Advertisement
Guest User

Untitled

a guest
Dec 30th, 2016
358
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 2.64 KB | None | 0 0
  1. [TSSC] opening BuildManifest.plist
  2. [TSSR] requesting ticket for iPhone6,1
  3. WARNING: Unable to find BbSkeyId node
  4. [TSSR] User specified not to request a Baseband ticket.
  5. Request URL set to https://gs.apple.com/TSS/controller?action=2
  6. Sending TSS request attempt 1... response successfully received
  7. [TSSC] opening BuildManifest.plist
  8. [TSSR] requesting ticket for iPhone6,1
  9. WARNING: Unable to find BbSkeyId node
  10. [TSSR] User specified to request only a Baseband ticket.
  11. [TSSC] opening bbgcid.json
  12. [DOWN] downloading file http://api.tihmstar.net/bbgcid?condensed=1
  13. ERROR: Unable to get BasebandFirmware node
  14. ERROR: Unable to find required BbGoldCertId in parameters
  15. Request URL set to https://gs.apple.com/TSS/controller?action=2
  16. Sending TSS request attempt 1... response successfully received
  17. Found device in Recovery mode
  18. Device already in Recovery mode
  19. INFO: device serial number is STUFFYOUDONTNEEDTOKNOW
  20. waiting for nonce: ef 70 cb 4c a9 45 a8 1b c5 c6 4a ad 40 cf ce 20 a1 98 a1 6f
  21. Got ApNonce from device: ef 70 cb 4c a9 45 a8 1b c5 c6 4a ad 40 cf ce 20 a1 98 a1 6f
  22. Device has requested ApNonce now
  23. Found device in Recovery mode
  24. Identified device as n53ap, iPhone6,2
  25. Extracting BuildManifest from IPSW
  26. Product Version: 10.1.1
  27. Product Build: 14B100 Major: 14
  28. Device supports Image4: true
  29. Variant: Customer Erase Install (IPSW)
  30. This restore will erase your device data.
  31. Using cached filesystem from 'iPhone_4.0_64bit_10.1.1_14B100_Restore/058-50564-078.dmg'
  32. Extracting iBEC.n53.RELEASE.im4p...
  33. Personalizing IMG4 component iBEC...
  34. Sending iBEC (623768 bytes)...
  35. Getting SepNonce in recovery mode... 01 35 c7 4d 5c ab 17 5a 5e 32 f5 51 5a 73 81 9b 9e fa 2c 45
  36. Getting ApNonce in recovery mode... ef 70 cb 4c a9 45 a8 1b c5 c6 4a ad 40 cf ce 20 a1 98 a1 6f
  37. Recovery Mode Environment:
  38. iBoot build-version=iBoot-3406.20.16
  39. iBoot build-style=RELEASE
  40. Sending RestoreLogo...
  41. Extracting applelogo@2x~iphone.s5l8960x.im4p...
  42. Personalizing IMG4 component RestoreLogo...
  43. Sending RestoreLogo (11639 bytes)...
  44. ramdisk-size=0x10000000
  45. Extracting 058-52511-081.dmg...
  46. Personalizing IMG4 component RestoreRamDisk...
  47. Sending RestoreRamDisk (40199190 bytes)...
  48. Extracting DeviceTree.n53ap.im4p...
  49. Personalizing IMG4 component RestoreDeviceTree...
  50. Sending RestoreDeviceTree (107388 bytes)...
  51. Extracting kernelcache.release.n53...
  52. Personalizing IMG4 component RestoreKernelCache...
  53. Sending RestoreKernelCache (11906829 bytes)...
  54. Trying to fetch new SHSH blob
  55. WARNING: Unable to find BbSkeyId node
  56. Request URL set to https://gs.apple.com/TSS/controller?action=2
  57. Sending TSS request attempt 1... response successfully received
  58. Received SHSH blobs
  59. Segmentation fault: 11
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement