Jailbreak iOS 14.x.x | Semi-removed jailbreak



Rep: (1727)
Jailbreak iOS 14.h.h

FAQ | Devices | iOS - First Aid | IOS firmware | iOS 14.h.h - discussion | Programs from Cydia | Cydia | Zebra | Jailbreak Pros and Cons | News and rumors on firmware, jailbreak and rollback

Attached Image

Requirements:
  • Forcheckra1n ->iPhone (6S, 6s Plus, SE, 7, 7 Plus, 8 ' , 8 plus. ' , X. ' ), iPod Touch 7G, iPad (Air 2, 5, 6, 7), iPad Pro (9.7, 12.9, 12.9 (2G), 10.5), iPad mini 4 with iOS 14 installed 14 (14.0, 14.0.1, 14.1, 14.2 )
  • In order to avoid problems with the device, Jailbreak is recommended to do on the "clean" firmware iOS 14.x.x.x
  • Create a backup using iCloud / iTunes, before usingcheckra1n to protect yourself from unwanted data loss.
  • Disable password lock / Touch ID / Face ID on your device, and also disable “Find iPhone / iPad” before usingcheckra1n to protect yourself from unwanted problems.
Important:
  • ITunes latest version for iOS 14 update
  • Important pointupdate via iTunes and not by air.
  • If the device is not activated, it requires an Apple ID ->Jailbreak is not possible.
  • Owners of locked devices should be abstained from updating to 14.x.x.x
  • During the jailbreak process, do not launch iTunes!
System requirements for running the utility:
  • Beta checkra1n available for MacOS (minimum 10.11) and Linux (x86_64, arm, arm64, i486). Work continues on the Windows support, which will be added in future versions.
Jailbreak authors:
  • Team@ checkra1n, Which included@qwertyoruiop(Performed at the POC in 2019 with the presentation of checkm8, checkra1n) and@ axi0mX(Found a vulnerability in BOOTROM and described how to operate it)

checkra1n- Semi-removed jailbreak for iPhone devices (6S, 6s Plus, SE, 7, 7 Plus, 8, 8 Plus, X), iPad (Air 2, 5, 6, 7), iPod Touch 7G, iPad Pro (9.7, 12.9, 12.9 (2G), 10.5), iPad mini 4
running iOS 14 (14.0, 14.0.1, 14.1, 14.2)

Checkra1N does not support device for jailbreak with processor A12 / A12X / A14 ->iPhone (XR, XS, XS Max, 11, 11 Pro, 11 Pro Max, SE 2, 12 Mini, 12, 12 Pro, 12 Pro Max), iPad (Air 3, Air 4, 8), iPad Pro (11, 12.9 (3G), 11 (2G), 12.9 (4G)), iPad mini 5
Devices with A11 processor ->iPhone 8, 8 Plus, X have limited support (options>SKIP A11 BPR Check), you must refuse to use a password / touch ID / Face ID on the device.
At this point checkra1n only supports the installation of Cydia. Support for other package managers will be in the near future.
checkra1n - semipegged jailbreak, after repeated off / on the device, you will need to repeat the jailbreak using a PC.

Attached Image

Instructions for implementing JB (iOS 14.0-14.2)
Create a backup withiCloud / iTunes Before using checkra1n.
I recommend to enter the device inDFUMode, flash on iOS 14.2 and only then make JB (jailbreak) - it will save you from many bugs.
// 1. checkn1x (Linux + checkra1n)
checkn1x- ready Linux image with checkra1n, an easy way to implement JB on any PC,instruction.

// 2. Linux
If you own enough knowledge, you can use any distro based on Debian, used as an example Ubuntu.
1. Download -> ubuntu-19_10-desktop-amd64.iso
2. Create a bootable USB flash drive with ubuntu-19_10-desktop-amd64.iso , instruction .
3. Boot from a bootable USB drive.
4. No need to install the system, enough to run Ubuntu from a USB drive, choose -> run Ubuntu
Attached Image
5. Open a terminal and type teams in turn:
Attached Image
->Internet is necessary
echo "deb https://assets.checkra.in/debian /" | sudo tee -a /etc/apt/sources.list

Attached Image
sudo apt-key adv --fetch-keys https://assets.checkra.in/debian/archive.key

Attached Image
sudo apt update

Attached Image
sudo apt-get install checkra1n

Attached Image
6. For start checkra1n You can use the command:
sudo / usr / bin / checkra1n -g

Attached Image
Or, find programscheckra1n and run for JB.
Attached Image
7. Connect your device to your computer, click "Start" .
Use a cable ->USB - Lightning, USB Type-C - Lightning will not work!
Attached Image
->Options
Attached Image
Allow untested iOS / iPadOS / tvOS version - should be used if the version of iOS on your device is newer one that supports checkra1n.
Safe mode - should be used if you experience problems with the operation of the device after the installation of a tweak in this mode, you can remove the conflicting tweak and jailbreak normally.
Verbose Boot - active mode displays textual information about all processes occurring on the device at startup.
8. checkra1n notified of the need to enter the device into recovery mode, press В«NextВ» The program will do everything automatically.
Attached ImageAttached Image
9. After the device in the recovery mode, checkra1n prompted to enter the device DFU mode, do it according to the instructions -> "Start" .
Attached ImageAttached ImageAttached ImageAttached Image
10. After the device in the mode of DFU , Checkra1n automatically carry out a jailbreak and download device.
Attached ImageAttached Image
11. Run the application checkra1n on your device, and install Cydia.
12. The result of all our actions should be the Cydia icon on one of the desktop pages on your device.
This jailbreak is considered "semipegged" after each turn on the device must be repeated jailbreak using a PC to work and Cydia tweaks.
13. Install / update -> Rocketbootstrap (a library that allows tweaks to interact with isolated processes is necessary for the normal operation of tweaks).
select and copy
https://rpetri.ch/repo/

14. Install -> MCPatch , Will establish tvOS 14 Beta Profile to block OTA update.
select and copy
https://repo.xsf1re.kr

15. Install a file manager -> Filza file manager , if necessary, to be able to work with the iOS file system.
select and copy
https://tigisoftware.com/cydia/

16. Install -> NewTerm 2 ( examples of possible commands ), a powerful terminal, the perfect companion to execute fast commands right on your device.
select and copy
https://repo.chariz.com

17. Install -> System info , this tool will allow you to save SHSH2 ( Save SHSH for all devices ) With a single click (Settings ->Major ->About this device ->ECID (svaypnite left) ->Save SHSH2), SHSH2 save each time after a new version of iOS -> Rollback with futurerestore (prometheus)
select and copy
https://apt.arx8x.net

If for some reason you do not have Internet on Linux, download the archiveCheckra1n Beta 0.12.1 Linux.zipUnzip and throw off the executable file ->checkra1n According to your CPU architecture (in most cases this x86_64) to stick with Linux.
Then do everything according to ->Jailbreak iOS 13.h.h (Post T0ugh # 93622195)

// macOS
Start checkra1n and act according to the instructions (Linux) with7 step.

/ * Do not delete anything from the iOS file system, it will not lead to anything good. To clean the system, use (neatly) ->iCleaner Pro. Do not try to install as many different tweaks as possible, it will not improve the work of your system, install optimized for iOS 14 tweaks, tweaks that you need for comfortable work. Be careful. * /
Identifying iPad, iPod, iPhone Models
How to use Cydia?
We read the topic ->Cydia. Instructions for use
How to add a repository in Cydia?
List of useful repositories
We read the topic ->Repositories for Cydia
Appsync for iOS 14.x.x.x
At the moment, Apppsync has not been updated to work with iOS 14. Main topic ->AppSync for iOS 5 - 13/ Twitter ->Karen / гЃ‚ гЃ‘ гЃї
App Store Alternative
For an alternative to the App Store, use:
Tweaks
Programs from Cydia
What tweaks use on your device?

List of tweaks compatible with iOS 14:
It is known that many extensions / tweaks cause problems due to the lack of proper compatibility with iOS 14.
Please be careful what you install! by@ Pwn20wnd
FAQ
  • - File manager does not see the root file system iOS.
Install from Cydia -> Apple File Conduit "2" (arm64 / KPPLess) .
  • - Which file managers to use for navigation in iOS?
We read -> File system navigation software
  • - Where are the data files / folders in iOS?
We read -> Directories in iOS
  • - How to remove jailbreak?
Enter the device into DFU , launch iTunes -> Restore .
  • - How to enter DFU mode?
We read -> [FAQ] Enter DFU mode
  • - How to enter Safe Mode?
We read -> Safe Mode
  • - How to install the application from the App Store / Cydia?
We read -> Installing * .deb and * .ipa
  • - Does jailbreak affect battery consumption?
Not! The battery consumption and device operation are affected by tweaks.
  • - What tweaks should be installed?
Only proven, optimized to work with iOS 14, tweaks from official sources.
  • - Can I install a third-party design for iOS 14?
Yes, install from Cydia -> Snowboard
  • - How to remove the "tails" (settings) tweaks?
We read
  • - How to detect conflict tweak?
Install from Cydia -> Cr4shed
  • - Some applications refuse to work normally in the presence of a jailbreak, what to do?
Experiment with -> Liberty / SberbankBypass / Choicy / FlyJB / A-Bypass / TweakRestrictor / Tweaks Manager / KernBypass
A separate theme for ->Sberbank Online and Jailbreak
  • - What to do, do not work PUSH notifications (and / or) not loaded tweaks?
We read
  • - What is needed to install hacked applications?
You need to install -> Appsync . At the moment, Apppsync has not been updated to work with iOS 14. Main topic -> AppSync for iOS 5 - 13 / Twitter -> Karen / гЃ‚ гЃ‘ гЃї
  • - I always update the device over the air OTA (Over-the-Air), how to flash through iTunes?
Back up your data with iTunes enter device into DFU mode, run iTunes -> Restore .
  • - How to use Cydia?
We read -> Cydia. Instructions for use
  • - I have errors in Cydia, how to fix them?
We read -> Popular problems in Cydia and how to solve them / Cydia - Help
  • - The “Other” section has greatly increased, how to deal with it?
We read
  • - What is the identifier (Model ID) of my device?
Check out the topic -> Apple Device Model IDs
  • - What is the "semipegged" jailbreak?
Semipegged jailbreak allows access to the file system only until the first reboot or power off. Thus semipegged jailbreak gadget require connection to a computer and re-run the tool Jailbreak checkra1n ->В«StartВ» ->В«NextВ» ->"Start" which re-fills the files required for jailbreaking into the device and makes it load in jailbreak mode.
  • - If you jailbreak "semipegged" all tweaks settings after a reboot or power off reset?
No, all the settings remain the same, it is sufficient to re-run the utility checkra1n ->В«StartВ» ->В«NextВ» ->"Start" .
  • - How to remove a badge (red unit) from iOS settings?
Install from Cydia -> Badgemenot , the badge inside the settings is removed as follows -> Jailbreak iOS 12.x.x (Post i_Mobilka # 83493387)
  • - Is it possible to find out how the firmware is installed on the device?
Unfortunately not.

Attached ImageпїЅпїЅпїЅAttached ImageпїЅпїЅпїЅAttached Image


Changes v0.12.1:
пїЅпїЅпїЅ1. Adds a warning to the device to specify that the Checkra1N secure mode is active.
пїЅпїЅпїЅ2. Adds iBridge SSH support from the same host.
пїЅпїЅпїЅ3. Partial HomePod support (CLI only, tested to work with AudioOS 13 and 14).
пїЅпїЅпїЅ4. Eliminates a problem that often led to the transition to a safe mode to iOS 14.2, regardless of whether the user requested it or not.
пїЅпїЅпїЅ5. In safe mode, third-party LaunchDaemons is no longer loaded.
пїЅпїЅпїЅ6. NVRAM is now unlocked on iOS 14.2.
пїЅпїЅпїЅ7. Eliminated the problem, because of which AppleTV could not hack on new TVOS installations.
пїЅпїЅпїЅ8. Fixed a bug, due to which the Apple TV jailbreak was not performed on the latest TVOS settings.
пїЅпїЅпїЅ9. The DD binary file now has the rights necessary to access block devices.
пїЅпїЅпїЅ10. Eliminates multiple memory leaks in binary Early Download Files.
пїЅпїЅпїЅ11. Changes some internal GUI components, which should reduce the likelihood of exploit failure and GUI failures.
пїЅпїЅпїЅ12. For A11 devices on iOS 14.0 and later versions, you must delete the password and enable "Options>Skip A11 BPR Check. " It is not recommended, but it is possible.

Attached fileCheckra1n Beta 0.12.1.zip.(9.18 MB)
Attached fileCheckra1n Beta 0.12.1 Linux.zip(37.53 MB)

Change history
Changes V0.12.0:
1. Official support iOS 14.1 and 14.2.
2. Official support for A10 / A10X devices on iOS 14.x
3. A11 ->iPhone 8, 8 Plus, X have limited support (options>SKIP A11 BPR Check).
4. The Quick Mode option causes the Gui / Tui to work on the timer and does not require pressing the buttons.
5. Fixed a common problem that could lead to failures or freezes at various stages of downloading all IOS devices and versions.
6. Corrects Kernel Patch, due to which many kekkers thought that the device is in recovery mode.
7. The problem is eliminated, due to which the TVOS loader emergedly completed work on TVOS 13.x.
8. Fixed the GUI / TUI problem, which could lead to a collection of devices with the A7 processor.
9. Fixed the GUI / TUI problem, due to which the jailbreak failure could cause memory damage.
10. Fixed a bug in which T2 Overley has not been sent in the Linux version.
11. Significant Pongoos update.
12. Users who used the CHECKRA1N modified assembly will receive a prevention pop-up window.
13. BootStrapping can end with an error with a new TVOS installation.
14. On the A10 / A10X devices running iOS 14, the Pongoos load can sometimes hang. In this case, restart the device and try again.
15. NVRAM is not unlocked on iOS 14.2
16. Currently, it is known that the A7 devices do not work with the Linux version.
17. The exploit may not work as securely on some devices, such as Raspberry Pi Zero and Raspberry PI 3.
18. GUI Linux When using the CLI mode, it does not support the automatic definition of the DFU mode on advanced Apple TV 4K boards.
19. Bridgeos: As soon as MacOS is loaded, it will capture a USB connection and disable data exchange.
20. Some users reported to Checkra1N, when Chinese is set as the sole language of the system.
Changes in v0.11.0:
13.7 - 1. Official iOS 12.0 support.
2. Official Support iOS / tvOS 14.0 (only A8 (X) - A9 (X), supports all TVOS device).
3. Official support breakout boards Apple TV 4K (Standard and Advanced).
4. The problem with userland kernel patch finder, which prevented conservation checkra1n flags and export information about the core, the developers used in tfp0, that affect the device under iOS 13.6 and above control.
5. The application can now be run from DMG on macOS.
6. Demotion now works on Linux.
7. Fixed -20 to Apple TV 4K by incorporating USB v1.x.
8. Partial support bridgeOS (only CLI).
9. PongoOS was transferred to Darwin ABI.
10. Improved search patchsets patch the kernel.
11. Improved loading / interception strategy.
12. The release patch NVRAM (for root).
13. dyld patch:
Removes restrictions Mach-o platform (iOS binary files can now work on tvOS / bridgeOS and vice versa).
Checkra1n substantially reduced size of the assembly.
14. Removed error reporter on MacOS.
Changes in v0.10.1:
1. Fixed support A7 devices.
2. Fixed an issue in 12.4, which caused panic and reboot the device when you try to turn off.
3. Fixed a bug due to which the bunch of keys lost new passwords.
4. Fixed problem that caused the GUI / ncurses failure when used more than once.
5. Fixed an issue where rebooting the user space does not restart dropbear.
6. Added support for 13.4 and 13.4.1.
7. Introducing kernel patch finder v2 - rewritten from zero to maximum speed.
8. Now you can get out of webra1n interface.
Changes in v0.9.8.2:
1. Increase the maximum size of the device tree up to 256 KB for the Sandcastle project.
2. Correcting inconsistencies architecture devhelper assemblies.
Changes in v0.9.8.1:
1. SupportSandCastlebyCorellium.
2. ImprovementsPongoOS.
Changes in v0.9.8:
1. Came supportLinux.
2. Presented webra1n. This is an experimental web interface for checkra1n, transmitting the ncurses - interface terminal-based - directly to your browser, allowing headless devices (such as Raspberry Pi) represent the interface on the network.
3. Low-level patches are now handled by our brand new pongoOS, designed from the ground up for flexibility. More news on this front in the near future!
4. Added a whole new CLI, built around ncurses, which now supports FastDFU.
5. Added a new flag --version in the CLI for debugging.
6. Added new option in the GUI and the CLI, which enables you to configure a custom boot arguments.
7. Added the ability to skip the iOS checks that have not yet been formally tested.
8. Added support for iOS 13.3.1.
9. Appendix checkra1n no longer need to open the Internet.
10. An exploit may not work reliably on some devices, such as Raspberry Pi Raspberry Pi and the Zero 3.
11. When you try to jailbreak several devices, only the first attempt will be successful. Workaround: checkra1n rerun after each attempt jailbreak.
12. This release fixes many bugs that we can not track them.
Changes in v0.9.7:
1. An error, due to which the GUI showed no change in the device modes.
2. Fixed a problem that led to the GUI crash when some jailbreak iPad models.
3. Added initial support for Apple TV 4K.
4. Cleaning OTA when downloading updates.
5. Added support for iOS 13.3.
6. Remove libimobiledevice as a dependency.
7. Correct obrabatka a situation where there is no access to the Internet when downloading tvOS.
8. Label Loader Added tvOS control item.
Changes in v0.9.6:
1. Fixed iPad 6 support.
2. Fixed a bug due to which A7 device reported an error in the event of success.
3. Fixed a bug due to which application icons to jailbreak appeared after using В«Restore SystemВ» function Loaders.
4. Loader application more resistant to errors occurring after a long uptime.
5. Fixed a bug due to which the Loader and Cydia does not work with messages about the absence of the Internet on the Chinese iPhone.
6. Fixed a bug due to which Smart Keyboard iPad Pro disconnected.
7. Fixed a bug due to which fast charging does not work.
8. Added support for jailbreaking Apple TV.
9. Added support iPad 5, Air 2 and iPad Pro (9.7, 12.9).
10. Added support for iOS 13.2.3.
11. Redesigned command line interface from scratch.
12. Greatly improved Loaders speed.
13. redistribute loaderd and friends in a separate run demons to survive the reset user space and deleted insults on behalf of the demon.
14. Export database core and other useful things for developers (for more details see.jbctl).
Changes in v0.9.5:
1. Fixed an issue where the user can get out of your Apple ID.
2. Fixed a problem causing the delay MobileSubstrate initialization.
3. The problem with the battery configuration panel: We carefully investigated this issue and found that some of the tweaks and libraries that depend on some tweaks to cause this problem.
4. This update includes a new quick succession DFU. Log in DFU mode should now be safer and more reliable.
5. In this update improved substrate loading mechanism which improves the stability of the device.
6. If you have an error -20, re-do the jailbreak option without substrate, and see if it solves your problem removing tweaks.
Changes in v0.9.3.2:
1. Fixed a strange problem with user space on some devices.
Changes in v0.9.3:
1. Fixed a bug due to which biometrics are not working for some users.
2. Fixed a bug due to which the touch screen stopped responding for some users.
3. Fixed a bug due to which the Loader app could not be displayed on the desktop.
4. Fixed a bug due to which Smart Keyboard not working.
5. Fixed a bug due to which the rapid charging function did not work on some devices.
6. Fixed a bug due to which taptic engine did not work on some devices.
7. Fixed a bug which prevented some users downloaded the battery settings.
8. Case Detection, when loaded OTA update that has caused problems for some users.
9. The loading mechanism for the substrate has been rewritten from scratch to improve device stability.
10. The ability to boot mode without substrate in the form of options.
Changes in v0.9.2:
1. Fixed a bug due to which Apple Watch received no notification during the jailbreak.
2. Increased reliability entry into DFU mode.
3. Fixed a bug due to which checkra1n could not be used in macOS 10.10.
4. The ability to boot mode without substrate. To use this function, hold the Volume Up button, until the apples until the unit has finished booting. You can remove any tweaks that cause the problem and reboot to return to normal jailbroken state.
Changes in v0.9.1:
1. Fixed an issue which caused Loader app crashes when you install Cydia on iPad.
2. Fixed crash applications on MacOS, if not installed in English.
3. Fixed a problem where the iPad Mini was not working with the GUI.
4. Fixed an issue with the binary file scp.
5. This version clarifies to some errors, particularly errors -20, now offers recommendations for its elimination.
Changes in v0.9:
1. Release
Older versions
Checkra1n Beta 0.11.0
Checkra1n Beta 0.12.0.
Theme Rules
  1. In this topic are allForum Rulessavagemessiahzine.com!
  2. If a forum member gave you good advice that helped you solve your problem, do not post a message with the text “Thank you! You are super !!!thank"by increasing reputation by clicking on the buttonAttached Image
    If you have less than 15 messages, click on the button.Attached Image(under reputation) and let us know who helped you, whom to put"+ ".
  3. Forbidden abuse of quoting (overquoting, overquoting). It is not necessary to quote fully opponent posts - just select the main points and press the buttonAttached Image
  4. Help make the branch cleaner and more useful! UseBy mod - buttons Attached Imagefor posting evaluation. Minus: flooding, offtopic, breaking the rules. Plus: useful posts, instructions, etc. So much easier and more convenient to keep the branch clean and tidy.Thank you for understanding!
  5. Before asking a question,MANDATORYuse the search on the topic in the upper right corner of the pageAttached Image, MANDATORYread the capREPEATEDLY.
  6. If you have a problem - describe it as you canmore! The more information from you - themorechances that they will help you!
  7. Messages that contain grammatical and / or syntactic errors can cause a negative reaction from forum members.
    Try hardwrite correctly.
  8. Any post off topic (offtop) or not carrying a meaning (flood), as well as questions, the answers to which are in the cap -will be deleted without warning

K
Dear jailbreakers!
Be careful, not all tweaks are optimized for work with iOS 14!
After jailbreaking, all functions should work as usual. 99% of the problems are caused by user actions.

Important information:
s00n
(НЎ В° НњК– НЎ В°)

Deviation from the topic is prohibited by forum rules, therefore:


Post has been editedT0ugh - 22.11.20, 22:25
Reason for editing: UPD



Rep: (1727)
M


Post has been editedT0ugh - 23.09.20, 22:30



Rep: (3)
when it comes out for 7ks interesting)))



Rep: (503)
Attached Image
checkn1x
The easiest way to produce jailbreak Checkra1n on Windows PC
Used version - 1.1.4| Last updated: 17.12.20.

Supported versions of iOS / iPados / TVOS - 14.0, 14.0.1, 14.1, 14.2, 14.2.1, 14.3, 14.4 Beta 1.
Read more about CHECKRA1N support on iOS 14
    Be sure to read
    Do it all at your own risk. Responsibility for your devices carry onlyYOU !
    What we need:
    1. PC on Windows 7 / 8.1 / 10 with a 32 or 64-bit Intel or AMD processor;
    2. USB flash drive, a minimum of 256 MB;

    3. CHECKN1X image and program Attached ImagebalenaEtcher.

    I also want to remind you that this method does not use the sections of the disk of your PC.
    Briefly speaking, everything happens and processed on a flash drive with recorded CheckN1x,Excluding any loss of files .
CHECKN1X: Instructions:

1. Download CheckN1x1.1.4.zip. (~ 165 MB);
2. Unpack the contents of the downloaded archive;
3. Install the flash drive program Attached ImagebalenaEtcher;
4.Open the program, select the image in it. "Checkn1x1.1.4.iso "From the folder with unpacked files and specify a flash drive to which you want to deploy an image. Expand the image on the USB flash drive;
5. Restart the computer, go to the loading media selection menu while turning on the computer (usually caused by pressing the F12 / F2 key);
6. Select the download from the desired flash drive, after downloading you will go to the GUI Checkra1N.
    7. Work jailbreak
    >Control is made by arrows on the keyboard.
    Use the cable to connect the device ->USB on Lightning,USB Type-COn Lightning will not work!
    ... Attention! To produce a jailbreak on the device with the iOS 14.3, 14.4 Beta 1 installed 1 need to go to the tabOptions ->Put a tick onAllow Untested iOS / iPados / Tvos Versions!

    1. Connect your device to PC, click Attached Image.
    Attached Image
    Explanation of OPTIONS parameters - optional to read
    The functions specified belownot recommended for use, and if we use them,only in case of extreme necessity(Bootlup on the logo, installed the tweak curve and the system began to work incorrectly, etc.)!
    Allow untested iOS / iPadOS / tvOS version - It is worth using if the IOS version on your device is new than what supports Checkra1n. Make sure the current version of Checkra1NexactlyIt can hack your version of the system, otherwise you can get a non-working device.
    Safe mode - It is worth using if you are experiencing problems with the operation of the device after installing a tweak (eternal apple), in this mode you can delete a conflict tweak in your installation manager, then make a jailbreak in normal mode.
    Verbose Boot - This mode displays information about all occurring processes on the device when started on the screen (text console).
    2.Checkra1N will notify you about the need to enter the device to recovery mode, clickAttached ImageThe program will do everything automatically.
    Attached Image
    3.After detecting the device in recovery mode, Checkra1N will offer to enter the device in the DFU mode, make it all the instructions on the screen orInstructions onsavagemessiahzine.comthen clickAttached Image.

    Attached Image
    4. After entering the device to DFU mode, do not disconnect the device and wait for the process. If everything happens, you will see the inscription All Done .
    Attached Image
8. The result of all our actions should be the Checkra1N icon on one of the desktop pages on your device, opening which you can install Cydia.
    Optional: Switching Root Password
    1. Run Cydia, in the search type NewTerm 2 Install the application;
    2. Open up NewTerm 2 ;
    3. At the command prompt, type su root , then press RETURN on the keyboard;
    4. Next, you must enter the current password set by default, i.e. We enter alpine And again click Return (input)
    5. Now you need to enter the command line passwd and twice specify a new password (Do not forget to press RETURN after the set of each command!) , eg:

    Passwd ->Press Return.
    New password: (Enter the password you want to use) ->Press Return.
    Retype new password: (We once again enter the password you want to use) ->Press Return.

    6. Ready! Now you have changed the password for remote access to the file system, no longer fear that attackers can take advantage of your device.

    Solving Possible Problems with CheckN1x, Change History
    Before trying to solve certain errors that arise, do not forget the easiest way - reboot PC. How stupidly did not sound, but sometimes it is a reboot that solves the problem. ;)

    // Question answer:
    AT: I installed (a) incompatible with my device / version of the iOS tweak, while trying to boot into the JB mode, I get an infinite apple (BoutlUP). What should I do?
    ABOUT: Load in Checkn1x. In the tab Attached ImageCheck onSafe mode, Load into the system and delete a problem tweak through your installation manager (Cydia, Sileo, Zebra).


    AT:Checkra1N reports that the procedure for the work of the jailbreak has passed successfully(All Done) But the Checkra1N icon on the desktop did not appear. What should I do?
    ABOUT: 1. Wait 30-60 seconds, do not disconnect the phone from the computer. The icon must appear; 2. Do not shut down the device from the computer, unlock the device. Wait. If it does not help - connect the phone to the computer with Checkn1x, after which the diabell window will appear on the screen of your device with a computer access request to the phone. Click "Trust", confirm your actions in entering a password. Repeat the jailbreak procedure.


    B: I recorded a USB flash drive using the PO archive (Balenaetcher), but after rebooting the computer does not see my flash drive and / or does not want to load from it. What should I do?
    ABOUT: Try changing the download parameter of your BIOS with UEFI on Legacy or vice versa, then try again. It is possible that an error occurred during the image recording, repeat the appendix of the image to the flash drive. If nothing helps - try an alternative recording program - RUFUS ( download ), try again to write and try to boot from the flash drive.



    // Resolving errors:
    Error solution-78/-79 :
    Change the USB port if it does not help - restart the computer and try again.
    Error solution-77 :
    Click "Trust" in the diatown window when the device is connected to the computer, if it does not help, turn off the protection (password, pin code) on your device and try again.
    Various errors associated withUSB (-71, -63, USBMUX, etc.) :
    Try to change the USB port and / or try another cable; Disable the password code on the device, try again; ignore the error, unlock the device and wait 30-60 seconds. There is a chance that the Checkra1N icon will appear.
    Error solutionCheckra1n Blocked For More Than ... Seconds :
    Solve this error is most likely impossible. In most cases, an error with this inscription indicates the incompatibility of your PC with this way Debian / Alpine. Try to reboot and repeat the attempt with the download in the LEGACY mode of your BIOS. If it did not help - your way to jailbreak lies through Linux or MacOS(instruction in the header).


    // Change History:
    1.1.4:
    • Checkra1N is updated to version 0.12.1.

    1.1.3:
    • Checkra1N updated to version 0.12.0.
    • Added stable support for devices on A10 / A10X processors; Added experimental support for devices on A11 processors with iOS 14 installed.

    1.1.2:
    • Checkra1n update to version 0.11.0 (IOS 14 support added).

    Jailbreak iOS 13.x.x:
    1.1.1:
    • Added support for ODYSSEYRA1N scripts.
    • Compression of the ODYSSEYRA1N components to reduce the weight of the image (20MB).
    • Fixed some problems that prevented IProxy's work.
    • Added a shell for debugging (only for developers).
    • Added Visual Welcome Screen CheckN1X.
    • Now CheckN1x is loaded even a little faster.
    • Fixed GRUB errors when loading due to missed components and modules.

    1.1.0:
    • Stability improvements.
    • The weight of the image of Checkn1x is reduced to ~ 25Mb.

    1.0.8:
    • Version 1.0.8 is withdrawn due to inoperability!

    1.0.7:
    • Changing the basics of the distribution with Debian on Alpine.
    • The size of the image is reduced to ~ 80MB.
    • With a new version, CheckN1x is loaded much faster (by using initramfs as rootfs).
    • Now uses the Linux 5.4 LTS kernel.

    1.0.6:
    • Fixed 32-bit image.

    1.0.5:
    • Checkra1N updated to version 0.10.2 Beta with the official support of iOS and iPados version 13.5.

    1.0.4:
    • Checkra1n is updated to version 0.10.1 with support for iOS 13.4 and 13.4.1.
    • Now CheckN1x can be loaded on computers with 32-bit processors (separate version).
    • Advanced support for USB controllers (in particular for systems on AMD Ryzen).
    • Improved stability.
    • Improved checkn1x start speed.

    1.0.3:
    • Checkra1n updated to version 0.9.8.2.

    1.0.2:
    • Checkra1n updated to version 0.9.8.1.
    • The kernel is updated to version 5.3.
    • Now CheckN1X is based on a Debian distribution.
    • Fixing stability and compatibility.
    • Fixed download problems in UEFI mode.
    • The size of the image checkn1x is reduced to ~ 100 MB.

    1.0.1:
    • Added support for UEFI boot.
    • Now you do not need to enter the Checkra1N -C command, now everything happens in the GUI.
    • Many small but important fixes.

    1.0:
    • Release



Post has been editedbugreporter - 17.12.20, 22:27
Reason for editing: Checkn1x 1.1.4, support iOS 14.3-14.4b1, post editing



Rep: (503)
Attached Image
Odysseyn1x.
The easiest way to produce jailbreak ODYSSEYRA1N on Windows PC
Used version - 2.8| Last updated: 17.12.20.

Supported versions of iOS / iPados / TVOS - 14.0, 14.0.1, 14.1, 14.2, 14.2.1, 14.3, 14.4 Beta 1.
Read more about CHECKRA1N support on iOS 14
    Be sure to read
    Do it all at your own risk. Responsibility for your devices carry onlyYOU !
    Offtop
    [!] Information may be irrelevant, because When writing the text, I was based on ODYSSEYN1X for iOS 13. JB work on iOS 14 has a difference with iOS 13.

    I explain to those who do not know what Odysseyra1n is.
    ODYSSEYRA1N - is an alternative to Checkra1n, which you all know everything.
    It differs in the way that uses alternative dependencies, such as libhooker, replacing the old Checkra1N Bootstrap on the Odyssey Procursus / Bootstrap, as well as the third-party package installer is used in it - Sileo.
    More about the package installer in the profile topic onsavagemessiahzine.com - Sileo
    Previously, on the Internet, users have repeatedly stated that the phone with Odysseyra1Nworks more stable and fasterCompared to Checkra1n, and also does not have sores by type of vehicle vehicle of codes from SMS.
    The installation process is quite complicated for a regular user, so the third-party developers was created by Odysseyn1x, which, as well as Checkn1x, contains everything you need in one image to be deployed to the USB flash drive.
    To set Odysseyra1n to your device or not - the choice is yours, but since I have already noticed the discussion and the desire to establish this utility from users, I decided to write this instruction.
    With positive reviews, you can findReddit (R / Jailbreak)or inTwitter.
    Does it make sense to transition from Checkra1N to Odysseyra1n? Yes. The device with ODYSSEYRA1N works better at least not worse. Sileo may seem unusual, but it is much more convenient, quickly unpacks and installs packages (tweaks), and also has many small, but pleasant functions.

    While in the header there is no information about this, leave several links:
    Developer Odysseyra1N, LIBHOOKER, SILEO (main elements) ->@CoolStar
    Open-Source:Sileo Github. / Odyssey Bootstrap GitHub.
    Supported devices - all the same as Checkn1x, and this: A7 (iPhone 5S), A8 (iPhone 6, Plus) A9 (iPhone 6S, Plus, iPhone SE), A10 (iPhone 7, Plus); A11 (iPhone 8, Plus, iPhone X)- Options ->Skip A11 BPR Check!


    What we need:
    1. PC on Windows with 32 or 64-bit Intel or AMD processor;
    2. USB flash drive of 256 MB and more.

    3. ODYSSEYN1X image and program Attached ImagebalenaEtcher.

    I also want to remind you that this method does not use your PC hard disk.
    Briefly speaking, everything happens on the flash drive with the written odysseyn1x,Excluding any loss of files .
Instructions for working with Odysseyn1x:


//Attention! If you have already CHECKRA1N installed, before installing ODYSSEYRA1N you need to make Restore Rootfs in the previously installed Checkra1N! It will delete all your tweaks and their settings!
... For backup tweaks and their settings can be used -> Attached ImageBatchomatic(Not tested on iOS 14!)
Open the Checkra1N application ->Restore RootFS ->Confirm the file system recovery ->Reboot the device!


1.DownloadOdysseyn1x2.8.x64.zipfor a 64-bit processor orOdysseyn1x2.8.x32.zipfor a 32-bit processor (~ 300 MB);
2.Unpack the contents of the downloaded archive;
3.Install the programAttached ImagebalenaEtcher;
4.Open the program, select the image in it. "Odysseyn1x2.8.xxx.iso "From the folder with unpacked files and specify a flash drive to which you want to deploy an image. Expand the image on the USB flash drive;
5. Restart the computer, go to the loading media selection menu while turning on the computer (usually caused by pressing the F12 / F2 key);
6. Select the download from the desired flash drive, after downloading you will go to the GUI Checkra1N.
    7. Work jailbreak
    >Control is made by arrows on the keyboard.
    Use the cable to connect the device ->USB on Lightning,USB Type-COn Lightning will not work!
    ... Attention! To produce a jailbreak on the device with the iOS 14.3, 14.4 Beta 1 installed 1 need to go to the tabOptions ->Put a tick onAllow Untested iOS / iPados / Tvos Versions!

    1. In the menu that opens, select Checkra1N, press ENTER.
    Attached Image
    2. Connect your device to PC, click Attached Image.
    Attached Image
    Explanation of Options parameters (optional to reading)
    The functions specified belownot recommended for use, and if you use them, thenonly in case of extreme necessity(Bootlup on the logo, installed the tweak curve and the system began to work incorrectly, etc.)!
    Allow untested iOS / iPadOS / tvOS version - It is worth using if the IOS version on your device is new than what supports Checkra1n. Make sure the current version of Checkra1NexactlyCan hack your version of the system, otherwise you can get a brick.
    Safe mode - It is worth using if you are experiencing problems with the operation of the device after installing a tweak, in this mode, you can delete a conflict tweak in your installation manager and make a jailbreak in normal mode.
    Verbose Boot - This mode displays information about all occurring processes on the device when started as text (console).
    3.Checkra1N will notify you about the need to enter the device to recovery mode, clickAttached ImageThe program will do everything automatically.
    Attached Image
    4.After detecting the device in recovery mode, Checkra1N will offer to enter the device in the DFU mode, make it all the instructions on the screen orInstructions onsavagemessiahzine.comthen clickAttached Image.

    Attached Image
    5. After entering the device to DFU mode, do not disconnect the device and wait for the process. If everything happens, you will see the inscription All Done .
    Attached Image
    6. The device will reboot, the Checkra1N icon should appear on one of the desktops. In him nothing Do not! We turn to the next item.

    7. We connect the on and unlocked device to the PC. In the Odysseyn1x menu, select 2. ODYSSEYRA1N, press ENTER.
    Attached Image
    8. You will be asked to confirm the installation of SILEO and ODYSSEYRA1N, press ENTER.
    Connect An Idevice To This Computer.
    Press Enter to Continue_

    9. You once again ask whether you are confident, press ENTER.
    Odysseyra1N Deployment Script.
    (C) 2020, CoolStar, All Rights Reserved
    Before You Begin: This Script Includes Experimental Migration From Older Bootstraps to Procursus / Odyssey.
    If You're Alady Jailbroken, You Can Run This Script on the Checkra1n Device.
    IF You'd Rather Start Clean, Please Reset System Via The Loader App First.
    Press Enter to Continue_


    10. The installation process will begin. We are waiting for anything on the device. After the process is completed, you will see the Sileo icon on the desktop.
    11. Go to Sileo, go to Search (Search) , are looking for libhooker set it to the button Get . Restart the Springboard.
    12. After the device is loaded, you need to make a re-jail using Checkra1N (Item 1-4 instructions).
    13. After re-jail, go to Sileo, go to category Updates (Updates) , We update all the components offered to update to the latest version.
    Is done. Odysseyra1n installed.


    After rebooting the re-jail device, you need to do in Checkra1n, that is, repeat every time1-4 Point of Instructions (Connecting the device, input to DFU mode, etc.) . More actions to donot necessaryThe device will automatically boot to the desired mode.
8. The result of all of our actions should be the Sileo icon on one of the desktop pages on your device, as well as a more stable and smooth system compared to Checkra1n.
    Optional: Switching Root Password
    1. Run Cydia, in the search type NewTerm 2 Install the application;
    2. Open up NewTerm 2 ;
    3. At the command prompt, type su root , then press RETURN on the keyboard;
    4. Next, you must enter the current password set by default, i.e. We enter alpine And again click Return (input)
    5. Now you need to enter the command line passwd and twice specify a new password (Do not forget to press RETURN after the set of each command!) , eg:

    Passwd ->Press Return.
    New password: (Enter the password you want to use) ->Press Return.
    Retype new password: (We once again enter the password you want to use) ->Press Return.

    6. Ready! Now you have changed the password for remote access to the file system, no longer fear that attackers can take advantage of your device.

    Solving Possible Problems with Odysseyn1x, Change History
    // Question answer:
    AT: I installed (a) incompatible with my device / version of the iOS tweak, while trying to boot into the JB mode, I get an infinite apple (BoutlUP). What should I do?
    ABOUT: Load to Checkra1N mode. In the tab Attached ImageCheck onSafe mode, Load in the system and remove the problem tweak via Sileo.


    AT:Checkra1N reports that the procedure for the work of the jailbreak has passed successfully(All Done) But the Checkra1N icon on the desktop did not appear. What should I do?
    ABOUT: Do not shut down the device from the computer, unlock the device. Wait. If it does not help - connect the phone to the computer with the ODYSSEYN1X running in Checkra1N mode, a diabell window should appear with a computer access request to the phone. Click "Trust", confirm your actions in entering a password. Repeat the jailbreak procedure.


    B: I recorded a USB flash drive using the PO archive (Balenaetcher), but after rebooting the computer does not see my flash drive and / or does not want to load from it. What should I do?
    ABOUT: Try changing the download parameter of your BIOS with UEFI on Legacy or vice versa, then try again. It is possible that an error occurred during the image recording, repeat the appendix of the image to the flash drive. If nothing helps - try an alternative recording program - RUFUS ( download ), try again to write and try to boot from the flash drive.


    // Problem solution:
    Error solution-78/-79:
    Change the USB port if it does not help - restart the computer and try again.
    Error solution-77:
    !!! Odysseyra1N. ->Disconnect the Dark Blockchain item in Options.
    Click "Trust" in the diatown window when the device is connected to the computer, if it does not help, turn off the protection (password, pin code) on your device and try again.
    Various USB errors(-71, -63, etc.) :
    Try to change the USB port and / or try another cable.
    Error solutionCheckra1n Blocked For More Than ... Seconds :
    Solve this error is most likely impossible. In most cases, an error with this inscription indicates the incompatibility of your PC with this way Debian. Try to reboot and repeat the attempt with the download in the LEGACY mode of your BIOS. If it did not help - your jailbreak path lies through Linux (instruction in the header).

    // Change History:
    2.6-2.8:
    • Checkra1N is updated to version 0.12.1.

    2.6-2.7:
    • Checkra1N updated to version 0.12.0.
    • Added stable support for devices on A10 / A10X processors; Added experimental support for devices on A11 processors with iOS 14 installed.

    2.5:
    • Updated Checkra1n to version 0.11.0 (IOS 14 support added).

    Jailbreak iOS 13.x.x:
    2.4:
    • Cleared the code ..
    • Changed compression format on xz.
    • Added colors and ascii pictures.

    2.3:
    • Fixed Project Sandcastle for 32-bit images.
    • No longer need to enteralpineTo install ODYSSEYRA1N due to the transition to SSHPASS.
    • Added compression when using GRUB-MKRESCUE.
    • Removed garbage components.

    2.2:
    • Added support for loading Linux in Project Sandcastle.
    • Fixed "Access denied" error when trying to start Project Sandcastle in conjunction with ODYSSEYRA1N.

    2.1:
    • Fixed warning about changing the root password (see Spoiler 9).

    2.0:
    • Redesign Checkra1n, Odysseyra1N selection menu, etc.
    • Support Project Sandcastle (starting Android on the iPhone).

    1.1:
    • Added a warning before starting the installation of Odysseyra1n and the introduction of ODYSSEY BOOTSTRAP:
    • [!] OpenSSH is set by default. Please change the password forrootTo prevent remote access to your device using a standard password in open access.

    1.0.2:
    • Fixed download problems.

    1.0.1:
    • Fixed spelling in the menu.

    1.0:
    • Release. Checkra1N version - 0.10.2



Post has been editedbugreporter - 17.12.20, 22:37
Reason for editing: UPD ODYSSEYN1X 2.8



Rep: (34)
Hello everyone. And what is the latest IOS firmware for iPad mini4? If I infamous seems to be 14.2, can I install Jel?



Rep: (8)
Attached Image
what a mistake?



Rep: (31)
Close and do not pay attention. Rocket is not optimized for iOS 14.



Rep: (128)
Everyone who feeds the hopes for the exit soon Jail for the phones of the last years - wait for about six months. This is the opinion of the people who communicates with Jail Developers.
Of course, a miracle may occur and the output will be earlier.
Such a long term is due to the release of the new iPhone 12 only in October (in fact November) until stable firmware appear ... with 13 axes it was also
From my experience I bought 11 about and did not update the firmware. Jail came out only after a month 4 sort of.
IMMO is purely my opinion



Rep: (65)
iPhone SE (1-ST GEN) OS 14.0, Checkra1N 11.0, has already tried everything you can: all ports, all cables, Error -79 USBMUX and everything, even though you crawled through Checkn1x, also to no avail. I tried to sew through MacOS, there is a bug that I did not do. Maybe someone has a good advice or another Jail firmware options? : blush:
When firmware via Checkn1x, everything hangs on the moment "Loading System Keybag", after that everything hangs seconds 5 and the device begins to download the system, naturally without Jail

Post has been editeddendota - 24.09.20, 14:31



Rep: (810)
* dendota, How did IP 14?



Rep: (38)
Who has already set, how are things with tweaks, is there already under the 14th or completely empty yet?



Rep: (65)
* nobodys_light,
Through DFu.

Posted on 24.09.2020, 18:17:

* Black666-666,
https://jlippold.github.io/tweakCompatible/



Rep: (2)
XS, XS MAX, waiting for a miracle ....



Rep: (18)
Jofly @ 09/23/20, 23:11*
when it comes out for 7ks interesting)))

For them, at least come out, but with devices on chip A11 (8 and x) already problems



Rep: (108)
Tell me how to make jayel from Windows on TV 14 and how to install a browser?



Rep: (152)
Dikall @ 24.09.20, 10:17*
Everyone who feeds the hopes for the exit soon Jail for the phones of the last years - wait for about six months. This is the opinion of the people who communicates with Jail Developers.

Two days ago I bought myself a new iPhone x with complete confidence that I will put Jail. And here is such a stand. Now I think about selling it and buying the same or XS. The question is that if I can on the device that are now sold in stores to start 13.7 Since on my device, with initial setting, only forced update on 14 iOS has now been.

Post has been editedGroh - 24.09.20, 22:24



Rep: (38)
* Groh, Now they are still selling new x ... there is no forced update for primary setup (if you do not select the setup item using another iOS device). For x soon there will be a jail on the 14th axis, but with XS this is when and whether the jail will not know at all.



Rep: (18)
Black666-666 @ 25.09.20, 03:19*
For x soon there will be a jail on the 14th axis

soon? At least for the Checkrain team, it is postponed in the far box, the TC has problems with the implementation of the A11 chips



Rep: (28)
Groh @ 24.09.20, 22:24*
Two days ago I bought myself a new iPhone x with a complete confidence that I put Jail

Absolutely correct thinking algorithm! X Sold with pre-installed axis 13 or less. So jail 100% in your pocket!



Rep: (128)
* Groh,
If something 13 firmware is all ... no longer signed


Full version    

Help     rules

Now: 20.12.20, 15:57