ELF(|O44 (pxpxp xp 444  TTTpp~~ ~ l H~~ ~ ppp QtdRtd~~ ~ $$/lib/ld-linux-armhf.so.3GNU VYf %g*\|y0s Lp>91CkI4; &vN{DPbFK7)~EJ` 3nGTO"(q[2cRWSx=z_6 5jH<.UAXB-@8mlr$+:i^?'dwa!,#tu }hM]/ZeoQ@ v0@x  P%PP"@@ H G ",`C5C` M`@P%4 Xj,@`La.IYGs p @Ҋ@,"$2` hVB(XS  @6 A !#&'+,-./0356789<=@ABGHKLMNQRSUVXYZ]^_cdhjklmoqrtwyz{|~|&oD\_^sFe^_s!\v֎z9S 4  ] >Gu3upRka3f>3M| `I*ޓ[;n:xƏuO-^@DHDžei9S~{|v+$#%KM2u7(,O]#[@xJ? dg㙔|;9k(]:=9 U$u , Fe|JEKrO۝|ÐUN:|si!;I*Y)L&Ob vʱ$${D^U<w>kBY;H+/0 EChY7v  G 8 i r  1  j   | -[Ab ]jY n ~i  P  = >  Ww O<  b\ librt.so.1_ITM_deregisterTMCloneTable__gmon_start___Jv_RegisterClasses_ITM_registerTMCloneTableclock_gettimelibnl-3.so.200nl_socket_set_nonblockingnla_nextnla_put_u8nlmsg_allocnla_lennl_recvmsgsnl_cb_allocnl_socket_get_fdnl_cb_putnla_nest_startnlmsg_hdrnla_get_u16nla_put_u64nl_cb_errnl_geterrornla_parse_nestednl_send_auto_completenla_oknla_parsenla_get_stringnla_get_u32nl_socket_alloc_cbnla_datanl_socket_freenlmsg_freenl_cb_setnla_put_u16nla_typenl_socket_set_buffer_sizenla_putnl_socket_allocnlmsg_datanla_put_stringnla_get_u8nl_cb_clonenla_get_u64nla_nest_endnl_socket_add_membershipnla_put_u32nla_put_nestednla_put_flaglibnl-genl-3.so.200genl_ctrl_resolvegenlmsg_putgenl_connectgenlmsg_attrlengenlmsg_attrdatalibnl-route-3.so.200rtnl_link_set_typertnl_link_putrtnl_link_get_ifindexrtnl_link_deletertnl_link_set_linkrtnl_link_addrtnl_link_get_kernelrtnl_link_set_namertnl_link_allocrtnl_link_vlan_set_idlibcrypto.so.1.0.0EVP_rc2_ecbget_rfc3526_prime_1536BN_newHMAC_CTX_initEVP_MD_CTX_cleanupBN_bn2binBN_addBN_rshift1EVP_aes_256_cbcEVP_CipherInit_exHMAC_CTX_cleanupDH_newEVP_aes_256_ecbEVP_des_cbcBN_CTX_newEVP_CIPHER_CTX_set_key_lengthAES_wrap_keyBN_CTX_freeEVP_des_ede3_cbcRAND_bytesEVP_DigestFinalDES_ecb_encryptHMAC_FinalEVP_CIPHER_CTX_set_paddingEVP_CIPHER_CTX_freeBN_cmpEVP_DecryptFinal_exBN_set_wordBN_value_oneDES_set_keyEVP_aes_192_cbcBN_mod_inverseBN_mod_expPKCS5_PBKDF2_HMAC_SHA1EVP_aes_192_ecbEVP_rc4ERR_error_stringEVP_sha256ERR_get_errorDH_freeEVP_sha1EVP_aes_128_cbcBN_bin2bnEVP_DecryptInit_exEVP_DigestUpdateHMAC_UpdateEVP_aes_128_ecbBN_mod_mulBN_freeDH_sizeAES_set_decrypt_keyDH_compute_keyBN_num_bitsEVP_EncryptFinal_exAES_set_encrypt_keyDH_generate_keyEVP_DigestInit_exEVP_CIPHER_CTX_newEVP_MD_CTX_initBN_clear_freeEVP_CipherUpdateBN_divEVP_md4EVP_md5EVP_DecryptUpdateEVP_EncryptInit_exHMAC_Init_exAES_unwrap_keyBN_subEVP_EncryptUpdateOPENSSL_cleanselibc.so.6socketfflushexitexecvfopenstrncmpinet_atonoptindstrrchrsetbufferperrorinet_ntoaftellinet_ntopsignalputsforkdaemonunlinkputcharselectmkdirreallocabortgetpidstrdupinet_ptonchmod__assert_failgmtimestrtolsyslogfdatasyncfgetscallocstrlensendopenlogmemsetstrstrrmdir__errno_locationbindfseekmemcmpgetoptunsetenvvsnprintfgetgrnamstdoutrecvstrtok_rmemcpyfcloserandstrtoulsetsockoptmallocstrcasecmprealpathraise__ctype_b_locrecvfromoptargstderrioctlalarmreadlinkif_nametoindexsendmsgfilenousleepchowngetcwdif_indextonamefwritefreadgettimeofdaywaitpidlocaltimestrchrsendtomktimeqsortsetvbuffcntlmemmoveaccessstrcmprecvmsgstrerror__libc_start_mainvfprintfrandomcloseloglibnl_3GLIBC_2.4GLIBC_2.28 SR  ii   SR s SR  ii  H L P X       $ Z( d, 0 M4 e8 < @ D |H 5L BP T X \ k` jd h l #p t .x r|  w @  m / h      ^    _ Ā zȀ t̀ xЀ Ԁ 9؀ ~܀ H , N   `  6   0   '  <  $ G( , 0 4 8 =< -@ ]D H L uP T X \ ` Yd h l 1p t x |    C :   8  Q     i   ā Kȁ ́ Ё ԁ A؁ I܁     V !    } $  S a   + f$ ( >, 0 4 ;8 s< (@ 2D H "L P T X c\ ` d  h &l p lt ox |  ?     R [       J  ) LĂ vȂ Ŵ bЂ OԂ ؂ ܂        X {  q y       $ D( 3, p0 g4 8 < @  D nH L P ET 7X \ ` *d h l p %t Ux T|  \ 4     F    P@--K ƏʌƏʌƏʌƏʌƏʌƏʌƏʌƏʌƏʌ|ƏʌtƏʌlƏʌdƏʌ\ƏʌTƏʌLƏʌDƏʌ<Əʌ4Əʌ,Əʌ$ƏʌƏʌƏʌ ƏʌƏʌƏʌƏʌƏʌƏʌƏʌƏʌƏʌƏʌƏʌƏʌƏʌƏʌƏʌƏʌƏʌƏʌ|ƏʌtƏʌlƏʌdƏʌ\ƏʌTƏʌLƏʌDƏʌ<Əʌ4Əʌ,Əʌ$ƏʌƏʌƏʌ ƏʌƏʌƏʌƏʌƏʌƏʌƏʌƏʌƏʌƏʌƏʌƏʌƏʌƏʌƏʌƏʌƏʌƏʌ|ƏʌtƏʌlƏʌdƏʌ\ƏʌTƏʌLƏʌDƏʌ<Əʌ4Əʌ,Əʌ$ƏʌƏʌƏʌ ƏʌƏʌƏʌƏʌƏʌƏʌƏʌƏʌƏʌƏʌƏʌƏʌƏʌƏʌƏʌƏʌƏʌƏʌ|ƏʌtƏʌlƏʌdƏʌ\ƏʌTƏʌLƏʌDƏʌ<Əʌ4Əʌ,Əʌ$ƏʌƏʌƏʌ ƏʌƏʌƏʌƏʌƏʌƏʌƏʌƏʌƏʌƏʌƏʌƏʌƏʌƏʌƏʌƏʌƏʌƏʌ|ƏʌtƏʌlƏʌdƏʌ\ƏʌTƏʌLƏʌDƏʌ<Əʌ4Əʌ,Əʌ$ƏʌƏʌƏʌ ƏʌƏʌƏʌƏʌƏʌƏʌƏʌƏʌƏʌƏʌƏʌƏʌƏʌƏʌƏʌƏʌƏʌƏʌ|ƏʌtƏʌlƏʌdƏʌ\ƏʌTƏʌLƏʌDƏʌ<Əʌ4Əʌ,Əʌ$ƏʌƏʌƏʌ ƏʌƏʌƏʌƏʌƏʌƏʌƏʌƏʌƏʌƏʌƏʌƏʌƏʌƏʌƏʌƏʌƏʌƏʌ|ƏʌtƏʌlƏʌdƏʌ\ƏʌTƏʌLƏʌDƏʌ<Əʌ4Əʌ,Əʌ$ƏʌƏʌƏʌ ƏʌƏʌƏʌƏʌƏʌƏʌƏʌƏʌƏʌƏʌƏʌƏʌƏʌƏʌƏʌƏʌƏʌG-pP&000E@T T `PF 0 S @PPX0`1O-@0 M"S PS 0"S@Pp3p:PP(``"0@SPPQ*dP 0 4@``) $ Ѝ0S 0S 0S 0S ,1R +7R :/PS000/A-P@MT圑@p`F@P`0 @֎凑@Ѝp@-@PP0 0@pp P@㹎p @-@@0"@- M @0壎O-M 9@PrD @뜮X:@@P$ ;  @0@D p$ H0 @<T 0@,L0 @7P 0@ X0d0`  d0 @h0 @(@@@0@,@ @$@  `P8B@4PA,EDDDDEDDDDDDDDDDDDDDDDDDDDDDDDDD HDGGGPHDTEDDDDDDDDDD D HP0 L 4  E?RSWU0TUUUTUUUUUUUTUUUUUUUUUUUUUUUTUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUT,- @STI R(8 @tp@p@<<, D- @8  p@ Z00X0S40P00Z00U0S Zd @h90@ @ DЍO40- @W 0STS R,( @@ t-  @J40- @40- @40$- @40- @40 0E?SW0VU TUUUTUUUUUUUTUUUUUUUUUUUUUUUTUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUTTI 8- @40R( @80@p<<, H- @8 p5ꘉ d@㙉6400DЍ,- @40TR( @,0 00`&  @8- @0@4@8- @(0O-M@`X 0S P2 "00"0r0p p<0@ R X 0 R X` @0 0Sf 0p$8 p0 pЍP 0$\ (  B000S\5  03/  XK 580S  3/pP pЍ#dp A8tx h0DHąLP$T4@4 ,7PP 5p1S 3/P @؈yЍl R 2/0 0S @Ĉp@p㽈5@p 嵈@-P@㩈 O-@PM ` @@0P0 q< 1@ 0 (P (0#Q00 Q Q( G SE 0S-QF (  @Pa(0(  SR 0  SR S S0 S S SZ 00QePa 0  P00  " @0#00000(Q ) ف@PAPT   0pP@PET*PEPPEP( 0@00:Ѝ *@@/ 0 :0@Ѝ@)  x@O-`M @pP2@PU  @,@Ps @&@Pf @ @Pn , @PE $@@Py 4@@Py @@Py @@Py @@PX @@PU @@PR  @@Pgr0@SL0$ @@0 eЍpl`@4@T`!@T P4@@Ѝ" IЍ BЍ3 ;Ѝ0 @@EЍ hP88< @1 VD PH@@|@P H@v@P T@p@P @jP @dP @^@P @X@P! @R@P! @L@P& 4@F@P& L@@@P \@:@P  h@4@P  t@.@P @(@P @"@P @@P 0@@P <@P @ P @Ps @P_ @@PS $@@PF 4@P3 d@@P' t@P @P @@P @@P @@P @@P ,@@P <@@P> @07R P E>000 kL @: D000(ނpP (0HSD0 $@@! DP0` @ 60P Ӓ00j/i[P 0 @@}.kMP 0 @@o i 000|^ X R0 N 4M G A P; T5@PV @PB @@P p@P @P @P @@P @@P @@P0 @PYP 00 @@h  dPX@P: P 0h @@I n DP@@P @@P @P2 @P d@z@P p@t@P |@n@P @h@P @b@P @\P`L@V@P0$0|  @N@P0$0t  @F@P0$0l  @>@P0$0d $@6@P20$0[vdU0 S_ 0@@㿄D0 SN 0@@㮄3@1 +0( @@㞄#H@@P1 @P' L@P  @P  @P X@P \@P&04040@40@4 @@P$@P @T@ x0` @@E jp00?o20@P0,@. @@P @P @@~P @xP @rP @l@P <@fP h@`P t@ZP| @T@Pp @N@PK @HP8 @BP @<P @6P @0P00HS>d0S:0"S& 5@VPd. t@ }P(D1@0D17 p !RD@@㥃* $P00S"S @@+Pd  t@0P @@ㆃ   @P(@0@(00P L @k@,P  P0ȕ @@U {p0 @*(Q @@C i 0R @@4 ZdP0\X @@& L @0RX  @@ PP 0 @@v@H@P (@B@P 4@<@P @6P @0@P ,@*@P @@$@Pp \ @@P9 <@P, H@P& T@ @P p @P x @P P3  @㔂@  @  @ P `0`Fv0 S0_S% h @ P x @ P @b @\ @W@ {@Vʸ @P  @P  @P  @@P Z.plP 000Cs R0 b7#l0 F< @T :L@f@P   @`P , @Z@P D @T@P P @NPEd @H@P 01n t @@@P;1f  @8@P:1^  @0@P:1U P0Pb @@G` @P\ (p PQ (0#S$p $ Q8 Q3 $ @㠁B bh@P0 @㑁3 bd@zP! @め$ `P @t00(0S *S;)0$0  R R0$@ @Y0p @@R  RQ   $0S +P(P 0  00$ 20尢v $V$0S @/Q 0`@PXX0 9 3zP  @@0S q @ @@n!P Xʅ`P 8ƅP 0 a`6 ẅ 0 ! 1I0 @@㼀A @㶀Y 0@㭀P @P  @P d @@P p @@P h @@Pe t @@PY  @@P_  @@P  @@P ( @@P < @@P \ @@P | @@Pv  @@Pj  @@P]  @@PQ  @@Pb  @@PV  @PE  @P4  @@PP  @P @POoB@"( @ @D @c@PD T @]P  @W@P.  @Q@P"  @K@P  @E@P  @?@P$  @9@P  @3PI  @-P- ( @'P X @!P  @Pb  @@PL  @@P E  L @@P  @@P  @@P|  @@P^  @@P: | @@P.  @@P"  @@P  @@P   @@P  @@P  @@P  @P , @@P h @@P x @P 4Pr 0 @@A @@PQ  @@P:  @@P  @P | @P  @zP  @t@P  @nP  @h@P  @b@P 4 @\P| D @VPn X @P@Pb t @JPN  @D@P9  @>@P-  @8@P! $ @2@P 8 @,@P  L @&@P h @ @P | @@P  @@P  @@P  @@P  @@P  @@P T?Q;P6 ȃ̓: p P) P :P40P  303  P 0 @@_~ @ =pP  UxPO:YL n 0#̠#(#4 0yP:  \:0 , #(#4 0gP(  J: \P  ?: QP 5 P s0 @@}0 @ @@}x Pr `l  Pz 44044b 叀? \剀9VHq_HPDkYDJ HD D>,YG,8 \2 P0X* @@}#BP1 0 @@} $0B.@@A.0 @@ P#  P 0 @@\}dV qpP pPP PP4 @@}@P  P  @1}@4S dOoBQ  P 0T @@} 17@Q$pDP 4  0 4hT(ypP (0HS >n4T0@Q0 @@|_0  @@|sUP ܃ ؓp, :P  :P :P  @R :P @R :P  @RA mP  303 o     (p w,{0S 0 Pp :[( 0 @9|@ o\X  7렃0X @ | E\:VP 9p Pq~pP ~  vP0PSU R, PH3 pրpP L (H3R*#r)AσK0QA \ ,0JZs0 S13;Z |~ pKp0 $ @@{^@ꈐ0S ᜀpPX x ∀00 0X 0S ,P 0;  0 0 P  t qP 0CQS00A 00C20J0000C0 A200J 00 B00C20JP P ,P  ]u@P053 0 @@K{053 p, P0Lt 0 0PH 00pY@@DP P3帀 p0P3PP@}@} (u@P(0pp,wP, ( X(4p0   003|l 0 @z@t P 04 @@zf88s< 0  @z[ p0. @S@nP0 0 0 00p0P HL3K? ( \ |.JC@( C QS>.0@S+(p t@P# q@3tP  @z@PP  3 # S0 @hzP  00@,"Zz(( (y, 0S (00S 0 @@?z002@8z ]$ W  pP) dP @ sP WPt q sPl t@P20r  L@y0 @@y{P~pP, .P7 @4 sP/ !P"  0H0S C<  @s@P20rQ  @yg0 @@yB @yX @yP , & 4@y< @y4 P0# @@yP @@6P0@070@070@00' @ @ Qu p P P0P @Ty@E146~P  Ms@P@pW 0 @@:y0L @@1y V`\PP\" @`p{P pG @0 G0`q 6 @0RdP @@y @x@~ @xx @U Qq0( @x0@1eH @xP @0 T T T0 0%PP PP P@P P P  P\ PPT 081  B0q00  @:      'P0T  @@ox P @bx@}P 0@ @@Nx0c1 3} ld gP0| @@3x YP0p @@%x K P0l! @ @x ; P0h!T @ @x $~ x 2q @k  <e _ Y S M @# @P 10 1 @P 10 1 @P 10 1  @P 10 1 @P 10 1 @P 1 0 1  @P 1@0 1 @P 10 1( @P 1< 18 @P 1< 1H @P 1< 1X @P 1; 1h @P 1; 1x @P 1: 1P 1 3 : 1 @P 1  9 1 @P 1 : 1 @P 1 ^ 8 1 @P 1  8 1 @}P 1 8 1 @s @P 17 1k @P 16 1c @P 15 1[P0 15 1 @RP 1 3 1 @GP 13 1 @= @P 12 15Pm 12 1U @+P4 @$P 14 1| @ @P?0? @P?  0? @P?  0? @P? 0? @P? 00? @P?0? @P? 0? @P?@0? @P?0? @P?<<? @P?<<? @P?<?  @P?;?4 @P?;?D @P?:?T @P?9?P ?88? R L F @vP :P4 @v@ -P @u@ yL @OP2 1 5 1 P}h @u@b  \ V P J 03B 03:TH3 Lp ,Pe , Pq @0R0 [o 0Sl ,ZI0,,1 P f  0z#- [ P0PQ;.[3 0 0 :/ Y#3P Q.1 0z 0]03 Y 0#03R0S.10.1 @9u0 @@2u @-u0,S  P  ,AK0;S W QP X 0@u @uH30H3 #2@P00 @2x 2@P00 @2m  g a [phPw  n@P 0  @@tdF @d @P 14 1QЃs1| @P 15 1 @P 14 1 @P 15 1G-MM` @pPb *PPp p<0@@T4@` 0( @`00 @P# 0`#S S S @ S 0S=0P&  `t000S 0S 0@/0S-PX ڍЍ0 /t 0 D @(t,P  @Pt @t,IPE@- MP`p'@P0S 0@.0S-P  Ѝ0 p @s @sA-`QM) @xq p@P0PP PP0P@T01S q p@P0PP PP0P @TЍ0 s0 s0S 0S $ R p@-P@$0S00( a@3/P   @spp/A-PH1MpS05S x1S  3/@`0 $^ 4 `` @Lo ?P30!$!R 1S' @TЍ A 0 4a`$0(2 @0@ P 0 @6sH1S Ѝ0 @$s0@-@ M0!R Rb )PP`0S!RN  0!R3PS!P!3c0*  @r Ѝ0P5S4 P7L P  @rP" P=PUL @ P  @rP @rPP = 1S Eb*p@-@PGPDPAP> P; P8PpG-Pp`@PrwP V QL P`P 0S@ 3/@@ @p@-0@/  @ @\rN\XP`MhXTlhTlT<$RpMn4`SSp BPP$y`4SSp$p@-0tP@ @ *r  @i *0 0(0  @rp@A-P` M@pV? W $P !0 ! P ӋP# 0(S* PS S01`F 0 0{F{ Ѝ0S001S S ЍPP`01G-0 MP@  _`P0 M`P aЍp8PO  p.P;  (pW ,!P.  ,pW P!  0 0X  P  y0$0Y  P k0(0` 0 p`p@-M`@PPP 5S 0,0 (h#  @q  000LI4Ѝp($#  @q[P D#  @(zqP@-@34 5S0,@!0S/p@-P`@00@0T:pC- M@`P 0@ pT 0SV 3/0S \s p@@0  Ŝp01@ %V  %0T: ЍO-dMp0P& p@p0a 0R02 "S 002 20 "00"00 Mc @P! <k P]0 0S@  2P O'P0T3 0@0S0  ,PP#P31S3S oP1S1yi@P#R\0S3S yiPVkPElPP 1S PP ;P5S L0S 3/dЍcPDH @@p ?  u"20"00"00 !Rs  0 $@ 00(S0y0 0 ,   P @PZ001 <PY0`0k0 @ 0 0`oA PA  @@or P\  @@o~`PU  @@otNP^ h @@oj_PW@dЍi`0S @0@O&P 0T:w <b@@0" 000(07&Pc  @^o@34 @@Wo- @@Qo'0 @@Io @@Co @@=o @@7o t @@1o$ @@+o @@%o@L `@0 @@ `Po0 0p@-@P0UU$ 00 0@oD­DU* 0Sqh`kjhp@d0 L @p@n P P    @n0 0(0@-M@ @ @n00S 0S 3/Ѝ@@@-@P00  @n(&  @n@Ph5SIp@-P M@`/0!R>` R!R3SE "!V8 5S 0 6 0= C0%0   0@’ `  00 `P0`n T @QeT*0 @@d Ѝp jD嬬0` RPAF .Aqd0S A-p`P@40@6/P0S/G-p@(0TP6 0SA 0S> 3/@P: ($$0PS @` (0 1@  !` $0S&($$0S (0@$0Sp@-PX@`rPp4=0@"  @W`PH6L6$%lŀptp0 A-@Px m$0S (0S xg @`@Hp(0S 1 m(0@<$0SA_|@-NxrPM>044A-@NmrPPN M>044P 03/`P  `p$0  (0@im &(0  @]mP  @Sm9rP( 0S p@0(S(p0!jP@  @4m  @.m蔠 0 p@-@0@ "m$0SP 00P'$0S &P($$0SP (0P$0Sp @lpP? 0@1 @/ 00@-SP 0'  @ M@ Q? 0@1? 0@0U @ @ @l P Ѝ0(0QO-@TMPO @l 0`V``Q xHP0QP0QP$0PSy (0p p2000"00$0PSd(0W0001oP a(0P`FcjWpG @vl(&  @l0S 80STЍleTЍSK 0p$HK 0p$@ @0 Ql= C0 0RgMP`p$0$ uPo  @.l(0< @pP Œld0` hP pWz60T4S 001SN S+ PBoo84b#1 (0)  @0(Tl5S 3/(0 @0 k0S 8 R B8 $0S sU !*p+0t0 RU$P  !+pu$p 0,0 L0&npPJ n |n0 00(+qn*ln p]xPbnP^n  Yn  Tn$00On 00Jn , 0 \$n$0 Sd(0 a;0S0 "R Q4$UR_oR  "P㟀R 2堀S = C0%0Y^!*p+0BtUP P$Pl 0 R` !RI Rv Rw RQ $ !+t VU0$00 p42# 0J  k p!@kTЍh `@j`0 l|AO`Pl @jV @jm @jh f $ !FP  @j!+0$0t0+! t H P @jB!%P l @j $  $ ,0/ (Qp@-@P`)P= 4 0,00SPQ2 0S,0 0,00l @ jp1,008 @ {jp@ @sj},0& 1 @,0(jU 80Sphcp  @Yj,01,0 R @@R40,00Sq401, !,  ,0p@-0,0@SEPPH PR FPP/ 0T0Sp@t @jp@l @jp @j(0&  @0(aj0S 80SPpcPD @ip@-,@@@Q@TpP @i  @`p@,0 @- @@i@ @iO-P Ѝ0S0 4@K0$Ym ( P@B Ug 0PP   @yg 0@ Ѝ$qP(P U( 0 P   0P\ P$p( 1q(50$0C0PV (0 0H0 S0CH0V 0000S(0`P  @$gU @ 0 S@j@Ѝ @>  0@@0 0 g }PP  @kp @@fY @00C0QO-PMp( @ `P) P:P 0 `S 0@P 4^, 0T 7 T3 0Sq`& @Pe `, `@ 4P`Zz @I SJ @0 000PH @`fЍ(0$ !BQ  0010S 0S 3/P   @pf` $0p(C 0q 4  @$0%0Zf@Tt $@Mf` P 4N+k@P  VM>0 44 A pa 0S^ 3/P 0S  k0S~ p0(0 $@f (0S5 $ R. P ࣟ@`3/(00 f6(0$ `RQU 0S 0S0 0SW#PR r0(004 0C0`Ѝ P 00P Z pl`@0S 0v `[p  P40 PPj>P( 0S ,"@e P 04 A1/PxP 0$ ( lljP(` 0S `P(`0 !P 0P(U: $0PM 0< @`0 ^eU(0 E(0`PE(0U`H0(0) @De 0S40 @ 0lPn ( 0  pP 0ЍX  0p(W_(` 060 6pP=$&5(0S(4&( 1S  3/p W0,6 0Ѝ 0S  ^p $ 06 6$6(6,606460Ѝp @pc  0@ pxcG-Pph @pc0S ;Cg<0CfF?0c$0s@ Q;Ag<0CfF`o`f$`(Rv` 7PR1 R  @Kc 0p aA$  \`!P (0$ A`V$0 VS$V(V,V0V4VGQR R  @cO-Z 4`H0$pW (P@PET @XP  Y ,p@-@T`P P 6/P@Tpp$ R p@-`P@(01PP 03/P$ @Rpp/0P 0S - M @3/ Ѝ/C-4M$X= (`pP`F@ PT P5S P U4Ѝ0  @,($  ubP 0 04Ѝ' 0@- MP@ P "@P R 05 Ѝ0  Ѝ0Px-P # @-@P \0S T T1D0G-P`pP% 0S" ( g@P /00 0 0000 0000001 0 PPO-pM )W@@P2 5S `V 0P 6/PЍ蜥Z0  u`P+ ? 0 00 0 ~PiЍ0P 0S  @@P3/PPA-MpP`\P 7 5S @T ŕ0(P P4/ЍЍ- M00  ЍQp@-@MP`ڰP 00, (00   H ЍpC- Mp`P 0@Tp @00P0S Ѝp PV @TP 0  :% |"000pWpp@-@P`PpT ,@\|\0Sp  p\p@\p@ p@\0S 8 p\0SpPP0Pp\0Sp1PPDPp\0SpPP,Ppp@-M`t" P @@0(` P@P8aЍp <p@-`M@0P!  @P @`0 Ѝp@ R-  M R  0d0@ Zb Ѝ S/@-@,MpP`0  @$p   P`0 pP0EP ,Ѝ@9,Ѝp@-M`P%@P \=P @0S05@1 q@Ѝp` @Z`\  @S`p@- P@!1a !01`a d• " 02$`(,0L8 <04 1 RD H0l .?07`V 0P" ?00:3Sb•3` 0p0 080D00$ 0 0p r0@-KM@X0= C0$0H 0$1? X@d9@0@09@0@ 0<4@0@$(0p;@0@,00@7@0@4801@0@<@0DH5@0@DH03@0@PL030@T0*PPI d P1 P8 e P/APP19 P1 0 @S : )0@i P Kߍ05S 0S( @Pd_  @^_P @PW_ @PQ_ @PK_@-M@  PL*Ѝ@-@d:>APP * 5PS P 5S  @PA05  @_L  @_G-MP`Ḣ,p0@P 0  @` 0  ,(pЍGJЍA-pR 0S XP@PE T ` @P`0S0S0S0S0S`O-pQRM M P$0 D @_`0  Ed8`V ( @`F^Q@P  0T0 0T: 0[ L0S /0S R4aP Q00 G0!R: XV! Q 0@ PP<P 0 j `Vg0S 0 ^ 0S[5SX 0S  D0P%@Rލ Ѝ"R3S5l($N`0P%`@`5S 7`0 0P5S 5S 5 ` f\Rލ Ѝ0N00N0v0 m Dju? 0P;; 05S 巧0P 5S 6S 7S ``   P%E  `C,`VG L @`F] (P)  0@  `] 0A&`+0S=  @]Qq 0 0P B=P(`a@P ` Ub(`V# p @`Fu]75d P(P @`c]_t 0@ (` _U`V`F̀  @@K], @`E]A D @?]0  @V][ [ [ [ ``(0)0Q @`(]$ PN(P @`]`)0:`*07`+04 `2p@-`QM P0 @^@P  00 040\|0Ѝp@b @Ѝp@\0 @ \Ѝpp@-M@P`P 02SЍp0 P @o^" " Ѝp@O-4M@XP\p``.P/PX0 | p@` H^0 p;0P] HX$  @Q uP`$ R>#WN}Gˆ#gpGfF.p՗pgwp.pVNmF`FgfF/`Ֆo`fv`/` Z 0Qqag,6SP0= C0 04Ѝ5Y-L( 0P'  @\.$0f/ f/`.p$0( 0P'  @\4Ѝ0 @]4ЍRp@-M R(D( 0 @`P@` P@Pp\Ѝp( (0 @O-M8@XQ@@& pPV!ŕ\ 5Sŕ\ 5T*< 0 Aa@6/PЍЍG-@MX 0SE`J`4pD4`FP^0U 0 U 0S @p4`X4`FЍ0048$R840800804@@004  ^ \0Q4 $4T 0 R `4PU0R 0R 0S 0K^$0 @f[؀E"DaD SRSR R 0VdĠ |VY @p $L["DaD E`| @ЍGA[QG-`MPA @(ufW( @ @0[3T$PT Xhhd0S  RP@(uW0( 0 @0D[@T? /c P ($P  p0@@ 0 0\/ $ Y# R p0S2 S@B  0  @ZiP 0S 0CT?o20S 0 AЍ0SATS20C0@U pP$0S@ (0@:P 0+$0T:0 # U  @qZ@ @P>U | @aZ0`@  `@Pa<U ` @MZ0@P! 0\< 0$pW0  r 4S 3/B*  @(Z000y*  @(vZ0 RpP005000CJfQc \` @ @W2SUQ @ 0@P7G 0]2@ ($0@s8250S S0 01)U' @ @Y@ @P <@nPP0D @ YP   4U  lU   @Y,6S  $ @Y_U  @rY@ @P=U 0 $  @VY(0  p@ᲐPa( $VP pA P 0 u0P5S uPG 0@ B圢0 _S2S\(0H@P0$Q7 pp@WC* 0S(0 (  %S0-$PW00 Y0ST0SQ ($0@sH $P @X0 7 0$ 0@  X!, @X̴Q/0@- M@PP 5S @0S P 3/ P  Ѝ0@a(ŕ0 +  @ X Ѝ0A-@Q PZ`PpW @W[ ``A-P@pZ`P U @[ ` 2   @/G-M@p0000P00 0RA P`>gA PG? P`G@`@@PAP'P"AP?APG00~0 z 0 0ЍPZZ ZЍzP tP mP gP `P ZP SP MPp@-P@{ZyZp@vZ5S -^ 0  //5p@-SM 1S 0 @CP% 0 A4/ P@AKZIZGZЍp@Ѝp@p@-`RPM  5S  @T 04/Ѝpŕ\ @T 04/ЍpЍp 0@-P @ M0 `P1S 5S0 ŕ\ @T 04/ Ѝ0 @ŕT00\ Ѝ0p@-(MP`@$ U`P 0!`\  ! !1 $0P 0S  3/(Ѝp! !  %R 0@-Q`0PU $ЍOUR @N\0S    F @N| @U` 0@o v``NVU:00CS FEhEPEDDP0t$  @  *P\ 101'`P  0@ P'\0 L 0 "&\P$ЍOWp @SN 0  \P8 @JN\P0  @O\0| H 0 \P0SS,0 P$ЍO!X @&N\P @ N\PU V 0 $ ? @s0 0 0O1P aP0$0 @M\P @M\P0 @M\PU Vl ! 0 ? s  0 l  @ O!000$ @M\PhX @M\P000_UaP\ 1  l @M\PN >P` P @MM?`Pw @M\P8 E @M @M\P,d @M\P& @~M\P < @xM\Pp@-@ |@\PdD`0S P` 0`0Up0\0p@n0A-`` M@R3S @7 &p B=-\PQ uP1WP, &pPA 0  @N\ 00P0PDP PD0 W\ 1ЍA  @MЍA0 ` @N\0 0P0PDPp P 0@ 0p@-m5`SSpP@  @@9J5SSp@-@ @B5S 5S `0S1S TIo0T5@S/C-$MP@Ͽ@` | 0p @   PK0S $Ѝ`c0V:0SS @0S00V: @6 0@ 00d' 0 @  *M@ P6&A-pPQM  S@  `NP (04S 0F ЍAЍ0P P10//P/$1S (Pڂ00//P,/P0018 4 /0P/1m0P/<mP/1Q001//O-\M\@T (`1p'  @ VP00?' 0 @H4QD07 0@8XXLF D00LHD $ 0(  @ X?P0Fx) < @840,($  建X?{P`0F+ 8 @40,($ |xtp lhd吺X0/OPP Nt0T P Bp0R0A؆0CD0#D0 @pFx- 0 @  000iWpp?)>P C pF .  @XWpp?P  !`Fp 1,.  @!AV``?PP\ЍA-`QpP@@ⴸVTPA许p@-@Pp!L᧸@Up@-o5N >!|1/!'T 1 0@p1_72 0KPCTC@D0H0x11X0d00 L P ptxp"$€QA$4G-INPXNPU@pp| NP0 @8NP` o| @"q5ⲀLK/P1P0@T10D0dH0崐x11X0d0>p!"tx|10110T00 㨂`$!$4 X@⼠@@,@`P``p@`p` <@p p崟<@@H  @=IPݷ۷PַԷѷ 1C-SM`p 1Ss @ @I1  Xd ` @tPP @ FPZ 0@#S S S 5 S3 0SBPr4MPw 0 0 0 0 000002!0(Si "ķ@P @7P 00": 10000S "BP 0" p @H XЍt @H4MP9 0 @ @HQႷ  @0H :@ !0  @He0  @|H8 @uH0 T @mH  @eH  @_HP/0S/P/@-@dDLPF@p@-PP @4FT00pA-`PP @4FTPQIO}F̶MzFPTXölP @Tp庶\帶嶶崶岶尶0S 0 塶(埶4坶8囶<噶@嗶L啶P哶T呶X叶\卶`勶h剶t凶其僶偶P @|T@BvBP @pT02P @gT 5~b(`L^,\8Z@XPCWTP 0   0PP\JHPCTTB@><:P$ 4S pP/- +0S@ 0@#0T:  4$pX5: J J( ,DHAp@-PPp0S@ 0@0S,08I Ip@O-PQJp`㐀PDZ  ό@d+ PY  /P/0SQS 0S//0S p@-P\@0S  Rp/\ 0S mP 0s @TpP/0Q0S P//G-pR0M@P` 00000=0 @` FAT V0S#U  (⏴P @T0Ѝ0V @T0 V @TW  .sP0Ѝ0 @(`$  PiFO-0QDM0 P0S L0S M0S X0s P@ d h0R\QpW+ 5 $$ 0@ @804 4 0@<0 0RA ` R h R R !R' h!R  @!FDЍ!RWDЍD!lRQ R !R Q Q "(   , $  0 C⭯P` PT ҳP- U1 Pz 0Sw 0Pt0S $0S, 1S4 1S 17 1S 1SI 3S 1_ 15\ p 0,$  @@0`( EDЍ042E0S 1S2l @E0S150<2ET0SMX0sD\0S#  @vES28pEQkQhR!Rc H @`E= @ZE7X @TE1 @NE+0 8 @FE# @@E@ @:E @4E| @.E | @(El1p@-S@t1P!z\U0  1S`0 S001p!R S h1U !H1' S* S00 111!pD1S #R$U!p0 111!p41 ! S00U11101p0111pD1S0 41 S030#1 0!11pA-l@T% pP@T U0S 0T 0R\0` `V 卲P V 兲PA-P0`p J@P @0 ?P01S S@G- $0R(@,pS0`4P  T ȲW 00V00U00P/p@-LETpP@UpP/h0S@-@۲T0Ch0//@-@MP\0S 5S P d1S  3/? 0l @ `   `P D5S 0S P 3/P 0N03N0Ѝ  p `@ P 0p `PPCp@-@ M P0  @ ` `PC%Ѝp@p@-@ M P0D  @ ` `PC~%Ѝp@" @-@0M ` P    l! @d岳uW 0 7/V @(0' d0d @@0C,P (5P ' @0 @DЍ(' 0 @C,P (5P 0'  @DЍA-@TPp` @T  7/P p@-00ATP@T  +Pp 0 00 /?p@-M0`@P( @:P Ѝp0` @DЍp@- M0H@@pP``'  @  D 9 P09 Ѝ @9@-L@@ MP`p 9 `09 Ѝ@-@ Pp M0 @ @B 0. 9=0 0   `0 @&  @T `@B T @90@T* @G9, 0u 2 00@90 0. @`@p@h-9Ѝ"0  0@-@ Pp M0 @ @oB 0. 9<0 0 `  < 0@ @T ` SB T @D90@T* @8 0u 1 0 @190 - @`@p@h8Ѝ#0  0z0C-`L!MpR5TYo `V`1ZQ Ui 0 Rd 0Sp`0s] Q0  @C00P@UQ@ >h ЍT!R5hP 0TYV Y BTr 0s@T8 hPP0sz R 0 P @ `C@P RQ` P0 g@P& 0( @ @CY/ 0S 0ZQ 0U7 0 R2 0S0 @P @0V' 8 0@\( @ 0  @Ck @(P @0   @ BWP( @0 Kg@P0C-@ M`PRppQHڰ"R@ R= 0QVp9 P 0P @p B0 p @BP P Y  0 9/PVڤ0V Cg ЍVV  @@0 *  @  B0  @xBp@-M@PaD0  R0=)B0C -B0CB@@##/S 0CQ#*0 L @`RB`B0 0 0@7ЍpO-@`M P 0l  @` ` `P@QP85J嬰pP0 `V/ 0p0DP bA 40 Ƿ*0ȵ @00@圠+cae`'6 0  @  A ЍO&ЍC`@-@  @&7Ѯ000?o -2SR   r@-@Q$M`Pp[ 0 @ 2   @Uh 0 n\P 0 0 0P8 @1   ? T @60@T* @v6 0u1 0 T @ 60 - @`@p@h]6$ЍR  @0 p 00P|0?00AT@T  ≭P T 0  0 00O-P0$M0AT @T  eP$Ѝ@ @m?0 T0R_OD@Pz 0= C0%0W 0p000 0 0@0 01  @$0 S6 L< @0@0(0 aVX' 0 00AT @T P P0     ? 0$ Z:@.000 @@?  @0  P8 >T*0 @@5@>oD 0 p@-P@1 0 @5p@ @> 0 p@-P@2 00@5p@ @>@- MP@ @5P  @0 ` `P>0 @5P 8 p@ ` P 0p `PP>Ѝ 0C- M@`P F0S 5S P d1S  3/S:0,0 0  Q pW  JPFP pP U 0  @ P PPB> T00 R 0T0 T 0S  0@  P PP#>1S 0C21 $! $M0 P B  0M0xTs0PExT_oR M0`$0M0|4 0C|4RSM0P M0`$1M04 0C4RSM0P M01M0$s0 B$ M02M0$s0 B$@ M03M040C4$4#PUӎ 0 @ P PPT"= T @4 @4  @42 QfQ 0,0Cc97  @4P PPZ*U'7@5@3@7%@ЍC A5S 0S P 3/N03N0 0 5S 0S P 3/N03N0000 0-mc 1  b 0 0 0Pp@-@ M P0T  @ ` `P= 0Ѝp` % 0  @>0|0Ѝp@n  0  @ ` `P<Ѝp@\@-M@T ~ `p@ P 0   <@AU 0  ЍC-@T`$M P $ 0@ ` `  00 `P6<T`V8 0 V00SIR V V& 0p 2 0@(   " @<T0S  T0Si 00V Vp( < 0@   "  @< m@, ,LX"# i `V p 6/p" p 00Q `8   @ (`  P<0 T b``FV  0@ ` PL$<T*@0 @2$Ѝ 0 0\ 0|0S0|00 @= Tp 0 `W pp ``@T `l#;@0T* @q2 $ЍCB `  0x @ @T `";@0T* @Q2$Ѝ0 h@V=|0 S0|0$ЍC`T`) @`0rWn `   @ 0(`  P;0Tpb[h@x;% 0R@0 0 aV <  6/h 0@ = /  @ `0(`  P;0(T0 2 0@   "  @; 0 0 0/ x ( @ `    `P~;0 2ST` ~ `/  @ 0(`  Pg;0 b` TQ@kT`e\@20@ 0O-@  @ @@  @4s  p@@c p `@HC ` @@DM @ P P#X @@    d @`  ^l@ xc#`@ @ `@ @@# @( 0@#C @@@ 48 # @p $,`<峪UPP?DЍ1S01/<1S/   @/0@-@ M H PQU 40@ 5/  0@H :TP D# 0 @1 Ѝ0@Z:A-`@PMP @ @"6*.!&@h2lp4>>0p @PЍG-@$PM`p W  0H 0 0 0k40 …H@P 00@"H (:0S* M  0 0 0 0p>40 p…4T@!H0@"T P9 Ѝp@-@P P@900D0h@ ( 0 0 0!1p@p@-@ P@`90!!0D0`l R <1S L  @3/ @p@9@9 `@-@MHPpN0aV+   (2 …H0@6/PPЍNpM0aV  (2 0@RTPP6/Ѝ0S NLЍp@-H`HM@P P) 0@]90\013( "@P P$@0@(PH% @P0 X@<9HЍpHЍp0@-MA( Q0@P@ W?Pd%@ @LЍ0Ѝ0@}G-(MPHFbX&0Q@p `t AX0P@  5FPP  ק(Ѝ =P`PC-@(0@9/0$`Q 0v01SC勒H`00 `$0QhmP<  z0~DP\<    W0Q  6R      ppQU/7`@00 ` 0 $3 ⱟ2r 8'P8@0PPEUp@-P@PQMd 00aV  PPP6/0 T1\ @Ѝp@f'p@-@ M 0 @ ` P `P\0 00R! L0! SX!  00C 00!L0R 10\1 aV 0  6/0 aV  06/!B000 ^  Ѝp@/ЍpO-@P\MH 1 R0r$hP@p@`@0!05 R0u,0SW Y D? 0@9/ 1 RA!R> RX 1 1 R101\Ѝ<0S D0S@X( 40S80S 1L0S1S1S y1 1! Y$0S(0S1SQ00C S񟗠(4t !\ 0@ !    s/d ؝0P X   0 8/0 X 08/0$0_<0S D0SQ 00S80S P  0 @   :/$\Ѝ1@5< R DY2 0 R8 R n+1  @ $Y   9/P1թ !@ 0 ! @   /0 Q (2y @.1H 1H00@ R 01 X   8/$1S.   3/P Ն40Z040  0 0@:/(Y 0  9/P0mY  1 0@9/40040H0S<0SU D0SR@0SO H0S ! 0 !   .L 00R<  00C 0=!0@LR4  2 0@  1!1x B-n !@ 0 !   U.0  (X)  08/P" 0  000耄  „" „ $"(01*@.J ! 0 !   .L0  S  00C 00 ,0L 1@0S d@ R H R  0!@    -\! 0<R0  Y 0 9/0  Y  09/ Y  09/ 1 S10=0@010@{0 D!@ 0 !   - 0 004 10@ 4 4 2 0@0,Y   0 9/P1 @ 0 0i- Y 0 D@`-0,0e0, x@V-0,0[ ^?[萄_8 ( "2 "$2QzB@0I0Z   0 :/0PX T! QB A YF  09/ 7 EC \ @#0 @\*  @X#0 Q 0Q /0p@- S@ 0QU  H30@5/0L0pL0S 0QU  t30@5/1  00 0Lp@- Q@"U 3 0@5/080p@p@-@QU 3  0@5/T 0!P1p@P8 < QR  2 p@-@! "QU $6 0@5/1PP01iPp$P00p@aQU 3 0@5/ 00p0 ܚ0(0p@M/JP/O-EM <0Po,0SR> 80P 0 S. 7 0@a<H8P@@ 0\  *+ U 0@"+80@,0 S1 8RQ 0QU 5 0@5/ # 0AT  8T;0@4/80@,0,0S13>80 0QU 6 0@5/P!H0R ر@ 00S! 0AT  8<0@4/ 400So h@*] 08 ECSp@*k>.  t0|p@x„)Q` PU( @] 0SS 0 ∗PLQ' 0 R |P @)0 @)"@00)$0( jE0, 80 60@@!@ ! 10  1<0 0 0 0QU.<1PP@@>)1@ <31 < d tWppH  R: ( R@  R/ 0 S 0 0 0@0@0   S        AS  A  A R 0 S 00 0<@|" 0 S 0 0 0 0 S 0 0 0 @c" @\"@V"<0G-SMPn  @J@0R<003 `"00H`P` 70P p#,D 0 #(#4 08P @ Q4  02 0`CP @a `@CT寐᠑PT_  XAЍ0 < P@@0 0 C<fP@K 0 0 CP  C  C  ClP "0Q@S ^0 o0 e 000   @@0 0 000  @   0 ^ 0@ 0bH @!D @!@!`p@-@P"```  ,, ,(,Ġ  @V  @pQPO-PTMTЍSRP 0@`0Sp6 <0o 0 1<02P0@Pn 046< 0@8P 62P0@PU8 H0R` @P0   /!TЍ<0H 0 7/<0 < 0@P < 0@ < 0@@< 0@< 0@  < 0@ < 0@,  @< 0@004 p6@8P  h6P  d0@ P"P @2P0@0 < @00L 8181  01@@01 01 <1001Y40 D 2- @ x@P    2 0 P@ P   0 @  80@PLPz P @01211 x0| SRx x]P| 6PP00S001D0 S; :0@PD0 SoH R0  h H d oP P1YS t pR   @\80@00  : 0@n  P 1XᬏPP  쁄\ $( @P@0 YL 0R 0@PX@ P101t0@x P u@Ppx PR S W?✟PP0@@!R$x R! D RH  Œ0$@ 0(, R :0@@P ,0 dw,j@P@P180@oQP p@-@PP1` 0!101 1S*,P  ᐎQpp/O-pMPd ۍX`o  < , 0@ @ 0 < oE0@@@ 0@0Q 0R- 6R1 7R5 0P @g@FPD R0H0T= Q: 0^ L@/0 @@SЍ@00 0L@00P0T@00X0Q"0P @ <8 4SN  S \@00`0ЍQvPQP 0 @ <$ \ 00Q0 <$0  ^% ^* 0^. 0^2 0^6 < 0@^9 < 0@^u0D000CH0n0S0S@000b0000C0[0000C 0T0$000C(0M0,000C00F04000C80?0<000C@08 0< 84rPP/p@-@ M 0P  `x @ `PeЍp@G-PM@@ p`UW% >P P/ 0P0G ЍG`(P@0 `PP/Ѝ @ЍG& h 0@    Z P < 0\0S !< !ЍGsp@-0XEX5TpP 哌ᑌ@Up02SI G-pMuP? ȓ@@ P0 S' S  0`P0"@PP! pW 0(P  @P X5V0XE TЍP@ IG CЍ/@-pRM@P`1 =-0@ @0 0 : \X 0 S 0 0WP \ 8 P00 P( L @@00@0p# @Ѝ? -0@ @0 0  \& 0 S 0 0G-pXMPP @PP P ` @@  0 `@P0Ѝ`P 0 07 ?O0(0(PЍG谋x@  p@@-@t墋\堋d@L@-@M @2S  "0 L+ @@~Ѝ"p@-RM@* LL0P%LQ 0S0@00! A202Y`XPW@VU0T `PP @0@Ѝp@ B00! A202p@-BT QP@T  T|Pp2p@-P0C@"2 2/00!R TT  0S"R TT  0Sp@^000p@0V !020@-M@”\ L 0RT^P@L 0RYU0T XWV4”\4Ѝ0\/0@-^MP@@YU0T XWV”\Ѝ0RQ/\0A-S@P 夊``ᔋPpa a \0 @(d0S ,d,$1S (!@p0@N00Dt ( DO-0RMLTPX@\ \`p @P  ȊZHpg    L0P RL0*;00L0X0UP00T005 qW +P\ ` ᝊ,P %d 1p0@1pW 0S(0t0^ E( P 2 S–\ YU0T @ XWV`~Ѝ> Pt  ^X0S[X 10@00   0 H -@ЍA-pP` @P> 0  0 H 0PH0L PHLTT0x 5\0S ``ᤊP\ ``\` dP dp0p0t0St0 Pt t 0x0p@-PPpP @T  @0E  Sp@xp@-`R P AT U T P ⯈P @Tpp@C-MBT# Pp`@@T  TⓈPP0H `j, ႈPЍ@Ѝp@-P!@nPR BpO-$MXVBTS P@  T`P$0S ([ @T; P$0S,PPh  `p $>P,P d0S 0 R0PP \Q  `0R#P` @Toᨂh$Ѝ$ЍO-$M@ / @3X00?<BpT7 ̟@@xL 00AP`HVp``?"@T Y`H0 XW VUT 0 VP``ϖH G$Ѝ E$Ѝ@- M@ `P5P05S0# E  Q       % ЍP `0p@-M@`8 0 000P#0  R0=)B0C -B0CB@@##/S 0C5S0A00#S020##(#4 0Ѝp@-@0^\RF 0 0A0C> 0 00A`4p@-S@ 0S p= C0 00PT RX0s . P  0X0s 0 00 0p@B0X0s 0 00X00p0@- M@P}P  R@6 Ѝ0=@-@ C0M!0 pPЍ0!P ;0 00 0Ѝ@-$MPpMnD`V9 T7 W T2  0 0S =9BH =B B BBQ AS/o" R (  0@      40C 4bDV$ЍO-P\S@ `$R< p0`000`0SPZ @X\&0@T 0P  @0TX  GR3 C 0GS0 C` B `  0S  G0R ڰ0 00@0  ` 0R0 `0F0@F 00F00G-p$@<4`R  SPP VP0 0 0&`0000  010020$0  %    00 0H: 6S0`4S 0S 2 HP HRrN6S T M%kv01S0<4S*#04S`  它040``F`"R+e0<4S 4S <000A 0C 460\0S 0000 0RA A $0A0A A Hw%00 &0A0C & & (6X[4S/<@-M^DPMpT`@T  0PT  004 @@Ѝ@@P( 0000$ ?oD2R03S ( @@ 0 P PP4$ @@$Ѝ0O- MP- 4p0J00`$P0U ( BZ @#PTMn`U PU  ᧁPU0Y@ ЍR/O-0OMPp8D0SGŕpG\ 5S 80@ 040ŕ\ 5S 40 a@6/POߍ00S  0H p  H0S40 L0S P R 0`4S 0S0 R 0@X ŕpG\2SL XJAT p`W$ VM <TJ 0 R@ؠCW P @`0HS6@ R01SW@2SZ PW 0ST  \ "\ 80@ 0 `P @ p}po`XᩒA< VX@Y800i8<4 ` @ Pp 0@ `p@P p@P @``V@ p$P,(@=DdV 8 0 0@ 8q`P- T0 ,&R= (&4R ^$ Nύ@ D@᜽P38`H@ V 0@ P @P@@ y8@ 0 P@ P@Pj@ 8@ 0  4JP< <p`8x@ 0 P CS0`p40000 0 0S|  %Pv 84P 0 $ @  @p`P@P8 00 00 000C?o2c^ j2SR 8 0N 0K T0 RG80 PA8 L@p` @ 0 p `@Pd8p P  P @@ 0` P@PL@42S@ D%aO- M@ 0P00$<4R`  SAPVp 0     010027$ 2S Se &%m0 0< J 6S40`4S 0S{  IP' II Y6S*!lD01S0<4SL0Q  -0$  XHA, 2S  n !XlD`\`张p (`@$ 0DA 4@8<@ `\"DR R R `đ/\ T| \  ^X \ (  B/o"\ \ ` Rx "Ru$ d "Rh #     / l "p #PL4  tD  0 Ѝ"RX![w0<4SK G4S! <000A 0C 06 0\0S 00000 QBB0B0BB6S D46,@@10S d , cY %00 0B0C$608 &0%   ( |$R  ` V$xDR  T â >h!Rl"$XR"(  B/o"\ 9 &0% 0 U~0a5@~~|~G\p@-@Ps~Pp~Pm~Pp@-M,VpU `T0T5@PS,0( $VPP50$( ! S1`$0,0R0 (0p$$0 r)P0005S 0S T 3/,0( $PᲷU TЍ$觷@Pm@PgP$ p@-R `P@@R (00 $ @P`Rp`$ p@-R `P@@R(05S 0 l$ @P`Rp`5S/0/5S% 1S" @-@ M p3/PPK8Ɣ bA0`P  @'Ea@% Ѝ@ Ѝ@@ \Q 0S bA0@-M@l@8  @'eal'~ЍЀ/ @p@-@4P84P<8P}0@1|@/@-@@ClP@=lP @7lP@-lP@%lP@lPA-p@PT( 0Q! 0`mP(  @#l000PPm`P  l`0P  P 00@-@zP0@0p@-P@pPp 0@0@P 0pp@-`Pb@P V0P0  0U : wlpnp@-`PH@P 0P0Q  0 U:]lpn@-@P 0@kk@k@-@P k@@- ^ xnA-PQ5 P`( p0p@P) 0p0 Q 0 W$:l Q 0\ lp@P0p0@@9n7nA-@P p`QPP 0 F`0  0V:6k Q 0\k@q nn-@-@ M 0 NjP  BR00 Ѝ@ Ѝ/mA-`}kp@yPP @ 0T0 : PPP-mP@-@T@ k"lT@-M@ #k ЍA-S P@Mp@` NjP T T TЍ`@p@0Mb@A D? E3c0C-PAP4M UPQTp.BQ+S)<W;X$@`, jvD AP0@`vj0$iP pjPAlP jjP@X 00C04ЍP4Ѝp@-M0@#*l0P  `Pv. `0P 0 Ѝpp@-@iPPT @ @0j@P k|@ Wkip@EjPP/jp@-`@@@jPP 0 k`iTp@{kpiPO- 0/SP@ 0=kpPk@p1j"WPU k`P@@DfjcjP k@P  jP/0  0yj jOj//k;iA-P@i@P*  jP njP jP`jpP 0 ak0Pmijipipbip\i@-io@-@iPh@!jkiR  B0 R  \  RC@/0 RR A- 0^ 0# /O- M`p@jPP T (K j@ K @Yi@Mbj @ \jp0Y  S R R R R R  0h0PP0P Qi(@)iEiCijPR 0p@-SP`@ P p0 _hPph j/A-`@pEiPP P00  (iPP 00O-Mp 0hY@PI`T 㚿@P@60@00 0R񟗌@4h(ȗȗhhhhhhhhhhhhhhhhhhhhhhhhhhȗhhhhhhhthhhhh\hPhhh@0$hhh hhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhܘhhhhhИhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhDhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhh8,hhhhhhhhhhhhhhhhhhhhhhhhhhhT 0``@PEU PE@`U *0SЍPETX`UU TT` TP`0S!0`@0`@ 0Ѝ`@|`@L`@H`@D`@Tt`@Džp`@Tl`T``@`@T@``@T8`QT4`@DžT0`@Dž`@`@T<`T`,`@T?0  P qL PL P 0B Sa`TlllllHl<lll0 `@gT`d`@a T`@Ǖ] @W0S 00 0Q 0 L0SE 00 0E0Ph@ 0 @E0 2 R( 3R\`@+ 0@`@"`@x`@h`@d`@0@rtP R=`@0 P 0 @_ R R R`@ x0@P@p@I(`@T  R R$`@ 80@7 `@ @.40@(| P Q-0Q0 Q0 NQ/QG-P"@`0Q00R P0 B/o" R  , ($V @ ERpIpP 0ES Q 00@0ES S0R0C?o20S 0<84VB  fQ0S!R :RQ< S  S  S //S2 S/ /A-P@`pD @g0P @ H @gP @0'@`gPP3 @gPP< @gPPD l@gPPL @gPP[ fPML @gP @(0 P @|gPI @<0 hf0@S @5P YfP @'P KfP @P =fP 5: x@ P @P @P T@P\/@0@- 0L<S9P] <@$0CcS.@ L!1 R  0 0LL LLD%11R\K 00BS0@ܗ;@<0C<S#Y=@10CdSKN-@L  BLLD%11R\YQ~00 q00 6P|0}00< `  p$0BS 0pd0B,Sk0s0S0B S0g p0BS0B Sd0B(S$0BS$0BSk0s0S 0BSp"0BS0B SR)pd0B(SPk0s0 S$0B}Sk0s0SR)pd0B(S0BS20B@S4"@"R=@U @<@ 0CP<S/ @-R2 Q H@@@Q 0S43QQ R  @@Q 0S03Qo\QP1PS* S S  @/ P8DP\ht,,Pȭԭ(4@LX,dp @P ,@/ @/ @/4 @/H @/\ @/@/@/@/@/8@/P@/l@/@/@/@/@/@/t @/ @/ @/ @/ @/ @/ @/$ @/< @/T @/t @/ @/ @/ @/ @/A-P`, pbUV*(0S'@@V0#@#*"P00V00S (0S@@T0`FS (0 s0!1  (0  @G-(0S1 C0q 0Q ` pP (0S @a$tPㅁQU  Tb@(0t@SpR /Q@-M@ Ѝ06P020@1P/Q-0 QQ 0 QQ0NQ@-@T0" 0 o0 0P0e0b @L@-++ @0< 84S- ,  @S% ,  @S' ,  @S ,  @S! ,  @S ,  @S ,  @S ,  @S ,  @S  @S  @     P/@-8MS&p, R @F8Ѝ@D0@@ PH 08ЍH0@ 0D0壳8ЍC-QdMP@T^00<0@00D0`0`$ H0\  `0 1`H$ U SP7 0`!1`HP@PH$PH$ $T `0 1`H@$ 0|p@8P@ 09T0  0<0õ`dЍ d@<@</@P P0@0/ P P0/:C:/O- P@pM` M`W 0P 0  WW00S 0GR0 $R`pGW P  0GSPP0pG` GYp`Y 0GPP S G04 LS|     p@@@@@, \  @P@ P , Z  @oPE PP `,P($R  R  R  R@  R  PR, PR( PR( PR) S P`L0Sw GSt* 0o E <84Si0`pG0rW`ЍV `L0VP400Lpt,WeRp`LVP 3;@;S PP`FV0 @(Ѝ(, @@Ѝ P 0@(,̌ @HȌ@Č p 0(,  @@(, @@0(, @@0(, @@(,P @@0(, @@00z0@(,̌ @Ȍ@Čig(,| @@`^(, @@WC-$M@PH ^X9 UP6p0 E R0`00C S ,,`D@0S@  E\p0 EYV $0S0`FS0 S`F `FVVe@0S$ЍY Y0p4QYs T00L`Sp VU LT0R0CS8< 0LS0 LR 0B/S"  R$p( P@0S0 S ,0@$Ѝ@$Ѝ@ R EQ.0Q)0QV 0`F EQ BVD  p@z$ЍSln |@m,@g @_G-@`MP ^V00 00S 0FR2 P0@,($R0 $r R`FV< P0@  P 2P0@P  "P @P  0F S F 04o ASm\br PP@P`@Pp@  , ($R  R  R  S AXk 0PATJ AUHbr P`@Pp@P@ 0 , ($R  R  R  U  0AS0A S@ЍV$Ѝ @Ѝ  @0 @0l @0L @, @| @@,O-MQa0U SЍ@u0Аp \@i] 0 PD@]1  B 00  / @@@@d@ 0@   0$0_$  0Ѝ@-@M@ 0   @B  0@Ѝp@- MP@00` 00 ! / @ἲ40  Ѝp@-DM@P`\pW P0@XP0 @@ m 0DЍ药X,P2  P, P @P!L@/P P P @/ P  P,@/@/ @/@/P@/ @/@/@/@/PK PE P- PF P2  @/ PE  P  P1  P@/ P @P: P@/P P+  P@/@/@/@/Q$ Q10@@/Q Q10@X@/@/@/@/@/@/@/@/l@/<@/   @/@  @/  @/  @/   @/  @/  @@/   oE/  @/ @/A-SQ@MXp. R@P`+ V&  :P  4P 0R $0R (0R ,0R  00R <0R@Ѝ@ЍZP@ЍO- MPPP*0@0S00S 00@U@ Ѝ0 @0 0 410`0 4a`YI pYk:p 0IS xx Rp00 C2Q0T@0cp I d\0 cA 0 B000V\ 0  000s00 0|@0 00 Ѝ E 0p06\  0    0 C*\0    00s00,@Tp000 P P  P @P / P  P  P //P PO-M p(,ZQa AP4 043: ZP@` 0 0 0 0Y 0X0\010@`  0L〠 ,(n0X0 0\08`L 0倠 (,娯@0 $  8p 0L@ 0X@,0( d@ 0 p@X ZX0 |@X\ Z \0@\0X` Z `0@Ѝ@` 0 0 0 0g4 043: AO-PCM` 0d8A4 mP R ceP R 40S 1D0S 00S 1/  "0 @<Ѝ 0@ @86<00 @0p0@3/t00t00  ( (8<0 D0p0 @3/ 1X H(0<1 0՛(0 0$0!1 !R (0<10Û(0 0=0@< D1p@0|@0@P@>0@@0$` @` @@PCW$ <Ѝ$BP. @ p@-MM 0` #0*@0iEPP6UAQ(Q %QJ@\0 t000PE@U* RRRJ\0 _0@0\ @ڍЍpPEP P Bh$ @0UڍЍpLp@-`M@P! 0P1S/ CP&P PP000 0DP  |0@)P ЍpExB8X @0DCC@EiB @06C@L@-@PC@)CG-M`0 P\ @@@x^CP qXCPkzDpP8 CP% 0yCP&&DC0 @lCP*C$ @@IP CD Ѝ#D@ 9 @3@,P CBP8 @AP# BBxoCP +BPC@0 @ @Cl@ C@ H@p@-M `@@@CPP' BP0 BPCP!P DCCЍpC@@  @@@P@ 'CC 4@@0/0@-@MQ  d@Ѝ0P0C   0 X@Ѝ0A-Pp`c@P  B0` "`@@@O-@P& p`BP@V \UP  7AP0 |@ 0  0A O-` Mp @)@V$ 0GP@V RU R 0A0P0 @n /B Ѝ ЍP/RO-W~TMl pZg Wd P@ 0 " @B$PA`4`8`$ D`0H`L`PxW,@< @0@0(D ز2@0@ 0W`0P9 @0X0  0 4 480WA0P0C00v@0  0 B/o00" S00S 0 S0W0   0 &TЍ0A-1Pp@&4@B  M[jwU*0T S00dD`G0# @~BV``?0@1  .`# @mBV``?B0@1 `G# @]BV``?0@1@ `G(# @MBV``?0@1`G8# @>BV``?0@1 `GH# @.BV``?0@1`GX# @BV``?0@1pGl# @BWpp?@zA-M(bV P@@@@qApP @0P# @A00Ѝp0PA-M `P@@@@pRA`P @0# @A00Ѝ`O-P `H0$pW (P@PET @AP  Z O-sp@@PM `@ "( AP*  @AP, @APV @AP'5S 1S P *3/pW;0@pЍ30@pЍPpЍ@AP(  @hAP @AP0  @[APF  @TAPF @uAPG @oAPH  @AAPH  @:API l @3APh | @,APg  @%APf @FAPf  @APd  @APP/p  @AP  @APc  @@P @AP  @@P= @ @@PQ h @@P  @@P  @@P @@P  @@Pr  @@P 0@@P < @@P L @@Pc X @@P3 @@pP T@@P @@Py  @@PX ( @@P  @z@P  @s@Pc p@@pPW`+ @m؀FJ@ P*PD8*0@ 0 g  0G12  np@W+*k p*7PP*ePSPP*ePp* p02>PP  :W  p?,wp0S@: p| : puW JPqW aPj~0W PbvP@ 0\PV0_PPf43 5p@2100 P p0P?  `P P6J L P0D  P*> P%9 P0p @uP(P "0p P 0S S!0S!00 P 0ٯ⠃X  0pPP N0 PP  0 0n0 0Z  ->0 phz`V  pP4p 0&  @P? PpH* P1S1 1SpE@W 0zP0 =0sP0pwPq =Pl P = <Pa P = <PP P=PM plZ40fU ` =54@3 2@100  ᡸP/U5 P <P p 0$@i @<P =P<PH@ V@>PJ \@>P/ Pp:0 .ZP@<P@* 01S@t<P@PT00 P; 00S3@نP 000S 0@PT00 2>p60@0P `P@fePp@0P  0;0@p P@) lPy (wpPt @`Pj <Pd* @SP] <0@SV@ D0 0'!PA Wp9 KP @@0AP02P6JP(5P,@<P 0P 0 (پP2@q`@l<@g@b W 0p{0!P@PD@K10L0 @5`4P32 `PP=4@8100 @@.pH ' @D=Wpp?8 P40@!P.P!H @.=X?P!`& @ "=Y? P0Q !R_pH& @0 =Wpp? P1 1S pH& @<Wpp? P40@!PP!pH @<Wpp? P3 0@@; 0@d( @000< Ppc:pa 3 9B 0<XP?~ ?pH& @<Wpp?P H! @PpH<Wpp?0P!R } 0n;;P0 000 0a;00 RB 00 00 =;P6 P;Pp  OP"P 5S |qW  P  07/pP0 p :p:@:P0p `E PP$0U*(0PgP ;PgP@0 P44~ (Ps,@I;PPh 0pPb0"S ":P \@6;PP :PPA P3PA U= @$;P :PP "PP U @;PP 9P00PP   0P` R PNV?S@ E C5P @+`@&4@z! @u@p* pP4S M똈0@dPpJ V i 4000CS0LL    [;Wpp?O`P 0 PS0s `P0 V i90P>  `0 R 0S,0S  @:@; 0@0p0#80 0pP QPB90P p0`⯇P \P  3PP3 0@V P3 0@p 0P}0ᆇPx \Pu p~~@ vh%P PO-kM$0p0(PP0 `$:PUj? 0@1@ 5:@P 30@ 0@0#80:P# @:P30@}  @:P 4@:P0$ P08PkkߍO9 80P 4 p$P} 0 PJ$:8@ Lkߍ @z:Ps @ @s:Pw @:P_ @:Pv h @`:Pv p @Y:P @z:P#40@PT @8;0@$h:7@ kߍO8$0P @J8PQ:7@ ,Pe|p@\ $ QPSbPN $@dPC H@ $ RP6 7P 4  P  7pP 0 0 P  p|P @9P @9P01S@9P0!R\@9P0!RR<@9Pm01Si d! @{9 0IUp7WHO;$ 0@0@K=<|@80Sg D(  @@  @`p 4 q$ R$ `@(“\@9T`@@?$0V* 0 @HZ  01 @H (900   R:@`K@0`K0@Q9P0  ! 0 0l! @18,UP{ 4@ x@ @ @ @ @C-BMM@0D@0/0 8`P(0 pp38PP5 @80 @P 0  @0 6PBݍЍC78D6@ qBݍЍ896@ f 0@ @6P8%6@ Rp@-PlPоl70l5Z@P 6760(P 7P pU@p6T@p8'P 0(B5 @ 0"@l5@-StM! W>@p5t5(P ~5P#00"R* 0 R`(6P6kP'tЍ@@tЍ()8P`K8Ph 5@ ,"(8P00"`R 6`PTn  0600PPB l n 7P00"RE000 RZ~86PFI6le|0@ Pv(ET@7pa5@ n m5PC@ @@ 66\@vi7@5@ ms,"7P002S7,5@ Y6I65Y7P75p@ E@@26P n 6P @1y74@ (.*4 h@04@ @-tM(@T} P~4P@0 RH(5@,5kPtЍ 5`PIn  W5,(00@Px l n ;6PT0 R: 7P5874@ 665i5)7P 4@ (6P74@ \@ 7r4@ ~)5P.:5` `0@@tЍ6pQ4@ ~n ]4P@t @@o55o654@ b@]O5P n 5P @Np4 h@0Ew4@ =op@-@P50,0(cPP 54(P 5P(P4 0(0U@p4T@py6'P (P3 @ 0 @(O-PQlM 0$  @    6X@00? @lЍ H P@1`H! @5VpWH@\ڄ㔤@@l5 0@ 00p`H W(0  5V``?H@\T0`HS  @|10@1L! @5V``?@`H$ 0 ᾝP@`H kP@$`H 0oz$05P@`HSN 0SK $ (  3/PDc,`!H @ac(0 `|5 P3#?11@S/0@p`HS ! @g5V00?@p`H1S[ 00SV*! @S5!0@H! @@HG5@C(`H, (0 BR!0C @0C35V``? 0  A-MPp `@᯾P + @5T@@?Ѝ ᦁP  -3P  @C5P\P  kЍ0 p@-M` P@yP  |P Q 0 Ѝp+ @4T@@? ЍpA-0M0P@(! @ O`P:@ p3P  3p@3P+ 5S$ 581S `3( P20 U `ᰂ8Q 5/o0Ѝ`0Ѝ@3P 5S 0S P 3/P  Ł0S^ ZoA-0M0P@( " @ ܽ`P:@ p3P  L3p@}3P+ 5S$ 581S `93( Pt20 U `ᰂ8Q 5/o0Ѝ`0Ѝ@K3P 5S 0S P 3/ᏀP  0S np@-M0P@(<" @ i`P lP 5S QU 0  <5/Ѝp`O-P\M V40 T" @,04(04$04 0404040400|ę xępę3[00?x,0d V=b0A@K4#c @'33P@3@#Ob `K 0R  "R/o"QBOoB# @c3V``?A 1S?$0S9 ,4P0@HD0L$0S.(0L AB0 `408  0p@ <0L @ <0,84 00(P PPPD p `$H!3[@@? \Ѝ02S@K1# @ 3T@@?P@K$T0d0CPS=b0A$cLLd# @'3 C2f0@- M@P01 10TQ  1PD @2P  1@2P  1 @1P 1$@1P  1 @1@0001@00010P Ѝ0@n0|@h05S 1S P //P,P2C-M0 0 @0 02PPH$0P `P0U&L6 @0@ 0P0 Ѝ PxL6p@0@ p00c3t&0o1? @s0 0 v`0`0 RU*"1`V V  4@a2/d@ Ѝ@ E R  0@ E@P0 @8~S_uP$/2X?s0 08p0P& @ k80& @ c0 吁{ 08&  @P6 0@ 00Ol@-PPMI @` 70@H0@0 &`̠'*P(~)+51P'0p ` P 0 @@ POZbQ/P Ѝ1/0@ F1/D@ =Ѝ@-@PM P 0 $  s1P媷0P0Ѝ@/Ѝ{1.\@ C-dMp`P P@Pu 0p 00/P @_/ @@ 3/Pt@ P/pP%R`T0@ 0/PuWJ @/ $0( 0 0q O1PW 0PPPP 0 # 0P,t/P ,,P004P8P@dЍ0A.@ n0@05.@ b`@]@0$.@ Q@0.@ E@0 .4@ 9@0.@ -@0-@ !@0-@ @u0-@@  @v/p@-@P -PPpC-SL0A. `0  S` 00,00!R`PaV4 , ?06/P0` p0U<09S9`V6`0U2: ~ pcߍ? {P@D@Թd@Ϲ`00 p@ƹHù 0 0 pD@㹹`00 p(0,SL P(8@@)P  4(cߍ 3@` 㙹V V 0EpB0G0P 0PX4p@4@ T0zTPT02H000PW`P 0 0 0000004qW 0 7/H 00!AwP1OlrPp000 0#<0-0P80 < !0 01S$ 004!R 0!@TaT2VS @0DS3TTVY ":V[\@n>< SW d@ @լލЍ0.@@0DS  - >P0zQ>@D `Oo V1BVb9PM?@i᠀0bQn@ 㛬ލЍ4@ލЍT@㍬ @㇬  δN?0  6Q0ES  R`P"0ES#N!8OQ@  0ENύ0 N?00Q~@)z@v@!r@n8O-SMڰPUY 9@0@@0\90@0 000IYzڰPUw Uuʲ0 SPE`U @$ P 0B<T.r0JWT@PP  0 0! (P@MP@ ┥P1 8M8 0<0080P|2`PJU$0 sp#H$0 0˫WPPWppW$0S0,S ,0P @㰫 }Ѝ@㦫A-(M@  @   \ @Pp(  ` ᴀ0 @aḀ @8(Ѝ@-M@ S0 ' @  tT " #PP(0Ѝ@00/00/00/0D/P&  P  P  P @/P P P / @/ @/@P @/ @/ @/ @/ @/00000@0  0@0///01 S:///p@-`PVSRP&Q8 @@APpT^ Qp 00pp@-@1S 0x X R0 Q P TX@-@1S !o0!R! 00/p@-@P@㈪0Pp @p@}Xp@-@P @u~0Pp @p@jpP/@-L@g @ BA-@ P0@V &`P` <@KP @F0S" 0S  @;0s@ S@@ @/  @( 'cP2d @ 0(S5 *PS- Sp( x@  @ @ >P  8P R 0P h`Sp `0Sppp@-M@Pp`L0 00T0PP 0$0 P8:0@1\PPP  P $ߍp@-M@`P0 00& P P  P @T ,0000ݍp0p@-S@P  P.0S   P%0S *P 0S $ P0S ( P 0S , Pphpp@-?M`-IPA@ 0008!R 3  0@ ^PP #0P ?ލpP hp?ލp@?ލp@?ލpp@-M@ `Py 000!R, 0!@!P&\P# 5t0S 0p -p P &p` R D0 P00P Wd0ݍp Ԅ 0p@-S@P  R# Pp04@Ш0 @@ʨ0 ?P 0 8`pP pp@-\M@`P P0@  0P\ x0@ g0 P R!4 R8 R @R#P R 0@}0 4P RoF 01D0@ @L@0S D *PH R pp@  KVPLP  @ p  IFPsP P PT 9B B9B00 B0Q0B00SDDpPVT0S 0S 0S 0 R G PB P=0S0S121\  0@ 嵧0 OGpP1 01Ѝ R  R uR R| p@  @㗧 LP pЍ Rt W@Ry R| p@  | p@ \0 U 7x @ pu JPn 0@j &P4 0R1 @[4 P L0 CSRi(fPgXP^  @?0Sr  @8GPi R| p@   R|@p@   @"  B\P8 | p@ z| p@ v| p@ r| p@ nz opE jL K`C-QM- `@@ p@ QX31S \ÖPA UPP?`@pQ 0 @ҦЍ`# pp@-`SUqX``\ @0S00S \3 1rS00p@O-`9@ @:p0!  @$ p?@p@! ( @, 0 P )@H@ " T @ p4@Y00?90 0d @ 0l10C8  Q9 a夁 : 00  ; a < = D !!8* @`! ! @t h!!!!契姱$!(!妡a 宑就,0!!48寡<@D!山HLPa pᶁ"PP嘑Ud!( @aTY쁔己`X̂\aa| @ @P` P @PP P @PP P @㜀  @@ dPPP@㘐`$b ``@`8 @P匐H \@XhQX T@L倰x |@HtP!DhpȐ@q< PQx " p @l崠`Āа\dpPP0PP$,PP84aPPPL PP($PP PPXT`HDP@<a 840`,(0S00? 1 S0H]ߍ0 C]ߍ!IP  "  @lZ?00$ l1 @CX0T PLHD@t 0@ Ѝ0p@-EMM`@PO 000W ;R!lQU @V @DEލЍplQ &Yl,  @pH @V @DEލЍp @㦣EލЍpp@-M`P@0 000P *@0P  ݍpp@-@P` FP I 0 88H0#0p2 @ _@-@0H ڙP00T R/p@-0@ @DT\PUp` 0d\0d `0 Qd0` L `0P`0S `0Q` C0  00\p5 0  p@0p@-PM`@P0|"  @  P@cЍpX  @0ЍpL 8 @0ߢ@-@M P\ @բ0 )  @P@Uq `P,0)  @ `P0d*  @ `P0*  @ `P  @㢢, @㝢Ѝ @㖢Ѝ @㏢Ѝ`@-0  @2 0@-PQ@ M1 P @@! Q0D Ѝ0@HP @@ Q0D Ѝ0@HA-+M@P @*@ @0000 =0;000< 0 P` P0S p R0 R'  Q 0.' +ݍ P:   P*.' (, =( @&(0`F00`4@,0uD+ݍ R R)Xp @A-8Mp `P@ `04P. 1@4v@P P `0 P 0S P P_8Ѝ@-@P0Q 0 QD @QP G$P 0$000S 0 _ ,P@ p@-PQ. 0  @@/ @ @P101P & &01 @w @P&'&oP 1 @01pG-`RM 0 I p@EPP0 S P * ) @ 0  0 0@ 0  0@ W 0  x@ P \ Wx  Ѝ0 㸞K ̊@-MP`q pP 0@ (0 @@@Y@ (60@ $P0SЍ p@-M@`O PP& 0  00(0 2P  ! P  0 $cPЍp  @- @@Y1 S@ @CO-`@ Mp 0XH PpFV P=Q0P07   @@`0S xP( 0 P! R  ` v P P0S  `@V  Ѝ P h ЍS0S L0S Ѝp@-P @P Pp 8 @ @  @ݝ @-R @@?o2cl @ʝp@-M` P @5 0 00= P P  ᙢݍp @㦝ݍp0@-MM@0 0C 00+ PP#`P X#0\ 0\ 0SލЍ0@@   0 0$(P/BލЍ0 9  @ fA-MpP`# @P 0 (0` P   PЍ@ ЍA-R@ @MP 0 0@`0 0 @390 @P7 Zq pP$ l P V   0$ @P101Ѝl0  0@ P @T d  x @0Ѝ@@-@10CS1  @D @A-p`@ 0 nPP W  0c Px  P  >0@ $@A hG-M@ `  D20, P PP>P2 t@p@V`㙜0 $`P @.IA 0S U40C4@B 880 4 0Q4@BЍ @ph`@-@ M@D @eD0 0$ RЍ 1 SS@-@90090/p@-@MP 0d  @` `P5&0"0 ^0 D`P P  0 $@P Ѝp@i  @@d   @@0@-`@0 MPD  @Dh0 pP 0  P 0 $@P ` @ߛ Ѝh@- @-))@QP M0 Dppe`P  ? P 0 $@P d   0@㲛 Ѝh@ @-*)@QP M0 Dpp8`P  @ P 0 $@P dZ   0@ㅛ Ѝh@ A-M RV 0RS:` @P"  @  @i- pPP@C P20  T@P:]0 D@P(    P!  PP  0 $P4@P d (  @00Ѝ @~ Ѝ @x v ^@ @A-PM@P @pDD`0 `P" 0 * P m P 0 $@PЍd l @0Ѝh@7 ЍA-@D Mp @ךD.0 lPPP  6`PX0   R ڸ @㽚h`P  ЍQP#\)  0P $``P fm  @0㙚  @㒚 5 P( @Pᄚ`G-@ MPp$0T @ P`j&0!0 1S S8S84 S@P,\8 DP∀DP0 ^/ R+<Q TZ$Q! Sf0 P s P( hp ` @+ЍS @p!ЍpЍ<S  @pЍP(8( pP0S   PX rpP ; P ( hpPPE0  ~P<0S 0  tP  \ 0 0 pP g 4 @0Ǚ^p @^p㿙O- MP0p4ð Ѝ@ @`ᬙO0 A@P z P 0 3P . ЍO 0 &P0 `P   0$u_p @u131A-0@MP`  @pe?0 @P ^ P  P PP  0 $P>ЍЍO-P @DM`p8 <00,040,08  0@40 pP0 `P  0P BP <0 0 `PDЍh`EDЍ0f,0@,0 h @@0 0`pP֘DЍ@-`@$MP1S1<   q  6UpD ( @  @p尘U0 0 00?PP1  k?6P+0 C/P$ 0 $PP $ЍqU&  @( @eM d @0y$Ѝ @rhP$ЍG-PMp` 0@PU %PA P< Z   P/,0d 0/ B Q"P#v P"Pw `P  0 $`PЍ@jЍ  P  G-0M@pP  0P   @P 0 ~`P4  0uP. @P) Z,16;N ( (0 C,UP 0 $0ЍP h0ЍP P P P $0C-$MP &0'0L `,@@P0(  @ 0 @ i,0 S00`P  0P hp$Ѝ,0S $0 g @ 0 ` @] t @;0 P P R 0 @C0 P R 0 @40 P4 R 80 @%408 P1 SS ,0S R$8 0@ (  @  @ VP !@ R 0 $0@  @ϖ! @ʖ 4Pj!.Pd0S< R @0$ @Ж<0@ EPRD R H0< @D0H 6PC$ ( ~1S00 ؆ u ,P  00@00 @}0 CpP$0  0 @jX 0  )P0 ""PP 0 $PI`P , >0@fR,H @@@0  @=vp`` Z^p  @. Pk @# 5 @ PW\ @0 00L   P R% $0!O-`P$M@ 0pP4  0P.X 0 X- Y! 0 $p@P`P 0  @ @ǕuP$Ѝ 6,P hP  )zP 0 @- @Md @㦕0 ; 0$ @P db  @0㎕ЍO- \$MLT P@p`A\0H  @0 @Pp%0oUm 0 pPT P0SZT$ 0  Qd  P@L 0PH000X0U00SH 0PX R $$pCp00U00SPX U 1 SS00T00S3  00 00 00S& $Ѝ0E S,+$,0,*<,H,T,`,l,x,,, @n.PT PO a  0 qpP P? 0EUS( P6T  00 00 0n0S @P" P/ 0 $00 `k  @0㗔  @㑔ph# $Ѝ P 0x P @㙔`G  @0s $Ѝ @l 7P*  @ 0 pPH X0\ P Pd \0@X t @ @ @@ @@ @ @ @ @ @\ < 0@ R@ 4 @pb@P (Pe ph ܊p@-p@~A-@M P `p 0 , @@VDA00 `P P 0 $PP00ЍP+e@0 @ P˓0 @0@- M`@ 0Pp0 @㷓vt  u U=0C@P  ]P  0 $ Ѝ Ѝh@-` MP@@ p0 `P  0P 7 0@ $@k Ѝh@-@M0 @ @p P P=b0A!@Ѝ0 A-@`r0 pPP W 0 UPV  0P  0 $A&~h@-M@ @!006 Ѝp@-@M0P`  @@0`5 Ѝpp@-@M0P` P @@0`4 Ѝp0O-SdM@P90 @ ֒Z``0  @ 0  @  @’  @㽒  @㸒(0$   @0 G`P 0 >P0 7PpW  0 @㖒 PpW  D @㈒ P$04( pP R 0S,Y t:Y  D @jD0S FvPo<  @]< 0S  5 P_ @ @M@0e   KPO8 $ @=80 Y < 0@80   0`1 @(80LP4800 GD @00  , p @8   `  !p@( `  !p@(@ `  !p@( `  !p@(, `0!< p0@(0 `0!p< 0@(0!80I{P4 d @ݑ4 PHd0s |0ST S,  @͑ PH R 0  @ۑH * PPL R 0  @ˑL  @PP R 0  @㻑P  0P&0%00S < @㋑P 0 xP90 9XTp\` `dP 0S 'P 0S  P0S  P0S!m PWw ` PV gv`FfvF ~ 0c R0 0S?0$ P 0 Z0j S& D0R"  p @ 0 @P k  @0 x @ ~3P hC dЍ @` m0 R  (fAPgP0 W  @ X @ؐ0 MP,Y> @S  0 D0dЍ @㠐 kg L @0㓐 dЍJP t  @ㅐ'P  @z  @t0 0D00 :0@-M0P0+@P'  $@0 000000P !  @P $ >0@>PЍ0 0@-PM8@P 0P , 00PPK @t'$3 @0@ 8P P 8 @ P$  @GP(\ @P0 l @Pr0JPn @Pa    @00P 000$P 0$0 0 0xЍ00!P  @aPP3e  @0ŏd @SPP+el  @0㷏P  X0P0@  @40@ 0X @# iP,Ѝ00PP0PPa X  t @0ハ0L @ y0< @o0 @iC-$M0@ xxHp'P00 `@@PP e0 F@T$ЍPP/P8:0@1\/ PP/PP/P/0Q0S/P//1Sk?.0 ! /- $ M00  Ѝ-M ( 0Ѝ@-M@`pPP 0 0(0P 90 PЍ!@P@-0M @0 00 P  6 0@ $PЍЍpC-MP@ P 0 0,ЍpC7UZ ,c 0`@$P PeЁW0 4 @ぎЍpY d  `@0$ iPp@-P@P@DTp p@D\ @X@- @@QP 1 CR S@ @2 @@< D1 SG-(M(@`pPH0  dә@  @0: %@P)  eP$0H [P0 @P(Ѝd 0( @H0 h @ (Ѝ@<(Ѝp@-MT 4 0@ @T 4 0@ `PT 4 0@ P_P೑T `4 0@PPೈT `4 0@PPT `4 0@PPvT `10@PPmT `4 0@PPdT `4 0@PP[PЍpQ00@-P MP R  1 SS9H@/  @sP Ѝ0P@T  , @f Ѝ00d @ hPP l @VP0@@ P PP P@ @CPX X @  0@- M@P@1 1,11 @90090 Ѝ0.1 @@-P` M@p  @1SS.j  @P"  P 0P 0 $@P Ѝd $ @0ٌ Ѝh@' Ѝ^@C- M@rP0` 0H @㿌1SS:i @P.  xP) 0BP" kP  P 0 $@P Ѝd]  @0㉌ Ѝh@ Ѝ^@O-M@H0L`Pp`  @Pk@0 @れ; o@PU WcXhYB[kVpT0S X T0 P@ 0@ 3P90 l$ 60@1PVV+a(`  @@`+D0S! D QN C!@ m Ѝ&0)01@ lP a' `  @@`D0S 0 &5PX  W-P PV P i @ @0ԋ"N( @ D͋ AA-`Mpg P@P)  P$ PU 0 @P $P9 0@$@PЍ  @㔋Ѝh@Ѝ@-P M@ @`傋J PP1 upP- 0S.0S30S80S=0SB0SG0S 0$R@P  @R Ѝ ^P h@UP0S MP0S EP0S =P0S 5P0S -P p@-M@1! !nP0  F@ 8 PP FXtP  0 $@P Ѝp@E @@d h @@0@-`Mp7 @PP(  &P# W P0 l$ 60@PP  p@`㶊 ! A101ЍPЍesP0  @P㜊@-4 @ M@P`pᑊC @P  0XP  Ѝ@ 0 $t@P ЍdB d @0 Ѝ@l0O-!n M@p0 BT 0Q_؀eР@D Y X 0 T 02 ЍC \A-@8:0@ 1M|6p00@P @00`8 BpP  nP ihP} P0 @Ѝ 0 $PPpe0 D0 @-0M 0@0 P  6 0@ $P Ѝ  O-MP@@1 1ۉ9 ~o0B? Sh  S 1 ЍY+P 1V 4P$ @㺉TpXPF, T @⬉ "T0r oPZ  P X6TP# R0T0ЍP S0 T0 sP(\0S6 X X @0B?ЍTpXP T  @^vP TP Th @Q0B?{h ` @0FX X @0B?jij3 @ p X( X% 0Y0Y` C `0S`0S `0Y` C0  0   `0d`  00\$Pr 0 0 0Pd  X0 0@ =0@0 @0 PM 00 P C 0 U0(0  P4  P.00   P    @;p2p2pb   @0㬈4O-0PM@`᲏D PpPa0FS1d VV Y Y  @;V 90pXTPPL T @y1S T` `> 0@9T `> 0@`P0T `> 0@P_P&T `> 0@PPT `> 0@PPT `> 0@PP T `> 0@PPT `> 0@PPT `> 0@PPT `> 0@`PPT 4 0@ PPT PX0P`0X0> `0@T `> 0@PPT > `0@PP೾T > `0@PP೵T > `0@PP೬T > `0@PPೣT 84`PP೛0PX X @Fu pЍ2V w 1V < 㠶@p @㬇00@0\< 0@0 0 0 @ pp0pp PZ P0D ?p Ppa 0 ,0P  @p{1 8 @uЍ @PuVTPX`PmT  @]T0` "T @> 0@ `pT D> `0@PpT `H> 0@PpX X @P>pppgk  @* D @!0 aP ,$0P0FS} l @ Dvu @g4 @ ᅊ 00S 0Rpmtp. T> `0@ X X @d @p߆ۆ bT0P YT> `0@ PLp@-,0M `D@W 0$ PP e  @0㫆VЍp8 @㢆V  P h @㖆Ѝp !RH R //p@-P1 SS@!90 R090  p@H0S ppC-`@PM @1 0_!90 090PP0S 90'1 SS P|X?P \?P 1g0 D.@ 4@}T1 @ @} O 1 91 S} 10S c @R`X%X`1  0  0``1SP` `1PSЍC0 ,.Pf08 ,/Pd @ͅ DT|0)p ,.PL0,/Ph~  @0㪅^0)p ,/P$P `90N|> @E  0$ Ё`R  @}qG0|  @r @m  @gG-PBMp`!D99 ^!Q]H|P W[PX P 0@ 1Y 0 ,4.P0 ,.PWv1B p lPTP 0P[   @ Wp L10 D-0:@ ,{.Ph0X8003W ЍW0H000  P 0,8.P1 01Ŗ90@H0S1  p!P W0 0 0:00 P  6 0@ P%0GSY WP101Pp90@090R@04! @0{ Ѝ Ѝ t @ႄhP 1P S  `3 0@030@0T/PTVL @e TNHQ U 4 40R HQ D 1F KT0S " @ @ ' @5DC-RMj ` P@Pc P!1Pp!0!h1/?@`r`X#\3PPZ @ L` 0qqr1P#40 0`P P1 P 0 00101ЍPoЍ0 # ) P 0, @@zPP @㿃!121&(&WG-P M0 PtP| p-Py  R 00S ``R ` @ V @R0P IP D -`Pl   D0S1 0 Ru 0 P:0PH .'P%0@ yPf0 ,,P0 8 030 : 03Ѝ(VX D t @ , Ѝ 0@ ! `) 0(V00S 0S0 , @D QR-PT  @0(V00S D < @- M000 ЍG-PLPN p@0@Q` H0S`#R X0T 0T \0PCV1 @0TW0ڰ\\ʲ R  0C Sڰ\ S RP- @㒂 0 (PO-SSMp(, Lp8p0 RYL4 8@ P`@$ 0@  @$00CSuttttttuttttt|usNA 0k`000PE@Uڰ RR@80@@0@@@ @@@ 0@0D 0@ 0, (70S@X T`h  hP9 P t @ j d `01 @&SߍA 0`0BS  4040R/ 01BA$ 0p`HpWP < @Ɓ H+ d `娆WP*0S0WppWSߍ  @㩁Sߍ t @㢁  d `兆(0 01(SߍL0800JP  0 @ぁ 0  @vO-S[Mp8< lpXp0 RY~l4 㘴 @@ P`@$ @@4X000CSydxdxdxdxdxdxzydxdxdxdxy@x:A 0W`000PE@Uڰ RR@80@@@@@@ @@@ 0@0 00@ 0< 8#@P L0SX0` 1S X0S0S [ߍA4 0`A `0BS 0D0D0Z/ 01BA#  @0p`0` 0 @0ᾀRP`PP R0@L0m% 0< 8@P L0S 0 HP 0H,)P VP H0SR UPU 0R0` ,*P: fPL @q0 L0@)%nWTt HPP 0 ( @[ BTa 0`@T\ P) 2RR0P`P 0d ` 0 81@$7 @00@0S.d @#0 D(#PQ H0S " @ HX0S P o0d P80 8A:'Z_ aeAP, 0,H)P&  @P`l0@0X000 @P`1"` @ H  @" @ " @   @ P @ 0  @,( $ ? >= <;::=0  @0@- 0$MD,@ P=0@$ @  mPP!P 0@PRP gUQ $Ѝ0e-  @0YQ$Ѝ0G-(M@L`pVHP1S;  @ @B@`1"h @:`0 P 0\0X 0T00P000P@0SAT@S2 S (Ѝ@0 , @P 0 }!@(Ѝ~ @` VЂ!~  @~" O-DMP@0p<  `8 400咊040,t8  @p$Plh(~1 SR! !F SSCh0Sm @ x!nhlPt|0 0@0< 0@0+0 DpP  R 0 S 0{0 4P o 0 1P~<X  z Pq`Pl\ 0SW0SJT0 C0C   S00S5@ R D0< @z@0D *IPI`PD 0 $`PN fl l @0zYrvpp, @z( @zDP  @{z<P 0 hz 0P  @p[z`p @ pSz @pMz @`Gz@-@qMW) `&0 0 P0  @`  Pd *z v0' $!?o2!!ЍЍ@VЍ@KxO-AM@1  #!3<0.0100Si/i/100D 1RQ =PY< , 0@ @4008 $000D  @y%0 D lpP 0P(0`  0 X  <No P*<0SY P`U \ P0@ y 0/P R R 0@y0 4P0 @y0S  *PH R L0 @yH0L P02 P+0P0P00r _8X40u  0,0Pg,0 P`z 0 PY0PTzP  @(y 5cPF@0S   @y_*P: 0 0P0S `@Pf$0>^`Q BP`W0P1@01Q 0,0@-TM@L @R3xP  i#h3j0k#0l0m#0?0dÔD0?03@ S/ < 0: 0>.?΄0P  R1 01TЍ0p@- `MPp @w0@@DS   @0@DS0 u 0$ PЍp  @Ѝp@wA-PM@p90@ "@ "``wV90 0V X Ѝ0@@DS   @0@DTX90@-2UF  @w"R 0U U 0S0!x @qwЍ0  .X90X0 H Ѝ0)@,E!P!  @0Mw0)`@, o!P,90  @=w90 20SXO90 X  20S L 2@ yrH @wqjz0 | @ w꜋G-@ B RMp`8:0@1|6 0@0 @v P  $P i@hP <  0@vЍ  PT< (0S2 P 0 ,0$PP@e  T ~  @P0vU.1&0DS#XT 0 ,X P P( S `P  PP  P  P@ P8:0@1|@/O-M8`PP300S/ ( 0C8s昂"+) #8[ 1 \0ƒ@  B p^ B  Z ^Z   0 S8[LL@P<6 @0 0@(0P P=b0A,0LP o@B(0 00PNXP \0S `0S `\@`, !OY800S} 0C8bs"吪*' #8 Zo 1 (0S X 刂0 pCQEP`CQ1P1@CQPECQ PşY;QpPpvpQ`P`f`Qm@P@E@QYPYCQEPmCQ1PŁCQPŕCQ 0P030 R8 ZLLPZPREލЍ,( 0 {8 0S 0C8ps0擈(1 P 0 B TU @  0S8 Xh0S0@ <00 0 , < @qEލЍ| @ qO-MMP@C0 00KP ^e0 P 0 R 08@D!pP 0 p0P 0  ,0-00010 40000 0 ,@  000 ,0P4p(@ X &00&0W &0&T P  " <8@P Q(T P 0, 00 X2 p@ `0@D0Sp@]P~qm00ݍЍ 80P 80CP p$pWN @z2 00@D0S 00 0@%P puP @V|pO82 00@[DP p@P  PݍЍ P 0 pp pH@R:P , tP p@Py , `0@ DP y" AzP\ H R   L R   T R   x R ( | R ( P OP ,  , ꨆ  O-yM M+G000` 0P:@0 00(,P &40P X 0 uP g0 P a0$P 3S 3S @(,0<P I08P C0HPU= @ey^P%P/ s@ P $H8\!"!@!@ !!#! 00 0!0! 0@0 0BTg Q$ P\ `< >PP} 3Sz 3Sw 3P`S!"!.pP- 0 P)$P& @$ 0@SPPX@PXUMFKpPXUAF ? PPU) `@y^P% fP hP TP 00 0 @bP %KP %P .P 0 0 0` AT.  qW' h `@@OP@ T40t T8 $,@o TtL8$`x 0;0PW1S  @n!)!42S  @n!'!P 0<02S0!%!T2S XB @nT@!'!  @n!&!\2dSP 00 0PL @ 00 0!%! !$! !#!!,!  00 0@ 00 0 0@0 0 00 0000000 0 0 0d00d0d00d0d00d0d00d0!0! !<!PCT `P 0! 0!0d00d0hP A< @@Bn!&!0DP 2S 00Sb S00Ud 1 S`  4x Th @p@`@@MP0 00>P: 6S7 6S4 QRx mjP   0 蠅nVuP x  0 m101 S @P<P\ \h xX `@P@ts@<* m>@PD P> R m 0<0 000 0@00 0 00 0:0 0<0 0;0 000 000z 000u 000p@P" h xX `@P@@@Rm><@~P P0 cP, PP (0@`P q0yލ Ѝ 00 0 00 004` 00 0  00 0PSh3S 0\03S 0]03S 0^03S 0_03S 0`04S 0a04S 0b0 @l!0!D 0P`@@uPrPPT 0Q<\ `0P@ ]P0 *p @0l!A `0P@ BP  0@ li P5@@c( T @-M0X @ 04 PP P 0$,  @ePP m | Q&+& 0l0S @\l00&0"0Y0t S30 0 S! t  ,R , R   Q#`~``@X  ` p!\!""S2!!^!!  R 101&(&Ѝ& & @kh @k&",& @k  zP7PPO-$M@0`00P000 P~ `P pP% 0 @P~`P 0 , 0 @`V0pS0 @C8t@P 㔈(0S 00S 00P  0S0چ\0S8X Ro 08 Ri RT0xb 08@D!P[  ᔘ( @ p0尠 @0 "  Pᰠ p@ Z @P _ PLPTF@ QQ007Q00nQ00S `` `V4 P 0S @0S 008@Pp$Ѝ S8 0 080Xg0880Xa{pL$ЍV  @ pj   p밠 p밠O-M`PP PPp p\P@ @`P <!n|& @4 F0@Y@Xp( 0@0 0j FYX Ѝ[ `   @P@ WЍ1` 01@P@@-M`V @:pP @ !@4ЍG-@S)MpP1@n 0PP@0) )nĜ @P&@)>@A02xf  Dj000S )PkPP0 PdQx㜠 @`Y 0:P 0T@@/1U `@)>@CP Y/@ Pj @)ލ3 1@i)ލ QG-p@ 0 @@M`PiV&0 02 1S_ P i P( .V㸡ՁW :y 1/o"8 }W P11O` @iЍ1 1) S  P"i P 04  @a$ q``@p `@P{i,S  kcP  ]P ` @@0 `@P_i @Zi`PV(弢`F0P4` @ Ѝ(- /`P(Vἢo8 @2i8 1R31s011 PV : `PL @i111 0 @}O-WM@p\SR` PrPjT>< |: 0@?`? =P:0@1;@ @`P@PhWߍ jT>?|: H 0@? 10@ D@ @ < 8 4 0,($ =< ;:Qh<T 0 :  P   P%@D<P @0h"T񟗭`jQ |: 0@? 0@1`@chWߍPPx` 0 @ @@h%T &T@W  00<@ GP@@!hT; T 1Ձ0< 0P0P@ )@}&0 0P1@gU]`i?  ! TU PE00 04< 04< 0@P4@= @ m@@&0 0P1hl@gU avQ! U0PE0@P @ l@e C@ 08p @@`gV*1尰S[2d0  P 1S u0  00 l d0 0h x p0 0t  |00  00 00 0 sxtpl hd |L<084  @,0T($[HPDP@X`!gp `P̠@ 4P@@gT( qT 1Ձ0< 0P0P@ @j 0  d@f@Y @0f{N@fP1S !nB PU@T@@ 0@f UTP @1 TȀ0PTB̐0L0@Z @f0 !k/ · ! 00U!@PE@PR10 h7 0@PP 000 @& Qꄑ@_fz@Zfu8@Ufp@O-MM4POG@  P0BP> 4` 0BpXpG %/ @ @Q  v00 U 90 ![Z Q 0VP `@jU  |: 0@? @10@f/U Q0EWSV`4(H(lX | @XD_x@qA eY9 ph`P Tx @@ eTB T T@pp  qUtx@p j4|X dZ _p0 L'@0 ݍЍ"0ESW01R&^ 00(1Z 2<@B 1q .U /UU pp [01 k.0100Y t /UxO T | @ 0eX 0pBlP pP`P` L@dP 4S  P& pP@ 0@ dP k>| @@0dP /0 Rt3Z @dRpp P GptP ? P 70|08@|@ ~| }0@Pd @ @ "AT 3S pp npk@P 0Px0tPbP PxP PtP W!|P QP KP|@x t0p PCdTp\@8d AT t3S pp 0p0t0@PN TFtuP@srq0p PPdx@ @)@ d AT x2S pip %0p07@1S P 1S D@@0  c p@p@rtEp 1x@k"R ?$P @@c]B/XB/S&0 01Q$B T01 @c pp@c~ U ?o 20@G) P #k?@  1! nc@PG p@p @\@\cp 0p p0@pp<@Lc  P P  d@0Xc t0P P0 @0HcP !@P !cU (P d@ c L ÝdchRxB  1!` P@P @bAT pp ^;0@@ bTSDP8% @@=c3!S0y B/cx0% @@/c#01!Ru B/Ti@$ @ c1@ t @b[ PX U|@P0  bqP] 1Z P ;p`0 @bL@p p tpx`PD& P# @P0  rb<P 11S  pp "p07L@  1S "R  :H{PT0S p @p0 2bT0H@ tEbp @#@% @{b0@ 1$@T% @ob0B/$ @@bb01@a AT 03S pp ]0p0003P :Put@@s rq0p @Pa0x0P ^ @np@a #Rg 7HPaL0S^ P@T[ p!T0p0L7T0p 00|0x@cE0@/ @a> @a80p0P, @@@ aT" 0p00p00p0 @-5 @,0 @++  @*&0t0P @ HfL @Wa @0t00t00t0@/1S pp 0p0pp 40S P  !000@ @a2@@T@aUX@@  @Zp PDllll@pp [ 0x@t0pwF0G0DgSfF0c?1c@@0G 0G P@`t@`x@.U1pp 0@`  )X  @`W@Pp @`K@`F1pp 0@` Zc [ 2p1 01pP i uP 0@` T tx⼠ @- @i` 0x0@0@ 1 @QW 0#z0@ 1 @FW 0#~L@ pp pP@@9`@4`uXt@@s rq0p @P&`0x0Kut@@s rq0p @P`0x0;`pw0P P@Q P@`t@HP P0`@ x0 0_HP\0@ 0_ @@_0 @_w@_r @_l| ̇ tlP 0 CR1 o0d@_t@&ap@-=MP@` 000$ jR@|: ? 0@0@1_ ;0BS< =ލp =ލptbxQA00 ` P@PA=ލp@I_=ލp@-M@`p Pg\\E _o @R1ЍG-2MM0+b`PW0  @PcpP p PQ00CSP p p3XC(0 P`F0S1SZ SQ S% 8O8 @8P<`@@L0А0PP0@A00`F/\@ ^2ݍЍ @^2ݍЍ@^2ݍЍ(0@8 @ `FP%p 8 W1@@Wr P0@0<dQ,P0P4P\N 4 @ ZP00U`VCP000  ᳲ`00 Ѝ @C00 Ѝ0@-p@M`T 4/0` P<`P U @ KF ኲЍ0   @(`PP @`jC00 3@- 0@0P <X-@ @ 4 @. @x @-  @$ @ -( @0 @0P/@-@(@AC-@ M`PHpP  :@P2 X`FPE@X  @₳P_ ᓲ @ C Ѝ (ᬲ@P  ЍG{ @ B;o @ BP P P /Qα0P/@-@@)AC- MP`GpP Ӱ@ 0 @ឱP  ЍX (0`C,0PC@ X4 0D@T Ѝ@- MP`@pᑰp0 ] Ѝ0@-MAM@P 0 0lP,3\ s0 00h 0rЍ0G- M@ឰPP> ñP) ~`0` ppfP ᄲP p 0` XP T `pT0p @D@P@Ѱ Ѝ@0 0 01o@`@@- MP`@pFp0  Ѝ@- MP`@pqp0  Ѝ@- MP`@p5p0  Ѝ@-p M`P )@P P0P ԱPE Ѝጰ Ѝ-M 0"߱P S @ AЍ@-M 0@0"咱P ?, @ A R T @AGЍ@-p M`P ׯ@P P0P ڰP Ѝ+ Ѝ-M 0"<P Ͱ @ ~AЍ@-M 0@0"GP  @ jA R  @cAЍ0@-AM@ PPA0@ !岱@ ⡯TAߍ00@-AM@ PEP@0! A@!@ ↯TAߍ0A- M`pPQ@P, 0P 01p0 P P᦯ ЍcPP0  P0U ǰP PPPPePA- M`pP@P, 0P 0p0 P Pn Ѝ+PP0 ူP0U ᖯP PPPPePC- M`p@PP3  ㏯ `ኯ ,P(兯@UVp   ЍPT 0 ذP040C-P Mp`\E@PN EPG|||}{|ᓮP< 㷯PP P0P 8PG {PB 0p +P: uP ᙯP  P0 sP ^P 0p fP彮P @Ů ЍV V V,,ï P/-M 00 o`Ѝ-M 0"垯o`Ѝ@-@us@G-`PpPBP帮@P; P 0 AP,P' ݮP#嶭Bȁ#BPP 孭Bɑ BP wB#  pBPP\BZB֯p@-P`t@P" ήP  P㰮P ^P WP ዮPp᫯pp@-@P 0 B`P ~APP  PBᠮpᜮ BPpP/PC-` Mp& P! P@  ЍTD@P DPP 4P 0 P @@o=Cn@᳭ ЍP/[@-`P M! RQP@@ 0 0"唭pI=W 00 Ѝ == ЍC-MPp0`@40 ` Ѝ@-M@p0`P0$ @ `0 00Ѝ@-MPp`@᙭(,0` PPЍC-MPp0`@40 ` Ѝ@-M@p0`P0$ 0@ 0 `0ЍC-MPp0`@4ᝬ 0 ` Ѝ@-M@p0`P0$ 剬@ ` 0 00Ѝ@-/P莭 ,QꗭSA-p`P6@@BAX :UPEP ᚬᩬ/0 @-So`@- M`p@ePP 0 Pz@Ꭼo` ЍA-M`p@LPP 0 PI@uo`ЍA-`p@5PP  0@_o`0 @-᦭o`@- M`p@PP 0 P*@>o` ЍA-M`p@PP 0 P@%o`Ѝ ꒫o/0S /00S o/A-M`ҬpP+ ì@PTP `ɬǬЍp AP ЬP p0 ᲭP `V ```f`00S` 0S`///////////////////////////H+  @1////- 0300\00s0x0#00O-,MpPP W    } 0p SpWPPA `0 @T " :SW `AQP0SWh  pGW ݅0 0 00  0 W0! '!\ T ,Ѝ0 0 00  0` @ W0 0  U @!R` AQPR :0(0p W " Ga0p00 pp p S0  0 0n A0- M00 I Ѝ-M   0 0<Ѝ-M    0 0/ЍO-0\ h @: 0, h @: 0 00Ѝpd O-\KM @@P 0 t @e: >0  @:UK 0,`|P┠p 0`W< 0A100R@0 ` ,0< 0#,0 0 @X:W I1#L00#0R pW  P @0A:0Up 0C0Ѝ  @01:0 0@-\K @@M0S P @UPP  0\#`dP   @9Ѝ0  @9 0NP0 D @9Ѝ0p@-\K @@0S  ciPP0 0c @90PPUp0S00p@p@ qxp@ @ 9p@-\K @@0S; x @R`PA0 c8PP00 0c @90PP R 0 @v90S ##S  @j9p0S00^p@ @]9pp轩P#x @ P9곩 @ G9p\ @0 @- @ :9@30@-\K @@P MԧUP ῨP =PP 0S   @9ᾧDJ @@0S Ѝ000iᰧ 0 @ 9x @P T @80 , @l/ Ѝ0V彦 @ 8@-\K4 @@內0002S= " 0 P 0 0  00 005p@-00 "R0@ 0 2`0\`Q0P 0 2@000p -@BPE <<0/p@-0PM @ @8U0 @ `P `PP80SP  @v8Ѝp  @n8Ѝpp@-M0@ 8R1 @!\8 , @ R 80@0h @P8'  @K87  @F8#7R& @ 6<8P' '0@G6 @ P.87 ?20@Rc V"> 3D#P#06 @20&EY8SЍp @ 8ЍpD @8Ѝpd @7ЍpO- @MPp`P 20 0 @ 9ߍWJ0 y=pu <X 0=S 0$ @~9Ylp=0Wr:pH  0 @ B.   7E @ 70z   @PP9 , А0 I"QE_P0@ 0G_!0>#尐! A!p  0W0  @[ @_P @g70 @9v04 @9lX @O7gQ Q /80P40s 1 001ZS<SnS00SR/0S0 0 0S   /0S/C-pM A8PU ` P"P P@ T  0` @@ @P64000C00ЍC莥00080 <\/C-0M`0PATS@TP   ⽤pP 0 P:30S00400S 080<0@S0<0U:W40T 440S@  @4004@4S ` MPK4S Ѝ<0S8 RZ RV RR S ЍC7'Hh;@Pi 0 00140S@  @4 00 04@00 !88@ < SG TD  0 @ p R628PT 0 @  <64S<0S0048 0L @  6ЍC&pM@0SZY080X @ЍC 640S/G-MP 94@T   `0D@ 0S@=9B B =B BB\ LS/o" R 4@T@ㄔY T= p ``0   <0@P`S &pT0'`Y``VW Ѝ4SЍ @5WD4Sg&Ѝ4S  @504 Y  @5D/4p@-QP @tT040pO-,MP\`$ pⰥᴵi:@PB 0O00X RV$  00000ḑạ1ἱ0 `  @S5 0@PP ,ЍX Qt @P<5PO-p[MP@ PpTpXp喣Y1Y3s`涡ằz0@0U4p 0@ 唎00 @40 pSz0$0 @;` ( @80@\00 04h5Sp1 V 5 !R*0#0V0S, P @4 \p T}X{P p0r   >[ߍ0S0S 040!  V R[Ve  ២Pk H$Rz  pPu   @\H 0  @4 40 \00]^ g0f0e0d00$ R Q 0  Q 0 R\ R  0 dH0LR!r=P0 L0pH 0h i000j0~  @V4[ߍ p\r[V | @G4 p\ep @ 0 p p \14S0X 0T0 0P L0 0H 0  0PD0] D0S pP? 80S> /z Q P R$ 尠 0R1Q 0PK(  @P80@00 0 @  05\T凢X兢P00  0r 0  GN0@ PZ 5S 0S P 3/N03N0[ߍp @ 0 pDpz 0 < P{0S}c0XT1S\P0 00T0X0P  , v00SL0S0D0Sg 0= C <0+ 004'N0@$5 8 S 0S P 3/ 0 #8 $   PN0@0N0VS ;:V40#S% IP 0@|n`LP @ 0 `PP.3a000\A040@ 4wH  0 0\00*0 4 @4 0 0 0 박0\T!0 @   4[8 [ 05\000! R@ 0 @  4IpP= >00S 40SP  70PX 0 @ f4꘠Z\1 05Q0 0\00]0寡00080 @ 0\C4\ PP0? @002\\d7P  6P0 00 똠  0 @ 4 0 0 0 또fA-MPp,0b H@0@P N0@ VX 5S 0S P 3/N03N0ЍV0  @3 00 0ЍA C-Mp`0SATIoP0 \   @Lo P@TЍ  @ЍC1C-,M`pP@P WH0aS V% ,Ѝ0 H @15S 0S P 3/,Ѝ0  @k3 0V9 05S`0" @  W3 `70pP 01SB 5SB Y9 0  C\0S: 0S7(5SD E $5 3/\O`0S 5`0 0S? B=9B BB =B@SR6 4`0`0,Ѝ 3S &Pq1 uP$ P@ @0 P@P,1R  0 @   1`0 0 `0h4S\ @-00 dR !R!RI^ࠣ@d4S ^  R gfffF ph4 0F?0cs00@@0hTPP0@@d4S00R0S0Q Q100R0S00RQ 0001S/ h4SS 0dĒ@- R !R!R?\B2 0L gf0@ pffFd4 Rh40F?0cs00@@0hTPP0@@d4\ PPR0Q Q  R000Q1SR001S\/p@-@, P;4S0(0S!`PD1U hP0 aSV00`4S 0S S C>0  RS|plP00\00̌|4Sˌʌ|p@0 A-CM@`p($o 0XP0   00Er ,4WJ Wt C~01S 0"R$ V N0=0<4S 0 F 8 0G P  Q3* C 0P7Cލ@$R R 0 0& 16S 36pLĝC.5 BC~Hĝtᐞ $ 0 0۟B< @ o/Cލ p@-QUAn ` ~ 00 S à @2g R B_! l @G/pP?Up \ @;/pO-S`UM@0 !Rp@  P{ⶑ @D "@ 0P @㺡P4D0P  $!@("<,/"RR1p@㶑 {D0 @㺡  P@ 0P @@ @ <. PP  0P/ B! 0 0 @x0( `.`0P @djpVFPUߍ0  @.Uߍ @ 0H L H@P @L@@. 00 0W>  BRoQ ![ [㰐001h5S* 20 S**0  @03 @0<0 0QN0@ @5S 0S P 3/N03N0Uߍ 0 v4` @<203p `@qT 0W d* 0 @/ ꍞx @ !.q  P@ 0T !.t 0@h) K* IM2 PP @+ 8 1w P10[ @ <fu P 0 % #+ ! p @ 0   ~+  PP d6 RO-IM:`@,0PVb$ V[ p  0   R(0  B(0P:Vv  8pP0D0S VX`pIߍ p (` @P0   pp` PP, 0 p 0 @p +#R)$00 $p$C00,00  `( @*$0S@ \9 P( 0%     \\1 .s A ^oᩒY\0 01e '\\ \3$0 CuP 0   @f,01S 0` py@ @p*$ 0gnpP @*$ 0\cd @*$0S 0 @ ` `P* 0`P- pJ 0.90 010&  @  ,0|0\70S 5S P d1S  3/5S 0S P 3/T N0R3N0!p4 @p-*$ <* @(*$0SPax* @ 0(` ` `Pl* `P  p 0.90 00   @+!\|p`0` L @+ @p),0$ p0#(L* @p&* t @)p 0d @`P `PP)P 0$ 08 @  T+q\. \uW 0$ p47/P\$0S 0S uW 0$ p47/uW 0$ p47/5S5S$ pp:$ pQ4$ 0 Sk0 70 T0T @J `T*0 @`P @  p 0 `PP>) (*p @` P 0pp `PP) ^W0 @ *p @)$ ᭘pP  ! 0@ P @P@P/p㜗 \6c$ , @(0 @*uWc!5S1pd @ 0 p P($ <@  @(C-MC`@p0P \ 񟗊 D  @ЍC($ @(0P 0ЍC8 @(0P 0ЍC P @ЍC(4 @(0s Ѝl @|( -P UQH W~UN!1RS RS0  @*N 0@0 0 ЍCl @Q(0pPi U  0 0 @ @  7(ЍCN  @ЍC+(   @0 )U N0@ 5S 0S P 3/N03N0pP1 U  0 0 @ @  'ЍC$  @'0| @ `P `PP'[0| @ `H0 @//O-MPp@z@P 0, @ Y 0  $ Px @< @' 0@0 0@ 0 ЍO1$0S `(0Q`M@P$0SЍP @< @'G-M@`p03P 0`P @0 `PPm'Ѝ0 0 ЍG$0SP$0S(0aP P A-MPp@P% 4!0 @(   ' 0@  0 @    *' 0@0 0Ѝ$0S`(0Q`@P$0S@-4Mp`@PP 0  !RW   4Ѝp @ 0 pP& U 0 ,% 4Ѝ 0d @   & 1  P `P @0 `PP& @- @&\: 0S7G-Rh`@s p@MPp @ @@0@T 20S04  @ P@   v&0TЍЍ/ 0p@-Q F^@ P 0Q px @T&pp0 op(0 p@-@$ `PJ ` 0S0 1* ?PM" U04 Sp@z`! > P 0\ @ &p@j  @1& 0Pp@^[>PP PP 0!R R   B p@D @%`@-QM@ 0 (S" @/ 0 @!0 $ @  '(0 @ x'Ѝ(p0 @ n'`4S/(0 A-`0p0`f= 0@0S@@@@O@(PD(@ 0%`dp00*P^0p    U TQpR 0`4S/(0 A-`0p0`$= 0@0S P@@P@ @0 a%`dp00@*P^0p    U TQpR 00@-M@ ⟓`40S (0 404PǓu U (40@4Ѝ0\4Sx @% 0 / /]Ѝ0Ӓ4  @00$0X( @A-pPQ`@P P⍓勓V8@A腓(0O-#  @6#  @0# `D?!:s0?  x @ #  @# 00   @_P 00 ,  @WP 00 <  @OP @00 P  @GP 00 h  @?P ,<R:;0  @3P :0  @+P *:R:(8R:70   @Pw 6060 H  @Pl 50 \  @Pd %5R:30  @PX 3020  @PM r0   @PE 0 RB AT\ `!w:/o" bЍ p* @ @", 000<4S (0SXP \ĕ\ R8  0 S 8Q(`@ @ a" @\"  @V"  @P" @ @J"  @D" L @>" 8 @8" @  @/" 㕐`40S (0 `v V(4 0@4f  @0 " L @" @Ώ \ @0! DX@0X( @ "$#4 x+ @ @!&6 + @ @!"(#8 + @ @!x(  @Ps  @Pm +; l, @ @!b@-PQ M@F`P V | @!(0p. @P0(!P Ѝ@8 @(0 0 (u`B9 0. @000!PPD @y! ЍP\Đ\] 0@-P$0 MS 0S# 0S& 0`4X4$ ^80 D8Q,  @\= C B0BSR%P P Ѝ01S 0S @9!\ĕ 0\$001`4@ Ѝ0T`Dp @"! ( 0 @$ P"`4/P2 0@ @/0`80`8A-`@M0Q  Q0CQ QYpP^ @S&\$ P  @  0St`@ `@  2@ 0TЍWWBW Qp Ѝ1p0C1p0C1q0CpG @p 0 O-M`4 00 S00 0S0001S 1S S S00@ @ g 00S 00 @ 00 0@$00b 0P0  S 0SM000\0 0\ P 0 P  p\ 0@ T Ѝp[0  , R?S Z 0S@0 0 0R0SU 0 $0 0 0@0 T 0L @Lp4Y,!) 0S# S  @00 0 @ T|'PL 0 S0z Qw 0S: 4 00I@0 @ 0 @Ѝ0 0 ЍO A-M`pP @@@@@@`4S6 0S3  0@P, #P' 0  0 R  1PS@@ @ 01S :S  r 0D @^ЍЍ  r  @O @R   r  G-`T U p R `@WHll|p @P,F@Cp0 @̑!0G' @ @P`4S 0 `4P&0 P 0  Q ,  @PTQp@ @C@Cp  @p  `4O-S4M ,0hТԒ @ @ @p 0 F.,0 ( pJ 0 RP RPP!R 1SP S S `4`Bb 0 0P1 \0 Q [ `4  0    P U# @ @~4ЍU u`4 0@`0 @  Q VR 3 0@ @_00& c,,&PU  0p,& ' !x2 0@ @AKp$8 @9D=b0A(P#C @p4(% } p$0$ P  @PN @@ @uA-@(MP`0# @4p8<(00` p9U = C0 0 0S "Ѝ,00,0Ѝ̠0 x,00,0 ЍO-(MP`쀝( $0 @0` = C0 0 0T0S@Ѝ,0  F `40 0 0 R R!R 1S S S `4r@㋲0 0 0@QT V񟗱| |  p  FPH`,'$ Xa @0P  @,00@,0 @RV p[t @$/Z ,0BS @@ P@ ``00# @P ݸ@P},0kP,+0* P f`P  @(,$0 @p(T 0]`4 41P0p+@(P*$0 P@,A @6@Pe$0SP[$0UX*(00P⹸P x @ 0p* ,  + !< -PH`]U`PY PHW  @`P @ ,0, 0+ +@,@PP7  @(0$0 @(  0pĉ 0 + !, !α @uP @p +0@* , 0P   @@\ @@UO @-@(MP0`4p8( %0 @0` p= C0 0 Ѝ0̠  0S,0E 0T0S `4S 0S /@-MF@ p2 0 R R^ 1S% S& S`42 0 SP0^ / R 2  0RЍ N-A 0 0/ 0 R 0S /O- p$MP0' @  `0 0O@$@Y@TG 0HRESC  Y>: @j0 @Q: IY 0ISS $4 @ WT$= C0,0 00SDT 01S Q $@40@$/ @ t @$ЍO0$Ѝ @$ЍO(0d @ IY 0ISm $4 @ 0 @0X IYڨ @X (0 @  p4`0@08 0@0 XA `40S (0gi 0j0S  @ / 0 BVppVpW   0 @ k0 T  @b 0  H `X @ p`F $4 @Gp@-PR@ 0    "R R ; 00 0 0011p; 000p\P 0 p`40S/p@-@ M 0P ` @  `PWM0 ` Ѝp 0M04$ 0@4> 0S = C0,0 `Ѝp@ M /p@-"M MD@DDT  ? = C0,0ЍpaP @`  $@ @0$/ @ 0@- M@PR 0SO `8 @ p 0 ` p PM000M0$$ $| p @ 0  p  D!M0@@00M0$$ $ p @ 0  p    - 0 RЍM0 0M04040S $0 @ p `  p `PD 0SPЍ@& W W Q/@- 0@ 0@0 00s0<s00`4S4 p@-^ @@ @R  & , 0 0p<^ (^XDT \TU\ 8@`\ 8^0/0?000000! P P00 0 0/ 0S B2 " &0p@-RMP0# &@R &PR! R (R`P!PP0;`= 00PEE E0EЍp`6S``!PG-P`M`X p p!P Q0p P@  R @ 0TЍ @ 01S`x`ps0X0P%s' s0B B R ʀrr 呂 <0p QPЍppp``psP0@-PRM@ 02S 07 000Ѝ0 `Q , 0  R Q 0S '   Ѝ0S` @. P0RSP 06 0/P P0CS0p@-S@P '   p P0p0`4S 0 @-"oL @y@/ 0R66 00 00/Q/-000  0`000: 8 ;67P P @0 0<0 000 0#R " P o e     #R   0?00#40//03S4 0@-P0o00" 0 e @ S  @0P 0@ 000  P   @ ’\  P P   0@ 0C 00/O-pS MY '0`SX @PR vP 0000PP"0000P00o00e00W00 `FK   0 pDP Ѝp `P  @PC- Mp =@PD P 0000PP"00``v``}P0o 0e0 0tPPU `l ᫄ 0 pPD ЍPp@-`dP@P N00I`EPpG-p(`d R@P 400/p+' W`&d` P%TPY``p@-P@ l0P000P00p   -M   0 Ѝ@-  @P @-M0  0 0 @P Ѝ@-M00  r@P ЍP/ R/p@-P0 S S S 0@ p@ 0Rp80@@p $ p0R @p8p@-PS 0@P `V Pz ṃp@P@pp@-M@T PPP `V @\ ᛃЍp@PPPЍpp@-@PF0@$D@p@>@-@:@@p O-,Q@-P,1S p.11P uPP-QP.QP.1SKo`P  P.1S,1 p SA-@P `pP o0 e  00` 0 `0#R 000#R 000#R 000L#R 000#R 000 $R 3S  00AU000R  @ @p@-PC\p@ T% 0S  0CP`Pg%$P  0P_U4P0 0@TpPT p@蒂p @p@}@-P3^0S \A-MP`pP' R@@T 00S0S  Ѝp@L @0 P p@P?ЍP@ @0 P@P/@-@0000 000R/O-GMZ Z&0 `[ [  0 00 00 0Co᫲0 S S@B` @0T$Gߍ@BTD Q0, @P`((0 0`P  P10lS~ (, @)p(# @0!  SPP 0 NT   I{0$ D@040 4S P0$80L*Z  ` P`&d` ` 0 `&d`  0 z` `y`  zyP PyP   z000,0PZM03SC $p o@ P00o00e00 00 00 000SU c  y$U03S $p ?@ P00o00e00~ 00y 00t 000SU cj  y$%03S $` @W P00o00e00N 00I 00D 000SU ; 0  0 0 0$03S $@ P`" o P0 0e00 00 00 P0#R ` C$DPp pwpp$p  0 p  /y0#U:0`$]$V!$ Z@!$ U8 !$ P0$`C/ P&0@3S"   0 00DC T4@00@CDST   x !$ % !$ !$ $`B/ JP083S   0 00 &s$zp@:* 0@ @0: 0@*0 @: 0@0 ; 0@0P00U @U @P00  s\QP 0 U PUq$Ѝ s]QP0    s^QP0    s_QP0    s`\Q0    ~sa\Q  tsb\Q 0  0  00$Ѝ  @q00QP QP %QP PQP QP QP$ @/Q P !QP UQP QP QPt  @/QP QP M QP @QP`  @/Q P &QP EQ P QP<  @/QP PQPk QPw8  @/QPn IQPv QPj  @/Q Pv 0Q P Q P]  @/Q@PN 5QPV Q PP  @/ QPe  QPG  @/QPP QP>p  @/QPM QP5  @/Q P/  @/QP)  @/QP#  @/Q P@/QPD  @/  @/  @/$  @/  @/@/T  @/  @/ @/  @/  @/  @/h  @/`  @/  @/  @/t  @/  @/L  @/  @/  @/  @/  @/@/  @/L  @/P  @/,  @/ Q/#:P ?o/o C02 P@  !P@ !!P!@ #!!P@ !!P#2!///o b0/PUQ @-@A/Q0  aB Q 00`BS /ooB  S0C !S0C !!S!1C "!S1C !S""!\`B/<`B/3//o b\3`B/PQ @-@A/SRQPM`-Ѝ /@-pQO-P@P3(p35:Soooo `U?o?o 0`F 6UT33: @T  P)V j0 U T: @T P@P@P0S   @PXW@@P 0R b0A1Q A1/ 0R bAQ0A/G-pH`DP`nP`FFa@@0 3/V/@-Signal %d received - reloading configurationhostapd v2.6 User space daemon for IEEE 802.11 AP management, IEEE 802.1X/WPA/WPA2/EAP/RADIUS Authenticator Copyright (c) 2002-2016, Jouni Malinen and contributors usage: hostapd [-hdBKtv] [-P ] [-e ] \ [-g ] [-G ]\ [-i ]\ options: -h show this usage -d show more debug messages (-dd for even more) -B run daemon in the background -e entropy file -g global control interface path -G group for control interfaces -P PID file -K include key data in debug messages -i list of interface names to use -S start all the interfaces synchronously -t include timestamps in some debug messages -v show hostapd version Signal %d received - terminatingMLMERADIUSWPADRIVERIAPPIEEE 802.11IEEE 802.1X%s: STA %02x:%02x:%02x:%02x:%02x:%02x%s%s: %s%s:%s%s %sNo hostapd driver wrapper availableFailed to initialize driver '%s'%s driver initialization failed.set_wowlan failedFailed to read new configuration file - continuing with old.b:Bde:f:hi:KP:STtu:vg:G:No '/' in the global control interface fileUnknown group '%s',malloc failedFailed to register EAP methodsFailed to initialize event loophostapdNo drivers enabledFailed to initialize global contextConfiguration file: %sInterface name not specified in %s, nor by '-i' parameterFailed to initialize interfaceBSS config: %sInvalid BSS config identifier '%s'daemon: %seloop_sock_requeue: %sFailed to start eloopLine %d: Invalid %s '%s'Line %d: invalid cipher '%s'.Line %d: no cipher values configured.MAC list file '%s' not found.Invalid MAC address '%s' at line %d in '%s'MAC list reallocation failedvlan_bridgewds_bridgeLine %d: invalid/unknown driver '%s'driver_paramsdebugLine %d: DEPRECATED: 'debug' configuration variable is not used anymorelogger_syslog_levellogger_stdout_levellogger_sysloglogger_stdoutdump_fileLine %d: DEPRECATED: 'dump_file' configuration variable is not used anymoreLine %d: invalid SSID '%s'ssid2utf8_ssidmacaddr_aclLine %d: unknown macaddr_acl %daccept_mac_fileLine %d: Failed to read accept_mac_file '%s'deny_mac_fileLine %d: Failed to read deny_mac_file '%s'wds_stastart_disabledap_isolateap_max_inactivityskip_inactivity_pollcountry_codeieee80211dieee80211hieee8021xeapol_versionLine %d: invalid EAPOL version (%d): '%s'.eapol_version=%deap_messageLine %d: Failed to allocate memory for eap_req_id_text\0erp_send_reauth_starterp_domainwep_key_len_broadcastLine %d: invalid WEP key len %lu (= %lu bits)wep_key_len_unicastLine %d: invalid WEP key len %d (= %d bits)wep_rekey_periodLine %d: invalid period %deap_reauth_periodeapol_key_index_workaroundiapp_interfaceown_ip_addrLine %d: invalid IP address '%s'nas_identifierauth_algsLine %d: no authentication algorithms allowedmax_num_staLine %d: Invalid max_num_sta=%d; allowed range 0..%dwpawpa_group_rekeywpa_strict_rekeywpa_gmk_rekeywpa_ptk_rekeywpa_passphraseLine %d: invalid WPA passphrase length %d (expected 8..63)wpa_pskLine %d: Invalid PSK '%s'.wpa_psk_fileLine %d: allocation failedwpa_key_mgmtWPA-PSKWPA-EAPFT-PSKFT-EAPWPA-PSK-SHA256WPA-EAP-SHA256Line %d: invalid key_mgmt '%s'Line %d: no key_mgmt values configured.wpa_psk_radiusLine %d: unknown wpa_psk_radius %dwpa_pairwiseLine %d: unsupported pairwise cipher suite '%s'rsn_pairwisersn_preauthrsn_preauth_interfacespeerkeymobility_domainLine %d: Invalid mobility_domain '%s'r1_key_holderLine %d: Invalid r1_key_holder '%s'r0_key_lifetimereassociation_deadliner0khInvalid R0KH MAC address: '%s'Invalid R0KH-ID: '%s'Invalid R0KH key: '%s'r1khInvalid R1KH MAC address: '%s'Invalid R1KH-ID: '%s'Invalid R1KH key: '%s'pmk_r1_pushft_over_dsctrl_interfacectrl_interface_groupctrl_interface_group=%d (from group name '%s')Line %d: Invalid group '%s'ctrl_interface_group=%duse_pae_group_addrhw_modeanyLine %d: unknown hw_mode '%s'wps_rf_bandsaggaLine %d: unknown wps_rf_band '%s'acs_surveyLine %d: tries to enable ACS but CONFIG_ACS disabledchanlistbeacon_intLine %d: invalid beacon_int %d (expected 15..65535)dtim_periodLine %d: invalid dtim_period %dbss_load_update_periodLine %d: invalid bss_load_update_period %drts_thresholdLine %d: invalid rts_threshold %dfragm_thresholdLine %d: invalid fragm_threshold %dsend_probe_responseLine %d: invalid send_probe_response %d (expected 0 or 1)supported_ratesLine %d: invalid rate listbasic_ratespreambleignore_broadcast_ssidno_probe_resp_if_max_stawep_default_keyInvalid wep_default_key index %dwep_key0wep_key1wep_key2wep_key3dynamic_vlanper_sta_vifvlan_fileVLAN file '%s' not readable.Invalid VLAN ID at line %d in '%s'Invalid VLAN ifname at line %d in '%s'Out of memory while reading VLAN interfaces from '%s'vlan_namingLine %d: invalid naming scheme %dvlan_tagged_interfaceap_table_max_sizeap_table_expiration_timetx_queue_after_beacon_beacon_DEPRECATED: '%s' not usedUnknown tx_queue name '%s'aifsInvalid AIFS value %dcwminInvalid cwMin value %dcwmaxInvalid cwMax value %dburstUnknown tx_queue field '%s'wme_enabledwmm_enableduapsd_advertisement_enabledwme_ac_wmm_ac_Line %d: invalid WMM ac itembssFailed to allocate memory for multi-BSS entryFailed to allocate memory for multi-BSS RADIUS databssidLine %d: invalid bssid itemuse_driver_iface_addrieee80211wgroup_mgmt_cipherAES-128-CMACBIP-GMAC-128BIP-GMAC-256BIP-CMAC-256Line %d: invalid group_mgmt_cipher: %sassoc_sa_query_max_timeoutLine %d: invalid assoc_sa_query_max_timeoutassoc_sa_query_retry_timeoutLine %d: invalid assoc_sa_query_retry_timeoutieee80211nht_capab[LDPC][HT40-][HT40+][SMPS-STATIC][SMPS-DYNAMIC][GF][SHORT-GI-20][SHORT-GI-40][TX-STBC][RX-STBC1][RX-STBC12][RX-STBC123][DELAYED-BA][MAX-AMSDU-7935][DSSS_CCK-40][40-INTOLERANT][LSIG-TXOP-PROT]require_htobss_intervalieee80211acvht_capab[MAX-MPDU-7991][MAX-MPDU-11454][VHT160][VHT160-80PLUS80][RXLDPC][SHORT-GI-80][SHORT-GI-160][TX-STBC-2BY1][RX-STBC-1][RX-STBC-12][RX-STBC-123][RX-STBC-1234][SU-BEAMFORMER][SU-BEAMFORMEE][BF-ANTENNA-2][BF-ANTENNA-3][BF-ANTENNA-4][SOUNDING-DIMENSION-2][SOUNDING-DIMENSION-3][SOUNDING-DIMENSION-4][MU-BEAMFORMER][VHT-TXOP-PS][HTC-VHT][MAX-A-MPDU-LEN-EXP7][MAX-A-MPDU-LEN-EXP6][MAX-A-MPDU-LEN-EXP5][MAX-A-MPDU-LEN-EXP4][MAX-A-MPDU-LEN-EXP3][MAX-A-MPDU-LEN-EXP2][MAX-A-MPDU-LEN-EXP1][VHT-LINK-ADAPT2][VHT-LINK-ADAPT3][RX-ANTENNA-PATTERN][TX-ANTENNA-PATTERN]require_vhtvht_oper_chwidthvht_oper_centr_freq_seg0_idxvht_oper_centr_freq_seg1_idxvendor_vhtuse_sta_nstsmax_listen_intervaldisable_pmksa_cachingokcdisassoc_low_acktdls_prohibittdls_prohibit_chan_switchtime_advertisementtime_zoneLine %d: invalid time_zoneinterworkingaccess_network_typeLine %d: invalid access_network_typeinternetasraesruesavenue_groupvenue_typehessidLine %d: invalid hessidroaming_consortiumLine %d: invalid roaming_consortium '%s'venue_nameLine %d: Invalid venue_name '%s'network_auth_typeLine %d: Invalid network_auth_type '%s'ipaddr_type_availabilityLine %d: Invalid ipaddr_type_availability '%s'domain_nameanqp_3gpp_cell_net3GPP Cellular Network informationLine %d: Invalid anqp_3gpp_cell_net: %snai_realmToo long a realm string (%d > max %d characters)Too many EAP methodsToo many auth paramsToo many realmsLine %d: invalid nai_realm '%s'anqp_elemgas_frag_limitgas_comeback_delayqos_map_setLine %d: Too many qos_map_set parameters '%s'Line %d: Invalid qos_map_set '%s'proxy_arphs20disable_dgafna_mcast_to_ucastosenanqp_domain_idhs20_deauth_req_timeouths20_oper_friendly_nameLine %d: Invalid hs20_oper_friendly_name '%s'hs20_wan_metricsLine %d: Invalid hs20_wan_metrics '%s'hs20_conn_capabhs20_operating_classLine %d: Invalid hs20_operating_class '%s'hs20_iconLine %d: Invalid hs20_icon '%s'osu_ssidLine %d: Invalid SSID '%s'osu_server_uriosu_friendly_nameLine %d: Unexpected OSU fieldLine %d: Invalid osu_friendly_name '%s'osu_naiosu_method_listLine %d: Invalid osu_method_listosu_iconosu_service_descLine %d: Invalid osu_service_desc '%s'subscr_remediation_urlsubscr_remediation_methodvendor_elementsassocresp_elementssae_anti_clogging_thresholdsae_groupsLine %d: Invalid sae_groups value '%s'local_pwr_constraintLine %d: Invalid local_pwr_constraint %d (expected 0..255)spectrum_mgmt_requiredwowlan_triggerstrack_sta_max_numtrack_sta_max_ageno_probe_resp_if_seen_onno_auth_if_seen_onlcicivicrrm_neighbor_reportgas_address3ftm_responderftm_initiatorLine %d: unknown configuration item '%s'Line %d: Invalid r0kh '%s'Line %d: Invalid r1kh '%s'Line %d: invalid channel listLine %d: invalid WEP key '%s'Line %d: failed to read VLAN file '%s'Line %d: invalid TX queue itemLine %d: invalid bss itemCould not open configuration file '%s' for reading.No driver wrappers registered!Line %d: invalid line '%s'%d errors found in configuration file '%s'Failed to set configuration field '%s' to value '%s'Configuration check failedhostapd_cleanup_iface_partialhostapd_cleanup_ifacehostapd_deinit_driverhostapd_setup_bsshostapd_free_hapd_datahostapd_cleanuphostapd_bss_deinithostapd_new_assoc_stahostapd_interface_freehostapd_init@ ȱ̱Աرhostapd_setup_interface_complete_synchostapd_interface_deinithostapd_interface_deinit_freehostapd_add_ifacehostapd_config_allochostapd_iface_allochostapd_remove_bssFailed to clear default encryption keys (ifname=%s keyidx=%d)Failed to clear default mgmt encryption keys (ifname=%s keyidx=%d)Failed to setup control interface for %sCould not set WEP encryption.Failed to re-configure WPA PSK after reloading configurationFailed to configure WPA IE for the kernel driver.Could not set SSID for kernel driverReconfigured interface %s%s(%p)%s: free iface=%pFlushing old station entriesCould not connect to kernel driverDeauthenticate all stations%s: driver=%p drv_priv=%p -> hapd_deinit%s:bss[%d]->drv_priv=%p%s(hapd=%p (%s), first=%d)%s: Interface %s was already startedBSS '%s' may not have BSSID set to the MAC address of the radioFailed to add BSS (BSSID=%02x:%02x:%02x:%02x:%02x:%02x)Could not read SSID from systemUsing interface %s with hwaddr %02x:%02x:%02x:%02x:%02x:%02x and ssid "%s"WPA-PSK setup failed.ACL initialization failed.IEEE 802.1X initialization failed.IEEE 802.11F (IAPP) initialization failed.GAS server initialization failedFailed to initialize QoS MapBSS Load initialization failedGeneric snooping infrastructure initialization failedDHCP snooping initialization failedNeighbor Discovery snooping initialization failedVLAN initialization failed.%s: Interface %s wasn't started%s(%s)Failed to remove BSS interface %s%s(hapd=%p (%s))%s: deinit bss %sAP-DISABLED %s: %s: reschedule ap_handle_timer timeout for %02x:%02x:%02x:%02x:%02x:%02x (%d seconds - ap_max_inactivity)%s: free hapd %p%s: free iface %pFailed to set up interface with %sReload interface %sUpdated configuration is invalidN/A%s: interface state %s->%sCompleting interface initializationMode: %s Channel: %d Frequency: %d MHzProceed with AP/channel setupCould not set channel for kernel driverFailed to prepare rates table.Could not set RTS threshold for kernel driverCould not set fragmentation threshold for kernel driverFailed to set TX queue parameters for queue %d.Failed to set accept aclFailed to set deny acl%s: Failed to commit driver configuration%s: Wait for CAC to completeAP-ENABLED %s: Setup of interface done.Interface initialization failed%s: Finished CAC - bypass sync and start interface%s: Interface waiting to sync with other interfaces%s: Last interface to sync - starting all interfacesCould not select hw_mode and channel. (%d)Interface initialization will be completed in a callback (ACS)Interface initialization will be completed in a callbackDFS support is enabledChannel list updated - continue setupChannel list update timeout, but interface was not waiting for itChannel list update timeout - try to continue anywayphy: %sToo many bits in the BSSID mask (%u)Invalid BSSID mask %02x:%02x:%02x:%02x:%02x:%02x for start address %02x:%02x:%02x:%02x:%02x:%02x.Start address must be the first address in the block (i.e., addr AND mask == addr).Failed to set country codePrevious country code %s, new country code %sContinue interface setup after channel list update%s: Unable to setup interface.BSS count %lu, BSSID mask %02x:%02x:%02x:%02x:%02x:%02x (%d bits)Interface %s already enabledEnable interface %sInvalid configuration - cannot enable%s: num_bss=%u conf->num_bss=%uMultiple BSSes specified in BSS-configInterface name not specified in %sConfiguration file: %s (phy %s)%s --> new PHYInterface name %s already in usebss_config=%s: free hapd %p %sCannot add interface - it already exists%s: Failed to allocate memory for interface%s: Failed to allocate memory for configurationInvalid/unknown driver '%s' - registering the default driver%s: Failed to allocate memory for hostapdAdd interface '%s'%s: free hapd %p (%s)%s: Failed to allocate memory for the interfaceRemove interface '%s'Remove BSS '%s'Interface %s already disabledInterface %s disabledCSA is not supportedinvalid frequency for channel switch (freq=%d, sec_channel_offset=%d, vht_enabled=%d)Restarting all CSA-related BSSesUnknown CSA bandwidth: %dUNINITIALIZEDCOUNTRY_UPDATEACSHT_SCANDFSENABLEDhostapd_wpa_auth_disconnectFT: Send RRB data directly to locally managed BSS %02x:%02x:%02x:%02x:%02x:%02x@%s -> %02x:%02x:%02x:%02x:%02x:%02x@%sAP-STA-POSSIBLE-PSK-MISMATCH %02x:%02x:%02x:%02x:%02x:%02x%s: WPA authenticator requests disconnect: STA %02x:%02x:%02x:%02x:%02x:%02x reason %dFT: RRB received packet %02x:%02x:%02x:%02x:%02x:%02x -> %02x:%02x:%02x:%02x:%02x:%02xAUTH_GET_MSK: Cannot find STAAUTH_GET_MSK: Key is null, eapol_sm: %pWPA initialization failed.Could not set PrivacyInvoked for interface %sInitialization of RSN pre-authentication failed.Failed to open l2_packet interfaceCould not disable PrivacyInvoked for interface %sCould not remove generic information element from interface %shostapd_action_rxauthentication OK (FT)hostapd_notif_assoc: Skip event with no addressSTA included WPS IE in (Re)AssocReqSTA included RSN IE in (Re)AssocReqSTA included WPA IE in (Re)AssocReqSTA included OSEN IE in (Re)AssocReqSTA did not include WPS/RSN/WPA IE in (Re)AssocReqSTA %02x:%02x:%02x:%02x:%02x:%02x not allowed to connectNo WPA/RSN IE from STAWPA/RSN information element rejected? (res %u)No HS 2.0 OSEN element in association requestHS 2.0: OSEN associationhostapd_notif_disassoc: Skip event with no addressdisassociatedDisassociation notification for unknown STA %02x:%02x:%02x:%02x:%02x:%02xdisconnected due to excessive missing ACKsdriver had channel switch: freq=%d, ht=%d, offset=%d, width=%d (%s), cf1=%d, cf2=%ddriver switched to bad channel!AP-CSA-FINISHED freq=%d dfs=%dAP-REJECTED-MAX-STA %02x:%02x:%02x:%02x:%02x:%02xAP-REJECTED-BLOCKED-STA %02x:%02x:%02x:%02x:%02x:%02xNo survey data receivedSingle Channel Survey: (freq=%d channel_time=%ld channel_time_busy=%ld)Channel Utilization: %dEvent %s (%d) receivedRX_ACTION cat %d action plen %d%s: station not foundData frame from unknown STA %02x:%02x:%02x:%02x:%02x:%02x - adding a new STAFailed to add STA entry for %02x:%02x:%02x:%02x:%02x:%02xFT: Failed to initialize WPA state machineInterface %s is unavailable -- stoppedCSA failed (%s was stopped)DFS radar detected on %d MHzDFS CAC finished on %d MHzDFS CAC aborted on %d MHzDFS NOP finished on %d MHzDFS offload CAC started on %d MHzINTERFACE-ENABLED INTERFACE-DISABLED Unknown event %dinterface status ifindex %d mismatch (%d)noneCan't start DFS CAC, DFS functionality is not enabledCan't set freq params%s: Prune association for %02x:%02x:%02x:%02x:%02x:%02xieee802_1x_get_eap_user`hpHS 2.0: Send WNM-Notification to %02x:%02x:%02x:%02x:%02x:%02x to indicate Subscription RemediationHS 2.0: Send WNM-Notification to %02x:%02x:%02x:%02x:%02x:%02x to indicate imminent deauthenticationmalloc() failed for ieee802_1x_send(len=%lu)Could not get random numbersNo eapKeyData available for encrypting and signing EAPOL-KeyCould not encrypt keyIEEE 802.1X: Sending EAPOL-Key to %02x:%02x:%02x:%02x:%02x:%02x (%s index=%d)IEEE 802.1X: Sending EAPOL-Key(s) to %02x:%02x:%02x:%02x:%02x:%02xUsing WEP with vlans is not supported.Could not generate random individual WEP key.Individual WEP keyCould not set individual WEP encryption.%s: Failed to find userHS 2.0: Schedule WNM-Notification to %02x:%02x:%02x:%02x:%02x:%02x in 100 msAdded PMKSA cache entry (IEEE 802.1X)IEEE 802.1X: Force disconnection after EAP-FailureIEEE 802.1X: New default WEP key index %dCould not generate random WEP keyfailed to generate a new broadcast keyIEEE 802.1X: New default WEP keyfailed to configure a new broadcast keyauthorizing portunauthorizing portCould not set station %02x:%02x:%02x:%02x:%02x:%02x flags for kernel driver (errno=%d).802.11bIEEE 802.1X: %lu bytes from %02x:%02x:%02x:%02x:%02x:%02xSaving EAPOL frame from %02x:%02x:%02x:%02x:%02x:%02x for later use too short IEEE 802.1X packet IEEE 802.1X: version=%d type=%d length=%d frame too short for this IEEE 802.1X packet ignoring %lu extra octets after IEEE 802.1X packetIEEE 802.1X: Ignore EAPOL message - 802.1X not enabled and WPS not usedIEEE 802.1X: Ignore EAPOL message - STA is using PSK too short EAP packetEAP: code=%d identifier=%d length=%d Invalid EAP length Too short frame to contain this EAP packet Ignoring %lu extra bytes after EAP packet (request) (response)handle_eap_response: too short response datareceived EAP packet (code=%d id=%d len=%d) from STA: EAP Response-%s (%d) (success) (failure) (initiate)handle_eap_initiate: too short response datareceived EAP packet (code=%d id=%d len=%d) from STA: EAP Initiate type %u (finish) (unknown code)received EAPOL-Start from STAcached PMKSA available - ignore it since STA sent EAPOL-Startreceived EAPOL-Logoff from STA EAPOL-Key Dropped key data from unauthorized Supplicant EAPOL-Encapsulated-ASF-Alert unknown IEEE 802.1X packet typeIEEE 802.1X data frame from not associated/Pre-authenticating STAIEEE 802.1X: Ignore STA - 802.1X not enabled or forced for WPSIEEE 802.1X: Ignore STA - using PSKstart authenticationfailed to allocate state machinePMK from FT - skip IEEE 802.1X/EAPPMK from PMKSA cache - skip IEEE 802.1X/EAPaborting authenticationEAP Timeout, STA %02x:%02x:%02x:%02x:%02x:%02xunibroadIEEE 802.1X: %02x:%02x:%02x:%02x:%02x:%02x TX status - version=%d type=%d length=%d - ack=%ddid not Ack EAPOL-Key frame (%scast index=%d)TRUEFALSEdot1xPaePortNumber=%d dot1xPaePortProtocolVersion=%d dot1xPaePortCapabilities=1 dot1xPaePortInitialize=%d dot1xPaePortReauthenticate=FALSE dot1xAuthPaeState=%d dot1xAuthBackendAuthState=%d dot1xAuthAdminControlledDirections=%d dot1xAuthOperControlledDirections=%d dot1xAuthAuthControlledPortStatus=%d dot1xAuthAuthControlledPortControl=%d dot1xAuthQuietPeriod=%u dot1xAuthServerTimeout=%u dot1xAuthReAuthPeriod=%u dot1xAuthReAuthEnabled=%s dot1xAuthKeyTxEnabled=%s dot1xAuthEapolFramesRx=%u dot1xAuthEapolFramesTx=%u dot1xAuthEapolStartFramesRx=%u dot1xAuthEapolLogoffFramesRx=%u dot1xAuthEapolRespIdFramesRx=%u dot1xAuthEapolRespFramesRx=%u dot1xAuthEapolReqIdFramesTx=%u dot1xAuthEapolReqFramesTx=%u dot1xAuthInvalidEapolFramesRx=%u dot1xAuthEapLengthErrorFramesRx=%u dot1xAuthLastEapolFrameVersion=%u dot1xAuthLastEapolFrameSource=%02x:%02x:%02x:%02x:%02x:%02x dot1xAuthEntersConnecting=%u dot1xAuthEapLogoffsWhileConnecting=%u dot1xAuthEntersAuthenticating=%u dot1xAuthAuthSuccessesWhileAuthenticating=%u dot1xAuthAuthTimeoutsWhileAuthenticating=%u dot1xAuthAuthFailWhileAuthenticating=%u dot1xAuthAuthEapStartsWhileAuthenticating=%u dot1xAuthAuthEapLogoffWhileAuthenticating=%u dot1xAuthAuthReauthsWhileAuthenticated=%u dot1xAuthAuthEapStartsWhileAuthenticated=%u dot1xAuthAuthEapLogoffWhileAuthenticated=%u dot1xAuthBackendResponses=%u dot1xAuthBackendAccessChallenges=%u dot1xAuthBackendOtherRequestsToSupplicant=%u dot1xAuthBackendAuthSuccesses=%u dot1xAuthBackendAuthFails=%u dot1xAuthSessionId=%016llX dot1xAuthSessionAuthenticMethod=%d dot1xAuthSessionTime=%u dot1xAuthSessionTerminateCause=999 dot1xAuthSessionUserName=%s authMultiSessionId=%016llX last_eap_type_as=%d (%s) last_eap_type_sta=%d (%s) 802.11g802.11a802.11ad  ^/?Failed to allocate memory for configuration data.Using pre-configured WPA PSK instead of passphraseDeriving WPA PSK based on passphraseUnable to alloc space for PSKPSK (ASCII passphrase)PSK (from passphrase)WPA PSK file '%s' not found.Invalid MAC address '%s' on line %d in '%s'WPA PSK allocation failedNo PSK on line %d in '%s'Invalid PSK '%s' on line %d in '%s'Searching a PSK for %02x:%02x:%02x:%02x:%02x:%02x p2p_dev_addr=%02x:%02x:%02x:%02x:%02x:%02x prev_psk=%pSearching a PSK for %02x:%02x:%02x:%02x:%02x:%02x prev_psk=%pCannot enable IEEE 802.11d without setting the country_codeCannot enable IEEE 802.11h without IEEE 802.11d enabledCannot add Power Constraint element without Country elementInvalid TX queue cwMin/cwMax values. cwMin(%d) greater than cwMax(%d)Invalid WMM AC cwMin/cwMax values. cwMin(%d) greater than cwMax(%d)Invalid IEEE 802.1X configuration (no EAP authenticator configured).WEP configuration in a WPA network is not supportedWPA-PSK using RADIUS enabled, but no RADIUS checking (macaddr_acl=2) enabled.WPA-PSK enabled, but PSK or passphrase is not configured.Duplicate BSSID %02x:%02x:%02x:%02x:%02x:%02x on interface '%s' and '%s'.FT (IEEE 802.11r) requires nas_identifier to be configured as a 1..48 octet stringHT (IEEE 802.11n) in 11b mode is not allowed, disabling HT capabilitiesHT (IEEE 802.11n) with WEP is not allowed, disabling HT capabilitiesHT (IEEE 802.11n) with WPA/WPA2 requires CCMP/GCMP to be enabled, disabling HT capabilitiesVHT (IEEE 802.11ac) with WEP is not allowed, disabling VHT capabilitiesHS 2.0: WPA2-Enterprise/CCMP configuration is required for Hotspot 2.0 functionalityCannot set Spectrum Management bit without Country and Power Constraint elementsap_sta_disassociateap_sta_deauthenticateap_sta_disconnectap_sta_addap_free_staap_handle_timer%s: Removing STA %02x:%02x:%02x:%02x:%02x:%02x from kernel driver%s: Could not remove station %02x:%02x:%02x:%02x:%02x:%02x from kernel driver%s: Deauthentication callback for STA %02x:%02x:%02x:%02x:%02x:%02x%s: Disassociation callback for STA %02x:%02x:%02x:%02x:%02x:%02xAP-STA-CONNECTED %s%sAP-STA-DISCONNECTED %ssetting session timeout to %d seconds%s: disassociate STA %02x:%02x:%02x:%02x:%02x:%02x%s: reschedule ap_handle_timer timeout for %02x:%02x:%02x:%02x:%02x:%02x (%d seconds - AP_MAX_INACTIVITY_AFTER_DISASSOC)%s: deauthenticate STA %02x:%02x:%02x:%02x:%02x:%02x+missing vlan and wildcard for vlan=%d%scould not add dynamic VLAN interface for vlan=%d%sadded new dynamic VLAN interface '%s'updated existing dynamic VLAN interface '%s'per_sta_vif missing wildcardcould not find VLAN for binding station to (vlan_id=%d)binding station to interface '%s'Failed to update VLAN-ID for WPAcould not bind the STA entry to vlan_id=%dassociation SA Query timed out%s: SA Query timer for STA %02x:%02x:%02x:%02x:%02x:%02x (count=%d)association SA Query attempt %d%s: %s STA %02x:%02x:%02x:%02x:%02x:%02x reason=%u%s: %s addr %02x:%02x:%02x:%02x:%02x:%02x reason=%u%s: %s: reschedule ap_handle_timer timeout for %02x:%02x:%02x:%02x:%02x:%02x (%d seconds - AP_MAX_INACTIVITY_AFTER_DEAUTH)no more room for new STAs (%d/%d)%s: register ap_handle_timer timeout for %02x:%02x:%02x:%02x:%02x:%02x (%d seconds - ap_max_inactivity) New STA%s: disconnect old STA %02x:%02x:%02x:%02x:%02x:%02x association from another BSS %sIgnore deauth cb for test frameIgnore disassoc cb for test frame%s: Removed ap_sta_deauth_cb_timeout timeout for %02x:%02x:%02x:%02x:%02x:%02x%s: Removed ap_sta_disassoc_cb_timeout timeout for %02x:%02x:%02x:%02x:%02x:%02x%s: cancel ap_handle_timer for %02x:%02x:%02x:%02x:%02x:%02xAP: could not remove STA %02x:%02x:%02x:%02x:%02x:%02x from hash tableCould not remove STA %02x:%02x:%02x:%02x:%02x:%02x from list.%s: Session timer for STA %02x:%02x:%02x:%02x:%02x:%02xGAS: Remove temporary STA entry %02x:%02x:%02x:%02x:%02x:%02xdeauthenticated due to session timeoutRemoving station %02x:%02x:%02x:%02x:%02x:%02x%s: %s: %02x:%02x:%02x:%02x:%02x:%02x flags=0x%x timeout_next=%ddeauthenticated due to local deauth requestCheck inactivity: Could not get station info from kernel driver for %02x:%02x:%02x:%02x:%02x:%02xStation %02x:%02x:%02x:%02x:%02x:%02x has lost its driver entryStation %02x:%02x:%02x:%02x:%02x:%02x has been active %is agoStation %02x:%02x:%02x:%02x:%02x:%02x has been inactive too long: %d sec, max allowed: %dStation %02x:%02x:%02x:%02x:%02x:%02x has ACKed data poll%s: register ap_handle_timer timeout for %02x:%02x:%02x:%02x:%02x:%02x (%lu seconds) Polling STA%s: register ap_handle_timer timeout for %02x:%02x:%02x:%02x:%02x:%02x (%d seconds - AP_DISASSOC_DELAY)disassociated due to inactivity%s: register ap_handle_timer timeout for %02x:%02x:%02x:%02x:%02x:%02x (%d seconds - AP_DEAUTH_DELAY)deauthenticated due to inactivity (timer DEAUTH/REMOVE)disassociationTimeout, sending %s info to STA %02x:%02x:%02x:%02x:%02x:%02x[AUTH][ASSOC][AUTHORIZED][PENDING_POLL[SHORT_PREAMBLE][PREAUTH][WMM][MFP][WPS][MAYBE_WPS][WDS][NonERP][WPS2][GAS][VHT][VENDOR_VHT][WNM_SLEEP_MODE]%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%sFailed to get random data for WPA initialization.GMK rekeydGMKGroup key expansionGTKIGTK key expansionIGTKWPA: group state machine entering state GTK_INIT (VLAN-ID %d)WPA: group state machine entering state SETKEYS (VLAN-ID %d)wpa_group_setkeys: Unexpected GKeyDoneStations=%d when starting new GTK rekeywpa_group_setkeys: GKeyDoneStations=%dInit CounterKey CounterPairwise key expansionWPA: Mark STA %02x:%02x:%02x:%02x:%02x:%02x for discconnection due to fatal failurewpa_sta_disconnect STA %02x:%02x:%02x:%02x:%02x:%02xWPA: Remove group state machine for VLAN-ID %dWPA: group state machine entering state SETKEYSDONE (VLAN-ID %d)WPA: group state machine entering state FATAL_FAILUREWPA: Not enough entropy in random pool for secure operations - update keys later when the first station connectsWPA: Delay group state machine start until Beacon frames have been configuredWPA: Add group state machine for VLAN-ID %drekeying GTKWPA: %02x:%02x:%02x:%02x:%02x:%02x WPA_PTK_GROUP entering state IDLEWPA: %02x:%02x:%02x:%02x:%02x:%02x WPA_PTK entering state DISCONNECTEDWPA: %02x:%02x:%02x:%02x:%02x:%02x WPA_PTK entering state AUTHENTICATION2WPA: Re-initialize GMK/Counter on first stationWPA: Not enough entropy in random pool to proceed - reject first 4-way handshakeWPA: GMK/GTK setup failedWPA: Failed to get random data for ANonce.WPA: Assign ANonceWPA: %02x:%02x:%02x:%02x:%02x:%02x WPA_PTK entering state PTKCALCNEGOTIATINGinvalid MIC in msg 2/4 of 4-Way HandshakePMKR1Name mismatch in FT 4-way handshakeFT: PMKR1Name from SupplicantFT: Derived PMKR1NameWPA: %02x:%02x:%02x:%02x:%02x:%02x WPA_PTK entering state DISCONNECTCould not generate WPA IE.PMKSA cache initialization failed.FT PMK cache initialization failed.WPA: Start group state machine to set initial keysstrict rekeying - force GTK rekey since STA is leavingWPA: Registering pending STA state machine deinit for %02x:%02x:%02x:%02x:%02x:%02xWPA: Send EAPOL(version=%d secure=%d mic=%d ack=%d install=%d pairwise=%d kde_len=%lu keyidx=%d encr=%d)WPA: Replay CounterPlaintext EAPOL-Key Key DataPTK not valid when sending EAPOL-Key frameWPA: Use EAPOL-Key timeout of %u ms (retry counter %d)WPA: %02x:%02x:%02x:%02x:%02x:%02x WPA_PTK entering state PTKSTARTsending 1/4 msg of 4-Way HandshakeWPA: %02x:%02x:%02x:%02x:%02x:%02x WPA_PTK_GROUP entering state REKEYNEGOTIATINGsending 1/2 msg of Group Key HandshakeWPA: %02x:%02x:%02x:%02x:%02x:%02x WPA_PTK entering state PTKINITNEGOTIATINGsending 3/4 msg of 4-Way HandshakeSTA used Secure bit in WPA msg 2/4 - set Secure for 3/4 as workaroundFT: Failed to insert PMKR1Name into RSN IE in EAPOL-Key dataFT: Failed to insert FTIE into EAPOL-Key Key DataWPA: %02x:%02x:%02x:%02x:%02x:%02x WPA_PTK entering state INITIALIZEWPA: wpa_sm_step() called recursivelyWPA_PTK: sm->DisconnectWPA: %02x:%02x:%02x:%02x:%02x:%02x WPA_PTK entering state AUTHENTICATIONWPA: %02x:%02x:%02x:%02x:%02x:%02x WPA_PTK entering state INITPMKWPA: PMK from PMKSA cacheWPA: PMK from EAPOL state machine (MSK len=%lu PMK len=%u)WPA: MSK not long enough (%u) to create PMK (%u)WPA: Could not get PMK, get_msk: %pWPA: %02x:%02x:%02x:%02x:%02x:%02x WPA_PTK entering state INITPSKINITPMK - keyAvailable = falseno PSK configured for the STAPTKSTART: Retry limit %d reachedWPA: %02x:%02x:%02x:%02x:%02x:%02x WPA_PTK entering state PTKCALCNEGOTIATING2WPA: %02x:%02x:%02x:%02x:%02x:%02x WPA_PTK entering state PTKINITDONEpairwise key handshake completed (%s)PTKINITNEGOTIATING: Retry limit %d reachedWPA: %02x:%02x:%02x:%02x:%02x:%02x WPA_PTK_GROUP entering state REKEYESTABLISHEDgroup key handshake completed (%s)WPA: %02x:%02x:%02x:%02x:%02x:%02x WPA_PTK_GROUP entering state KEYERRORWPA: Completing pending STA state machine deinit for %02x:%02x:%02x:%02x:%02x:%02xNot in PTKINITDONE; skip Group Key updateGUpdateStationKeys was already set when marking station for GTK rekeyingEAPOL-Key timeoutrekeying PTKFT authentication already completed - do not start 4-way handshake2/4 Pairwise2/2 Group4/4 PairwiseSMK M1SMK M3WPA: Received EAPOL-Key from %02x:%02x:%02x:%02x:%02x:%02x key_info=0x%x type=%u key_data_length=%uWPA: Invalid EAPOL-Key frame - key_data overflow (%d > %lu)Workaround: Allow EAPOL-Key with unexpected WPA type in RSN modeIgnore EAPOL-Key with unexpected type %d in RSN modeIgnore EAPOL-Key with unexpected type %d in WPA modeWPA: Received Key NonceWPA: Received Replay Counteradvertised support for AES-128-CMAC, but did not use itdid not use HMAC-SHA1-AES with CCMP/GCMPdid not use EAPOL-Key descriptor version 0 as required for AKM-defined casesreceived EAPOL-Key request with replayed counterProcess SNonce update from STA based on retransmitted EAPOL-Key 1/4Try to process received EAPOL-Key 4/4 based on old Replay Counter and SNonce from an earlier EAPOL-Key 1/4ignore retransmitted EAPOL-Key %s - SNonce did not changereceived EAPOL-Key %s with unexpected replay counterreceived replay counterpending replay counterreceived EAPOL-Key msg 2/4 in invalid state (%d) - droppedWPA: Reject 4-way handshake to collect more entropy for random number generationreceived EAPOL-Key msg 2/4 with invalid Key Data contentsWPA IE from (Re)AssocReq did not match with msg 2/4WPA IE in AssocReqWPA IE in msg 2/4FT: No PMKR1Name in FT 4-way handshake message 2/4FT: No %s in FT 4-way handshake message 2/4FT: MDIE mismatchFT: FTIE mismatchFT: FTIE in EAPOL-Key msg 2/4FT: FTIE in (Re)AssocRespreceived EAPOL-Key msg 4/4 in invalid state (%d) - droppedreceived EAPOL-Key msg 2/2 in invalid state (%d) - droppedRSN: SMK M1/M3/Error, but PeerKey use disabled - ignoring messagereceived EAPOL-Key msg SMK in invalid state - droppedreceived EAPOL-Key frame (%s)received invalid EAPOL-Key: Key Ack setreceived invalid EAPOL-Key: Key MIC not setWPA: Earlier SNonce did not result in matching MICWPA: Earlier SNonce resulted in matching MICreceived EAPOL-Key with invalid MICreceived EAPOL-Key request with invalid MICreceived EAPOL-Key Error Request (STA detected Michael MIC failure (group=%d))ignore Michael MIC failure report since group cipher is not TKIPignore Michael MIC failure report since pairwise cipher is not TKIPreceived EAPOL-Key Request for new 4-Way Handshakereceived EAPOL-Key Request for GTK rekeyingevent %d notificationWPA state machine had not been started - initialize nowFT: Retry PTK configuration after associationdot11RSNAOptionImplemented=TRUE dot11RSNAPreauthenticationImplemented=%s dot11RSNAEnabled=%s dot11RSNAPreauthenticationEnabled=%s dot11RSNAConfigVersion=%u dot11RSNAConfigPairwiseKeysSupported=9999 dot11RSNAConfigGroupRekeyStrict=%u dot11RSNAConfigGroupUpdateCount=%u dot11RSNAConfigPairwiseUpdateCount=%u dot11RSNAConfigGroupCipherSize=%u dot11RSNAConfigPMKLifetime=%u dot11RSNAConfigPMKReauthThreshold=%u dot11RSNAConfigNumberOfPTKSAReplayCounters=0 dot11RSNAConfigSATimeout=%u dot11RSNAAuthenticationSuiteSelected=%02x-%02x-%02x-%d dot11RSNAPairwiseCipherSelected=%02x-%02x-%02x-%d dot11RSNAGroupCipherSelected=%02x-%02x-%02x-%d dot11RSNAPMKIDUsed=%s dot11RSNAAuthenticationSuiteRequested=%02x-%02x-%02x-%d dot11RSNAPairwiseCipherRequested=%02x-%02x-%02x-%d dot11RSNAGroupCipherRequested=%02x-%02x-%02x-%d dot11RSNATKIPCounterMeasuresInvoked=%u dot11RSNA4WayHandshakeFailures=%u dot11RSNAConfigNumberOfGTKSAReplayCounters=0 hostapdWPAGroupState=%d dot11RSNAStatsSTAAddress=%02x:%02x:%02x:%02x:%02x:%02x dot11RSNAStatsVersion=1 dot11RSNAStatsSelectedPairwiseCipher=%02x-%02x-%02x-%d dot11RSNAStatsTKIPLocalMICFailures=%u dot11RSNAStatsTKIPRemoteMICFailures=%u hostapdWPAPTKState=%d hostapdWPAPTKGroupState=%d WPA: Remove PMKSA cache entry for %02x:%02x:%02x:%02x:%02x:%02x based on requestWPA: Ensure group state machine running for VLAN ID %dWPA: wpa_auth_release_group called more often than wpa_auth_ensure_group for VLAN ID %d, skipping.WPA: Cannot stop group state machine for VLAN ID %d as references are still holdWPA: Try stopping group state machine for VLAN ID %dWPA: Moving STA %02x:%02x:%02x:%02x:%02x:%02x to use group state machine for VLAN ID %dWPA: EAPOL-Key TX status for STA %02x:%02x:%02x:%02x:%02x:%02x ack=%dWPA: Increase initial EAPOL-Key 1/4 timeout by %u ms because of acknowledged frameTKIP countermeasures endedMichael MIC failure detected in received frameMLME-MICHAELMICFAILURE.indication for not associated STA (%02x:%02x:%02x:%02x:%02x:%02x) ignoredTKIP countermeasures initiatedMLME-MichaelMICFailure.indication(%02x:%02x:%02x:%02x:%02x:%02x)MLME-DELETEKEYS.request(%02x:%02x:%02x:%02x:%02x:%02x)unknownMLME-AUTHENTICATE.indication(%02x:%02x:%02x:%02x:%02x:%02x, %s)MLME-DEAUTHENTICATE.indication(%02x:%02x:%02x:%02x:%02x:%02x, %d)MLME-ASSOCIATE.indication(%02x:%02x:%02x:%02x:%02x:%02x)MLME-REASSOCIATE.indication(%02x:%02x:%02x:%02x:%02x:%02x)MLME-DISASSOCIATE.indication(%02x:%02x:%02x:%02x:%02x:%02x, %d)OPEN_SYSTEMSHARED_KEYFTInvalid group cipher (%d).Invalid pairwise cipher (%d).Invalid key management type (%d).Invalid group management cipher (0x%x)Invalid WPA proto (%d) from %02x:%02x:%02x:%02x:%02x:%02xFailed to parse WPA/RSN IE from %02x:%02x:%02x:%02x:%02x:%02x (res=%d)WPA/RSN IEInvalid WPA group cipher (0x%x) from %02x:%02x:%02x:%02x:%02x:%02xInvalid WPA key mgmt (0x%x) from %02x:%02x:%02x:%02x:%02x:%02xInvalid %s pairwise cipher (0x%x) from %02x:%02x:%02x:%02x:%02x:%02xManagement frame protection required, but client did not enable itManagement frame protection cannot use TKIPUnsupported management group cipher %dRSN: Trying to use FT, but MDIE not includedRSN: Attempted to use unknown MDIERSN IE: STA PMKIDOKC match for PMKIDPMKID found from PMKSA cache eap_type=%d vlan=%d%sWPA: EAPOL-Key Key Data underflow (ie=%d len=%d pos=%d)WPA: Key DataWPA: Unrecognized EAPOL-Key Key Data IERSN: Removing pre-authentication STA entry for %02x:%02x:%02x:%02x:%02x:%02xRSN: receive pre-auth packet from interface '%s'RSN: too short pre-auth packet (len=%lu)RSN: pre-auth for foreign address %02x:%02x:%02x:%02x:%02x:%02xRSN: pre-auth for already association STA %02x:%02x:%02x:%02x:%02x:%02xRSN pre-auth interface '%s'Failed to open register layer 2 access to ETH_P_PREAUTHsucceededpre-authentication %sadded PMKSA cache entry (pre-auth)failed to add PMKSA cache entry (pre-auth)Failed to send preauth packet using l2_packet_send RSN: Could not find pre-authentication interface for %02x:%02x:%02x:%02x:%02x:%02xRSN: added PMKSA cache entry for %02x:%02x:%02x:%02x:%02x:%02xRSN: added PMKIDRSN: expired PMKSA cache entry for %02x:%02x:%02x:%02x:%02x:%02xRSN: Flush PMKSA cache entry for %02x:%02x:%02x:%02x:%02x:%02xSTA identity from PMKSACopied %lu Class attribute(s) from PMKSARSN: removed the oldest PMKSA cache entry (for %02x:%02x:%02x:%02x:%02x:%02x) to make room for new one%016llXIndex / SPA / PMKID / expiration (in seconds) / opportunistic %d %02x:%02x:%02x:%02x:%02x:%02x %d %d IEEE 802.11: Sending SA Query Request to %02x:%02x:%02x:%02x:%02x:%02xIEEE 802.11: SA Query Transaction IDieee802_11_send_sa_query_req: send failedIEEE 802.11: Received SA Query Request from %02x:%02x:%02x:%02x:%02x:%02xIEEE 802.11: Ignore SA Query Request from unassociated STA %02x:%02x:%02x:%02x:%02x:%02xIEEE 802.11: Sending SA Query Response to %02x:%02x:%02x:%02x:%02x:%02xieee80211_mgmt_sa_query_request: send failedIEEE 802.11: Unexpected SA Query Action %dIEEE 802.11: Received SA Query Response from %02x:%02x:%02x:%02x:%02x:%02xIEEE 802.11: No matching STA with pending SA Query request foundIEEE 802.11: No matching SA Query transaction identifier foundReply to pending SA Query receivedFailed to check if DFS is required; ret=%d%s: Expire STA tracking entry for %02x:%02x:%02x:%02x:%02x:%02x%s: Add STA tracking entry for %02x:%02x:%02x:%02x:%02x:%02x (SSID list)ourCould not parse ProbeReq from %02x:%02x:%02x:%02x:%02x:%02xSTA %02x:%02x:%02x:%02x:%02x:%02x sent probe request without SSID or supported rates elementIgnore Probe Request due to DS Params mismatch: chan=%u != ds.chan=%uProbe Request from %02x:%02x:%02x:%02x:%02x:%02x for broadcast SSID ignoredProbe Request from %02x:%02x:%02x:%02x:%02x:%02x for foreign SSID '%s' (DA %02x:%02x:%02x:%02x:%02x:%02x)%sProbe Request from %02x:%02x:%02x:%02x:%02x:%02x for mismatching ANT %u ignoredProbe Request from %02x:%02x:%02x:%02x:%02x:%02x for mismatching HESSID %02x:%02x:%02x:%02x:%02x:%02x ignored%s: Ignore Probe Request from %02x:%02x:%02x:%02x:%02x:%02x since STA has been seen on %s%s: Ignore Probe Request from %02x:%02x:%02x:%02x:%02x:%02x since no room for additional STAhandle_probe_req: send failedSTA %02x:%02x:%02x:%02x:%02x:%02x sent probe request for %s SSIDFailed to set beacon dataDevice is trying to offload Interworking Probe Response while not supporting thisCannot set beacons during CSA periodFailed to set beacon parametersBSS Load: Failed to get survey dataRRM: LCI request (token %u) timed outRRM: Range request (token %u) timed outRadio measurement frame, action %u from %02x:%02x:%02x:%02x:%02x:%02xBad Measurement Report elementMeasurement report type %uUnexpected LCI report, token %uLCI report token %u len %zuUnexpected range report, token %uRange report token %u len %zuMeasurement report type %u is not supportedNeighbor report request, measure type %uNR entry for %02x:%02x:%02x:%02x:%02x:%02x exceeds 0xFF bytesRRM action %u is not supportedRequest LCI: Destination address is not in station listRequest LCI: Destination address is not connectedRequest LCI: Station does not support LCI in RRMRequest LCI: LCI request is already in process, overridingRequest range: dest addr %02x:%02x:%02x:%02x:%02x:%02x rand interval %u min AP %u n_responders %uRequest range: Wrong min AP countRequest range: Destination address is not connectedRequest range: Destination station does not support FTM range report in RRMRequest range: Range request is already in process; overridingMissing neighbor report for %02x:%02x:%02x:%02x:%02x:%02xToo long range request@eloop_sock_table_set_fdseloop_register_sockp ELOOP: remaining socket: sock=%d eloop_data=%p user_data=%p handler=%peloop: could not process SIGINT or SIGTERM in two seconds. Looks like there is a bug that ends up in a busy loop that prevents clean shutdown. Killing program forcefully. ../src/utils/eloop.ctable->table[i].sock >= 0ELOOP: Too long timeout (secs=%u) to ever happen - ignore itselecteloop: %s: %sELOOP: remaining timeout: %d.%06d eloop_data=%p user_data=%p handler=%p%02x:%02x:%02x:%02x:%02x:%02x/%02x:%02x:%02x:%02x:%02x:%02x%02x%c%02X\x%02x%s%u%s%u-%uwpa_msg_global_only!!!!!!%ld.%06u: %s - hexdump(len=%lu): [NULL] %02x [REMOVED]%s - hexdump_ascii(len=%lu): [REMOVED] %s - hexdump_ascii(len=%lu): [NULL] %s - hexdump_ascii(len=%lu): wpa_msg: Failed to allocate message buffer%s: wpa_msg_ctrl: Failed to allocate message bufferwpa_msg_global: Failed to allocate message bufferwpa_msg_global_ctrl: Failed to allocate message bufferwpa_msg_no_global: Failed to allocate message buffer%s: Failed to allocate message bufferhostapd_logger: Failed to allocate message bufferhostapd_logger: STA %02x:%02x:%02x:%02x:%02x:%02x - %shostapd_logger: %s?EXCESSIVEMSGDUMPDEBUGINFOWARNINGERRORwpabuf %p (size=%lu used=%lu) overflow len=%ludaemonrb/dev/urandomCould not open /dev/urandom.forkexecv}$,'+++++++S++++++x]++++( + +++t" +++++,,, ,,p:,,, ,Q RS T s$0t$,u(0v4@w4<x8@ydzd{h|}~$2r$IEEE 802.11 element parse failed (id=%d elen=%d left=%lu)Ignored too long SSID element (elen=%u)short vendor specific information element ignored (len=%lu)short WMM information element ignored (len=%lu)unknown WMM information element ignored (subtype=%d len=%lu)Unknown Microsoft information element ignored (type=%d len=%lu)Unknown WFA information element ignored (type=%d len=%lu)Unknown Broadcom information element ignored (type=%d len=%lu)Unknown QCA information element ignored (type=%d len=%lu)unknown vendor specific information element ignored (vendor OUI %02x:%02x:%02x len=%lu)IEEE 802.11 element parse ignored MB IE (id=%d elen=%d)IEEE 802.11 element parse ignored unknown element (id=%d elen=%d)be_bk_vi_vo_Unknown WMM name '%s'txop_limitInvalid txop value %dacmInvalid acm value %dUnknown wmm_ac_ field '%s'ALWLAN_FC_STYPE_ASSOC_REQWLAN_FC_STYPE_ASSOC_RESPWLAN_FC_STYPE_REASSOC_REQWLAN_FC_STYPE_REASSOC_RESPWLAN_FC_STYPE_PROBE_REQWLAN_FC_STYPE_PROBE_RESPWLAN_FC_STYPE_BEACONWLAN_FC_STYPE_ATIMWLAN_FC_STYPE_DISASSOCWLAN_FC_STYPE_AUTHWLAN_FC_STYPE_DEAUTHWLAN_FC_STYPE_ACTIONWLAN_FC_STYPE_PSPOLLWLAN_FC_STYPE_RTSWLAN_FC_STYPE_CTSWLAN_FC_STYPE_ACKWLAN_FC_STYPE_CFENDWLAN_FC_STYPE_CFENDACKWLAN_FC_STYPE_DATAWLAN_FC_STYPE_DATA_CFACKWLAN_FC_STYPE_DATA_CFPOLLWLAN_FC_STYPE_DATA_CFACKPOLLWLAN_FC_STYPE_NULLFUNCWLAN_FC_STYPE_CFACKWLAN_FC_STYPE_CFPOLLWLAN_FC_STYPE_CFACKPOLLWLAN_FC_STYPE_QOS_DATAWLAN_FC_STYPE_QOS_DATA_CFACKWLAN_FC_STYPE_QOS_DATA_CFPOLLWLAN_FC_STYPE_QOS_DATA_CFACKPOLLWLAN_FC_STYPE_QOS_NULLWLAN_FC_STYPE_QOS_CFPOLLWLAN_FC_STYPE_QOS_CFACKPOLLWLAN_FC_TYPE_UNKNOWNTruncated IEsMB IE of %zu bytes foundMBO: Not enough room in buffer for MBO IE: buf len = %zu, attr_len = %zuAMATAZBABEBGBYCYCZDEDKEEELFIFRHRHUISLILTLUMDMKMTNLNOPLPTRORSRUSITRUAUKCAwpa_parse_wpa_ie_rsnwpa_parse_wpa_ie_wpaFT: Unsupported KCK length %uFT: MIC data%s: ie len too short %lu%s: malformed ie or unknown version%s: invalid group cipher 0x%x (%08x)%s: ie length mismatch, %u too much%s: ie count botch (pairwise), count %u left %u%s: AES-128-CMAC used as pairwise cipher%s: ie too short (for key mgmt)%s: ie count botch (key mgmt), count %u left %u%s: ie too short (for capabilities)%s: PMKID underflow (num_pmkid=%u left=%d)wpa_parse_wpa_ie_rsn: ignore trailing bytes%s: Unsupported management group cipher 0x%x (%08x)FT: Failed to parse RSN IE: %dFT: Invalid R1KH-ID length in FTIE: %dFT: Invalid R0KH-ID length in FTIE: %dFT: Some required IEs not included in the protected IE countFT: RIC IE(s) in the frame, but not included in protected IE countFT: %d protected IEs missing from framewpa_parse_wpa_ie_wpa: ignore trailing bytesFT-R0FT-R0NFT-R1NFT-R1PMK NameWEP-40WEP-104CCMPCCMP+TKIPGCMP-256CCMP-256GTK_NOT_USEDWPA2+WPA/IEEE 802.1X/EAPWPA/IEEE 802.1X/EAPWPA2-PSK+WPA-PSKWPA-NONEIEEE 802.1X (no WPA)WPA2-EAP-SHA256WPA2-PSK-SHA256WPSSAEFT-SAEOSENWPA2-EAP-SUITE-BWPA2-EAP-SUITE-B-192WPA2-PSKWPA2/IEEE 802.1X/EAPFT: Could not parse RSN IE in IEs dataFT: Remove %u old PMKID(s) from RSN IEFT: RSN IE after modification (PMKID inserted)FT: Could not find RSN IE in IEs dataFT: RSN IE before modificationWPA: PTK derivation - A1=%02x:%02x:%02x:%02x:%02x:%02x A2=%02x:%02x:%02x:%02x:%02x:%02xWPA: Nonce1WPA: Nonce2WPA: PMKWPA: PTKWPA: KCKWPA: KEKWPA: TKFT-PTKFT-PTKNFT: KCKFT: KEKFT: TKFT: PTKNameWEP104WEP40%sCCMP-256%sGCMP-256%sCCMP%sGCMP%sTKIP%sNONE$,4<dlt|HT40: control channel: %d secondary channel: %dHT40 secondary channel %d not allowedHT40 channel pair (%d, %d) not allowedSwitch own primary and secondary channel to get secondary channel with no Beacons from other BSSesSwitch own primary and secondary channel due to BSS overlap with %02x:%02x:%02x:%02x:%02x:%02x40 MHz affected channel range: [%d,%d] MHzFound overlapping legacy BSS: %02x:%02x:%02x:%02x:%02x:%02x freq=%dFound overlapping 20 MHz HT BSS: %02x:%02x:%02x:%02x:%02x:%02x freq=%dNeighboring BSS: %02x:%02x:%02x:%02x:%02x:%02x freq=%d pri=%d sec=%d40 MHz pri/sec mismatch with BSS %02x:%02x:%02x:%02x:%02x:%02x <%d,%d> (chan=%d%c) vs. <%d,%d>40 MHz Intolerant is set on channel %d in BSS %02x:%02x:%02x:%02x:%02x:%02xOverlapping 20 MHz BSS is found80+80 channel width is not supported!160MHZ channel width is not supported!IEEE 802.1X: %02x:%02x:%02x:%02x:%02x:%02x CTRL_DIR entering state IN_OR_BOTHSending canned EAP packet %s (identifier %d)IEEE 802.1X: %02x:%02x:%02x:%02x:%02x:%02x AUTH_PAE entering state FORCE_AUTHIEEE 802.1X: %02x:%02x:%02x:%02x:%02x:%02x AUTH_PAE entering state FORCE_UNAUTHTxReq called, but there is no EAP request from authentication serverEAPOL: Drop EAPOL TX to %02x:%02x:%02x:%02x:%02x:%02x while waiting for EAPOL-StartSending EAP Packet (identifier %d)IEEE 802.1X: %02x:%02x:%02x:%02x:%02x:%02x AUTH_PAE entering state DISCONNECTEDIEEE 802.1X: %02x:%02x:%02x:%02x:%02x:%02x AUTH_PAE entering state RESTARTIEEE 802.1X: %02x:%02x:%02x:%02x:%02x:%02x BE_AUTH entering state IDLEIEEE 802.1X: %02x:%02x:%02x:%02x:%02x:%02x BE_AUTH entering state FAILIEEE 802.1X: %02x:%02x:%02x:%02x:%02x:%02x BE_AUTH entering state SUCCESSIEEE 802.1X: %02x:%02x:%02x:%02x:%02x:%02x BE_AUTH entering state RESPONSEIEEE 802.1X: %02x:%02x:%02x:%02x:%02x:%02x BE_AUTH entering state REQUESTIEEE 802.1X: %02x:%02x:%02x:%02x:%02x:%02x BE_AUTH entering state TIMEOUTIEEE 802.1X: %02x:%02x:%02x:%02x:%02x:%02x AUTH_KEY_TX entering state KEY_TRANSMITIEEE 802.1X: %02x:%02x:%02x:%02x:%02x:%02x KEY_RX entering state KEY_RECEIVE (pre-authentication) (PMKSA cache)IEEE 802.1X: %02x:%02x:%02x:%02x:%02x:%02x AUTH_PAE entering state INITIALIZEIEEE 802.1X: %02x:%02x:%02x:%02x:%02x:%02x AUTH_PAE entering state CONNECTINGIEEE 802.1X: %02x:%02x:%02x:%02x:%02x:%02x AUTH_PAE entering state AUTHENTICATINGIEEE 802.1X: %02x:%02x:%02x:%02x:%02x:%02x AUTH_PAE entering state AUTHENTICATEDauthenticated - EAP type: %d (%s)%sIEEE 802.1X: %02x:%02x:%02x:%02x:%02x:%02x AUTH_PAE entering state HELDauthentication failed - EAP type: %d (%s)Supplicant used different EAP type: %d (%s)IEEE 802.1X: %02x:%02x:%02x:%02x:%02x:%02x AUTH_PAE entering state ABORTINGIEEE 802.1X: %02x:%02x:%02x:%02x:%02x:%02x BE_AUTH entering state INITIALIZEIEEE 802.1X: %02x:%02x:%02x:%02x:%02x:%02x BE_AUTH entering state IGNOREIEEE 802.1X: %02x:%02x:%02x:%02x:%02x:%02x REAUTH_TIMER entering state INITIALIZEIEEE 802.1X: %02x:%02x:%02x:%02x:%02x:%02x REAUTH_TIMER entering state REAUTHENTICATEIEEE 802.1X: %02x:%02x:%02x:%02x:%02x:%02x AUTH_KEY_TX entering state NO_KEY_TRANSMITIEEE 802.1X: %02x:%02x:%02x:%02x:%02x:%02x KEY_RX entering state NO_KEY_RECEIVEIEEE 802.1X: %02x:%02x:%02x:%02x:%02x:%02x CTRL_DIR entering state FORCE_BOTHEAPOL: aaaEapResp set, but no aaaEapRespData availableIEEE 802.1X: %02x:%02x:%02x:%02x:%02x:%02x - aWhile --> 0IEEE 802.1X: %02x:%02x:%02x:%02x:%02x:%02x - quietWhile --> 0IEEE 802.1X: %02x:%02x:%02x:%02x:%02x:%02x - reAuthWhen --> 0IEEE 802.1X: %02x:%02x:%02x:%02x:%02x:%02x - (EAP) retransWhile --> 0IEEE 802.1X state machine allocation failedEAPOL: External reauthentication trigger for %02x:%02x:%02x:%02x:%02x:%02xEAPOL: External configuration operation for %02x:%02x:%02x:%02x:%02x:%02x - param=%s value=%sAdminControlledDirectionsBothInAdminControlledPortControlForceAuthorizedForceUnauthorizedAutoquietPeriodserverTimeoutreAuthPeriodreAuthEnabledKeyTransmissionEnabledBBB HHII(I4ICTRL_IFACE monitor sendCTRL_IFACE monitor[%d]: %d - %sWPA-PSK WPA-EAP FT-PSK FT-EAP WPA-PSK-SHA256 WPA-EAP-SHA256 WPA-EAP-SUITE-B WPA-EAP-SUITE-B-192 %s/%sOK PINGPONG RELOGSTATUSSTATUS-DRIVERMIBMIB STA-FIRSTSTA-NEXT ATTACHDETACHLEVEL NEW_STA CTRL_IFACE NEW_STA %sAdd new STA %02x:%02x:%02x:%02x:%02x:%02x based on ctrl_iface notificationDEAUTHENTICATE DISASSOCIATE POLL_STA SA_QUERY CTRL_IFACE SA_QUERY %sSET_QOS_MAP_SET Too many qos_map_set parametersInvalid QoS Map SetFailed to set QoS Map SetSEND_QOS_MAP_CONF QoS Map Set is not setStation %02x:%02x:%02x:%02x:%02x:%02x not found for QoS Map Configuration messageStation %02x:%02x:%02x:%02x:%02x:%02x did not indicate support for QoS MapHS20_WNM_NOTIF HS20_DEAUTH_REQ HS 2.0: Send WNM-Notification to %02x:%02x:%02x:%02x:%02x:%02x to indicate imminent deauthentication (code=%d reauth_delay=%d)GET_CONFIGbssid=%02x:%02x:%02x:%02x:%02x:%02x ssid=%s wpa=%d key_mgmt=group_cipher=%s rsn_pairwise_cipher=wpa_pairwise_cipher=CTRL_IFACE SET '%s'='%s'GET CTRL_IFACE GET '%s'tls_libraryENABLEEnabling of interface failedRELOADReloading of interface failedDISABLEDisabling of interface failedUPDATE_BEACONCHAN_SWITCH VENDOR Vendor command: wrong parameter formatERP_FLUSHEAPOL_REAUTH EAPOL_SET LOG_LEVELCurrent level: %s Timestamp: %d TRACK_STA_LIST%02x:%02x:%02x:%02x:%02x:%02x %u PMKSA_FLUSHSET_NEIGHBOR CTRL: SET_NEIGHBOR: Neighbor report is not enabledCTRL: SET_NEIGHBOR: Bad BSSIDssid=CTRL: SET_NEIGHBOR: Bad or missing SSIDnr=CTRL: SET_NEIGHBOR: Missing Neighbor Report elementCTRL: SET_NEIGHBOR: Bad Neighbor Report elementlci=CTRL: SET_NEIGHBOR: Bad LCI subelementcivic=CTRL: SET_NEIGHBOR: Bad civic subelementREMOVE_NEIGHBOR CTRL: REMOVE_NEIGHBOR: Bad BSSIDCTRL: REMOVE_NEIGHBORr: Bad or missing SSIDREQ_LCI CTRL: REQ_LCI: Invalid MAC addressREQ_RANGE CTRL: REQ_RANGE - Bad destination addressCTRL: REQ_RANGE: Too many respondersCTRL: REQ_RANGE: Bad responder addressCTRL: REQ_RANGE - No FTM responder addressDRIVER_FLAGS%016llX: UNKNOWN COMMAND FAIL recvfrom(ctrl_iface): %sGlobal ctrl_iface command: %sCTRL: sendto failed: %sIFNAME=FAIL-NO-IFNAME-MATCH ADD Adding interface %s failedREMOVE Removing interface %s failedDUP_NETWORK DUP: no src ifname found in cmd: '%s'DUP: no src ifname found: '%s'DUP: no dst ifname found in cmd: '%s'DUP: no dst ifname found: '%s'DUP: cannot allocate buffer to stringify %sDUP: %s cannot be duplicatedDUP: cannot stringify %sINTERFACESctrl%s ctrl_iface=%s TERMINATEUnrecognized global ctrl_iface command ignoredRX ctrl_ifaceControl interface directory not empty - leaving it behindrmdir[ctrl_interface=%s]: %sctrl_iface already exists!Using existing control interface directory.mkdir[ctrl_interface]: %schown[ctrl_interface]: %ssocket(PF_UNIX): %sctrl_iface bind(PF_UNIX) failed: %sctrl_iface exists, but does not allow connections - assuming it was leftover from forced program terminationCould not unlink existing ctrl_iface socket '%s': %shostapd-ctrl-iface: bind(PF_UNIX): %sSuccessfully replaced leftover ctrl_iface socket '%s'ctrl_iface exists and seems to be in use - cannot override itDelete '%s' manually if it is not used anymorechown[ctrl_interface/ifname]: %schmod[ctrl_interface/ifname]: %sctrl_iface not configured!$e4e@eHePe%02x:%02x:%02x:%02x:%02x:%02x flags= aid=%d capability=0x%x listen_interval=%d supported_rates= timeout_next=%s rx_packets=%lu tx_packets=%lu rx_bytes=%llu tx_bytes=%llu inactive_msec=%lu connected_time=%u vlan_id=%d supp_op_classes=CTRL_IFACE DEAUTHENTICATE %s reason= test= tx=0CTRL_IFACE DISASSOCIATE %sCTRL_IFACE POLL_STA %sstate=%s phy=%s freq=%d num_sta_non_erp=%d num_sta_no_short_slot_time=%d num_sta_no_short_preamble=%d olbc=%d num_sta_ht_no_gf=%d num_sta_no_ht=%d num_sta_ht_20_mhz=%d num_sta_ht40_intolerant=%d olbc_ht=%d ht_op_mode=0x%x cac_time_seconds=%d cac_time_left_seconds=N/A cac_time_seconds=%u cac_time_left_seconds=%u channel=%u secondary_channel=%d ieee80211n=%d ieee80211ac=%d vht_oper_chwidth=%d vht_oper_centr_freq_seg0_idx=%d vht_oper_centr_freq_seg1_idx=%d bss[%d]=%s bssid[%d]=%02x:%02x:%02x:%02x:%02x:%02x ssid[%d]=%s num_sta[%d]=%d chanswitch: invalid cs_count providedchanswitch: invalid freq provided center_freq1= center_freq2= bandwidth= sec_channel_offset= ht vht blocktxNULLFUNC POLLDISASSOCDEAUTHREMOVEDISASSOC_FROM_CLIiapp_receive_udp - recvfrom: %sDropping IAPP frame with unknown version %dUnderflow IAPP frame (hlen=%d len=%d)Ignoring %d extra bytes from IAPP frameInvalid IAPP-ADD packet length %d (expected %lu)Unknown IAPP command %dReceived %d byte IAPP frame from %s%s RX: version=%d command=%d id=%d len=%d (too short) (STA not found)Received IAPP ADD-notify (seq# %d) from %s:%d%sRemoving STA due to IAPP ADD-notifyIAPP-ADD.request(seq=%d)send[L2 Update]: %ssendto[IAPP-ADD]: %siapp_deinit - setsockopt[UDP,IP_DEL_MEMBERSHIP]: %siapp_init - socket[PF_INET,SOCK_DGRAM]: %siapp_init - ioctl(SIOCGIFINDEX): %siapp_init - ioctl(SIOCGIFADDR): %sIAPP: Invalid address family %i (SIOCGIFADDR)iapp_init - ioctl(SIOCGIFBRDADDR): %sInvalid address family %i (SIOCGIFBRDADDR)224.0.1.178iapp_init - setsockopt[UDP,SO_REUSEADDR]: %siapp_init - bind[UDP]: %siapp_init - setsockopt[UDP,IP_ADD_MEMBERSHIP]: %siapp_init - socket[PF_PACKET,SOCK_RAW]: %siapp_init - bind[PACKET]: %sCould not register read socket for IAPPIEEE 802.11F (IAPP) using interface %sSending SMK ErrorRSN: Failed to parse KDEs in SMK M1RSN: No RSN IE or MAC address KDE in SMK M1RSN: SMK handshake with %02x:%02x:%02x:%02x:%02x:%02x aborted - STA not associated anymoreSending SMK M2RSN: Failed to parse KDEs in SMK M3RSN: No RSN IE, MAC address KDE, or Nonce KDE in SMK M3RSN: Failed to generate SMKSMK DerivationRSN: SMKSending SMK M4Sending SMK M5RSN: Failed to parse KDEs in SMK ErrorRSN: No MAC address or Error KDE in SMK ErrorRSN: Peer STA %02x:%02x:%02x:%02x:%02x:%02x not associated for SMK Error message from %02x:%02x:%02x:%02x:%02x:%02xSTA reported SMK Error: Peer %02x:%02x:%02x:%02x:%02x:%02x MUI %d Error Type %dFT: RRB send to %02x:%02x:%02x:%02x:%02x:%02xFT: RRB authentication response: STA=%02x:%02x:%02x:%02x:%02x:%02x CurrentAP=%02x:%02x:%02x:%02x:%02x:%02x status=%dFT: Response IEsFT: Over-the-DS RX request cb for %02x:%02x:%02x:%02x:%02x:%02xFT: Received PMK-R1 pullFT: Failed to decrypt PMK-R1 pull request from %02x:%02x:%02x:%02x:%02x:%02xFT: PMK-R1 pull - nonceFT: PMK-R1 pull - PMKR0NameFT: PMK-R1 pull - R1KH-ID=%02x:%02x:%02x:%02x:%02x:%02x S1KH-ID=%02x:%02x:%02x:%02x:%02x:%02xFT: PMK-R1FT: PMKR1NameFT: No matching R1KH address found for PMK-R1 pull source address %02x:%02x:%02x:%02x:%02x:%02xFT: No matching PMKR0Name found for PMK-R1 pullFT: Response to a pending pull request for %02x:%02x:%02x:%02x:%02x:%02x - process from timeoutFT: XXKey not available for key derivationFT: PMK-R0FT: PMKR0NameFT: RIC RequestFT: Resource Request: id=%d descr_count=%dFT: Resource descriptor IE(s)FT: Not enough room for response RDIEFT: Failed to parse request IEsFT: Too short WMM TSPEC IE (%d)FT: Not enough room for response TSPECFT: ADDTS processing result: %dFT: add_tspec is not initializedFT: No supported resource requestedFT: Failed to calculate MICFT: Unknown pairwise alg 0x%x - skip PTK configurationFT: Received authentication frame IEsFT: Failed to parse FT IEsFT: Invalid MDIEFT: Invalid FTIEFT: Invalid FTIE - no R0KH-IDFT: STA R0KH-IDFT: No PMKID in RSNIEFT: Requested PMKR0NameFT: Derived requested PMKR1NameFT: Selected PMK-R1FT: Failed to get random data for nonceFT: Failed to get random data for ANonceFT: Received SNonceFT: Generated ANonceFT: Did not find R0KH-IDFT: Send PMK-R1 pull request to remote R0KH address %02x:%02x:%02x:%02x:%02x:%02xFT: Did not have matching PMK-R1 and unknown R0KH-IDFT: Postponed auth callback result for %02x:%02x:%02x:%02x:%02x:%02x - status %uFT: Received authentication frame, but WPA SM not availableFT: Received authentication frame: STA=%02x:%02x:%02x:%02x:%02x:%02x BSSID=%02x:%02x:%02x:%02x:%02x:%02x transaction=%dFT: Callback postponed until response is availableFT: FT authentication response: dst=%02x:%02x:%02x:%02x:%02x:%02x auth_transaction=%d status=%dFT: Reassoc Req IEsFT: No RSNIE in Reassoc ReqFT: PMKID in Reassoc Req did not match with the PMKR1Name derived from auth requestFT: SNonce mismatch in FTIEFT: Expected SNonceFT: ANonce mismatch in FTIEFT: Received ANonceFT: Expected ANonceFT: No R0KH-ID subelem in FTIEFT: R0KH-ID in FTIE did not match with the current R0KH-IDFT: R0KH-ID in FTIEFT: The current R0KH-IDFT: No R1KH-ID subelem in FTIEFT: Unknown R1KH-ID used in ReassocReqFT: R1KH-ID in FTIEFT: Expected R1KH-IDFT: No matching PMKR1Name (PMKID) in RSNIE (pmkid=%d)FT: Unexpected IE count in MIC Control: received %u expected %uFT: Invalid MIC in FTIEFT: addr=%02x:%02x:%02x:%02x:%02x:%02x auth_addr=%02x:%02x:%02x:%02x:%02x:%02xFT: Received MICFT: Calculated MICFT: MDIEFT: FTIEFT: RSNFT: Too short FT Action frame (len=%lu)FT: Received FT Action frame (STA=%02x:%02x:%02x:%02x:%02x:%02x Target AP=%02x:%02x:%02x:%02x:%02x:%02x Action=%d)FT: Mismatch in FT Action STA address: STA=%02x:%02x:%02x:%02x:%02x:%02x STA-Address=%02x:%02x:%02x:%02x:%02x:%02xFT: Invalid Target AP in FT Action frameFT: Action frame bodyFT: RRB received frame from remote AP %02x:%02x:%02x:%02x:%02x:%02xFT: Too short RRB frame (data_len=%lu)FT: RRB frame - frame_type=%d packet_type=%d action_length=%d ap_address=%02x:%02x:%02x:%02x:%02x:%02xFT: RRB discarded frame with unrecognized type %dFT: RRB frame too short for action frameFT: Received PMK-R1 pull responseFT: Failed to decrypt PMK-R1 pull response from %02x:%02x:%02x:%02x:%02x:%02xFT: PMK-R1 pull response did not use a matching R1KH-IDFT: PMK-R1 pull - R1KH-ID=%02x:%02x:%02x:%02x:%02x:%02x S1KH-ID=%02x:%02x:%02x:%02x:%02x:%02x pairwise=0x%xFT: PMK-R1 pull - PMK-R1FT: PMK-R1 pull - PMKR1NameFT: Look for pending pull requestFT: Received PMK-R1 pushFT: Failed to decrypt PMK-R1 push from %02x:%02x:%02x:%02x:%02x:%02xFT: PMK-R1 push did not have a valid timestamp: sender time %d own time %d FT: PMK-R1 push did not use a matching R1KH-ID (received %02x:%02x:%02x:%02x:%02x:%02x own %02x:%02x:%02x:%02x:%02x:%02x)FT: PMK-R1 push - R1KH-ID=%02x:%02x:%02x:%02x:%02x:%02x S1KH-ID=%02x:%02x:%02x:%02x:%02x:%02x pairwise=0x%xFT: PMK-R1 push - PMK-R1FT: PMK-R1 push - PMKR1NameFT: RRB - FT Action frameFT: Too short RRB frame (not enough room for Action Frame body); alen=%luFT: Unexpected Action frame category %dFT: RRB Action Frame: action=%d sta_addr=%02x:%02x:%02x:%02x:%02x:%02x target_ap_addr=%02x:%02x:%02x:%02x:%02x:%02xFT: FT Packet Type - RequestFT: Unexpected Action %d in RRB RequestFT: Target AP address in the RRB Request does not match with own addressFT: Failed to add new STA based on RRB RequestFT: RRB Request Frame bodyFT: No immediate response available - wait for pull responseFT: Not enough room for status code in RRB ResponseFT: FT Packet Type - Response (status_code=%d)FT: RRB discarded frame with unknown packet_type %dFT: Ignore extra data in endFT: No matching R0KH address found for PMK-R0 pull response source address %02x:%02x:%02x:%02x:%02x:%02xFT: No matching R0KH address found for PMK-R0 push source address %02x:%02x:%02x:%02x:%02x:%02xFT: Deriving and pushing PMK-R1 keys to R1KHs for STA %02x:%02x:%02x:%02x:%02x:%02xFT: R1KH-ID %02x:%02x:%02x:%02x:%02x:%02xl q v { Hܹ d4`ptltD| /proc/net/hostap/%s/%02x:%02x:%02x:%02x:%02x:%02xrx_packetstx_packetsrx_bytestx_bytesmalloc() failed for hostapd_send_data(len=%lu) hostap_send_eapol - packet len: %lu - failed: %d (%s)ioctl[PRISM2_IOCTL_HOSTAPD]: %shostap: Set generic IECould not remove station from kernel driver.Failed to get encryption.Failed to set encryption.ioctl[SIOCSIWFREQ]: %sioctl[SIOCSIWESSID,len=%d]: %sioctl[PRISM2_IOCTL_PRISM2_PARAM]: %sCould not setup IEEE 802.1X support in kernel driver.Could not setup host-based encryption in kernel driver.Could not allocate memory for hostapd driver dataCould not enable hostapd mode for interface %sCould not register read socket%sapSetting MTU failed - trying to survive with current value: ioctl[SIOCSIFMTU]: %sbind: %sioctl[SIOCGIWRANGE]: %sSIOCGIWRANGE: WE(compiled)=%d WE(source)=%d enc_capa=0x%xOpening raw packet socket for ifindex %drecv: %shandle_frame: too short (%lu)Received management frameunknown protocol version %d CTRLDATANot ToDS data frame (fc=0x%04x) Too short data frameData frame with no RFC1042 headerNo ethertype in data frameUnknown ethertype 0x%04x in data frame unknown frame type %dWireless event: cmd=0x%x len=%dCustom wireless event: '%s'MLME-MICHAELMICFAILURE.indicationaddr=MLME-MICHAELMICFAILURE.indication without sender address ignoredMLME-MICHAELMICFAILURE.indication with invalid MAC addresshostapHost AP driver (Intersil Prism2/2.5/3)  nl80211_recv_beaconswpa_driver_nl80211_event_receive send_and_recvwpa_driver_nl80211_set_keyl dt |  wpa_driver_nl80211_disconnectwpa_driver_nl80211_deauthenticatewpa_driver_nl80211_if_remove-gdTL100<0D̈ `<q0P1P|ng &/<4&/0 . 0(SQP I0cbC8.88 \dLO0NP8,TJI0  t <lnl80211: Beacon event message availablenl80211: %s->nl_recvmsgs failed: %dnl80211: Event message available * freq=%d * vht_enabled=%d * ht_enabled=%d * bandwidth=%d * channel_width=%d * center_freq1=%d * center_freq2=%d * sec_channel_offset=%d * channel_type=%dnl80211: survey data missing!nl80211: failed to parse nested attributes! * htcaps * htcaps_mask * bssid=%02x:%02x:%02x:%02x:%02x:%02x * bssid_hint=%02x:%02x:%02x:%02x:%02x:%02x * freq_hint=%d * bg scan period=%d * SSID * IEs * WPA Versions 0x%x * pairwise=0x%x * skip group cipher configuration for GTK_NOT_USED due to missing driver support advertisement * group=0x%x * akm=0x%x * P2P group * PBSS * prev_bssid=%02x:%02x:%02x:%02x:%02x:%02x %d(%d)nl80211: if_indices[%d]:%sbeacon_set=1 added_if_into_bridge=1 added_bridge=1 in_deinit=1 if_dynamic=1 ??ignore_if_down_event=1 scan_complete_events=1 disabled_11b_rates=1 pending_remain_on_chan=1 in_interface_list=1 device_ap_sme=1 poll_command_supported=1 data_tx_status=1 scan_for_auth=1 retry_auth=1 use_monitor=1 ignore_next_local_disconnect=1 ignore_next_local_deauth=1 ifindex=%d ifname=%s brname=%s addr=%02x:%02x:%02x:%02x:%02x:%02x freq=%d %s%s%s%s%swdev_id=%llu phyname=%s perm_addr=%02x:%02x:%02x:%02x:%02x:%02x drv_ifindex=%d operstate=%d scan_state=%s auth_bssid=%02x:%02x:%02x:%02x:%02x:%02x auth_attempt_bssid=%02x:%02x:%02x:%02x:%02x:%02x bssid=%02x:%02x:%02x:%02x:%02x:%02x prev_bssid=%02x:%02x:%02x:%02x:%02x:%02x associated=%d assoc_freq=%u monitor_sock=%d monitor_ifidx=%d monitor_refcount=%d last_mgmt_freq=%u eapol_tx_sock=%d %s%s%s%s%s%s%s%s%s%s%s%s%scapa.key_mgmt=0x%x capa.enc=0x%x capa.auth=0x%x capa.flags=0x%llx capa.rrm_flags=0x%x capa.max_scan_ssids=%d capa.max_sched_scan_ssids=%d capa.sched_scan_supported=%d capa.max_match_sets=%d capa.max_remain_on_chan=%u capa.max_stations=%u capa.probe_resp_offloads=0x%x capa.max_acl_mac_addrs=%u capa.num_multichan_concurrent=%u capa.mac_addr_rand_sched_scan_supported=%d capa.mac_addr_rand_scan_supported=%d capa.conc_capab=%u capa.max_conc_chan_2_4=%u capa.max_conc_chan_5_0=%u capa.max_sched_scan_plans=%u capa.max_sched_scan_plan_interval=%u capa.max_sched_scan_plan_iterations=%u nl80211: failed to set_mac_addr for %s to %02x:%02x:%02x:%02x:%02x:%02xnl80211: Could not restore interface UP after failed set_mac_addrnl80211: set_mac_addr for %s to %02x:%02x:%02x:%02x:%02x:%02xnl80211: Could not restore interface UP after set_mac_addrnl80211: Add own interface ifindex %d (ifidx_reason %d)Failed to reallocate memory for interfacesIgnoring EAPOL on interface %dnl80211: ifindex %d already in the listnl80211: Unexpected beacon event? (%d)nl80211: Could not set nl_socket RX buffer size: %snl80211: Unsubscribe mgmt frames handle %p (%s)nl80211: Failed to open %s: %snl80211: Failed to write to %s: %snl80211: Data frame filter flags=0x%x/proc/sys/net/ipv4/conf/%s/drop_unicast_in_l2_multicastnl80211: Failed to set IPv4 unicast in multicast filter/proc/sys/net/ipv6/conf/%s/drop_unicast_in_l2_multicastnl80211: Failed to set IPv6 unicast in multicast filter/proc/sys/net/ipv4/conf/%s/drop_gratuitous_arpnl80211: Failed set gratuitous ARP filter/proc/sys/net/ipv6/conf/%s/drop_unsolicited_nanl80211: Failed to set unsolicited NA filternl80211: Failed to write Linux system file: %s with the value of %d/sys/devices/virtual/net/%s/bridge/multicast_snooping/proc/sys/net/ipv%d/conf/%s/%sarp_accepthairpin_modeproxyarp_wifi/sys/class/net/%s/brport/%snl80211: Invalid survey datanl80211: Freq survey dump event (freq=%d MHz noise=%d channel_time=%ld busy_time=%ld tx_time=%ld rx_time=%ld filled=%04x)sta stats missing!failed to parse nested attributes!nl80211: Vendor command: insufficient buffer space for replynl80211: Failed to add the bridge interface %s: %snl80211: Removing interface %s from bridge %snl80211: Failed to remove interface %s from bridge %s: %snl80211: Adding interface %s into bridge %snl80211: Failed to add interface %s into bridge %s: %snl80211: Set %s operstate %d->%d (%s)nl80211: %u interface(s) remain at nl80211_global_deinitnl80211: driver param='%s'use_monitor=1force_connect_cmd=1force_bss_selection=1no_offchannel_tx=1nl80211: RFKILL blockednl80211: Failed to allocate netlink callbacks (%s)nl80211: Failed to connect to generic netlink (%s)nl80211: Mgmt reporting already on! (nl_mgmt=%p)nl80211: No country information availablenl80211: EAPOL recv failed: %sNL80211_TXRATE_LEGACY=OFDM-onlyno NL80211_TXRATE_LEGACY constraintnl80211: NL80211_CMD_SET_TX_BITRATE_MASK (ifindex=%d %s) $0H`lnl80211: Set TX rates failed: ret=%d (%s)nl80211: Interface %s mode is for non-P2P, but 11b rates were disabled - re-enable themnl80211: Fetch survey datanl80211: Failed to process survey datanl80211: Remove beacon (ifindex=%d)nl80211: Start radar detection (CAC) %d MHz (ht_enabled=%d, vht_enabled=%d, bandwidth=%d MHz, cf1=%d MHz, cf2=%d MHz)nl80211: Driver does not support radar detectionnl80211: Failed to start radar detection: %d (%s)nl80211: Setting QoS Mapnl80211: Setting QoS Map failednl80211: Failed to set fragmentation threshold %d: %d (%s)nl80211: Failed to set RTS threshold %d: %d (%s)AcceptDenynl80211: Set %s ACL (num_mac_acl=%u)nl80211: Failed to set MAC ACL: %d (%s)nl80211: Updating FT IEsnl80211: update_ft_ies failed err=%d (%s)nl80211: Connect (ifindex=%d) * Leave out Auth Type for automatic selection * Auth Type %dnl80211: MLME connect failed: ret=%d (%s)nl80211: Connect request send successfullynl80211: Channel switch request (cs_count=%u block_tx=%u freq=%d width=%d cf1=%d cf2=%d)nl80211: Driver does not support channel switch commandnl80211: No CSA counters providednl80211: Too many CSA counters providednl80211: switch_channel failed err=%d (%s)nl80211: Could not build channel switch requestnl80211: Set rekey offloadnl80211: Driver does not support rekey offloadnl80211: Signal monitor threshold=%d hysteresis=%dnl80211: %s[%d]: set_sta_vlan(%02x:%02x:%02x:%02x:%02x:%02x, ifname=%s[%d], vlan_id=%d)nl80211: NL80211_ATTR_STA_VLAN (addr=%02x:%02x:%02x:%02x:%02x:%02x ifname=%s vlan_id=%d) failed: %d (%s)unnl80211: Skip set_supp_port(unauthorized) while not associatednl80211: Set supplicant port %sauthorized for %02x:%02x:%02x:%02x:%02x:%02xnl80211: Failed to set STA flag: %d (%s)nl80211: Set STA flags - ifname=%s addr=%02x:%02x:%02x:%02x:%02x:%02x total_flags=0x%x flags_or=0x%x flags_and=0x%x authorized=%dAddTDLSUNASSOC_STASETnl80211: %s STA %02x:%02x:%02x:%02x:%02x:%02x * supported rates * capability=0x%x * ht_capabilities * vht_capabilities * ext_capab * aid=%u * listen_interval=%u * aid=1 (%s workaround) * peer_aid=%u * opmode=%u * supported channels * supported operating classesnl80211: Ignore ASSOC/AUTH flags since driver doesn't support full AP client state * flags set=0x%x mask=0x%x * qosinfo=0x%xnl80211: NL80211_CMD_%s_STATION result: %d (%s)nl80211: sta_remove -> DEL_STATION %s %02x:%02x:%02x:%02x:%02x:%02x --> %d (%s)nl80211: flush -> DEL_STATION %s (all)nl80211: Station flush failed: ret=%d (%s)%s: ifindex=%d (%s) alg=%d addr=%p key_idx=%d set_tx=%d seq_len=%lu key_len=%lunl80211: Unexpected encryption algorithm %dnl80211: Unsupported encryption algorithm %dnl80211: KEY_DATAnl80211: KEY_SEQ addr=%02x:%02x:%02x:%02x:%02x:%02x RSN IBSS RX GTK broadcast keynl80211: set_key failed; err=%d %s)nl80211: set_key default failed; err=%d %s)nl80211: Set freq %d (ht_enabled=%d, vht_enabled=%d, bandwidth=%d MHz, cf1=%d MHz, cf2=%d MHz)nl80211: Failed to set channel (freq=%d): %d (%s)nl80211: set_p2p_powersave (legacy_ps=%d opp_ps=%d ctwindow=%d)nl80211: Flush PMKIDsnl80211: Delete PMKID for %02x:%02x:%02x:%02x:%02x:%02xnl80211: Add PMKID for %02x:%02x:%02x:%02x:%02x:%02xnl80211: Set beacon (beacon_set=%d)nl80211: Beacon headnl80211: Beacon tailnl80211: ifindex=%dnl80211: beacon_int=%dnl80211: dtim_period=%dnl80211: ssid * beacon_int=%d * dtim_period=%dnl80211: proberesp (offload)nl80211: hidden SSID not in usenl80211: hidden SSID zero lennl80211: hidden SSID zero contentsnl80211: privacy=%dnl80211: auth_algs=0x%xnl80211: wpa_version=0x%xnl80211: key_mgmt_suites=0x%xnl80211: pairwise_ciphers=0x%xnl80211: group_cipher=0x%xnl80211: SMPS mode - dynamicnl80211: SMPS mode - staticnl80211: SMPS mode - offnl80211: beacon_iesnl80211: proberesp_iesnl80211: assocresp_iesnl80211: ap_max_inactivity=%dnl80211: PBSSnl80211: Beacon set failed: %d (%s)nl80211: Update BSS %s bandwidth: %d -> %dnl80211: Frequency set failed: %d (%s)nl80211: Frequency set succeeded for ht2040 coexnlctrlnl80211nl80211: Failed to allocate netlink callbacksnlnl80211: 'nl80211' generic netlink not foundscannl80211: Could not add multicast membership for scan events: %d (%s)mlmenl80211: Could not add multicast membership for mlme events: %d (%s)regulatorynl80211: Could not add multicast membership for regulatory events: %d (%s)vendornl80211: Could not add multicast membership for vendor events: %d (%s)nl80211: socket(PF_INET,SOCK_DGRAM) failed: %snl80211: Could not re-add multicast membership for %s events: %d (%s)Stopnl80211: %s P2P Device %s (0x%llx): %snl80211: Failed to set interface up on resume eventnl80211: RFKILL unblockednl80211: Could not set interface UP after rfkill unblocknl80211: Register frame type=0x%x (%s) nl_handle=%p match=%snl80211: Register frame command failed (type=%u): ret=%d (%s)nl80211: Register frame match nl80211: Skip disabling of Probe Request reporting nl_preq=%p while in AP modenl80211: Disable Probe Request reporting nl_preq=%pnl80211: Probe Request reporting already on! nl_preq=%ppreqnl80211: Enable Probe Request reporting nl_preq=%pnl80211: Teardown AP(%s) - device_ap_sme=%d use_monitor=%dAP teardown (dev SME)AP teardownnl80211: del_ts request: tsid=%unl80211: del_ts failed err=%d (%s)nl80211: add_ts request: tsid=%u admitted_time=%u up=%dnl80211: add_ts failed err=%d (%s)nl80211: CMD_FRAME freq=%u wait=%u no_cck=%d no_ack=%d offchanok=%dnl80211: Frame command failed: ret=%d (%s) (freq=%u wait=%u)nl80211: Drop oldest pending send action cookie 0x%llxnl80211: Frame TX command accepted%s; cookie 0x%llx (no ACK)nl80211: vendor command failed err=%dnl80211: Setting wowlannl80211: Setting wowlan failednl80211: No pending remain-on-channel to cancelnl80211: Cancel remain-on-channel with cookie 0x%llxnl80211: Failed to cancel remain-on-channel: %d (%s)nl80211: Remain-on-channel cookie 0x%llx for freq=%u MHz duration=%unl80211: Failed to request remain-on-channel (freq=%d duration=%u): %d (%s)nl80211: Cancel TX frame wait: cookie=0x%llxnl80211: wait cancel failed: ret=%d (%s)nl80211: Set mode ifindex %d iftype %d (%s)nl80211: Failed to set interface %d to mode %d: %d (%s)nl80211: Setup AP(%s) - device_ap_sme=%d use_monitor=%dnl80211: Subscribe to mgmt frames with AP handle %pnl80211: Register spurious class3 failed: ret=%d (%s)wiphy beaconsnl80211: Register beacons command failed: ret=%d (%s)nl80211: Subscribe to mgmt frames with AP handle %p (device SME)nl80211: Failed to enable Probe Request frame reporting in AP modenl80211: Failed to subscribe for mgmt frames from SME driver - trying to run without itnl80211: Interface already in requested mode - ignore errornl80211: Try mode change after setting interface downnl80211: Failed to set interface downnl80211: Failed to set frequency on interfacenl80211: Delaying mode set while interface going downnl80211: Mode change succeeded while interface is downnl80211: Failed to set interface up after switching modenl80211: Interface mode change to %d from %d failednl80211: Interface %s mode change to P2P - disable 11b ratesnl80211: Interface %s mode changed to non-P2P - re-enable 11b ratesstart APmode changenl80211: Subscribe to mgmt frames with mesh handle %pnl80211: Subscribe to mgmt frames with non-AP handle %p       nl80211: Failed to register Action frame processing - ignore for nownl80211: Leave IBSS failed: ret=%d (%s)nl80211: Leave IBSS request sent successfullynl80211: Failed to set interface into station modenl80211: deinit ifname=%s disabled_11b_rates=%dnl80211: Could not set bridge %s downnl80211: Failed to remove bridge %s: %snl80211: Could not set interface down to restore permanent MAC addressnl80211: Could not restore permanent MAC addressdeinitnl80211: Delete P2P Device %s (0x%llx): %snl80211: interface %s in phy %snl80211: Could not configure driver modenl80211: Use (%s) to initialize P2P Device rfkillnl80211: RFKILL status not availablenl80211: Could not set interface '%s' UPnl80211: Could not yet enable interface '%s' due to rfkillnl80211: wifi status sockopt failed nl80211: Interface %s is in bridge %snl80211: Interface %s is in master %snl80211: which is in bridge %snl80211: socket(PF_PACKET, SOCK_DGRAM, ETH_P_PAE) failed: %snl80211: Could not register read socket for eapolnl80211: Update ifindex for a removed interface master=%u operstate=%u linkmode=%uRTM_DELLINK: ifi_index=%d ifname=%s%s ifi_family=%d ifi_flags=0x%x (%s%s%s%s)nl80211: Could not find bridge ifname for ifindex %unl80211: Remove ifindex %u for bridge %snl80211: if_removed already set - ignore RTM_DELLINK event for %sRTM_DELLINK: Interface '%s' removed - mark if_removed=1RTM_DELLINK: Interface '%s' removed wextRTM_NEWLINK: ifi_index=%d ifname=%s%s ifi_family=%d ifi_flags=0x%x (%s%s%s%s)nl80211: Ignore interface down event since interface %s is upnl80211: Interface down (%s/%s)nl80211: Not the main interface (%s) - do not indicate interface downnl80211: Ignore interface down event generated by mode changenl80211: Ignore interface up event since interface %s is downnl80211: Ignore interface up event since interface %s does not existnl80211: Ignore interface up event since interface %s is marked removednl80211: %s: failed to re-read MAC addressnl80211: Own MAC address on ifindex %d (%s) changed from %02x:%02x:%02x:%02x:%02x:%02x to %02x:%02x:%02x:%02x:%02x:%02xnl80211: Interface upnl80211: Set IF_OPER_UP again based on ifi_flags and expected operstatenl80211: Interface %s does not exist - ignore RTM_NEWLINKnl80211: Mark if_removed=0 for %s based on RTM_NEWLINK eventnl80211: Add ifindex %u for bridge %snl80211: Operating frequency for the associated BSS from scan results: %u MHznl80211: Scan result fetch failed: ret=%d (%s)nl80211: send_frame - Use bss->freq=%unl80211: send_frame - Use assoc_freq=%u for IBSSnl80211: send_frame(freq=%u bss->freq=%u) -> send_monitornl80211: send_frame -> send_frame_cmdnl80211: Update send_action_cookie from 0x%llx to 0x%llxnl80211: send_mlme - da= %02x:%02x:%02x:%02x:%02x:%02x noack=%d freq=%u no_cck=%d offchanok=%d wait_time=%u fc=0x%x (%s) nlmode=%dnl80211: Use last_mgmt_freq=%dnl80211: Use bss->freq=%dnl80211: send_mlme -> send_framenl80211_send_null_frame: Failed to send poll framenl80211: Client probe request for %02x:%02x:%02x:%02x:%02x:%02x failed: ret=%d (%s)nl80211: Send Action frame (ifindex=%d, freq=%u MHz wait=%d ms no_cck=%d)nl80211: No socket to send EAPOLnl80211: EAPOL TX: %snl80211: Failed to allocate EAPOL buffer(len=%lu)i802_send_eapol - packet len: %lu - failed: %d (%s)nl80211: MLME command failed: reason=%u ret=%d (%s)%s(reason_code=%d)nl80211: Setup AP operations for P2P group (GO)nl80211: Join IBSS (ifindex=%d)nl80211: Failed to set interface into IBSS mode * BSSID=%02x:%02x:%02x:%02x:%02x:%02x * fixed_freq * control port * Extra IEs for Beacon/Probe Response framesnl80211: Join IBSS failed: ret=%d (%s)nl80211: Retry IBSS join after forced leavenl80211: Join IBSS request sent successfullynl80211: Explicitly disconnecting before reassociation attemptnl80211: Associate (ifindex=%d)nl80211: MLME command failed (assoc): ret=%d (%s)nl80211: Association request send successfully%s(addr=%02x:%02x:%02x:%02x:%02x:%02x reason_code=%d)nl80211: Authenticate (ifindex=%d) * SAE data * Local state change onlynl80211: MLME command failed (auth): ret=%d (%s)nl80211: Retry authentication after forced deauthenticationnl80211: Trigger single channel scan to refresh cfg80211 BSS entrynl80211: Authentication retry failednl80211: Authentication request send successfullynl80211: Try to authenticate againnl80211: Remove interface ifindex=%dFailed to remove interface (ifidx=%d)nl80211: %s(type=%d ifname=%s) ifindex=%d added_if=%dnl80211: Not the first BSS - remove itnl80211: First BSS - reassign contextnl80211: No second BSS to reassign context tonl80211: %s - could not find BSS %p in the listnl80211: Create interface iftype %d (%s)Failed to create interface %s: %d (%s)nl80211: New interface %s created: ifindex=%dnl80211: Continue using existing interface %sTry to remove and re-create %snl80211: Interface %s created for P2P - disable 11b rates%s.sta%dnl80211: Set WDS STA addr=%02x:%02x:%02x:%02x:%02x:%02x aid=%d val=%d name=%snl80211: Failed to set WDS STA interface %s upnl80211: Failed to create a P2P Device interface %snl80211: New P2P Device interface %s (0x%llx) creatednl80211: Allocate new address for interface %s type %dnl80211: Failed to add the new interface %s to a bridge %snl80211: Assigned new virtual interface address %02x:%02x:%02x:%02x:%02x:%02xADHOCAP_VLANWDSMONITORMESH_POINTP2P_CLIENTP2P_GOP2P_DEVICENO_SCANSCAN_REQUESTEDSCAN_STARTEDSCAN_COMPLETEDSCHED_SCAN_STARTEDLinux nl80211/cfg80211T`htDFS-invalid (no OFDM) (no CCK) (no indoor) (no outdoor) (DFS) (PTP only) (PTMP only) (no IR)nl80211: No regulatory information availablenl80211: Regulatory information - country=%s (%s)nl80211: Regulatory information - country=%snl80211: %u-%u @ %u MHz %u mBm%s%s%s%s%s%s%s%snl80211: Supported cipher %02x-%02x-%02x:%dnl80211: Using driver-based off-channel TXnl80211: Using driver-based roamingnl80211: TDLS supportednl80211: TDLS external setupnl80211: TDLS channel switchnl80211: Supports Probe Response offload in AP modenl80211: Driver-advertised extended capabilities (default)nl80211: Driver-advertised extended capabilities mask (default)nl80211: Driver-advertised extended capabilities for interface type %snl80211: Extended capabilitiesnl80211: Extended capabilities masknl80211: Unexpected vendor data infonl80211: Supported vendor command: vendor_id=0x%x subcmd=%unl80211: Supported vendor event: vendor_id=0x%x subcmd=%unl80211: Driver does not support authentication/association or connect commandsnl80211: Use separate P2P group interface (driver advertised support)nl80211: Enable multi-channel concurrent (driver advertised support)nl80211: use P2P_DEVICE supportnl80211: Added 802.11b mode based on 802.11g informationDFS-UNSETDFS-FCCDFS-ETSIDFS-JP$8Ph0DXp,D\t  8Tt4Ph ,D\t (D`t4Tt @\t (Hh,Ddnl80211: Remain-on-channel event (cancel=%d freq=%u channel_type=%u duration=%u cookie=0x%llx (%s))nl80211: Scan results for missing cfg80211 BSS entrynl80211: Scan probed for SSID '%s'nl80211: Scan included frequencies:%snl80211: Deauthenticate eventnl80211: Disassociate eventnl80211: Received a locally generated deauth event. Clear ignore_next_local_deauth flagnl80211: Ignore deauth/disassoc event from old AP %02x:%02x:%02x:%02x:%02x:%02x when already authenticating with %02x:%02x:%02x:%02x:%02x:%02xnl80211: Ignore deauth/disassoc event from old AP %02x:%02x:%02x:%02x:%02x:%02x when already connecting with %02x:%02x:%02x:%02x:%02x:%02xnl80211: Deauth received from Unknown BSSID %02x:%02x:%02x:%02x:%02x:%02x -- ignoringnl80211: Ignore deauth event due to previous forced deauth-during-authnl80211: Ignore deauth event triggered due to own deauth requestnl80211: Was expecting local deauth but got another disconnect event firstNL80211_CMD_UNKNOWN (match) (unknown)nl80211: MLME event %d; timeout with %02x:%02x:%02x:%02x:%02x:%02xnl80211: MLME event %d (%s) without frame datanl80211: MLME event %d (%s) on %s(%02x:%02x:%02x:%02x:%02x:%02x) - too shortnl80211: MLME event %d (%s) on %s(%02x:%02x:%02x:%02x:%02x:%02x) A1=%02x:%02x:%02x:%02x:%02x:%02x A2=%02x:%02x:%02x:%02x:%02x:%02xnl80211: %s: Ignore MLME frame event for foreign addressnl80211: MLME event framenl80211: Ignore auth event when using driver SMEnl80211: Authenticate eventnl80211: Too short association event framenl80211: Ignore assoc event when using driver SMEnl80211: Associate eventnl80211: Frame eventnl80211: Too short management framenl80211: RX frame da=%02x:%02x:%02x:%02x:%02x:%02x sa=%02x:%02x:%02x:%02x:%02x:%02x bssid=%02x:%02x:%02x:%02x:%02x:%02x freq=%d ssi_signal=%d fc=0x%x seq_ctrl=0x%x stype=%u (%s) len=%unl80211: Action TX status: cookie=0%llx%s (ack=%d)nl80211: Unprot Deauthenticate eventnl80211: Unprot Disassociate eventnl80211: Frame TX status eventnl80211: Drv Event %d (%s) received for %snl80211: Ignore roam event (cmd=%d), device will use vendor event roam+authnl80211: Scan triggernl80211: Do not indicate scan-start event due to internal scan_for_authnl80211: Sched scan startednl80211: Sched scan stoppednl80211: New scan results availablenl80211: New sched scan results availablenl80211: Scan abortednl80211: Ignore connect event (cmd=%d) when using userspace SMEnl80211: Connect event (status=%u ignore_next_local_disconnect=%d)nl80211: Roam eventnl80211: Ignore connection failure event triggered during reassociationnl80211: Channel switch eventnl80211: Unknown ifindex (%d) for channel switch, ignoringnl80211: Channel type: %dnl80211: Unknown secondary channel information - following channel definition calculations may failnl80211: Ignore disconnect event when using userspace SMEnl80211: Ignore disconnect event triggered during reassociationnl80211: Was expecting local disconnect but got another disconnect event firstnl80211: Disconnect eventnl80211: MLME event Michael MIC failurenl80211: Source MAC addressnl80211: TSCnl80211: Key Type %dnl80211: Key Id %dnl80211: No address in IBSS joined eventnl80211: IBSS %02x:%02x:%02x:%02x:%02x:%02x joinednl80211: IBSS on frequency %u MHznl80211: Ignore invalid CQM eventnl80211: Connection quality monitor event: RSSI highnl80211: Connection quality monitor event: RSSI lownl80211: Signal: %d dBm txrate: %dnl80211: Noise: %d dBmnl80211: Regulatory domain change * initiator=%d * type=%d * alpha2=%snl80211: Regulatory beacon hintnl80211: New station %02x:%02x:%02x:%02x:%02x:%02xnl80211: Assoc Req IEsnl80211: Delete station %02x:%02x:%02x:%02x:%02x:%02xnl80211: Rekey offload event for BSSID %02x:%02x:%02x:%02x:%02x:%02xnl80211: Rekey offload - Replay Counternl80211: PMKSA candidate eventnl80211: Probe client eventnl80211: TDLS operation eventnl80211: TDLS setup request for peer %02x:%02x:%02x:%02x:%02x:%02xnl80211: TDLS teardown request for peer %02x:%02x:%02x:%02x:%02x:%02xnl80211: TDLS discovery request for peer %02x:%02x:%02x:%02x:%02x:%02xnl80211: Unsupported TDLS operatione eventnl80211: Connect failed eventnl80211: Max client reachednl80211: Blocked client %02x:%02x:%02x:%02x:%02x:%02x tried to connectnl8021l: Unknown connect failed reason %unl80211: FT event target_ap %02x:%02x:%02x:%02x:%02x:%02xnl80211: DFS event on freq %d MHz, ht: %d, offset: %d, width: %d, cf1: %dMHz, cf2: %dMHznl80211: Unknown radar event %d receivednl80211: Vendor event: wiphy=%u vendor_id=0x%x subcmd=%unl80211: Vendor datanl80211: Ignore vendor event for foreign wiphy %u (own: %d)nl80211: QCA test eventnl80211: Ignore unsupported QCA vendor event %unl80211: Ignore unsupported vendor eventnl80211: New peer candidate %02x:%02x:%02x:%02x:%02x:%02xnl80211: Ignored unknown event (cmd=%d)nl80211: Ignored event (cmd=%d) for foreign interface (ifindex %d wdev 0x%llx)nl80211: BSS Event %d (%s) received for %sNL80211_CMD_UNSPECNL80211_CMD_GET_WIPHYNL80211_CMD_SET_WIPHYNL80211_CMD_NEW_WIPHYNL80211_CMD_DEL_WIPHYNL80211_CMD_GET_INTERFACENL80211_CMD_SET_INTERFACENL80211_CMD_NEW_INTERFACENL80211_CMD_DEL_INTERFACENL80211_CMD_GET_KEYNL80211_CMD_SET_KEYNL80211_CMD_NEW_KEYNL80211_CMD_DEL_KEYNL80211_CMD_GET_BEACONNL80211_CMD_SET_BEACONNL80211_CMD_START_APNL80211_CMD_STOP_APNL80211_CMD_GET_STATIONNL80211_CMD_SET_STATIONNL80211_CMD_NEW_STATIONNL80211_CMD_DEL_STATIONNL80211_CMD_GET_MPATHNL80211_CMD_SET_MPATHNL80211_CMD_NEW_MPATHNL80211_CMD_DEL_MPATHNL80211_CMD_SET_BSSNL80211_CMD_SET_REGNL80211_CMD_REQ_SET_REGNL80211_CMD_GET_MESH_CONFIGNL80211_CMD_SET_MESH_CONFIGNL80211_CMD_SET_MGMT_EXTRA_IENL80211_CMD_GET_REGNL80211_CMD_GET_SCANNL80211_CMD_TRIGGER_SCANNL80211_CMD_NEW_SCAN_RESULTSNL80211_CMD_SCAN_ABORTEDNL80211_CMD_REG_CHANGENL80211_CMD_AUTHENTICATENL80211_CMD_ASSOCIATENL80211_CMD_DEAUTHENTICATENL80211_CMD_DISASSOCIATENL80211_CMD_MICHAEL_MIC_FAILURENL80211_CMD_REG_BEACON_HINTNL80211_CMD_JOIN_IBSSNL80211_CMD_LEAVE_IBSSNL80211_CMD_TESTMODENL80211_CMD_CONNECTNL80211_CMD_ROAMNL80211_CMD_DISCONNECTNL80211_CMD_SET_WIPHY_NETNSNL80211_CMD_GET_SURVEYNL80211_CMD_NEW_SURVEY_RESULTSNL80211_CMD_SET_PMKSANL80211_CMD_DEL_PMKSANL80211_CMD_FLUSH_PMKSANL80211_CMD_REMAIN_ON_CHANNELNL80211_CMD_CANCEL_REMAIN_ON_CHANNELNL80211_CMD_SET_TX_BITRATE_MASKNL80211_CMD_REGISTER_FRAMENL80211_CMD_FRAMENL80211_CMD_FRAME_TX_STATUSNL80211_CMD_SET_POWER_SAVENL80211_CMD_GET_POWER_SAVENL80211_CMD_SET_CQMNL80211_CMD_NOTIFY_CQMNL80211_CMD_SET_CHANNELNL80211_CMD_SET_WDS_PEERNL80211_CMD_FRAME_WAIT_CANCELNL80211_CMD_JOIN_MESHNL80211_CMD_LEAVE_MESHNL80211_CMD_UNPROT_DEAUTHENTICATENL80211_CMD_UNPROT_DISASSOCIATENL80211_CMD_NEW_PEER_CANDIDATENL80211_CMD_GET_WOWLANNL80211_CMD_SET_WOWLANNL80211_CMD_START_SCHED_SCANNL80211_CMD_STOP_SCHED_SCANNL80211_CMD_SCHED_SCAN_RESULTSNL80211_CMD_SCHED_SCAN_STOPPEDNL80211_CMD_SET_REKEY_OFFLOADNL80211_CMD_PMKSA_CANDIDATENL80211_CMD_TDLS_OPERNL80211_CMD_TDLS_MGMTNL80211_CMD_UNEXPECTED_FRAMENL80211_CMD_PROBE_CLIENTNL80211_CMD_REGISTER_BEACONSNL80211_CMD_UNEXPECTED_4ADDR_FRAMENL80211_CMD_SET_NOACK_MAPNL80211_CMD_CH_SWITCH_NOTIFYNL80211_CMD_START_P2P_DEVICENL80211_CMD_STOP_P2P_DEVICENL80211_CMD_CONN_FAILEDNL80211_CMD_SET_MCAST_RATENL80211_CMD_SET_MAC_ACLNL80211_CMD_RADAR_DETECTNL80211_CMD_GET_PROTOCOL_FEATURESNL80211_CMD_UPDATE_FT_IESNL80211_CMD_FT_EVENTNL80211_CMD_CRIT_PROTOCOL_STARTNL80211_CMD_CRIT_PROTOCOL_STOPNL80211_CMD_GET_COALESCENL80211_CMD_SET_COALESCENL80211_CMD_CHANNEL_SWITCHNL80211_CMD_VENDORNL80211_CMD_SET_QOS_MAPNL80211_CMD_ADD_TX_TSNL80211_CMD_DEL_TX_TSnl80211_send_monitornl80211: Monitor socket recv failed: %snl80211: received invalid radiotap framenl80211: received invalid radiotap frame (%d)nl80211: Remove monitor interface: refcount=%dnl80211: Re-use existing monitor interface: refcount=%dp2p-mon-%smon.%snl80211: Driver does not support monitor interface type - try to run without itnl80211: socket[PF_PACKET,SOCK_RAW] failed: %snl80211: setsockopt(SO_ATTACH_FILTER) failed: %sFailed to set socket filter for monitor interface; do filtering in user spacenl80211: monitor socket bind failed: %snl80211: Failed to set socket priority: %snl80211: Could not register monitor read socketnl80211: No monitor socket available for %snl80211: sendmsg: %snl80211: Scan SSIDnl80211: Passive scan requestednl80211: Scan extra IEsnl80211: Scan frequency %u MHznl80211: Add NL80211_SCAN_FLAG_FLUSHnl80211: Add NL80211_SCAN_FLAG_LOW_PRIORITYnl80211: Add NL80211_SCAN_FLAG_RANDOM_ADDRnl80211: MAC address: %02x:%02x:%02x:%02x:%02x:%02xnl80211: MAC address mask: %02x:%02x:%02x:%02x:%02x:%02xnl80211: Survey data missingnl80211: Failed to parse nested attributesnl80211: Received scan results (%lu BSSes)nl80211: Associated on %u MHznl80211: IBSS-joined on %u MHznl80211: Associated with %02x:%02x:%02x:%02x:%02x:%02xnl80211: Remove duplicated scan result for %02x:%02x:%02x:%02x:%02x:%02xnl80211: Clear possible state mismatch (%02x:%02x:%02x:%02x:%02x:%02x)nl80211: scan requestnl80211: P2P probe - mask SuppRatesnl80211: Scan for a specific BSSID: %02x:%02x:%02x:%02x:%02x:%02xnl80211: Scan trigger failed: ret=%d (%s)Scan requested (ret=%d) - scan timeout %d secondsnl80211: sched_scan requestnl80211: Invalid number of sched scan plans: %unl80211: sched scan plan no. %u: Invalid interval: %unl80211: sched scan plan no. %u: Invalid number of iterations: %unl80211: All sched scan plans but the last must specify number of iterationsnl80211: Sched scan filter SSIDnl80211: Sched scan RSSI filter %d dBmnl80211: Sched scan start failed: ret=%d (%s)nl80211: Sched scan requested (ret=%d)nl80211: Sched scan stop failed: ret=%d (%s)nl80211: Sched scan stop sentnl80211: Scan results indicate BSS status with %02x:%02x:%02x:%02x:%02x:%02x as associatednl80211: Local state (not associated) does not match with BSS statenl80211: Local state (associated with %02x:%02x:%02x:%02x:%02x:%02x) does not match with BSS state [assoc]nl80211: Failed to get scan resultsnl80211: Scan result dumpnl80211: %d/%d %02x:%02x:%02x:%02x:%02x:%02x%snl80211: Abort scannl80211: Abort scan failed: ret=%d (%s)nl80211: Scan timeout - try to abort itnl80211: Failed to abort scannl80211: Try to get scan results    |!|!|!|!|!  netlink: recvfrom failed: %snetlink: %d extra bytes in the end of netlink messagenetlink: Failed to open netlink socket: %snetlink: Failed to bind netlink socket: %snetlink: Operstate: ifindex=%d linkmode=%d (%s), operstate=%d (%s)netlink: Sending operstate IFLA failed: %s (assume operstate is not supported)no changeIF_OPER_DORMANTIF_OPER_UPkernel-controluserspace-controlDOWNCould not read interface %s flags: %sCould not set interface %s flags (%s): %sCould not get interface %s hwaddr: %s%s: Invalid HW-addr family 0x%04xCould not set interface %s hwaddr: %sCould not add bridge %s: %sCould not remove bridge %s: %sCould not add interface %s into bridge %s: %sCould not remove interface %s from bridge %s: %s/sys/class/net/%s/brport/bridge/sys/class/net/%s/masterrfkill: Event read failed: %srfkill: Unexpected event size %d (expected %d)rfkill: event: idx=%u type=%d op=%u soft=%u hard=%urfkill: WLAN hard blockedrfkill: WLAN soft blockedrfkill: WLAN unblocked/sys/class/net/%s/phy80211rfkill: Cannot get wiphy information/dev/rfkillrfkill: Cannot open RFKILL control devicerfkill: Cannot set non-blocking mode: %s/sys/class/rfkill/rfkill%d/devicerfkill: initial event: idx=%u type=%d op=%u soft=%u hard=%up B""""""1l2_packet_receivel2_packet_receive_brl2_packet_initl2_packet_init_bridgel2_packet_get_ip_addr̉  l2_packet_receive - recvfrom: %s%s: src=%02x:%02x:%02x:%02x:%02x:%02x len=%dl2_packet_receive: Main packet socket for %s seems to have working RX - close workaround bridge socket%s: Drop duplicate RX%s: Drop duplicate RX(prev)l2_packet_receive_br - recvfrom: %s%s: Drop RX of own framel2_packet_send - send: %sl2_packet_send - sendto: %s%s: socket(PF_PACKET): %s%s: ioctl[SIOCGIFINDEX]: %s%s: bind[PF_PACKET]: %s%s: ioctl[SIOCGIFHWADDR]: %s%s: socket(PF_PACKET-fd_br_rx): %s%s: bind[PF_PACKET-fd_br_rx]: %sl2_packet_linux: setsockopt(SO_ATTACH_FILTER) failed: %s%s: socket: %s%s: ioctl[SIOCGIFADDR]: %sEAP: parseEapResp: invalid resp=%p len=%luEAP: Ignored truncated EAP-Packet (len=%lu plen=%lu)EAP: Ignored truncated expanded EAP-Packet (plen=%lu)EAP: parseEapResp: rxResp=%d rxInitiate=%d respId=%d respMethod=%u respVendor=%u respVendorMethod=%uEAP: EAP entering state INITIALIZECTRL-EVENT-EAP-STARTED %02x:%02x:%02x:%02x:%02x:%02xEAP: retransmit timeout 1 second for EAP-Initiate-Re-auth-StartEAP: retransmit timeout %d seconds (from EAP method hint)EAP: retransmit timeout %d seconds (from dynamic back off; retransCount=%d)EAP: EAP entering state FAILUREEAP: Building EAP-Failure (id=%d)CTRL-EVENT-EAP-FAILURE %02x:%02x:%02x:%02x:%02x:%02xEAP: EAP entering state AAA_REQUESTEAP: AAA_REQUEST - no eapRespDataEAP: EAP entering state IDLE2successEAP: EAP entering state INITIATE_RECEIVEDEAP-Initiate: Invalid frameEAP: EAP-Initiate/Re-AuthEAP: Too short EAP-Initiate/Re-authEAP: Flags=0x%x SEQ=%uEAP: No keyName-NAI in EAP-Initiate/Re-auth PacketEAP: EAP-Initiate/Re-auth - keyName-NAIEAP: Too long keyName-NAI in EAP-Initiate/Re-authEAP: Use keyName-NAI as user identity for backend authenticationEAP: No matching ERP key found for %sEAP: SEQ=%u replayed (already received SEQ=%u)EAP: Not enough room for Authentication TagEAP: Different Cryptosuite usedEAP: Authentication Tag mismatchEAP: Authentication Tag match using HMAC-SHA256-256EAP: Authentication Tag match using HMAC-SHA256-128EAP: ERP key %s SEQ updated to %uEAP: Send EAP-Finish/Re-auth (%s)Re-authentication Master Session Key@ietf.orgEAP: Could not derive rMSK for ERPEAP: ERP rMSKCTRL-EVENT-EAP-SUCCESS %02x:%02x:%02x:%02x:%02x:%02xEAP: No supported cryptosuite matched Authentication TagEAP: EAP-Initiate/Re-Auth TVs/TLVsEAP: EAP entering state METHOD_REQUESTEAP: method not initializedEAP: building EAP-Request: Identifier %dEAP: EAP entering state SEND_REQUESTEAP: SEND_REQUEST - no eapReqDataEAP: EAP entering state IDLEEAP: EAP entering state SELECT_ACTIONEAP: getDecision: -> PASSTHROUGHEAP: getDecision: method succeeded -> SUCCESSEAP: getDecision: method failed -> FAILUREEAP: getDecision: user not found from database -> FAILUREEAP: getDecision: stop identity request loop -> FAILUREEAP: getDecision: another method available -> CONTINUEEAP: getDecision: no identity known yet -> CONTINUEEAP: getDecision: send EAP-Initiate/Re-auth-StartEAP: getDecision: no more methods available -> FAILUREEAP: EAP entering state PROPOSE_METHODEAP: getNextMethod: vendor %d type %dEAP: Could not find suitable EAP methodCould not find suitable EAP methodEAP: Failed to initialize EAP method %dCTRL-EVENT-EAP-PROPOSED-METHOD vendor=%u method=%uPropose EAP method vendor=%u method=%uEAP: processing NAK (current EAP method index %d)EAP: configured methodsEAP: list of methods supported by the peerEAP: new list of configured methodsEAP: EAP-Nak received after Phase2 user info was selected - rejectEAP: EAP entering state NAKEAP: EAP entering state METHOD_RESPONSEEAP: Session-IdEAP: Too long realm for ERP keyName-NAI maximum lengthEAP: No suitable EMSK available for ERPEAP: EMSKEMSKEAP: Could not derive EMSKnameEAP: EMSKnameEAP Re-authentication Root Key@ietf.orgEAP: Could not derive rRK for ERPEAP: ERP rRKEAP Re-authentication Integrity Key@ietf.orgEAP: Could not derive rIK for ERPEAP: ERP rIKEAP: Stored ERP keys %sEAP: EAP entering state DISABLEDEAP: more than %d authentication rounds - abortEAP: EAP entering state PICK_UP_METHODCTRL-EVENT-EAP-PROPOSED-METHOD method=%uEAP: EAP entering state RETRANSMITEAP: EAP entering state RECEIVEDEAP: EAP entering state TIMEOUT_FAILUREEAP: EAP entering state INTEGRITY_CHECKEAP: RECEIVED->DISCARD: rxResp=%d respId=%d currentId=%d respMethod=%d currentMethod=%dDiscard received EAP messageEAP: EAP entering state DISCARDEAP: Method did not return a requestEAP: Method has pending processing - wait before proceeding to METHOD_REQUEST stateEAP: Method has completed pending processing - reprocess pending EAP messageEAP: EAP entering state SUCCESSEAP: Building EAP-Success (id=%d)EAP: EAP entering state INITIALIZE_PASSTHROUGHEAP: EAP entering state INITIATE_REAUTH_STARTEAP: building EAP-Initiate-Re-auth-Start: Identifier %dEAP: EAP entering state AAA_IDLEEAP: EAP entering state RECEIVED2EAP: EAP entering state RETRANSMIT2EAP: EAP entering state TIMEOUT_FAILURE2EAP: EAP entering state DISCARD2EAP: EAP entering state SEND_REQUEST2EAP: SEND_REQUEST2 - no eapReqDataEAP: EAP entering state FAILURE2EAP: EAP entering state SUCCESS2EAP: EAP entering state AAA_RESPONSEEAP: getId: id=%dEAP: Server state machine createdEAP: Server state machine removedEAP: Callback for pending request receivedEAP: Too short EAP frameEAP: Invalid EAP lengthEAP: Invalid expanded EAP lengthEAP: Invalid expanded frame typeEAP: Invalid frame typeEAP: Too short TVEAP: Too short TLVEAP: Truncated TLVEAP: More than one keyName-NAIEAP: Unknown TV/TLV type %uexpandedEAP-Identity: Invalid frameEAP-Identity: failed to pick up already started negotiationEAP-Identity: Peer identityEAP-Response/Identity '%s'EAP-Identity: Failed to allocate memory for requestIdentityOpenSSL: EVP_DigestInit_ex failed: %sOpenSSL: EVP_DigestUpdate failed: %sOpenSSL: EVP_DigestFinal failed: %sOpenSSL: EVP_EncryptUpdate failed: %sOpenSSL: EVP_EncryptFinal_ex failed: %sOpenSSL: Unexpected padding length %d in AES encryptOpenSSL: EVP_DecryptUpdate failed: %sOpenSSL: EVP_DecryptFinal_ex failed: %sOpenSSL: Unexpected padding length %d in AES decrypt n;AvXaM ְdx random_mix_poolAdd randomness: count=%u entropy=%urandom poolGet randomness: len=%u entropy=%urandom from os_get_randomrandom from internal poolmixed randomwbrandom: Could not open entropy file %s for writingrandom: Could not write entropy data to %srandom: Updated entropy file %s (own_pool_ready=%u)random: Cannot read from /dev/random: %srandom: Got %u/%u bytes from /dev/randomrandom: Cannot open /dev/random: %srandom: Only %u/%u bytes of strong random data available from /dev/randomrandom: Allow operation to proceed based on internal entropyrandom: Not enough entropy pool available for secure operationsrandom: Mark internal entropy pool to be ready (count=%u/%u)random: Invalid entropy file %srandom: Added entropy from %s (own_pool_ready=%u)random: Trying to read entropy from /dev/randomWMM IEToo short WMM IE (len=%lu)Validating WMM IE: OUI %02x:%02x:%02x OUI type %d OUI sub-type %d version %d QoS info 0x%xUnsupported WMM IE Subtype/Version (fixed)WMM: TS Info: UP=%d PSB=%d Direction=%d TID=%dWMM: Nominal MSDU Size: %d%sWMM: Mean Data Rate: %u bpsWMM: Minimum PHY Rate: %u bpsWMM: Surplus Bandwidth Allowance: %u.%04uWMM: Invalid Nominal MSDU Size (0)WMM: Packets-per-second estimate for TSPEC: %dWMM: Too small Minimum PHY RateWMM: Surplus Bandwidth Allowance not greater than unityWMM: Estimated medium time: %uwmm action received is not from associated wmm stationhostapd_wmm_action - could not parse wmm actionhostapd_wmm_action - missing or wrong length tspecWMM: TSPEC overflow in ADDTS RequestWMM: ADDTS Request (Dialog Token %d) for TSPEC from %02x:%02x:%02x:%02x:%02x:%02xWMM: ADDTS processing result: %daction response - reason %dwmm_send_action: send failedhostapd_wmm_action - unknown action code %dAP: could not remove AP %02x:%02x:%02x:%02x:%02x:%02x from hash tableRemoving the least recently used AP %02x:%02x:%02x:%02x:%02x:%02x from AP tableOLBC AP detected: %02x:%02x:%02x:%02x:%02x:%02x (channel %d) - enable protectionOLBC HT AP detected: %02x:%02x:%02x:%02x:%02x:%02x (channel %d) - enable protectionFailed to allocate AP information entryOLBC not detected anymoreOLBC HT not detected anymoreauthentication reply: STA=%02x:%02x:%02x:%02x:%02x:%02x auth_alg=%d auth_transaction=%d resp=%d (IE len=%lu)send_auth_reply: send failed challenge retryhandle_auth - too short payload (len=%lu)authentication: STA=%02x:%02x:%02x:%02x:%02x:%02x auth_alg=%d auth_transaction=%d status_code=%d wep=%d%s seq_ctrl=0x%x%sUnsupported authentication algorithm (%d)Unknown authentication transaction number (%d)Station %02x:%02x:%02x:%02x:%02x:%02x not allowed to authenticate%s: Reject authentication from %02x:%02x:%02x:%02x:%02x:%02x since STA has been seen on %sAuthentication frame from %02x:%02x:%02x:%02x:%02x:%02x waiting for an external authenticationDrop repeated authentication frame seq_ctrl=0x%xInvalid VLAN %d%s received from RADIUS serverCould not add STA to kernel driverauthentication OK (open system)authentication (shared key, transaction %d)shared key authentication - invalid challenge-responseauthentication OK (shared key)Could not set WEP keys for WDS interface; %shandle_assoc_cb: STA %02x:%02x:%02x:%02x:%02x:%02x not foundhandle_assoc_cb(reassoc=%d) - too short payload (len=%lu)did not acknowledge association responseassociated (aid %d)Process pending EAPOL frame that was received from %02x:%02x:%02x:%02x:%02x:%02x just before association notificationFailed to send assoc resp: %s old AID %d new AID %daddhandle_assoc(reassoc=%d) - too short payload (len=%lu)reassociation request: STA=%02x:%02x:%02x:%02x:%02x:%02x capab_info=0x%02x listen_interval=%d current_ap=%02x:%02x:%02x:%02x:%02x:%02x seq_ctrl=0x%x%sassociation request: STA=%02x:%02x:%02x:%02x:%02x:%02x capab_info=0x%02x listen_interval=%d seq_ctrl=0x%x%sFT: Allow STA %02x:%02x:%02x:%02x:%02x:%02x to associate prior to authentication since it is using over-the-DS FTStation tried to associate before authentication (aid=%d flags=0x%x)Failed to send deauth: %sDrop repeated association frame seq_ctrl=0x%xToo large Listen Interval (%d)Station sent an invalid association requestStation tried to associate with unknown SSID '%s'invalid WMM element in association requestNo supported rates element in AssocReqInvalid supported rates element length %d+%dStation does not support mandatory HT PHY - reject associationStation does not support mandatory VHT PHY - reject associationNo WPA/RSN IE in association requestFT: %02x:%02x:%02x:%02x:%02x:%02x tried to use association (not re-association) with FT auth_algStation tried to use TKIP with HT associationNo room for more AIDsassociation OK (aid %d)Allowing %sassociation after timed out SA Query procedureCould not %s STA to kernel driverhandle_beacon - too short payload (len=%lu)MGMT: BSSID=%02x:%02x:%02x:%02x:%02x:%02x not our addressMGMT: DA=%02x:%02x:%02x:%02x:%02x:%02x not our addressmgmt::authmgmt::assoc_reqmgmt::reassoc_reqmgmt::disassochandle_disassoc - too short payload (len=%lu)disassocation: STA=%02x:%02x:%02x:%02x:%02x:%02x reason_code=%dStation %02x:%02x:%02x:%02x:%02x:%02x trying to disassociate, but it is not associatedmgmt::deauthhandle_deauth - too short payload (len=%lu)deauthentication: STA=%02x:%02x:%02x:%02x:%02x:%02x reason_code=%dStation %02x:%02x:%02x:%02x:%02x:%02x trying to deauthenticate, but it is not authenticateddeauthenticatedmgmt::actionhandle_action - too short payload (len=%lu)IEEE 802.11: Ignored Action frame (category=%u) from unassociated STA %02x:%02x:%02x:%02x:%02x:%02xDropped unprotected Robust Action frame from an MFP STADrop repeated action frame seq_ctrl=0x%xIEEE 802.11: Too short SA Query Action frame (len=%lu)HT20/40 coex mgmt frame received from STA %02x:%02x:%02x:%02x:%02x:%02xhandle_action - unknown action category %d or invalid frameIEEE 802.11: Return unknown Action frame back to senderIEEE 802.11: Failed to send Action frameunknown mgmt frame subtype %dmgmt::auth cbhandle_auth_cb: STA %02x:%02x:%02x:%02x:%02x:%02x not founddid not acknowledge authentication responsehandle_auth_cb - too short payload (len=%lu)authenticatedmgmt::assoc_resp cbmgmt::reassoc_resp cbmgmt::proberesp cb ok=%dmgmt::deauth cbhandle_deauth_cb: STA %02x:%02x:%02x:%02x:%02x:%02x not foundSTA %02x:%02x:%02x:%02x:%02x:%02x acknowledged deauthSTA %02x:%02x:%02x:%02x:%02x:%02x did not acknowledge deauthmgmt::disassoc cbhandle_disassoc_cb: STA %02x:%02x:%02x:%02x:%02x:%02x not foundSTA %02x:%02x:%02x:%02x:%02x:%02x acknowledged disassocSTA %02x:%02x:%02x:%02x:%02x:%02x did not acknowledge disassocmgmt::action cb ok=%dunknown mgmt cb frame subtype %dSTA %02x:%02x:%02x:%02x:%02x:%02x %s pending activity pollACKeddid not ACKIgnore TX status for Data frame to STA %02x:%02x:%02x:%02x:%02x:%02x that is not currently associatedSTA %02x:%02x:%02x:%02x:%02x:%02x ACKed pending activity pollAP-STA-POLL-OK %02x:%02x:%02x:%02x:%02x:%02xEnable 4-address WDS mode for STA %02x:%02x:%02x:%02x:%02x:%02x (aid %u)Data/PS-poll frame from not associated STA %02x:%02x:%02x:%02x:%02x:%02xAssociation Response to the STA has already been sent, but no TX status yet known - ignore Class 3 frame issue with %02x:%02x:%02x:%02x:%02x:%02x O O ,O %d)VHT_CAP_SUPP_CHAN_WIDTH_160MHZVHT_CAP_SUPP_CHAN_WIDTH_160_80PLUS80MHZVHT_CAP_RXLDPCVHT_CAP_SHORT_GI_80VHT_CAP_SHORT_GI_160VHT_CAP_TXSTBCVHT_CAP_RXSTBC_MASKVHT_CAP_SU_BEAMFORMER_CAPABLEVHT_CAP_SU_BEAMFORMEE_CAPABLEVHT_CAP_BEAMFORMEE_STS_MAXVHT_CAP_SOUNDING_DIMENSION_MAXVHT_CAP_MU_BEAMFORMER_CAPABLEVHT_CAP_MU_BEAMFORMEE_CAPABLEVHT_CAP_VHT_TXOP_PSVHT_CAP_HTC_VHTVHT_CAP_MAX_A_MPDU_LENGTH_EXPONENT_MAXVHT_CAP_VHT_LINK_ADAPTATION_VHT_UNSOL_MFBVHT_CAP_VHT_LINK_ADAPTATION_VHT_MRQ_MFBVHT_CAP_RX_ANTENNA_PATTERNVHT_CAP_TX_ANTENNA_PATTERNScan for neighboring BSSes prior to enabling 40 MHz channelFailed to request a scan of neighboring BSSes ret=%d (%s) - try to scan againFailed to request a scan of neighboring BSSes ret=%d (%s)hw vht capab: 0x%x, conf vht capab: 0x%xACS-COMPLETED freq=%d channel=%dACS error - reported complete, but no result availableACS-FAILED ACS picked unusable channelsDisable OFDM/HT/VHT on channel 14Hardware does not support configured mode (%d) (hw_mode in hostapd.conf)IEEE 802.11bIEEE 802.11gIEEE 802.11aIEEE 802.11ad$,4<dlt|$4dt$dhostapd_dfs_start_channel_switchhostapd_handle_dfs_offloadDFS only VHT20/40/80/160/80+80 is supported nowDFS chan_idx seems wrong; num-ch: %d ch-no: %d conf-ch-no: %d 11n: %d sec-ch: %d vht-oper-width: %dAvailable channel: %dDFS new chan checking %d channelsUnknown width for %d channelsSelected ch. #%dAdding channel: %dDFS: Selecting random channelDFS only VHT20/40/80/160 is supported nowDFS adjusting VHT center frequency: %d, %dcurrent_mode != IEEE80211ADFS chan_width %d not supportedDFS freq: %dMHz, n_chans: %dset_dfs_state 0x%X for %d MHzCan't set DFS state for freq %d MHzDFS: No current_mode information - assume no need to perform DFS operations by hostapdDFS %d channels required radar detectioncould not get valid channelDFS start_dfs_cac() failed, %dnoDFS all channels available, (SKIP CAC): %syesDFS %d chans unavailable - choose other channel: %sDFS start CAC on %d MHzDFS-CAC-START freq=%d chan=%d sec_chan=%d, width=%d, seg0=%d, seg1=%d, cac_time=%dsDFS-CAC-COMPLETED success=%d freq=%d ht_enabled=%d chan_offset=%d chan_width=%d cf1=%d cf2=%dDFS-RADAR-DETECTED freq=%d ht_enabled=%d chan_offset=%d chan_width=%d cf1=%d cf2=%dchecking our: %d, radar: %doverlapped: %d%s called (CAC active: %s, CSA active: %s)No valid channel availableDFS will switch to a new channel %dDFS-NEW-CHANNEL freq=%d chan=%d sec_chan=%d%s: no DFS channels left, waiting for NOP to finishDFS failed to calculate CSA freq paramsDFS failed to schedule CSA (%d) - trying fallbackDFS waiting channel switch eventDFS-NOP-FINISHED freq=%d ht_enabled=%d chan_offset=%d chan_width=%d cf1=%d cf2=%dDFS-CAC-START freq=%d chan=%d chan_offset=%d width=%d seg0=%d seg1=%d cac_time=%ds%s: iface->cac_started: %d%s: freq %d MHz requires DFS%s: freq %d MHz does not require DFS. Continue channel/AP setuphostapd_ht_operation_updateupdate_sta_htupdate_sta_no_htSwitching to 40 MHz operation%s current operation mode=0x%X%s new operation mode=0x%X changes=%dhostapd_public_action - action=%dUnexpected IE (%u,%u) in coex report20/40 BSS Coexistence Information field: 0x%x20 MHz BSS width request bit is set in BSS coexistence information field40 MHz intolerant bit is set in BSS coexistence information field20/40 BSS Intolerant Channel Report: Operating Class %uNeighboring BSS: freq=%d20_40_INTOLERANT channel %d reportedis_ht40_allowed=%d num_sta_ht40_intolerant=%dSwitching to 20 MHz operationReschedule HT 20/40 timeout to occur in %u secondsHT: Forty MHz Intolerant is set by STA %02x:%02x:%02x:%02x:%02x:%02x in Association RequestHT: Start 20->40 MHz transition timer (%d seconds)HT: STA %02x:%02x:%02x:%02x:%02x:%02x HT Capabilities Info: 0x%04x%s STA %02x:%02x:%02x:%02x:%02x:%02x - no greenfield, num of non-gf stations %d%s STA %02x:%02x:%02x:%02x:%02x:%02x - 20 MHz HT, num of 20MHz HT STAs %d%s STA %02x:%02x:%02x:%02x:%02x:%02x - no HT, num of non-HT stations %dNo matching VHT MCS found between AP TX and STA RXHS 2.0: Too long URL for WNM-Notification: '%s'ANQP: %s (local)ANQP: %s not availableANQP: No room for InfoID %u payloadANQP: could not find STA %02x:%02x:%02x:%02x:%02x:%02xANQP: Could not find dialog for %02x:%02x:%02x:%02x:%02x:%02x dialog_token %uGAS: GAS Initial Request from %02x:%02x:%02x:%02x:%02x:%02x (dialog token %u) GAS: Unexpected IE in GAS Initial Request: %uGAS: Invalid IE in GAS Initial RequestGAS: Unsupported GAS advertisement protocol id %uANQP: Invalid Query RequestANQP: %u Info IDs requested in Query listCapability ListVenue NameEmergency Call NumberNetwork Auth TypeRoaming ConsortiumIP Addr Type AvailabilityNAI Realm3GPP Cellular NetworkAP Geospatial LocationAP Civic LocationAP Location Public URIDomain NameEmergency Alert URITDLS CapabilityEmergency NAIANQP: No more room for extra requests - ignore Info Id %uANQP: Info Id %u (local)ANQP: Too short vendor specific ANQP Query elementANQP: Unsupported vendor OUI %06xANQP: Unsupported WFA vendor type %uANQP: HS 2.0 Query ListHS Capability ListOperator Friendly NameWAN MetricsConnection CapabilityOperating ClassOSU Providers listANQP: Unsupported HS 2.0 subtype %uANQP: HS 2.0 NAI Home Realm Query (local)ANQP: HS 2.0 NAI Home Realm Query not availableANQP: HS 2.0 Icon Request Query (local)ANQP: HS 2.0 Icon Request Query not availableANQP: Unsupported HS 2.0 query subtype %uANQP: Unsupported Query Request element %uToo short NAI Home Realm QueryTruncated NAI Home Realm Queryrealm_idx %d, realm_data_idx %drealm=%s, len=%dHS 2.0: Requested Icon FilenameANQP: Too long response to fit in initial response - use GAS comebackANQP: Add a temporary STA entry for GAS queryFailed to add STA %02x:%02x:%02x:%02x:%02x:%02x for GAS queryANQP: Could not create dialog for %02x:%02x:%02x:%02x:%02x:%02x dialog_token %u. Consider increasing GAS_DIALOG_MAX.ANQP: Initial response (no comeback)GAS: RX GAS Comeback RequestGAS: Dialog Token: %uGAS: No pending SD response fragment for %02x:%02x:%02x:%02x:%02x:%02x dialog token %uGAS: resp frag_len %uGAS: Failed to allocate bufferGAS: Tx GAS Comeback Response (frag_id %d more=%d frag_len=%d)GAS: %d more bytes remain to be sentGAS: All fragments of SD response sentANQP: Unsupported Info Id %uANQP: Locally generated ANQP responsesANQP: Could not create dialog for %02x:%02x:%02x:%02x:%02x:%02x (dialog token %u)x_snoop: ap_isolate must be enabled for x_snoopx_snoop: Bridge must be configured for x_snoopx_snoop: Failed to enable hairpin_mode on the bridge portx_snoop: Failed to enable proxyarp on the bridge portx_snoop: Failed to enable accepting gratuitous ARP on the bridgex_snoop: Failed to enable multicast snooping on the bridgex_snoop: Failed to initialize L2 packet processing %sx_snoop: Failed to set L2 packet filter for type: %dx_snoop: Multicast-to-unicast conversion %02x:%02x:%02x:%02x:%02x:%02x -> %02x:%02x:%02x:%02x:%02x:%02x (len %u)x_snoop: Failed to send mcast to ucast converted packet to %02x:%02x:%02x:%02x:%02x:%02xcSc%u.%u.%u.%udhcp_snoop: Found DHCPACK for %02x:%02x:%02x:%02x:%02x:%02x @ IPv4 address %s/%ddhcp_snoop: Removing IPv4 address %s from the ip neigh tabledhcp_snoop: Adding ip neigh table failed: %ddhcp_snoop: Failed to initialize L2 packet processing for DHCP packet: %sndisc_snoop: Learned new IPv6 address %s for %02x:%02x:%02x:%02x:%02x:%02xndisc_snoop: Adding ip neigh failed: %dndisc_snoop: Failed to initialize L2 packet processing for NDISC packets: %sm 4e dm n n $n 0n