Faroes Nov06 * SG101 * Dive index * Mission links * Dive 211

== cmdfile.211 ==
    $D_TGT,990
    $T_DIVE,440
    $T_MISSION,460
    $KALMAN_USE,1
    $SM_CC,250
    $C_PITCH,2490
    $C_ROLL_DIVE,2240
    $C_ROLL_CLIMB,2190
    $C_VBD,2189
    $ALTIM_PING_DEPTH,200
    $ALTIM_PING_DELTA,25
    $T_RSLEEP,1
    $QUIT
== cmdfile.211.1 ==
    $D_TGT,990
    $T_DIVE,440
    $T_MISSION,460
    $KALMAN_USE,1
    $SM_CC,250
    $C_PITCH,2490
    $C_ROLL_DIVE,2240
    $C_ROLL_CLIMB,2190
    $C_VBD,2189
    $ALTIM_PING_DEPTH,200
    $ALTIM_PING_DELTA,25
    $T_RSLEEP,12
    $GO
== cmdfile.211.2 ==
    $D_TGT,990
    $T_DIVE,440
    $T_MISSION,460
    $KALMAN_USE,1
    $SM_CC,250
    $C_PITCH,2490
    $C_ROLL_DIVE,2240
    $C_ROLL_CLIMB,2190
    $C_VBD,2189
    $ALTIM_PING_DEPTH,200
    $ALTIM_PING_DELTA,25
    $T_RSLEEP,1
    $QUIT
== cmdfile.211.3 ==
    $D_TGT,990
    $T_DIVE,440
    $T_MISSION,460
    $KALMAN_USE,1
    $SM_CC,250
    $C_PITCH,2490
    $C_ROLL_DIVE,2240
    $C_ROLL_CLIMB,2190
    $C_VBD,2189
    $ALTIM_PING_DEPTH,200
    $ALTIM_PING_DELTA,25
    $T_RSLEEP,1
    $QUIT
== cmdfile.211.4 ==
    $D_TGT,990
    $T_DIVE,440
    $T_MISSION,460
    $KALMAN_USE,1
    $SM_CC,250
    $C_PITCH,2490
    $C_ROLL_DIVE,2240
    $C_ROLL_CLIMB,2190
    $C_VBD,2189
    $ALTIM_PING_DEPTH,200
    $ALTIM_PING_DELTA,25
    $T_RSLEEP,1
    $QUIT
== cmdfile.211.5 ==
    $D_TGT,990
    $T_DIVE,440
    $T_MISSION,460
    $KALMAN_USE,1
    $SM_CC,250
    $C_PITCH,2490
    $C_ROLL_DIVE,2240
    $C_ROLL_CLIMB,2190
    $C_VBD,2189
    $ALTIM_PING_DEPTH,200
    $ALTIM_PING_DELTA,25
    $T_RSLEEP,1
    $QUIT
== pdoscmds.bat.211 ==
    menu hw/compass/selftest
    == FLASH.211 ==
        14371.845,SSURF,N,Executing commands in pdoscmds.bat
        Executing 'reboot mainnew'...
        14372.133,HTT8,N,Updating parameter $RELAUNCH to 2
        14372.217,HTT8,N,Writing NVRAM...done.
        Setting for reboot via mainnew...see you on the other side.
        Succeeded in 5.82 secs
        14378.226,SSURF,N,finished commands
        14378.285,SSYS,N,Changing capture file
        1166217890.828,SSENSOR,N,assigned SBE_CT to sensor slot 1 (p = 2)
        1166217890.915,SSENSOR,N,assigned SBE_O2 to sensor slot 2 (p = 20)
        1166217891.003,SSENSOR,N,assigned WL_BB2F to sensor slot 3 (p = 35)
        1166217891.102,SSYS,N,Changing capture file
        1166217894.410,HXPDR,N,max range = 150.000000 m, timeout = 200 ms
        1166217894.693,SSURF,N,Autonomous relaunch via MAINNEW
        1166217894.839,SUSR,N,Version: 65.03
        1166217894.927,SUSR,N,Compiled on: Dec 6 2006 14:11:36
        1166217895.040,SUSR,N,From SVN version 1012:1013
        1166217895.140,SUSR,N,Compiler: gcc
        1166217895.236,SUSR,N,NVRAM: 132 parameters, 532 bytes, 52 bytes in utility storage
        1166217895.384,SUSR,N,Buffers: static
        1166217895.469,SUSR,N,Active (2Mhz)
        1166217895.554,SUSR,N,PicoDOS version: C82#1928-1.63b
        1166217895.663,SUSR,N,Launched as: MAINNEW
        1166217895.758,SUSR,N,Heap: 0+212991 bytes
        1166217895.871,SGLMALLOC,N,glcheck: 299952 bytes free, 2 blocks free, 0 bytes alloc, 0 blocks alloc,
        1166217896.040,SUSR,N,Sensors: SBE_CT,SBE_O2,WL_BB2F
        1166217896.213,HTT8,N,Updating parameter $RELAUNCH to 1
        1166217896.479,HTT8,N,Writing NVRAM...done.
        1166217902.655,SSYS,N,Changing capture file
        255.562,SSURF,N,Executing commands in pdoscmds.bat
        Executing 'menu hw/compass/selftest'...
        257.281,SSYS,C,ERROR!!! GWB used multiple times
        257.430,HCOMPASS,N,Hdg: 261.43 deg Rol: -13.69 deg Pit: -59.08 deg Tmp: 19.50 C
        Succeeded in 2.00 secs
        258.090,SSURF,N,finished commands
        258.147,SSYS,N,Changing capture file
== pdoscmds.bat.211.1 ==
    resend_dive /l 192 0
    == FLASH.211.1 ==
        12349.410,SSURF,N,Executing commands in pdoscmds.bat
        Executing 'resend_dive /l 192 0'...
        Compressing A1010192.LOG to Y1010192.LOG...
        12360.409,HCF8,N,file 'Y1010192.L00' opened...
        12360.470,HCF8,N,writing 1024 bytes to Y1010192.L00
        12360.581,HCF8,N,block 0 written...
        12360.635,HCF8,N,writing 1024 bytes to Y1010192.L00
        12360.710,HCF8,N,block 1 written...
        12360.764,HCF8,N,writing 1024 bytes to Y1010192.L00
        12360.839,HCF8,N,block 2 written...
        12360.891,HCF8,N,writing 154 bytes to Y1010192.L00
        12360.962,HCF8,N,block 3 written...
        12361.009,HCF8,N,partial file 'Y1010192.L00' closed.
        Succeeded in 13.93 secs
        12363.885,SSURF,N,finished commands
        12363.945,SSYS,N,Changing capture file
== pdoscmds.bat.211.2 ==
    xr chunk.U01
    strip1a chunk.U01 16384
    md5 247b384c4433c14feb8d834305f7ad64 chunk.U01
    xr chunk.U02
    strip1a chunk.U02 16384
    md5 447d24d8cb721e277a29ce35917807e3 chunk.U02
    xr chunk.U03
    strip1a chunk.U03 16384
    md5 0210d1a3d33da2c72c4f35153852e24d chunk.U03
    xr chunk.U04
    strip1a chunk.U04 16384
    md5 4aaa9871eee1341626cd7727d460d44c chunk.U04
    xr chunk.U05
    strip1a chunk.U05 16384
    md5 2649b9695d88908b5cc8b4287f675b45 chunk.U05
    xr chunk.U06
    strip1a chunk.U06 16384
    md5 aa3ca8870e13cef86e1a1920cf480892 chunk.U06
    xr chunk.U07
    strip1a chunk.U07 16384
    md5 7a528b533960ec2d696d7465fe4e04b2 chunk.U07
    xr chunk.U08
    strip1a chunk.U08 16384
    md5 49dab6be2242434e0184da35881b07bf chunk.U08
    xr chunk.U09
    strip1a chunk.U09 16384
    md5 bad8f7a0b309b464197a54bdbcc0e000 chunk.U09
    xr chunk.U10
    strip1a chunk.U10 16384
    md5 eff8d252f75f94c6f5fa65ae8415e5d3 chunk.U10
    xr chunk.U11
    strip1a chunk.U11 16384
    md5 6efbbec8e98337ec3a71b4fd0bed0809 chunk.U11
    xr chunk.U12
    strip1a chunk.U12 15462
    md5 ad0fcf084291a0d2e00390d715888323 chunk.U12
    == FLASH.211.2 ==
        11948.777,SSURF,N,Executing commands in pdoscmds.bat
        Executing 'xr chunk.U01'...
        Receiving chunk.U01...
        11951.398,SSURF,N,Sending cmd lsx -k -t150 chunk.U01
        11955.650,SSURF,N,Receiving chunk.U01...
        11957.334,SSURF,N,SOH/STX: 0x2 received, secSize= 1024...
        11957.407,SSURF,N,Getting Block 0...
        11962.605,SSURF,N,verified
        11964.264,SSURF,N,SOH/STX: 0x2 received, secSize= 1024...
        11964.337,SSURF,N,Getting Block 1...
        11967.463,SSURF,N,verified
        11969.214,SSURF,N,SOH/STX: 0x2 received, secSize= 1024...
        11969.287,SSURF,N,Getting Block 2...
        11972.320,SSURF,N,verified
        11973.984,SSURF,N,SOH/STX: 0x2 received, secSize= 1024...
        11974.057,SSURF,N,Getting Block 3...
        11979.344,SSURF,N,verified
        11981.093,SSURF,N,SOH/STX: 0x2 received, secSize= 1024...
        11981.167,SSURF,N,Getting Block 4...
        11986.525,SSURF,N,verified
        11988.293,SSURF,N,SOH/STX: 0x2 received, secSize= 1024...
        11988.366,SSURF,N,Getting Block 5...
        11992.725,SSURF,N,verified
        11994.412,SSURF,N,SOH/STX: 0x2 received, secSize= 1024...
        11994.485,SSURF,N,Getting Block 6...
        11997.668,SSURF,N,verified
        11999.453,SSURF,N,SOH/STX: 0x2 received, secSize= 1024...
        11999.526,SSURF,N,Getting Block 7...
        12004.060,SSURF,N,verified
        12005.753,SSURF,N,SOH/STX: 0x2 received, secSize= 1024...
        12005.826,SSURF,N,Getting Block 8...
        12008.997,SSURF,N,verified
        12010.703,SSURF,N,SOH/STX: 0x2 received, secSize= 1024...
        12010.776,SSURF,N,Getting Block 9...
        12014.900,SSURF,N,verified
        12016.551,SSURF,N,SOH/STX: 0x2 received, secSize= 1024...
        12016.624,SSURF,N,Getting Block 10...
        12019.744,SSURF,N,verified
        12021.412,SSURF,N,SOH/STX: 0x2 received, secSize= 1024...
        12021.485,SSURF,N,Getting Block 11...
        12024.601,SSURF,N,verified
        12026.272,SSURF,N,SOH/STX: 0x2 received, secSize= 1024...
        12026.345,SSURF,N,Getting Block 12...
        12029.527,SSURF,N,verified
        12031.221,SSURF,N,SOH/STX: 0x2 received, secSize= 1024...
        12031.294,SSURF,N,Getting Block 13...
        12034.412,SSURF,N,verified
        12036.171,SSURF,N,SOH/STX: 0x2 received, secSize= 1024...
        12036.244,SSURF,N,Getting Block 14...
        12039.427,SSURF,N,verified
        12041.210,SSURF,N,SOH/STX: 0x2 received, secSize= 1024...
        12041.488,SSURF,N,Getting Block 15...
        12044.459,SSURF,N,verified
        12046.520,SSURF,N,SOH/STX: 0x4 received, secSize= 1024...
        12051.283,SSURF,N,Received chunk.U01 16384 bytes
        12054.125,SSURF,N,Transmission succeeded...
        1 file transferred.
        Succeeded in 106.11 secs
        Executing 'strip1a chunk.U01 16384'...
        Stripped to 16384 bytes.
        Succeeded in 3.64 secs
        Executing 'md5 247b384c4433c14feb8d834305f7ad64 chunk.U01'...
        12059.770,SSYS,N,MD5 signature: 247b384c4433c14feb8d834305f7ad64
        Succeeded in 0.86 secs
        Executing 'xr chunk.U02'...
        Receiving chunk.U02...
        12062.388,SSURF,N,Sending cmd lsx -k -t150 chunk.U02
        12066.773,SSURF,N,Receiving chunk.U02...
        12068.506,SSURF,N,SOH/STX: 0x2 received, secSize= 1024...
        12068.579,SSURF,N,Getting Block 0...
        12071.696,SSURF,N,verified
        12073.455,SSURF,N,SOH/STX: 0x2 received, secSize= 1024...
        12073.528,SSURF,N,Getting Block 1...
        12076.621,SSURF,N,verified
        12078.403,SSURF,N,SOH/STX: 0x2 received, secSize= 1024...
        12078.477,SSURF,N,Getting Block 2...
        12081.583,SSURF,N,verified
        12083.354,SSURF,N,SOH/STX: 0x2 received, secSize= 1024...
        12083.427,SSURF,N,Getting Block 3...
        12086.519,SSURF,N,verified
        12088.393,SSURF,N,SOH/STX: 0x2 received, secSize= 1024...
        12088.466,SSURF,N,Getting Block 4...
        12091.572,SSURF,N,verified
        12093.254,SSURF,N,SOH/STX: 0x2 received, secSize= 1024...
        12093.327,SSURF,N,Getting Block 5...
        12096.453,SSURF,N,verified
        12098.203,SSURF,N,SOH/STX: 0x2 received, secSize= 1024...
        12098.276,SSURF,N,Getting Block 6...
        12101.367,SSURF,N,verified
        12103.153,SSURF,N,SOH/STX: 0x2 received, secSize= 1024...
        12103.226,SSURF,N,Getting Block 7...
        12106.409,SSURF,N,verified
        12108.193,SSURF,N,SOH/STX: 0x2 received, secSize= 1024...
        12108.266,SSURF,N,Getting Block 8...
        12111.449,SSURF,N,verified
        12113.233,SSURF,N,SOH/STX: 0x2 received, secSize= 1024...
        12113.306,SSURF,N,Getting Block 9...
        12116.399,SSURF,N,verified
        12118.093,SSURF,N,SOH/STX: 0x2 received, secSize= 1024...
        12118.166,SSURF,N,Getting Block 10...
        12121.351,SSURF,N,verified
        12123.132,SSURF,N,SOH/STX: 0x2 received, secSize= 1024...
        12123.205,SSURF,N,Getting Block 11...
        12126.295,SSURF,N,verified
        12127.992,SSURF,N,SOH/STX: 0x2 received, secSize= 1024...
        12128.065,SSURF,N,Getting Block 12...
        12134.595,SSURF,N,verified
        12136.246,SSURF,N,SOH/STX: 0x2 received, secSize= 1024...
        12136.319,SSURF,N,Getting Block 13...
        12141.795,SSURF,N,verified
        12143.446,SSURF,N,SOH/STX: 0x2 received, secSize= 1024...
        12143.520,SSURF,N,Getting Block 14...
        12146.636,SSURF,N,verified
        12148.306,SSURF,N,SOH/STX: 0x2 received, secSize= 1024...
        12148.379,SSURF,N,Getting Block 15...
        12153.074,SSURF,N,verified
        12155.326,SSURF,N,SOH/STX: 0x4 received, secSize= 1024...
        12160.114,SSURF,N,Received chunk.U02 16384 bytes
        12162.975,SSURF,N,Transmission succeeded...
        1 file transferred.
        Succeeded in 104.09 secs
        Executing 'strip1a chunk.U02 16384'...
        Stripped to 16384 bytes.
        Succeeded in 3.75 secs
        Executing 'md5 447d24d8cb721e277a29ce35917807e3 chunk.U02'...
        12168.735,SSYS,N,MD5 signature: 447d24d8cb721e277a29ce35917807e3
        Succeeded in 0.86 secs
        Executing 'xr chunk.U03'...
        Receiving chunk.U03...
        12171.264,SSURF,N,Sending cmd lsx -k -t150 chunk.U03
        12175.551,SSURF,N,Receiving chunk.U03...
        12177.285,SSURF,N,SOH/STX: 0x2 received, secSize= 1024...
        12177.358,SSURF,N,Getting Block 0...
        12180.541,SSURF,N,verified
        12186.580,SSURF,N,Transmission failed...
        Transfer of chunk.U03 failed (-1)...
        0 files transferred.
        Succeeded in 18.00 secs
        Executing 'strip1a chunk.U03 16384'...
        12187.176,HCF8,N,File open error chunk.U03 rb 2
        12187.443,HCF8,N,File open error chunk.U03 rb 2
        12187.707,HCF8,N,File open error chunk.U03 rb 2
        12187.955,HCF8,N,File open error chunk.U03 rb 2
        Usage: strip1a []
        Failed in 1.11 secs
        Executing 'md5 0210d1a3d33da2c72c4f35153852e24d chunk.U03'...
        12188.391,SSYS,N,Unable to open chunk.U03
        Failed in 0.25 secs
        Executing 'xr chunk.U04'...
        Assuming no connection...
        0 files transferred.
        Succeeded in 0.06 secs
        Executing 'strip1a chunk.U04 16384'...
        12188.845,HCF8,N,File open error chunk.U04 rb 2
        12189.093,HCF8,N,File open error chunk.U04 rb 2
        12189.341,HCF8,N,File open error chunk.U04 rb 2
        12189.589,HCF8,N,File open error chunk.U04 rb 2
        Usage: strip1a []
        Failed in 1.20 secs
        Executing 'md5 4aaa9871eee1341626cd7727d460d44c chunk.U04'...
        12190.154,SSYS,N,Unable to open chunk.U04
        Failed in 0.25 secs
        Executing 'xr chunk.U05'...
        Assuming no connection...
        0 files transferred.
        Succeeded in 0.06 secs
        Executing 'strip1a chunk.U05 16384'...
        12190.607,HCF8,N,File open error chunk.U05 rb 2
        12190.856,HCF8,N,File open error chunk.U05 rb 2
        12191.104,HCF8,N,File open error chunk.U05 rb 2
        12191.352,HCF8,N,File open error chunk.U05 rb 2
        Usage: strip1a []
        Failed in 1.08 secs
        Executing 'md5 2649b9695d88908b5cc8b4287f675b45 chunk.U05'...
        12191.788,SSYS,N,Unable to open chunk.U05
        Failed in 0.25 secs
        Executing 'xr chunk.U06'...
        Assuming no connection...
        0 files transferred.
        Succeeded in 0.06 secs
        Executing 'strip1a chunk.U06 16384'...
        12192.242,HCF8,N,File open error chunk.U06 rb 2
        12192.490,HCF8,N,File open error chunk.U06 rb 2
        12192.738,HCF8,N,File open error chunk.U06 rb 2
        12192.986,HCF8,N,File open error chunk.U06 rb 2
        Usage: strip1a []
        Failed in 1.08 secs
        Executing 'md5 aa3ca8870e13cef86e1a1920cf480892 chunk.U06'...
        12193.422,SSYS,N,Unable to open chunk.U06
        Failed in 0.25 secs
        Executing 'xr chunk.U07'...
        Assuming no connection...
        0 files transferred.
        Succeeded in 0.06 secs
        Executing 'strip1a chunk.U07 16384'...
        12193.876,HCF8,N,File open error chunk.U07 rb 2
        12194.124,HCF8,N,File open error chunk.U07 rb 2
        12194.372,HCF8,N,File open error chunk.U07 rb 2
        12194.621,HCF8,N,File open error chunk.U07 rb 2
        Usage: strip1a []
        Failed in 1.08 secs
        Executing 'md5 7a528b533960ec2d696d7465fe4e04b2 chunk.U07'...
        12195.057,SSYS,N,Unable to open chunk.U07
        Failed in 0.25 secs
        Executing 'xr chunk.U08'...
        Assuming no connection...
        0 files transferred.
        Succeeded in 0.06 secs
        Executing 'strip1a chunk.U08 16384'...
        12195.511,HCF8,N,File open error chunk.U08 rb 2
        12195.759,HCF8,N,File open error chunk.U08 rb 2
        12196.007,HCF8,N,File open error chunk.U08 rb 2
        12196.255,HCF8,N,File open error chunk.U08 rb 2
        Usage: strip1a []
        Failed in 1.08 secs
        Executing 'md5 49dab6be2242434e0184da35881b07bf chunk.U08'...
        12196.997,SSYS,N,Unable to open chunk.U08
        Failed in 0.25 secs
        Executing 'xr chunk.U09'...
        Assuming no connection...
        0 files transferred.
        Succeeded in 0.06 secs
        Executing 'strip1a chunk.U09 16384'...
        12197.451,HCF8,N,File open error chunk.U09 rb 2
        12197.702,HCF8,N,File open error chunk.U09 rb 2
        12197.953,HCF8,N,File open error chunk.U09 rb 2
        12198.204,HCF8,N,File open error chunk.U09 rb 2
        Usage: strip1a []
        Failed in 1.08 secs
        Executing 'md5 bad8f7a0b309b464197a54bdbcc0e000 chunk.U09'...
        12198.645,SSYS,N,Unable to open chunk.U09
        Failed in 0.25 secs
        Executing 'xr chunk.U10'...
        Assuming no connection...
        0 files transferred.
        Succeeded in 0.06 secs
        Executing 'strip1a chunk.U10 16384'...
        12199.103,HCF8,N,File open error chunk.U10 rb 2
        12199.356,HCF8,N,File open error chunk.U10 rb 2
        12199.607,HCF8,N,File open error chunk.U10 rb 2
        12199.856,HCF8,N,File open error chunk.U10 rb 2
        Usage: strip1a []
        Failed in 1.09 secs
        Executing 'md5 eff8d252f75f94c6f5fa65ae8415e5d3 chunk.U10'...
        12200.297,SSYS,N,Unable to open chunk.U10
        Failed in 0.25 secs
        Executing 'xr chunk.U11'...
        Assuming no connection...
        0 files transferred.
        Succeeded in 0.06 secs
        Executing 'strip1a chunk.U11 16384'...
        12200.751,HCF8,N,File open error chunk.U11 rb 2
        12200.999,HCF8,N,File open error chunk.U11 rb 2
        12201.247,HCF8,N,File open error chunk.U11 rb 2
        12201.495,HCF8,N,File open error chunk.U11 rb 2
        Usage: strip1a []
        Failed in 1.08 secs
        Executing 'md5 6efbbec8e98337ec3a71b4fd0bed0809 chunk.U11'...
        12201.932,SSYS,N,Unable to open chunk.U11
        Failed in 0.25 secs
        Executing 'xr chunk.U12'...
        Assuming no connection...
        0 files transferred.
        Succeeded in 0.06 secs
        Executing 'strip1a chunk.U12 15462'...
        12202.385,HCF8,N,File open error chunk.U12 rb 2
        12202.633,HCF8,N,File open error chunk.U12 rb 2
        12202.882,HCF8,N,File open error chunk.U12 rb 2
        12203.130,HCF8,N,File open error chunk.U12 rb 2
        Usage: strip1a []
        Failed in 1.08 secs
        Executing 'md5 ad0fcf084291a0d2e00390d715888323 chunk.U12'...
        12203.709,SSYS,N,Unable to open chunk.U12
        Failed in 0.25 secs
        12203.992,SSURF,N,finished commands
        12204.052,SSYS,N,Changing capture file
        12437.864,SSURF,N,Executing commands in pdoscmds.bat
        Executing 'xr chunk.U01'...
        chunk.U01 already exists; skipping request.
        0 files transferred.
        Succeeded in 1.05 secs
        Executing 'strip1a chunk.U01 16384'...
        Stripped to 16384 bytes.
        Succeeded in 3.69 secs
        Executing 'md5 247b384c4433c14feb8d834305f7ad64 chunk.U01'...
        12443.839,SSYS,N,MD5 signature: 247b384c4433c14feb8d834305f7ad64
        Succeeded in 0.86 secs
        Executing 'xr chunk.U02'...
        chunk.U02 already exists; skipping request.
        0 files transferred.
        Succeeded in 1.05 secs
        Executing 'strip1a chunk.U02 16384'...
        Stripped to 16384 bytes.
        Succeeded in 3.68 secs
        Executing 'md5 447d24d8cb721e277a29ce35917807e3 chunk.U02'...
        12449.680,SSYS,N,MD5 signature: 447d24d8cb721e277a29ce35917807e3
        Succeeded in 0.86 secs
        Executing 'xr chunk.U03'...
        Receiving chunk.U03...
        12451.871,SSURF,N,Sending cmd lsx -k -t150 chunk.U03
        12455.772,SSURF,N,Receiving chunk.U03...
        12457.174,SSURF,N,SOH/STX: 0x2 received, secSize= 1024...
        12457.247,SSURF,N,Getting Block 0...
        12460.363,SSURF,N,verified
        12461.762,SSURF,N,SOH/STX: 0x2 received, secSize= 1024...
        12461.835,SSURF,N,Getting Block 1...
        12464.957,SSURF,N,verified
        12466.352,SSURF,N,SOH/STX: 0x2 received, secSize= 1024...
        12466.425,SSURF,N,Getting Block 2...
        12469.547,SSURF,N,verified
        12470.943,SSURF,N,SOH/STX: 0x2 received, secSize= 1024...
        12471.016,SSURF,N,Getting Block 3...
        12474.133,SSURF,N,verified
        12475.532,SSURF,N,SOH/STX: 0x2 received, secSize= 1024...
        12475.605,SSURF,N,Getting Block 4...
        12478.727,SSURF,N,verified
        12480.122,SSURF,N,SOH/STX: 0x2 received, secSize= 1024...
        12480.195,SSURF,N,Getting Block 5...
        12483.312,SSURF,N,verified
        12484.712,SSURF,N,SOH/STX: 0x2 received, secSize= 1024...
        12484.785,SSURF,N,Getting Block 6...
        12489.880,SSURF,N,verified
        12491.281,SSURF,N,SOH/STX: 0x2 received, secSize= 1024...
        12491.354,SSURF,N,Getting Block 7...
        12494.460,SSURF,N,verified
        12495.871,SSURF,N,SOH/STX: 0x2 received, secSize= 1024...
        12495.944,SSURF,N,Getting Block 8...
        12499.061,SSURF,N,verified
        12500.460,SSURF,N,SOH/STX: 0x2 received, secSize= 1024...
        12500.762,SSURF,N,Getting Block 9...
        12503.639,SSURF,N,verified
        12505.051,SSURF,N,SOH/STX: 0x2 received, secSize= 1024...
        12505.124,SSURF,N,Getting Block 10...
        12508.228,SSURF,N,verified
        12509.640,SSURF,N,SOH/STX: 0x2 received, secSize= 1024...
        12509.713,SSURF,N,Getting Block 11...
        12514.603,SSURF,N,verified
        12516.031,SSURF,N,SOH/STX: 0x2 received, secSize= 1024...
        12516.104,SSURF,N,Getting Block 12...
        12519.221,SSURF,N,verified
        12520.620,SSURF,N,SOH/STX: 0x2 received, secSize= 1024...
        12520.693,SSURF,N,Getting Block 13...
        12523.889,SSURF,N,verified
        12525.571,SSURF,N,SOH/STX: 0x2 received, secSize= 1024...
        12525.644,SSURF,N,Getting Block 14...
        12530.040,SSURF,N,verified
        12531.690,SSURF,N,SOH/STX: 0x2 received, secSize= 1024...
        12531.763,SSURF,N,Getting Block 15...
        12534.855,SSURF,N,verified
        12536.821,SSURF,N,SOH/STX: 0x4 received, secSize= 1024...
        12541.573,SSURF,N,Received chunk.U03 16384 bytes
        12543.579,SSURF,N,Transmission succeeded...
        1 file transferred.
        Succeeded in 94.79 secs
        Executing 'strip1a chunk.U03 16384'...
        Stripped to 16384 bytes.
        Succeeded in 3.72 secs
        Executing 'md5 0210d1a3d33da2c72c4f35153852e24d chunk.U03'...
        12549.310,SSYS,N,MD5 signature: 0210d1a3d33da2c72c4f35153852e24d
        Succeeded in 0.86 secs
        Executing 'xr chunk.U04'...
        Receiving chunk.U04...
        12551.678,SSURF,N,Sending cmd lsx -k -t150 chunk.U04
        12555.808,SSURF,N,Receiving chunk.U04...
        12557.429,SSURF,N,SOH/STX: 0x2 received, secSize= 1024...
        12557.502,SSURF,N,Getting Block 0...
        12560.620,SSURF,N,verified
        12562.288,SSURF,N,SOH/STX: 0x2 received, secSize= 1024...
        12562.362,SSURF,N,Getting Block 1...
        12565.454,SSURF,N,verified
        12567.058,SSURF,N,SOH/STX: 0x2 received, secSize= 1024...
        12567.131,SSURF,N,Getting Block 2...
        12572.302,SSURF,N,verified
        12573.898,SSURF,N,SOH/STX: 0x2 received, secSize= 1024...
        12573.971,SSURF,N,Getting Block 3...
        12577.066,SSURF,N,verified
        12578.669,SSURF,N,SOH/STX: 0x2 received, secSize= 1024...
        12578.742,SSURF,N,Getting Block 4...
        12583.445,SSURF,N,verified
        12585.059,SSURF,N,SOH/STX: 0x2 received, secSize= 1024...
        12585.132,SSURF,N,Getting Block 5...
        12589.615,SSURF,N,verified
        12591.001,SSURF,N,SOH/STX: 0x2 received, secSize= 1024...
        12591.073,SSURF,N,Getting Block 6...
        12594.192,SSURF,N,verified
        12595.592,SSURF,N,SOH/STX: 0x2 received, secSize= 1024...
        12595.665,SSURF,N,Getting Block 7...
        12599.870,SSURF,N,verified
        12601.262,SSURF,N,SOH/STX: 0x2 received, secSize= 1024...
        12601.335,SSURF,N,Getting Block 8...
        12604.452,SSURF,N,verified
        12605.851,SSURF,N,SOH/STX: 0x2 received, secSize= 1024...
        12605.924,SSURF,N,Getting Block 9...
        12609.041,SSURF,N,verified
        12610.442,SSURF,N,SOH/STX: 0x2 received, secSize= 1024...
        12610.515,SSURF,N,Getting Block 10...
        12613.631,SSURF,N,verified
        12615.030,SSURF,N,SOH/STX: 0x2 received, secSize= 1024...
        12615.104,SSURF,N,Getting Block 11...
        12618.222,SSURF,N,verified
        12619.623,SSURF,N,SOH/STX: 0x2 received, secSize= 1024...
        12619.696,SSURF,N,Getting Block 12...
        12622.811,SSURF,N,verified
        12624.211,SSURF,N,SOH/STX: 0x2 received, secSize= 1024...
        12624.284,SSURF,N,Getting Block 13...
        12627.389,SSURF,N,verified
        12628.801,SSURF,N,SOH/STX: 0x2 received, secSize= 1024...
        12628.874,SSURF,N,Getting Block 14...
        12634.469,SSURF,N,verified
        12635.820,SSURF,N,SOH/STX: 0x2 received, secSize= 1024...
        12635.893,SSURF,N,Getting Block 15...
        12639.011,SSURF,N,verified
        12640.861,SSURF,N,SOH/STX: 0x4 received, secSize= 1024...
        12645.592,SSURF,N,Received chunk.U04 16384 bytes
        12647.796,SSURF,N,Transmission succeeded...
        1 file transferred.
        Succeeded in 99.38 secs
        Executing 'strip1a chunk.U04 16384'...
        Stripped to 16384 bytes.
        Succeeded in 3.67 secs
        Executing 'md5 4aaa9871eee1341626cd7727d460d44c chunk.U04'...
        12653.484,SSYS,N,MD5 signature: 4aaa9871eee1341626cd7727d460d44c
        Succeeded in 0.86 secs
        Executing 'xr chunk.U05'...
        Receiving chunk.U05...
        12655.801,SSURF,N,Sending cmd lsx -k -t150 chunk.U05
        12659.576,SSURF,N,Receiving chunk.U05...
        12661.109,SSURF,N,SOH/STX: 0x2 received, secSize= 1024...
        12661.182,SSURF,N,Getting Block 0...
        12664.389,SSURF,N,verified
        12665.790,SSURF,N,SOH/STX: 0x2 received, secSize= 1024...
        12665.863,SSURF,N,Getting Block 1...
        12668.980,SSURF,N,verified
        12670.738,SSURF,N,SOH/STX: 0x2 received, secSize= 1024...
        12670.811,SSURF,N,Getting Block 2...
        12673.916,SSURF,N,verified
        12675.329,SSURF,N,SOH/STX: 0x2 received, secSize= 1024...
        12675.402,SSURF,N,Getting Block 3...
        12678.521,SSURF,N,verified
        12679.919,SSURF,N,SOH/STX: 0x2 received, secSize= 1024...
        12679.992,SSURF,N,Getting Block 4...
        12683.096,SSURF,N,verified
        12684.508,SSURF,N,SOH/STX: 0x2 received, secSize= 1024...
        12684.582,SSURF,N,Getting Block 5...
        12687.687,SSURF,N,verified
        12689.098,SSURF,N,SOH/STX: 0x2 received, secSize= 1024...
        12689.172,SSURF,N,Getting Block 6...
        12692.288,SSURF,N,verified
        12693.687,SSURF,N,SOH/STX: 0x2 received, secSize= 1024...
        12693.761,SSURF,N,Getting Block 7...
        12696.883,SSURF,N,verified
        12698.277,SSURF,N,SOH/STX: 0x2 received, secSize= 1024...
        12698.350,SSURF,N,Getting Block 8...
        12701.457,SSURF,N,verified
        12702.868,SSURF,N,SOH/STX: 0x2 received, secSize= 1024...
        12702.941,SSURF,N,Getting Block 9...
        12706.058,SSURF,N,verified
        12707.457,SSURF,N,SOH/STX: 0x2 received, secSize= 1024...
        12707.530,SSURF,N,Getting Block 10...
        12712.831,SSURF,N,verified
        12714.300,SSURF,N,SOH/STX: 0x2 received, secSize= 1024...
        12714.373,SSURF,N,Getting Block 11...
        12717.488,SSURF,N,verified
        12718.887,SSURF,N,SOH/STX: 0x2 received, secSize= 1024...
        12718.960,SSURF,N,Getting Block 12...
        12724.245,SSURF,N,verified
        12725.662,SSURF,N,SOH/STX: 0x2 received, secSize= 1024...
        12725.735,SSURF,N,Getting Block 13...
        12731.006,SSURF,N,verified
        12732.414,SSURF,N,SOH/STX: 0x2 received, secSize= 1024...
        12732.487,SSURF,N,Getting Block 14...
        12735.602,SSURF,N,verified
        12737.003,SSURF,N,SOH/STX: 0x2 received, secSize= 1024...
        12737.076,SSURF,N,Getting Block 15...
        12740.193,SSURF,N,verified
        12741.774,SSURF,N,SOH/STX: 0x4 received, secSize= 1024...
        12746.492,SSURF,N,Received chunk.U05 16384 bytes
        12748.889,SSURF,N,Transmission succeeded...
        1 file transferred.
        Succeeded in 96.30 secs
        Executing 'strip1a chunk.U05 16384'...
        Stripped to 16384 bytes.
        Succeeded in 3.68 secs
        Executing 'md5 2649b9695d88908b5cc8b4287f675b45 chunk.U05'...
        12754.765,SSYS,N,MD5 signature: 2649b9695d88908b5cc8b4287f675b45
        Succeeded in 0.86 secs
        Executing 'xr chunk.U06'...
        Receiving chunk.U06...
        12756.984,SSURF,N,Sending cmd lsx -k -t150 chunk.U06
        12760.991,SSURF,N,Receiving chunk.U06...
        12762.381,SSURF,N,SOH/STX: 0x2 received, secSize= 1024...
        12762.454,SSURF,N,Getting Block 0...
        12765.637,SSURF,N,verified
        12767.061,SSURF,N,SOH/STX: 0x2 received, secSize= 1024...
        12767.134,SSURF,N,Getting Block 1...
        12771.958,SSURF,N,verified
        12773.361,SSURF,N,SOH/STX: 0x2 received, secSize= 1024...
        12773.434,SSURF,N,Getting Block 2...
        12776.552,SSURF,N,verified
        12777.952,SSURF,N,SOH/STX: 0x2 received, secSize= 1024...
        12778.025,SSURF,N,Getting Block 3...
        12783.163,SSURF,N,verified
        12784.586,SSURF,N,SOH/STX: 0x2 received, secSize= 1024...
        12784.659,SSURF,N,Getting Block 4...
        12787.778,SSURF,N,verified
        12791.696,SSURF,N,SOH/STX: 0x2 received, secSize= 1024...
        12791.769,SSURF,N,Getting Block 5...
        12796.493,SSURF,N,verified
        12797.906,SSURF,N,SOH/STX: 0x2 received, secSize= 1024...
        12797.979,SSURF,N,Getting Block 6...
        12801.070,SSURF,N,verified
        12802.495,SSURF,N,SOH/STX: 0x2 received, secSize= 1024...
        12802.569,SSURF,N,Getting Block 7...
        12807.993,SSURF,N,verified
        12809.426,SSURF,N,SOH/STX: 0x2 received, secSize= 1024...
        12809.499,SSURF,N,Getting Block 8...
        12812.615,SSURF,N,verified
        12814.015,SSURF,N,SOH/STX: 0x2 received, secSize= 1024...
        12814.088,SSURF,N,Getting Block 9...
        12817.206,SSURF,N,verified
        12818.606,SSURF,N,SOH/STX: 0x2 received, secSize= 1024...
        12818.679,SSURF,N,Getting Block 10...
        12821.795,SSURF,N,verified
        12823.196,SSURF,N,SOH/STX: 0x2 received, secSize= 1024...
        12823.269,SSURF,N,Getting Block 11...
        12826.385,SSURF,N,verified
        12827.784,SSURF,N,SOH/STX: 0x2 received, secSize= 1024...
        12827.857,SSURF,N,Getting Block 12...
        12830.975,SSURF,N,verified
        12832.375,SSURF,N,SOH/STX: 0x2 received, secSize= 1024...
        12832.448,SSURF,N,Getting Block 13...
        12835.565,SSURF,N,verified
        12836.965,SSURF,N,SOH/STX: 0x2 received, secSize= 1024...
        12837.038,SSURF,N,Getting Block 14...
        12840.156,SSURF,N,verified
        12841.915,SSURF,N,SOH/STX: 0x2 received, secSize= 1024...
        12841.988,SSURF,N,Getting Block 15...
        12845.105,SSURF,N,verified
        12846.684,SSURF,N,SOH/STX: 0x4 received, secSize= 1024...
        12851.406,SSURF,N,Received chunk.U06 16384 bytes
        12853.621,SSURF,N,Transmission succeeded...
        1 file transferred.
        Succeeded in 99.75 secs
        Executing 'strip1a chunk.U06 16384'...
        Stripped to 16384 bytes.
        Succeeded in 3.68 secs
        Executing 'md5 aa3ca8870e13cef86e1a1920cf480892 chunk.U06'...
        12859.315,SSYS,N,MD5 signature: aa3ca8870e13cef86e1a1920cf480892
        Succeeded in 0.86 secs
        Executing 'xr chunk.U07'...
        Receiving chunk.U07...
        12861.535,SSURF,N,Sending cmd lsx -k -t150 chunk.U07
        12865.635,SSURF,N,Receiving chunk.U07...
        12867.024,SSURF,N,SOH/STX: 0x2 received, secSize= 1024...
        12867.097,SSURF,N,Getting Block 0...
        12870.217,SSURF,N,verified
        12871.612,SSURF,N,SOH/STX: 0x2 received, secSize= 1024...
        12871.685,SSURF,N,Getting Block 1...
        12874.791,SSURF,N,verified
        12876.203,SSURF,N,SOH/STX: 0x2 received, secSize= 1024...
        12876.276,SSURF,N,Getting Block 2...
        12879.394,SSURF,N,verified
        12880.793,SSURF,N,SOH/STX: 0x2 received, secSize= 1024...
        12880.866,SSURF,N,Getting Block 3...
        12885.803,SSURF,N,verified
        12887.182,SSURF,N,SOH/STX: 0x2 received, secSize= 1024...
        12887.256,SSURF,N,Getting Block 4...
        12892.150,SSURF,N,verified
        12893.572,SSURF,N,SOH/STX: 0x2 received, secSize= 1024...
        12893.645,SSURF,N,Getting Block 5...
        12896.767,SSURF,N,verified
        12898.163,SSURF,N,SOH/STX: 0x2 received, secSize= 1024...
        12898.236,SSURF,N,Getting Block 6...
        12901.353,SSURF,N,verified
        12902.753,SSURF,N,SOH/STX: 0x2 received, secSize= 1024...
        12902.826,SSURF,N,Getting Block 7...
        12905.943,SSURF,N,verified
        12907.342,SSURF,N,SOH/STX: 0x2 received, secSize= 1024...
        12907.415,SSURF,N,Getting Block 8...
        12910.532,SSURF,N,verified
        12911.932,SSURF,N,SOH/STX: 0x2 received, secSize= 1024...
        12912.005,SSURF,N,Getting Block 9...
        12915.122,SSURF,N,verified
        12916.522,SSURF,N,SOH/STX: 0x2 received, secSize= 1024...
        12916.595,SSURF,N,Getting Block 10...
        12919.713,SSURF,N,verified
        12921.113,SSURF,N,SOH/STX: 0x2 received, secSize= 1024...
        12921.384,SSURF,N,Getting Block 11...
        12924.398,SSURF,N,verified
        12925.881,SSURF,N,SOH/STX: 0x2 received, secSize= 1024...
        12925.954,SSURF,N,Getting Block 12...
        12929.130,SSURF,N,verified
        12930.650,SSURF,N,SOH/STX: 0x2 received, secSize= 1024...
        12930.723,SSURF,N,Getting Block 13...
        12933.853,SSURF,N,verified
        12935.331,SSURF,N,SOH/STX: 0x2 received, secSize= 1024...
        12935.404,SSURF,N,Getting Block 14...
        12938.522,SSURF,N,verified
        12940.012,SSURF,N,SOH/STX: 0x2 received, secSize= 1024...
        12940.085,SSURF,N,Getting Block 15...
        12943.201,SSURF,N,verified
        12945.141,SSURF,N,SOH/STX: 0x4 received, secSize= 1024...
        12949.880,SSURF,N,Received chunk.U07 16384 bytes
        12952.252,SSURF,N,Transmission succeeded...
        1 file transferred.
        Succeeded in 93.83 secs
        Executing 'strip1a chunk.U07 16384'...
        Stripped to 16384 bytes.
        Succeeded in 3.70 secs
        Executing 'md5 7a528b533960ec2d696d7465fe4e04b2 chunk.U07'...
        12957.964,SSYS,N,MD5 signature: 7a528b533960ec2d696d7465fe4e04b2
        Succeeded in 0.86 secs
        Executing 'xr chunk.U08'...
        Receiving chunk.U08...
        12960.265,SSURF,N,Sending cmd lsx -k -t150 chunk.U08
        12964.314,SSURF,N,Receiving chunk.U08...
        12965.841,SSURF,N,SOH/STX: 0x2 received, secSize= 1024...
        12965.914,SSURF,N,Getting Block 0...
        12969.032,SSURF,N,verified
        12970.521,SSURF,N,SOH/STX: 0x2 received, secSize= 1024...
        12970.594,SSURF,N,Getting Block 1...
        12975.891,SSURF,N,verified
        12977.472,SSURF,N,SOH/STX: 0x2 received, secSize= 1024...
        12977.545,SSURF,N,Getting Block 2...
        12980.669,SSURF,N,verified
        12982.243,SSURF,N,SOH/STX: 0x2 received, secSize= 1024...
        12982.316,SSURF,N,Getting Block 3...
        12985.432,SSURF,N,verified
        12987.012,SSURF,N,SOH/STX: 0x2 received, secSize= 1024...
        12987.085,SSURF,N,Getting Block 4...
        12992.591,SSURF,N,verified
        12994.124,SSURF,N,SOH/STX: 0x2 received, secSize= 1024...
        12994.197,SSURF,N,Getting Block 5...
        12998.963,SSURF,N,verified
        13000.511,SSURF,N,SOH/STX: 0x2 received, secSize= 1024...
        13000.584,SSURF,N,Getting Block 6...
        13003.760,SSURF,N,verified
        13005.371,SSURF,N,SOH/STX: 0x2 received, secSize= 1024...
        13005.444,SSURF,N,Getting Block 7...
        13008.562,SSURF,N,verified
        13010.230,SSURF,N,SOH/STX: 0x2 received, secSize= 1024...
        13010.303,SSURF,N,Getting Block 8...
        13013.479,SSURF,N,verified
        13015.090,SSURF,N,SOH/STX: 0x2 received, secSize= 1024...
        13015.163,SSURF,N,Getting Block 9...
        13018.286,SSURF,N,verified
        13019.950,SSURF,N,SOH/STX: 0x2 received, secSize= 1024...
        13020.024,SSURF,N,Getting Block 10...
        13025.398,SSURF,N,verified
        13026.969,SSURF,N,SOH/STX: 0x2 received, secSize= 1024...
        13027.043,SSURF,N,Getting Block 11...
        13030.167,SSURF,N,verified
        13031.829,SSURF,N,SOH/STX: 0x2 received, secSize= 1024...
        13031.902,SSURF,N,Getting Block 12...
        13035.079,SSURF,N,verified
        13036.690,SSURF,N,SOH/STX: 0x2 received, secSize= 1024...
        13036.763,SSURF,N,Getting Block 13...
        13039.879,SSURF,N,verified
        13041.549,SSURF,N,SOH/STX: 0x2 received, secSize= 1024...
        13041.622,SSURF,N,Getting Block 14...
        13044.746,SSURF,N,verified
        13046.319,SSURF,N,SOH/STX: 0x2 received, secSize= 1024...
        13046.392,SSURF,N,Getting Block 15...
        13049.509,SSURF,N,verified
        13051.359,SSURF,N,SOH/STX: 0x4 received, secSize= 1024...
        13056.085,SSURF,N,Received chunk.U08 16384 bytes
        13060.360,SSURF,N,Transmission succeeded...
        1 file transferred.
        Succeeded in 103.29 secs
        Executing 'strip1a chunk.U08 16384'...
        Stripped to 16384 bytes.
        Succeeded in 3.68 secs
        Executing 'md5 49dab6be2242434e0184da35881b07bf chunk.U08'...
        13066.060,SSYS,N,MD5 signature: 49dab6be2242434e0184da35881b07bf
        Succeeded in 0.86 secs
        Executing 'xr chunk.U09'...
        Receiving chunk.U09...
        13068.461,SSURF,N,Sending cmd lsx -k -t150 chunk.U09
        13072.600,SSURF,N,Receiving chunk.U09...
        13074.308,SSURF,N,SOH/STX: 0x2 received, secSize= 1024...
        13074.381,SSURF,N,Getting Block 0...
        13077.556,SSURF,N,verified
        13079.170,SSURF,N,SOH/STX: 0x2 received, secSize= 1024...
        13079.243,SSURF,N,Getting Block 1...
        13082.359,SSURF,N,verified
        13084.028,SSURF,N,SOH/STX: 0x2 received, secSize= 1024...
        13084.101,SSURF,N,Getting Block 2...
        13087.276,SSURF,N,verified
        13088.887,SSURF,N,SOH/STX: 0x2 received, secSize= 1024...
        13088.960,SSURF,N,Getting Block 3...
        13092.136,SSURF,N,verified
        13093.749,SSURF,N,SOH/STX: 0x2 received, secSize= 1024...
        13093.822,SSURF,N,Getting Block 4...
        13096.943,SSURF,N,verified
        13098.518,SSURF,N,SOH/STX: 0x2 received, secSize= 1024...
        13098.591,SSURF,N,Getting Block 5...
        13101.707,SSURF,N,verified
        13103.287,SSURF,N,SOH/STX: 0x2 received, secSize= 1024...
        13103.360,SSURF,N,Getting Block 6...
        13106.482,SSURF,N,verified
        13108.146,SSURF,N,SOH/STX: 0x2 received, secSize= 1024...
        13108.220,SSURF,N,Getting Block 7...
        13111.342,SSURF,N,verified
        13112.918,SSURF,N,SOH/STX: 0x2 received, secSize= 1024...
        13112.991,SSURF,N,Getting Block 8...
        13117.684,SSURF,N,verified
        13119.216,SSURF,N,SOH/STX: 0x2 received, secSize= 1024...
        13119.289,SSURF,N,Getting Block 9...
        13122.465,SSURF,N,verified
        13124.077,SSURF,N,SOH/STX: 0x2 received, secSize= 1024...
        13124.150,SSURF,N,Getting Block 10...
        13127.268,SSURF,N,verified
        13128.846,SSURF,N,SOH/STX: 0x2 received, secSize= 1024...
        13128.919,SSURF,N,Getting Block 11...
        13132.096,SSURF,N,verified
        13133.706,SSURF,N,SOH/STX: 0x2 received, secSize= 1024...
        13133.779,SSURF,N,Getting Block 12...
        13136.899,SSURF,N,verified
        13138.478,SSURF,N,SOH/STX: 0x2 received, secSize= 1024...
        13138.551,SSURF,N,Getting Block 13...
        13141.672,SSURF,N,verified
        13143.221,SSURF,N,SOH/STX: 0x2 received, secSize= 1024...
        13143.294,SSURF,N,Getting Block 14...
        13146.416,SSURF,N,verified
        13148.081,SSURF,N,SOH/STX: 0x2 received, secSize= 1024...
        13148.154,SSURF,N,Getting Block 15...
        13151.247,SSURF,N,verified
        13153.211,SSURF,N,SOH/STX: 0x4 received, secSize= 1024...
        13157.964,SSURF,N,Received chunk.U09 16384 bytes
        13160.418,SSURF,N,Transmission succeeded...
        1 file transferred.
        Succeeded in 95.25 secs
        Executing 'strip1a chunk.U09 16384'...
        Stripped to 16384 bytes.
        Succeeded in 3.68 secs
        Executing 'md5 bad8f7a0b309b464197a54bdbcc0e000 chunk.U09'...
        13166.118,SSYS,N,MD5 signature: bad8f7a0b309b464197a54bdbcc0e000
        Succeeded in 0.86 secs
        Executing 'xr chunk.U10'...
        Receiving chunk.U10...
        13168.632,SSURF,N,Sending cmd lsx -k -t150 chunk.U10
        13173.089,SSURF,N,Receiving chunk.U10...
        13175.015,SSURF,N,SOH/STX: 0x2 received, secSize= 1024...
        13175.088,SSURF,N,Getting Block 0...
        13178.206,SSURF,N,verified
        13179.785,SSURF,N,SOH/STX: 0x2 received, secSize= 1024...
        13179.858,SSURF,N,Getting Block 1...
        13184.286,SSURF,N,verified
        13185.906,SSURF,N,SOH/STX: 0x2 received, secSize= 1024...
        13185.979,SSURF,N,Getting Block 2...
        13189.153,SSURF,N,verified
        13190.766,SSURF,N,SOH/STX: 0x2 received, secSize= 1024...
        13190.839,SSURF,N,Getting Block 3...
        13194.014,SSURF,N,verified
        13195.625,SSURF,N,SOH/STX: 0x2 received, secSize= 1024...
        13195.698,SSURF,N,Getting Block 4...
        13200.513,SSURF,N,verified
        13202.106,SSURF,N,SOH/STX: 0x2 received, secSize= 1024...
        13202.179,SSURF,N,Getting Block 5...
        13207.084,SSURF,N,verified
        13208.472,SSURF,N,SOH/STX: 0x2 received, secSize= 1024...
        13208.545,SSURF,N,Getting Block 6...
        13211.721,SSURF,N,verified
        13213.152,SSURF,N,SOH/STX: 0x2 received, secSize= 1024...
        13213.225,SSURF,N,Getting Block 7...
        13217.348,SSURF,N,verified
        13218.732,SSURF,N,SOH/STX: 0x2 received, secSize= 1024...
        13218.805,SSURF,N,Getting Block 8...
        13221.924,SSURF,N,verified
        13223.322,SSURF,N,SOH/STX: 0x2 received, secSize= 1024...
        13223.395,SSURF,N,Getting Block 9...
        13226.512,SSURF,N,verified
        13227.912,SSURF,N,SOH/STX: 0x2 received, secSize= 1024...
        13227.985,SSURF,N,Getting Block 10...
        13231.090,SSURF,N,verified
        13232.502,SSURF,N,SOH/STX: 0x2 received, secSize= 1024...
        13232.575,SSURF,N,Getting Block 11...
        13235.693,SSURF,N,verified
        13237.092,SSURF,N,SOH/STX: 0x2 received, secSize= 1024...
        13237.165,SSURF,N,Getting Block 12...
        13240.286,SSURF,N,verified
        13241.681,SSURF,N,SOH/STX: 0x2 received, secSize= 1024...
        13241.754,SSURF,N,Getting Block 13...
        13244.860,SSURF,N,verified
        13246.272,SSURF,N,SOH/STX: 0x2 received, secSize= 1024...
        13246.345,SSURF,N,Getting Block 14...
        13249.466,SSURF,N,verified
        13250.861,SSURF,N,SOH/STX: 0x2 received, secSize= 1024...
        13250.934,SSURF,N,Getting Block 15...
        13254.057,SSURF,N,verified
        13255.631,SSURF,N,SOH/STX: 0x4 received, secSize= 1024...
        13260.377,SSURF,N,Received chunk.U10 16384 bytes
        13262.838,SSURF,N,Transmission succeeded...
        1 file transferred.
        Succeeded in 97.61 secs
        Executing 'strip1a chunk.U10 16384'...
        Stripped to 16384 bytes.
        Succeeded in 3.70 secs
        Executing 'md5 eff8d252f75f94c6f5fa65ae8415e5d3 chunk.U10'...
        13268.551,SSYS,N,MD5 signature: eff8d252f75f94c6f5fa65ae8415e5d3
        Succeeded in 0.86 secs
        Executing 'xr chunk.U11'...
        Receiving chunk.U11...
        13270.668,SSURF,N,Sending cmd lsx -k -t150 chunk.U11
        13272.976,SSURF,N,Receiving chunk.U11...
        13274.992,SSURF,N,SOH/STX: 0x2 received, secSize= 1024...
        13275.066,SSURF,N,Getting Block 0...
        13277.876,SSURF,N,verified
        13279.300,SSURF,N,SOH/STX: 0x2 received, secSize= 1024...
        13279.373,SSURF,N,Getting Block 1...
        13283.643,SSURF,N,verified
        13285.059,SSURF,N,SOH/STX: 0x2 received, secSize= 1024...
        13285.132,SSURF,N,Getting Block 2...
        13288.251,SSURF,N,verified
        13292.080,SSURF,N,SOH/STX: 0x2 received, secSize= 1024...
        13292.153,SSURF,N,Getting Block 3...
        13294.899,SSURF,N,verified
        13296.309,SSURF,N,SOH/STX: 0x2 received, secSize= 1024...
        13296.383,SSURF,N,Getting Block 4...
        13299.504,SSURF,N,verified
        13300.900,SSURF,N,SOH/STX: 0x2 received, secSize= 1024...
        13300.973,SSURF,N,Getting Block 5...
        13306.398,SSURF,N,verified
        13307.830,SSURF,N,SOH/STX: 0x2 received, secSize= 1024...
        13307.903,SSURF,N,Getting Block 6...
        13311.025,SSURF,N,verified
        13312.420,SSURF,N,SOH/STX: 0x2 received, secSize= 1024...
        13312.493,SSURF,N,Getting Block 7...
        13315.610,SSURF,N,verified
        13317.010,SSURF,N,SOH/STX: 0x2 received, secSize= 1024...
        13317.083,SSURF,N,Getting Block 8...
        13321.597,SSURF,N,verified
        13322.950,SSURF,N,SOH/STX: 0x2 received, secSize= 1024...
        13323.023,SSURF,N,Getting Block 9...
        13327.322,SSURF,N,verified
        13328.708,SSURF,N,SOH/STX: 0x2 received, secSize= 1024...
        13328.781,SSURF,N,Getting Block 10...
        13333.171,SSURF,N,verified
        13334.560,SSURF,N,SOH/STX: 0x2 received, secSize= 1024...
        13334.633,SSURF,N,Getting Block 11...
        13337.841,SSURF,N,verified
        13339.264,SSURF,N,SOH/STX: 0x2 received, secSize= 1024...
        13339.337,SSURF,N,Getting Block 12...
        13344.415,SSURF,N,verified
        13346.194,SSURF,N,SOH/STX: 0x2 received, secSize= 1024...
        13346.267,SSURF,N,Getting Block 13...
        13351.445,SSURF,N,verified
        13352.854,SSURF,N,SOH/STX: 0x2 received, secSize= 1024...
        13352.927,SSURF,N,Getting Block 14...
        13356.110,SSURF,N,verified
        13357.533,SSURF,N,SOH/STX: 0x2 received, secSize= 1024...
        13357.606,SSURF,N,Getting Block 15...
        13360.724,SSURF,N,verified
        13362.303,SSURF,N,SOH/STX: 0x4 received, secSize= 1024...
        13367.031,SSURF,N,Received chunk.U11 16384 bytes
        13369.438,SSURF,N,Transmission succeeded...
        1 file transferred.
        Succeeded in 101.78 secs
        Executing 'strip1a chunk.U11 16384'...
        Stripped to 16384 bytes.
        Succeeded in 3.69 secs
        Executing 'md5 6efbbec8e98337ec3a71b4fd0bed0809 chunk.U11'...
        13375.149,SSYS,N,MD5 signature: 6efbbec8e98337ec3a71b4fd0bed0809
        Succeeded in 0.86 secs
        Executing 'xr chunk.U12'...
        Receiving chunk.U12...
        13377.340,SSURF,N,Sending cmd lsx -k -t150 chunk.U12
        13381.370,SSURF,N,Receiving chunk.U12...
        13382.823,SSURF,N,SOH/STX: 0x2 received, secSize= 1024...
        13382.896,SSURF,N,Getting Block 0...
        13386.079,SSURF,N,verified
        13387.502,SSURF,N,SOH/STX: 0x2 received, secSize= 1024...
        13387.576,SSURF,N,Getting Block 1...
        13390.692,SSURF,N,verified
        13392.093,SSURF,N,SOH/STX: 0x2 received, secSize= 1024...
        13392.166,SSURF,N,Getting Block 2...
        13395.349,SSURF,N,verified
        13396.772,SSURF,N,SOH/STX: 0x2 received, secSize= 1024...
        13396.845,SSURF,N,Getting Block 3...
        13400.021,SSURF,N,verified
        13401.453,SSURF,N,SOH/STX: 0x2 received, secSize= 1024...
        13401.526,SSURF,N,Getting Block 4...
        13404.642,SSURF,N,verified
        13406.042,SSURF,N,SOH/STX: 0x2 received, secSize= 1024...
        13406.116,SSURF,N,Getting Block 5...
        13409.233,SSURF,N,verified
        13410.631,SSURF,N,SOH/STX: 0x2 received, secSize= 1024...
        13410.704,SSURF,N,Getting Block 6...
        13413.823,SSURF,N,verified
        13415.220,SSURF,N,SOH/STX: 0x2 received, secSize= 1024...
        13415.293,SSURF,N,Getting Block 7...
        13418.413,SSURF,N,verified
        13419.812,SSURF,N,SOH/STX: 0x2 received, secSize= 1024...
        13419.885,SSURF,N,Getting Block 8...
        13423.003,SSURF,N,verified
        13424.399,SSURF,N,SOH/STX: 0x2 received, secSize= 1024...
        13424.672,SSURF,N,Getting Block 9...
        13427.593,SSURF,N,verified
        13428.993,SSURF,N,SOH/STX: 0x2 received, secSize= 1024...
        13429.066,SSURF,N,Getting Block 10...
        13433.696,SSURF,N,verified
        13435.087,SSURF,N,SOH/STX: 0x2 received, secSize= 1024...
        13435.160,SSURF,N,Getting Block 11...
        13438.276,SSURF,N,verified
        13439.676,SSURF,N,SOH/STX: 0x2 received, secSize= 1024...
        13439.749,SSURF,N,Getting Block 12...
        13442.925,SSURF,N,verified
        13444.356,SSURF,N,SOH/STX: 0x2 received, secSize= 1024...
        13444.429,SSURF,N,Getting Block 13...
        13449.114,SSURF,N,verified
        13450.475,SSURF,N,SOH/STX: 0x2 received, secSize= 1024...
        13450.548,SSURF,N,Getting Block 14...
        13453.655,SSURF,N,verified
        13455.065,SSURF,N,SOH/STX: 0x1 received, secSize= 128...
        13455.136,SSURF,N,Getting Block 15...
        13455.696,SSURF,N,verified
        13457.045,SSURF,N,SOH/STX: 0x4 received, secSize= 128...
        13462.110,SSURF,N,Received chunk.U12 15488 bytes
        13464.431,SSURF,N,Transmission succeeded...
        1 file transferred.
        Succeeded in 90.17 secs
        Executing 'strip1a chunk.U12 15462'...
        Stripped to 15462 bytes.
        Succeeded in 3.69 secs
        Executing 'md5 ad0fcf084291a0d2e00390d715888323 chunk.U12'...
        13470.111,SSYS,N,MD5 signature: ad0fcf084291a0d2e00390d715888323
        Succeeded in 0.83 secs
        13470.434,SSURF,N,finished commands
        13470.494,SSYS,N,Changing capture file
== pdoscmds.bat.211.3 ==
    cat chunk.U00 chunk.U01 chunk.U02 chunk.U03 chunk.U04 chunk.U05 > chunk.GZ
    cat chunk.U06 chunk.U07 chunk.U08 chunk.U09 chunk.U10 chunk.U11 >> chunk.GZ
    cat chunk.U12 >> chunk.GZ
    md5 0cda3ea570b562ef0ef4a3e1a96b8d7a chunk.GZ
    gunzip chunk.GZ mainnew.run
    == FLASH.211.3 ==
        13790.029,SSURF,N,Executing commands in pdoscmds.bat
        Executing 'cat chunk.U00 chunk.U01 chunk.U02 chunk.U03 chunk.U04 chunk.U05 > chunk.GZ'...
        Succeeded in 9.58 secs
        Executing 'cat chunk.U06 chunk.U07 chunk.U08 chunk.U09 chunk.U10 chunk.U11 >> chunk.GZ'...
        Succeeded in 12.12 secs
        Executing 'cat chunk.U12 >> chunk.GZ'...
        Succeeded in 2.18 secs
        Executing 'md5 0cda3ea570b562ef0ef4a3e1a96b8d7a chunk.GZ'...
        13821.958,SSYS,N,MD5 signature: 0cda3ea570b562ef0ef4a3e1a96b8d7a
        Succeeded in 7.44 secs
        Executing 'gunzip chunk.GZ mainnew.run'...
        Decompressing chunk.GZ to mainnew.run...
        Succeeded in 13.36 secs
        13835.725,SSURF,N,finished commands
        13835.785,SSYS,N,Changing capture file
== pdoscmds.bat.211.4 ==
    cat chunk.U00 chunk.U01 chunk.U02 chunk.U03 chunk.U04 chunk.U05 > chunk.GZ
    cat chunk.U06 chunk.U07 chunk.U08 chunk.U09 chunk.U10 chunk.U11 >> chunk.GZ
    cat chunk.U12 >> chunk.GZ
    md5 0cda3ea570b562ef0ef4a3e1a96b8d7a chunk.GZ
    gunzip chunk.GZ mainnew.run
    == FLASH.211.4 ==
        14080.351,SSURF,N,Executing commands in pdoscmds.bat
        Executing 'cat chunk.U00 chunk.U01 chunk.U02 chunk.U03 chunk.U04 chunk.U05 > chunk.GZ'...
        Succeeded in 10.31 secs
        Executing 'cat chunk.U06 chunk.U07 chunk.U08 chunk.U09 chunk.U10 chunk.U11 >> chunk.GZ'...
        Succeeded in 12.08 secs
        Executing 'cat chunk.U12 >> chunk.GZ'...
        Succeeded in 2.21 secs
        Executing 'md5 0cda3ea570b562ef0ef4a3e1a96b8d7a chunk.GZ'...
        14113.001,SSYS,N,MD5 signature: 0cda3ea570b562ef0ef4a3e1a96b8d7a
        Succeeded in 7.44 secs
        Executing 'gunzip chunk.GZ mainnew.run'...
        Decompressing chunk.GZ to mainnew.run...
        Succeeded in 15.12 secs
        14128.526,SSURF,N,finished commands
        14128.586,SSYS,N,Changing capture file
== pdoscmds.bat.211.5 ==
    reboot mainnew
    == FLASH.211.5 ==
        14371.845,SSURF,N,Executing commands in pdoscmds.bat
        Executing 'reboot mainnew'...
        14372.133,HTT8,N,Updating parameter $RELAUNCH to 2
        14372.217,HTT8,N,Writing NVRAM...done.
        Setting for reboot via mainnew...see you on the other side.
        Succeeded in 5.82 secs
        14378.226,SSURF,N,finished commands
        14378.285,SSYS,N,Changing capture file