libimobiledevice / idevicerestore

Restore/upgrade firmware of iOS devices
https://libimobiledevice.org
GNU Lesser General Public License v3.0
1.31k stars 391 forks source link

iPhone14,7 restore 18.1, ERROR: tss_send_request: Unhandled status code 168 #682

Open yinyajiang opened 1 week ago

yinyajiang commented 1 week ago


idevicerestore 1.0.0-git-48350d6-dirty (libirecovery 1.2.0, libtatsu 1.0.3)
idevice_event_cb: device 000931a822a1401e (udid: 00008110-000931A822A1401E) connected in normal mode
Found device in Normal mode
ECID: 2587872995655710
Identified device as d27ap, iPhone14,7
Device Product Version: 18.1
Device Product Build: 22B5045g
Extracting BuildManifest from IPSW
IPSW Product Version: 18.1
IPSW Product Build: 22B5045g Major: 22
Device supports Image4: true
Variant: Developer Erase Install (IPSW)
This restore will erase all device data.
Checking IPSW for required components...
All required components found in IPSW
Getting ApNonce in normal mode... 65 20 11 ae 46 70 10 2b 69 ee c0 93 09 66 bf 67 94 2c 5b b8 e4 52 35 e7 b6 dd cd e5 d2 5c 05 3e
Trying to fetch new SHSH blob
Getting SepNonce in normal mode... 79 ce 61 1a 6d a2 68 6e c5 20 c3 8f 56 53 65 e9 2f 97 31 82
NOTE: Unable to find BbCalibrationManifestKeyHash node
NOTE: Unable to find BbFactoryActivationManifestKeyHash node
NOTE: Unable to find BbSkeyId node
DEBUG: Applying restore request rules for entry ANE
DEBUG: Adding EPRO=true to TSS entry
DEBUG: Adding ESEC=true to TSS entry
DEBUG: Applying restore request rules for entry ANS
DEBUG: Adding EPRO=true to TSS entry
DEBUG: Adding ESEC=true to TSS entry
DEBUG: Applying restore request rules for entry AOP
DEBUG: Adding EPRO=true to TSS entry
DEBUG: Adding ESEC=true to TSS entry
DEBUG: Applying restore request rules for entry AVE
DEBUG: Adding EPRO=true to TSS entry
DEBUG: Adding ESEC=true to TSS entry
DEBUG: Applying restore request rules for entry Ap,AudioBootChime
DEBUG: Adding EPRO=true to TSS entry
DEBUG: Adding ESEC=true to TSS entry
DEBUG: Applying restore request rules for entry Ap,HapticAssets
DEBUG: Adding EPRO=true to TSS entry
DEBUG: Adding ESEC=true to TSS entry
DEBUG: Applying restore request rules for entry Ap,RestoreSecurePageTableMonitor
DEBUG: Adding EPRO=true to TSS entry
DEBUG: Adding ESEC=true to TSS entry
DEBUG: Applying restore request rules for entry Ap,RestoreTrustedExecutionMonitor
DEBUG: Adding EPRO=true to TSS entry
DEBUG: Adding ESEC=true to TSS entry
DEBUG: Applying restore request rules for entry Ap,SecurePageTableMonitor
DEBUG: Adding EPRO=true to TSS entry
DEBUG: Adding ESEC=true to TSS entry
DEBUG: Applying restore request rules for entry Ap,SystemVolumeCanonicalMetadata
DEBUG: Adding EPRO=true to TSS entry
DEBUG: Adding ESEC=true to TSS entry
DEBUG: Applying restore request rules for entry Ap,TrustedExecutionMonitor
DEBUG: Adding EPRO=true to TSS entry
DEBUG: Adding ESEC=true to TSS entry
DEBUG: Applying restore request rules for entry AppleLogo
DEBUG: Adding EPRO=true to TSS entry
DEBUG: Adding ESEC=true to TSS entry
DEBUG: tss_request_add_ap_tags: Skipping 'BMU,DigestMap' as it doesn't have RestoreRequestRules and is not Trusted
DEBUG: tss_request_add_ap_tags: Skipping 'BMU,FirmwareMap' as it doesn't have RestoreRequestRules and is not Trusted
DEBUG: Applying restore request rules for entry BatteryCharging0
DEBUG: Adding EPRO=true to TSS entry
DEBUG: Adding ESEC=true to TSS entry
DEBUG: Applying restore request rules for entry BatteryCharging1
DEBUG: Adding EPRO=true to TSS entry
DEBUG: Adding ESEC=true to TSS entry
DEBUG: Applying restore request rules for entry BatteryFull
DEBUG: Adding EPRO=true to TSS entry
DEBUG: Adding ESEC=true to TSS entry
DEBUG: Applying restore request rules for entry BatteryLow0
DEBUG: Adding EPRO=true to TSS entry
DEBUG: Adding ESEC=true to TSS entry
DEBUG: Applying restore request rules for entry BatteryLow1
DEBUG: Adding EPRO=true to TSS entry
DEBUG: Adding ESEC=true to TSS entry
DEBUG: Applying restore request rules for entry BatteryPlugin
DEBUG: Adding EPRO=true to TSS entry
DEBUG: Adding ESEC=true to TSS entry
DEBUG: Applying restore request rules for entry Cryptex1,AppOS
DEBUG: Adding EPRO=true to TSS entry
DEBUG: Adding ESEC=true to TSS entry
DEBUG: Applying restore request rules for entry Cryptex1,AppTrustCache
DEBUG: Adding EPRO=true to TSS entry
DEBUG: Adding ESEC=true to TSS entry
DEBUG: Applying restore request rules for entry Cryptex1,AppVolume
DEBUG: Adding EPRO=true to TSS entry
DEBUG: Adding ESEC=true to TSS entry
DEBUG: Applying restore request rules for entry Cryptex1,SystemOS
DEBUG: Adding EPRO=true to TSS entry
DEBUG: Adding ESEC=true to TSS entry
DEBUG: Applying restore request rules for entry Cryptex1,SystemTrustCache
DEBUG: Adding EPRO=true to TSS entry
DEBUG: Adding ESEC=true to TSS entry
DEBUG: Applying restore request rules for entry Cryptex1,SystemVolume
DEBUG: Adding EPRO=true to TSS entry
DEBUG: Adding ESEC=true to TSS entry
DEBUG: Applying restore request rules for entry DCP
DEBUG: Adding EPRO=true to TSS entry
DEBUG: Adding ESEC=true to TSS entry
DEBUG: Applying restore request rules for entry DeviceTree
DEBUG: Adding EPRO=true to TSS entry
DEBUG: Adding ESEC=true to TSS entry
DEBUG: Applying restore request rules for entry GFX
DEBUG: Adding EPRO=true to TSS entry
DEBUG: Adding ESEC=true to TSS entry
DEBUG: Applying restore request rules for entry ISP
DEBUG: Adding EPRO=true to TSS entry
DEBUG: Adding ESEC=true to TSS entry
DEBUG: Applying restore request rules for entry KernelCache
DEBUG: Adding EPRO=true to TSS entry
DEBUG: Adding ESEC=true to TSS entry
DEBUG: Applying restore request rules for entry LLB
DEBUG: Adding EPRO=true to TSS entry
DEBUG: Adding ESEC=true to TSS entry
DEBUG: Applying restore request rules for entry LeapHaptics
DEBUG: Adding EPRO=true to TSS entry
DEBUG: Adding ESEC=true to TSS entry
DEBUG: Applying restore request rules for entry Liquid
DEBUG: Adding EPRO=true to TSS entry
DEBUG: Adding ESEC=true to TSS entry
DEBUG: Applying restore request rules for entry LowPowerWallet0
DEBUG: Adding EPRO=true to TSS entry
DEBUG: Adding ESEC=true to TSS entry
DEBUG: Applying restore request rules for entry LowPowerWallet1
DEBUG: Adding EPRO=true to TSS entry
DEBUG: Adding ESEC=true to TSS entry
DEBUG: Applying restore request rules for entry MtpFirmware
DEBUG: Adding EPRO=true to TSS entry
DEBUG: Adding ESEC=true to TSS entry
DEBUG: Applying restore request rules for entry Multitouch
DEBUG: Adding EPRO=true to TSS entry
DEBUG: Adding ESEC=true to TSS entry
DEBUG: Applying restore request rules for entry OS
DEBUG: Adding EPRO=true to TSS entry
DEBUG: Adding ESEC=true to TSS entry
DEBUG: Applying restore request rules for entry PMP
DEBUG: Adding EPRO=true to TSS entry
DEBUG: Adding ESEC=true to TSS entry
DEBUG: tss_request_add_ap_tags: Skipping FTAB component 'Rap,RTKitOS'
DEBUG: tss_request_add_ap_tags: Skipping FTAB component 'Rap,SoftwareBinaryDsp1'
DEBUG: Applying restore request rules for entry RecoveryMode
DEBUG: Adding EPRO=true to TSS entry
DEBUG: Adding ESEC=true to TSS entry
DEBUG: Applying restore request rules for entry RestoreANS
DEBUG: Adding EPRO=true to TSS entry
DEBUG: Adding ESEC=true to TSS entry
DEBUG: Applying restore request rules for entry RestoreDCP
DEBUG: Adding EPRO=true to TSS entry
DEBUG: Adding ESEC=true to TSS entry
DEBUG: Applying restore request rules for entry RestoreDeviceTree
DEBUG: Adding EPRO=true to TSS entry
DEBUG: Adding ESEC=true to TSS entry
DEBUG: Applying restore request rules for entry RestoreKernelCache
DEBUG: Adding EPRO=true to TSS entry
DEBUG: Adding ESEC=true to TSS entry
DEBUG: Applying restore request rules for entry RestoreLogo
DEBUG: Adding EPRO=true to TSS entry
DEBUG: Adding ESEC=true to TSS entry
DEBUG: Applying restore request rules for entry RestoreRamDisk
DEBUG: Adding EPRO=true to TSS entry
DEBUG: Adding ESEC=true to TSS entry
DEBUG: Applying restore request rules for entry RestoreSEP
DEBUG: Adding ESEC=true to TSS entry
DEBUG: Adding EPRO=true to TSS entry
DEBUG: Applying restore request rules for entry RestoreTrustCache
DEBUG: Adding EPRO=true to TSS entry
DEBUG: Adding ESEC=true to TSS entry
DEBUG: tss_request_add_ap_tags: Skipping 'SE,RapRTKitOS' as it doesn't have RestoreRequestRules and is not Trusted
DEBUG: tss_request_add_ap_tags: Skipping 'SE,RapSwBinDsp' as it doesn't have RestoreRequestRules and is not Trusted
DEBUG: Applying restore request rules for entry SEP
DEBUG: Adding ESEC=true to TSS entry
DEBUG: Adding EPRO=true to TSS entry
DEBUG: Applying restore request rules for entry SIO
DEBUG: Adding EPRO=true to TSS entry
DEBUG: Adding ESEC=true to TSS entry
DEBUG: tss_request_add_ap_tags: Skipping 'Savage,B0-Dev-Patch' as it doesn't have RestoreRequestRules and is not Trusted
DEBUG: tss_request_add_ap_tags: Skipping 'Savage,B0-Dev-PatchVT' as it doesn't have RestoreRequestRules and is not Trusted
DEBUG: tss_request_add_ap_tags: Skipping 'Savage,B0-Prod-Patch' as it doesn't have RestoreRequestRules and is not Trusted
DEBUG: tss_request_add_ap_tags: Skipping 'Savage,B0-Prod-PatchVT' as it doesn't have RestoreRequestRules and is not Trusted
DEBUG: tss_request_add_ap_tags: Skipping 'Savage,B2-Dev-Patch' as it doesn't have RestoreRequestRules and is not Trusted
DEBUG: tss_request_add_ap_tags: Skipping 'Savage,B2-Dev-PatchVT' as it doesn't have RestoreRequestRules and is not Trusted
DEBUG: tss_request_add_ap_tags: Skipping 'Savage,B2-Prod-Patch' as it doesn't have RestoreRequestRules and is not Trusted
DEBUG: tss_request_add_ap_tags: Skipping 'Savage,B2-Prod-PatchVT' as it doesn't have RestoreRequestRules and is not Trusted
DEBUG: tss_request_add_ap_tags: Skipping 'Savage,BA-Dev-Patch' as it doesn't have RestoreRequestRules and is not Trusted
DEBUG: tss_request_add_ap_tags: Skipping 'Savage,BA-Prod-Patch' as it doesn't have RestoreRequestRules and is not Trusted
DEBUG: tss_request_add_ap_tags: Skipping 'Savage,BE-Dev-Patch' as it doesn't have RestoreRequestRules and is not Trusted
DEBUG: tss_request_add_ap_tags: Skipping 'Savage,BE-Prod-Patch' as it doesn't have RestoreRequestRules and is not Trusted
DEBUG: tss_request_add_ap_tags: Skipping 'Savage,BF-Dev-Patch' as it doesn't have RestoreRequestRules and is not Trusted
DEBUG: tss_request_add_ap_tags: Skipping 'Savage,BF-Prod-Patch' as it doesn't have RestoreRequestRules and is not Trusted
DEBUG: Applying restore request rules for entry StaticTrustCache
DEBUG: Adding EPRO=true to TSS entry
DEBUG: Adding ESEC=true to TSS entry
DEBUG: Applying restore request rules for entry SystemVolume
DEBUG: Adding EPRO=true to TSS entry
DEBUG: Adding ESEC=true to TSS entry
DEBUG: Applying restore request rules for entry WCHFirmwareUpdater
DEBUG: Adding EPRO=true to TSS entry
DEBUG: Adding ESEC=true to TSS entry
DEBUG: tss_request_add_ap_tags: Skipping 'Yonkers,SysTopPatch0' as it doesn't have RestoreRequestRules and is not Trusted
DEBUG: tss_request_add_ap_tags: Skipping 'Yonkers,SysTopPatch1' as it doesn't have RestoreRequestRules and is not Trusted
DEBUG: tss_request_add_ap_tags: Skipping 'Yonkers,SysTopPatch2' as it doesn't have RestoreRequestRules and is not Trusted
DEBUG: tss_request_add_ap_tags: Skipping 'Yonkers,SysTopPatch3' as it doesn't have RestoreRequestRules and is not Trusted
DEBUG: tss_request_add_ap_tags: Skipping 'Yonkers,SysTopPatch4' as it doesn't have RestoreRequestRules and is not Trusted
DEBUG: tss_request_add_ap_tags: Skipping 'Yonkers,SysTopPatch5' as it doesn't have RestoreRequestRules and is not Trusted
DEBUG: tss_request_add_ap_tags: Skipping 'Yonkers,SysTopPatch6' as it doesn't have RestoreRequestRules and is not Trusted
DEBUG: tss_request_add_ap_tags: Skipping 'Yonkers,SysTopPatch7' as it doesn't have RestoreRequestRules and is not Trusted
DEBUG: tss_request_add_ap_tags: Skipping 'Yonkers,SysTopPatch8' as it doesn't have RestoreRequestRules and is not Trusted
DEBUG: tss_request_add_ap_tags: Skipping 'Yonkers,SysTopPatch9' as it doesn't have RestoreRequestRules and is not Trusted
DEBUG: tss_request_add_ap_tags: Skipping 'Yonkers,SysTopPatchA' as it doesn't have RestoreRequestRules and is not Trusted
DEBUG: tss_request_add_ap_tags: Skipping 'Yonkers,SysTopPatchB' as it doesn't have RestoreRequestRules and is not Trusted
DEBUG: tss_request_add_ap_tags: Skipping 'Yonkers,SysTopPatchC' as it doesn't have RestoreRequestRules and is not Trusted
DEBUG: tss_request_add_ap_tags: Skipping 'Yonkers,SysTopPatchD' as it doesn't have RestoreRequestRules and is not Trusted
DEBUG: tss_request_add_ap_tags: Skipping 'Yonkers,SysTopPatchE' as it doesn't have RestoreRequestRules and is not Trusted
DEBUG: tss_request_add_ap_tags: Skipping 'Yonkers,SysTopPatchF' as it doesn't have RestoreRequestRules and is not Trusted
DEBUG: tss_request_add_ap_tags: Skipping 'eUICC,Gold' as it doesn't have RestoreRequestRules and is not Trusted
DEBUG: tss_request_add_ap_tags: Skipping 'eUICC,Main' as it doesn't have RestoreRequestRules and is not Trusted
DEBUG: Applying restore request rules for entry ftap
DEBUG: Adding EPRO=true to TSS entry
DEBUG: Adding ESEC=true to TSS entry
DEBUG: No Digest data, using empty value for entry ftap
DEBUG: Applying restore request rules for entry ftsp
DEBUG: Adding ESEC=true to TSS entry
DEBUG: Adding EPRO=true to TSS entry
DEBUG: No Digest data, using empty value for entry ftsp
DEBUG: Applying restore request rules for entry iBEC
DEBUG: Adding EPRO=true to TSS entry
DEBUG: Adding ESEC=true to TSS entry
DEBUG: Applying restore request rules for entry iBSS
DEBUG: Adding EPRO=true to TSS entry
DEBUG: Adding ESEC=true to TSS entry
DEBUG: Applying restore request rules for entry iBoot
DEBUG: Adding EPRO=true to TSS entry
DEBUG: Adding ESEC=true to TSS entry
DEBUG: Applying restore request rules for entry iBootData
DEBUG: Adding EPRO=true to TSS entry
DEBUG: Adding ESEC=true to TSS entry
DEBUG: Applying restore request rules for entry rfta
DEBUG: Adding EPRO=true to TSS entry
DEBUG: Adding ESEC=true to TSS entry
DEBUG: No Digest data, using empty value for entry rfta
DEBUG: Applying restore request rules for entry rfts
DEBUG: Adding ESEC=true to TSS entry
DEBUG: Adding EPRO=true to TSS entry
DEBUG: No Digest data, using empty value for entry rfts
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE plist PUBLIC "-//Apple//DTD PLIST 1.0//EN" "http://www.apple.com/DTDs/PropertyList-1.0.dtd">
<plist version="1.0">
<dict>
        <key>@HostPlatformInfo</key>
        <string>windows</string>
        <key>@VersionInfo</key>
        <string>libauthinstall_Win-1033.0.6</string>
        <key>@UUID</key>
        <string>C2B2A803-5F57-429B-EB27-086EEBB57427</string>
        <key>ApECID</key>
        <integer>2587872995655710</integer>
        <key>UniqueBuildID</key>
        <data>
        AeYjJSvtMZmAsDIfS2Z1pb8nKTc=
        </data>
        <key>ApChipID</key>
        <integer>33040</integer>
        <key>ApBoardID</key>
        <integer>24</integer>
        <key>ApSecurityDomain</key>
        <integer>1</integer>
        <key>ANE</key>
        <dict>
                <key>Digest</key>
                <data>
                gT0foTkVA7bni4CVzWfhqwLaAJVo+I0b2teDHsg09N6VysCY1EVFZbrtbeWE
                E/Nd
                </data>
                <key>Trusted</key>
                <true/>
                <key>EPRO</key>
                <true/>
                <key>ESEC</key>
                <true/>
        </dict>
        <key>ANS</key>
        <dict>
                <key>Digest</key>
                <data>
                lqtKHv4rLfdhAkcmYEINP/WJUU2bXqWbFnKJPRbzvCtqAI5eldp8+6PaYNt4
                zTqH
                </data>
                <key>Trusted</key>
                <true/>
                <key>EPRO</key>
                <true/>
                <key>ESEC</key>
                <true/>
        </dict>
        <key>AOP</key>
        <dict>
                <key>Digest</key>
                <data>
                meEs64Ey57FgOIKTJg39xJPdXgjGQfkwVqmmC+pYlQmwc/BNUEtfrUSI/dgZ
                CJRk
                </data>
                <key>Trusted</key>
                <true/>
                <key>EPRO</key>
                <true/>
                <key>ESEC</key>
                <true/>
        </dict>
        <key>AVE</key>
        <dict>
                <key>Digest</key>
                <data>
                ptrgFdf1VqSpBS4K9zo0uLMH2XzqbcmI/oX/yU9bqb+fiwBC3QggMsDb5d4o
                5fom
                </data>
                <key>Trusted</key>
                <true/>
                <key>EPRO</key>
                <true/>
                <key>ESEC</key>
                <true/>
        </dict>
        <key>Ap,AudioBootChime</key>
        <dict>
                <key>Digest</key>
                <data>
                lV84focL2bqgSL48DrRDv2CLTegq8StOk9/wRSBkkkXqtEypGBVZZvYSz3R/
                z/bW
                </data>
                <key>Trusted</key>
                <true/>
                <key>EPRO</key>
                <true/>
                <key>ESEC</key>
                <true/>
        </dict>
        <key>Ap,HapticAssets</key>
        <dict>
                <key>Digest</key>
                <data>
                QgRn5DoTBTjKJL4gLUaX7lvfWeQnJKo/2vslgj/3X2CpWhwB4jGdMIC4j9+L
                OJO7
                </data>
                <key>Trusted</key>
                <false/>
                <key>EPRO</key>
                <true/>
                <key>ESEC</key>
                <true/>
        </dict>
        <key>Ap,RestoreSecurePageTableMonitor</key>
        <dict>
                <key>Digest</key>
                <data>
                nA5e4GNlaxyaD7s0h/GYhcym577wivuD3jVF7uyI12EI2P54cLW46vxTJxVC
                WN6X
                </data>
                <key>Trusted</key>
                <true/>
                <key>EPRO</key>
                <true/>
                <key>ESEC</key>
                <true/>
        </dict>
        <key>Ap,RestoreTrustedExecutionMonitor</key>
        <dict>
                <key>Digest</key>
                <data>
                2FqlY4nCmk0x9hRJ44dv+ksk+foqyXMeAqpaCRSqKJcDH+DbFupascWVToT6
                vbeG
                </data>
                <key>Trusted</key>
                <true/>
                <key>EPRO</key>
                <true/>
                <key>ESEC</key>
                <true/>
        </dict>
        <key>Ap,SecurePageTableMonitor</key>
        <dict>
                <key>Digest</key>
                <data>
                FEA1SiO7B4wqZhwllavsZmyRC26Zm6mCHE0F6+iLvcBjFcKqLlUBrxsmJPBD
                oiaS
                </data>
                <key>Trusted</key>
                <true/>
                <key>EPRO</key>
                <true/>
                <key>ESEC</key>
                <true/>
        </dict>
        <key>Ap,SystemVolumeCanonicalMetadata</key>
        <dict>
                <key>Digest</key>
                <data>
                DakGeggF9EgyUmSJ9ePfk44kKLdG1LvHxclDJJ8nd+IHiNzFpmoUQwZi8kIy
                /bKZ
                </data>
                <key>Trusted</key>
                <true/>
                <key>EPRO</key>
                <true/>
                <key>ESEC</key>
                <true/>
        </dict>
        <key>Ap,TrustedExecutionMonitor</key>
        <dict>
                <key>Digest</key>
                <data>
                r/eGDOFxHpJFIdQdOHM/+8tfmDFWMkOewVwh6LgSDwXrrTXj4jiim/9GLucQ
                4Upf
                </data>
                <key>Trusted</key>
                <true/>
                <key>EPRO</key>
                <true/>
                <key>ESEC</key>
                <true/>
        </dict>
        <key>AppleLogo</key>
        <dict>
                <key>Digest</key>
                <data>
                SQyX50uHqNErHOJKTT1TmxRpEyE8YimQ9KnqJ7ZZqWkecHfpYxSLdBZVQo9I
                43qF
                </data>
                <key>Trusted</key>
                <true/>
                <key>EPRO</key>
                <true/>
                <key>ESEC</key>
                <true/>
        </dict>
        <key>BatteryCharging0</key>
        <dict>
                <key>Digest</key>
                <data>
                E2LbrF6u8UiES3LXligI3TPk7BoO/LnrmBGRmdmj85ZzQueXfIRrTsaWuf5n
                FNSN
                </data>
                <key>Trusted</key>
                <true/>
                <key>EPRO</key>
                <true/>
                <key>ESEC</key>
                <true/>
        </dict>
        <key>BatteryCharging1</key>
        <dict>
                <key>Digest</key>
                <data>
                3MsHauU7p+s2P1MsUK9rr6iZy7ORQu35d7UdV28JCkFnx+d7H4znwFx2zIcN
                3Xcv
                </data>
                <key>Trusted</key>
                <true/>
                <key>EPRO</key>
                <true/>
                <key>ESEC</key>
                <true/>
        </dict>
        <key>BatteryFull</key>
        <dict>
                <key>Digest</key>
                <data>
                mJtsMnUBbkyAlLMuvkkba/RRxHRqyFSW5ZW9nTeuWBnzZbVsqiSHrpArMCV+
                zn6b
                </data>
                <key>Trusted</key>
                <true/>
                <key>EPRO</key>
                <true/>
                <key>ESEC</key>
                <true/>
        </dict>
        <key>BatteryLow0</key>
        <dict>
                <key>Digest</key>
                <data>
                V4x+Y0jCJxjSyTaCUA1F7yv06Sycn9SBeNhJGjCUf9CNGwunChRSj4xDL5wA
                /tB9
                </data>
                <key>Trusted</key>
                <true/>
                <key>EPRO</key>
                <true/>
                <key>ESEC</key>
                <true/>
        </dict>
        <key>BatteryLow1</key>
        <dict>
                <key>Digest</key>
                <data>
                vI0mPtTWZ/awbhDlEOUeit+3UFibRizYPyjcT8EUtY8/6rV69weVBoqD3QN0
                LGzT
                </data>
                <key>Trusted</key>
                <true/>
                <key>EPRO</key>
                <true/>
                <key>ESEC</key>
                <true/>
        </dict>
        <key>BatteryPlugin</key>
        <dict>
                <key>Digest</key>
                <data>
                RoJlQPoDB5UlIMHxFWXotzI3NZfaQxvYaDq2UQkXDcQvR2ljrG+defKK3aug
                TQkO
                </data>
                <key>Trusted</key>
                <true/>
                <key>EPRO</key>
                <true/>
                <key>ESEC</key>
                <true/>
        </dict>
        <key>Cryptex1,AppOS</key>
        <dict>
                <key>Digest</key>
                <data>
                xoZ6ugK7B2BPeDUkLQJPgRzerx0dUlLYBKT6eb6x/65Z3bQBdqWEBBCC7kQN
                jL/s
                </data>
                <key>EPRO</key>
                <true/>
                <key>ESEC</key>
                <true/>
        </dict>
        <key>Cryptex1,AppTrustCache</key>
        <dict>
                <key>Digest</key>
                <data>
                jQjfsqXjKSjyQ1B0YO9ynA8FRMB/4h2unLLgQU0Zp+NYurYqRx4ZKbTYIAiC
                WPtk
                </data>
                <key>EPRO</key>
                <true/>
                <key>ESEC</key>
                <true/>
        </dict>
        <key>Cryptex1,AppVolume</key>
        <dict>
                <key>Digest</key>
                <data>
                uZpN6RX0XPn4fuhH21ql5r5qVEVfdmuyDhBv/z+YojdDzJqfi9105nV+u3C0
                /Rc0
                </data>
                <key>EPRO</key>
                <true/>
                <key>ESEC</key>
                <true/>
        </dict>
        <key>Cryptex1,SystemOS</key>
        <dict>
                <key>Digest</key>
                <data>
                t1kXcNQAscV4nd4qweBwbEE3q/XqPhodpprpW7yycC6rW9pAXbVS5iryOYqr
                exYQ
                </data>
                <key>EPRO</key>
                <true/>
                <key>ESEC</key>
                <true/>
        </dict>
        <key>Cryptex1,SystemTrustCache</key>
        <dict>
                <key>Digest</key>
                <data>
                AFBf2XtSnY0XBguFYaU0kHHWPZYUKnV8ByoGee28/xvo+28JcH/eb6oN9TWS
                cYhe
                </data>
                <key>EPRO</key>
                <true/>
                <key>ESEC</key>
                <true/>
        </dict>
        <key>Cryptex1,SystemVolume</key>
        <dict>
                <key>Digest</key>
                <data>
                PV1sL/QccFyTCdRDws29xBJEJNt6gqOG6bUq2D+Kx/HNAoNmdOQnR5MRv0fJ
                DavS
                </data>
                <key>EPRO</key>
                <true/>
                <key>ESEC</key>
                <true/>
        </dict>
        <key>DCP</key>
        <dict>
                <key>Digest</key>
                <data>
                oJW/sy1ZXZiggntB+uBZbv18ulzHu00uHwTxGh9Mx4v9yjPL7NGGQCpwjRDt
                EUTs
                </data>
                <key>Trusted</key>
                <true/>
                <key>EPRO</key>
                <true/>
                <key>ESEC</key>
                <true/>
        </dict>
        <key>DeviceTree</key>
        <dict>
                <key>Digest</key>
                <data>
                nKRevf4zFkiTM4M8Ey4sb6NF38JtAakFXl+/z0DwaBsD6vAdZTQMVhna8YqG
                2mUS
                </data>
                <key>Trusted</key>
                <true/>
                <key>EPRO</key>
                <true/>
                <key>ESEC</key>
                <true/>
        </dict>
        <key>GFX</key>
        <dict>
                <key>Digest</key>
                <data>
                KydWKfKMmBqYEHn35h2+SbgTvCuUmsWFlcnqwvtc760N2b50+mM7KXVhZ6gA
                5q0e
                </data>
                <key>Trusted</key>
                <true/>
                <key>EPRO</key>
                <true/>
                <key>ESEC</key>
                <true/>
        </dict>
        <key>ISP</key>
        <dict>
                <key>Digest</key>
                <data>
                nc69q21TyBvFj7xQJMi/LkfYHF1fA88V/hNAIr7SLXHkftB+FCYAAi2KYV/m
                CELk
                </data>
                <key>Trusted</key>
                <true/>
                <key>EPRO</key>
                <true/>
                <key>ESEC</key>
                <true/>
        </dict>
        <key>KernelCache</key>
        <dict>
                <key>Digest</key>
                <data>
                HHOoxOx6xLdSPT4M5s/2gHP+EzUsFrWg5g38D1KI8IGT3n2n6KhCEeni1qXc
                esMm
                </data>
                <key>Trusted</key>
                <true/>
                <key>EPRO</key>
                <true/>
                <key>ESEC</key>
                <true/>
        </dict>
        <key>LLB</key>
        <dict>
                <key>BuildString</key>
                <string>iBoot-11881.40.128~66</string>
                <key>Digest</key>
                <data>
                5QiuwexWHk/JKjyuxMMYhKK1Ms7hrNWvqw2IanvVEqGOrnL7jMEUqnRq9MWl
                6YEn
                </data>
                <key>Trusted</key>
                <true/>
                <key>EPRO</key>
                <true/>
                <key>ESEC</key>
                <true/>
        </dict>
        <key>LeapHaptics</key>
        <dict>
                <key>Digest</key>
                <data>
                +Kixv73vEjgjz6AvyQ0Q+0IduAFTfL8D72qr/dleAoYWal06jx25vWK837va
                3xMT
                </data>
                <key>Trusted</key>
                <false/>
                <key>EPRO</key>
                <true/>
                <key>ESEC</key>
                <true/>
        </dict>
        <key>Liquid</key>
        <dict>
                <key>Digest</key>
                <data>
                CDY8be02OIB5oVQuONF80BT6HrVEHjQoFMD4xsPCxOCU7FqD1WiVdZo2BdSF
                sXHz
                </data>
                <key>Trusted</key>
                <true/>
                <key>EPRO</key>
                <true/>
                <key>ESEC</key>
                <true/>
        </dict>
        <key>LowPowerWallet0</key>
        <dict>
                <key>Digest</key>
                <data>
                kI8BMDlPd33FKabY9WIIM+7Q2Q+GjhvhGmiCz9Bv+Cf3NkGi+HoLFT4fYwi+
                wGhf
                </data>
                <key>Trusted</key>
                <true/>
                <key>EPRO</key>
                <true/>
                <key>ESEC</key>
                <true/>
        </dict>
        <key>LowPowerWallet1</key>
        <dict>
                <key>Digest</key>
                <data>
                /DleyO43RMq8D2totB5lxHe3wmmAfjZano9MUoO/gk45pd4884n1Sqg6SJuJ
                1LgQ
                </data>
                <key>Trusted</key>
                <true/>
                <key>EPRO</key>
                <true/>
                <key>ESEC</key>
                <true/>
        </dict>
        <key>MtpFirmware</key>
        <dict>
                <key>Digest</key>
                <data>
                DbELA75QC42t3JJdAfx8p6GJAWpZBVqDk1GyQlNCbNYy8op3GH4yo4mss6m6
                q0r0
                </data>
                <key>Trusted</key>
                <true/>
                <key>EPRO</key>
                <true/>
                <key>ESEC</key>
                <true/>
        </dict>
        <key>Multitouch</key>
        <dict>
                <key>Digest</key>
                <data>
                fUvlNwLFv9yQJopPzlrAPVXEsfqW/+BBLWg/d2RR4JdHD1pOTEqesV/pg1xh
                PHI/
                </data>
                <key>Trusted</key>
                <false/>
                <key>EPRO</key>
                <true/>
                <key>ESEC</key>
                <true/>
        </dict>
        <key>OS</key>
        <dict>
                <key>Digest</key>
                <data>
                ptKB58sN4jKRPTDKDSgOgwb6x50jxmEvgqYi43DrRTBOm0yByGivgl/7q4cA
                dNpM
                </data>
                <key>Trusted</key>
                <true/>
                <key>EPRO</key>
                <true/>
                <key>ESEC</key>
                <true/>
        </dict>
        <key>PMP</key>
        <dict>
                <key>Digest</key>
                <data>
                4jG26rKqnOy+bFgjCV8B8YH6aO3/VLSyKYJtsBbdiDKuXckI1saM7aEEaY3x
                hJp4
                </data>
                <key>Trusted</key>
                <true/>
                <key>EPRO</key>
                <true/>
                <key>ESEC</key>
                <true/>
        </dict>
        <key>RecoveryMode</key>
        <dict>
                <key>Digest</key>
                <data>
                2+7wOA3XgAnqQGIyb6sCIrL5DbmXvvFPCnhlhzKkz7vv9XmoJpmH31SJt6dB
                RJtq
                </data>
                <key>Trusted</key>
                <true/>
                <key>EPRO</key>
                <true/>
                <key>ESEC</key>
                <true/>
        </dict>
        <key>RestoreANS</key>
        <dict>
                <key>Digest</key>
                <data>
                EGydaomJjze56E7MgS2cUt4PCOsAPwyHeDXlfljPAkFiOVnGIz1g3cLHQ0U5
                JXDQ
                </data>
                <key>Trusted</key>
                <true/>
                <key>EPRO</key>
                <true/>
                <key>ESEC</key>
                <true/>
        </dict>
        <key>RestoreDCP</key>
        <dict>
                <key>Digest</key>
                <data>
                7PH2dLqtO7OGbi0+UjQF0/llfTnWm5/35R9JPxcQ9PdAY8L8k5ApD++dKNKA
                OXUF
                </data>
                <key>Trusted</key>
                <true/>
                <key>EPRO</key>
                <true/>
                <key>ESEC</key>
                <true/>
        </dict>
        <key>RestoreDeviceTree</key>
        <dict>
                <key>Digest</key>
                <data>
                qkiGLSvsgy699bADvaWJwz4SRHHpCh+7vsbEtO/iROHRG3FZVnf/g6kHyrhH
                FfeB
                </data>
                <key>Trusted</key>
                <true/>
                <key>EPRO</key>
                <true/>
                <key>ESEC</key>
                <true/>
        </dict>
        <key>RestoreKernelCache</key>
        <dict>
                <key>Digest</key>
                <data>
                oG7LL8WEOQdk5hkb3q3bOCDP95kHtzi0NA2b0bJOrc9b4FzMYHvOIPfqw7CH
                1BDF
                </data>
                <key>Trusted</key>
                <true/>
                <key>EPRO</key>
                <true/>
                <key>ESEC</key>
                <true/>
        </dict>
        <key>RestoreLogo</key>
        <dict>
                <key>Digest</key>
                <data>
                JSc5AHyugu4fM0nykaZ7ja4wqUG8d1ixWtabmEw4RMcRg+/DlNGG86cROvT4
                4HOC
                </data>
                <key>Trusted</key>
                <true/>
                <key>EPRO</key>
                <true/>
                <key>ESEC</key>
                <true/>
        </dict>
        <key>RestoreRamDisk</key>
        <dict>
                <key>Digest</key>
                <data>
                h1NE+UdGukGxe0FpxDOLOwyb8Gibkt1AWVZYOHuFzKFg/c9WWNL1Jzqq6o5p
                x8oS
                </data>
                <key>Trusted</key>
                <true/>
                <key>EPRO</key>
                <true/>
                <key>ESEC</key>
                <true/>
        </dict>
        <key>RestoreSEP</key>
        <dict>
                <key>Digest</key>
                <data>
                +tY0hqofpKDuYk1mwfds8NKtInKmw0tHCurIezPB/3rbZrIn6Vy3WpBL7mkl
                a/ld
                </data>
                <key>TBMDigests</key>
                <data>
                t8Ky5piC8bJ90H80D66SSPKaA2AlEM3GYiew8VaP8eftXA1L+oqikAxC2v3x
                PB3hr/VvoaKHAosX+17hnyG1J88U56N0O4q5hulv8ClR3lr7UEVINUeQBcN0
                Z0p4Czk5eWfLHaAgGDLH293alQYnm03+YkOzFN3WTpXF1KzrsyFHT1QpNgCV
                oau23HDBcUssGG+kjlJGmxqxfyP3U02LIpwqm+LLg4rR3DQWSKtVLlzhDja8
                AAbXNO9Ho4zkuGGltMv1hPRACTA7JcZqunJOca/Twz/9rzFQXYdoaniF9QkO
                9biHPWSKXcFFqe1bHfoN
                </data>
                <key>Trusted</key>
                <true/>
                <key>ESEC</key>
                <true/>
                <key>EPRO</key>
                <true/>
        </dict>
        <key>RestoreTrustCache</key>
        <dict>
                <key>Digest</key>
                <data>
                YaxKeu+oOMN/JJhOiMfaWoBiF6dJbxvP6jpwQ5xIsEMA8vHuH4cg8+N05Knw
                hEfW
                </data>
                <key>Trusted</key>
                <true/>
                <key>EPRO</key>
                <true/>
                <key>ESEC</key>
                <true/>
        </dict>
        <key>SEP</key>
        <dict>
                <key>Digest</key>
                <data>
                3ss4vdJpKNddHE1m6vakF5qyR4oyxhmh8/q3HoHEHhCQMHtU37mDRxRrA3Uw
                CUCj
                </data>
                <key>TBMDigests</key>
                <data>
                ixmuvzplv9dCOk04rnP8MpldY4fKWoRyggV6HkC/IwkS6EvbEvd4ki5SmNfi
                neoBZjwnw1CoAt8aMS3EQ5n+g1bt6S7QXOeepLjhl6qEwCn3bDNNh49NMCK7
                hKomr32K7Ls7xp30/3MYwTObSFTjyI4geluS2bshuqlPwbJJG/o5ZdcKU3UQ
                pj9W1f+jBjsdnZzq69S+jCljEjmZHedzs17njy2B1O7CHqsk5mb0YdxL0usL
                /jI0mKRAN5lMAiFRCPGQfKp68ZfJrby0JQ0YdpOBglVBIuDBMu42lxgno203
                g5X4ZHQ41IlcO6ZMJMs9
                </data>
                <key>Trusted</key>
                <true/>
                <key>ESEC</key>
                <true/>
                <key>EPRO</key>
                <true/>
        </dict>
        <key>SIO</key>
        <dict>
                <key>Digest</key>
                <data>
                O/Wsr6CY/sNjor6Fzppo5nEpDfyVQ/LYquYN51M16P18ctSDXtdQDyBeCTQm
                VeSm
                </data>
                <key>Trusted</key>
                <true/>
                <key>EPRO</key>
                <true/>
                <key>ESEC</key>
                <true/>
        </dict>
        <key>StaticTrustCache</key>
        <dict>
                <key>Digest</key>
                <data>
                7AI+nLzCu0icf1Dur2PFAeIGltHKGBePcrcP+h+KyDAxX9sGDdtTrpBNE0RJ
                0XR1
                </data>
                <key>Trusted</key>
                <true/>
                <key>EPRO</key>
                <true/>
                <key>ESEC</key>
                <true/>
        </dict>
        <key>SystemVolume</key>
        <dict>
                <key>Digest</key>
                <data>
                VvaHFzfnkQRaSuRirX5wEJDuezZmUkTTebsveo0eRQbbFtPbMTUXtq1fcPQ7
                KOkg
                </data>
                <key>Trusted</key>
                <true/>
                <key>EPRO</key>
                <true/>
                <key>ESEC</key>
                <true/>
        </dict>
        <key>WCHFirmwareUpdater</key>
        <dict>
                <key>Digest</key>
                <data>
                31VxhjX6i0o7ht3qUeRnRB3pD3/eIwUmVSW2bjHRKxG8Iylu/ZFA8AyF6/z0
                5qmA
                </data>
                <key>Trusted</key>
                <true/>
                <key>EPRO</key>
                <true/>
                <key>ESEC</key>
                <true/>
        </dict>
        <key>ftap</key>
        <dict>
                <key>Trusted</key>
                <true/>
                <key>EPRO</key>
                <true/>
                <key>ESEC</key>
                <true/>
                <key>Digest</key>
                <data>
                </data>
        </dict>
        <key>ftsp</key>
        <dict>
                <key>Trusted</key>
                <true/>
                <key>ESEC</key>
                <true/>
                <key>EPRO</key>
                <true/>
                <key>Digest</key>
                <data>
                </data>
        </dict>
        <key>iBEC</key>
        <dict>
                <key>BuildString</key>
                <string>iBoot-11881.40.128~66</string>
                <key>Digest</key>
                <data>
                l8VF3Pa2H31aX9fcxZcPD38jXoggKRNK8pkKIaFS+uE4i6PTyyOWRp961E5x
                uy9F
                </data>
                <key>Trusted</key>
                <true/>
                <key>EPRO</key>
                <true/>
                <key>ESEC</key>
                <true/>
        </dict>
        <key>iBSS</key>
        <dict>
                <key>BuildString</key>
                <string>iBoot-11881.40.128~66</string>
                <key>Digest</key>
                <data>
                KkfBigHcJFbVI8SjF5kIcmVIISpZ2aw3SsBlmULfQ12ZK3Z29NHywGbBE49m
                5HqR
                </data>
                <key>Trusted</key>
                <true/>
                <key>EPRO</key>
                <true/>
                <key>ESEC</key>
                <true/>
        </dict>
        <key>iBoot</key>
        <dict>
                <key>Digest</key>
                <data>
                7RFxYpN2pL21P8Aq//K9IH+Vt/uKgD/xSeY0PjnDwJxktPQB16KZtGQW3fvc
                ag8e
                </data>
                <key>Trusted</key>
                <true/>
                <key>EPRO</key>
                <true/>
                <key>ESEC</key>
                <true/>
        </dict>
        <key>iBootData</key>
        <dict>
                <key>Digest</key>
                <data>
                P9ZcBm9SA5Hozk+D61WZMxFrQf93DFFd5RiEWYy1XnMdjAVfGmZBZq8IPM0V
                QcFp
                </data>
                <key>Trusted</key>
                <true/>
                <key>EPRO</key>
                <true/>
                <key>ESEC</key>
                <true/>
        </dict>
        <key>rfta</key>
        <dict>
                <key>Trusted</key>
                <true/>
                <key>EPRO</key>
                <true/>
                <key>ESEC</key>
                <true/>
                <key>Digest</key>
                <data>
                </data>
        </dict>
        <key>rfts</key>
        <dict>
                <key>Trusted</key>
                <true/>
                <key>ESEC</key>
                <true/>
                <key>EPRO</key>
                <true/>
                <key>Digest</key>
                <data>
                </data>
        </dict>
        <key>Ap,OSLongVersion</key>
        <string>22.2.45.5.7,0</string>
        <key>Ap,OSReleaseType</key>
        <string>Beta</string>
        <key>Ap,ProductMarketingVersion</key>
        <string>18.1</string>
        <key>Ap,ProductType</key>
        <string>iPhone14,7</string>
        <key>Ap,SDKPlatform</key>
        <string>iphoneos</string>
        <key>Ap,Target</key>
        <string>D27AP</string>
        <key>Ap,TargetType</key>
        <string>d27</string>
        <key>ApNonce</key>
        <data>
        ZSARrkZwECtp7sCTCWa/Z5QsW7jkUjXntt3N5dJcBT4=
        </data>
        <key>@ApImg4Ticket</key>
        <true/>
        <key>ApSecurityMode</key>
        <true/>
        <key>ApProductionMode</key>
        <true/>
        <key>SepNonce</key>
        <data>
        ec5hGm2iaG7FIMOPVlNl6S+XMYI=
        </data>
        <key>PearlCertificationRootPub</key>
        <data>
        BEBGXhKwc7q3iFvkUoGDP6j2drpxSCxsSCODaDQIqGwd53wZJ0xIJIv0RTf2TS7+/u4K
        zhrANzb19r+TQzwqFJMphp3mI3yY4pukIFc/kWS7DLQAx/ftWBXX6vl4ig3wEg==
        </data>
        <key>@BBTicket</key>
        <true/>
        <key>BbChipID</key>
        <integer>1515745</integer>
        <key>BbProvisioningManifestKeyHash</key>
        <data>
        I4xRGNuXmECWn7Tbo6stszaty57KPqB7p82dkcS7GIeN1zYVcPbxDBYp4qMOHfOS
        </data>
        <key>BbActivationManifestKeyHash</key>
        <data>
        G0FgdlDr8RxrOfQcsmfcZMEhqbz0TbpdKPVazIY2G7o2ZVTNV7TEZgVYA+Hvgchw
        </data>
        <key>BbFDRSecurityKeyHash</key>
        <data>
        </data>
        <key>BbNonce</key>
        <data>
        GP7+TmiP93ptJH+JidmsN2T70Ts=
        </data>
        <key>BbGoldCertId</key>
        <integer>3559316616</integer>
        <key>BbSNUM</key>
        <data>
        RybIyg==
        </data>
        <key>BasebandFirmware</key>
        <dict>
                <key>ACDB-DownloadDigest</key>
                <data>
                kEm41ktZrVuDQDnKY8DrvxB/XlYHRdZrD1VQYeBzTRhPu2sC2PZkZUQRjmvO
                Z8Bn
                </data>
                <key>BBCFG-DownloadDigest</key>
                <data>
                uPK7sCiV+fBnv/eWki2S5yQP7neCI57nJn3tZBl6Td4CDUyg+YnUICrIW6jO
                lK15
                </data>
                <key>Misc-HashTableBody</key>
                <data>
                kq7FbvkxUOzxpguGJQxqeT3Z1lsMGEaU9hVQ+4k75atKvnG2Nkl/GQThOi1C
                RLCBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                AAAAAAAAH7/kOtAWPkjH11PHwnQJRUXEFSb+7tDHWhxwYREc2Rjje8sdUU/Y
                RLqI+QD48pF7
                </data>
                <key>Misc-HashTableHeaderDefault</key>
                <data>
                AAAAAAYAAAAAAAAAAAAAAPgQAACQAAAA/////2gAAAD/////ABAAAAAAAAB4
                AAAAAAAAAAAAAAAiAAAA4SAXAAAAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAA
                AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAC362/YAAAA
                AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                </data>
                <key>Misc-PartialDigest</key>
                <data>
                oBEAAAAgAADAT5D7giXbLryeN3oqcvhWiJitD2/qgrLDQ7uB3fReCsWmAXTw
                8o7lD/SBvAvWQvK2mm3bKvMIMGQ4fNDuS9ta
                </data>
                <key>RestoreSBL1-HashTableBody</key>
                <data>
                mFoXTkoqN7ZI7X7PTnusB1LhehBthY/6UhR0qF6OG2k6dGdRwarliagalyC7
                t2pVAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                AAAAAAAAkG3kAAPkOblmU3wPXbIUydOmXvrxt41/MmqUqzDL1hiYzvHKIJXm
                DyHsQenZK+zgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                AAAAAAAAAAAAAAAA4UihCFtdMdVk70/KFp2agLL6RfsGQBEfCPxooO6egV7F
                tMVVAGnWmZRDIe4I9O1qdvaZr5W+eJHqiZDcsGcWPXIoMj8MpfmRP3YoVSBO
                UbOoktgkJQFn+rZOiAqpvpx+AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA2olUo+3tRXP7z1P1rToXM3P+sOGc
                gWe1VgegOcXy0y4blgqZSjLd86upzjet6Ea1D+DJrIc9GL78cScJF9TdoDJx
                0q8rN7JQKDCdASqeMEZz+slthIkSRU7PugA6/luvrIHOTjpRTDD74wFIxY5Y
                6a9A/Gkb8aHxH4ZU6pkni7+K4m9gjInRVSl78D1tXyvn
                </data>
                <key>RestoreSBL1-HashTableHeaderDefault</key>
                <data>
                AAAAAAYAAAAAAAAAAAAAAHgSAAAQAgAA/////2gAAAD/////ABAAAAAAAAB4
                AAAAAAAAAAAAAAAAAAAA4SAXAAAAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAA
                AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAC362/YAAAA
                AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                </data>
                <key>RestoreSBL1-PartialDigest</key>
                <data>
                IBMAAABQCQDqEOFTeZ5+GU8PjZ5BNkUTAzZ7vfwphnHLtIykyvSwWjGH4ApV
                OubBIHknM1smaNtAqT6WPn6CSAxD1Bhe4Nep
                </data>
                <key>RestoreSBL1-Version</key>
                <integer>-1408206567</integer>
                <key>SBL1-HashTableBody</key>
                <data>
                mFoXTkoqN7ZI7X7PTnusB1LhehBthY/6UhR0qF6OG2k6dGdRwarliagalyC7
                t2pVAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                AAAAAAAANXJjdnpCCBK71XLoKUrSTH4FUVulYWc0RWdSzNlN+sCt9lq9/APA
                FQ/WxhGjkU3GAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                AAAAAAAAAAAAAAAAEbxUdtX8BU5CpNyVsfT3/SkJXM5aRF7B3Xwy0A6JCVad
                j7+4gz5TsIpP9BDLfCp09YdXlBmu/6rog+YdPAwF5n8AAdbecDp64TP1A8WY
                XM8hPCdTtnZ6gfQ0emvGBkiTAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA2olUo+3tRXP7z1P1rToXM3P+sOGc
                gWe1VgegOcXy0y4blgqZSjLd86upzjet6Ea1D+DJrIc9GL78cScJF9TdoDJx
                0q8rN7JQKDCdASqeMEZz+slthIkSRU7PugA6/luvrIHOTjpRTDD74wFIxY5Y
                6a9A/Gkb8aHxH4ZU6pkni7+K4m9gjInRVSl78D1tXyvn
                </data>
                <key>SBL1-HashTableHeaderDefault</key>
                <data>
                AAAAAAYAAAAAAAAAAAAAAHgSAAAQAgAA/////2gAAAD/////ABAAAAAAAAB4
                AAAAAAAAAAAAAAAAAAAA4SAXAAAAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAA
                AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAC362/YAAAA
                AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                </data>
                <key>SBL1-PartialDigest</key>
                <data>
                IBMAAABQCQAihGGjE1aF24TnY1vUmieCLcWa/C6ZsMZ3a7nRGVtO2+/nqbXa
                WHWS5ExYYsCSoU8iR6dGHFA5JOuQHD7K6OAY
                </data>
                <key>SBL1-Version</key>
                <integer>-1409255143</integer>
        </dict>
        <key>@eUICC,Ticket</key>
        <true/>
        <key>eUICC,ApProductionMode</key>
        <true/>
        <key>eUICC,ChipID</key>
        <integer>7</integer>
        <key>eUICC,Gold</key>
        <dict>
                <key>Digest</key>
                <data>
                pJSHEhlMZMMXLwRTHYtBjm0A4N4UvXz2NxzYRCid9LQ=
                </data>
        </dict>
        <key>eUICC,Main</key>
        <dict>
                <key>Digest</key>
                <data>
                pn2+WN4bLAhUKVpd8kCuL3Kyix+St68xoBIxLA4El30=
                </data>
        </dict>
</dict>
</plist>
Request URL set to https://gs.apple.com/TSS/controller?action=2
Sending TSS request attempt 1... * timeout on name lookup is not supported
*   Trying 17.137.162.10:443...
* Connected to gs.apple.com (17.137.162.10) port 443 (#0)
* ALPN: offers http/1.1
* SSL connection using TLSv1.2 / ECDHE-RSA-AES128-GCM-SHA256
* ALPN: server accepted http/1.1
* Server certificate:
*  subject: CN=gs.apple.com; O=Apple Inc.; ST=California; C=US
*  start date: Mar 26 21:44:56 2024 GMT
*  expire date: Apr 25 21:44:55 2025 GMT
*  subjectAltName: host "gs.apple.com" matched cert's "gs.apple.com"
*  issuer: CN=Apple Server Authentication CA; OU=Certification Authority; O=Apple Inc.; C=US
*  SSL certificate verify result: self-signed certificate in certificate chain (19), continuing anyway.
* using HTTP/1.1
> POST /TSS/controller?action=2 HTTP/1.1
Host: gs.apple.com
User-Agent: InetURL/1.0
Accept: */*
Cache-Control: no-cache
Content-type: text/xml; charset="utf-8"
Content-Length: 20804

< HTTP/1.1 200
< Server: Apple
< Date: Tue, 24 Sep 2024 07:26:52 GMT
< Content-Type: text/html
< Content-Length: 46
< Connection: keep-alive
< Strict-Transport-Security: max-age=31536000; includeSubdomains
< X-Frame-Options: SAMEORIGIN
< Host: gs.apple.com
<
* Connection #0 to host gs.apple.com left intact
TSS server returned: STATUS=168&MESSAGE=An internal error occurred.
ERROR: tss_send_request: Unhandled status code 168
ERROR: TSS request failed (status=168, message=An internal error occurred.)
ERROR: Unable to send TSS request
ERROR: Unable to get SHSH blobs for this device```
nikias commented 3 days ago

it seems like eUICC,EID and eUICC,RootKeyIdentifier are missing and the Noncevalues for eUICC,Gold and eUICC,Main. Can you post an output of ideviceinfo -k FirmwarePreflightInfo ?

irainbw commented 2 days ago

it seems like eUICC,EID and eUICC,RootKeyIdentifier are missing and the Noncevalues for eUICC,Gold and eUICC,Main. Can you post an output of ideviceinfo -k FirmwarePreflightInfo ?

<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE plist PUBLIC "-//Apple//DTD PLIST 1.0//EN" "http://www.apple.com/DTDs/PropertyList-1.0.dtd">
<plist version="1.0">
<dict>
        <key>CertID</key>
        <integer>3559316616</integer>
        <key>ChipID</key>
        <integer>1515745</integer>
        <key>ChipSerialNo</key>
        <data>
        RybIyg==
        </data>
        <key>FusingStatus</key>
        <integer>3</integer>
        <key>Nonce</key>
        <data>
        pTLahj3e6UrDLw/XCIVh4ul8xX0=
        </data>
        <key>PkHash</key>
        <data>
        1CbciL9lkyTMwvJb9x6qQeI7I6o67JQ7Hrld7ZfedPJEIrHjwZx7sn8Up4AomCeM
        </data>
        <key>SKeyHash</key>
        <data>
        AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA=
        </data>
        <key>SKeyStatus</key>
        <integer>0</integer>
        <key>VendorID</key>
        <integer>3</integer>
</dict>
</plist>