CAAC,CAAC,CAAC,CAAC,CAAC;SACnD;QACD,OAAO,UAAU,CAAC;IACpB,CAAC;IAED,wBAAwB,CAAC,SAAiB,EAAE,aAAkB,EAAE,eAAoC;;QAClG,OAAO,CAAC,CAAC,CAAA,MAAA,eAAe,CAAC,aAAa,CAAC,IAAI,CAAC,0CAAE,KAAK,CAAC,GAAG,EAAE,SAAS,CAAC,CAAA,CAAC;IACtE,CAAC;IACD;;;;;;OAMG;IACH,oBAAoB,CAAC,SAAiB,EAAE,QAAa,EAAE,aAAkB,EAAE,eAAoC;QAC7G,IAAI,cAAc,GAAG,eAAe,CAAC,aAAa,CAAC,IAAI,CAAC,CAAC,KAAK,CAAC,GAAG,CAAC,CAAC,SAAS,CAAC,CAAC;QAC/E,IAAI,QAAQ,CAAC,WAAW,CAAC,OAAO,CAAC,IAAI,KAAK,QAAQ,EAAE;YAClD,cAAc,GAAG,UAAU,CAAC,cAAc,CAAC,CAAC;YAC5C,IAAI,MAAM,CAAC,cAAc,CAAC,CAAC,QAAQ,CAAC,IAAI,CAAC,EAAE;gBACzC,cAAc,GAAG,QAAQ,CAAC,MAAM,CAAC,cAAc,CAAC,EAAE,EAAE,CAAC,CAAC;aACvD;SACF;QACD,MAAM,QAAQ,mCACT,eAAe,KAClB,CAAC,aAAa,CAAC,IAAI,CAAC,EAAE,cAAc,GACrC,CAAC;QACF,iBAAO,CAAC,QAAQ,CAAC,QAAQ,CAAC,CAAC;IAC7B,CAAC;IAEK,GAAG,CAAC,aAAkB,EAAE,YAAiB,EAAE,QAAkB;;YACjE,IAAI,QAAQ,GAAwB,EAAE,CAAC;YACvC,QAAQ,GAAG,MAAM,IAAA,iBAAO,EAAC,aAAa,EAAE,YAAY,CAAC,CAAC;YACtD,OAAO,QAAQ,IAAI,CAAC,QAAQ,CAAC,aAAa,CAAC,IAAI,CAAC,EAAE;gBAChD,IAAI,MAAM,CAAC,IAAI,CAAC,QAAQ,CAAC,CAAC,OAAO,CAAC,aAAa,CAAC,IAAI,CAAC,KAAK,CAAC,CAAC,EAAE;oBAC5D,OAAO,CAAC,IAAI,CAAC,CAAC,CAAC,CAAC;iBACjB;gBACD,QAAQ,GAAG,MAAM,IAAA,iBAAO,EAAC,aAAa,EAAE,YAAY,CAAC,CAAC;aACvD;YACD,OAAO,QAAQ,CAAC,aAAa,CAAC,IAAI,CAAC,CAAC;QACtC,CAAC;KAAA;IAED;;;OAGG;IACG,kBAAkB;;;YACtB,iBAAiB;YACjB,MAAM,cAAc,GAAG,MAAM,IAAI,CAAC,SAAS,EAAE,CAAC;YAC9C,cAAc,IAAI,OAAO,CAAC,IAAI,CAAC,CAAC,CAAC,CAAC;YAClC,MAAM,eAAe,GAAG,IAAI,CAAC,oBAAoB,CAAC,cAAc,EAAE,IAAI,CAAC,CAAC;YACxE,OAAO,CAAC,IAAI,CAAC,IAAI,CAAC,cAAc,CAAC,CAAC;YAClC,MAAM,kBAAkB,GAAQ,EAAE,CAAC;YACnC,MAAM,eAAe,GAAG,IAAI,CAAC,qBAAqB,CAAC,cAAc,CAAC,CAAC;YACnE,MAAM,KAAK,GAAQ,EAAE,CAAC;YACtB,KAAK,MAAM,QAAQ,IAAI,eAAe,EAAE;gBACtC,IAAI,CAAC,QAAQ,CAAC,WAAW;oBAAE,SAAS;gBACpC,MAAM,aAAa,GAAG,IAAI,CAAC,gBAAgB,CAAC,QAAQ,CAAC,CAAC;gBACtD,IAAI,kBAAkB,CAAC,aAAa,CAAC,IAAI,CAAC,EAAE;oBAC1C,SAAS;iBACV;gBACD,kBAAkB,CAAC,aAAa,CAAC,IAAI,CAAC,GAAG,IAAI,CAAC;gBAE9C,IAAI,QAAQ,CAAC,WAAW,CAAC,iBAAiB,EAAE;oBAC1C,MAAM,KAAK,GAAG,MAAM,QAAQ,CAAC,WAAW,CAAC,iBAAiB,CAAC,eAAe,CAAC,aAAa,CAAC,IAAI,CAAC,CAAC,CAAC;oBAChG,IAAI,KAAK,KAAK,KAAK,EAAE;wBACnB,MAAM,OAAO,GAAG,QAAQ,CAAC,WAAW,CAAC,cAAc,CAAC,OAAO,CAAC,UAAU,EAAE,KAAK,CAAC,CAAC;wBAC/E,MAAM,WAAW,GAAG,CAAC,MAAM,IAAA,iBAAO,EAAC,EAAE,IAAI,EAAE,SAAS,EAAE,IAAI,EAAE,OAAO,EAAE,OAAO,EAAE,OAAO,EAAE,IAAI,EAAE,CAAC,CAAC,CAAC,KAAK,CAAC;wBACtG,IAAI,CAAC,WAAW;4BAAE,MAAM,EAAE,CAAC;qBAC5B;iBACF;gBAED,MAAM,OAAO,GAAG,aAAa,CAAC,OAAO,CAAC;gBACtC,MAAM,YAAY,GAAG,EAAE,QAAQ,EAAE,aAAa,CAAC,QAAQ,EAAE,CAAC;gBAC1D,IAAI,YAAY,GAAG,CAAC,CAAC,CAAA,MAAA,QAAQ,CAAC,WAAW,0CAAE,MAAM,CAAA,CAAC;gBAClD,IAAI,CAAC,YAAY,EAAE;oBACjB,KAAK,CAAC,aAAa,CAAC,IAAI,CAAC,GAAG,KAAK,CAAC,aAAa,CAAC,IAAI,CAAC,IAAI,EAAE,CAAC;oBAC5D,KAAK,CAAC,aAAa,CAAC,IAAI,CAAC,CAAC,IAAI,CAAC,MAAM,IAAI,CAAC,GAAG,CAAC,aAAa,EAAE,YAAY,CAAC,CAAC,CAAC;iBAC7E;gBACD,IAAI,WAAW,GAAI,CAAC,CAAC;gBACrB,OAAO,YAAY,EAAE;oBACnB,2CAA2C;oBAC3C,IAAI,eAAe,CAAC,aAAa,CAAC,IAAI,CAAC,EAAE;wBACvC,IAAI,CAAC,oBAAoB,CAAC,WAAW,EAAE,QAAQ,EAAE,aAAa,EAAE,eAAe,CAAC,CAAC;qBAClF;oBACD,aAAa,CAAC,OAAO,GAAG,GAAG,OAAO,EAAE,CAAC,OAAO,CAAC,WAAW,EAAE,GAAG,eAAe,CAAC,WAAW,GAAG,CAAC,CAAC,EAAE,CAAC,CAAC;oBACjG,KAAK,CAAC,aAAa,CAAC,IAAI,CAAC,GAAG,KAAK,CAAC,aAAa,CAAC,IAAI,CAAC,IAAI,EAAE,CAAC;oBAC5D,KAAK,CAAC,aAAa,CAAC,IAAI,CAAC,CAAC,IAAI,CAAC,MAAM,IAAI,CAAC,GAAG,CAAC,aAAa,EAAE,YAAY,CAAC,CAAC,CAAC;oBAC5E,2BAA2B;oBAC3B,0EAA0E;oBAC1E,qCAAqC;oBACrC,IAAI,cAAc,GAAG,KAAK,CAAC;oBAC3B,KAAK,MAAM,iBAAiB,IAAI,QAAQ,CAAC,WAAW,CAAC,UAAU,EAAE;wBAC/D,MAAM,aAAa,GAAG,IAAI,CAAC,kBAAkB,CAAC,iBAAiB,EAAE,eAAe,CAAC,CAAC;wBAClF,IAAI,CAAC,aAAa,EAAE;4BAClB,SAAS;yBACV;wBACD,+BAA+B;wBAC/B,MAAM,0BAA0B,GAAG,IAAI,CAAC,gBAAgB,CAAC,aAAa,CAAC,CAAC;wBACxE,MAAM,oBAAoB,GAAG,0BAA0B,CAAC,OAAO,CAAC;wBAChE,MAAM,oBAAoB,GAAG,EAAE,QAAQ,EAAE,0BAA0B,CAAC,QAAQ,EAAE,CAAC;wBAE/E,0CAA0C;wBAC1C,IAAI,eAAe,CAAC,0BAA0B,CAAC,IAAI,CAAC,EAAE;4BACpD,IAAI,CAAC,oBAAoB,CAAC,WAAW,EAAE,aAAa,EAAE,0BAA0B,EAAE,eAAe,CAAC,CAAC;yBACpG;wBACD,0BAA0B,CAAC,OAAO,GAAG,GAAG,oBAAoB,EAAE,CAAC,OAAO,CAAC,WAAW,EAAE,GAAG,eAAe,CAAC,WAAW,GAAG,CAAC,CAAC,EAAE,CAAC,CAAC;wBAE3H,uBAAuB;wBACvB,KAAK,CAAC,0BAA0B,CAAC,IAAI,CAAC,GAAG,KAAK,CAAC,0BAA0B,CAAC,IAAI,CAAC,IAAI,EAAE,CAAC;wBACtF,KAAK,CAAC,0BAA0B,CAAC,IAAI,CAAC,CAAC,IAAI,CAAC,MAAM,IAAI,CAAC,GAAG,CAAC,0BAA0B,EAAE,oBAAoB,CAAC,CAAC,CAAC;wBAC9G,kBAAkB,CAAC,0BAA0B,CAAC,IAAI,CAAC,GAAG,IAAI,CAAC;wBAE3D,IAAI,eAAe,CAAC,aAAa,CAAC,IAAI,CAAC,IAAI,eAAe,CAAC,aAAa,CAAC,IAAI,CAAC,CAAC,KAAK,CAAC,GAAG,CAAC,CAAC,MAAM,KAAK,KAAK,CAAC,0BAA0B,CAAC,IAAI,CAAC,CAAC,MAAM,EAAE;4BAClJ,cAAc,GAAG,IAAI,CAAC;yBACvB;qBACF;oBAED,IAAI,cAAc,EAAE;wBAClB,YAAY,GAAG,KAAK,CAAC;qBACtB;yBAAM,IAAI,CAAC,IAAI,CAAC,wBAAwB,CAAC,WAAW,GAAG,CAAC,EAAE,aAAa,EAAE,eAAe,CAAC,EAAE;wBAC1F,YAAY,GAAG,CAAC,MAAM,IAAA,iBAAO,EAAC,EAAE,IAAI,EAAE,SAAS,EAAE,IAAI,EAAE,OAAO,EAAE,OAAO,EAAE,MAAA,QAAQ,CAAC,WAAW,0CAAE,MAAM,EAAE,OAAO,EAAE,IAAI,EAAE,CAAC,CAAC,CAAC,KAAK,CAAC;qBAChI;oBACD,WAAW,EAAE,CAAC;iBACf;gBAED,wEAAwE;gBACxE,IAAI,CAAA,MAAA,QAAQ,CAAC,WAAW,0CAAE,MAAM,MAAI,MAAA,QAAQ,CAAC,WAAW,0CAAE,YAAY,CAAA,EAAE;oBACtE,MAAA,QAAQ,CAAC,WAAW,0CAAE,YAAY,CAAC,KAAK,CAAC,aAAa,CAAC,IAAI,CAAC,CAAC,CAAC;iBAC/D;aACF;YACD,KAAK,MAAM,YAAY,IAAI,MAAM,CAAC,IAAI,CAAC,KAAK,CAAC,EAAE;gBAC7C,OAAO,CAAC,IAAI,CAAC,IAAI,CAAC,KAAK,YAAY,CAAC,OAAO,CAAC,OAAO,EAAE,GAAG,CAAC,IAAI,KAAK,CAAC,YAAY,CAAC,CAAC,IAAI,CAAC,GAAG,CAAC,EAAE,CAAC,CAAC;aAC/F;;KACJ;IAEC;;;;OAIG;IACH,kBAAkB,CAAC,iBAAyB,EAAE,eAAsB;QAClE,KAAK,MAAM,QAAQ,IAAI,eAAe,EAAE;YACtC,IAAI,iBAAiB,KAAK,QAAQ,CAAC,IAAI,EAAE;gBACvC,OAAO,QAAQ,CAAC;aACjB;SACF;QACD,OAAO,IAAI,CAAC;IACd,CAAC;IAED;;;OAGG;IACH,qBAAqB,CAAC,UAAkB;QACtC,KAAK,MAAM,MAAM,IAAI,IAAI,CAAC,OAAO,EAAE;YACjC,IAAI,MAAM,CAAC,OAAO,CAAC,MAAM,KAAK,UAAU,EAAE;gBACxC,OAAO,MAAM,CAAC,OAAO,CAAC,SAAS,CAAC;aACjC;SACF;QACD,OAAO,IAAI,CAAC;IACd,CAAC;IAED;;;;OAIG;IACO,gBAAgB,CAAC,GAAW;QACpC,OAAO,GAAG;aACP,OAAO,CAAC,SAAS,EAAE,EAAE,CAAC;aACtB,OAAO,CAAC,OAAO,EAAE,GAAG,CAAC;aACrB,IAAI,EAAE,CAAC;IACZ,CAAC;IAED;;;OAGG;IACH,gBAAgB,CAAC,QAAa;;QAC5B,MAAM,OAAO,GAAG,CAAA,MAAA,MAAA,QAAQ,CAAC,WAAW,0CAAE,OAAO,0CAAE,OAAO,KAAI,QAAQ,CAAC,OAAO,CAAC,IAAI,CAAC;QAChF,uCACK,CAAA,MAAA,QAAQ,CAAC,WAAW,0CAAE,OAAO,KAAI,EAAE,KACtC,IAAI,EAAE,CAAA,MAAA,MAAA,QAAQ,CAAC,WAAW,0CAAE,OAAO,0CAAE,IAAI,KAAI,MAAM,EACnD,IAAI,EAAE,IAAI,CAAC,gBAAgB,CAAC,QAAQ,CAAC,IAAI,CAAC,EAC1C,OAAO,EACP,QAAQ,EAAE,QAAQ,CAAC,WAAW,CAAC,QAAQ,IAAI,SAAS,IACpD;IACJ,CAAC;IAEK,OAAO;;YACX,wBAAwB;YACxB,IAAI,IAAI,CAAC,WAAW,EAAE;gBACpB,MAAM,IAAI,CAAC,kBAAkB,EAAE,CAAC;aACjC;YAED,4BAA4B;YAC5B,cAAc;YACd,IAAI,CAAC,oBAAoB,EAAE,CAAC;YAC5B,iBAAiB;YACjB,MAAM,IAAI,GAAG,IAAI,CAAC,UAAU,EAAE,CAAC;YAC/B,IAAI,CAAC,IAAI,CAAC,IAAI,EAAE;gBACd,IAAI,CAAC,UAAU,EAAE,CAAC;gBAClB,OAAO;aACR;YACD,OAAO,IAAI,CAAC,IAAI,CAAC,IAAI,CAAC,CAAC;QACzB,CAAC;KAAA;CACF;AAnTD,kCAmTC"} \ No newline at end of file diff --git a/dist/tsc/src/commands/actions/KeySharesAction.d.ts b/dist/tsc/src/commands/actions/KeySharesAction.d.ts index 72800ca..7e53526 100644 --- a/dist/tsc/src/commands/actions/KeySharesAction.d.ts +++ b/dist/tsc/src/commands/actions/KeySharesAction.d.ts @@ -8,4 +8,5 @@ export declare class KeySharesAction extends BaseAction { * Decrypt and return private key. */ execute(): Promise; + private _processFile; } diff --git a/dist/tsc/src/commands/actions/KeySharesAction.js b/dist/tsc/src/commands/actions/KeySharesAction.js index 6e01ad7..756cfb0 100644 --- a/dist/tsc/src/commands/actions/KeySharesAction.js +++ b/dist/tsc/src/commands/actions/KeySharesAction.js @@ -2,7 +2,6 @@ Object.defineProperty(exports, "__esModule", { value: true }); exports.KeySharesAction = void 0; const tslib_1 = require("tslib"); -const safe_1 = tslib_1.__importDefault(require("colors/safe")); const BaseAction_1 = require("./BaseAction"); const SSVKeys_1 = require("../../lib/SSVKeys"); const KeyShares_1 = require("../../lib/KeyShares/KeyShares"); @@ -45,28 +44,53 @@ class KeySharesAction extends BaseAction_1.BaseAction { // Prepare data operatorKeys = operatorKeys.split(','); operatorIds = operatorIds.split(',').map((o) => parseInt(o, 10)); - const isKeyStoreValid = keystore_1.default.interactive.options.validate(keystore); - if (isKeyStoreValid !== true) { - throw Error(String(isKeyStoreValid)); + // Now save to key shares file encrypted shares and validator public key + const operators = operatorKeys.map((operatorKey, index) => ({ + id: operatorIds[index], + operatorKey, + })); + const keystorePath = (0, file_1.sanitizePath)(String(keystore).trim()); + const { files, isFolder } = yield (0, file_helper_1.getKeyStoreFiles)(keystorePath); + // validate all files + for (const file of files) { + const isKeyStoreValid = yield keystore_1.default.interactive.options.validateSingle(file); + if (isKeyStoreValid !== true) { + throw Error(String(isKeyStoreValid)); + } + const isValidPassword = yield keystore_password_1.keystorePasswordValidator.validatePassword(password, file); + if (isValidPassword !== true) { + throw Error(String(isValidPassword)); + } } - const isValidPassword = yield keystore_password_1.keystorePasswordValidator.validatePassword(password); - if (isValidPassword !== true) { - throw Error(String(isValidPassword)); + const outputFiles = []; + let nextNonce = ownerNonce; + let processedFilesCount = 0; + isFolder && console.debug('Splitting keystore files to shares, do not terminate process!'); + for (const file of files) { + const keySharesFilePath = yield this._processFile(file, password, outputFolder, operators, ownerAddress, nextNonce); + outputFiles.push(keySharesFilePath); + if (isFolder) { + processedFilesCount++; + process.stdout.write(`\r${processedFilesCount}/${files.length} keystore files successfully split into shares`); + } + nextNonce++; } - const keystoreFilePath = (0, file_1.sanitizePath)(String(keystore).trim()); + process.stdout.write('\n'); + return outputFiles; + }); + } + _processFile(keystoreFilePath, password, outputFolder, operators, ownerAddress, ownerNonce) { + return tslib_1.__awaiter(this, void 0, void 0, function* () { const keystoreData = yield (0, file_helper_1.readFile)(keystoreFilePath); // Initialize SSVKeys SDK const ssvKeys = new SSVKeys_1.SSVKeys(); const { privateKey, publicKey } = yield ssvKeys.extractKeys(keystoreData, password); - // Now save to key shares file encrypted shares and validator public key - const operators = operatorKeys.map((operatorKey, index) => ({ - id: operatorIds[index], - operatorKey, - })); // Build shares from operator IDs and public keys const encryptedShares = yield ssvKeys.buildShares(privateKey, operators); const keyShares = new KeyShares_1.KeyShares(); yield keyShares.update({ + ownerAddress, + ownerNonce, operators, publicKey, }); @@ -80,9 +104,9 @@ class KeySharesAction extends BaseAction_1.BaseAction { ownerNonce, privateKey, }); - const keySharesFilePath = yield (0, file_helper_1.getFilePath)('keyshares', outputFolder.trim()); + const keySharesFilePath = yield (0, file_helper_1.getFilePath)('keyshares-files', outputFolder.trim()); yield (0, file_helper_1.writeFile)(keySharesFilePath, keyShares.toJson()); - return `\nKey distribution successful! Find your key shares file at ${safe_1.default.bgYellow(safe_1.default.black(keySharesFilePath))}\n`; + return keySharesFilePath; }); } } diff --git a/dist/tsc/src/commands/actions/KeySharesAction.js.map b/dist/tsc/src/commands/actions/KeySharesAction.js.map index 8824df8..17619a4 100644 --- a/dist/tsc/src/commands/actions/KeySharesAction.js.map +++ b/dist/tsc/src/commands/actions/KeySharesAction.js.map @@ -1 +1 @@ -{"version":3,"file":"KeySharesAction.js","sourceRoot":"","sources":["../../../../../src/commands/actions/KeySharesAction.ts"],"names":[],"mappings":";;;;AAAA,+DAAiC;AACjC,6CAA0C;AAC1C,+CAA4C;AAC5C,6DAA0D;AAC1D,4CAAiD;AACjD,4EAAoD;AACpD,kFAAiD;AACjD,oFAA2D;AAC3D,sFAAqD;AACrD,4EAA4D;AAC5D,sFAA6D;AAC7D,oGAA0E;AAC1E,sEAA2E;AAE3E,+DAAiF;AAEjF;;GAEG;AACH,MAAa,eAAgB,SAAQ,uBAAU;IAC7C,MAAM,KAAc,OAAO;QACzB,OAAO;YACL,MAAM,EAAE,QAAQ;YAChB,WAAW,EAAE,wEAAwE;YACrF,SAAS,EAAE;gBACT,kBAAgB;gBAChB,kBAAwB;gBACxB,sBAAmB;gBACnB,8BAA0B;gBAC1B,uBAAoB;gBACpB,uBAAY;gBACZ,qBAAU;aACX;SACF,CAAA;IACH,CAAC;IAED;;OAEG;IACY,OAAO;;YACpB,MAAM,EACJ,QAAQ,EACR,QAAQ,EACR,aAAa,EAAE,YAAY,EAC3B,aAAa,EAAE,YAAY,EAC3B,WAAW,EAAE,UAAU,GACxB,GAAG,IAAI,CAAC,IAAI,CAAC;YAEd,IAAI,EACF,YAAY,EAAE,WAAW,EACzB,aAAa,EAAE,YAAY,GAC5B,GAAG,IAAI,CAAC,IAAI,CAAC;YACd,eAAe;YACf,YAAY,GAAG,YAAY,CAAC,KAAK,CAAC,GAAG,CAAC,CAAC;YACvC,WAAW,GAAG,WAAW,CAAC,KAAK,CAAC,GAAG,CAAC,CAAC,GAAG,CAAC,CAAC,CAAS,EAAE,EAAE,CAAC,QAAQ,CAAC,CAAC,EAAE,EAAE,CAAC,CAAC,CAAC;YAEzE,MAAM,eAAe,GAAG,kBAAgB,CAAC,WAAW,CAAC,OAAO,CAAC,QAAQ,CAAC,QAAQ,CAAC,CAAC;YAChF,IAAI,eAAe,KAAK,IAAI,EAAE;gBAC5B,MAAM,KAAK,CAAC,MAAM,CAAC,eAAe,CAAC,CAAC,CAAC;aACtC;YACD,MAAM,eAAe,GAAG,MAAM,6CAAyB,CAAC,gBAAgB,CAAC,QAAQ,CAAC,CAAC;YACnF,IAAI,eAAe,KAAK,IAAI,EAAE;gBAC5B,MAAM,KAAK,CAAC,MAAM,CAAC,eAAe,CAAC,CAAC,CAAC;aACtC;YAED,MAAM,gBAAgB,GAAG,IAAA,mBAAY,EAAC,MAAM,CAAC,QAAQ,CAAC,CAAC,IAAI,EAAE,CAAC,CAAC;YAC/D,MAAM,YAAY,GAAG,MAAM,IAAA,sBAAQ,EAAC,gBAAgB,CAAC,CAAC;YAEtD,yBAAyB;YACzB,MAAM,OAAO,GAAG,IAAI,iBAAO,EAAE,CAAC;YAC9B,MAAM,EAAE,UAAU,EAAE,SAAS,EAAE,GAAG,MAAM,OAAO,CAAC,WAAW,CAAC,YAAY,EAAE,QAAQ,CAAC,CAAC;YAEpF,wEAAwE;YACxE,MAAM,SAAS,GAAG,YAAY,CAAC,GAAG,CAAC,CAAC,WAAmB,EAAE,KAAa,EAAE,EAAE,CAAC,CAAC;gBAC1E,EAAE,EAAE,WAAW,CAAC,KAAK,CAAC;gBACtB,WAAW;aACZ,CAAC,CAAC,CAAC;YAEJ,iDAAiD;YACjD,MAAM,eAAe,GAAG,MAAM,OAAO,CAAC,WAAW,CAAC,UAAU,EAAE,SAAS,CAAC,CAAC;YAEzE,MAAM,SAAS,GAAG,IAAI,qBAAS,EAAE,CAAC;YAClC,MAAM,SAAS,CAAC,MAAM,CAAC;gBACrB,SAAS;gBACT,SAAS;aACV,CAAC,CAAC;YAEH,+CAA+C;YAC/C,MAAM,SAAS,CAAC,YAAY,CAAC;gBAC3B,SAAS;gBACT,SAAS;gBACT,eAAe;aAChB,EAAE;gBACD,YAAY;gBACZ,UAAU;gBACV,UAAU;aACX,CAAC,CAAC;YAEH,MAAM,iBAAiB,GAAG,MAAM,IAAA,yBAAW,EAAC,WAAW,EAAE,YAAY,CAAC,IAAI,EAAE,CAAC,CAAC;YAC9E,MAAM,IAAA,uBAAS,EAAC,iBAAiB,EAAE,SAAS,CAAC,MAAM,EAAE,CAAC,CAAC;YACvD,OAAO,+DAA+D,cAAM,CAAC,QAAQ,CAAC,cAAM,CAAC,KAAK,CAAC,iBAAiB,CAAC,CAAC,IAAI,CAAC;QAC7H,CAAC;KAAA;CACF;AAnFD,0CAmFC"} \ No newline at end of file +{"version":3,"file":"KeySharesAction.js","sourceRoot":"","sources":["../../../../../src/commands/actions/KeySharesAction.ts"],"names":[],"mappings":";;;;AAAA,6CAA0C;AAC1C,+CAA4C;AAC5C,6DAA0D;AAC1D,4CAAiD;AACjD,4EAAoD;AACpD,kFAAiD;AACjD,oFAA2D;AAC3D,sFAAqD;AACrD,4EAA4D;AAC5D,sFAA6D;AAC7D,oGAA0E;AAC1E,sEAA2E;AAE3E,+DAAmG;AAEnG;;GAEG;AACH,MAAa,eAAgB,SAAQ,uBAAU;IAC7C,MAAM,KAAc,OAAO;QACzB,OAAO;YACL,MAAM,EAAE,QAAQ;YAChB,WAAW,EAAE,wEAAwE;YACrF,SAAS,EAAE;gBACT,kBAAgB;gBAChB,kBAAwB;gBACxB,sBAAmB;gBACnB,8BAA0B;gBAC1B,uBAAoB;gBACpB,uBAAY;gBACZ,qBAAU;aACX;SACF,CAAA;IACH,CAAC;IAED;;OAEG;IACY,OAAO;;YACpB,MAAM,EACJ,QAAQ,EACR,QAAQ,EACR,aAAa,EAAE,YAAY,EAC3B,aAAa,EAAE,YAAY,EAC3B,WAAW,EAAE,UAAU,GACxB,GAAG,IAAI,CAAC,IAAI,CAAC;YAEd,IAAI,EACF,YAAY,EAAE,WAAW,EACzB,aAAa,EAAE,YAAY,GAC5B,GAAG,IAAI,CAAC,IAAI,CAAC;YACd,eAAe;YACf,YAAY,GAAG,YAAY,CAAC,KAAK,CAAC,GAAG,CAAC,CAAC;YACvC,WAAW,GAAG,WAAW,CAAC,KAAK,CAAC,GAAG,CAAC,CAAC,GAAG,CAAC,CAAC,CAAS,EAAE,EAAE,CAAC,QAAQ,CAAC,CAAC,EAAE,EAAE,CAAC,CAAC,CAAC;YAEzE,wEAAwE;YACxE,MAAM,SAAS,GAAG,YAAY,CAAC,GAAG,CAAC,CAAC,WAAmB,EAAE,KAAa,EAAE,EAAE,CAAC,CAAC;gBAC1E,EAAE,EAAE,WAAW,CAAC,KAAK,CAAC;gBACtB,WAAW;aACZ,CAAC,CAAC,CAAC;YAEJ,MAAM,YAAY,GAAG,IAAA,mBAAY,EAAC,MAAM,CAAC,QAAQ,CAAC,CAAC,IAAI,EAAE,CAAC,CAAC;YAE3D,MAAM,EAAE,KAAK,EAAE,QAAQ,EAAE,GAAG,MAAM,IAAA,8BAAgB,EAAC,YAAY,CAAC,CAAC;YAEjE,qBAAqB;YACrB,KAAK,MAAM,IAAI,IAAI,KAAK,EAAE;gBACxB,MAAM,eAAe,GAAG,MAAM,kBAAgB,CAAC,WAAW,CAAC,OAAO,CAAC,cAAc,CAAC,IAAI,CAAC,CAAC;gBACxF,IAAI,eAAe,KAAK,IAAI,EAAE;oBAC5B,MAAM,KAAK,CAAC,MAAM,CAAC,eAAe,CAAC,CAAC,CAAC;iBACtC;gBACD,MAAM,eAAe,GAAG,MAAM,6CAAyB,CAAC,gBAAgB,CAAC,QAAQ,EAAE,IAAI,CAAC,CAAC;gBACzF,IAAI,eAAe,KAAK,IAAI,EAAE;oBAC5B,MAAM,KAAK,CAAC,MAAM,CAAC,eAAe,CAAC,CAAC,CAAC;iBACtC;aACF;YAED,MAAM,WAAW,GAAG,EAAE,CAAC;YACvB,IAAI,SAAS,GAAG,UAAU,CAAC;YAC3B,IAAI,mBAAmB,GAAG,CAAC,CAAC;YAC5B,QAAQ,IAAI,OAAO,CAAC,KAAK,CAAC,+DAA+D,CAAC,CAAC;YAC3F,KAAK,MAAM,IAAI,IAAI,KAAK,EAAE;gBACxB,MAAM,iBAAiB,GAAG,MAAM,IAAI,CAAC,YAAY,CAAC,IAAI,EAAE,QAAQ,EAAE,YAAY,EAAE,SAAS,EAAE,YAAY,EAAE,SAAS,CAAC,CAAC;gBACpH,WAAW,CAAC,IAAI,CAAC,iBAAiB,CAAC,CAAC;gBAEpC,IAAI,QAAQ,EAAE;oBACZ,mBAAmB,EAAE,CAAC;oBACtB,OAAO,CAAC,MAAM,CAAC,KAAK,CAAC,KAAK,mBAAmB,IAAI,KAAK,CAAC,MAAM,gDAAgD,CAAC,CAAC;iBAChH;gBAED,SAAS,EAAE,CAAC;aACb;YACD,OAAO,CAAC,MAAM,CAAC,KAAK,CAAC,IAAI,CAAC,CAAC;YAC3B,OAAO,WAAW,CAAC;QACrB,CAAC;KAAA;IAEa,YAAY,CAAC,gBAAwB,EAAE,QAAgB,EAAE,YAAoB,EAAE,SAAgB,EAAE,YAAoB,EAAE,UAAkB;;YACrJ,MAAM,YAAY,GAAG,MAAM,IAAA,sBAAQ,EAAC,gBAAgB,CAAC,CAAC;YAEtD,yBAAyB;YACzB,MAAM,OAAO,GAAG,IAAI,iBAAO,EAAE,CAAC;YAC9B,MAAM,EAAE,UAAU,EAAE,SAAS,EAAE,GAAG,MAAM,OAAO,CAAC,WAAW,CAAC,YAAY,EAAE,QAAQ,CAAC,CAAC;YAEpF,iDAAiD;YACjD,MAAM,eAAe,GAAG,MAAM,OAAO,CAAC,WAAW,CAAC,UAAU,EAAE,SAAS,CAAC,CAAC;YAEzE,MAAM,SAAS,GAAG,IAAI,qBAAS,EAAE,CAAC;YAClC,MAAM,SAAS,CAAC,MAAM,CAAC;gBACrB,YAAY;gBACZ,UAAU;gBACV,SAAS;gBACT,SAAS;aACV,CAAC,CAAC;YAEH,+CAA+C;YAC/C,MAAM,SAAS,CAAC,YAAY,CAAC;gBAC3B,SAAS;gBACT,SAAS;gBACT,eAAe;aAChB,EAAE;gBACD,YAAY;gBACZ,UAAU;gBACV,UAAU;aACX,CAAC,CAAC;YAEH,MAAM,iBAAiB,GAAG,MAAM,IAAA,yBAAW,EAAC,iBAAiB,EAAE,YAAY,CAAC,IAAI,EAAE,CAAC,CAAC;YACpF,MAAM,IAAA,uBAAS,EAAC,iBAAiB,EAAE,SAAS,CAAC,MAAM,EAAE,CAAC,CAAC;YACvD,OAAO,iBAAiB,CAAC;QAC3B,CAAC;KAAA;CACF;AA/GD,0CA+GC"} \ No newline at end of file diff --git a/dist/tsc/src/commands/actions/arguments/keystore.d.ts b/dist/tsc/src/commands/actions/arguments/keystore.d.ts index 75ec043..94e8d26 100644 --- a/dist/tsc/src/commands/actions/arguments/keystore.d.ts +++ b/dist/tsc/src/commands/actions/arguments/keystore.d.ts @@ -10,9 +10,11 @@ declare const _default: { help: string; }; interactive: { + confirmMessage: string; + confirmConditions: (filePath: string) => Promise; options: { type: string; - validate: (filePath: string) => boolean | string; + validateSingle: (filePath: string) => any; }; }; }; diff --git a/dist/tsc/src/commands/actions/arguments/keystore.js b/dist/tsc/src/commands/actions/arguments/keystore.js index a730a8d..c0f9f7d 100644 --- a/dist/tsc/src/commands/actions/arguments/keystore.js +++ b/dist/tsc/src/commands/actions/arguments/keystore.js @@ -1,6 +1,7 @@ "use strict"; Object.defineProperty(exports, "__esModule", { value: true }); -const keystore_password_1 = require("../validators/keystore-password"); +const tslib_1 = require("tslib"); +const file_helper_1 = require("../../../lib/helpers/file.helper"); const file_1 = require("../validators/file"); /** * Keystore argument validates if keystore file exists and is valid keystore file. @@ -11,12 +12,20 @@ exports.default = { options: { required: true, type: String, - help: 'The validator keystore file path' + help: 'The validator keystore file(s) path' }, interactive: { + confirmMessage: `{value} keystore files detected would you like to proceed with key distribution?`, + confirmConditions: (filePath) => tslib_1.__awaiter(void 0, void 0, void 0, function* () { + const { files, isFolder } = yield (0, file_helper_1.getKeyStoreFiles)(filePath); + if (isFolder) { + return files.length; + } + return false; + }), options: { type: 'text', - validate: (filePath) => { + validateSingle: (filePath) => { filePath = (0, file_1.sanitizePath)(String(filePath).trim()); let isValid = (0, file_1.fileExistsValidator)(filePath); if (isValid !== true) { @@ -26,7 +35,6 @@ exports.default = { if (isValid !== true) { return isValid; } - keystore_password_1.keystorePasswordValidator.setKeystoreFilePath(filePath); return true; }, } diff --git a/dist/tsc/src/commands/actions/arguments/keystore.js.map b/dist/tsc/src/commands/actions/arguments/keystore.js.map index eb3da99..bac9fa9 100644 --- a/dist/tsc/src/commands/actions/arguments/keystore.js.map +++ b/dist/tsc/src/commands/actions/arguments/keystore.js.map @@ -1 +1 @@ -{"version":3,"file":"keystore.js","sourceRoot":"","sources":["../../../../../../src/commands/actions/arguments/keystore.ts"],"names":[],"mappings":";;AAAA,uEAA4E;AAC5E,6CAA0F;AAE1F;;GAEG;AACH,kBAAe;IACb,IAAI,EAAE,KAAK;IACX,IAAI,EAAE,YAAY;IAClB,OAAO,EAAE;QACP,QAAQ,EAAE,IAAI;QACd,IAAI,EAAE,MAAM;QACZ,IAAI,EAAE,kCAAkC;KACzC;IACD,WAAW,EAAE;QACX,OAAO,EAAE;YACP,IAAI,EAAE,MAAM;YACZ,QAAQ,EAAE,CAAC,QAAgB,EAAoB,EAAE;gBAC/C,QAAQ,GAAG,IAAA,mBAAY,EAAC,MAAM,CAAC,QAAQ,CAAC,CAAC,IAAI,EAAE,CAAC,CAAC;gBACjD,IAAI,OAAO,GAAG,IAAA,0BAAmB,EAAC,QAAQ,CAAC,CAAC;gBAC5C,IAAI,OAAO,KAAK,IAAI,EAAE;oBACpB,OAAO,OAAO,CAAC;iBAChB;gBACD,OAAO,GAAG,IAAA,wBAAiB,EAAC,QAAQ,CAAC,CAAC;gBACtC,IAAI,OAAO,KAAK,IAAI,EAAE;oBACpB,OAAO,OAAO,CAAC;iBAChB;gBACD,6CAAyB,CAAC,mBAAmB,CAAC,QAAQ,CAAC,CAAC;gBACxD,OAAO,IAAI,CAAC;YACd,CAAC;SACF;KACF;CACF,CAAC"} \ No newline at end of file +{"version":3,"file":"keystore.js","sourceRoot":"","sources":["../../../../../../src/commands/actions/arguments/keystore.ts"],"names":[],"mappings":";;;AAAA,kEAAoE;AACpE,6CAA0F;AAE1F;;GAEG;AACH,kBAAe;IACb,IAAI,EAAE,KAAK;IACX,IAAI,EAAE,YAAY;IAClB,OAAO,EAAE;QACP,QAAQ,EAAE,IAAI;QACd,IAAI,EAAE,MAAM;QACZ,IAAI,EAAE,qCAAqC;KAC5C;IACD,WAAW,EAAE;QACX,cAAc,EAAE,kFAAkF;QAClG,iBAAiB,EAAE,CAAM,QAAgB,EAAE,EAAE;YAC3C,MAAM,EAAE,KAAK,EAAE,QAAQ,EAAE,GAAG,MAAM,IAAA,8BAAgB,EAAC,QAAQ,CAAC,CAAC;YAC7D,IAAI,QAAQ,EAAE;gBACZ,OAAO,KAAK,CAAC,MAAM,CAAC;aACrB;YACD,OAAO,KAAK,CAAC;QACf,CAAC,CAAA;QACD,OAAO,EAAE;YACP,IAAI,EAAE,MAAM;YACZ,cAAc,EAAE,CAAC,QAAgB,EAAO,EAAE;gBACxC,QAAQ,GAAG,IAAA,mBAAY,EAAC,MAAM,CAAC,QAAQ,CAAC,CAAC,IAAI,EAAE,CAAC,CAAC;gBACjD,IAAI,OAAO,GAAG,IAAA,0BAAmB,EAAC,QAAQ,CAAC,CAAC;gBAC5C,IAAI,OAAO,KAAK,IAAI,EAAE;oBACpB,OAAO,OAAO,CAAC;iBAChB;gBACD,OAAO,GAAG,IAAA,wBAAiB,EAAC,QAAQ,CAAC,CAAC;gBACtC,IAAI,OAAO,KAAK,IAAI,EAAE;oBACpB,OAAO,OAAO,CAAC;iBAChB;gBACD,OAAO,IAAI,CAAC;YACd,CAAC;SACF;KACF;CACF,CAAC"} \ No newline at end of file diff --git a/dist/tsc/src/commands/actions/arguments/password.d.ts b/dist/tsc/src/commands/actions/arguments/password.d.ts index 9b933c0..2562dec 100644 --- a/dist/tsc/src/commands/actions/arguments/password.d.ts +++ b/dist/tsc/src/commands/actions/arguments/password.d.ts @@ -9,7 +9,6 @@ declare const _default: { interactive: { options: { type: string; - validate: (password: string) => Promise; }; }; }; diff --git a/dist/tsc/src/commands/actions/arguments/password.js b/dist/tsc/src/commands/actions/arguments/password.js index 7edc7fb..a4232ce 100644 --- a/dist/tsc/src/commands/actions/arguments/password.js +++ b/dist/tsc/src/commands/actions/arguments/password.js @@ -1,7 +1,6 @@ "use strict"; +// import { keystorePasswordValidator } from '../validators/keystore-password'; Object.defineProperty(exports, "__esModule", { value: true }); -const tslib_1 = require("tslib"); -const keystore_password_1 = require("../validators/keystore-password"); exports.default = { arg1: '-ps', arg2: '--password', @@ -13,9 +12,11 @@ exports.default = { interactive: { options: { type: 'password', - validate: (password) => tslib_1.__awaiter(void 0, void 0, void 0, function* () { - return yield keystore_password_1.keystorePasswordValidator.validatePassword(password, true); - }), + /* + validate: async (password: string): Promise => { + return await keystorePasswordValidator.validatePassword(password, true); + }, + */ } } }; diff --git a/dist/tsc/src/commands/actions/arguments/password.js.map b/dist/tsc/src/commands/actions/arguments/password.js.map index 10064ea..70d4fb6 100644 --- a/dist/tsc/src/commands/actions/arguments/password.js.map +++ b/dist/tsc/src/commands/actions/arguments/password.js.map @@ -1 +1 @@ -{"version":3,"file":"password.js","sourceRoot":"","sources":["../../../../../../src/commands/actions/arguments/password.ts"],"names":[],"mappings":";;;AAAA,uEAA4E;AAE5E,kBAAe;IACb,IAAI,EAAE,KAAK;IACX,IAAI,EAAE,YAAY;IAClB,OAAO,EAAE;QACP,QAAQ,EAAE,IAAI;QACd,IAAI,EAAE,MAAM;QACZ,IAAI,EAAE,uCAAuC;KAC9C;IACD,WAAW,EAAE;QACX,OAAO,EAAE;YACP,IAAI,EAAE,UAAU;YAChB,QAAQ,EAAE,CAAO,QAAgB,EAA6B,EAAE;gBAC9D,OAAO,MAAM,6CAAyB,CAAC,gBAAgB,CAAC,QAAQ,EAAE,IAAI,CAAC,CAAC;YAC1E,CAAC,CAAA;SACF;KACF;CACF,CAAC"} \ No newline at end of file +{"version":3,"file":"password.js","sourceRoot":"","sources":["../../../../../../src/commands/actions/arguments/password.ts"],"names":[],"mappings":";AAAA,+EAA+E;;AAE/E,kBAAe;IACb,IAAI,EAAE,KAAK;IACX,IAAI,EAAE,YAAY;IAClB,OAAO,EAAE;QACP,QAAQ,EAAE,IAAI;QACd,IAAI,EAAE,MAAM;QACZ,IAAI,EAAE,uCAAuC;KAC9C;IACD,WAAW,EAAE;QACX,OAAO,EAAE;YACP,IAAI,EAAE,UAAU;YAChB;;;;cAIE;SACH;KACF;CACF,CAAC"} \ No newline at end of file diff --git a/dist/tsc/src/commands/actions/validators/file.js b/dist/tsc/src/commands/actions/validators/file.js index 35de14c..cd5b425 100644 --- a/dist/tsc/src/commands/actions/validators/file.js +++ b/dist/tsc/src/commands/actions/validators/file.js @@ -3,9 +3,13 @@ Object.defineProperty(exports, "__esModule", { value: true }); exports.sanitizePath = exports.jsonFileValidator = exports.fileExistsValidator = void 0; const tslib_1 = require("tslib"); const fs_1 = tslib_1.__importDefault(require("fs")); +const path = tslib_1.__importStar(require("path")); const fileExistsValidator = (filePath, message = '') => { filePath = (0, exports.sanitizePath)(filePath); - return fs_1.default.existsSync(filePath.trim()) ? true : message || 'Couldn’t locate keystore file or directory.'; + if (!path.basename(filePath).includes('keystore') || !fs_1.default.existsSync(filePath.trim())) { + return message || 'Couldn’t locate keystore file or directory.'; + } + return true; }; exports.fileExistsValidator = fileExistsValidator; const jsonFileValidator = (filePath, message = '') => { @@ -21,7 +25,7 @@ const jsonFileValidator = (filePath, message = '') => { JSON.parse(fileContents); } catch (e) { - return 'Keystore file must be .JSON format'; + return `Keystore file "${filePath}" must be .JSON format`; } return true; }; diff --git a/dist/tsc/src/commands/actions/validators/file.js.map b/dist/tsc/src/commands/actions/validators/file.js.map index 6de7599..1e09b8b 100644 --- a/dist/tsc/src/commands/actions/validators/file.js.map +++ b/dist/tsc/src/commands/actions/validators/file.js.map @@ -1 +1 @@ -{"version":3,"file":"file.js","sourceRoot":"","sources":["../../../../../../src/commands/actions/validators/file.ts"],"names":[],"mappings":";;;;AAAA,oDAAoB;AAEb,MAAM,mBAAmB,GAAG,CAAC,QAAgB,EAAE,OAAO,GAAG,EAAE,EAAoB,EAAE;IACtF,QAAQ,GAAG,IAAA,oBAAY,EAAC,QAAQ,CAAC,CAAC;IAClC,OAAO,YAAE,CAAC,UAAU,CAAC,QAAQ,CAAC,IAAI,EAAE,CAAC,CAAC,CAAC,CAAC,IAAI,CAAC,CAAC,CAAC,OAAO,IAAI,6CAA6C,CAAC;AAC1G,CAAC,CAAC;AAHW,QAAA,mBAAmB,uBAG9B;AAEK,MAAM,iBAAiB,GAAG,CAAC,QAAgB,EAAE,OAAO,GAAG,EAAE,EAAoB,EAAE;IACpF,IAAI,YAAY,CAAC;IACjB,QAAQ,GAAG,IAAA,oBAAY,EAAC,QAAQ,CAAC,CAAC;IAClC,IAAI;QACF,YAAY,GAAG,YAAE,CAAC,YAAY,CAAC,QAAQ,EAAE,EAAE,QAAQ,EAAE,OAAO,EAAE,CAAC,CAAC;KACjE;IAAC,OAAO,CAAC,EAAE;QACV,OAAO,OAAO,IAAI,sBAAsB,CAAC;KAC1C;IACD,IAAI;QACF,IAAI,CAAC,KAAK,CAAC,YAAY,CAAC,CAAC;KAC1B;IAAC,OAAO,CAAC,EAAE;QACV,OAAO,oCAAoC,CAAC;KAC7C;IACD,OAAO,IAAI,CAAC;AACd,CAAC,CAAC;AAdW,QAAA,iBAAiB,qBAc5B;AAEF;;;;GAIG;AACI,MAAM,YAAY,GAAG,CAAC,IAAY,EAAE,KAAc,EAAU,EAAE;IACnE,OAAO,IAAI,CAAC,OAAO,CAAC,KAAK,IAAI,oBAAoB,EAAE,IAAI,CAAC,CAAC;AAC3D,CAAC,CAAC;AAFW,QAAA,YAAY,gBAEvB"} \ No newline at end of file +{"version":3,"file":"file.js","sourceRoot":"","sources":["../../../../../../src/commands/actions/validators/file.ts"],"names":[],"mappings":";;;;AAAA,oDAAoB;AACpB,mDAA6B;AAEtB,MAAM,mBAAmB,GAAG,CAAC,QAAgB,EAAE,OAAO,GAAG,EAAE,EAAoB,EAAE;IACtF,QAAQ,GAAG,IAAA,oBAAY,EAAC,QAAQ,CAAC,CAAC;IAElC,IAAI,CAAC,IAAI,CAAC,QAAQ,CAAC,QAAQ,CAAC,CAAC,QAAQ,CAAC,UAAU,CAAC,IAAI,CAAC,YAAE,CAAC,UAAU,CAAC,QAAQ,CAAC,IAAI,EAAE,CAAC,EAAE;QACpF,OAAO,OAAO,IAAI,6CAA6C,CAAC;KACjE;IACD,OAAO,IAAI,CAAC;AACd,CAAC,CAAC;AAPW,QAAA,mBAAmB,uBAO9B;AAEK,MAAM,iBAAiB,GAAG,CAAC,QAAgB,EAAE,OAAO,GAAG,EAAE,EAAoB,EAAE;IACpF,IAAI,YAAY,CAAC;IACjB,QAAQ,GAAG,IAAA,oBAAY,EAAC,QAAQ,CAAC,CAAC;IAClC,IAAI;QACF,YAAY,GAAG,YAAE,CAAC,YAAY,CAAC,QAAQ,EAAE,EAAE,QAAQ,EAAE,OAAO,EAAE,CAAC,CAAC;KACjE;IAAC,OAAO,CAAC,EAAE;QACV,OAAO,OAAO,IAAI,sBAAsB,CAAC;KAC1C;IACD,IAAI;QACF,IAAI,CAAC,KAAK,CAAC,YAAY,CAAC,CAAC;KAC1B;IAAC,OAAO,CAAC,EAAE;QACV,OAAO,kBAAkB,QAAQ,wBAAwB,CAAC;KAC3D;IACD,OAAO,IAAI,CAAC;AACd,CAAC,CAAC;AAdW,QAAA,iBAAiB,qBAc5B;AAEF;;;;GAIG;AACI,MAAM,YAAY,GAAG,CAAC,IAAY,EAAE,KAAc,EAAU,EAAE;IACnE,OAAO,IAAI,CAAC,OAAO,CAAC,KAAK,IAAI,oBAAoB,EAAE,IAAI,CAAC,CAAC;AAC3D,CAAC,CAAC;AAFW,QAAA,YAAY,gBAEvB"} \ No newline at end of file diff --git a/dist/tsc/src/commands/actions/validators/keystore-password.d.ts b/dist/tsc/src/commands/actions/validators/keystore-password.d.ts index 12f9676..2e7b78f 100644 --- a/dist/tsc/src/commands/actions/validators/keystore-password.d.ts +++ b/dist/tsc/src/commands/actions/validators/keystore-password.d.ts @@ -1,6 +1,5 @@ export declare class KeystorePasswordValidator { protected keystoreFilePath: string; - setKeystoreFilePath(filePath: string): void; - validatePassword(password: string, showProgress?: boolean): Promise; + validatePassword(password: string, keystoreFilePath: string): Promise; } export declare const keystorePasswordValidator: KeystorePasswordValidator; diff --git a/dist/tsc/src/commands/actions/validators/keystore-password.js b/dist/tsc/src/commands/actions/validators/keystore-password.js index daf540a..87eb93e 100644 --- a/dist/tsc/src/commands/actions/validators/keystore-password.js +++ b/dist/tsc/src/commands/actions/validators/keystore-password.js @@ -8,34 +8,38 @@ class KeystorePasswordValidator { constructor() { this.keystoreFilePath = ''; } - setKeystoreFilePath(filePath) { - this.keystoreFilePath = filePath; + /* + setKeystoreFilePath(filePath: string): void { + this.keystoreFilePath = filePath; } - validatePassword(password, showProgress = false) { + */ + validatePassword(password, keystoreFilePath) { return tslib_1.__awaiter(this, void 0, void 0, function* () { if (!password.trim().length) { return 'Password is empty'; } const errorMessage = 'Invalid keystore file password.'; - let messageInterval; + // let messageInterval: any; let output; try { + /* if (showProgress) { - let dots = 1; - const message = `\rChecking password`; - process.stdout.write('\r' + String(' ').repeat(250)); - process.stdout.write(`\r${message}`); - messageInterval = setInterval(() => { - const progressMessage = `\r${message}` + - `${String('.').repeat(dots)}${String(' ').repeat(30 - dots)}`; - process.stdout.write(progressMessage); - dots += 1; - if (dots > 3) { - dots = 1; - } - }, 1000); + let dots = 1; + const message = `\rChecking password` + process.stdout.write('\r' + String(' ').repeat(250)); + process.stdout.write(`\r${message}`); + messageInterval = setInterval(() => { + const progressMessage = `\r${message}` + + `${String('.').repeat(dots)}${String(' ').repeat(30 - dots)}`; + process.stdout.write(progressMessage); + dots += 1; + if (dots > 3) { + dots = 1; + } + }, 1000); } - const data = yield (0, file_helper_1.readFile)(this.keystoreFilePath); + */ + const data = yield (0, file_helper_1.readFile)(keystoreFilePath); const keyStore = new eth2_keystore_js_1.default(data); const privateKey = yield keyStore.getPrivateKey(password); output = !!privateKey; @@ -43,10 +47,12 @@ class KeystorePasswordValidator { catch (e) { output = errorMessage; } + /* if (showProgress) { - process.stdout.write('\n'); - clearInterval(messageInterval); + process.stdout.write('\n'); + clearInterval(messageInterval); } + */ return output; }); } diff --git a/dist/tsc/src/commands/actions/validators/keystore-password.js.map b/dist/tsc/src/commands/actions/validators/keystore-password.js.map index 9134f95..370bf55 100644 --- a/dist/tsc/src/commands/actions/validators/keystore-password.js.map +++ b/dist/tsc/src/commands/actions/validators/keystore-password.js.map @@ -1 +1 @@ -{"version":3,"file":"keystore-password.js","sourceRoot":"","sources":["../../../../../../src/commands/actions/validators/keystore-password.ts"],"names":[],"mappings":";;;;AAAA,gFAAgD;AAChD,kEAA4D;AAG5D,MAAa,yBAAyB;IAAtC;QACY,qBAAgB,GAAG,EAAE,CAAC;IA2ClC,CAAC;IAzCC,mBAAmB,CAAC,QAAgB;QAClC,IAAI,CAAC,gBAAgB,GAAG,QAAQ,CAAC;IACnC,CAAC;IAEK,gBAAgB,CAAC,QAAgB,EAAE,YAAY,GAAG,KAAK;;YAC3D,IAAI,CAAC,QAAQ,CAAC,IAAI,EAAE,CAAC,MAAM,EAAE;gBAC3B,OAAO,mBAAmB,CAAC;aAC5B;YACD,MAAM,YAAY,GAAG,iCAAiC,CAAC;YACvD,IAAI,eAAoB,CAAC;YACzB,IAAI,MAAW,CAAC;YAChB,IAAI;gBACF,IAAI,YAAY,EAAE;oBAChB,IAAI,IAAI,GAAG,CAAC,CAAC;oBACb,MAAM,OAAO,GAAG,qBAAqB,CAAA;oBACrC,OAAO,CAAC,MAAM,CAAC,KAAK,CAAC,IAAI,GAAG,MAAM,CAAC,GAAG,CAAC,CAAC,MAAM,CAAC,GAAG,CAAC,CAAC,CAAC;oBACrD,OAAO,CAAC,MAAM,CAAC,KAAK,CAAC,KAAK,OAAO,EAAE,CAAC,CAAC;oBACrC,eAAe,GAAG,WAAW,CAAC,GAAG,EAAE;wBACjC,MAAM,eAAe,GAAG,KAAK,OAAO,EAAE;4BACpC,GAAG,MAAM,CAAC,GAAG,CAAC,CAAC,MAAM,CAAC,IAAI,CAAC,GAAG,MAAM,CAAC,GAAG,CAAC,CAAC,MAAM,CAAC,EAAE,GAAG,IAAI,CAAC,EAAE,CAAC;wBAChE,OAAO,CAAC,MAAM,CAAC,KAAK,CAAC,eAAe,CAAC,CAAC;wBACtC,IAAI,IAAI,CAAC,CAAC;wBACV,IAAI,IAAI,GAAG,CAAC,EAAE;4BACZ,IAAI,GAAG,CAAC,CAAC;yBACV;oBACH,CAAC,EAAE,IAAI,CAAC,CAAC;iBACV;gBAED,MAAM,IAAI,GAAG,MAAM,IAAA,sBAAQ,EAAC,IAAI,CAAC,gBAAgB,CAAC,CAAC;gBACnD,MAAM,QAAQ,GAAG,IAAI,0BAAgB,CAAC,IAAI,CAAC,CAAC;gBAC5C,MAAM,UAAU,GAAG,MAAM,QAAQ,CAAC,aAAa,CAAC,QAAQ,CAAC,CAAA;gBACzD,MAAM,GAAG,CAAC,CAAC,UAAU,CAAC;aACvB;YAAC,OAAO,CAAC,EAAE;gBACV,MAAM,GAAG,YAAY,CAAC;aACvB;YACD,IAAI,YAAY,EAAE;gBAChB,OAAO,CAAC,MAAM,CAAC,KAAK,CAAC,IAAI,CAAC,CAAC;gBAC3B,aAAa,CAAC,eAAe,CAAC,CAAC;aAChC;YACD,OAAO,MAAM,CAAC;QAChB,CAAC;KAAA;CACF;AA5CD,8DA4CC;AAEY,QAAA,yBAAyB,GAAG,IAAI,yBAAyB,EAAE,CAAC"} \ No newline at end of file +{"version":3,"file":"keystore-password.js","sourceRoot":"","sources":["../../../../../../src/commands/actions/validators/keystore-password.ts"],"names":[],"mappings":";;;;AAAA,gFAAgD;AAChD,kEAA4D;AAG5D,MAAa,yBAAyB;IAAtC;QACY,qBAAgB,GAAG,EAAE,CAAC;IAgDlC,CAAC;IA9CC;;;;MAIE;IAEI,gBAAgB,CAAC,QAAgB,EAAE,gBAAwB;;YAC/D,IAAI,CAAC,QAAQ,CAAC,IAAI,EAAE,CAAC,MAAM,EAAE;gBAC3B,OAAO,mBAAmB,CAAC;aAC5B;YACD,MAAM,YAAY,GAAG,iCAAiC,CAAC;YACvD,4BAA4B;YAC5B,IAAI,MAAW,CAAC;YAChB,IAAI;gBACF;;;;;;;;;;;;;;;;kBAgBE;gBACF,MAAM,IAAI,GAAG,MAAM,IAAA,sBAAQ,EAAC,gBAAgB,CAAC,CAAC;gBAC9C,MAAM,QAAQ,GAAG,IAAI,0BAAgB,CAAC,IAAI,CAAC,CAAC;gBAC5C,MAAM,UAAU,GAAG,MAAM,QAAQ,CAAC,aAAa,CAAC,QAAQ,CAAC,CAAA;gBACzD,MAAM,GAAG,CAAC,CAAC,UAAU,CAAC;aACvB;YAAC,OAAO,CAAC,EAAE;gBACV,MAAM,GAAG,YAAY,CAAC;aACvB;YACD;;;;;cAKE;YACF,OAAO,MAAM,CAAC;QAChB,CAAC;KAAA;CACF;AAjDD,8DAiDC;AAEY,QAAA,yBAAyB,GAAG,IAAI,yBAAyB,EAAE,CAAC"} \ No newline at end of file diff --git a/dist/tsc/src/lib/KeyShares/KeySharesData/IKeySharesData.d.ts b/dist/tsc/src/lib/KeyShares/KeySharesData/IKeySharesData.d.ts index f9a9aff..8b1c37f 100644 --- a/dist/tsc/src/lib/KeyShares/KeySharesData/IKeySharesData.d.ts +++ b/dist/tsc/src/lib/KeyShares/KeySharesData/IKeySharesData.d.ts @@ -1,6 +1,8 @@ import { IOperator } from './IOperator'; import { IOperatorData } from './IOperatorData'; export interface IKeySharesData { + ownerNonce?: number | null; + ownerAddress?: string | null; publicKey?: string | null; operators?: IOperatorData[] | null; update(data: any): any; @@ -9,6 +11,8 @@ export interface IKeySharesData { get operatorPublicKeys(): string[]; } export interface IKeySharesPartitialData { + ownerNonce?: number | null; + ownerAddress?: string | null; publicKey?: string | null; operators?: IOperator[] | null; } diff --git a/dist/tsc/src/lib/KeyShares/KeySharesData/KeySharesData.d.ts b/dist/tsc/src/lib/KeyShares/KeySharesData/KeySharesData.d.ts index 28eba0f..301bb04 100644 --- a/dist/tsc/src/lib/KeyShares/KeySharesData/KeySharesData.d.ts +++ b/dist/tsc/src/lib/KeyShares/KeySharesData/KeySharesData.d.ts @@ -1,6 +1,8 @@ import { IKeySharesData, IKeySharesPartitialData } from './IKeySharesData'; import { OperatorData } from './OperatorData'; export declare class KeySharesData implements IKeySharesData { + ownerNonce?: number | null; + ownerAddress?: string | null; publicKey?: string | null; operators?: OperatorData[] | null; update(data: IKeySharesPartitialData): void; diff --git a/dist/tsc/src/lib/KeyShares/KeySharesData/KeySharesData.js b/dist/tsc/src/lib/KeyShares/KeySharesData/KeySharesData.js index 68fd939..33f0762 100644 --- a/dist/tsc/src/lib/KeyShares/KeySharesData/KeySharesData.js +++ b/dist/tsc/src/lib/KeyShares/KeySharesData/KeySharesData.js @@ -6,12 +6,22 @@ const class_validator_1 = require("class-validator"); const operator_unique_1 = require("./validators/operator-unique"); const public_key_1 = require("./validators/public-key"); const operator_helper_1 = require("../../helpers/operator.helper"); +const owner_address_1 = require("./validators/owner-address"); +const owner_nonce_1 = require("./validators/owner-nonce"); class KeySharesData { constructor() { + this.ownerNonce = null; + this.ownerAddress = null; this.publicKey = null; this.operators = null; } update(data) { + if (data.ownerAddress) { + this.ownerAddress = data.ownerAddress; + } + if (data.ownerNonce) { + this.ownerNonce = data.ownerNonce; + } if (data.publicKey) { this.publicKey = data.publicKey; } @@ -48,6 +58,16 @@ class KeySharesData { return this.operators.map(operator => String(operator.operatorKey)); } } +tslib_1.__decorate([ + (0, class_validator_1.IsOptional)(), + (0, class_validator_1.IsNumber)(), + (0, owner_nonce_1.OwnerNonceValidator)() +], KeySharesData.prototype, "ownerNonce", void 0); +tslib_1.__decorate([ + (0, class_validator_1.IsOptional)(), + (0, class_validator_1.IsString)(), + (0, owner_address_1.OwnerAddressValidator)() +], KeySharesData.prototype, "ownerAddress", void 0); tslib_1.__decorate([ (0, class_validator_1.IsOptional)(), (0, class_validator_1.IsString)(), diff --git a/dist/tsc/src/lib/KeyShares/KeySharesData/KeySharesData.js.map b/dist/tsc/src/lib/KeyShares/KeySharesData/KeySharesData.js.map index 97cbf3f..8cfe81c 100644 --- a/dist/tsc/src/lib/KeyShares/KeySharesData/KeySharesData.js.map +++ b/dist/tsc/src/lib/KeyShares/KeySharesData/KeySharesData.js.map @@ -1 +1 @@ -{"version":3,"file":"KeySharesData.js","sourceRoot":"","sources":["../../../../../../src/lib/KeyShares/KeySharesData/KeySharesData.ts"],"names":[],"mappings":";;;;AAAA,qDAMyB;AAGzB,kEAAqE;AACrE,wDAA6D;AAC7D,mEAAmE;AAEnE,MAAa,aAAa;IAA1B;QAKS,cAAS,GAAmB,IAAI,CAAC;QAKjC,cAAS,GAA2B,IAAI,CAAC;IAqClD,CAAC;IAnCC,MAAM,CAAC,IAA6B;QAClC,IAAI,IAAI,CAAC,SAAS,EAAE;YAClB,IAAI,CAAC,SAAS,GAAG,IAAI,CAAC,SAAS,CAAC;SACjC;QACD,IAAI,IAAI,CAAC,SAAS,EAAE;YAClB,IAAI,CAAC,SAAS,GAAG,IAAA,oCAAkB,EAAC,IAAI,CAAC,SAAS,CAAC,CAAC;SACrD;IACH,CAAC;IAED;;OAEG;IACG,QAAQ;;YACZ,IAAA,8BAAY,EAAC,IAAI,CAAC,CAAC;QACrB,CAAC;KAAA;IAED;;OAEG;IACH,IAAI,WAAW;;QACb,IAAI,CAAC,CAAA,MAAA,IAAI,CAAC,SAAS,0CAAE,MAAM,CAAA,EAAE;YAC3B,OAAO,EAAE,CAAC;SACX;QACD,OAAO,IAAI,CAAC,SAAS,CAAC,GAAG,CAAC,QAAQ,CAAC,EAAE,CAAC,QAAQ,CAAC,MAAM,CAAC,QAAQ,CAAC,EAAE,CAAC,EAAE,EAAE,CAAC,CAAC,CAAC;IAC3E,CAAC;IAED;;OAEG;IACH,IAAI,kBAAkB;;QACpB,IAAI,CAAC,CAAA,MAAA,IAAI,CAAC,SAAS,0CAAE,MAAM,CAAA,EAAE;YAC3B,OAAO,EAAE,CAAC;SACX;QACD,OAAO,IAAI,CAAC,SAAS,CAAC,GAAG,CAAC,QAAQ,CAAC,EAAE,CAAC,MAAM,CAAC,QAAQ,CAAC,WAAW,CAAC,CAAC,CAAC;IACtE,CAAC;CACF;AA1CC;IAJC,IAAA,4BAAU,GAAE;IACZ,IAAA,0BAAQ,GAAE;IACV,IAAA,wBAAM,EAAC,EAAE,EAAE,EAAE,CAAC;IACd,IAAA,+BAAkB,GAAE;gDACmB;AAKxC;IAHC,IAAA,4BAAU,GAAE;IACZ,IAAA,gCAAc,EAAC,EAAE,IAAI,EAAE,IAAI,EAAE,CAAC;IAC9B,IAAA,uCAAqB,GAAE;gDACwB;AAVlD,sCA+CC"} \ No newline at end of file +{"version":3,"file":"KeySharesData.js","sourceRoot":"","sources":["../../../../../../src/lib/KeyShares/KeySharesData/KeySharesData.ts"],"names":[],"mappings":";;;;AAAA,qDAOyB;AAGzB,kEAAqE;AACrE,wDAA6D;AAC7D,mEAAmE;AACnE,8DAAmE;AACnE,0DAA+D;AAE/D,MAAa,aAAa;IAA1B;QAIS,eAAU,GAAmB,IAAI,CAAC;QAKlC,iBAAY,GAAmB,IAAI,CAAC;QAMpC,cAAS,GAAmB,IAAI,CAAC;QAKjC,cAAS,GAA2B,IAAI,CAAC;IA2ClD,CAAC;IAzCC,MAAM,CAAC,IAA6B;QAClC,IAAI,IAAI,CAAC,YAAY,EAAE;YACrB,IAAI,CAAC,YAAY,GAAG,IAAI,CAAC,YAAY,CAAC;SACvC;QACD,IAAI,IAAI,CAAC,UAAU,EAAE;YACnB,IAAI,CAAC,UAAU,GAAG,IAAI,CAAC,UAAU,CAAC;SACnC;QACD,IAAI,IAAI,CAAC,SAAS,EAAE;YAClB,IAAI,CAAC,SAAS,GAAG,IAAI,CAAC,SAAS,CAAC;SACjC;QACD,IAAI,IAAI,CAAC,SAAS,EAAE;YAClB,IAAI,CAAC,SAAS,GAAG,IAAA,oCAAkB,EAAC,IAAI,CAAC,SAAS,CAAC,CAAC;SACrD;IACH,CAAC;IAED;;OAEG;IACG,QAAQ;;YACZ,IAAA,8BAAY,EAAC,IAAI,CAAC,CAAC;QACrB,CAAC;KAAA;IAED;;OAEG;IACH,IAAI,WAAW;;QACb,IAAI,CAAC,CAAA,MAAA,IAAI,CAAC,SAAS,0CAAE,MAAM,CAAA,EAAE;YAC3B,OAAO,EAAE,CAAC;SACX;QACD,OAAO,IAAI,CAAC,SAAS,CAAC,GAAG,CAAC,QAAQ,CAAC,EAAE,CAAC,QAAQ,CAAC,MAAM,CAAC,QAAQ,CAAC,EAAE,CAAC,EAAE,EAAE,CAAC,CAAC,CAAC;IAC3E,CAAC;IAED;;OAEG;IACH,IAAI,kBAAkB;;QACpB,IAAI,CAAC,CAAA,MAAA,IAAI,CAAC,SAAS,0CAAE,MAAM,CAAA,EAAE;YAC3B,OAAO,EAAE,CAAC;SACX;QACD,OAAO,IAAI,CAAC,SAAS,CAAC,GAAG,CAAC,QAAQ,CAAC,EAAE,CAAC,MAAM,CAAC,QAAQ,CAAC,WAAW,CAAC,CAAC,CAAC;IACtE,CAAC;CACF;AA3DC;IAHC,IAAA,4BAAU,GAAE;IACZ,IAAA,0BAAQ,GAAE;IACV,IAAA,iCAAmB,GAAE;iDACmB;AAKzC;IAHC,IAAA,4BAAU,GAAE;IACZ,IAAA,0BAAQ,GAAE;IACV,IAAA,qCAAqB,GAAE;mDACmB;AAM3C;IAJC,IAAA,4BAAU,GAAE;IACZ,IAAA,0BAAQ,GAAE;IACV,IAAA,wBAAM,EAAC,EAAE,EAAE,EAAE,CAAC;IACd,IAAA,+BAAkB,GAAE;gDACmB;AAKxC;IAHC,IAAA,4BAAU,GAAE;IACZ,IAAA,gCAAc,EAAC,EAAE,IAAI,EAAE,IAAI,EAAE,CAAC;IAC9B,IAAA,uCAAqB,GAAE;gDACwB;AApBlD,sCA+DC"} \ No newline at end of file diff --git a/dist/tsc/src/lib/KeyShares/KeySharesData/validators/owner-address.d.ts b/dist/tsc/src/lib/KeyShares/KeySharesData/validators/owner-address.d.ts new file mode 100644 index 0000000..4e2f1b8 --- /dev/null +++ b/dist/tsc/src/lib/KeyShares/KeySharesData/validators/owner-address.d.ts @@ -0,0 +1,6 @@ +import { ValidatorConstraintInterface, ValidationOptions } from 'class-validator'; +export declare class OwnerAddressValidatorConstraint implements ValidatorConstraintInterface { + validate(value: any): boolean; + defaultMessage(): string; +} +export declare function OwnerAddressValidator(validationOptions?: ValidationOptions): (object: any, propertyName: string) => void; diff --git a/dist/tsc/src/lib/KeyShares/KeySharesData/validators/owner-address.js b/dist/tsc/src/lib/KeyShares/KeySharesData/validators/owner-address.js new file mode 100644 index 0000000..7d9c910 --- /dev/null +++ b/dist/tsc/src/lib/KeyShares/KeySharesData/validators/owner-address.js @@ -0,0 +1,39 @@ +"use strict"; +Object.defineProperty(exports, "__esModule", { value: true }); +exports.OwnerAddressValidator = exports.OwnerAddressValidatorConstraint = void 0; +const tslib_1 = require("tslib"); +const class_validator_1 = require("class-validator"); +const web3Helper = tslib_1.__importStar(require("../../../helpers/web3.helper")); +const keystore_1 = require("../../../exceptions/keystore"); +/* Try to validate ethereum owner address. */ +let OwnerAddressValidatorConstraint = class OwnerAddressValidatorConstraint { + validate(value) { + try { + web3Helper.web3.utils.toChecksumAddress(value); + } + catch (_a) { + throw new keystore_1.OwnerAddressFormatError(value, 'Owner address is not a valid Ethereum address'); + } + return true; + } + defaultMessage() { + return 'Invalid owner address'; + } +}; +OwnerAddressValidatorConstraint = tslib_1.__decorate([ + (0, class_validator_1.ValidatorConstraint)({ name: 'ownerAddress', async: false }) +], OwnerAddressValidatorConstraint); +exports.OwnerAddressValidatorConstraint = OwnerAddressValidatorConstraint; +function OwnerAddressValidator(validationOptions) { + return function (object, propertyName) { + (0, class_validator_1.registerDecorator)({ + target: object.constructor, + propertyName, + options: validationOptions, + constraints: [], + validator: OwnerAddressValidatorConstraint, + }); + }; +} +exports.OwnerAddressValidator = OwnerAddressValidator; +//# sourceMappingURL=owner-address.js.map \ No newline at end of file diff --git a/dist/tsc/src/lib/KeyShares/KeySharesData/validators/owner-address.js.map b/dist/tsc/src/lib/KeyShares/KeySharesData/validators/owner-address.js.map new file mode 100644 index 0000000..21bd697 --- /dev/null +++ b/dist/tsc/src/lib/KeyShares/KeySharesData/validators/owner-address.js.map @@ -0,0 +1 @@ +{"version":3,"file":"owner-address.js","sourceRoot":"","sources":["../../../../../../../src/lib/KeyShares/KeySharesData/validators/owner-address.ts"],"names":[],"mappings":";;;;AAAA,qDAKyB;AACzB,iFAA2D;AAE3D,2DAAuE;AAEvE,6CAA6C;AAEtC,IAAM,+BAA+B,GAArC,MAAM,+BAA+B;IAC1C,QAAQ,CAAC,KAAU;QACjB,IAAI;YACF,UAAU,CAAC,IAAI,CAAC,KAAK,CAAC,iBAAiB,CAAC,KAAK,CAAC,CAAC;SAChD;QAAC,WAAM;YACN,MAAM,IAAI,kCAAuB,CAAC,KAAK,EAAE,+CAA+C,CAAC,CAAC;SAC3F;QACD,OAAO,IAAI,CAAC;IACd,CAAC;IAED,cAAc;QACZ,OAAO,uBAAuB,CAAC;IACjC,CAAC;CACF,CAAA;AAbY,+BAA+B;IAD3C,IAAA,qCAAmB,EAAC,EAAE,IAAI,EAAE,cAAc,EAAE,KAAK,EAAE,KAAK,EAAE,CAAC;GAC/C,+BAA+B,CAa3C;AAbY,0EAA+B;AAe5C,SAAgB,qBAAqB,CAAC,iBAAqC;IACzE,OAAO,UAAU,MAAW,EAAE,YAAoB;QAChD,IAAA,mCAAiB,EAAC;YAChB,MAAM,EAAE,MAAM,CAAC,WAAW;YAC1B,YAAY;YACZ,OAAO,EAAE,iBAAiB;YAC1B,WAAW,EAAE,EAAE;YACf,SAAS,EAAE,+BAA+B;SAC3C,CAAC,CAAC;IACL,CAAC,CAAC;AACJ,CAAC;AAVD,sDAUC"} \ No newline at end of file diff --git a/dist/tsc/src/lib/KeyShares/KeySharesData/validators/owner-nonce.d.ts b/dist/tsc/src/lib/KeyShares/KeySharesData/validators/owner-nonce.d.ts new file mode 100644 index 0000000..d2ae714 --- /dev/null +++ b/dist/tsc/src/lib/KeyShares/KeySharesData/validators/owner-nonce.d.ts @@ -0,0 +1,6 @@ +import { ValidatorConstraintInterface, ValidationOptions } from 'class-validator'; +export declare class OwnerNonceValidatorConstraint implements ValidatorConstraintInterface { + validate(value: any): boolean; + defaultMessage(): string; +} +export declare function OwnerNonceValidator(validationOptions?: ValidationOptions): (object: any, propertyName: string) => void; diff --git a/dist/tsc/src/lib/KeyShares/KeySharesData/validators/owner-nonce.js b/dist/tsc/src/lib/KeyShares/KeySharesData/validators/owner-nonce.js new file mode 100644 index 0000000..861716e --- /dev/null +++ b/dist/tsc/src/lib/KeyShares/KeySharesData/validators/owner-nonce.js @@ -0,0 +1,35 @@ +"use strict"; +Object.defineProperty(exports, "__esModule", { value: true }); +exports.OwnerNonceValidator = exports.OwnerNonceValidatorConstraint = void 0; +const tslib_1 = require("tslib"); +const class_validator_1 = require("class-validator"); +const keystore_1 = require("../../../exceptions/keystore"); +/* Try to validate owner nonce. */ +let OwnerNonceValidatorConstraint = class OwnerNonceValidatorConstraint { + validate(value) { + if (!Number.isInteger(value) || value < 0) { + throw new keystore_1.OwnerNonceFormatError(value, 'Owner nonce is not positive integer'); + } + return true; + } + defaultMessage() { + return 'Invalid owner nonce'; + } +}; +OwnerNonceValidatorConstraint = tslib_1.__decorate([ + (0, class_validator_1.ValidatorConstraint)({ name: 'ownerNonce', async: false }) +], OwnerNonceValidatorConstraint); +exports.OwnerNonceValidatorConstraint = OwnerNonceValidatorConstraint; +function OwnerNonceValidator(validationOptions) { + return function (object, propertyName) { + (0, class_validator_1.registerDecorator)({ + target: object.constructor, + propertyName, + options: validationOptions, + constraints: [], + validator: OwnerNonceValidatorConstraint, + }); + }; +} +exports.OwnerNonceValidator = OwnerNonceValidator; +//# sourceMappingURL=owner-nonce.js.map \ No newline at end of file diff --git a/dist/tsc/src/lib/KeyShares/KeySharesData/validators/owner-nonce.js.map b/dist/tsc/src/lib/KeyShares/KeySharesData/validators/owner-nonce.js.map new file mode 100644 index 0000000..b0cd6b0 --- /dev/null +++ b/dist/tsc/src/lib/KeyShares/KeySharesData/validators/owner-nonce.js.map @@ -0,0 +1 @@ +{"version":3,"file":"owner-nonce.js","sourceRoot":"","sources":["../../../../../../../src/lib/KeyShares/KeySharesData/validators/owner-nonce.ts"],"names":[],"mappings":";;;;AAAA,qDAKyB;AAEzB,2DAAqE;AAErE,kCAAkC;AAE3B,IAAM,6BAA6B,GAAnC,MAAM,6BAA6B;IACxC,QAAQ,CAAC,KAAU;QACjB,IAAI,CAAC,MAAM,CAAC,SAAS,CAAC,KAAK,CAAC,IAAI,KAAK,GAAG,CAAC,EAAE;YACzC,MAAM,IAAI,gCAAqB,CAAC,KAAK,EAAE,qCAAqC,CAAC,CAAC;SAC/E;QACD,OAAO,IAAI,CAAC;IACd,CAAC;IAED,cAAc;QACZ,OAAO,qBAAqB,CAAC;IAC/B,CAAC;CACF,CAAA;AAXY,6BAA6B;IADzC,IAAA,qCAAmB,EAAC,EAAE,IAAI,EAAE,YAAY,EAAE,KAAK,EAAE,KAAK,EAAE,CAAC;GAC7C,6BAA6B,CAWzC;AAXY,sEAA6B;AAa1C,SAAgB,mBAAmB,CAAC,iBAAqC;IACvE,OAAO,UAAU,MAAW,EAAE,YAAoB;QAChD,IAAA,mCAAiB,EAAC;YAChB,MAAM,EAAE,MAAM,CAAC,WAAW;YAC1B,YAAY;YACZ,OAAO,EAAE,iBAAiB;YAC1B,WAAW,EAAE,EAAE;YACf,SAAS,EAAE,6BAA6B;SACzC,CAAC,CAAC;IACL,CAAC,CAAC;AACJ,CAAC;AAVD,kDAUC"} \ No newline at end of file diff --git a/dist/tsc/src/lib/helpers/file.helper.d.ts b/dist/tsc/src/lib/helpers/file.helper.d.ts index 2e0e75c..a772291 100644 --- a/dist/tsc/src/lib/helpers/file.helper.d.ts +++ b/dist/tsc/src/lib/helpers/file.helper.d.ts @@ -20,3 +20,8 @@ export declare const createSSVDir: (outputFolder: string) => Promise; */ export declare const getSSVDir: (outputFolder: string) => Promise; export declare const getFilePath: (name: string, outputFolder: string, withTime?: boolean) => Promise; +export type KeyStoreFilesResult = { + files: string[]; + isFolder: boolean; +}; +export declare const getKeyStoreFiles: (keystorePath: string) => Promise; diff --git a/dist/tsc/src/lib/helpers/file.helper.js b/dist/tsc/src/lib/helpers/file.helper.js index 33a3c55..bf9f94f 100644 --- a/dist/tsc/src/lib/helpers/file.helper.js +++ b/dist/tsc/src/lib/helpers/file.helper.js @@ -1,6 +1,6 @@ "use strict"; Object.defineProperty(exports, "__esModule", { value: true }); -exports.getFilePath = exports.getSSVDir = exports.createSSVDir = exports.writeFile = exports.readFile = void 0; +exports.getKeyStoreFiles = exports.getFilePath = exports.getSSVDir = exports.createSSVDir = exports.writeFile = exports.readFile = void 0; const tslib_1 = require("tslib"); const fs_1 = tslib_1.__importDefault(require("fs")); const path_1 = tslib_1.__importDefault(require("path")); @@ -45,7 +45,24 @@ const getSSVDir = (outputFolder) => tslib_1.__awaiter(void 0, void 0, void 0, fu }); exports.getSSVDir = getSSVDir; const getFilePath = (name, outputFolder, withTime = true) => tslib_1.__awaiter(void 0, void 0, void 0, function* () { - return `${yield (0, exports.getSSVDir)(outputFolder)}${name}${withTime ? '-' + (0, moment_1.default)().format('YYYYMMDD_hhmmss') : ''}.json`; + return `${yield (0, exports.getSSVDir)(outputFolder)}${name}${withTime ? `-${(0, moment_1.default)().unix()}` : ''}.json`; }); exports.getFilePath = getFilePath; +const getKeyStoreFiles = (keystorePath) => tslib_1.__awaiter(void 0, void 0, void 0, function* () { + const stat = yield fs_2.promises.stat(keystorePath); + const isFolder = stat.isDirectory(); + let files; + if (isFolder) { + const folderContent = yield fs_2.promises.readdir(keystorePath); + if (folderContent.length === 0) { + throw Error('No keystore files detected please provide a folder with correct keystore files and try again'); + } + files = folderContent.map(file => path_1.default.join(keystorePath, file)).sort(); + } + else { + files = [keystorePath]; + } + return { files, isFolder }; +}); +exports.getKeyStoreFiles = getKeyStoreFiles; //# sourceMappingURL=file.helper.js.map \ No newline at end of file diff --git a/dist/tsc/src/lib/helpers/file.helper.js.map b/dist/tsc/src/lib/helpers/file.helper.js.map index 28565ff..e4180f9 100644 --- a/dist/tsc/src/lib/helpers/file.helper.js.map +++ b/dist/tsc/src/lib/helpers/file.helper.js.map @@ -1 +1 @@ -{"version":3,"file":"file.helper.js","sourceRoot":"","sources":["../../../../../src/lib/helpers/file.helper.ts"],"names":[],"mappings":";;;;AAAA,oDAAoB;AACpB,wDAAwB;AACxB,4DAA4B;AAC5B,2BAAqC;AAErC;;;;GAIG;AACI,MAAM,QAAQ,GAAG,CAAO,QAAgB,EAAE,IAAI,GAAC,IAAI,EAAgB,EAAE;IAC1E,OAAO,aAAG,CAAC,QAAQ,CAAC,QAAQ,EAAE,EAAE,QAAQ,EAAE,OAAO,EAAE,CAAC,CAAC,IAAI,CAAC,CAAC,IAAI,EAAE,EAAE;QACjE,OAAO,IAAI,CAAC,CAAC,CAAC,IAAI,CAAC,KAAK,CAAC,IAAI,CAAC,CAAC,CAAC,CAAC,IAAI,CAAC;IACxC,CAAC,CAAC,CAAC;AACL,CAAC,CAAA,CAAA;AAJY,QAAA,QAAQ,YAIpB;AAED;;;;GAIG;AACI,MAAM,SAAS,GAAG,CAAO,QAAgB,EAAE,IAAY,EAAgB,EAAE;IAC9E,aAAG,CAAC,SAAS,CAAC,QAAQ,EAAE,IAAI,EAAE,EAAE,QAAQ,EAAE,OAAO,EAAE,CAAC,CAAC;AACvD,CAAC,CAAA,CAAA;AAFY,QAAA,SAAS,aAErB;AAED;;GAEG;AACI,MAAM,YAAY,GAAG,CAAO,YAAoB,EAAgB,EAAE;IACvE,OAAO,aAAG,CAAC,KAAK,CAAC,YAAY,EAAE,EAAE,SAAS,EAAE,IAAI,EAAE,CAAC,CAAC;AACtD,CAAC,CAAA,CAAA;AAFY,QAAA,YAAY,gBAExB;AAED;;;GAGG;AACI,MAAM,SAAS,GAAG,CAAO,YAAoB,EAAmB,EAAE;IACvE,IAAI,CAAC,YAAE,CAAC,UAAU,CAAC,YAAY,CAAC,EAAE;QAChC,MAAM,IAAA,oBAAY,EAAC,YAAY,CAAC,CAAC;KAClC;IACD,OAAO,YAAY,CAAC,QAAQ,CAAC,cAAI,CAAC,GAAG,CAAC,CAAC,CAAC,CAAC,YAAY,CAAC,CAAC,CAAC,GAAG,YAAY,GAAG,cAAI,CAAC,GAAG,EAAE,CAAC;AACvF,CAAC,CAAA,CAAA;AALY,QAAA,SAAS,aAKrB;AAEM,MAAM,WAAW,GAAG,CAAO,IAAY,EAAE,YAAoB,EAAE,QAAQ,GAAG,IAAI,EAAmB,EAAE;IACxG,OAAO,GAAG,MAAM,IAAA,iBAAS,EAAC,YAAY,CAAC,GAAG,IAAI,GAAG,QAAQ,CAAC,CAAC,CAAC,GAAG,GAAG,IAAA,gBAAM,GAAE,CAAC,MAAM,CAAC,iBAAiB,CAAC,CAAC,CAAC,CAAC,EAAE,OAAO,CAAC;AACnH,CAAC,CAAA,CAAA;AAFY,QAAA,WAAW,eAEvB"} \ No newline at end of file +{"version":3,"file":"file.helper.js","sourceRoot":"","sources":["../../../../../src/lib/helpers/file.helper.ts"],"names":[],"mappings":";;;;AAAA,oDAAoB;AACpB,wDAAwB;AACxB,4DAA4B;AAC5B,2BAAqC;AAErC;;;;GAIG;AACI,MAAM,QAAQ,GAAG,CAAO,QAAgB,EAAE,IAAI,GAAC,IAAI,EAAgB,EAAE;IAC1E,OAAO,aAAG,CAAC,QAAQ,CAAC,QAAQ,EAAE,EAAE,QAAQ,EAAE,OAAO,EAAE,CAAC,CAAC,IAAI,CAAC,CAAC,IAAI,EAAE,EAAE;QACjE,OAAO,IAAI,CAAC,CAAC,CAAC,IAAI,CAAC,KAAK,CAAC,IAAI,CAAC,CAAC,CAAC,CAAC,IAAI,CAAC;IACxC,CAAC,CAAC,CAAC;AACL,CAAC,CAAA,CAAA;AAJY,QAAA,QAAQ,YAIpB;AAED;;;;GAIG;AACI,MAAM,SAAS,GAAG,CAAO,QAAgB,EAAE,IAAY,EAAgB,EAAE;IAC9E,aAAG,CAAC,SAAS,CAAC,QAAQ,EAAE,IAAI,EAAE,EAAE,QAAQ,EAAE,OAAO,EAAE,CAAC,CAAC;AACvD,CAAC,CAAA,CAAA;AAFY,QAAA,SAAS,aAErB;AAED;;GAEG;AACI,MAAM,YAAY,GAAG,CAAO,YAAoB,EAAgB,EAAE;IACvE,OAAO,aAAG,CAAC,KAAK,CAAC,YAAY,EAAE,EAAE,SAAS,EAAE,IAAI,EAAE,CAAC,CAAC;AACtD,CAAC,CAAA,CAAA;AAFY,QAAA,YAAY,gBAExB;AAED;;;GAGG;AACI,MAAM,SAAS,GAAG,CAAO,YAAoB,EAAmB,EAAE;IACvE,IAAI,CAAC,YAAE,CAAC,UAAU,CAAC,YAAY,CAAC,EAAE;QAChC,MAAM,IAAA,oBAAY,EAAC,YAAY,CAAC,CAAC;KAClC;IACD,OAAO,YAAY,CAAC,QAAQ,CAAC,cAAI,CAAC,GAAG,CAAC,CAAC,CAAC,CAAC,YAAY,CAAC,CAAC,CAAC,GAAG,YAAY,GAAG,cAAI,CAAC,GAAG,EAAE,CAAC;AACvF,CAAC,CAAA,CAAA;AALY,QAAA,SAAS,aAKrB;AAEM,MAAM,WAAW,GAAG,CAAO,IAAY,EAAE,YAAoB,EAAE,QAAQ,GAAG,IAAI,EAAmB,EAAE;IACxG,OAAO,GAAG,MAAM,IAAA,iBAAS,EAAC,YAAY,CAAC,GAAG,IAAI,GAAG,QAAQ,CAAC,CAAC,CAAC,IAAI,IAAA,gBAAM,GAAE,CAAC,IAAI,EAAE,EAAE,CAAC,CAAC,CAAC,EAAE,OAAO,CAAC;AAChG,CAAC,CAAA,CAAA;AAFY,QAAA,WAAW,eAEvB;AAOM,MAAM,gBAAgB,GAAG,CAAO,YAAoB,EAAgC,EAAE;IAC3F,MAAM,IAAI,GAAG,MAAM,aAAG,CAAC,IAAI,CAAC,YAAY,CAAC,CAAC;IAC1C,MAAM,QAAQ,GAAG,IAAI,CAAC,WAAW,EAAE,CAAC;IAEpC,IAAI,KAAK,CAAC;IACV,IAAI,QAAQ,EAAE;QACZ,MAAM,aAAa,GAAG,MAAM,aAAG,CAAC,OAAO,CAAC,YAAY,CAAC,CAAC;QACtD,IAAI,aAAa,CAAC,MAAM,KAAK,CAAC,EAAE;YAC9B,MAAM,KAAK,CAAE,8FAA8F,CAAC,CAAC;SAC9G;QACD,KAAK,GAAG,aAAa,CAAC,GAAG,CAAC,IAAI,CAAC,EAAE,CAAC,cAAI,CAAC,IAAI,CAAC,YAAY,EAAE,IAAI,CAAC,CAAC,CAAC,IAAI,EAAE,CAAC;KACzE;SAAM;QACL,KAAK,GAAG,CAAC,YAAY,CAAC,CAAC;KACxB;IACD,OAAO,EAAE,KAAK,EAAE,QAAQ,EAAE,CAAC;AAC7B,CAAC,CAAA,CAAA;AAfY,QAAA,gBAAgB,oBAe5B"} \ No newline at end of file diff --git a/package.json b/package.json index a743e8b..b508a23 100644 --- a/package.json +++ b/package.json @@ -1,6 +1,6 @@ { "name": "ssv-keys", - "version": "1.0.2", + "version": "1.0.3", "description": "Tool for splitting a validator key into a predefined threshold of shares via Shamir-Secret-Sharing (SSS), and encrypt them with a set of operator keys.", "author": "SSV.Network", "repository": "https://github.com/bloxapp/ssv-keys", diff --git a/src/cli-shared.ts b/src/cli-shared.ts index 90d21ba..587ac73 100644 --- a/src/cli-shared.ts +++ b/src/cli-shared.ts @@ -1,5 +1,7 @@ import figlet from 'figlet'; +import colors from 'colors/safe'; import pkg from '../package.json'; + import { SSVKeysCommand } from './commands/SSVKeysCommand'; const FigletMessage = async (message: string) => { @@ -26,5 +28,11 @@ export default async function main(interactive: boolean): Promise { console.log(' ----------------------------------------------------------------------\n'); } const command = new SSVKeysCommand(interactive); - await command.execute().then(console.debug).catch(console.error); + try { + const outputFiles = await command.execute(); + console.debug('\nKey distribution successful! Find your key shares files at:'); + outputFiles.map((file: string) => console.debug(`${colors.bgYellow(colors.black(file))}`)); + } catch(error) { + console.log(error); + } } diff --git a/src/commands/BaseCommand.ts b/src/commands/BaseCommand.ts index ba9cbaf..130d24f 100644 --- a/src/commands/BaseCommand.ts +++ b/src/commands/BaseCommand.ts @@ -180,9 +180,17 @@ export class BaseCommand extends ArgumentParser { } processedArguments[promptOptions.name] = true; + if (argument.interactive.confirmConditions) { + const value = await argument.interactive.confirmConditions(preFilledValues[promptOptions.name]); + if (value !== false) { + const message = argument.interactive.confirmMessage.replace(/{value}/g, value); + const isConfirmed = (await prompts({ type: 'confirm', name: 'value', message, initial: true })).value; + if (!isConfirmed) throw ''; + } + } + const message = promptOptions.message; const extraOptions = { onSubmit: promptOptions.onSubmit }; - let isRepeatable = !!argument.interactive?.repeat; if (!isRepeatable) { multi[promptOptions.name] = multi[promptOptions.name] || []; @@ -299,7 +307,7 @@ export class BaseCommand extends ArgumentParser { }; } - async execute(): Promise { + async execute(): Promise { // Interactive execution if (this.interactive) { await this.executeInteractive(); diff --git a/src/commands/actions/KeySharesAction.ts b/src/commands/actions/KeySharesAction.ts index ed0aad6..87cd9b5 100644 --- a/src/commands/actions/KeySharesAction.ts +++ b/src/commands/actions/KeySharesAction.ts @@ -1,4 +1,3 @@ -import colors from 'colors/safe'; import { BaseAction } from './BaseAction'; import { SSVKeys } from '../../lib/SSVKeys'; import { KeyShares } from '../../lib/KeyShares/KeyShares'; @@ -12,7 +11,7 @@ import outputFolderArgument from './arguments/output-folder'; import operatorPublicKeysArgument from './arguments/operator-public-keys'; import { keystorePasswordValidator } from './validators/keystore-password'; -import { getFilePath, readFile, writeFile } from '../../lib/helpers/file.helper'; +import { getFilePath, getKeyStoreFiles, readFile, writeFile } from '../../lib/helpers/file.helper'; /** * Command to build keyshares from user input. @@ -54,33 +53,61 @@ export class KeySharesAction extends BaseAction { operatorKeys = operatorKeys.split(','); operatorIds = operatorIds.split(',').map((o: string) => parseInt(o, 10)); - const isKeyStoreValid = keystoreArgument.interactive.options.validate(keystore); - if (isKeyStoreValid !== true) { - throw Error(String(isKeyStoreValid)); + // Now save to key shares file encrypted shares and validator public key + const operators = operatorKeys.map((operatorKey: string, index: number) => ({ + id: operatorIds[index], + operatorKey, + })); + + const keystorePath = sanitizePath(String(keystore).trim()); + + const { files, isFolder } = await getKeyStoreFiles(keystorePath); + + // validate all files + for (const file of files) { + const isKeyStoreValid = await keystoreArgument.interactive.options.validateSingle(file); + if (isKeyStoreValid !== true) { + throw Error(String(isKeyStoreValid)); + } + const isValidPassword = await keystorePasswordValidator.validatePassword(password, file); + if (isValidPassword !== true) { + throw Error(String(isValidPassword)); + } } - const isValidPassword = await keystorePasswordValidator.validatePassword(password); - if (isValidPassword !== true) { - throw Error(String(isValidPassword)); + + const outputFiles = []; + let nextNonce = ownerNonce; + let processedFilesCount = 0; + isFolder && console.debug('Splitting keystore files to shares, do not terminate process!'); + for (const file of files) { + const keySharesFilePath = await this._processFile(file, password, outputFolder, operators, ownerAddress, nextNonce); + outputFiles.push(keySharesFilePath); + + if (isFolder) { + processedFilesCount++; + process.stdout.write(`\r${processedFilesCount}/${files.length} keystore files successfully split into shares`); + } + + nextNonce++; } + process.stdout.write('\n'); + return outputFiles; + } - const keystoreFilePath = sanitizePath(String(keystore).trim()); + private async _processFile(keystoreFilePath: string, password: string, outputFolder: string, operators: any[], ownerAddress: string, ownerNonce: number) { const keystoreData = await readFile(keystoreFilePath); // Initialize SSVKeys SDK const ssvKeys = new SSVKeys(); const { privateKey, publicKey } = await ssvKeys.extractKeys(keystoreData, password); - // Now save to key shares file encrypted shares and validator public key - const operators = operatorKeys.map((operatorKey: string, index: number) => ({ - id: operatorIds[index], - operatorKey, - })); - // Build shares from operator IDs and public keys const encryptedShares = await ssvKeys.buildShares(privateKey, operators); const keyShares = new KeyShares(); await keyShares.update({ + ownerAddress, + ownerNonce, operators, publicKey, }); @@ -96,8 +123,8 @@ export class KeySharesAction extends BaseAction { privateKey, }); - const keySharesFilePath = await getFilePath('keyshares', outputFolder.trim()); + const keySharesFilePath = await getFilePath('keyshares-files', outputFolder.trim()); await writeFile(keySharesFilePath, keyShares.toJson()); - return `\nKey distribution successful! Find your key shares file at ${colors.bgYellow(colors.black(keySharesFilePath))}\n`; + return keySharesFilePath; } } diff --git a/src/commands/actions/arguments/keystore.ts b/src/commands/actions/arguments/keystore.ts index 961be19..124d5a5 100644 --- a/src/commands/actions/arguments/keystore.ts +++ b/src/commands/actions/arguments/keystore.ts @@ -1,4 +1,4 @@ -import { keystorePasswordValidator } from '../validators/keystore-password'; +import { getKeyStoreFiles } from '../../../lib/helpers/file.helper'; import { fileExistsValidator, jsonFileValidator, sanitizePath } from '../validators/file'; /** @@ -10,12 +10,20 @@ export default { options: { required: true, type: String, - help: 'The validator keystore file path' + help: 'The validator keystore file(s) path' }, interactive: { + confirmMessage: `{value} keystore files detected would you like to proceed with key distribution?`, + confirmConditions: async(filePath: string) => { + const { files, isFolder } = await getKeyStoreFiles(filePath); + if (isFolder) { + return files.length; + } + return false; + }, options: { type: 'text', - validate: (filePath: string): boolean | string => { + validateSingle: (filePath: string): any => { filePath = sanitizePath(String(filePath).trim()); let isValid = fileExistsValidator(filePath); if (isValid !== true) { @@ -25,7 +33,6 @@ export default { if (isValid !== true) { return isValid; } - keystorePasswordValidator.setKeystoreFilePath(filePath); return true; }, } diff --git a/src/commands/actions/arguments/password.ts b/src/commands/actions/arguments/password.ts index 4086278..e19fd33 100644 --- a/src/commands/actions/arguments/password.ts +++ b/src/commands/actions/arguments/password.ts @@ -1,4 +1,4 @@ -import { keystorePasswordValidator } from '../validators/keystore-password'; +// import { keystorePasswordValidator } from '../validators/keystore-password'; export default { arg1: '-ps', @@ -11,9 +11,11 @@ export default { interactive: { options: { type: 'password', + /* validate: async (password: string): Promise => { return await keystorePasswordValidator.validatePassword(password, true); }, + */ } } }; diff --git a/src/commands/actions/validators/file.ts b/src/commands/actions/validators/file.ts index acd2df5..915a937 100644 --- a/src/commands/actions/validators/file.ts +++ b/src/commands/actions/validators/file.ts @@ -1,8 +1,13 @@ import fs from 'fs'; +import * as path from 'path'; export const fileExistsValidator = (filePath: string, message = ''): boolean | string => { filePath = sanitizePath(filePath); - return fs.existsSync(filePath.trim()) ? true : message || 'Couldn’t locate keystore file or directory.'; + + if (!path.basename(filePath).includes('keystore') || !fs.existsSync(filePath.trim())) { + return message || 'Couldn’t locate keystore file or directory.'; + } + return true; }; export const jsonFileValidator = (filePath: string, message = ''): boolean | string => { @@ -16,7 +21,7 @@ export const jsonFileValidator = (filePath: string, message = ''): boolean | str try { JSON.parse(fileContents); } catch (e) { - return 'Keystore file must be .JSON format'; + return `Keystore file "${filePath}" must be .JSON format`; } return true; }; diff --git a/src/commands/actions/validators/keystore-password.ts b/src/commands/actions/validators/keystore-password.ts index b315be0..3899563 100644 --- a/src/commands/actions/validators/keystore-password.ts +++ b/src/commands/actions/validators/keystore-password.ts @@ -5,18 +5,21 @@ import { readFile } from '../../../lib/helpers/file.helper'; export class KeystorePasswordValidator { protected keystoreFilePath = ''; + /* setKeystoreFilePath(filePath: string): void { this.keystoreFilePath = filePath; } + */ - async validatePassword(password: string, showProgress = false): Promise { + async validatePassword(password: string, keystoreFilePath: string): Promise { if (!password.trim().length) { return 'Password is empty'; } const errorMessage = 'Invalid keystore file password.'; - let messageInterval: any; + // let messageInterval: any; let output: any; try { + /* if (showProgress) { let dots = 1; const message = `\rChecking password` @@ -32,18 +35,20 @@ export class KeystorePasswordValidator { } }, 1000); } - - const data = await readFile(this.keystoreFilePath); + */ + const data = await readFile(keystoreFilePath); const keyStore = new EthereumKeyStore(data); const privateKey = await keyStore.getPrivateKey(password) output = !!privateKey; } catch (e) { output = errorMessage; } + /* if (showProgress) { process.stdout.write('\n'); clearInterval(messageInterval); } + */ return output; } } diff --git a/src/lib/KeyShares/KeySharesData/IKeySharesData.ts b/src/lib/KeyShares/KeySharesData/IKeySharesData.ts index d665dba..1f553c7 100644 --- a/src/lib/KeyShares/KeySharesData/IKeySharesData.ts +++ b/src/lib/KeyShares/KeySharesData/IKeySharesData.ts @@ -2,6 +2,8 @@ import { IOperator } from './IOperator'; import { IOperatorData } from './IOperatorData'; export interface IKeySharesData { + ownerNonce?: number | null; + ownerAddress?: string | null; publicKey?: string | null; operators?: IOperatorData[] | null; update(data: any): any; @@ -12,6 +14,8 @@ export interface IKeySharesData { export interface IKeySharesPartitialData { + ownerNonce?: number | null; + ownerAddress?: string | null; publicKey?: string | null; operators?: IOperator[] | null; } diff --git a/src/lib/KeyShares/KeySharesData/KeySharesData.ts b/src/lib/KeyShares/KeySharesData/KeySharesData.ts index 9d20ef2..41eae8a 100644 --- a/src/lib/KeyShares/KeySharesData/KeySharesData.ts +++ b/src/lib/KeyShares/KeySharesData/KeySharesData.ts @@ -4,14 +4,27 @@ import { ValidateNested, IsOptional, validateSync, + IsNumber, } from 'class-validator'; import { IKeySharesData, IKeySharesPartitialData } from './IKeySharesData'; import { OperatorData } from './OperatorData'; import { OpeatorsListValidator } from './validators/operator-unique'; import { PublicKeyValidator } from './validators/public-key'; import { operatorSortedList } from '../../helpers/operator.helper'; +import { OwnerAddressValidator } from './validators/owner-address'; +import { OwnerNonceValidator } from './validators/owner-nonce'; export class KeySharesData implements IKeySharesData { + @IsOptional() + @IsNumber() + @OwnerNonceValidator() + public ownerNonce?: number | null = null; + + @IsOptional() + @IsString() + @OwnerAddressValidator() + public ownerAddress?: string | null = null; + @IsOptional() @IsString() @Length(98, 98) @@ -24,6 +37,12 @@ export class KeySharesData implements IKeySharesData { public operators?: OperatorData[] | null = null; update(data: IKeySharesPartitialData) { + if (data.ownerAddress) { + this.ownerAddress = data.ownerAddress; + } + if (data.ownerNonce) { + this.ownerNonce = data.ownerNonce; + } if (data.publicKey) { this.publicKey = data.publicKey; } diff --git a/src/lib/KeyShares/KeySharesData/validators/owner-address.ts b/src/lib/KeyShares/KeySharesData/validators/owner-address.ts new file mode 100644 index 0000000..ebf794f --- /dev/null +++ b/src/lib/KeyShares/KeySharesData/validators/owner-address.ts @@ -0,0 +1,38 @@ +import { + registerDecorator, + ValidatorConstraint, + ValidatorConstraintInterface, + ValidationOptions, +} from 'class-validator'; +import * as web3Helper from '../../../helpers/web3.helper'; + +import { OwnerAddressFormatError } from '../../../exceptions/keystore'; + +/* Try to validate ethereum owner address. */ +@ValidatorConstraint({ name: 'ownerAddress', async: false }) +export class OwnerAddressValidatorConstraint implements ValidatorConstraintInterface { + validate(value: any) { + try { + web3Helper.web3.utils.toChecksumAddress(value); + } catch { + throw new OwnerAddressFormatError(value, 'Owner address is not a valid Ethereum address'); + } + return true; + } + + defaultMessage() { + return 'Invalid owner address'; + } +} + +export function OwnerAddressValidator(validationOptions?: ValidationOptions) { + return function (object: any, propertyName: string) { + registerDecorator({ + target: object.constructor, + propertyName, + options: validationOptions, + constraints: [], + validator: OwnerAddressValidatorConstraint, + }); + }; +} diff --git a/src/lib/KeyShares/KeySharesData/validators/owner-nonce.ts b/src/lib/KeyShares/KeySharesData/validators/owner-nonce.ts new file mode 100644 index 0000000..9005c46 --- /dev/null +++ b/src/lib/KeyShares/KeySharesData/validators/owner-nonce.ts @@ -0,0 +1,35 @@ +import { + registerDecorator, + ValidatorConstraint, + ValidatorConstraintInterface, + ValidationOptions, +} from 'class-validator'; + +import { OwnerNonceFormatError } from '../../../exceptions/keystore'; + +/* Try to validate owner nonce. */ +@ValidatorConstraint({ name: 'ownerNonce', async: false }) +export class OwnerNonceValidatorConstraint implements ValidatorConstraintInterface { + validate(value: any) { + if (!Number.isInteger(value) || value < 0) { + throw new OwnerNonceFormatError(value, 'Owner nonce is not positive integer'); + } + return true; + } + + defaultMessage() { + return 'Invalid owner nonce'; + } +} + +export function OwnerNonceValidator(validationOptions?: ValidationOptions) { + return function (object: any, propertyName: string) { + registerDecorator({ + target: object.constructor, + propertyName, + options: validationOptions, + constraints: [], + validator: OwnerNonceValidatorConstraint, + }); + }; +} diff --git a/src/lib/helpers/file.helper.ts b/src/lib/helpers/file.helper.ts index b257044..6f24622 100644 --- a/src/lib/helpers/file.helper.ts +++ b/src/lib/helpers/file.helper.ts @@ -42,5 +42,27 @@ export const getSSVDir = async (outputFolder: string): Promise => { } export const getFilePath = async (name: string, outputFolder: string, withTime = true): Promise => { - return `${await getSSVDir(outputFolder)}${name}${withTime ? '-' + moment().format('YYYYMMDD_hhmmss') : ''}.json`; + return `${await getSSVDir(outputFolder)}${name}${withTime ? `-${moment().unix()}` : ''}.json`; +} + +export type KeyStoreFilesResult = { + files: string[]; + isFolder: boolean; +} + +export const getKeyStoreFiles = async (keystorePath: string): Promise => { + const stat = await fsp.stat(keystorePath); + const isFolder = stat.isDirectory(); + + let files; + if (isFolder) { + const folderContent = await fsp.readdir(keystorePath); + if (folderContent.length === 0) { + throw Error ('No keystore files detected please provide a folder with correct keystore files and try again'); + } + files = folderContent.map(file => path.join(keystorePath, file)).sort(); + } else { + files = [keystorePath]; + } + return { files, isFolder }; }