MZ@ !L!This program cannot be run in DOS mode. $݇bbb~b}b}bbb}bAb@dbxBbRichbPEL͂aB! @ o`$J!x@P  .text^ `.rdata  @@.data00@.rsrc@@@@.relocPP@BD$j P< o@@ÐD$t7VW1o 3_^t!D$ D$T$D$d1oH L$%8 oT$ D$L$RPQt o Ðj jjhol oj jjhop oÐ 0oVt$T$WRV< ou_^PPV u,Gu_^ËQRh1oVjjh-PD$PD ot:QRh1oVjjhhH0od o Vh o_^3_^Ð SUV$ W$ VL$PQP ot'Vh1oWPjj`hH0od o3_^][ ËT$D$Rh PL ouw$ -` oD$<#tItET$j:L$RPL$ Ջˊ:utQ:Vuu3t1D$L$Ph QL otT$R| o_^]3[ ËT$R| oD$j:PQ_^][ Ã 0oSUl$,VW}LUD$$T$D$\ o؅ۉ\$$u_^][ ËL$sAtT$PERP D$D$CD$x3ҋD$(T$,^C|$(Kt$,## "E T$4D$ RPL$<X o2o 32o3u^D$48UL$4QRT oL$:utQ:Vuu3D$48ux2o3u;t$D$48tXUL$4QRT oPV4 ou`D$48u2L$At'RPh<2oUjjhhH0od o L$$D$@QD$;D$ u _^]3[ ËT$Bu _^][ ËD$PQh2oUjjh#hH0od o Uh o_^][ Ð vV$ jV oD$$ PL$VQP ot 3^ jjT$VR oD$ L$Ph QL oST oU$$ WD$ <#D$T$ PT$$ oT$L$j:QR` oD$8tfT$L$QRӋ:utP:Vuu3t D$8u $$ h2oWQ( oT$ PR, oD$L$ Ph QL o9_][T$ R| oD$P0 oD$^ Ð%x oQ=L$r-=s+ȋą@P̀@s sË333ËD$u92o~. 2o  o 2ou?h oY2ou3f 2oh0oh0o2o2oYY=u92ot0 2oVq;rtѡ2oP o%2oY^jX US]Vu W}u =2o&tu"2ot WVSЅt WVSu3NWVSTE u u7WPStu&WVSu!E } t2otWVSЉE E _^[] % o|$u=2ou t$ ojX $d$Z$N$F$"""n"X"B"." """###$&$#z#Z#>#"##"##͂aBK`T1o0o(1o1o0o0o0ooX0o!" !"D !8$L !t$ !$ $d$Z$N$F$"""n"X"B"." """###$&$#z#Z#>#"##"##_apr_palloc@8apr_pstrcatB_apr_table_get@8_apr_pool_destroy@4I_apr_table_setn@12_apr_pstrdup@8_apr_pool_clear@4_apr_pool_create_ex@16C_apr_table_make@8libapr.dllT_apr_password_validate@8libaprutil.dllap_set_flag_slotap_set_file_slotn_ap_hook_auth_checker@16o_ap_hook_check_user_id@16_ap_note_basic_auth_failure@4}ap_log_rerrorK_ap_get_basic_auth_pw@8_ap_cfg_closefile@4d_ap_getword@12_ap_cfg_getline@12_ap_pcfg_openfile@12e_ap_getword_conf@8j_ap_getword_white@8_ap_requires@4libhttpd.dll^free_inittermmalloc_adjust_fdivMSVCRT.dll]DisableThreadLibraryCallsKERNEL32.dll͂aB$$$$0$mod_auth.soauth_module~1 H0o02PAo oomod_auth.cSet to 'no' to allow access control to be passed along to lower modules if the UserID is not known to this moduleAuthAuthoritativetext file containing group names and member user IDsAuthGroupFiletext file containing user IDs and passwordsAuthUserFileInvalid auth file type: standarduser %s: authentication failure for "%s": Password Mismatchuser %s not found: %sCould not open password file: %saccess to %s failed, reason: user %s not allowed accessaccess to %s failed, reason: unknown require directive:"%s"groupuservalid-userin0 H`@4VS_VERSION_INFO66?StringFileInfo040904b0pCommentsAll rights reserved. The license is available at <http://www.apache.org/licenses/LICENSE-2.0.txt>. The Apache HTTP Server project pages are at <http://httpd.apache.org/>.VCompanyNameApache Software FoundationVFileDescriptionauth_module for Apache.FileVersion2.0.548 InternalNamemod_auth.so6LegalCopyrightCopyright 2000-2004 The Apache Software Foundation.HOriginalFilenamemod_auth.so.exeFProductNameApache HTTP Server2ProductVersion2.0.54DVarFileInfo$Translation  0;0^0k00000000&1>1U1d1j1t1111112n2}222233334E4M4v444444575O5m555550686D6Y6o6z6667777'757:7?7D7O7\7f7{777778:8G8T8 0000000000000@0D0NB10xaBC:\asf-build\build-2.0.54\modules\aaa\Release\mod_auth.pdb