MZ@ !L!This program cannot be run in DOS mode. $U\222j>2<2~82~623)2s!2E24262Rich2PELڂaB!  P&0o7T1`8p10.text  `.rdata00@@.data@ @@.rsrc8``@@.relocVpp@BUVt$WSPP`0oءpXotrVD$ta3IL$DIPQD$(d0o͋3ʋT$D$ L$PUQSRx0ou UP`0o؋D$$l$H P,QRhLoh Uh0o3I~;PhLo$0otZ;s`\FG(C4wF3Ɋo$o2FGaFG+2FG8FG2FG9FG5FGcFGFGC;r[;w3fLoOf LoO_^]Ð;oGo/oSofoVt$hLoP\0otYPQ`0oЄt,t;t JBuPR3t tXoQPD$RP0ouD$^3^ÐVt$ uD$hLoP`0o^Ë pXoW=X0ojVQׅuFpXojVRׅt PD$P`0o_^Ð & PAoSUVW$( 3j\$R4\$$\$ 3d0oȉD$)i PAoF ;u_^][ 9^Hu_^][ ËFVTN0RV8QN4RVQRPW0oFP0oPh NoWjjhQhAo0o L$ QW0o؅umVT$(WR2T$, D$L$PQN$D$,RV(PFQNRPQUW0oU0oQuD$@D$2mS0oPhMoWjjhVhAo0o U0o_^][ 0oPhMoWjjh^hAo0oU0oytrS,0oPE(PQR0oPhPMoWjj huhAo0o,1tFu_^][ W0o_^][ ËD$PQ`0oL$QN@tF$tvL$tnL$t^-l0o3ۋjRh9(u)E AQP`0oЃ3S,=0oIDQM Q`0oC,C,ToT$ jhToR 0o u*D$sT@ u|CM(hToQjjhR,T$CTB uCE(htToPjjhYhAo׋L$0sHQ|0o_^]3[YËooooooooS\$UVW Wo3-0ohWoSՃWo 3uD$_^]@03[ÿWo3uD$_^]@03[ÿWo3thVoSՃt _^]Vo[ËD$_^]@03[ËL$_^]A03[ÐD$@Lx ~(WoVPD0oT$L$QB P`0o3^ÐD$H(D$ Q, PAo3Ðj jjh0$o0oj jjho0oj jjh o0oÐ  PAoS$ VWhdXoC,40ou+hWoSPj hhAo0o_^[ ÅL$ VW0ot$u#S,PAo QhWoSh8Njh$$ VD$RP0otVhWoSPjhW<0oL$ T$Qh RpXo0ouq80oU-0oD$D$D$<#t/L$QWՋV0oT$:tD$PWՋ pXoPjVQӋT$D$Rh P0ot$, t$]L$ Q0ohWoWtXou,VhTWoSPjh*hAo0o_^[ _^3[ Ð%0o%0oQ=L$r-=s+ȋą@PËD$u9|Xo~. |Xo 0o Xou?h0oYXou3f Xoh@oh@oXo|XoYY=u9Xot0 XoVq;rtѡXoP0o%XoY^jX US]Vu W}u =|Xo&tu"Xot WVSЅt WVSu3NWVSTE u u7WPStu&WVSu!E } tXotWVSЉE E _^[] % 0o|$u=Xou t$0ojX V777(77F7<7077334:3X3l333332222,33(4Z4v4D455566:65554444$5r5b5P55:5666d66ڂaBY12,01440424x0H2V602701701r70V777(77F7<7077334:3X3l333332222,33(4Z4v4D455566:65554444$5r5b5P55:5666d66WLDAP32.dllapr_snprintf_apr_palloc@8_apr_pstrdup@8B_apr_table_get@8_apr_hash_get@12I_apr_table_setn@12apr_pstrcat`_apr_thread_mutex_unlock@4_apr_array_push@4]_apr_thread_mutex_lock@4_apr_pool_cleanup_register@16apr_pool_cleanup_null_apr_array_make@12[_apr_thread_mutex_create@12_apr_hash_set@16_apr_hash_make@4libapr.dll_apr_xlate_conv_buffer@20_apr_xlate_open@16B_apr_ldap_free_urldesc@4F_apr_ldap_url_parse@8libaprutil.dllap_set_flag_slotap_set_string_slot_ap_note_basic_auth_failure@4K_ap_get_basic_auth_pw@8}ap_log_rerrord_ap_getword@12e_ap_getword_conf@8j_ap_getword_white@8_ap_requires@4{ap_log_errorn_ap_hook_auth_checker@16o_ap_hook_check_user_id@16_ap_hook_post_config@16_ap_cfg_closefile@4K_ap_str_tolower@4_ap_cfg_getline@12_ap_pcfg_openfile@127_ap_server_root_relative@8C_ap_find_linked_module@4libhttpd.dll_util_ldap_connection_close@4_util_ldap_cache_checkuserid@40_util_ldap_connection_find@28_util_ldap_cache_comparedn@24_util_ldap_cache_compare@24util_ldap.sostrchrMSVCRT.dll^free_inittermmalloc_adjust_fdiv]DisableThreadLibraryCallsKERNEL32.dll_getpid_strnicmp_stricmpڂaB7777HA7mod_auth_ldap.soauth_ldap_moduleLo`o8Ho(Ho%o4GoGo%o8hGoPGo%o@xFo`Fo%oEoEo%oDDoDo#oHDo(Do%oP`Co@Co"oBoBo%o PBo4Bo%o<BoAo#oAo~1 Ao02PAo@o#omod_auth_ldap.cCharacter set conversion configuration file. If omitted, character setconversion is disabled.AuthLDAPCharsetConfigSet to 'on' to support Microsoft FrontPageAuthLDAPFrontPageHackSet to off to disable auth_ldap, even if it's been enabled in a higher treeAuthLDAPEnabledDetermines how aliases are handled during a search. Can bo one of thevalues "never", "searching", "finding", or "always". Defaults to always.AuthLDAPDereferenceAliasesIf set to 'on', auth_ldap uses the DN that is retrieved from the server forsubsequent group comparisons. If set to 'off', auth_ldap uses the stringprovided by the client directly. Defaults to 'on'.AuthLDAPGroupAttributeIsDNA list of attributes used to define group membership - defaults to member and uniquememberAuthLDAPGroupAttributeSet to 'on' to force auth_ldap to do DN compares (for the "require dn" directive) using the server, and set it 'off' to do the compares locally (at the expense of possible false matches). See the documentation for a complete description of this option.AuthLDAPCompareDNOnServerSet to 'off' to allow access control to be passed along to lower modules if the UserID and/or group is not known to this moduleAuthLDAPAuthoritativeSet to 'on' to set the REMOTE_USER environment variable to be the full DN of the remote user. By default, this is set to off, meaning that the REMOTE_USER variable will contain whatever value the remote user sent.AuthLDAPRemoteUserIsDNPassword to use to bind to LDAP server. If not provided, will do an anonymous bind.AuthLDAPBindPasswordDN to use to bind to LDAP server. If not provided, will do an anonymous bind.AuthLDAPBindDNURL to define LDAP connection. This should be an RFC 2255 complaint URL of the form ldap://host[:port]/basedn[?attrib[?scope[?filter]]]. Searches are performed using the attribute and the filter combined. For example, assume that the LDAP URL is ldap://ldap.airius.com/ou=People, o=Airius?uid?sub?(posixid=*). Searches will be done using the filter (&((posixid=*))(uid=username)), where username is the user name passed by the HTTP client. The search will be a subtree search on the branch ou=People, o=Airius.AuthLDAPURL))*()\(&(%s)(%s=accept-languageISO-8859-1[%d] auth_ldap authenticate: no sec->host - weird...?[%d] auth_ldap authenticate: accepting %sAUTHENTICATE_[%d] auth_ldap authenticate: user %s authentication failed; URI %s [%s][%s][%d] auth_ldap authenticate: no user specified[%d] auth_ldap authenticate: ap_get_basic_auth_pw() returns %d[%d] auth_ldap authenticate: using URL %s[%d] auth_ldap authorise: no sec->host - weird...?[%d] auth_ldap authorise: authorisation denied[%d] auth_ldap authorise: declining to authorise[%d] auth_ldap authorise: require attribute: authorisation successful[%d] auth_ldap authorise: require group: authorisation successful (attribute %s) [%s][%s][%d] auth_ldap authorise: require dn: user's DN has not been defined; failing authorisation[%d] auth_ldap authorise: require dn: authorisation successful[%d] auth_ldap authorise: require user: user's DN has not been defined; failing authorisation[%d] auth_ldap authorise: require user: authorisation successful[%d] auth_ldap authorise: successful authorisation because user is valid-user[%d] auth_ldap authorise: deferring authorisation to mod_auth (FP Hack)[%d] auth_ldap authorise: agreeing because non-restricted[%d] auth_ldap authorise: require attribute: authorisation failed [%s][%s][%d] auth_ldap authorise: checking attribute %s has value %sldap-attribute[%d] auth_ldap authorise: require group "%s": authorisation failed [%s][%s][%d] auth_ldap authorise: require group: testing for %s: %s (%s)[%d] auth_ldap authorise: require group: testing for group membership in "%s"[%d] auth_ldap authorise: require group: user's DN has not been defined; failing authorisationgroup[%d] auth_ldap authorise: require dn "%s": LDAP error [%s][%s]dn[%d] auth_ldap authorise: require user: authorisation failed [%s][%s]uservalid-user[%d] auth_ldap authorise: no requirements arrayuniquemembermemberLDAP: auth_ldap not using SSL connectionsLDAP: auth_ldap using SSL connectionsldapsobjectclass=*uidlocalhost [%d] auth_ldap url parse: filter: %s[%d] auth_ldap url parse: scope: %sunknownonelevelbasesubtree[%d] auth_ldap url parse: attrib: %s(null)[%d] auth_ldap url parse: DN: %s[%d] auth_ldap url parse: Port: %d[%d] auth_ldap url parse: Host: %sCould not parse LDAP URLOut of memory parsing LDAP URLLDAP URL has an invalid scopeLDAP URL does not have a DNLDAP URL does not begin with ldap://[%d] auth_ldap url parse: `%s'Unrecognized value for AuthLDAPAliasDereference directiveonalwaysfindingsearchingoffneverToo many AuthLDAPGroupAttribute directivescould not find the UTF-8 charset in the file %s.utf-8could not open charset conversion config file %s.Invalid charset conversion config path %sModule mod_ldap missing. Mod_ldap (aka. util_ldap) must be loaded in order for mod_auth_ldap to function properlyutil_ldap.c0 H``4VS_VERSION_INFO66?6StringFileInfo040904b0pCommentsAll rights reserved. The license is available at <http://www.apache.org/licenses/LICENSE-2.0.txt>. The Apache HTTP Server project pages are at <http://httpd.apache.org/>.VCompanyNameApache Software Foundation`FileDescriptionauth_ldap_module for Apache.FileVersion2.0.54BInternalNamemod_auth_ldap.so6LegalCopyrightCopyright 2000-2004 The Apache Software Foundation.ROriginalFilenamemod_auth_ldap.so.exeFProductNameApache HTTP Server2ProductVersion2.0.54DVarFileInfo$Translation 0&0_0000000$1+11111111122H2V2~2222222 3"3t33333334$4*494?4I4\4b4q4w44444444 5K5Z5555555555$6L66666666677777778888)8I8e8u888888 99$93999F9999999":(:7:=:p::::::::;;;%;+;G;W;e;k;z;;;;;;;<<<*<0">D>n>x>>>>>>>>>>>??5?D?\?k?????????? 00O0w000000>1q1111111 2262d2s222222222222223@3R3d33333334444<4K4W4`4n4t444444455!5(5I5`5|55555555596A6G6R6_6g6u6z66666666667]7z777@X00$0(0,0<0@0D0T0X0\0l0p0t0000000000000000011111,1T1h1x1|1NB10yaBC:\asf-build\build-2.0.54\modules\experimental\Release\mod_auth_ldap.pdb