Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

ERROR: tss_send_request: Unhandled status code 168 #629

Open
pengfei923 opened this issue Mar 26, 2024 · 2 comments
Open

ERROR: tss_send_request: Unhandled status code 168 #629

pengfei923 opened this issue Mar 26, 2024 · 2 comments

Comments

@pengfei923
Copy link

pengfei923 commented Mar 26, 2024

Verifying 'iPhone15,2_17.4_21E219_Restore.ipsw'...
Checksum matches.
Extracting BuildManifest from IPSW
IPSW Product Version: 17.4
IPSW Product Build: 21E219 Major: 21
Device supports Image4: true
Variant: Customer Erase Install (IPSW)
This restore will erase all device data.
################################ [ WARNING ] #################################
# You are about to perform an *ERASE* restore. ALL DATA on the target device #
# will be IRREVERSIBLY DESTROYED. If you want to update your device without  #
# erasing the user data, hit CTRL+C now and restart without -e or --erase    #
# command line switch.                                                       #
# If you want to continue with the ERASE, please type YES and press ENTER.   #
##############################################################################
> y
Invalid input. Please type YES or hit CTRL+C to abort.
> YES
Checking IPSW for required components...
All required components found in IPSW
Getting ApNonce in normal mode... 52 67 ea 88 c2 78 67 1b 08 5b 90 23 9f 29 3d 86 be 88 90 46 95 35 4c 56 0d ce cb c1 f6 26 dd ee 
Trying to fetch new SHSH blob
Getting SepNonce in normal mode... fa bf f6 dd d5 29 a9 b7 be 4f fb d5 33 98 55 94 0a 99 8f 22 
Request URL set to https://gs.apple.com/TSS/controller?action=2
TSS server returned: STATUS=168&MESSAGE=An internal error occurred.
ERROR: tss_send_request: Unhandled status code 168
Sending TSS request attempt 1... Request URL set to https://17.171.36.30/TSS/controller?action=2
ERROR: tss_send_request: Unhandled status code 168
Sending TSS request attempt 2... Request URL set to https://17.151.36.30/TSS/controller?action=2
ERROR: tss_send_request: Unhandled status code 168
Sending TSS request attempt 3... Request URL set to http://gs.apple.com/TSS/controller?action=2
TSS server returned: STATUS=168&MESSAGE=An internal error occurred.
ERROR: tss_send_request: Unhandled status code 168
Sending TSS request attempt 4... Request URL set to http://17.171.36.30/TSS/controller?action=2
ERROR: tss_send_request: Unhandled status code 168
Sending TSS request attempt 5... Request URL set to http://17.151.36.30/TSS/controller?action=2
ERROR: tss_send_request: Unhandled status code 168
Sending TSS request attempt 6... Request URL set to https://gs.apple.com/TSS/controller?action=2
TSS server returned: STATUS=168&MESSAGE=An internal error occurred.
ERROR: tss_send_request: Unhandled status code 168
Sending TSS request attempt 7... Request URL set to https://17.171.36.30/TSS/controller?action=2
ERROR: tss_send_request: Unhandled status code 168
Sending TSS request attempt 8... Request URL set to https://17.151.36.30/TSS/controller?action=2
@nikias
Copy link
Member

nikias commented Mar 26, 2024

Can you run with -d so I can see the TSS request?

@hiepnh0
Copy link

hiepnh0 commented May 30, 2024

@nikias

idevicerestore -e -y download/ios_firmwares/Watch6,17_9.6.3_20U502_Restore.ipsw -i 464891665*** -d
idevicerestore 1.0.0-147-g17969ef
idevice_event_cb: device 408445123cdbc02e (udid: 00008301-40844***) connected in normal mode
Found device in Normal mode
ECID: 464891665***
Identified device as n198bap, Watch6,17
Extracting BuildManifest from IPSW
Product Version: 9.6.3
Product Build: 20U502 Major: 20
Device supports Image4: true
Variant: Customer Erase Install (IPSW)
This restore will erase all device data.
Checking IPSW for required components...
All required components found in IPSW
Getting ApNonce in normal mode... 0f 50 31 08 ce 49 74 65 37 17... 
Trying to fetch new SHSH blob
Getting SepNonce in normal mode... eb 28 8d ff 15 f9 fa 73... 
NOTE: Unable to find BbCalibrationManifestKeyHash node
NOTE: Unable to find BbFactoryActivationManifestKeyHash node
NOTE: Unable to find BbSkeyId node
DEBUG: Applying restore request rules for entry ACIBT
DEBUG: Adding EPRO=true to TSS entry
DEBUG: Adding ESEC=true to TSS entry
DEBUG: Applying restore request rules for entry ACIBTLPEM
DEBUG: Adding EPRO=true to TSS entry
DEBUG: Adding ESEC=true to TSS entry
DEBUG: Applying restore request rules for entry ACIWIFI
DEBUG: Adding EPRO=true to TSS entry
DEBUG: Adding ESEC=true to TSS entry
DEBUG: Applying restore request rules for entry ANE
DEBUG: Adding EPRO=true to TSS entry
DEBUG: Adding ESEC=true to TSS entry
DEBUG: Applying restore request rules for entry ANS
DEBUG: Adding EPRO=true to TSS entry
DEBUG: Adding ESEC=true to TSS entry
DEBUG: Applying restore request rules for entry AOP
DEBUG: Adding EPRO=true to TSS entry
DEBUG: Adding ESEC=true to TSS entry
DEBUG: Applying restore request rules for entry Ap,HapticAssets
DEBUG: Adding EPRO=true to TSS entry
DEBUG: Adding ESEC=true to TSS entry
DEBUG: Applying restore request rules for entry Ap,SystemVolumeCanonicalMetadata
DEBUG: Adding EPRO=true to TSS entry
DEBUG: Adding ESEC=true to TSS entry
DEBUG: Applying restore request rules for entry AppleLogo
DEBUG: Adding EPRO=true to TSS entry
DEBUG: Adding ESEC=true to TSS entry
DEBUG: Applying restore request rules for entry DCP
DEBUG: Adding EPRO=true to TSS entry
DEBUG: Adding ESEC=true to TSS entry
DEBUG: Applying restore request rules for entry Dali
DEBUG: Adding EPRO=true to TSS entry
DEBUG: Adding ESEC=true to TSS entry
DEBUG: Applying restore request rules for entry DeviceTree
DEBUG: Adding EPRO=true to TSS entry
DEBUG: Adding ESEC=true to TSS entry
DEBUG: Applying restore request rules for entry GFX
DEBUG: Adding EPRO=true to TSS entry
DEBUG: Adding ESEC=true to TSS entry
DEBUG: Applying restore request rules for entry KernelCache
DEBUG: Adding EPRO=true to TSS entry
DEBUG: Adding ESEC=true to TSS entry
DEBUG: Applying restore request rules for entry LLB
DEBUG: Adding EPRO=true to TSS entry
DEBUG: Adding ESEC=true to TSS entry
DEBUG: Applying restore request rules for entry LeapHaptics
DEBUG: Adding EPRO=true to TSS entry
DEBUG: Adding ESEC=true to TSS entry
DEBUG: Applying restore request rules for entry Multitouch
DEBUG: Adding EPRO=true to TSS entry
DEBUG: Adding ESEC=true to TSS entry
DEBUG: Applying restore request rules for entry OS
DEBUG: Adding EPRO=true to TSS entry
DEBUG: Adding ESEC=true to TSS entry
DEBUG: Applying restore request rules for entry RTP
DEBUG: Adding EPRO=true to TSS entry
DEBUG: Adding ESEC=true to TSS entry
DEBUG: tss_request_add_ap_tags: Skipping FTAB component 'Rap,RTKitOS'
DEBUG: tss_request_add_ap_tags: Skipping FTAB component 'Rap,SoftwareBinaryDsp1'
DEBUG: Applying restore request rules for entry RecoveryMode
DEBUG: Adding EPRO=true to TSS entry
DEBUG: Adding ESEC=true to TSS entry
DEBUG: Applying restore request rules for entry RestoreANS
DEBUG: Adding EPRO=true to TSS entry
DEBUG: Adding ESEC=true to TSS entry
DEBUG: Applying restore request rules for entry RestoreDCP
DEBUG: Adding EPRO=true to TSS entry
DEBUG: Adding ESEC=true to TSS entry
DEBUG: Applying restore request rules for entry RestoreDeviceTree
DEBUG: Adding EPRO=true to TSS entry
DEBUG: Adding ESEC=true to TSS entry
DEBUG: Applying restore request rules for entry RestoreKernelCache
DEBUG: Adding EPRO=true to TSS entry
DEBUG: Adding ESEC=true to TSS entry
DEBUG: Applying restore request rules for entry RestoreLogo
DEBUG: Adding EPRO=true to TSS entry
DEBUG: Adding ESEC=true to TSS entry
DEBUG: Applying restore request rules for entry RestoreRamDisk
DEBUG: Adding EPRO=true to TSS entry
DEBUG: Adding ESEC=true to TSS entry
DEBUG: Applying restore request rules for entry RestoreSEP
DEBUG: Adding ESEC=true to TSS entry
DEBUG: Adding EPRO=true to TSS entry
DEBUG: Applying restore request rules for entry RestoreTrustCache
DEBUG: Adding EPRO=true to TSS entry
DEBUG: Adding ESEC=true to TSS entry
DEBUG: Applying restore request rules for entry SCE1Firmware
DEBUG: Adding EPRO=true to TSS entry
DEBUG: Adding ESEC=true to TSS entry
DEBUG: tss_request_add_ap_tags: Skipping 'SE,RapRTKitOS' as it doesn't have RestoreRequestRules
DEBUG: tss_request_add_ap_tags: Skipping 'SE,RapSwBinDsp' as it doesn't have RestoreRequestRules
DEBUG: Applying restore request rules for entry SEP
DEBUG: Adding ESEC=true to TSS entry
DEBUG: Adding EPRO=true to TSS entry
DEBUG: Applying restore request rules for entry SIO
DEBUG: Adding EPRO=true to TSS entry
DEBUG: Adding ESEC=true to TSS entry
DEBUG: Applying restore request rules for entry StaticTrustCache
DEBUG: Adding EPRO=true to TSS entry
DEBUG: Adding ESEC=true to TSS entry
DEBUG: Applying restore request rules for entry SystemVolume
DEBUG: Adding EPRO=true to TSS entry
DEBUG: Adding ESEC=true to TSS entry
DEBUG: Applying restore request rules for entry WCHFirmwareUpdater
DEBUG: Adding EPRO=true to TSS entry
DEBUG: Adding ESEC=true to TSS entry
DEBUG: tss_request_add_ap_tags: Skipping 'eUICC,Gold' as it doesn't have RestoreRequestRules
DEBUG: tss_request_add_ap_tags: Skipping 'eUICC,Main' as it doesn't have RestoreRequestRules
DEBUG: Applying restore request rules for entry ftap
DEBUG: Adding EPRO=true to TSS entry
DEBUG: Adding ESEC=true to TSS entry
DEBUG: No Digest data, using empty value for entry ftap
DEBUG: Applying restore request rules for entry ftsp
DEBUG: Adding ESEC=true to TSS entry
DEBUG: Adding EPRO=true to TSS entry
DEBUG: No Digest data, using empty value for entry ftsp
DEBUG: Applying restore request rules for entry iBEC
DEBUG: Adding EPRO=true to TSS entry
DEBUG: Adding ESEC=true to TSS entry
DEBUG: Applying restore request rules for entry iBSS
DEBUG: Adding EPRO=true to TSS entry
DEBUG: Adding ESEC=true to TSS entry
DEBUG: Applying restore request rules for entry iBoot
DEBUG: Adding EPRO=true to TSS entry
DEBUG: Adding ESEC=true to TSS entry
DEBUG: Applying restore request rules for entry rfta
DEBUG: Adding EPRO=true to TSS entry
DEBUG: Adding ESEC=true to TSS entry
DEBUG: No Digest data, using empty value for entry rfta
DEBUG: Applying restore request rules for entry rfts
DEBUG: Adding ESEC=true to TSS entry
DEBUG: Adding EPRO=true to TSS entry
DEBUG: No Digest data, using empty value for entry rfts
common.c:printing 13617 bytes plist:
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE plist PUBLIC "-//Apple//DTD PLIST 1.0//EN" "http://www.apple.com/DTDs/PropertyList-1.0.dtd">
<plist version="1.0">
<dict>
	<key>@HostPlatformInfo</key>
	<string>mac</string>
	<key>@VersionInfo</key>
	<string>libauthinstall-914.120.2</string>
	<key>@UUID</key>
	<string>C7A9EE30-8974-113A-7A81-***</string>
	<key>ApECID</key>
	<integer>464891665***</integer>
	<key>UniqueBuildID</key>
	<data>
	KiQgFBlGhv6kLbTEbvj+r=
	</data>
	<key>ApChipID</key>
	<integer>33537</integer>
	<key>ApBoardID</key>
	<integer>54</integer>
	<key>ApSecurityDomain</key>
	<integer>1</integer>
	<key>ACIBT</key>
	<dict>
		<key>Digest</key>
		<data>
		YJCYGyYPFS25e9ANGGdnR2ycqj1D+1ee5c5dZYO0A3h0sy7Z+nI9BPEuccHx
		ZuWs
		</data>
		<key>Trusted</key>
		<true/>
		<key>EPRO</key>
		<true/>
		<key>ESEC</key>
		<true/>
	</dict>
	<key>ACIBTLPEM</key>
	<dict>
		<key>Digest</key>
		<data>
		TDGllwSYYtTdsey/9XfNBh5lcsJosKB1pw2XR9QfB4Y8RngMkpikU8LMSNVQ
		IkMl
		</data>
		<key>Trusted</key>
		<true/>
		<key>EPRO</key>
		<true/>
		<key>ESEC</key>
		<true/>
	</dict>
	<key>ACIWIFI</key>
	<dict>
		<key>Digest</key>
		<data>
		alGGCCKDcqtcYMcTVCtNTZYOsSL7v/C15f8U7Jil+mJmsGEwAx7FWS1SJ/S3
		RyOT
		</data>
		<key>Trusted</key>
		<true/>
		<key>EPRO</key>
		<true/>
		<key>ESEC</key>
		<true/>
	</dict>
	<key>ANE</key>
	<dict>
		<key>Digest</key>
		<data>
		2BLCD3vrYhs8YmTMM2odJPYGkO9+EsagXoXlBhRRRacMzVdiCzB83/GsC7p7
		ljBR
		</data>
		<key>Trusted</key>
		<true/>
		<key>EPRO</key>
		<true/>
		<key>ESEC</key>
		<true/>
	</dict>
	<key>ANS</key>
	<dict>
		<key>Digest</key>
		<data>
		7MHzi5YTyPYIDkVaTm+0r+rtjc9IPgfM7nSrkR/t5E+Y5AKyHUhBF37vhjiw
		PrV+
		</data>
		<key>Trusted</key>
		<true/>
		<key>EPRO</key>
		<true/>
		<key>ESEC</key>
		<true/>
	</dict>
	<key>AOP</key>
	<dict>
		<key>Digest</key>
		<data>
		oIBLBqM1bGGFdBNQILYq2MW1GCDTSizOqvUAPDMN5PcyoO6bjrakoFp0grGc
		hiV4
		</data>
		<key>Trusted</key>
		<true/>
		<key>EPRO</key>
		<true/>
		<key>ESEC</key>
		<true/>
	</dict>
	<key>Ap,HapticAssets</key>
	<dict>
		<key>Digest</key>
		<data>
		JVCV9HXsZKz1Y+ruotJLQnZ7Xez/2OemHDMJOZ3YS7AW3M7zl7N9yBEQoVX7
		nuSv
		</data>
		<key>Trusted</key>
		<false/>
		<key>EPRO</key>
		<true/>
		<key>ESEC</key>
		<true/>
	</dict>
	<key>Ap,SystemVolumeCanonicalMetadata</key>
	<dict>
		<key>Digest</key>
		<data>
		FBhYLojqv04K5MZv/7DFu4QvApmMpin8Twe0Aw2O7dvhDiogBpbwEym65S3J
		/5YN
		</data>
		<key>Trusted</key>
		<true/>
		<key>EPRO</key>
		<true/>
		<key>ESEC</key>
		<true/>
	</dict>
	<key>AppleLogo</key>
	<dict>
		<key>Digest</key>
		<data>
		Zk02wH4fsqOoW4zdfPb0uUQp70T5BBiBeTiYD0Y7vDoWK35GtUHvXMvEQHX1
		JZiy
		</data>
		<key>Trusted</key>
		<true/>
		<key>EPRO</key>
		<true/>
		<key>ESEC</key>
		<true/>
	</dict>
	<key>DCP</key>
	<dict>
		<key>Digest</key>
		<data>
		gmBXuhfBNnnqThDgKN/sZzFY7Rc/+nsr8qSuzZO9AJEwedZri0p5l5km++lP
		hT5W
		</data>
		<key>Trusted</key>
		<true/>
		<key>EPRO</key>
		<true/>
		<key>ESEC</key>
		<true/>
	</dict>
	<key>Dali</key>
	<dict>
		<key>Digest</key>
		<data>
		wgjHu51hrk6AzA7MOSwG7iZ5fW0VmAg/om2xow96LvpDL/EybVKDfIChAMYY
		LcCu
		</data>
		<key>Trusted</key>
		<false/>
		<key>EPRO</key>
		<true/>
		<key>ESEC</key>
		<true/>
	</dict>
	<key>DeviceTree</key>
	<dict>
		<key>Digest</key>
		<data>
		lXth4GYoYdVn4rxNpBgjMIqS7mIHiI7dR0W8ZyiFvIuyEyPCZNCPU9UOmsNy
		qRxW
		</data>
		<key>Trusted</key>
		<true/>
		<key>EPRO</key>
		<true/>
		<key>ESEC</key>
		<true/>
	</dict>
	<key>GFX</key>
	<dict>
		<key>Digest</key>
		<data>
		RVD0WCJ8XJqz31T8AH3kN4nVwshkc6yFJdmRMpC+t9kEFE9Zion0TGF8MvMO
		SiM3
		</data>
		<key>Trusted</key>
		<true/>
		<key>EPRO</key>
		<true/>
		<key>ESEC</key>
		<true/>
	</dict>
	<key>KernelCache</key>
	<dict>
		<key>Digest</key>
		<data>
		ZtzC+CagBxXSyXvASxgeo5iWtsgTmWIbW1duwa3vOVZh7sk8d6awVk/thxFw
		zvqf
		</data>
		<key>Trusted</key>
		<true/>
		<key>EPRO</key>
		<true/>
		<key>ESEC</key>
		<true/>
	</dict>
	<key>LLB</key>
	<dict>
		<key>BuildString</key>
		<string>iBoot-8422.140.59~11</string>
		<key>Digest</key>
		<data>
		ILQ/AlFEzGLaff6DbuK42KT17wl9Lfa2SgAFUvKH/zM0m5lux81UGOc4HqF9
		cYL3
		</data>
		<key>Trusted</key>
		<true/>
		<key>EPRO</key>
		<true/>
		<key>ESEC</key>
		<true/>
	</dict>
	<key>LeapHaptics</key>
	<dict>
		<key>Digest</key>
		<data>
		zJK/K/geq9JwGEWRkr1eT3PjR9aQypqm3qDqYaduHbX5fyXwg49yXRYp7gin
		eILF
		</data>
		<key>Trusted</key>
		<false/>
		<key>EPRO</key>
		<true/>
		<key>ESEC</key>
		<true/>
	</dict>
	<key>Multitouch</key>
	<dict>
		<key>Digest</key>
		<data>
		UucGjCnB9niggXQLOcCPwOw0fsj0Me7qECfVFZs/TXD1Z0pzDYUL4etqv7+e
		KTnn
		</data>
		<key>Trusted</key>
		<false/>
		<key>EPRO</key>
		<true/>
		<key>ESEC</key>
		<true/>
	</dict>
	<key>OS</key>
	<dict>
		<key>Digest</key>
		<data>
		sJX7DBDt8lDlslIvG9xT/aJwszwiDaulRjfN5l7j6tkwZRTB9qjtywVjKabk
		PHP3
		</data>
		<key>Trusted</key>
		<true/>
		<key>EPRO</key>
		<true/>
		<key>ESEC</key>
		<true/>
	</dict>
	<key>RTP</key>
	<dict>
		<key>Digest</key>
		<data>
		tnLh96EPogYiCNAqoN06fD9ZNhRC0btMrJ3e/sawkUPlprY3X8LIdOyULWs3
		Q0dB
		</data>
		<key>Trusted</key>
		<true/>
		<key>EPRO</key>
		<true/>
		<key>ESEC</key>
		<true/>
	</dict>
	<key>RecoveryMode</key>
	<dict>
		<key>Digest</key>
		<data>
		+zxILxavRAHGNFaN2RO1TQUGxqifMzwnuf64DkMPH36dPi1SqAmPB79BxmuD
		syzs
		</data>
		<key>Trusted</key>
		<true/>
		<key>EPRO</key>
		<true/>
		<key>ESEC</key>
		<true/>
	</dict>
	<key>RestoreANS</key>
	<dict>
		<key>Digest</key>
		<data>
		Z/U4uDtCR+W2xaw1G0g3TipzF7jlol6LHoef9smf6TxTq3IqzsrqCC6Sl2LL
		cOwi
		</data>
		<key>Trusted</key>
		<true/>
		<key>EPRO</key>
		<true/>
		<key>ESEC</key>
		<true/>
	</dict>
	<key>RestoreDCP</key>
	<dict>
		<key>Digest</key>
		<data>
		/El7mwm2QCU1zaS8QfGBvs7Tk/rsem8iQqdlbCuqWtQ5bUz51TBqytUySfR1
		9Sx0
		</data>
		<key>Trusted</key>
		<true/>
		<key>EPRO</key>
		<true/>
		<key>ESEC</key>
		<true/>
	</dict>
	<key>RestoreDeviceTree</key>
	<dict>
		<key>Digest</key>
		<data>
		1Mqt/4pxDq/QVrO+8LwBhg7VlucdJdMcUI0ivpxVaiPf4J2ivXMaTBpxCVr9
		L8wE
		</data>
		<key>Trusted</key>
		<true/>
		<key>EPRO</key>
		<true/>
		<key>ESEC</key>
		<true/>
	</dict>
	<key>RestoreKernelCache</key>
	<dict>
		<key>Digest</key>
		<data>
		i/P0GFGuJxwlbOEVKx3ODOHN3aWy2mTZ40bc4s9ZOL/RG3QchGbmTzcxv93w
		EG5J
		</data>
		<key>Trusted</key>
		<true/>
		<key>EPRO</key>
		<true/>
		<key>ESEC</key>
		<true/>
	</dict>
	<key>RestoreLogo</key>
	<dict>
		<key>Digest</key>
		<data>
		xq6VHo6AkwP1nQOWvn2gCdPY7SIKX756OeoxZQqNourHc8qnMLJfb1CkUDc/
		eeVz
		</data>
		<key>Trusted</key>
		<true/>
		<key>EPRO</key>
		<true/>
		<key>ESEC</key>
		<true/>
	</dict>
	<key>RestoreRamDisk</key>
	<dict>
		<key>Digest</key>
		<data>
		oE450wfnGxkNnZ7jghAI+NgJBrbgNaodIgghFV/TBfy9J8OAxvPZTRErX3DZ
		oRJn
		</data>
		<key>Trusted</key>
		<true/>
		<key>EPRO</key>
		<true/>
		<key>ESEC</key>
		<true/>
	</dict>
	<key>RestoreSEP</key>
	<dict>
		<key>Digest</key>
		<data>
		vVbVM77+40sOpi/S1LaOJ11pvtEYZBIqJghYT5yE8bO/iQLbrfaF0jw094wT
		fH7o
		</data>
		<key>Trusted</key>
		<true/>
		<key>ESEC</key>
		<true/>
		<key>EPRO</key>
		<true/>
	</dict>
	<key>RestoreTrustCache</key>
	<dict>
		<key>Digest</key>
		<data>
		1eZsn+ubNX+WCCwCNwtBCPkbpY/Tx7Ctk4k16eFu7uW6CoH7NHZVDx21vVY/
		Fjp3
		</data>
		<key>Trusted</key>
		<true/>
		<key>EPRO</key>
		<true/>
		<key>ESEC</key>
		<true/>
	</dict>
	<key>SCE1Firmware</key>
	<dict>
		<key>Digest</key>
		<data>
		cumF3emJDwI60E+XTywfSP9pgllT0r9B5QfxhttnsKcGK7+BOEulMGdNBMOK
		b6w6
		</data>
		<key>Trusted</key>
		<true/>
		<key>EPRO</key>
		<true/>
		<key>ESEC</key>
		<true/>
	</dict>
	<key>SEP</key>
	<dict>
		<key>Digest</key>
		<data>
		O0pJZJ9QIH96cr3AA3+VHe6axlg6w2MwZVqHAgvKmOwu4Et7Fx/JyNEGSQuI
		Gz2+
		</data>
		<key>Trusted</key>
		<true/>
		<key>ESEC</key>
		<true/>
		<key>EPRO</key>
		<true/>
	</dict>
	<key>SIO</key>
	<dict>
		<key>Digest</key>
		<data>
		MMZTwXMRyKHk7aexu1RfOD8/Y7YgdIGZb/kl5q50mRrIwsryoTSD24BNIaXY
		uyoC
		</data>
		<key>Trusted</key>
		<true/>
		<key>EPRO</key>
		<true/>
		<key>ESEC</key>
		<true/>
	</dict>
	<key>StaticTrustCache</key>
	<dict>
		<key>Digest</key>
		<data>
		fufsTzzmC+rdoRRidS75rCSU8AorQmcQ6x5vXyPAeinDPlChDu1coZCr46B/
		O7hJ
		</data>
		<key>Trusted</key>
		<true/>
		<key>EPRO</key>
		<true/>
		<key>ESEC</key>
		<true/>
	</dict>
	<key>SystemVolume</key>
	<dict>
		<key>Digest</key>
		<data>
		/oRrJNo02Xsa4gGvQXhynVI3p7jrZMhqkgKvT20yZvWA3mAxnNAKjM+U3iyi
		X8xb
		</data>
		<key>Trusted</key>
		<true/>
		<key>EPRO</key>
		<true/>
		<key>ESEC</key>
		<true/>
	</dict>
	<key>WCHFirmwareUpdater</key>
	<dict>
		<key>Digest</key>
		<data>
		6rUVgrS5fxOqoaBX2aHyMtb6bCENkKB+29pks7JmeMLYkM6c1f1EHXB0/jwz
		w4HB
		</data>
		<key>Trusted</key>
		<true/>
		<key>EPRO</key>
		<true/>
		<key>ESEC</key>
		<true/>
	</dict>
	<key>ftap</key>
	<dict>
		<key>Trusted</key>
		<true/>
		<key>EPRO</key>
		<true/>
		<key>ESEC</key>
		<true/>
		<key>Digest</key>
		<data>
		</data>
	</dict>
	<key>ftsp</key>
	<dict>
		<key>Trusted</key>
		<true/>
		<key>ESEC</key>
		<true/>
		<key>EPRO</key>
		<true/>
		<key>Digest</key>
		<data>
		</data>
	</dict>
	<key>iBEC</key>
	<dict>
		<key>BuildString</key>
		<string>iBoot-8422.140.59~11</string>
		<key>Digest</key>
		<data>
		gu5/3E2CmFasFmQHCuuV/rQeNZmEOMaiVZx0t6yNQizhrHEHmfgdSYReKVpm
		yFSX
		</data>
		<key>Trusted</key>
		<true/>
		<key>EPRO</key>
		<true/>
		<key>ESEC</key>
		<true/>
	</dict>
	<key>iBSS</key>
	<dict>
		<key>BuildString</key>
		<string>iBoot-8422.140.59~11</string>
		<key>Digest</key>
		<data>
		rC5RFbnJxDkVKjx28dzTaB5mt2V46mSKkgiYDMEka4Abl/3xiFnGU3EJsotT
		Dhtp
		</data>
		<key>Trusted</key>
		<true/>
		<key>EPRO</key>
		<true/>
		<key>ESEC</key>
		<true/>
	</dict>
	<key>iBoot</key>
	<dict>
		<key>Digest</key>
		<data>
		j7zNIFGGReh/2PXs7D0/QJcNuRkKASwpFBGtBtZrBgnbh72ZTzv4Z7QC7e4U
		XxHQ
		</data>
		<key>Trusted</key>
		<true/>
		<key>EPRO</key>
		<true/>
		<key>ESEC</key>
		<true/>
	</dict>
	<key>rfta</key>
	<dict>
		<key>Trusted</key>
		<true/>
		<key>EPRO</key>
		<true/>
		<key>ESEC</key>
		<true/>
		<key>Digest</key>
		<data>
		</data>
	</dict>
	<key>rfts</key>
	<dict>
		<key>Trusted</key>
		<true/>
		<key>ESEC</key>
		<true/>
		<key>EPRO</key>
		<true/>
		<key>Digest</key>
		<data>
		</data>
	</dict>
	<key>ApNonce</key>
	<data>
	D1AxCM5JdGU3F83sWnVuYnpaMa+N9PpKCLP8wswuv8o=
	</data>
	<key>@ApImg4Ticket</key>
	<true/>
	<key>ApSecurityMode</key>
	<true/>
	<key>ApProductionMode</key>
	<true/>
	<key>SepNonce</key>
	<data>
	6yiN/xX5+nUPdksXBIiFAZTCUIM=
	</data>
	<key>NeRDEpoch</key>
	<integer>0</integer>
	<key>@BBTicket</key>
	<true/>
	<key>BbChipID</key>
	<integer>103</integer>
	<key>BbProvisioningManifestKeyHash</key>
	<data>
	u+/tcCwvaQ+1Y9t40I4yegCEmB28mALlaROhaIVGBWo=
	</data>
	<key>BbActivationManifestKeyHash</key>
	<data>
	jLFe5MgAIZkHDZUAu4+xg7AnE6XKKmuS2151zhVTYYI=
	</data>
	<key>BbFDRSecurityKeyHash</key>
	<data>
	</data>
	<key>BbNonce</key>
	<data>
	cUO+LrzyhU/4V0rbDKGd+H6aQHU=
	</data>
	<key>BbGoldCertId</key>
	<integer>744114402</integer>
	<key>BbSNUM</key>
	<data>
	kxAMqSEAziP5JkUF
	</data>
	<key>BasebandFirmware</key>
	<dict>
		<key>3GFW-DownloadDigest</key>
		<data>
		7UZS/WxwBDLRbboGGV4gFQTJsw3Gw2MsioWhCrJpwq4=
		</data>
		<key>3GFW-HashTableDigest</key>
		<data>
		qICYLQ2lA+2lKjpXRqS1sK1Bv2tJZMxJ4CjXHcMxaMU=
		</data>
		<key>AudioFW-DownloadDigest</key>
		<data>
		FVlpxX2G78rOUIXLv/nS4PsSWGZnFrv7FtE+Q4VIWwQ=
		</data>
		<key>AudioFW-HashTableDigest</key>
		<data>
		l3JSFvpN1sjPETjRpVptXqMlFQ5pWk3ryaL0GZJldEw=
		</data>
		<key>BBCFG-DownloadDigest</key>
		<data>
		6/jaGNzgcVWrO5DwiWrQGYuvsw9V5+gsapRak0oSUGw=
		</data>
		<key>DebugFW-DownloadDigest</key>
		<data>
		/oADctNDXHQyHZjeAaA1ZvhaSakdr/7w/g29ebVoMI4=
		</data>
		<key>DebugFW-HashTableDigest</key>
		<data>
		cMfLhrWTKOOZmZHelzarIP1d2w/IVsERGoM12tauvOY=
		</data>
		<key>EBL-DownloadDigest</key>
		<data>
		AK1UMXegQmP7G5FbCw1CL2RU5TBQut1+q5qFhMl8G8Q=
		</data>
		<key>GNSSFW-DownloadDigest</key>
		<data>
		t9t6LY36Yo0NvaEh6b4Dsr8pSJ6fLSYCuKoa32jaE08=
		</data>
		<key>GNSSFW-HashTableDigest</key>
		<data>
		OjmVfYpC1jy5TJ4bgATDvFPmjku6Lsl2eMkaSRzTOqQ=
		</data>
		<key>IRXCoefficient-DownloadDigest</key>
		<data>
		q0ohHEah5EQnKqukyqM2IpmwPxaQC9dGu07ibszIUxg=
		</data>
		<key>IRXCoefficient-HashTableDigest</key>
		<data>
		6L78+ECXxMxGhvu1GM/5a9WLvoGZiTOgsRZAo40A+4M=
		</data>
		<key>LTEFW-DownloadDigest</key>
		<data>
		tKw2F3ArShbtKEkVWRe6JBmJjog4ZCwCW5jUFntwoFE=
		</data>
		<key>LTEFW-HashTableDigest</key>
		<data>
		R+wFO2a5KsbZ02AphGUfglE4wFZGX76lxnuEkMuTOBg=
		</data>
		<key>PSI-PartialDigest</key>
		<data>
		hAAAAIDmAQDFOjnBKMy7T/Kw5Nw9NsMMBnWjN1U+cc1P1TwJU6ZBTA==
		</data>
		<key>PSI-Version</key>
		<integer>152240728</integer>
		<key>RFFW-DownloadDigest</key>
		<data>
		bubElqz5icwyRJB94GHLu9UtBeZkPzjo9mmiVuWHwK0=
		</data>
		<key>RFFW-HashTableDigest</key>
		<data>
		7e8kWWNzZn1vn0+s5yITKVXnUx3xZjGTO75cVxabkF4=
		</data>
		<key>RestorePSI-PartialDigest</key>
		<data>
		hAAAAIDmAQCEgN4o/6xxxaWwc91P/S5sdkGLZyBTssVP5dIqVI8KNQ==
		</data>
		<key>RestorePSI-Version</key>
		<integer>152240728</integer>
		<key>SystemSW-DownloadDigest</key>
		<data>
		fSQv2pnh85Ur7S7kIkywsVEtF3RatYDcS5Wz4U9vnFQ=
		</data>
		<key>SystemSW-HashTableDigest</key>
		<data>
		Q5KNg/gNYj5nvnmM7lHq2v+/AKpm65z3dIvR+1nQp9s=
		</data>
	</dict>
	<key>@eUICC,Ticket</key>
	<true/>
	<key>eUICC,ApProductionMode</key>
	<true/>
	<key>eUICC,ChipID</key>
	<integer>7</integer>
	<key>eUICC,Gold</key>
	<dict>
		<key>Digest</key>
		<data>
		+6l04glReOfd60OXT5UwsTGKdFnw1W3sjTtHmGGyv3A=
		</data>
	</dict>
	<key>eUICC,Main</key>
	<dict>
		<key>Digest</key>
		<data>
		9AiX/31PMNV9BRDujKDuL9ftr0ntPnDszCalrnclz+o=
		</data>
	</dict>
</dict>
</plist>
Request URL set to https://gs.apple.com/TSS/controller?action=2
Sending TSS request attempt 1...
TSS server returned: STATUS=168&MESSAGE=An internal error occurred.
ERROR: tss_send_request: Unhandled status code 168

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

No branches or pull requests

3 participants