Skip to content

Instantly share code, notes, and snippets.

@claudinec
Last active June 7, 2023 03:37
Show Gist options
  • Save claudinec/f54b82780bf0f180b5ef5117c6e6cc68 to your computer and use it in GitHub Desktop.
Save claudinec/f54b82780bf0f180b5ef5117c6e6cc68 to your computer and use it in GitHub Desktop.
output of `sudo log show --last 15m | grep "IPN"`
2023-06-07 13:26:30.298792+1000 0x16bf55 Default 0x7fe18e 214 0 runningboardd: (RunningBoard) [com.apple.runningboard:process] Checking PreventLaunch: global:0 exPath:/Applications/Tailscale.app/Contents/PlugIns/IPNExtension.appex/Contents/MacOS/IPNExtension predicates:(null) allow:(null)
0: <string: 0x7f9486a211e0> { length = 91, contents = "/Applications/Tailscale.app/Contents/PlugIns/IPNExtension.appex/Contents/MacOS/IPNExtension" }
2023-06-07 13:26:30.306969+1000 0x16c76f Default 0x0 1 0 launchd: [pid/506/io.tailscale.ipn.macos.network-extension [98039]:] Successfully spawned IPNExtension[98039] because launch job demand
2023-06-07 13:26:30.345484+1000 0x16c67c Default 0x0 1 0 launchd: [pid/98039 [IPNExtension]:] uncorking exec source upfront
2023-06-07 13:26:30.345497+1000 0x16c67c Default 0x0 1 0 launchd: [pid/98039 [IPNExtension]:] created
2023-06-07 13:26:30.346562+1000 0x16cdd5 Activity 0x7fe1d0 98039 0 IPNExtension: (libsystem_secinit.dylib) AppSandbox
2023-06-07 13:26:30.347344+1000 0x16c7b4 Default 0x7fe1d0 500 0 secinitd: IPNExtension[98039]: root path for bundle "<private>" of main executable "<private>"
2023-06-07 13:26:30.357342+1000 0x16c7b4 Default 0x7fe1d0 500 0 secinitd: (AppSandbox) AppSandboxUtilRealPathForUTF8StringPath(/Applications/Tailscale.app/Contents/PlugIns/IPNExtension.appex)
2023-06-07 13:26:30.364541+1000 0x16c7b4 Default 0x7fe1d0 500 0 secinitd: (AppSandbox) AppSandboxUtilRealPathForUTF8StringPath(/Applications/Tailscale.app/Contents/PlugIns/IPNExtension.appex)
2023-06-07 13:26:30.364658+1000 0x16c7b4 Default 0x7fe1d0 500 0 secinitd: IPNExtension[98039]: AppSandbox request successful
2023-06-07 13:26:30.365076+1000 0x16cdd5 Activity 0x7fe1d1 98039 0 IPNExtension: (libsystem_info.dylib) Membership API: translate identifier
2023-06-07 13:26:30.365730+1000 0x16cdd5 Activity 0x7fe1d2 98039 0 IPNExtension: (libsystem_containermanager.dylib) container_create_or_lookup_for_current_user
2023-06-07 13:26:30.365732+1000 0x16cdd5 Activity 0x7fe1d3 98039 0 IPNExtension: (libsystem_containermanager.dylib) container_create_or_lookup_for_platform
2023-06-07 13:26:30.365871+1000 0x16cdd5 Default 0x7fe1d3 98039 7 IPNExtension: (libsystem_containermanager.dylib) [com.apple.containermanager:xpc] Requesting container lookup; personaid = 1001, type = DEFAULT, name = 9FD6BBB5-D040-4DF8-9488-05FFBC043C8F, origin [pid = 0, personaid = 0], proximate [pid = 0, personaid = 0], class = 4, identifier = <private>, group_identifier = <private>, create = 0, temp = 0, euid = 501, uid = 501
2023-06-07 13:26:30.365877+1000 0x16cdd5 Activity 0x7fe1d4 98039 0 IPNExtension: (libsystem_containermanager.dylib) container_query_t
2023-06-07 13:26:30.365906+1000 0x16cdd5 Default 0x7fe1d4 98039 7 IPNExtension: (libsystem_containermanager.dylib) [com.apple.containermanager:query] Query; personaid = 1001, type = DEFAULT, name = 9FD6BBB5-D040-4DF8-9488-05FFBC043C8F, origin [pid = 0, personaid = 0], proximate [pid = 0, personaid = 0], euid = 501, uid = 501, query = <private>
2023-06-07 13:26:30.368258+1000 0x16cdd5 Default 0x7fe1d3 98039 7 IPNExtension: (libsystem_containermanager.dylib) [com.apple.containermanager:unspecified] container_query_get_single_result: success
2023-06-07 13:26:30.368288+1000 0x16cdd5 Default 0x7fe1d3 98039 7 IPNExtension: (libsystem_containermanager.dylib) [com.apple.containermanager:sandbox] Consuming sandbox extension; path = [<private>], key = 0
2023-06-07 13:26:30.368288+1000 0x16cdd5 Activity 0x7fe1d5 98039 0 IPNExtension: (libsystem_containermanager.dylib) container_copy_object
2023-06-07 13:26:30.368292+1000 0x16cdd5 Default 0x7fe1d5 98039 7 IPNExtension: (libsystem_containermanager.dylib) [com.apple.containermanager:sandbox] Consuming sandbox extension; path = [<private>], key = 0
2023-06-07 13:26:30.368299+1000 0x16cdd5 Default 0x7fe1d3 98039 7 IPNExtension: (libsystem_containermanager.dylib) [com.apple.containermanager:sandbox] Revoking sandbox extension; key = 0
2023-06-07 13:26:30.368301+1000 0x16cdd5 Default 0x7fe1d3 98039 7 IPNExtension: (libsystem_containermanager.dylib) [com.apple.containermanager:unspecified] container_create_or_lookup_for_platform: success
2023-06-07 13:26:30.368303+1000 0x16cdd5 Default 0x7fe1d0 98039 7 IPNExtension: (libsystem_containermanager.dylib) [com.apple.containermanager:sandbox] Revoking sandbox extension; key = 0
2023-06-07 13:26:30.369163+1000 0x16cdd5 Activity 0x7fe1d6 98039 0 IPNExtension: (libsystem_info.dylib) Retrieve User by ID
2023-06-07 13:26:30.374931+1000 0x16cdd5 Default 0x0 98039 0 IPNExtension: (PlugInKit) [com.apple.PlugInKit:lifecycle] Hello, I'm launching as euid = 501, uid = 501, personaid = 1001, type = DEFAULT, name = <private>
2023-06-07 13:26:30.380676+1000 0x16cdd5 Default 0x0 98039 0 IPNExtension: (RunningBoardServices) [com.apple.runningboard:connection] Initializing connection
2023-06-07 13:26:30.380740+1000 0x16cdd5 Default 0x0 98039 0 IPNExtension: (RunningBoardServices) [com.apple.runningboard:process] Removing all cached process handles
2023-06-07 13:26:30.380765+1000 0x16cddb Default 0x0 98039 0 IPNExtension: (RunningBoardServices) [com.apple.runningboard:connection] Sending handshake request attempt #1 to server
2023-06-07 13:26:30.380782+1000 0x16cddb Default 0x0 98039 0 IPNExtension: (RunningBoardServices) [com.apple.runningboard:connection] Creating connection to com.apple.runningboard
2023-06-07 13:26:30.381704+1000 0x16cddb Default 0x0 98039 0 IPNExtension: (RunningBoardServices) [com.apple.runningboard:connection] Handshake succeeded
2023-06-07 13:26:30.381715+1000 0x16cddb Default 0x0 98039 0 IPNExtension: (RunningBoardServices) [com.apple.runningboard:connection] Identity resolved as xpcservice<io.tailscale.ipn.macos.network-extension([osservice<com.apple.neagent(501)>:506:506])(501)>
2023-06-07 13:26:30.382497+1000 0x16cdd5 Error 0x0 98039 0 IPNExtension: (PlugInKit) [com.apple.PlugInKit:subsystems] Bootstrapping; external subsystem UIKit_PKSubsystem refused setup
2023-06-07 13:26:30.382528+1000 0x16cdd5 Default 0x0 98039 0 IPNExtension: (PlugInKit) [com.apple.PlugInKit:lifecycle] Bootstrapping; Bootstrap complete. Ready for handshake from host.
2023-06-07 13:26:30.382891+1000 0x16c76f Default 0x0 1 0 launchd: [pid/98039 [IPNExtension]:] uncorking domain
2023-06-07 13:26:30.383235+1000 0x16c76f Default 0x0 1 0 launchd: [pid/98039 [IPNExtension]:] Service stub created for com.apple.foundation.UserScriptService
2023-06-07 13:26:30.383527+1000 0x16c76f Default 0x0 1 0 launchd: [pid/98039 [IPNExtension]:] Service stub created for com.apple.ImageIOXPCService
2023-06-07 13:26:30.383789+1000 0x16c76f Default 0x0 1 0 launchd: [pid/98039 [IPNExtension]:] Service stub created for com.apple.audio.DriverHelper
2023-06-07 13:26:30.383827+1000 0x16c76f Default 0x0 1 0 launchd: [pid/98039 [IPNExtension]:] Service stub created for com.apple.extensionkitservice
2023-06-07 13:26:30.383963+1000 0x16c76f Default 0x0 1 0 launchd: [pid/98039 [IPNExtension]:] Service stub created for com.apple.CMValidateMovieDataReferenceService
2023-06-07 13:26:30.383981+1000 0x16c76f Default 0x0 1 0 launchd: [pid/98039 [IPNExtension]:] Service stub created for com.apple.CoreDisplay.XPCService
2023-06-07 13:26:30.384073+1000 0x16c76f Default 0x0 1 0 launchd: [pid/98039 [IPNExtension]:] Service stub created for com.apple.coremedia.videodecoder
2023-06-07 13:26:30.384077+1000 0x16c76f Default 0x0 1 0 launchd: [pid/98039 [IPNExtension]:] Service stub created for com.apple.coremedia.videodecoder.zonto
2023-06-07 13:26:30.384080+1000 0x16c76f Default 0x0 1 0 launchd: [pid/98039 [IPNExtension]:] Service stub created for com.apple.coremedia.videoencoder
2023-06-07 13:26:30.384083+1000 0x16c76f Default 0x0 1 0 launchd: [pid/98039 [IPNExtension]:] Service stub created for com.apple.coremedia.videoencoder.zonto
2023-06-07 13:26:30.384197+1000 0x16c76f Default 0x0 1 0 launchd: [pid/98039 [IPNExtension]:] Service stub created for com.apple.ColorSyncXPCAgent
2023-06-07 13:26:30.384265+1000 0x16c76f Default 0x0 1 0 launchd: [pid/98039 [IPNExtension]:] Service stub created for com.apple.security.XPCAcmeService
2023-06-07 13:26:30.385250+1000 0x16cddd Default 0x7c5af5 98039 0 IPNExtension: (PlugInKit) [com.apple.PlugInKit:lifecycle] [u E3C04CAF-D1BE-4ABF-A779-20AB96B509DC] [(null)((null))] Prepare received as euid = 501, uid = 501, personaid = 1001, type = DEFAULT, name = <private>
2023-06-07 13:26:30.385453+1000 0x16cddd Default 0x7c5af5 98039 0 IPNExtension: (PlugInKit) [com.apple.PlugInKit:lifecycle] [u 493986F8-AEA3-4425-88D5-CCB0970A4030] [<private>(<private>)] Set sole personality.
2023-06-07 13:26:30.386231+1000 0x16cddd Default 0x7c5af5 98039 0 IPNExtension: (PlugInKit) [com.apple.PlugInKit:lifecycle] [u 493986F8-AEA3-4425-88D5-CCB0970A4030] [<private>(<private>)] Begin using received as euid = 501, uid = 501, personaid = 1001, type = DEFAULT, name = <private>
2023-06-07 13:26:30.388772+1000 0x16cddd Default 0x7c5af5 98039 0 IPNExtension: (ExtensionFoundation) [com.apple.extensionkit:NSExtension] +[NSExtensionContext _allowedItemPayloadClasses] not implemented. Setting the allowed payload classes to <private>
2023-06-07 13:26:30.388947+1000 0x16cde2 Activity 0x7fe1d7 98039 0 IPNExtension: (ExtensionFoundation) beginning extension request
2023-06-07 13:26:30.393879+1000 0x16cdd5 Error 0x7fe1d7 98039 0 IPNExtension: (libsqlite3.dylib) [com.apple.libsqlite3:logging] open flag(s) 0x01000000 are reserved for VFS use and do not affect behaviour when passed to sqlite3_open_v2
2023-06-07 13:26:30.393937+1000 0x16cdd5 Error 0x7fe1d7 98039 0 IPNExtension: (libsqlite3.dylib) [com.apple.libsqlite3:logging-persist] cannot open file at line 46922 of [554764a6e7]
2023-06-07 13:26:30.393938+1000 0x16cdd5 Error 0x7fe1d7 98039 0 IPNExtension: (libsqlite3.dylib) [com.apple.libsqlite3:logging-persist] os_unix.c:46922: (2) open(/private/var/db/DetachedSignatures) - No such file or directory
2023-06-07 13:26:30.396384+1000 0x16cddd Default 0x7fe1d7 98039 0 IPNExtension: (CoreAnalytics) [com.apple.CoreAnalytics:client] Received configuration update from daemon (initial)
2023-06-07 13:26:30.398499+1000 0x16cdd5 Activity 0x7fe1d8 98039 0 IPNExtension: (Security) SecTrustEvaluateIfNecessary
2023-06-07 13:26:30.398551+1000 0x16cdd5 Default 0x7fe1d8 98039 0 IPNExtension: (Security) [com.apple.securityd:keychain] System Keychain Always Supported set via feature flag to disabled
2023-06-07 13:26:30.408657+1000 0x16cdd5 Default 0x7fe1d7 98039 0 IPNExtension: (NetworkExtension) [com.apple.networkextension:] Signature check failed: code failed to satisfy specified code requirement(s)
2023-06-07 13:26:30.409077+1000 0x16cdd5 Default 0x7fe1d7 98039 0 IPNExtension: (Network) [com.apple.network:] networkd_settings_read_from_file initialized networkd settings by reading plist directly
2023-06-07 13:26:30.409342+1000 0x16cdd5 Default 0x7fe1d7 98039 0 IPNExtension: (Network) [com.apple.network:] networkd_settings_read_from_file initialized networkd settings by reading plist directly
2023-06-07 13:26:30.409922+1000 0x16cdd5 Default 0x7fe1d7 98039 0 IPNExtension: (Network) [com.apple.network:path] nw_path_evaluator_start [55BF5705-5782-4159-A0E6-0FC489FA975B <NULL> generic, attribution: developer]
2023-06-07 13:26:30.444229+1000 0x16cddd Default 0x7c5af5 98039 0 IPNExtension: (NetworkExtension) [com.apple.networkextension:] Using interface name utun3
2023-06-07 13:26:30.444708+1000 0x16cddd Default 0x7c5af5 98039 0 IPNExtension: (NetworkExtension) [com.apple.networkextension:] Created a new NEVirtualInterface "utun3" from socket
2023-06-07 13:26:30.455817+1000 0x16cddd Default 0x7f9d26 98039 0 IPNExtension: (NetworkExtension) [com.apple.networkextension:] [Extension io.tailscale.ipn.macos.network-extension]: Calling startTunnelWithOptions with options 0x7f8e3df12480
2023-06-07 13:26:30.457032+1000 0x16cddd Default 0x7f9d26 98039 0 IPNExtension: [io.tailscale.ipn.macos.network-extension:ts_log] startTunnel called
2023-06-07 13:26:30.457331+1000 0x16cddd Default 0x7f9d26 98039 0 IPNExtension: [io.tailscale.ipn.macos.network-extension:ts_log] startTunnel: document paths: [file:///Users/claudine/Library/Containers/io.tailscale.ipn.macos.network-extension/Data/Documents/]
2023-06-07 13:26:30.561272+1000 0x16cddd Default 0x7f9d26 98039 0 IPNExtension: [io.tailscale.ipn.macos.network-extension:ts_log] setupPrefs: configuring access to preferences
2023-06-07 13:26:30.561355+1000 0x16cddd Default 0x7f9d26 98039 0 IPNExtension: [io.tailscale.ipn.macos.network-extension:ts_log] setupLogs: configuring logger
2023-06-07 13:26:30.561534+1000 0x16cddd Default 0x7f9d26 98039 0 IPNExtension: wgSetLogger configured
2023-06-07 13:26:30.561746+1000 0x16cddd Activity 0x7fe1d9 98039 0 IPNExtension: (libsystem_containermanager.dylib) container_create_or_lookup_app_group_path_by_app_group_identifier
2023-06-07 13:26:30.561766+1000 0x16cddd Default 0x7fe1d9 98039 7 IPNExtension: (libsystem_containermanager.dylib) [com.apple.containermanager:xpc] Requesting app group container lookup; personaid = 1001, type = DEFAULT, name = 9FD6BBB5-D040-4DF8-9488-05FFBC043C8F, origin [pid = 616, personaid = -1], proximate [pid = 506, personaid = -1], identifier = <private>, euid = 501, uid = 501, platform = 1
2023-06-07 13:26:30.562407+1000 0x16cddd Default 0x7fe1d9 98039 7 IPNExtension: (libsystem_containermanager.dylib) [com.apple.containermanager:sandbox] Consuming sandbox extension; path = [<private>], key = 0
2023-06-07 13:26:30.562408+1000 0x16cddd Default 0x7fe1d9 98039 7 IPNExtension: (libsystem_containermanager.dylib) [com.apple.containermanager:sandbox] Revoking sandbox extension; key = 0
2023-06-07 13:26:30.562424+1000 0x16cddd Default 0x7f9d26 98039 7 IPNExtension: (libsystem_containermanager.dylib) [com.apple.containermanager:unspecified] container_create_or_lookup_app_group_path_by_app_group_identifier: success
2023-06-07 13:26:30.562809+1000 0x16cddd Activity 0x7fe1da 98039 0 IPNExtension: (Security) SecItemCopyMatching
2023-06-07 13:26:30.562884+1000 0x16cddd Activity 0x7fe1db 98039 0 IPNExtension: (Security) SecItemCopyMatching_ios
2023-06-07 13:26:30.564305+1000 0x16cddd Default 0x7fe1db 98039 0 IPNExtension: (Security) [com.apple.securityd:secitemratelimit] Not internal release, disabling SIRL
2023-06-07 13:26:30.564496+1000 0x16cddd Default 0x7fe1db 98039 0 IPNExtension: (Security) [com.apple.securityd:xpc] Adding securityd connection to pool, total now 1
2023-06-07 13:26:30.567696+1000 0x16cddd Default 0x7f9d26 98039 0 IPNExtension: [io.tailscale.ipn.macos.network-extension:ts_log] Keychain.loadData: tailscale-logdata, found
2023-06-07 13:26:30.568358+1000 0x16cddd Default 0x7f9d26 98039 0 IPNExtension: [io.tailscale.ipn.macos.network-extension:ts_log] Keychain.loadData: tailscale-logdata, success, found 73 bytes
2023-06-07 13:26:30.569189+1000 0x16cddd Default 0x7f9d26 98039 0 IPNExtension: goSetupLogs initializing; version 1.42.0-t3a83d61ec-g6702f39bf, go1.20.3-tsddff070
2023-06-07 13:26:30.569286+1000 0x16cddd Default 0x7f9d26 98039 0 IPNExtension: IPNExtension binary size: 39396224
2023-06-07 13:26:30.574905+1000 0x16cddd Default 0x7f9d26 98039 0 IPNExtension: logtail started
2023-06-07 13:26:30.577966+1000 0x16cddd Default 0x7f9d26 98039 0 IPNExtension: goSetupLogs: success (started with NaNM); version 1.42.0-t3a83d61ec-g6702f39bf, go1.20.3-tsddff070
2023-06-07 13:26:30.583301+1000 0x16cddd Default 0x7f9d26 98039 0 IPNExtension: up=1686108390+0 Sys=13.0M HeapAlloc=1.9M HeapSys=3.6M HeapIdle=0.8M HeapInuse=2.8M HeapReleased=0.8M StackInuse=0.4M StackSys=0.4M MSpanInuse=0.0M MSpanSys=0.0M BuckHashSys=1.4M GCSys=6.9M OtherSys=0.7M NumGC=0 cpuU=29199000 cpuS=198534000 goroutines=4
2023-06-07 13:26:30.587261+1000 0x16cddd Default 0x7f9d26 98039 0 IPNExtension: initSameUserProofToken: done=true
2023-06-07 13:26:30.587309+1000 0x16cddd Default 0x7f9d26 98039 0 IPNExtension: setupLogs: logging configured: loaded
2023-06-07 13:26:30.587345+1000 0x16cddd Activity 0x7fe1dc 98039 0 IPNExtension: (libsystem_containermanager.dylib) container_create_or_lookup_app_group_path_by_app_group_identifier
2023-06-07 13:26:30.587352+1000 0x16cddd Default 0x7f9d26 98039 7 IPNExtension: (libsystem_containermanager.dylib) [com.apple.containermanager:unspecified] container_create_or_lookup_app_group_path_by_app_group_identifier: success
2023-06-07 13:26:30.587428+1000 0x16cddd Default 0x7f9d26 98039 0 IPNExtension: goSetupDocumentsPath: /Users/claudine/Library/Group Containers/W5364U7YZB.group.io.tailscale.ipn.macos/incoming-files
2023-06-07 13:26:30.588502+1000 0x16cddd Default 0x7f9d26 98039 0 IPNExtension: startTunnel: interface name utun3 index 18
2023-06-07 13:26:30.589003+1000 0x16cddd Default 0x7f9d26 98039 0 IPNExtension: runBackend called, tunFD=5, PreallocatedBuffersPerPool=0
2023-06-07 13:26:30.591735+1000 0x16cde2 Default 0x7f9d26 98039 0 IPNExtension: DebugMachineNames: SCDynamicStoreCopyComputerName=Papaya [2813 usec]
2023-06-07 13:26:30.591910+1000 0x16cddd Default 0x7f9d26 98039 0 IPNExtension: dns: using *router.CallbackRouter
2023-06-07 13:26:30.591950+1000 0x16cde2 Default 0x7f9d26 98039 0 IPNExtension: DebugMachineNames: SCDynamicStoreCopyLocalHostName=Papaya [140 usec]
2023-06-07 13:26:30.592055+1000 0x16cddd Default 0x7f9d26 98039 0 IPNExtension: link state: interfaces.State{defaultRoute=en0 ifs={en0:[192.168.20.23/24]} v4=true v6=false}
2023-06-07 13:26:30.592812+1000 0x6ac Default 0x0 254 0 mDNSResponder: [com.apple.mDNSResponder:Default] [R43842] DNSServiceCreateConnection START PID[98039](IPNExtension)
2023-06-07 13:26:30.592970+1000 0x6ac Default 0x0 254 0 mDNSResponder: [com.apple.mDNSResponder:Default] [R43843] DNSServiceQueryRecord(15000, 0, <mask.hash: 'mPMQQ48RM8O1shI+7+8QEw=='>, PTR) START PID[98039](IPNExtension)
2023-06-07 13:26:30.593874+1000 0x6ac Default 0x0 254 0 mDNSResponder: [com.apple.mDNSResponder:Default] [R43844] DNSServiceQueryRecord(15000, 0, <mask.hash: 'OV/Owf+4AO4UYoniDoAVSg=='>, PTR) START PID[98039](IPNExtension)
2023-06-07 13:26:30.594515+1000 0x6ac Default 0x0 254 0 mDNSResponder: [com.apple.mDNSResponder:Default] [R43845] DNSServiceQueryRecord(15000, -1, <mask.hash: 'of0Radwut8Qk6mHMh8yeFA=='>, PTR) START PID[98039](IPNExtension)
2023-06-07 13:26:30.594777+1000 0x6ac Default 0x0 254 0 mDNSResponder: [com.apple.mDNSResponder:Default] [R43846] DNSServiceQueryRecord(15000, 0, <mask.hash: 'mPMQQ48RM8O1shI+7+8QEw=='>, PTR) START PID[98039](IPNExtension)
2023-06-07 13:26:30.595174+1000 0x6ac Default 0x0 254 0 mDNSResponder: [com.apple.mDNSResponder:Default] [R43847] DNSServiceQueryRecord(15000, -1, <mask.hash: 'of0Radwut8Qk6mHMh8yeFA=='>, PTR) START PID[98039](IPNExtension)
2023-06-07 13:26:30.595270+1000 0x6ac Default 0x0 254 0 mDNSResponder: [com.apple.mDNSResponder:Default] [R43848] DNSServiceQueryRecord(15000, -1, <mask.hash: 'i6F3zsE8Wy9kSxRohhFxXw=='>, PTR) START PID[98039](IPNExtension)
2023-06-07 13:26:30.595417+1000 0x6ac Default 0x0 254 0 mDNSResponder: [com.apple.mDNSResponder:Default] [R43848] DNSServiceQueryRecord(15000, -1, <mask.hash: 'IRsWm/yLPwPhI9anpQV/cQ=='>, PTR) STOP PID[98039](IPNExtension)
2023-06-07 13:26:30.595454+1000 0x6ac Default 0x0 254 0 mDNSResponder: [com.apple.mDNSResponder:Default] [R43849] DNSServiceQueryRecord(15000, 0, <mask.hash: 'C4bMZzqe5CN5VzWl0XLnxA=='>, PTR) START PID[98039](IPNExtension)
2023-06-07 13:26:30.595736+1000 0x16cddd Default 0x7f9d26 98039 0 IPNExtension: magicsock: disco key = d:aa92e1d384cbdf55
2023-06-07 13:26:30.595817+1000 0x16cddd Default 0x7f9d26 98039 0 IPNExtension: Creating WireGuard device...
2023-06-07 13:26:30.596028+1000 0x6ac Default 0x0 254 0 mDNSResponder: [com.apple.mDNSResponder:Default] [R43850] DNSServiceQueryRecord(15000, -1, <mask.hash: 'GJQclsUSAcfC8li67JaxXQ=='>, PTR) START PID[98039](IPNExtension)
2023-06-07 13:26:30.596203+1000 0x6ac Default 0x0 254 0 mDNSResponder: [com.apple.mDNSResponder:Default] [R43850] DNSServiceQueryRecord(15000, -1, <mask.hash: 'DPpiujhAo+ZsCXbDpVVMDg=='>, PTR) STOP PID[98039](IPNExtension)
2023-06-07 13:26:30.596310+1000 0x6ac Default 0x0 254 0 mDNSResponder: [com.apple.mDNSResponder:Default] [R43851] DNSServiceQueryRecord(15000, 0, <mask.hash: 'C4bMZzqe5CN5VzWl0XLnxA=='>, PTR) START PID[98039](IPNExtension)
2023-06-07 13:26:30.596349+1000 0x16cde2 Default 0x7f9d26 98039 0 IPNExtension: DebugMachineNames: ProcessInfo.hostName=papaya.local [4323 usec]
2023-06-07 13:26:30.596431+1000 0x16cde2 Default 0x7f9d26 98039 0 IPNExtension: DebugMachineNames: gethostname=Papaya [14 usec]
2023-06-07 13:26:30.596528+1000 0x16cde2 Default 0x7f9d26 98039 0 IPNExtension: DebugMachineNames: kern.hostname=Papaya [21 usec]
2023-06-07 13:26:30.596839+1000 0x6ac Default 0x0 254 0 mDNSResponder: [com.apple.mDNSResponder:Default] [R43852] DNSServiceQueryRecord(15000, -1, <mask.hash: 'GiNhOkfMHCocLwroLIKaKg=='>, PTR) START PID[98039](IPNExtension)
2023-06-07 13:26:30.597005+1000 0x6ac Default 0x0 254 0 mDNSResponder: [com.apple.mDNSResponder:Default] [R43852] DNSServiceQueryRecord(15000, -1, <mask.hash: 'D2DiO+gslraQI+ky+o8n8w=='>, PTR) STOP PID[98039](IPNExtension)
2023-06-07 13:26:30.597055+1000 0x6ac Default 0x0 254 0 mDNSResponder: [com.apple.mDNSResponder:Default] [R43853] DNSServiceQueryRecord(15000, -1, <mask.hash: 'GiNhOkfMHCocLwroLIKaKg=='>, PTR) START PID[98039](IPNExtension)
2023-06-07 13:26:30.597328+1000 0x6ac Default 0x0 254 0 mDNSResponder: [com.apple.mDNSResponder:Default] [R43845] DNSServiceQueryRecord(15000, -1, <mask.hash: 'FHAlJ7NC5GjoyEzAjISiXg=='>, PTR) STOP PID[98039](IPNExtension)
2023-06-07 13:26:30.597382+1000 0x6ac Default 0x0 254 0 mDNSResponder: [com.apple.mDNSResponder:Default] [R43854] DNSServiceQueryRecord(15000, -1, <mask.hash: 'cP6z3tCaTN8Zgl+t8dvDUA=='>, PTR) START PID[98039](IPNExtension)
2023-06-07 13:26:30.597633+1000 0x6ac Default 0x0 254 0 mDNSResponder: [com.apple.mDNSResponder:Default] [R43854] DNSServiceQueryRecord(15000, -1, <mask.hash: 'st7dJDvfQc2dQHd61wcdJQ=='>, PTR) STOP PID[98039](IPNExtension)
2023-06-07 13:26:30.597690+1000 0x6ac Default 0x0 254 0 mDNSResponder: [com.apple.mDNSResponder:Default] [R43855] DNSServiceQueryRecord(15000, -1, <mask.hash: '9uXzNF5IIh0dDNL8wjl/Zg=='>, PTR) START PID[98039](IPNExtension)
2023-06-07 13:26:30.597897+1000 0x6ac Default 0x0 254 0 mDNSResponder: [com.apple.mDNSResponder:Default] [R43855] DNSServiceQueryRecord(15000, -1, <mask.hash: 'WxGTWg0pj8Ab0ZjLMuwU4A=='>, PTR) STOP PID[98039](IPNExtension)
2023-06-07 13:26:30.598100+1000 0x6ac Default 0x0 254 0 mDNSResponder: [com.apple.mDNSResponder:Default] [R43847] DNSServiceQueryRecord(15000, -1, <mask.hash: 'FHAlJ7NC5GjoyEzAjISiXg=='>, PTR) STOP PID[98039](IPNExtension)
2023-06-07 13:26:30.598394+1000 0x6ac Default 0x0 254 0 mDNSResponder: [com.apple.mDNSResponder:Default] [R43856] DNSServiceQueryRecord(15000, -1, <mask.hash: 'GJQclsUSAcfC8li67JaxXQ=='>, PTR) START PID[98039](IPNExtension)
2023-06-07 13:26:30.598431+1000 0x16cddd Default 0x7f9d26 98039 0 IPNExtension: Bringing WireGuard device up...
2023-06-07 13:26:30.598578+1000 0x6ac Default 0x0 254 0 mDNSResponder: [com.apple.mDNSResponder:Default] [R43856] DNSServiceQueryRecord(15000, -1, <mask.hash: 'DPpiujhAo+ZsCXbDpVVMDg=='>, PTR) STOP PID[98039](IPNExtension)
2023-06-07 13:26:30.598650+1000 0x6ac Default 0x0 254 0 mDNSResponder: [com.apple.mDNSResponder:Default] [R43857] DNSServiceQueryRecord(15000, -1, <mask.hash: 'GiNhOkfMHCocLwroLIKaKg=='>, PTR) START PID[98039](IPNExtension)
2023-06-07 13:26:30.598742+1000 0x16cddd Default 0x7f9d26 98039 0 IPNExtension: Bringing router up...
2023-06-07 13:26:30.598826+1000 0x16cddd Default 0x7f9d26 98039 0 IPNExtension: Clearing router settings...
2023-06-07 13:26:30.598852+1000 0x16cddd Default 0x7f9d26 98039 0 IPNExtension: Starting network monitor...
2023-06-07 13:26:30.599138+1000 0x6ac Default 0x0 254 0 mDNSResponder: [com.apple.mDNSResponder:Default] [R43857] DNSServiceQueryRecord(15000, -1, <mask.hash: 'D2DiO+gslraQI+ky+o8n8w=='>, PTR) STOP PID[98039](IPNExtension)
2023-06-07 13:26:30.599244+1000 0x16cddd Default 0x7f9d26 98039 0 IPNExtension: Engine created.
2023-06-07 13:26:30.599271+1000 0x6ac Default 0x0 254 0 mDNSResponder: [com.apple.mDNSResponder:Default] [R43858] DNSServiceQueryRecord(15000, -1, <mask.hash: 'GA2c1ipO43q0J4i5bvb5hw=='>, PTR) START PID[98039](IPNExtension)
2023-06-07 13:26:30.599290+1000 0x16cddd Default 0x7f9d26 98039 0 IPNExtension: created wgengine
2023-06-07 13:26:30.599512+1000 0x6ac Default 0x0 254 0 mDNSResponder: [com.apple.mDNSResponder:Default] [R43859] DNSServiceQueryRecord(15000, -1, <mask.hash: 'cP6z3tCaTN8Zgl+t8dvDUA=='>, PTR) START PID[98039](IPNExtension)
2023-06-07 13:26:30.599692+1000 0x6ac Default 0x0 254 0 mDNSResponder: [com.apple.mDNSResponder:Default] [R43859] DNSServiceQueryRecord(15000, -1, <mask.hash: 'st7dJDvfQc2dQHd61wcdJQ=='>, PTR) STOP PID[98039](IPNExtension)
2023-06-07 13:26:30.599727+1000 0x16cddd Activity 0x7fe1dd 98039 0 IPNExtension: (Security) SecItemCopyMatching
2023-06-07 13:26:30.599756+1000 0x16cddd Activity 0x7fe1de 98039 0 IPNExtension: (Security) SecItemCopyMatching_ios
2023-06-07 13:26:30.599785+1000 0x6ac Default 0x0 254 0 mDNSResponder: [com.apple.mDNSResponder:Default] [R43860] DNSServiceQueryRecord(15000, 0, <mask.hash: 'OV/Owf+4AO4UYoniDoAVSg=='>, PTR) START PID[98039](IPNExtension)
2023-06-07 13:26:30.600615+1000 0x6ac Default 0x0 254 0 mDNSResponder: [com.apple.mDNSResponder:Default] [R43861] DNSServiceQueryRecord(15000, -1, <mask.hash: 'i6F3zsE8Wy9kSxRohhFxXw=='>, PTR) START PID[98039](IPNExtension)
2023-06-07 13:26:30.600800+1000 0x6ac Default 0x0 254 0 mDNSResponder: [com.apple.mDNSResponder:Default] [R43862] DNSServiceQueryRecord(15000, -1, <mask.hash: 'GiNhOkfMHCocLwroLIKaKg=='>, PTR) START PID[98039](IPNExtension)
2023-06-07 13:26:30.600937+1000 0x6ac Default 0x0 254 0 mDNSResponder: [com.apple.mDNSResponder:Default] [R43863] DNSServiceQueryRecord(15000, -1, <mask.hash: 'GA2c1ipO43q0J4i5bvb5hw=='>, PTR) START PID[98039](IPNExtension)
2023-06-07 13:26:30.601091+1000 0x6ac Default 0x0 254 0 mDNSResponder: [com.apple.mDNSResponder:Default] [R43858] DNSServiceQueryRecord(15000, -1, <mask.hash: 'UvX0yfp8yKB9CssaW3lfkg=='>, PTR) STOP PID[98039](IPNExtension)
2023-06-07 13:26:30.601235+1000 0x6ac Default 0x0 254 0 mDNSResponder: [com.apple.mDNSResponder:Default] [R43864] DNSServiceQueryRecord(15000, 0, <mask.hash: 'kJlHAbJ7hGR7dKZDIb6McA=='>, Addr) START PID[98039](IPNExtension)
2023-06-07 13:26:30.601575+1000 0x6ac Default 0x0 254 0 mDNSResponder: [com.apple.mDNSResponder:Default] [R43865] DNSServiceQueryRecord(15000, 0, <mask.hash: 'kJlHAbJ7hGR7dKZDIb6McA=='>, AAAA) START PID[98039](IPNExtension)
2023-06-07 13:26:30.601931+1000 0x6ac Default 0x0 254 0 mDNSResponder: [com.apple.mDNSResponder:Default] [R43866] DNSServiceQueryRecord(15000, -1, <mask.hash: '9uXzNF5IIh0dDNL8wjl/Zg=='>, PTR) START PID[98039](IPNExtension)
2023-06-07 13:26:30.602005+1000 0x6ac Default 0x0 254 0 mDNSResponder: [com.apple.mDNSResponder:Default] [R43853] DNSServiceQueryRecord(15000, -1, <mask.hash: 'D2DiO+gslraQI+ky+o8n8w=='>, PTR) STOP PID[98039](IPNExtension)
2023-06-07 13:26:30.602026+1000 0x6ac Default 0x0 254 0 mDNSResponder: [com.apple.mDNSResponder:Default] [R43863] DNSServiceQueryRecord(15000, -1, <mask.hash: 'UvX0yfp8yKB9CssaW3lfkg=='>, PTR) STOP PID[98039](IPNExtension)
2023-06-07 13:26:30.602138+1000 0x6ac Default 0x0 254 0 mDNSResponder: [com.apple.mDNSResponder:Default] [R43861] DNSServiceQueryRecord(15000, -1, <mask.hash: 'IRsWm/yLPwPhI9anpQV/cQ=='>, PTR) STOP PID[98039](IPNExtension)
2023-06-07 13:26:30.602172+1000 0x16cddd Default 0x7f9d26 98039 0 IPNExtension: Keychain.loadData: tailscale-current-profile, found
2023-06-07 13:26:30.602233+1000 0x6ac Default 0x0 254 0 mDNSResponder: [com.apple.mDNSResponder:Default] [R43864] DNSServiceQueryRecord(15000, 0, <mask.hash: 'RyggzuWV7L9PkCHe9Qyudg=='>, Addr) STOP PID[98039](IPNExtension)
2023-06-07 13:26:30.602249+1000 0x6ac Default 0x0 254 0 mDNSResponder: [com.apple.mDNSResponder:Default] [R43865] DNSServiceQueryRecord(15000, 0, <mask.hash: 'RyggzuWV7L9PkCHe9Qyudg=='>, AAAA) STOP PID[98039](IPNExtension)
2023-06-07 13:26:30.602307+1000 0x6ac Default 0x0 254 0 mDNSResponder: [com.apple.mDNSResponder:Default] [R43866] DNSServiceQueryRecord(15000, -1, <mask.hash: 'WxGTWg0pj8Ab0ZjLMuwU4A=='>, PTR) STOP PID[98039](IPNExtension)
2023-06-07 13:26:30.602324+1000 0x6ac Default 0x0 254 0 mDNSResponder: [com.apple.mDNSResponder:Default] [R43862] DNSServiceQueryRecord(15000, -1, <mask.hash: 'D2DiO+gslraQI+ky+o8n8w=='>, PTR) STOP PID[98039](IPNExtension)
2023-06-07 13:26:30.602851+1000 0x16cddd Default 0x7f9d26 98039 0 IPNExtension: Keychain.loadData: tailscale-current-profile, success, found 12 bytes
2023-06-07 13:26:30.605676+1000 0x6ac Default 0x0 254 0 mDNSResponder: [com.apple.mDNSResponder:Default] [R43851] DNSServiceQueryRecord(15000, 0, <mask.hash: 'gcZpqb6ZCASEASqHVqe8nA=='>, PTR) STOP PID[98039](IPNExtension)
2023-06-07 13:26:30.605818+1000 0x6ac Default 0x0 254 0 mDNSResponder: [com.apple.mDNSResponder:Default] [R43843] DNSServiceQueryRecord(15000, 0, <mask.hash: '9jB0hhLrQ6cV99zzMdbeUg=='>, PTR) STOP PID[98039](IPNExtension)
2023-06-07 13:26:30.605915+1000 0x6ac Default 0x0 254 0 mDNSResponder: [com.apple.mDNSResponder:Default] [R43846] DNSServiceQueryRecord(15000, 0, <mask.hash: '9jB0hhLrQ6cV99zzMdbeUg=='>, PTR) STOP PID[98039](IPNExtension)
2023-06-07 13:26:30.606071+1000 0x6ac Default 0x0 254 0 mDNSResponder: [com.apple.mDNSResponder:Default] [R43849] DNSServiceQueryRecord(15000, 0, <mask.hash: 'gcZpqb6ZCASEASqHVqe8nA=='>, PTR) STOP PID[98039](IPNExtension)
2023-06-07 13:26:30.606411+1000 0x16cddd Activity 0x7fe1df 98039 0 IPNExtension: (Security) SecItemCopyMatching
2023-06-07 13:26:30.606434+1000 0x16cddd Activity 0x7fe220 98039 0 IPNExtension: (Security) SecItemCopyMatching_ios
2023-06-07 13:26:30.606587+1000 0x6ac Default 0x0 254 0 mDNSResponder: [com.apple.mDNSResponder:Default] [R43860] DNSServiceQueryRecord(15000, 0, <mask.hash: 'NCGo8PfHKoK5D4OCVQugpA=='>, PTR) STOP PID[98039](IPNExtension)
2023-06-07 13:26:30.606687+1000 0x6ac Default 0x0 254 0 mDNSResponder: [com.apple.mDNSResponder:Default] [R43844] DNSServiceQueryRecord(15000, 0, <mask.hash: 'NCGo8PfHKoK5D4OCVQugpA=='>, PTR) STOP PID[98039](IPNExtension)
2023-06-07 13:26:30.608957+1000 0x16cddd Default 0x7f9d26 98039 0 IPNExtension: Keychain.loadData: tailscale-profiles, found
2023-06-07 13:26:30.609014+1000 0x16cddd Default 0x7f9d26 98039 0 IPNExtension: Keychain.loadData: tailscale-profiles, success, found 326 bytes
2023-06-07 13:26:30.611894+1000 0x16cddd Activity 0x7fe221 98039 0 IPNExtension: (Security) SecItemCopyMatching
2023-06-07 13:26:30.611918+1000 0x16cddd Activity 0x7fe222 98039 0 IPNExtension: (Security) SecItemCopyMatching_ios
2023-06-07 13:26:30.613784+1000 0x16cddd Default 0x7f9d26 98039 0 IPNExtension: Keychain.loadData: tailscale-id-profile-57ef, found
2023-06-07 13:26:30.613833+1000 0x16cddd Default 0x7f9d26 98039 0 IPNExtension: Keychain.loadData: tailscale-id-profile-57ef, success, found 1156 bytes
2023-06-07 13:26:30.614372+1000 0x16cddd Default 0x7f9d26 98039 0 IPNExtension: pm: using backend prefs for "profile-57ef": Prefs{ra=true dns=true want=true Persist{lm=, o=, n=[9bsqB] u="claudinec"}}
2023-06-07 13:26:30.614521+1000 0x16cddd Activity 0x7fe223 98039 0 IPNExtension: (Security) SecItemUpdate
2023-06-07 13:26:30.614538+1000 0x16cddd Activity 0x7fe224 98039 0 IPNExtension: (Security) SecItemUpdate_ios
2023-06-07 13:26:30.632747+1000 0x16cddd Default 0x7f9d26 98039 0 IPNExtension: Keychain.saveData: update tailscale-id-profile-57ef: success, saved 1156 bytes
2023-06-07 13:26:30.661257+1000 0x16cddd Default 0x7f9d26 98039 0 IPNExtension: portlist: can't run lsof in Mac sandbox; omitting process names from service list. Error: <nil>, exit code 1
2023-06-07 13:26:30.661575+1000 0x16cddd Default 0x7f9d26 98039 0 IPNExtension: logpolicy: using system state directory "/Users/claudine/Library/Containers/io.tailscale.ipn.macos.network-extension/Data/.local/share/tailscale"
2023-06-07 13:26:30.664918+1000 0x6ac Default 0x0 254 0 mDNSResponder: [com.apple.mDNSResponder:Default] [R43867] DNSServiceQueryRecord(15000, 0, <mask.hash: 'kJlHAbJ7hGR7dKZDIb6McA=='>, Addr) START PID[98039](IPNExtension)
2023-06-07 13:26:30.665262+1000 0x6ac Default 0x0 254 0 mDNSResponder: [com.apple.mDNSResponder:Default] [R43868] DNSServiceQueryRecord(15000, 0, <mask.hash: 'kJlHAbJ7hGR7dKZDIb6McA=='>, AAAA) START PID[98039](IPNExtension)
2023-06-07 13:26:30.665483+1000 0x6ac Default 0x0 254 0 mDNSResponder: [com.apple.mDNSResponder:Default] [R43867] DNSServiceQueryRecord(15000, 0, <mask.hash: 'RyggzuWV7L9PkCHe9Qyudg=='>, Addr) STOP PID[98039](IPNExtension)
2023-06-07 13:26:30.665500+1000 0x6ac Default 0x0 254 0 mDNSResponder: [com.apple.mDNSResponder:Default] [R43868] DNSServiceQueryRecord(15000, 0, <mask.hash: 'RyggzuWV7L9PkCHe9Qyudg=='>, AAAA) STOP PID[98039](IPNExtension)
2023-06-07 13:26:30.665532+1000 0x16cddd Activity 0x7fe225 98039 0 IPNExtension: (Security) SecItemCopyMatching
2023-06-07 13:26:30.665562+1000 0x16cddd Activity 0x7fe226 98039 0 IPNExtension: (Security) SecItemCopyMatching_ios
2023-06-07 13:26:30.666725+1000 0x16cddd Activity 0x7fe227 98039 0 IPNExtension: (Security) SecItemCopyMatching
2023-06-07 13:26:30.666744+1000 0x16cddd Activity 0x7fe228 98039 0 IPNExtension: (Security) SecItemCopyMatching_ios
2023-06-07 13:26:30.695259+1000 0x16cddd Activity 0x7fe229 98039 0 IPNExtension: (CoreFoundation) Loading Preferences From System CFPrefsD
2023-06-07 13:26:30.698770+1000 0x16cddd Default 0x7fe227 98039 0 IPNExtension: (Security) [com.apple.securityd:mds] Recording an MDS plugin: /System/Library/Security/ldapdl.bundle {87191ca6-0fc9-11d4-849a-000502b52122}
2023-06-07 13:26:30.698848+1000 0x16cddd Default 0x7fe227 98039 0 IPNExtension: (Security) [com.apple.securityd:mds] Recording an MDS plugin: /System/Library/Frameworks/Security.framework {87191ca0-0fc9-11d4-849a-000502b52122}
2023-06-07 13:26:30.713126+1000 0x16cddd Activity 0x7fe22a 98039 0 IPNExtension: (Security) SecItemCopyMatching
2023-06-07 13:26:30.713145+1000 0x16cddd Activity 0x7fe22b 98039 0 IPNExtension: (Security) SecItemCopyMatching_ios
2023-06-07 13:26:30.714012+1000 0x16cddd Activity 0x7fe22c 98039 0 IPNExtension: (Security) SecItemCopyMatching
2023-06-07 13:26:30.714028+1000 0x16cddd Activity 0x7fe22d 98039 0 IPNExtension: (Security) SecItemCopyMatching_ios
2023-06-07 13:26:30.714694+1000 0x16cddd Default 0x7f9d26 98039 0 IPNExtension: created LocalBackend
2023-06-07 13:26:30.720213+1000 0x16cddd Default 0x7f9d26 98039 0 IPNExtension: started netstack
2023-06-07 13:26:30.720339+1000 0x16cddd Default 0x7f9d26 98039 0 IPNExtension: Starting IPC listener on localhost port 53240 ...
2023-06-07 13:26:30.720397+1000 0x16cddd Default 0x7f9d26 98039 0 IPNExtension: runBackend success, now running in background.
2023-06-07 13:26:30.720574+1000 0x16cddd Default 0x7f9d26 98039 0 IPNExtension: startTunnel: backend started
2023-06-07 13:26:30.726704+1000 0x16cddd Default 0x7f9d26 98039 0 IPNExtension: (Network) [com.apple.network:path] nw_path_evaluator_start [8ADD6C7D-19EA-4D64-BDC0-FB2CD44551E0 <NULL> generic, multipath service: 1, attribution: developer]
2023-06-07 13:26:30.727855+1000 0x16ce06 Default 0x0 98039 0 IPNExtension: starting forever-blocked frontend Peek for shared fate shutdown
2023-06-07 13:26:30.727914+1000 0x16ce06 Default 0x0 98039 0 IPNExtension: [unexpected] frontend Peek returned (1, <nil>); continuing
2023-06-07 13:26:30.730442+1000 0x16ce24 Default 0x0 98039 0 IPNExtension: Start
2023-06-07 13:26:30.731037+1000 0x16ce24 Activity 0x7fe22e 98039 0 IPNExtension: (Security) SecItemCopyMatching
2023-06-07 13:26:30.731060+1000 0x16ce24 Activity 0x7fe22f 98039 0 IPNExtension: (Security) SecItemCopyMatching_ios
2023-06-07 13:26:30.733713+1000 0x16ce24 Default 0x0 98039 0 IPNExtension: Keychain.loadData: tailscale-machinekey, found
2023-06-07 13:26:30.733766+1000 0x16ce24 Default 0x0 98039 0 IPNExtension: Keychain.loadData: tailscale-machinekey, success, found 72 bytes
2023-06-07 13:26:30.734740+1000 0x16ce24 Default 0x0 98039 0 IPNExtension: Backend: logs: be:33631453868aaccf5af0a6726ce184f379e590731f7e5bc61ca254b8bdf432db fe:
2023-06-07 13:26:30.735406+1000 0x16ce24 Default 0x0 98039 0 IPNExtension: control: client.Login(false, 0)
2023-06-07 13:26:30.735775+1000 0x16ce22 Default 0x0 98039 0 IPNExtension: health("overall"): error: not in map poll
2023-06-07 13:26:30.736252+1000 0x16ce00 Default 0x0 98039 0 IPNExtension: control: doLogin(regen=false, hasUrl=false)
2023-06-07 13:26:30.737391+1000 0x6ac Default 0x0 254 0 mDNSResponder: [com.apple.mDNSResponder:Default] [R43869] DNSServiceQueryRecord(15000, 0, <mask.hash: 'Um7c5lfQGUpnb4HYjXlp+A=='>, Addr) START PID[98039](IPNExtension)
2023-06-07 13:26:30.737653+1000 0x6ac Default 0x0 254 0 mDNSResponder: [com.apple.mDNSResponder:Default] [R43870] DNSServiceQueryRecord(15000, 0, <mask.hash: 'Um7c5lfQGUpnb4HYjXlp+A=='>, AAAA) START PID[98039](IPNExtension)
2023-06-07 13:26:31.061209+1000 0x16ce23 Activity 0x7fe280 98039 0 IPNExtension: (Security) SecTrustEvaluateIfNecessary
2023-06-07 13:26:31.169717+1000 0x16ce24 Activity 0x7fe281 98039 0 IPNExtension: (Security) SecTrustEvaluateIfNecessary
2023-06-07 13:26:33.899232+1000 0x6ac Default 0x0 254 0 mDNSResponder: [com.apple.mDNSResponder:Default] [R43869] DNSServiceQueryRecord(15000, 0, <mask.hash: 'UEhnV9FVQ1P2m/E6jsklcA=='>, Addr) STOP PID[98039](IPNExtension)
2023-06-07 13:26:33.899318+1000 0x6ac Default 0x0 254 0 mDNSResponder: [com.apple.mDNSResponder:Default] [R43870] DNSServiceQueryRecord(15000, 0, <mask.hash: 'UEhnV9FVQ1P2m/E6jsklcA=='>, AAAA) STOP PID[98039](IPNExtension)
2023-06-07 13:26:34.688473+1000 0x16ce00 Activity 0x7fe282 98039 0 IPNExtension: (Security) SecTrustEvaluateIfNecessary
2023-06-07 13:26:34.938436+1000 0x16cde0 Default 0x0 98039 0 IPNExtension: control: control server key from https://controlplane.tailscale.com: ts2021=[fSeS+], legacy=[nlFWp]
2023-06-07 13:26:34.938803+1000 0x16cde0 Default 0x0 98039 0 IPNExtension: control: RegisterReq: onode= node=[9bsqB] fup=false nks=false
2023-06-07 13:26:34.938965+1000 0x16cde0 Default 0x0 98039 0 IPNExtension: control: creating new noise client
2023-06-07 13:26:35.975013+1000 0x16ce00 Default 0x0 98039 0 IPNExtension: control: RegisterReq: got response; nodeKeyExpired=false, machineAuthorized=true; authURL=false
2023-06-07 13:26:36.490277+1000 0x16ce06 Default 0x0 98039 0 IPNExtension: control: netmap: got new dial plan from control
2023-06-07 13:26:36.490686+1000 0x16ce06 Default 0x0 98039 0 IPNExtension: active login: claudinec@github
2023-06-07 13:26:36.490772+1000 0x16ce06 Activity 0x7fe283 98039 0 IPNExtension: (Security) SecItemCopyMatching
2023-06-07 13:26:36.490802+1000 0x16ce06 Activity 0x7fe284 98039 0 IPNExtension: (Security) SecItemCopyMatching_ios
2023-06-07 13:26:36.491268+1000 0x16ce06 Activity 0x7fe285 98039 0 IPNExtension: (Security) SecItemCopyMatching
2023-06-07 13:26:36.491286+1000 0x16ce06 Activity 0x7fe286 98039 0 IPNExtension: (Security) SecItemCopyMatching_ios
2023-06-07 13:26:36.503773+1000 0x16ce06 Default 0x0 98039 0 IPNExtension: Switching ipn state NoState -> Starting (WantRunning=true, nm=true)
2023-06-07 13:26:36.505047+1000 0x16ce06 Default 0x0 98039 0 IPNExtension: magicsock: SetPrivateKey called (init)
2023-06-07 13:26:36.505312+1000 0x16ce06 Default 0x0 98039 0 IPNExtension: wgengine: Reconfig: configuring userspace WireGuard config (with 0/4 peers)
2023-06-07 13:26:36.505955+1000 0x16ce23 Default 0x0 98039 0 IPNExtension: wgengine: Reconfig: configuring router
2023-06-07 13:26:36.506135+1000 0x16ce23 Default 0x0 98039 0 IPNExtension: setRoutesFunc called
2023-06-07 13:26:36.510406+1000 0x16ce23 Default 0x0 98039 0 IPNExtension: wgengine: Reconfig: configuring DNS
2023-06-07 13:26:36.510557+1000 0x16ce23 Default 0x0 98039 0 IPNExtension: dns: Set: {DefaultResolvers:[https://dns.nextdns.io/83a5e2?device_id=n5UG1u4CNTRL&device_name=papaya&device_model=macOS&device_ip=100.103.29.85] Routes:{dojo-hamlet.ts.net.:[] ts.net.:[199.247.155.53 2620:111:8007::53]}+65arpa SearchDomains:[dojo-hamlet.ts.net.] Hosts:5}
2023-06-07 13:26:36.510705+1000 0x16ce23 Default 0x0 98039 0 IPNExtension: dns: Resolvercfg: {Routes:{.:[https://dns.nextdns.io/83a5e2?device_id=n5UG1u4CNTRL&device_name=papaya&device_model=macOS&device_ip=100.103.29.85] ts.net.:[199.247.155.53 2620:111:8007::53]} Hosts:5 LocalDomains:[dojo-hamlet.ts.net.]+65arpa}
2023-06-07 13:26:36.510782+1000 0x16ce23 Default 0x0 98039 0 IPNExtension: dns: OScfg: {Nameservers:[100.100.100.100] SearchDomains:[dojo-hamlet.ts.net.] MatchDomains:[] Hosts:[]}
2023-06-07 13:26:36.510915+1000 0x16ce23 Default 0x0 98039 0 IPNExtension: setRoutesFunc called
2023-06-07 13:26:36.511631+1000 0x16ce23 Default 0x0 98039 0 IPNExtension: peerapi: serving on http://100.103.29.85:52688
2023-06-07 13:26:36.511798+1000 0x16ce23 Default 0x0 98039 0 IPNExtension: peerapi: serving on http://[fd7a:115c:a1e0:ab12:4843:cd96:6267:1d55]:52688
2023-06-07 13:26:36.518126+1000 0x16cde0 Default 0x0 98039 0 IPNExtension: portmapper: UPnP meta changed: {Location:http://192.168.20.1:5431/dyndev/uuid:f8ca59a0-6dae-ae6d-a059-caf8caa0ae0000 Server:Custom/1.0 UPnP/1.0 Proc/Ver USN:uuid:f8ca59a0-6dae-ae6d-a059-caf8caa0ae0000::urn:schemas-upnp-org:device:InternetGatewayDevice:1}
2023-06-07 13:26:36.581649+1000 0x16cde0 Default 0x0 98039 0 IPNExtension: external route: up
2023-06-07 13:26:36.660957+1000 0x16ce0a Default 0x0 98039 0 IPNExtension: network update from Swift (ignored): connected=true, expensive=false
2023-06-07 13:26:36.775565+1000 0x16ce23 Default 0x0 98039 0 IPNExtension: portmapper: saw UPnP type WANIPConnection1 at http://192.168.20.1:5431/dyndev/uuid:f8ca59a0-6dae-ae6d-a059-caf8caa0ae0000; CloudMesh Gateway (NetComm Wireless)
2023-06-07 13:26:36.838282+1000 0x6ac Default 0x0 254 0 mDNSResponder: [com.apple.mDNSResponder:Default] [R43890] DNSServiceQueryRecord(15000, 0, <mask.hash: 'GkzWdC08HPh6TZoQxo7bsQ=='>, Addr) START PID[98039](IPNExtension)
2023-06-07 13:26:36.839041+1000 0x6ac Default 0x0 254 0 mDNSResponder: [com.apple.mDNSResponder:Default] [R43892] DNSServiceQueryRecord(15000, 0, <mask.hash: 'GkzWdC08HPh6TZoQxo7bsQ=='>, AAAA) START PID[98039](IPNExtension)
2023-06-07 13:26:36.956342+1000 0x166835 Default 0x0 363 0 at.obdev.littlesnitch.networkextension: [at.obdev.littlesnitch.networkextension:default] 6281: Socket closed during DPI without data: LSSocketFlow /Applications/Tailscale.app/Contents/PlugIns/IPNExtension.appex/Contents/MacOS/IPNExtension (pid: 98039 uid: 501) → 2a07:a8c0::83:a5e2:443 status=DPI connectName=<nil>: 6/443
2023-06-07 13:26:36.957095+1000 0x166835 Default 0x0 363 0 at.obdev.littlesnitch.networkextension: [at.obdev.littlesnitch.networkextension:default] 6281: Socket closed during DPI without data: LSSocketFlow /Applications/Tailscale.app/Contents/PlugIns/IPNExtension.appex/Contents/MacOS/IPNExtension (pid: 98039 uid: 501) → 2a07:a8c0::83:a5e2:443 status=DPI connectName=<nil>: 6/443
2023-06-07 13:26:36.957835+1000 0x166835 Default 0x0 363 0 at.obdev.littlesnitch.networkextension: [at.obdev.littlesnitch.networkextension:default] 6281: Socket closed during DPI without data: LSSocketFlow /Applications/Tailscale.app/Contents/PlugIns/IPNExtension.appex/Contents/MacOS/IPNExtension (pid: 98039 uid: 501) → 2a07:a8c0::83:a5e2:443 status=DPI connectName=<nil>: 6/443
2023-06-07 13:26:36.958698+1000 0x166835 Default 0x0 363 0 at.obdev.littlesnitch.networkextension: [at.obdev.littlesnitch.networkextension:default] 6281: Socket closed during DPI without data: LSSocketFlow /Applications/Tailscale.app/Contents/PlugIns/IPNExtension.appex/Contents/MacOS/IPNExtension (pid: 98039 uid: 501) → 2a07:a8c0::83:a5e2:443 status=DPI connectName=<nil>: 6/443
2023-06-07 13:26:36.966113+1000 0x16ce21 Activity 0x7fe287 98039 0 IPNExtension: (Security) SecTrustEvaluateIfNecessary
2023-06-07 13:26:36.976434+1000 0x16ce06 Activity 0x7fe288 98039 0 IPNExtension: (Security) SecTrustEvaluateIfNecessary
2023-06-07 13:26:36.976437+1000 0x16ce58 Activity 0x7fe289 98039 0 IPNExtension: (Security) SecTrustEvaluateIfNecessary
2023-06-07 13:26:36.976441+1000 0x16cde0 Activity 0x7fe28a 98039 0 IPNExtension: (Security) SecTrustEvaluateIfNecessary
2023-06-07 13:26:37.058968+1000 0x6ac Default 0x0 254 0 mDNSResponder: [com.apple.mDNSResponder:Default] [R43890] DNSServiceQueryRecord(15000, 0, <mask.hash: 'kXVXdetd3BKfiwm452A7bA=='>, Addr) STOP PID[98039](IPNExtension)
2023-06-07 13:26:37.059002+1000 0x6ac Default 0x0 254 0 mDNSResponder: [com.apple.mDNSResponder:Default] [R43892] DNSServiceQueryRecord(15000, 0, <mask.hash: 'kXVXdetd3BKfiwm452A7bA=='>, AAAA) STOP PID[98039](IPNExtension)
2023-06-07 13:26:37.671100+1000 0x6ac Default 0x0 254 0 mDNSResponder: [com.apple.mDNSResponder:Default] [R43958] DNSServiceQueryRecord(15000, 0, <mask.hash: 'kJlHAbJ7hGR7dKZDIb6McA=='>, Addr) START PID[98039](IPNExtension)
2023-06-07 13:26:37.671493+1000 0x6ac Default 0x0 254 0 mDNSResponder: [com.apple.mDNSResponder:Default] [R43959] DNSServiceQueryRecord(15000, 0, <mask.hash: 'kJlHAbJ7hGR7dKZDIb6McA=='>, AAAA) START PID[98039](IPNExtension)
2023-06-07 13:26:37.671815+1000 0x6ac Default 0x0 254 0 mDNSResponder: [com.apple.mDNSResponder:Default] [R43958] DNSServiceQueryRecord(15000, 0, <mask.hash: 'RyggzuWV7L9PkCHe9Qyudg=='>, Addr) STOP PID[98039](IPNExtension)
2023-06-07 13:26:37.671867+1000 0x6ac Default 0x0 254 0 mDNSResponder: [com.apple.mDNSResponder:Default] [R43959] DNSServiceQueryRecord(15000, 0, <mask.hash: 'RyggzuWV7L9PkCHe9Qyudg=='>, AAAA) STOP PID[98039](IPNExtension)
2023-06-07 13:26:38.124217+1000 0x16ce22 Activity 0x7fe28b 98039 0 IPNExtension: (Security) SecTrustEvaluateIfNecessary
2023-06-07 13:26:38.529055+1000 0x16ce00 Default 0x0 98039 0 IPNExtension: magicsock: home is now derp-5 (syd)
2023-06-07 13:26:38.529604+1000 0x16ce06 Default 0x0 98039 0 IPNExtension: magicsock: adding connection to derp-5 for home-keep-alive
2023-06-07 13:26:38.529895+1000 0x16ce00 Default 0x0 98039 0 IPNExtension: magicsock: endpoints changed: 180.150.49.192:58301 (portmap), 180.150.49.192:41641 (stun), 192.168.20.23:41641 (local)
2023-06-07 13:26:38.530855+1000 0x16ce06 Default 0x0 98039 0 IPNExtension: magicsock: 1 active derp conns: derp-5=cr0s,wr0s
2023-06-07 13:26:38.530935+1000 0x16ce23 Default 0x0 98039 0 IPNExtension: control: NetInfo: NetInfo{varies=false hairpin=false ipv6=false ipv6os=true udp=true icmpv4=false derp=#5 portmap=active-U link=""}
2023-06-07 13:26:38.532371+1000 0x16ce00 Default 0x0 98039 0 IPNExtension: derphttp.Client.Connect: connecting to derp-5 (syd)
2023-06-07 13:26:38.532503+1000 0x16ce25 Default 0x0 98039 0 IPNExtension: Switching ipn state Starting -> Running (WantRunning=true, nm=true)
2023-06-07 13:26:38.570892+1000 0x16ce22 Activity 0x7fe28c 98039 0 IPNExtension: (Security) SecTrustEvaluateIfNecessary
2023-06-07 13:26:38.602432+1000 0x16ce22 Default 0x0 98039 0 IPNExtension: magicsock: derp-5 connected; connGen=1
2023-06-07 13:26:38.602480+1000 0x16ce25 Default 0x0 98039 0 IPNExtension: health("overall"): ok
2023-06-07 13:26:40.585523+1000 0x16ce06 Default 0x0 98039 0 IPNExtension: up=1686108390+10 Sys=27.4M HeapAlloc=7.4M HeapSys=14.5M HeapIdle=4.9M HeapInuse=9.6M HeapReleased=4.4M StackInuse=1.5M StackSys=1.5M MSpanInuse=0.2M MSpanSys=0.2M BuckHashSys=1.4M GCSys=8.0M OtherSys=1.8M NumGC=4 cpuU=181606000 cpuS=460557000 goroutines=74
2023-06-07 13:26:46.551941+1000 0x16cde0 Activity 0x7fe28d 98039 0 IPNExtension: (Security) SecItemCopyMatching
2023-06-07 13:26:46.552000+1000 0x16cde0 Activity 0x7fe28e 98039 0 IPNExtension: (Security) SecItemCopyMatching_ios
2023-06-07 13:26:46.552525+1000 0x16cde0 Activity 0x7fe28f 98039 0 IPNExtension: (Security) SecItemCopyMatching
2023-06-07 13:26:46.552545+1000 0x16cde0 Activity 0x7ff6a0 98039 0 IPNExtension: (Security) SecItemCopyMatching_ios
2023-06-07 13:27:13.359778+1000 0x16ce23 Activity 0x7ff6a1 98039 0 IPNExtension: (Security) SecItemCopyMatching
2023-06-07 13:27:13.359847+1000 0x16ce23 Activity 0x7ff6a2 98039 0 IPNExtension: (Security) SecItemCopyMatching_ios
2023-06-07 13:27:13.360657+1000 0x16ce23 Activity 0x7ff6a3 98039 0 IPNExtension: (Security) SecItemCopyMatching
2023-06-07 13:27:13.360688+1000 0x16ce23 Activity 0x7ff6a4 98039 0 IPNExtension: (Security) SecItemCopyMatching_ios
2023-06-07 13:27:57.530291+1000 0x16ce06 Activity 0x7ff6a5 98039 0 IPNExtension: (Security) SecItemCopyMatching
2023-06-07 13:27:57.530532+1000 0x16ce06 Activity 0x7ff6a6 98039 0 IPNExtension: (Security) SecItemCopyMatching_ios
2023-06-07 13:27:57.531799+1000 0x16ce06 Activity 0x7ff6a7 98039 0 IPNExtension: (Security) SecItemCopyMatching
2023-06-07 13:27:57.531833+1000 0x16ce06 Activity 0x7ff6a8 98039 0 IPNExtension: (Security) SecItemCopyMatching_ios
2023-06-07 13:28:33.862577+1000 0x16ce24 Activity 0x7ff6a9 98039 0 IPNExtension: (Security) SecItemCopyMatching
2023-06-07 13:28:33.862655+1000 0x16ce24 Activity 0x7ff6aa 98039 0 IPNExtension: (Security) SecItemCopyMatching_ios
2023-06-07 13:28:33.863551+1000 0x16ce24 Activity 0x7ff6ab 98039 0 IPNExtension: (Security) SecItemCopyMatching
2023-06-07 13:28:33.863597+1000 0x16ce24 Activity 0x7ff6ac 98039 0 IPNExtension: (Security) SecItemCopyMatching_ios
2023-06-07 13:29:15.135106+1000 0x16ce06 Activity 0x7ff6ad 98039 0 IPNExtension: (Security) SecItemCopyMatching
2023-06-07 13:29:15.135191+1000 0x16ce06 Activity 0x7ff6ae 98039 0 IPNExtension: (Security) SecItemCopyMatching_ios
2023-06-07 13:29:15.136359+1000 0x16ce06 Activity 0x7ff6af 98039 0 IPNExtension: (Security) SecItemCopyMatching
2023-06-07 13:29:15.136401+1000 0x16ce06 Activity 0x801260 98039 0 IPNExtension: (Security) SecItemCopyMatching_ios
2023-06-07 13:29:36.033250+1000 0x16a85c Default 0x0 363 0 at.obdev.littlesnitch.networkextension: [at.obdev.littlesnitch.networkextension:default] 6281: Socket closed during DPI without data: LSSocketFlow /Applications/Tailscale.app/Contents/PlugIns/IPNExtension.appex/Contents/MacOS/IPNExtension (pid: 98039 uid: 501) → 2a07:a8c0::83:a5e2:443 status=DPI connectName=<nil>: 6/443
2023-06-07 13:29:36.033686+1000 0x16a85c Default 0x0 363 0 at.obdev.littlesnitch.networkextension: [at.obdev.littlesnitch.networkextension:default] 6281: Socket closed during DPI without data: LSSocketFlow /Applications/Tailscale.app/Contents/PlugIns/IPNExtension.appex/Contents/MacOS/IPNExtension (pid: 98039 uid: 501) → 2a07:a8c0::83:a5e2:443 status=DPI connectName=<nil>: 6/443
2023-06-07 13:29:36.040675+1000 0x16ce21 Activity 0x801261 98039 0 IPNExtension: (Security) SecTrustEvaluateIfNecessary
2023-06-07 13:29:36.053560+1000 0x16ce00 Activity 0x801262 98039 0 IPNExtension: (Security) SecTrustEvaluateIfNecessary
2023-06-07 13:29:54.280276+1000 0x16ce21 Activity 0x801263 98039 0 IPNExtension: (Security) SecItemCopyMatching
2023-06-07 13:29:54.280377+1000 0x16ce21 Activity 0x801264 98039 0 IPNExtension: (Security) SecItemCopyMatching_ios
2023-06-07 13:29:54.281724+1000 0x16ce21 Activity 0x801265 98039 0 IPNExtension: (Security) SecItemCopyMatching
2023-06-07 13:29:54.281762+1000 0x16ce21 Activity 0x801266 98039 0 IPNExtension: (Security) SecItemCopyMatching_ios
2023-06-07 13:30:12.448856+1000 0x16ce23 Activity 0x801267 98039 0 IPNExtension: (Security) SecItemCopyMatching
2023-06-07 13:30:12.448901+1000 0x16ce23 Activity 0x801268 98039 0 IPNExtension: (Security) SecItemCopyMatching_ios
2023-06-07 13:30:12.449696+1000 0x16ce23 Activity 0x801269 98039 0 IPNExtension: (Security) SecItemCopyMatching
2023-06-07 13:30:12.449713+1000 0x16ce23 Activity 0x80126a 98039 0 IPNExtension: (Security) SecItemCopyMatching_ios
2023-06-07 13:30:30.840415+1000 0x16ce22 Activity 0x80126b 98039 0 IPNExtension: (Security) SecItemCopyMatching
2023-06-07 13:30:30.840462+1000 0x16ce22 Activity 0x80126c 98039 0 IPNExtension: (Security) SecItemCopyMatching_ios
2023-06-07 13:30:30.840945+1000 0x16ce22 Activity 0x80126d 98039 0 IPNExtension: (Security) SecItemCopyMatching
2023-06-07 13:30:30.840971+1000 0x16ce22 Activity 0x80126e 98039 0 IPNExtension: (Security) SecItemCopyMatching_ios
2023-06-07 13:30:39.120739+1000 0x16df44 Default 0x0 98039 2 IPNExtension: (LaunchServices) [com.apple.launchservices:db] NotifyToken::RegisterDispatch(user.uid.501.com.apple.LaunchServices.database) fired for session key <private>
2023-06-07 13:30:50.714121+1000 0x16ce22 Activity 0x80126f 98039 0 IPNExtension: (Security) SecItemCopyMatching
2023-06-07 13:30:50.714147+1000 0x16ce22 Activity 0x802240 98039 0 IPNExtension: (Security) SecItemCopyMatching_ios
2023-06-07 13:30:50.714551+1000 0x16ce22 Activity 0x802241 98039 0 IPNExtension: (Security) SecItemCopyMatching
2023-06-07 13:30:50.714565+1000 0x16ce22 Activity 0x802242 98039 0 IPNExtension: (Security) SecItemCopyMatching_ios
2023-06-07 13:30:52.052551+1000 0x168d7c Default 0x0 363 0 at.obdev.littlesnitch.networkextension: [at.obdev.littlesnitch.networkextension:default] 6281: Socket closed during DPI without data: LSSocketFlow /Applications/Tailscale.app/Contents/PlugIns/IPNExtension.appex/Contents/MacOS/IPNExtension (pid: 98039 uid: 501) → 2a07:a8c0::83:a5e2:443 status=DPI connectName=<nil>: 6/443
2023-06-07 13:30:52.052787+1000 0x168d7c Default 0x0 363 0 at.obdev.littlesnitch.networkextension: [at.obdev.littlesnitch.networkextension:default] 6281: Socket closed during DPI without data: LSSocketFlow /Applications/Tailscale.app/Contents/PlugIns/IPNExtension.appex/Contents/MacOS/IPNExtension (pid: 98039 uid: 501) → 2a07:a8c0::83:a5e2:443 status=DPI connectName=<nil>: 6/443
2023-06-07 13:30:52.059172+1000 0x16ce21 Activity 0x802243 98039 0 IPNExtension: (Security) SecTrustEvaluateIfNecessary
2023-06-07 13:30:52.067754+1000 0x16ce25 Activity 0x802244 98039 0 IPNExtension: (Security) SecTrustEvaluateIfNecessary
2023-06-07 13:30:56.802351+1000 0x16decc Default 0x0 1 0 launchd: [pid/98039 [IPNExtension]:] shutting down
2023-06-07 13:30:56.802432+1000 0x16decc Default 0x0 1 0 launchd: [pid/98039 [IPNExtension]:] cleaning up
2023-06-07 13:30:56.803281+1000 0x6ac Default 0x0 254 0 mDNSResponder: [com.apple.mDNSResponder:Default] [R43842] DNSServiceCreateConnection STOP PID[98039](IPNExtension)
2023-06-07 13:33:54.172108+1000 0x16dc32 Default 0x806e90 214 0 runningboardd: (RunningBoard) [com.apple.runningboard:process] Checking PreventLaunch: global:0 exPath:/Applications/Tailscale.app/Contents/PlugIns/IPNExtension.appex/Contents/MacOS/IPNExtension predicates:(null) allow:(null)
0: <string: 0x7f9486a41860> { length = 91, contents = "/Applications/Tailscale.app/Contents/PlugIns/IPNExtension.appex/Contents/MacOS/IPNExtension" }
2023-06-07 13:33:54.184477+1000 0x16eb85 Default 0x0 1 0 launchd: [pid/506/io.tailscale.ipn.macos.network-extension [98925]:] Successfully spawned IPNExtension[98925] because launch job demand
2023-06-07 13:33:54.193903+1000 0x16eb85 Default 0x0 1 0 launchd: [pid/98925 [IPNExtension]:] uncorking exec source upfront
2023-06-07 13:33:54.193922+1000 0x16eb85 Default 0x0 1 0 launchd: [pid/98925 [IPNExtension]:] created
2023-06-07 13:33:54.195475+1000 0x16f3cd Activity 0x806eb0 98925 0 IPNExtension: (libsystem_secinit.dylib) AppSandbox
2023-06-07 13:33:54.196735+1000 0x16e6e7 Default 0x806eb0 500 0 secinitd: IPNExtension[98925]: root path for bundle "<private>" of main executable "<private>"
2023-06-07 13:33:54.207835+1000 0x16e6e7 Default 0x806eb0 500 0 secinitd: (AppSandbox) AppSandboxUtilRealPathForUTF8StringPath(/Applications/Tailscale.app/Contents/PlugIns/IPNExtension.appex)
2023-06-07 13:33:54.211467+1000 0x16e6e7 Default 0x806eb0 500 0 secinitd: (AppSandbox) AppSandboxUtilRealPathForUTF8StringPath(/Applications/Tailscale.app/Contents/PlugIns/IPNExtension.appex)
2023-06-07 13:33:54.211725+1000 0x16e6e7 Default 0x806eb0 500 0 secinitd: IPNExtension[98925]: AppSandbox request successful
2023-06-07 13:33:54.212150+1000 0x16f3cd Activity 0x806eb1 98925 0 IPNExtension: (libsystem_info.dylib) Membership API: translate identifier
2023-06-07 13:33:54.212831+1000 0x16f3cd Activity 0x806eb2 98925 0 IPNExtension: (libsystem_containermanager.dylib) container_create_or_lookup_for_current_user
2023-06-07 13:33:54.212832+1000 0x16f3cd Activity 0x806eb3 98925 0 IPNExtension: (libsystem_containermanager.dylib) container_create_or_lookup_for_platform
2023-06-07 13:33:54.212987+1000 0x16f3cd Default 0x806eb3 98925 7 IPNExtension: (libsystem_containermanager.dylib) [com.apple.containermanager:xpc] Requesting container lookup; personaid = 1001, type = DEFAULT, name = 9FD6BBB5-D040-4DF8-9488-05FFBC043C8F, origin [pid = 0, personaid = 0], proximate [pid = 0, personaid = 0], class = 4, identifier = <private>, group_identifier = <private>, create = 0, temp = 0, euid = 501, uid = 501
2023-06-07 13:33:54.212993+1000 0x16f3cd Activity 0x806eb4 98925 0 IPNExtension: (libsystem_containermanager.dylib) container_query_t
2023-06-07 13:33:54.213012+1000 0x16f3cd Default 0x806eb4 98925 7 IPNExtension: (libsystem_containermanager.dylib) [com.apple.containermanager:query] Query; personaid = 1001, type = DEFAULT, name = 9FD6BBB5-D040-4DF8-9488-05FFBC043C8F, origin [pid = 0, personaid = 0], proximate [pid = 0, personaid = 0], euid = 501, uid = 501, query = <private>
2023-06-07 13:33:54.215258+1000 0x16f3cd Default 0x806eb3 98925 7 IPNExtension: (libsystem_containermanager.dylib) [com.apple.containermanager:unspecified] container_query_get_single_result: success
2023-06-07 13:33:54.215286+1000 0x16f3cd Default 0x806eb3 98925 7 IPNExtension: (libsystem_containermanager.dylib) [com.apple.containermanager:sandbox] Consuming sandbox extension; path = [<private>], key = 0
2023-06-07 13:33:54.215287+1000 0x16f3cd Activity 0x806eb5 98925 0 IPNExtension: (libsystem_containermanager.dylib) container_copy_object
2023-06-07 13:33:54.215290+1000 0x16f3cd Default 0x806eb5 98925 7 IPNExtension: (libsystem_containermanager.dylib) [com.apple.containermanager:sandbox] Consuming sandbox extension; path = [<private>], key = 0
2023-06-07 13:33:54.215298+1000 0x16f3cd Default 0x806eb3 98925 7 IPNExtension: (libsystem_containermanager.dylib) [com.apple.containermanager:sandbox] Revoking sandbox extension; key = 0
2023-06-07 13:33:54.215300+1000 0x16f3cd Default 0x806eb3 98925 7 IPNExtension: (libsystem_containermanager.dylib) [com.apple.containermanager:unspecified] container_create_or_lookup_for_platform: success
2023-06-07 13:33:54.215301+1000 0x16f3cd Default 0x806eb0 98925 7 IPNExtension: (libsystem_containermanager.dylib) [com.apple.containermanager:sandbox] Revoking sandbox extension; key = 0
2023-06-07 13:33:54.216160+1000 0x16f3cd Activity 0x806eb6 98925 0 IPNExtension: (libsystem_info.dylib) Retrieve User by ID
2023-06-07 13:33:54.218708+1000 0x16f3cd Default 0x0 98925 0 IPNExtension: (PlugInKit) [com.apple.PlugInKit:lifecycle] Hello, I'm launching as euid = 501, uid = 501, personaid = 1001, type = DEFAULT, name = <private>
2023-06-07 13:33:54.225333+1000 0x16f3cd Default 0x0 98925 0 IPNExtension: (RunningBoardServices) [com.apple.runningboard:connection] Initializing connection
2023-06-07 13:33:54.225397+1000 0x16f3cd Default 0x0 98925 0 IPNExtension: (RunningBoardServices) [com.apple.runningboard:process] Removing all cached process handles
2023-06-07 13:33:54.225426+1000 0x16f3d1 Default 0x0 98925 0 IPNExtension: (RunningBoardServices) [com.apple.runningboard:connection] Sending handshake request attempt #1 to server
2023-06-07 13:33:54.225444+1000 0x16f3d1 Default 0x0 98925 0 IPNExtension: (RunningBoardServices) [com.apple.runningboard:connection] Creating connection to com.apple.runningboard
2023-06-07 13:33:54.226224+1000 0x16f3d1 Default 0x0 98925 0 IPNExtension: (RunningBoardServices) [com.apple.runningboard:connection] Handshake succeeded
2023-06-07 13:33:54.226238+1000 0x16f3d1 Default 0x0 98925 0 IPNExtension: (RunningBoardServices) [com.apple.runningboard:connection] Identity resolved as xpcservice<io.tailscale.ipn.macos.network-extension([osservice<com.apple.neagent(501)>:506:506])(501)>
2023-06-07 13:33:54.228040+1000 0x16f3cd Error 0x0 98925 0 IPNExtension: (PlugInKit) [com.apple.PlugInKit:subsystems] Bootstrapping; external subsystem UIKit_PKSubsystem refused setup
2023-06-07 13:33:54.228069+1000 0x16f3cd Default 0x0 98925 0 IPNExtension: (PlugInKit) [com.apple.PlugInKit:lifecycle] Bootstrapping; Bootstrap complete. Ready for handshake from host.
2023-06-07 13:33:54.228551+1000 0x16eb85 Default 0x0 1 0 launchd: [pid/98925 [IPNExtension]:] uncorking domain
2023-06-07 13:33:54.228905+1000 0x16eb85 Default 0x0 1 0 launchd: [pid/98925 [IPNExtension]:] Service stub created for com.apple.foundation.UserScriptService
2023-06-07 13:33:54.229099+1000 0x16eb85 Default 0x0 1 0 launchd: [pid/98925 [IPNExtension]:] Service stub created for com.apple.ImageIOXPCService
2023-06-07 13:33:54.229302+1000 0x16eb85 Default 0x0 1 0 launchd: [pid/98925 [IPNExtension]:] Service stub created for com.apple.audio.DriverHelper
2023-06-07 13:33:54.229318+1000 0x16eb85 Default 0x0 1 0 launchd: [pid/98925 [IPNExtension]:] Service stub created for com.apple.extensionkitservice
2023-06-07 13:33:54.229419+1000 0x16eb85 Default 0x0 1 0 launchd: [pid/98925 [IPNExtension]:] Service stub created for com.apple.CMValidateMovieDataReferenceService
2023-06-07 13:33:54.229428+1000 0x16eb85 Default 0x0 1 0 launchd: [pid/98925 [IPNExtension]:] Service stub created for com.apple.CoreDisplay.XPCService
2023-06-07 13:33:54.229521+1000 0x16eb85 Default 0x0 1 0 launchd: [pid/98925 [IPNExtension]:] Service stub created for com.apple.coremedia.videodecoder
2023-06-07 13:33:54.229524+1000 0x16eb85 Default 0x0 1 0 launchd: [pid/98925 [IPNExtension]:] Service stub created for com.apple.coremedia.videodecoder.zonto
2023-06-07 13:33:54.229527+1000 0x16eb85 Default 0x0 1 0 launchd: [pid/98925 [IPNExtension]:] Service stub created for com.apple.coremedia.videoencoder
2023-06-07 13:33:54.229530+1000 0x16eb85 Default 0x0 1 0 launchd: [pid/98925 [IPNExtension]:] Service stub created for com.apple.coremedia.videoencoder.zonto
2023-06-07 13:33:54.229647+1000 0x16eb85 Default 0x0 1 0 launchd: [pid/98925 [IPNExtension]:] Service stub created for com.apple.ColorSyncXPCAgent
2023-06-07 13:33:54.229735+1000 0x16eb85 Default 0x0 1 0 launchd: [pid/98925 [IPNExtension]:] Service stub created for com.apple.security.XPCAcmeService
2023-06-07 13:33:54.230547+1000 0x16f3d1 Default 0x7c5af8 98925 0 IPNExtension: (PlugInKit) [com.apple.PlugInKit:lifecycle] [u E3C04CAF-D1BE-4ABF-A779-20AB96B509DC] [(null)((null))] Prepare received as euid = 501, uid = 501, personaid = 1001, type = DEFAULT, name = <private>
2023-06-07 13:33:54.230756+1000 0x16f3d1 Default 0x7c5af8 98925 0 IPNExtension: (PlugInKit) [com.apple.PlugInKit:lifecycle] [u EB3E682F-ABFC-46C8-A561-A654DA33DF54] [<private>(<private>)] Set sole personality.
2023-06-07 13:33:54.231457+1000 0x16f3d1 Default 0x7c5af8 98925 0 IPNExtension: (PlugInKit) [com.apple.PlugInKit:lifecycle] [u EB3E682F-ABFC-46C8-A561-A654DA33DF54] [<private>(<private>)] Begin using received as euid = 501, uid = 501, personaid = 1001, type = DEFAULT, name = <private>
2023-06-07 13:33:54.233287+1000 0x16f3d1 Default 0x7c5af8 98925 0 IPNExtension: (ExtensionFoundation) [com.apple.extensionkit:NSExtension] +[NSExtensionContext _allowedItemPayloadClasses] not implemented. Setting the allowed payload classes to <private>
2023-06-07 13:33:54.233433+1000 0x16f3d1 Activity 0x806eb7 98925 0 IPNExtension: (ExtensionFoundation) beginning extension request
2023-06-07 13:33:54.239063+1000 0x16f3cd Error 0x806eb7 98925 0 IPNExtension: (libsqlite3.dylib) [com.apple.libsqlite3:logging] open flag(s) 0x01000000 are reserved for VFS use and do not affect behaviour when passed to sqlite3_open_v2
2023-06-07 13:33:54.239140+1000 0x16f3cd Error 0x806eb7 98925 0 IPNExtension: (libsqlite3.dylib) [com.apple.libsqlite3:logging-persist] cannot open file at line 46922 of [554764a6e7]
2023-06-07 13:33:54.239142+1000 0x16f3cd Error 0x806eb7 98925 0 IPNExtension: (libsqlite3.dylib) [com.apple.libsqlite3:logging-persist] os_unix.c:46922: (2) open(/private/var/db/DetachedSignatures) - No such file or directory
2023-06-07 13:33:54.241664+1000 0x16f3d1 Default 0x806eb7 98925 0 IPNExtension: (CoreAnalytics) [com.apple.CoreAnalytics:client] Received configuration update from daemon (initial)
2023-06-07 13:33:54.243897+1000 0x16f3cd Activity 0x806eb8 98925 0 IPNExtension: (Security) SecTrustEvaluateIfNecessary
2023-06-07 13:33:54.243956+1000 0x16f3cd Default 0x806eb8 98925 0 IPNExtension: (Security) [com.apple.securityd:keychain] System Keychain Always Supported set via feature flag to disabled
2023-06-07 13:33:54.248866+1000 0x16f3cd Default 0x806eb7 98925 0 IPNExtension: (NetworkExtension) [com.apple.networkextension:] Signature check failed: code failed to satisfy specified code requirement(s)
2023-06-07 13:33:54.249244+1000 0x16f3cd Default 0x806eb7 98925 0 IPNExtension: (Network) [com.apple.network:] networkd_settings_read_from_file initialized networkd settings by reading plist directly
2023-06-07 13:33:54.249391+1000 0x16f3cd Default 0x806eb7 98925 0 IPNExtension: (Network) [com.apple.network:] networkd_settings_read_from_file initialized networkd settings by reading plist directly
2023-06-07 13:33:54.249854+1000 0x16f3cd Default 0x806eb7 98925 0 IPNExtension: (Network) [com.apple.network:path] nw_path_evaluator_start [C3C8681C-A9AB-408A-AF12-A247AFD40420 <NULL> generic, attribution: developer]
2023-06-07 13:33:54.267345+1000 0x16f3d1 Default 0x7c5af8 98925 0 IPNExtension: (NetworkExtension) [com.apple.networkextension:] Using interface name utun3
2023-06-07 13:33:54.267440+1000 0x16f3d1 Default 0x7c5af8 98925 0 IPNExtension: (NetworkExtension) [com.apple.networkextension:] Created a new NEVirtualInterface "utun3" from socket
2023-06-07 13:33:54.280256+1000 0x16f3d1 Default 0x806e64 98925 0 IPNExtension: (NetworkExtension) [com.apple.networkextension:] [Extension io.tailscale.ipn.macos.network-extension]: Calling startTunnelWithOptions with options 0x7fd6e6206c80
2023-06-07 13:33:54.281437+1000 0x16f3d1 Default 0x806e64 98925 0 IPNExtension: [io.tailscale.ipn.macos.network-extension:ts_log] startTunnel called
2023-06-07 13:33:54.281697+1000 0x16f3d1 Default 0x806e64 98925 0 IPNExtension: [io.tailscale.ipn.macos.network-extension:ts_log] startTunnel: document paths: [file:///Users/claudine/Library/Containers/io.tailscale.ipn.macos.network-extension/Data/Documents/]
2023-06-07 13:33:54.281769+1000 0x16f3d1 Default 0x806e64 98925 0 IPNExtension: [io.tailscale.ipn.macos.network-extension:ts_log] setupPrefs: configuring access to preferences
2023-06-07 13:33:54.281805+1000 0x16f3d1 Default 0x806e64 98925 0 IPNExtension: [io.tailscale.ipn.macos.network-extension:ts_log] setupLogs: configuring logger
2023-06-07 13:33:54.281960+1000 0x16f3d1 Default 0x806e64 98925 0 IPNExtension: wgSetLogger configured
2023-06-07 13:33:54.282240+1000 0x16f3d1 Activity 0x806eb9 98925 0 IPNExtension: (libsystem_containermanager.dylib) container_create_or_lookup_app_group_path_by_app_group_identifier
2023-06-07 13:33:54.282267+1000 0x16f3d1 Default 0x806eb9 98925 7 IPNExtension: (libsystem_containermanager.dylib) [com.apple.containermanager:xpc] Requesting app group container lookup; personaid = 1001, type = DEFAULT, name = 9FD6BBB5-D040-4DF8-9488-05FFBC043C8F, origin [pid = 616, personaid = -1], proximate [pid = 506, personaid = -1], identifier = <private>, euid = 501, uid = 501, platform = 1
2023-06-07 13:33:54.283071+1000 0x16f3d1 Default 0x806eb9 98925 7 IPNExtension: (libsystem_containermanager.dylib) [com.apple.containermanager:sandbox] Consuming sandbox extension; path = [<private>], key = 0
2023-06-07 13:33:54.283073+1000 0x16f3d1 Default 0x806eb9 98925 7 IPNExtension: (libsystem_containermanager.dylib) [com.apple.containermanager:sandbox] Revoking sandbox extension; key = 0
2023-06-07 13:33:54.283083+1000 0x16f3d1 Default 0x806e64 98925 7 IPNExtension: (libsystem_containermanager.dylib) [com.apple.containermanager:unspecified] container_create_or_lookup_app_group_path_by_app_group_identifier: success
2023-06-07 13:33:54.283229+1000 0x16f3d1 Activity 0x806eba 98925 0 IPNExtension: (Security) SecItemCopyMatching
2023-06-07 13:33:54.283314+1000 0x16f3d1 Activity 0x806ebb 98925 0 IPNExtension: (Security) SecItemCopyMatching_ios
2023-06-07 13:33:54.283354+1000 0x16f3d1 Default 0x806ebb 98925 0 IPNExtension: (Security) [com.apple.securityd:secitemratelimit] Not internal release, disabling SIRL
2023-06-07 13:33:54.283547+1000 0x16f3d1 Default 0x806ebb 98925 0 IPNExtension: (Security) [com.apple.securityd:xpc] Adding securityd connection to pool, total now 1
2023-06-07 13:33:54.296410+1000 0x16f3d1 Default 0x806e64 98925 0 IPNExtension: [io.tailscale.ipn.macos.network-extension:ts_log] Keychain.loadData: tailscale-logdata, found
2023-06-07 13:33:54.296810+1000 0x16f3d1 Default 0x806e64 98925 0 IPNExtension: [io.tailscale.ipn.macos.network-extension:ts_log] Keychain.loadData: tailscale-logdata, success, found 73 bytes
2023-06-07 13:33:54.297637+1000 0x16f3d1 Default 0x806e64 98925 0 IPNExtension: goSetupLogs initializing; version 1.42.0-t3a83d61ec-g6702f39bf, go1.20.3-tsddff070
2023-06-07 13:33:54.297721+1000 0x16f3d1 Default 0x806e64 98925 0 IPNExtension: IPNExtension binary size: 39396224
2023-06-07 13:33:54.298687+1000 0x16f3d1 Default 0x806e64 98925 0 IPNExtension: logtail started
2023-06-07 13:33:54.300588+1000 0x16f3d1 Default 0x806e64 98925 0 IPNExtension: goSetupLogs: success (started with NaNM); version 1.42.0-t3a83d61ec-g6702f39bf, go1.20.3-tsddff070
2023-06-07 13:33:54.301393+1000 0x16f3d1 Default 0x806e64 98925 0 IPNExtension: up=1686108834+0 Sys=17.0M HeapAlloc=2.2M HeapSys=7.6M HeapIdle=4.5M HeapInuse=3.1M HeapReleased=4.4M StackInuse=0.4M StackSys=0.4M MSpanInuse=0.0M MSpanSys=0.0M BuckHashSys=1.4M GCSys=6.9M OtherSys=0.7M NumGC=0 cpuU=28287000 cpuS=26654000 goroutines=4
2023-06-07 13:33:54.302680+1000 0x16f3d1 Default 0x806e64 98925 0 IPNExtension: initSameUserProofToken: done=true
2023-06-07 13:33:54.302780+1000 0x16f3d1 Default 0x806e64 98925 0 IPNExtension: setupLogs: logging configured: loaded
2023-06-07 13:33:54.302833+1000 0x16f3d1 Activity 0x806ebc 98925 0 IPNExtension: (libsystem_containermanager.dylib) container_create_or_lookup_app_group_path_by_app_group_identifier
2023-06-07 13:33:54.302844+1000 0x16f3d1 Default 0x806e64 98925 7 IPNExtension: (libsystem_containermanager.dylib) [com.apple.containermanager:unspecified] container_create_or_lookup_app_group_path_by_app_group_identifier: success
2023-06-07 13:33:54.302971+1000 0x16f3d1 Default 0x806e64 98925 0 IPNExtension: goSetupDocumentsPath: /Users/claudine/Library/Group Containers/W5364U7YZB.group.io.tailscale.ipn.macos/incoming-files
2023-06-07 13:33:54.304656+1000 0x16f3d1 Default 0x806e64 98925 0 IPNExtension: startTunnel: interface name utun3 index 18
2023-06-07 13:33:54.305476+1000 0x16f3d1 Default 0x806e64 98925 0 IPNExtension: runBackend called, tunFD=10, PreallocatedBuffersPerPool=0
2023-06-07 13:33:54.306720+1000 0x16f3d1 Default 0x806e64 98925 0 IPNExtension: dns: using *router.CallbackRouter
2023-06-07 13:33:54.306825+1000 0x16f3d1 Default 0x806e64 98925 0 IPNExtension: link state: interfaces.State{defaultRoute=en0 ifs={en0:[192.168.20.23/24]} v4=true v6=false}
2023-06-07 13:33:54.307463+1000 0x16f3d1 Default 0x806e64 98925 0 IPNExtension: magicsock: disco key = d:5f30e1b664e93af8
2023-06-07 13:33:54.307522+1000 0x16f3d1 Default 0x806e64 98925 0 IPNExtension: Creating WireGuard device...
2023-06-07 13:33:54.307763+1000 0x16f3d1 Default 0x806e64 98925 0 IPNExtension: Bringing WireGuard device up...
2023-06-07 13:33:54.307856+1000 0x16f3d1 Default 0x806e64 98925 0 IPNExtension: Bringing router up...
2023-06-07 13:33:54.307879+1000 0x16f3d1 Default 0x806e64 98925 0 IPNExtension: Clearing router settings...
2023-06-07 13:33:54.307902+1000 0x16f3d1 Default 0x806e64 98925 0 IPNExtension: Starting network monitor...
2023-06-07 13:33:54.307956+1000 0x16f3d1 Default 0x806e64 98925 0 IPNExtension: Engine created.
2023-06-07 13:33:54.307984+1000 0x16f3d1 Default 0x806e64 98925 0 IPNExtension: created wgengine
2023-06-07 13:33:54.308127+1000 0x16f3d1 Activity 0x806ebd 98925 0 IPNExtension: (Security) SecItemCopyMatching
2023-06-07 13:33:54.308157+1000 0x16f3d1 Activity 0x806ebe 98925 0 IPNExtension: (Security) SecItemCopyMatching_ios
2023-06-07 13:33:54.310968+1000 0x6ac Default 0x0 254 0 mDNSResponder: [com.apple.mDNSResponder:Default] [R44439] DNSServiceCreateConnection START PID[98925](IPNExtension)
2023-06-07 13:33:54.311796+1000 0x16f3d1 Default 0x806e64 98925 0 IPNExtension: Keychain.loadData: tailscale-current-profile, found
2023-06-07 13:33:54.311865+1000 0x16f3d1 Default 0x806e64 98925 0 IPNExtension: Keychain.loadData: tailscale-current-profile, success, found 12 bytes
2023-06-07 13:33:54.311960+1000 0x16f3d1 Activity 0x806ebf 98925 0 IPNExtension: (Security) SecItemCopyMatching
2023-06-07 13:33:54.311980+1000 0x16f3d1 Activity 0x806ed0 98925 0 IPNExtension: (Security) SecItemCopyMatching_ios
2023-06-07 13:33:54.315322+1000 0x16f3da Default 0x806e64 98925 0 IPNExtension: DebugMachineNames: SCDynamicStoreCopyComputerName=Papaya [7799 usec]
2023-06-07 13:33:54.315668+1000 0x16f3da Default 0x806e64 98925 0 IPNExtension: DebugMachineNames: SCDynamicStoreCopyLocalHostName=Papaya [182 usec]
2023-06-07 13:33:54.316004+1000 0x16f3d1 Default 0x806e64 98925 0 IPNExtension: Keychain.loadData: tailscale-profiles, found
2023-06-07 13:33:54.316070+1000 0x16f3d1 Default 0x806e64 98925 0 IPNExtension: Keychain.loadData: tailscale-profiles, success, found 326 bytes
2023-06-07 13:33:54.316372+1000 0x16f3d1 Activity 0x806ed1 98925 0 IPNExtension: (Security) SecItemCopyMatching
2023-06-07 13:33:54.316393+1000 0x16f3d1 Activity 0x806ed2 98925 0 IPNExtension: (Security) SecItemCopyMatching_ios
2023-06-07 13:33:54.319484+1000 0x16f3d1 Default 0x806e64 98925 0 IPNExtension: Keychain.loadData: tailscale-id-profile-57ef, found
2023-06-07 13:33:54.319558+1000 0x16f3d1 Default 0x806e64 98925 0 IPNExtension: Keychain.loadData: tailscale-id-profile-57ef, success, found 1156 bytes
2023-06-07 13:33:54.319972+1000 0x16f3d1 Default 0x806e64 98925 0 IPNExtension: pm: using backend prefs for "profile-57ef": Prefs{ra=true dns=true want=true Persist{lm=, o=, n=[9bsqB] u="claudinec"}}
2023-06-07 13:33:54.320106+1000 0x16f3d1 Activity 0x806ed3 98925 0 IPNExtension: (Security) SecItemUpdate
2023-06-07 13:33:54.320131+1000 0x16f3d1 Activity 0x806ed4 98925 0 IPNExtension: (Security) SecItemUpdate_ios
2023-06-07 13:33:54.329235+1000 0x16f3d1 Default 0x806e64 98925 0 IPNExtension: Keychain.saveData: update tailscale-id-profile-57ef: success, saved 1156 bytes
2023-06-07 13:33:54.333790+1000 0x6ac Default 0x0 254 0 mDNSResponder: [com.apple.mDNSResponder:Default] [R44440] DNSServiceQueryRecord(15000, 0, <mask.hash: 'kJlHAbJ7hGR7dKZDIb6McA=='>, Addr) START PID[98925](IPNExtension)
2023-06-07 13:33:54.339793+1000 0x6ac Default 0x0 254 0 mDNSResponder: [com.apple.mDNSResponder:Default] [R44441] DNSServiceQueryRecord(15000, 0, <mask.hash: 'kJlHAbJ7hGR7dKZDIb6McA=='>, AAAA) START PID[98925](IPNExtension)
2023-06-07 13:33:54.340280+1000 0x6ac Default 0x0 254 0 mDNSResponder: [com.apple.mDNSResponder:Default] [R44442] DNSServiceQueryRecord(15000, 0, <mask.hash: 'mPMQQ48RM8O1shI+7+8QEw=='>, PTR) START PID[98925](IPNExtension)
2023-06-07 13:33:54.360189+1000 0x6ac Default 0x0 254 0 mDNSResponder: [com.apple.mDNSResponder:Default] [R44443] DNSServiceQueryRecord(15000, 0, <mask.hash: 'mPMQQ48RM8O1shI+7+8QEw=='>, PTR) START PID[98925](IPNExtension)
2023-06-07 13:33:54.361204+1000 0x6ac Default 0x0 254 0 mDNSResponder: [com.apple.mDNSResponder:Default] [R44444] DNSServiceQueryRecord(15000, 0, <mask.hash: 'OV/Owf+4AO4UYoniDoAVSg=='>, PTR) START PID[98925](IPNExtension)
2023-06-07 13:33:54.362095+1000 0x6ac Default 0x0 254 0 mDNSResponder: [com.apple.mDNSResponder:Default] [R44445] DNSServiceQueryRecord(15000, 0, <mask.hash: 'OV/Owf+4AO4UYoniDoAVSg=='>, PTR) START PID[98925](IPNExtension)
2023-06-07 13:33:54.364268+1000 0x6ac Default 0x0 254 0 mDNSResponder: [com.apple.mDNSResponder:Default] [R44446] DNSServiceQueryRecord(15000, -1, <mask.hash: 'of0Radwut8Qk6mHMh8yeFA=='>, PTR) START PID[98925](IPNExtension)
2023-06-07 13:33:54.364418+1000 0x6ac Default 0x0 254 0 mDNSResponder: [com.apple.mDNSResponder:Default] [R44447] DNSServiceQueryRecord(15000, -1, <mask.hash: 'of0Radwut8Qk6mHMh8yeFA=='>, PTR) START PID[98925](IPNExtension)
2023-06-07 13:33:54.365567+1000 0x6ac Default 0x0 254 0 mDNSResponder: [com.apple.mDNSResponder:Default] [R44448] DNSServiceQueryRecord(15000, -1, <mask.hash: 'i6F3zsE8Wy9kSxRohhFxXw=='>, PTR) START PID[98925](IPNExtension)
2023-06-07 13:33:54.366314+1000 0x6ac Default 0x0 254 0 mDNSResponder: [com.apple.mDNSResponder:Default] [R44449] DNSServiceQueryRecord(15000, -1, <mask.hash: 'i6F3zsE8Wy9kSxRohhFxXw=='>, PTR) START PID[98925](IPNExtension)
2023-06-07 13:33:54.366465+1000 0x6ac Default 0x0 254 0 mDNSResponder: [com.apple.mDNSResponder:Default] [R44450] DNSServiceQueryRecord(15000, -1, <mask.hash: 'GJQclsUSAcfC8li67JaxXQ=='>, PTR) START PID[98925](IPNExtension)
2023-06-07 13:33:54.367403+1000 0x6ac Default 0x0 254 0 mDNSResponder: [com.apple.mDNSResponder:Default] [R44451] DNSServiceQueryRecord(15000, 0, <mask.hash: 'C4bMZzqe5CN5VzWl0XLnxA=='>, PTR) START PID[98925](IPNExtension)
2023-06-07 13:33:54.368673+1000 0x6ac Default 0x0 254 0 mDNSResponder: [com.apple.mDNSResponder:Default] [R44452] DNSServiceQueryRecord(15000, -1, <mask.hash: 'GJQclsUSAcfC8li67JaxXQ=='>, PTR) START PID[98925](IPNExtension)
2023-06-07 13:33:54.370044+1000 0x6ac Default 0x0 254 0 mDNSResponder: [com.apple.mDNSResponder:Default] [R44453] DNSServiceQueryRecord(15000, 0, <mask.hash: 'C4bMZzqe5CN5VzWl0XLnxA=='>, PTR) START PID[98925](IPNExtension)
2023-06-07 13:33:54.371264+1000 0x6ac Default 0x0 254 0 mDNSResponder: [com.apple.mDNSResponder:Default] [R44454] DNSServiceQueryRecord(15000, -1, <mask.hash: 'GiNhOkfMHCocLwroLIKaKg=='>, PTR) START PID[98925](IPNExtension)
2023-06-07 13:33:54.371571+1000 0x6ac Default 0x0 254 0 mDNSResponder: [com.apple.mDNSResponder:Default] [R44455] DNSServiceQueryRecord(15000, -1, <mask.hash: 'GA2c1ipO43q0J4i5bvb5hw=='>, PTR) START PID[98925](IPNExtension)
2023-06-07 13:33:54.371691+1000 0x6ac Default 0x0 254 0 mDNSResponder: [com.apple.mDNSResponder:Default] [R44456] DNSServiceQueryRecord(15000, -1, <mask.hash: 'cP6z3tCaTN8Zgl+t8dvDUA=='>, PTR) START PID[98925](IPNExtension)
2023-06-07 13:33:54.371870+1000 0x6ac Default 0x0 254 0 mDNSResponder: [com.apple.mDNSResponder:Default] [R44457] DNSServiceQueryRecord(15000, -1, <mask.hash: 'GA2c1ipO43q0J4i5bvb5hw=='>, PTR) START PID[98925](IPNExtension)
2023-06-07 13:33:54.372466+1000 0x6ac Default 0x0 254 0 mDNSResponder: [com.apple.mDNSResponder:Default] [R44458] DNSServiceQueryRecord(15000, -1, <mask.hash: 'cP6z3tCaTN8Zgl+t8dvDUA=='>, PTR) START PID[98925](IPNExtension)
2023-06-07 13:33:54.372822+1000 0x6ac Default 0x0 254 0 mDNSResponder: [com.apple.mDNSResponder:Default] [R44459] DNSServiceQueryRecord(15000, -1, <mask.hash: '9uXzNF5IIh0dDNL8wjl/Zg=='>, PTR) START PID[98925](IPNExtension)
2023-06-07 13:33:54.373342+1000 0x6ac Default 0x0 254 0 mDNSResponder: [com.apple.mDNSResponder:Default] [R44460] DNSServiceQueryRecord(15000, -1, <mask.hash: '9uXzNF5IIh0dDNL8wjl/Zg=='>, PTR) START PID[98925](IPNExtension)
2023-06-07 13:33:54.373699+1000 0x6ac Default 0x0 254 0 mDNSResponder: [com.apple.mDNSResponder:Default] [R44440] DNSServiceQueryRecord(15000, 0, <mask.hash: 'RyggzuWV7L9PkCHe9Qyudg=='>, Addr) STOP PID[98925](IPNExtension)
2023-06-07 13:33:54.373721+1000 0x6ac Default 0x0 254 0 mDNSResponder: [com.apple.mDNSResponder:Default] [R44441] DNSServiceQueryRecord(15000, 0, <mask.hash: 'RyggzuWV7L9PkCHe9Qyudg=='>, AAAA) STOP PID[98925](IPNExtension)
2023-06-07 13:33:54.373733+1000 0x6ac Default 0x0 254 0 mDNSResponder: [com.apple.mDNSResponder:Default] [R44444] DNSServiceQueryRecord(15000, 0, <mask.hash: 'NCGo8PfHKoK5D4OCVQugpA=='>, PTR) STOP PID[98925](IPNExtension)
2023-06-07 13:33:54.373741+1000 0x6ac Default 0x0 254 0 mDNSResponder: [com.apple.mDNSResponder:Default] [R44447] DNSServiceQueryRecord(15000, -1, <mask.hash: 'FHAlJ7NC5GjoyEzAjISiXg=='>, PTR) STOP PID[98925](IPNExtension)
2023-06-07 13:33:54.373747+1000 0x6ac Default 0x0 254 0 mDNSResponder: [com.apple.mDNSResponder:Default] [R44450] DNSServiceQueryRecord(15000, -1, <mask.hash: 'DPpiujhAo+ZsCXbDpVVMDg=='>, PTR) STOP PID[98925](IPNExtension)
2023-06-07 13:33:54.373759+1000 0x16f3da Default 0x806e64 98925 0 IPNExtension: DebugMachineNames: ProcessInfo.hostName=papaya.local [57964 usec]
2023-06-07 13:33:54.373780+1000 0x6ac Default 0x0 254 0 mDNSResponder: [com.apple.mDNSResponder:Default] [R44461] DNSServiceQueryRecord(15000, -1, <mask.hash: 'GiNhOkfMHCocLwroLIKaKg=='>, PTR) START PID[98925](IPNExtension)
2023-06-07 13:33:54.373846+1000 0x16f3da Default 0x806e64 98925 0 IPNExtension: DebugMachineNames: gethostname=Papaya [12 usec]
2023-06-07 13:33:54.373914+1000 0x16f3da Default 0x806e64 98925 0 IPNExtension: DebugMachineNames: kern.hostname=Papaya [19 usec]
2023-06-07 13:33:54.374080+1000 0x6ac Default 0x0 254 0 mDNSResponder: [com.apple.mDNSResponder:Default] [R44462] DNSServiceQueryRecord(15000, -1, <mask.hash: 'GiNhOkfMHCocLwroLIKaKg=='>, PTR) START PID[98925](IPNExtension)
2023-06-07 13:33:54.374427+1000 0x6ac Default 0x0 254 0 mDNSResponder: [com.apple.mDNSResponder:Default] [R44453] DNSServiceQueryRecord(15000, 0, <mask.hash: 'gcZpqb6ZCASEASqHVqe8nA=='>, PTR) STOP PID[98925](IPNExtension)
2023-06-07 13:33:54.374472+1000 0x6ac Default 0x0 254 0 mDNSResponder: [com.apple.mDNSResponder:Default] [R44454] DNSServiceQueryRecord(15000, -1, <mask.hash: 'D2DiO+gslraQI+ky+o8n8w=='>, PTR) STOP PID[98925](IPNExtension)
2023-06-07 13:33:54.374573+1000 0x6ac Default 0x0 254 0 mDNSResponder: [com.apple.mDNSResponder:Default] [R44457] DNSServiceQueryRecord(15000, -1, <mask.hash: 'UvX0yfp8yKB9CssaW3lfkg=='>, PTR) STOP PID[98925](IPNExtension)
2023-06-07 13:33:54.377100+1000 0x6ac Default 0x0 254 0 mDNSResponder: [com.apple.mDNSResponder:Default] [R44443] DNSServiceQueryRecord(15000, 0, <mask.hash: '9jB0hhLrQ6cV99zzMdbeUg=='>, PTR) STOP PID[98925](IPNExtension)
2023-06-07 13:33:54.377177+1000 0x6ac Default 0x0 254 0 mDNSResponder: [com.apple.mDNSResponder:Default] [R44442] DNSServiceQueryRecord(15000, 0, <mask.hash: '9jB0hhLrQ6cV99zzMdbeUg=='>, PTR) STOP PID[98925](IPNExtension)
2023-06-07 13:33:54.377197+1000 0x6ac Default 0x0 254 0 mDNSResponder: [com.apple.mDNSResponder:Default] [R44446] DNSServiceQueryRecord(15000, -1, <mask.hash: 'FHAlJ7NC5GjoyEzAjISiXg=='>, PTR) STOP PID[98925](IPNExtension)
2023-06-07 13:33:54.377253+1000 0x6ac Default 0x0 254 0 mDNSResponder: [com.apple.mDNSResponder:Default] [R44445] DNSServiceQueryRecord(15000, 0, <mask.hash: 'NCGo8PfHKoK5D4OCVQugpA=='>, PTR) STOP PID[98925](IPNExtension)
2023-06-07 13:33:54.377271+1000 0x6ac Default 0x0 254 0 mDNSResponder: [com.apple.mDNSResponder:Default] [R44449] DNSServiceQueryRecord(15000, -1, <mask.hash: 'IRsWm/yLPwPhI9anpQV/cQ=='>, PTR) STOP PID[98925](IPNExtension)
2023-06-07 13:33:54.377309+1000 0x6ac Default 0x0 254 0 mDNSResponder: [com.apple.mDNSResponder:Default] [R44452] DNSServiceQueryRecord(15000, -1, <mask.hash: 'DPpiujhAo+ZsCXbDpVVMDg=='>, PTR) STOP PID[98925](IPNExtension)
2023-06-07 13:33:54.377319+1000 0x6ac Default 0x0 254 0 mDNSResponder: [com.apple.mDNSResponder:Default] [R44462] DNSServiceQueryRecord(15000, -1, <mask.hash: 'D2DiO+gslraQI+ky+o8n8w=='>, PTR) STOP PID[98925](IPNExtension)
2023-06-07 13:33:54.377327+1000 0x6ac Default 0x0 254 0 mDNSResponder: [com.apple.mDNSResponder:Default] [R44456] DNSServiceQueryRecord(15000, -1, <mask.hash: 'st7dJDvfQc2dQHd61wcdJQ=='>, PTR) STOP PID[98925](IPNExtension)
2023-06-07 13:33:54.377358+1000 0x6ac Default 0x0 254 0 mDNSResponder: [com.apple.mDNSResponder:Default] [R44455] DNSServiceQueryRecord(15000, -1, <mask.hash: 'UvX0yfp8yKB9CssaW3lfkg=='>, PTR) STOP PID[98925](IPNExtension)
2023-06-07 13:33:54.377374+1000 0x6ac Default 0x0 254 0 mDNSResponder: [com.apple.mDNSResponder:Default] [R44459] DNSServiceQueryRecord(15000, -1, <mask.hash: 'WxGTWg0pj8Ab0ZjLMuwU4A=='>, PTR) STOP PID[98925](IPNExtension)
2023-06-07 13:33:54.377384+1000 0x6ac Default 0x0 254 0 mDNSResponder: [com.apple.mDNSResponder:Default] [R44448] DNSServiceQueryRecord(15000, -1, <mask.hash: 'IRsWm/yLPwPhI9anpQV/cQ=='>, PTR) STOP PID[98925](IPNExtension)
2023-06-07 13:33:54.377396+1000 0x6ac Default 0x0 254 0 mDNSResponder: [com.apple.mDNSResponder:Default] [R44451] DNSServiceQueryRecord(15000, 0, <mask.hash: 'gcZpqb6ZCASEASqHVqe8nA=='>, PTR) STOP PID[98925](IPNExtension)
2023-06-07 13:33:54.377410+1000 0x6ac Default 0x0 254 0 mDNSResponder: [com.apple.mDNSResponder:Default] [R44460] DNSServiceQueryRecord(15000, -1, <mask.hash: 'WxGTWg0pj8Ab0ZjLMuwU4A=='>, PTR) STOP PID[98925](IPNExtension)
2023-06-07 13:33:54.377418+1000 0x6ac Default 0x0 254 0 mDNSResponder: [com.apple.mDNSResponder:Default] [R44461] DNSServiceQueryRecord(15000, -1, <mask.hash: 'D2DiO+gslraQI+ky+o8n8w=='>, PTR) STOP PID[98925](IPNExtension)
2023-06-07 13:33:54.377425+1000 0x6ac Default 0x0 254 0 mDNSResponder: [com.apple.mDNSResponder:Default] [R44458] DNSServiceQueryRecord(15000, -1, <mask.hash: 'st7dJDvfQc2dQHd61wcdJQ=='>, PTR) STOP PID[98925](IPNExtension)
2023-06-07 13:33:54.377535+1000 0x6ac Default 0x0 254 0 mDNSResponder: [com.apple.mDNSResponder:Default] [R44463] DNSServiceQueryRecord(15000, -1, <mask.hash: 'GiNhOkfMHCocLwroLIKaKg=='>, PTR) START PID[98925](IPNExtension)
2023-06-07 13:33:54.377776+1000 0x6ac Default 0x0 254 0 mDNSResponder: [com.apple.mDNSResponder:Default] [R44463] DNSServiceQueryRecord(15000, -1, <mask.hash: 'D2DiO+gslraQI+ky+o8n8w=='>, PTR) STOP PID[98925](IPNExtension)
2023-06-07 13:33:54.398883+1000 0x16f3d1 Default 0x806e64 98925 0 IPNExtension: portlist: can't run lsof in Mac sandbox; omitting process names from service list. Error: <nil>, exit code 1
2023-06-07 13:33:54.399159+1000 0x16f3d1 Default 0x806e64 98925 0 IPNExtension: logpolicy: using system state directory "/Users/claudine/Library/Containers/io.tailscale.ipn.macos.network-extension/Data/.local/share/tailscale"
2023-06-07 13:33:54.400511+1000 0x16f3d1 Activity 0x806ed5 98925 0 IPNExtension: (Security) SecItemCopyMatching
2023-06-07 13:33:54.400533+1000 0x16f3d1 Activity 0x806ed6 98925 0 IPNExtension: (Security) SecItemCopyMatching_ios
2023-06-07 13:33:54.401326+1000 0x16f3d1 Activity 0x806ed7 98925 0 IPNExtension: (Security) SecItemCopyMatching
2023-06-07 13:33:54.401351+1000 0x16f3d1 Activity 0x806ed8 98925 0 IPNExtension: (Security) SecItemCopyMatching_ios
2023-06-07 13:33:54.405391+1000 0x6ac Default 0x0 254 0 mDNSResponder: [com.apple.mDNSResponder:Default] [R44464] DNSServiceQueryRecord(15000, 0, <mask.hash: 'kJlHAbJ7hGR7dKZDIb6McA=='>, Addr) START PID[98925](IPNExtension)
2023-06-07 13:33:54.405832+1000 0x6ac Default 0x0 254 0 mDNSResponder: [com.apple.mDNSResponder:Default] [R44465] DNSServiceQueryRecord(15000, 0, <mask.hash: 'kJlHAbJ7hGR7dKZDIb6McA=='>, AAAA) START PID[98925](IPNExtension)
2023-06-07 13:33:54.406176+1000 0x6ac Default 0x0 254 0 mDNSResponder: [com.apple.mDNSResponder:Default] [R44464] DNSServiceQueryRecord(15000, 0, <mask.hash: 'RyggzuWV7L9PkCHe9Qyudg=='>, Addr) STOP PID[98925](IPNExtension)
2023-06-07 13:33:54.406221+1000 0x6ac Default 0x0 254 0 mDNSResponder: [com.apple.mDNSResponder:Default] [R44465] DNSServiceQueryRecord(15000, 0, <mask.hash: 'RyggzuWV7L9PkCHe9Qyudg=='>, AAAA) STOP PID[98925](IPNExtension)
2023-06-07 13:33:54.433583+1000 0x16f3d1 Activity 0x806ed9 98925 0 IPNExtension: (CoreFoundation) Loading Preferences From System CFPrefsD
2023-06-07 13:33:54.437551+1000 0x16f3d1 Default 0x806ed7 98925 0 IPNExtension: (Security) [com.apple.securityd:mds] Recording an MDS plugin: /System/Library/Security/ldapdl.bundle {87191ca6-0fc9-11d4-849a-000502b52122}
2023-06-07 13:33:54.437632+1000 0x16f3d1 Default 0x806ed7 98925 0 IPNExtension: (Security) [com.apple.securityd:mds] Recording an MDS plugin: /System/Library/Frameworks/Security.framework {87191ca0-0fc9-11d4-849a-000502b52122}
2023-06-07 13:33:54.452605+1000 0x16f3d1 Activity 0x806eda 98925 0 IPNExtension: (Security) SecItemCopyMatching
2023-06-07 13:33:54.452624+1000 0x16f3d1 Activity 0x806edb 98925 0 IPNExtension: (Security) SecItemCopyMatching_ios
2023-06-07 13:33:54.453179+1000 0x16f3d1 Activity 0x806edc 98925 0 IPNExtension: (Security) SecItemCopyMatching
2023-06-07 13:33:54.453199+1000 0x16f3d1 Activity 0x806edd 98925 0 IPNExtension: (Security) SecItemCopyMatching_ios
2023-06-07 13:33:54.453793+1000 0x16f3d1 Default 0x806e64 98925 0 IPNExtension: created LocalBackend
2023-06-07 13:33:54.454415+1000 0x16f3d1 Default 0x806e64 98925 0 IPNExtension: started netstack
2023-06-07 13:33:54.454539+1000 0x16f3d1 Default 0x806e64 98925 0 IPNExtension: Starting IPC listener on localhost port 53508 ...
2023-06-07 13:33:54.454569+1000 0x16f3d1 Default 0x806e64 98925 0 IPNExtension: runBackend success, now running in background.
2023-06-07 13:33:54.454598+1000 0x16f3d1 Default 0x806e64 98925 0 IPNExtension: startTunnel: backend started
2023-06-07 13:33:54.455003+1000 0x16f3d1 Default 0x806e64 98925 0 IPNExtension: (Network) [com.apple.network:path] nw_path_evaluator_start [9C29E157-82C1-4D85-85CE-01CA36C6470E <NULL> generic, multipath service: 1, attribution: developer]
2023-06-07 13:33:54.461431+1000 0x16f3f2 Default 0x0 98925 0 IPNExtension: starting forever-blocked frontend Peek for shared fate shutdown
2023-06-07 13:33:54.461612+1000 0x16f3ed Default 0x0 98925 0 IPNExtension: [unexpected] frontend Peek returned (1, <nil>); continuing
2023-06-07 13:33:54.462700+1000 0x16f3f2 Default 0x0 98925 0 IPNExtension: Start
2023-06-07 13:33:54.462819+1000 0x16f3f2 Activity 0x806ede 98925 0 IPNExtension: (Security) SecItemCopyMatching
2023-06-07 13:33:54.462839+1000 0x16f3f2 Activity 0x806edf 98925 0 IPNExtension: (Security) SecItemCopyMatching_ios
2023-06-07 13:33:54.464896+1000 0x16f3f2 Default 0x0 98925 0 IPNExtension: Keychain.loadData: tailscale-machinekey, found
2023-06-07 13:33:54.464951+1000 0x16f3f2 Default 0x0 98925 0 IPNExtension: Keychain.loadData: tailscale-machinekey, success, found 72 bytes
2023-06-07 13:33:54.465413+1000 0x16f3d8 Default 0x0 98925 0 IPNExtension: Backend: logs: be:33631453868aaccf5af0a6726ce184f379e590731f7e5bc61ca254b8bdf432db fe:
2023-06-07 13:33:54.465457+1000 0x16f3d8 Default 0x0 98925 0 IPNExtension: control: client.Login(false, 0)
2023-06-07 13:33:54.465562+1000 0x16f3f0 Default 0x0 98925 0 IPNExtension: health("overall"): error: not in map poll
2023-06-07 13:33:54.465653+1000 0x16f3f0 Default 0x0 98925 0 IPNExtension: control: doLogin(regen=false, hasUrl=false)
2023-06-07 13:33:54.465916+1000 0x6ac Default 0x0 254 0 mDNSResponder: [com.apple.mDNSResponder:Default] [R44466] DNSServiceQueryRecord(15000, 0, <mask.hash: 'Um7c5lfQGUpnb4HYjXlp+A=='>, Addr) START PID[98925](IPNExtension)
2023-06-07 13:33:54.466296+1000 0x6ac Default 0x0 254 0 mDNSResponder: [com.apple.mDNSResponder:Default] [R44467] DNSServiceQueryRecord(15000, 0, <mask.hash: 'Um7c5lfQGUpnb4HYjXlp+A=='>, AAAA) START PID[98925](IPNExtension)
2023-06-07 13:33:54.829586+1000 0x16f3f2 Activity 0x806f50 98925 0 IPNExtension: (Security) SecTrustEvaluateIfNecessary
2023-06-07 13:33:54.857988+1000 0x16f3d5 Activity 0x806f51 98925 0 IPNExtension: (Security) SecTrustEvaluateIfNecessary
2023-06-07 13:33:57.617084+1000 0x6ac Default 0x0 254 0 mDNSResponder: [com.apple.mDNSResponder:Default] [R44466] DNSServiceQueryRecord(15000, 0, <mask.hash: 'UEhnV9FVQ1P2m/E6jsklcA=='>, Addr) STOP PID[98925](IPNExtension)
2023-06-07 13:33:57.617136+1000 0x6ac Default 0x0 254 0 mDNSResponder: [com.apple.mDNSResponder:Default] [R44467] DNSServiceQueryRecord(15000, 0, <mask.hash: 'UEhnV9FVQ1P2m/E6jsklcA=='>, AAAA) STOP PID[98925](IPNExtension)
2023-06-07 13:33:58.405021+1000 0x16f3f0 Activity 0x806f52 98925 0 IPNExtension: (Security) SecTrustEvaluateIfNecessary
2023-06-07 13:33:58.653995+1000 0x16f3f0 Default 0x0 98925 0 IPNExtension: control: control server key from https://controlplane.tailscale.com: ts2021=[fSeS+], legacy=[nlFWp]
2023-06-07 13:33:58.654374+1000 0x16f3f0 Default 0x0 98925 0 IPNExtension: control: RegisterReq: onode= node=[9bsqB] fup=false nks=false
2023-06-07 13:33:58.654625+1000 0x16f3f0 Default 0x0 98925 0 IPNExtension: control: creating new noise client
2023-06-07 13:33:59.705956+1000 0x16f42b Default 0x0 98925 0 IPNExtension: control: RegisterReq: got response; nodeKeyExpired=false, machineAuthorized=true; authURL=false
2023-06-07 13:34:00.208183+1000 0x16f42c Default 0x0 98925 0 IPNExtension: control: netmap: got new dial plan from control
2023-06-07 13:34:00.208552+1000 0x16f42c Default 0x0 98925 0 IPNExtension: active login: claudinec@github
2023-06-07 13:34:00.208647+1000 0x16f42c Activity 0x806f53 98925 0 IPNExtension: (Security) SecItemCopyMatching
2023-06-07 13:34:00.208678+1000 0x16f42c Activity 0x806f54 98925 0 IPNExtension: (Security) SecItemCopyMatching_ios
2023-06-07 13:34:00.209293+1000 0x16f42c Activity 0x806f55 98925 0 IPNExtension: (Security) SecItemCopyMatching
2023-06-07 13:34:00.209319+1000 0x16f42c Activity 0x806f56 98925 0 IPNExtension: (Security) SecItemCopyMatching_ios
2023-06-07 13:34:00.223941+1000 0x16f42c Default 0x0 98925 0 IPNExtension: Switching ipn state NoState -> Starting (WantRunning=true, nm=true)
2023-06-07 13:34:00.226717+1000 0x16f42c Default 0x0 98925 0 IPNExtension: magicsock: SetPrivateKey called (init)
2023-06-07 13:34:00.226831+1000 0x16f42c Default 0x0 98925 0 IPNExtension: wgengine: Reconfig: configuring userspace WireGuard config (with 0/4 peers)
2023-06-07 13:34:00.227029+1000 0x16f42c Default 0x0 98925 0 IPNExtension: wgengine: Reconfig: configuring router
2023-06-07 13:34:00.228042+1000 0x16f42c Default 0x0 98925 0 IPNExtension: setRoutesFunc called
2023-06-07 13:34:00.229881+1000 0x16f42c Default 0x0 98925 0 IPNExtension: wgengine: Reconfig: configuring DNS
2023-06-07 13:34:00.229960+1000 0x16f42c Default 0x0 98925 0 IPNExtension: dns: Set: {DefaultResolvers:[https://dns.nextdns.io/83a5e2?device_id=n5UG1u4CNTRL&device_name=papaya&device_model=macOS&device_ip=100.103.29.85] Routes:{dojo-hamlet.ts.net.:[] ts.net.:[199.247.155.53 2620:111:8007::53]}+65arpa SearchDomains:[dojo-hamlet.ts.net.] Hosts:5}
2023-06-07 13:34:00.230011+1000 0x16f42c Default 0x0 98925 0 IPNExtension: dns: Resolvercfg: {Routes:{.:[https://dns.nextdns.io/83a5e2?device_id=n5UG1u4CNTRL&device_name=papaya&device_model=macOS&device_ip=100.103.29.85] ts.net.:[199.247.155.53 2620:111:8007::53]} Hosts:5 LocalDomains:[dojo-hamlet.ts.net.]+65arpa}
2023-06-07 13:34:00.230053+1000 0x16f42c Default 0x0 98925 0 IPNExtension: dns: OScfg: {Nameservers:[100.100.100.100] SearchDomains:[dojo-hamlet.ts.net.] MatchDomains:[] Hosts:[]}
2023-06-07 13:34:00.230151+1000 0x16f42c Default 0x0 98925 0 IPNExtension: setRoutesFunc called
2023-06-07 13:34:00.230879+1000 0x16f42c Default 0x0 98925 0 IPNExtension: peerapi: serving on http://100.103.29.85:52688
2023-06-07 13:34:00.230998+1000 0x16f42c Default 0x0 98925 0 IPNExtension: peerapi: serving on http://[fd7a:115c:a1e0:ab12:4843:cd96:6267:1d55]:52688
2023-06-07 13:34:00.238435+1000 0x16f3d5 Default 0x0 98925 0 IPNExtension: portmapper: UPnP meta changed: {Location:http://192.168.20.1:5431/dyndev/uuid:f8ca59a0-6dae-ae6d-a059-caf8caa0ae0000 Server:Custom/1.0 UPnP/1.0 Proc/Ver USN:uuid:f8ca59a0-6dae-ae6d-a059-caf8caa0ae0000::urn:schemas-upnp-org:device:InternetGatewayDevice:1}
2023-06-07 13:34:00.292114+1000 0x16f42c Default 0x0 98925 0 IPNExtension: external route: up
2023-06-07 13:34:00.366812+1000 0x16f3fc Default 0x0 98925 0 IPNExtension: network update from Swift (ignored): connected=true, expensive=false
2023-06-07 13:34:00.425735+1000 0x6ac Default 0x0 254 0 mDNSResponder: [com.apple.mDNSResponder:Default] [R44493] DNSServiceQueryRecord(15000, 0, <mask.hash: 'Rk2hmThtPaHoIQmASpE7HA=='>, Addr) START PID[98925](IPNExtension)
2023-06-07 13:34:00.435260+1000 0x6ac Default 0x0 254 0 mDNSResponder: [com.apple.mDNSResponder:Default] [R44495] DNSServiceQueryRecord(15000, 0, <mask.hash: 'Rk2hmThtPaHoIQmASpE7HA=='>, AAAA) START PID[98925](IPNExtension)
2023-06-07 13:34:00.491532+1000 0x16f3f2 Default 0x0 98925 0 IPNExtension: portmapper: saw UPnP type WANIPConnection1 at http://192.168.20.1:5431/dyndev/uuid:f8ca59a0-6dae-ae6d-a059-caf8caa0ae0000; CloudMesh Gateway (NetComm Wireless)
2023-06-07 13:34:00.534283+1000 0x6ac Default 0x0 254 0 mDNSResponder: [com.apple.mDNSResponder:Default] [R44493] DNSServiceQueryRecord(15000, 0, <mask.hash: 'bUDV2DPY+50V0UM7kdWRFg=='>, Addr) STOP PID[98925](IPNExtension)
2023-06-07 13:34:00.534672+1000 0x6ac Default 0x0 254 0 mDNSResponder: [com.apple.mDNSResponder:Default] [R44495] DNSServiceQueryRecord(15000, 0, <mask.hash: 'bUDV2DPY+50V0UM7kdWRFg=='>, AAAA) STOP PID[98925](IPNExtension)
2023-06-07 13:34:00.640472+1000 0x16ef73 Default 0x0 363 0 at.obdev.littlesnitch.networkextension: [at.obdev.littlesnitch.networkextension:default] 6281: Socket closed during DPI without data: LSSocketFlow /Applications/Tailscale.app/Contents/PlugIns/IPNExtension.appex/Contents/MacOS/IPNExtension (pid: 98925 uid: 501) → 2a07:a8c0::83:a5e2:443 status=DPI connectName=<nil>: 6/443
2023-06-07 13:34:00.640818+1000 0x16ef73 Default 0x0 363 0 at.obdev.littlesnitch.networkextension: [at.obdev.littlesnitch.networkextension:default] 6281: Socket closed during DPI without data: LSSocketFlow /Applications/Tailscale.app/Contents/PlugIns/IPNExtension.appex/Contents/MacOS/IPNExtension (pid: 98925 uid: 501) → 2a07:a8c0::83:a5e2:443 status=DPI connectName=<nil>: 6/443
2023-06-07 13:34:00.641663+1000 0x16ef73 Default 0x0 363 0 at.obdev.littlesnitch.networkextension: [at.obdev.littlesnitch.networkextension:default] 6281: Socket closed during DPI without data: LSSocketFlow /Applications/Tailscale.app/Contents/PlugIns/IPNExtension.appex/Contents/MacOS/IPNExtension (pid: 98925 uid: 501) → 2a07:a8c0::83:a5e2:443 status=DPI connectName=<nil>: 6/443
2023-06-07 13:34:00.642321+1000 0x16ef73 Default 0x0 363 0 at.obdev.littlesnitch.networkextension: [at.obdev.littlesnitch.networkextension:default] 6281: Socket closed during DPI without data: LSSocketFlow /Applications/Tailscale.app/Contents/PlugIns/IPNExtension.appex/Contents/MacOS/IPNExtension (pid: 98925 uid: 501) → 2a07:a8c0::83:a5e2:443 status=DPI connectName=<nil>: 6/443
2023-06-07 13:34:00.655375+1000 0x6ac Default 0x0 254 0 mDNSResponder: [com.apple.mDNSResponder:Default] [R44545] DNSServiceQueryRecord(15000, 0, <mask.hash: 'kJlHAbJ7hGR7dKZDIb6McA=='>, Addr) START PID[98925](IPNExtension)
2023-06-07 13:34:00.655783+1000 0x6ac Default 0x0 254 0 mDNSResponder: [com.apple.mDNSResponder:Default] [R44546] DNSServiceQueryRecord(15000, 0, <mask.hash: 'kJlHAbJ7hGR7dKZDIb6McA=='>, AAAA) START PID[98925](IPNExtension)
2023-06-07 13:34:00.656112+1000 0x6ac Default 0x0 254 0 mDNSResponder: [com.apple.mDNSResponder:Default] [R44545] DNSServiceQueryRecord(15000, 0, <mask.hash: 'RyggzuWV7L9PkCHe9Qyudg=='>, Addr) STOP PID[98925](IPNExtension)
2023-06-07 13:34:00.656145+1000 0x6ac Default 0x0 254 0 mDNSResponder: [com.apple.mDNSResponder:Default] [R44546] DNSServiceQueryRecord(15000, 0, <mask.hash: 'RyggzuWV7L9PkCHe9Qyudg=='>, AAAA) STOP PID[98925](IPNExtension)
2023-06-07 13:34:00.666318+1000 0x16f3f4 Activity 0x806f57 98925 0 IPNExtension: (Security) SecTrustEvaluateIfNecessary
2023-06-07 13:34:00.669512+1000 0x16f42c Activity 0x806f58 98925 0 IPNExtension: (Security) SecTrustEvaluateIfNecessary
2023-06-07 13:34:00.669613+1000 0x16f42b Activity 0x806f59 98925 0 IPNExtension: (Security) SecTrustEvaluateIfNecessary
2023-06-07 13:34:00.669620+1000 0x16f3f0 Activity 0x806f5a 98925 0 IPNExtension: (Security) SecTrustEvaluateIfNecessary
2023-06-07 13:34:00.687229+1000 0x16ef73 Default 0x0 363 0 at.obdev.littlesnitch.networkextension: [at.obdev.littlesnitch.networkextension:default] 6281: Socket closed during DPI without data: LSSocketFlow /Applications/Tailscale.app/Contents/PlugIns/IPNExtension.appex/Contents/MacOS/IPNExtension (pid: 98925 uid: 501) → 2a07:a8c0::83:a5e2:443 status=DPI connectName=<nil>: 6/443
2023-06-07 13:34:00.687634+1000 0x16ef73 Default 0x0 363 0 at.obdev.littlesnitch.networkextension: [at.obdev.littlesnitch.networkextension:default] 6281: Socket closed during DPI without data: LSSocketFlow /Applications/Tailscale.app/Contents/PlugIns/IPNExtension.appex/Contents/MacOS/IPNExtension (pid: 98925 uid: 501) → 2a07:a8c0::83:a5e2:443 status=DPI connectName=<nil>: 6/443
2023-06-07 13:34:00.688078+1000 0x16ef73 Default 0x0 363 0 at.obdev.littlesnitch.networkextension: [at.obdev.littlesnitch.networkextension:default] 6281: Socket closed during DPI without data: LSSocketFlow /Applications/Tailscale.app/Contents/PlugIns/IPNExtension.appex/Contents/MacOS/IPNExtension (pid: 98925 uid: 501) → 2a07:a8c0::83:a5e2:443 status=DPI connectName=<nil>: 6/443
2023-06-07 13:34:00.690324+1000 0x16ef73 Default 0x0 363 0 at.obdev.littlesnitch.networkextension: [at.obdev.littlesnitch.networkextension:default] 6281: Socket closed during DPI without data: LSSocketFlow /Applications/Tailscale.app/Contents/PlugIns/IPNExtension.appex/Contents/MacOS/IPNExtension (pid: 98925 uid: 501) → 2a07:a8c0::83:a5e2:443 status=DPI connectName=<nil>: 6/443
2023-06-07 13:34:00.690920+1000 0x16ef73 Default 0x0 363 0 at.obdev.littlesnitch.networkextension: [at.obdev.littlesnitch.networkextension:default] 6281: Socket closed during DPI without data: LSSocketFlow /Applications/Tailscale.app/Contents/PlugIns/IPNExtension.appex/Contents/MacOS/IPNExtension (pid: 98925 uid: 501) → 2a07:a8c0::83:a5e2:443 status=DPI connectName=<nil>: 6/443
2023-06-07 13:34:00.691420+1000 0x16ef73 Default 0x0 363 0 at.obdev.littlesnitch.networkextension: [at.obdev.littlesnitch.networkextension:default] 6281: Socket closed during DPI without data: LSSocketFlow /Applications/Tailscale.app/Contents/PlugIns/IPNExtension.appex/Contents/MacOS/IPNExtension (pid: 98925 uid: 501) → 2a07:a8c0::83:a5e2:443 status=DPI connectName=<nil>: 6/443
2023-06-07 13:34:00.691813+1000 0x16ef73 Default 0x0 363 0 at.obdev.littlesnitch.networkextension: [at.obdev.littlesnitch.networkextension:default] 6281: Socket closed during DPI without data: LSSocketFlow /Applications/Tailscale.app/Contents/PlugIns/IPNExtension.appex/Contents/MacOS/IPNExtension (pid: 98925 uid: 501) → 2a07:a8c0::83:a5e2:443 status=DPI connectName=<nil>: 6/443
2023-06-07 13:34:00.692183+1000 0x16ef73 Default 0x0 363 0 at.obdev.littlesnitch.networkextension: [at.obdev.littlesnitch.networkextension:default] 6281: Socket closed during DPI without data: LSSocketFlow /Applications/Tailscale.app/Contents/PlugIns/IPNExtension.appex/Contents/MacOS/IPNExtension (pid: 98925 uid: 501) → 2a07:a8c0::83:a5e2:443 status=DPI connectName=<nil>: 6/443
2023-06-07 13:34:00.692587+1000 0x16ef73 Default 0x0 363 0 at.obdev.littlesnitch.networkextension: [at.obdev.littlesnitch.networkextension:default] 6281: Socket closed during DPI without data: LSSocketFlow /Applications/Tailscale.app/Contents/PlugIns/IPNExtension.appex/Contents/MacOS/IPNExtension (pid: 98925 uid: 501) → 2a07:a8c0::83:a5e2:443 status=DPI connectName=<nil>: 6/443
2023-06-07 13:34:00.693028+1000 0x16ef73 Default 0x0 363 0 at.obdev.littlesnitch.networkextension: [at.obdev.littlesnitch.networkextension:default] 6281: Socket closed during DPI without data: LSSocketFlow /Applications/Tailscale.app/Contents/PlugIns/IPNExtension.appex/Contents/MacOS/IPNExtension (pid: 98925 uid: 501) → 2a07:a8c0::83:a5e2:443 status=DPI connectName=<nil>: 6/443
2023-06-07 13:34:00.693480+1000 0x16ef73 Default 0x0 363 0 at.obdev.littlesnitch.networkextension: [at.obdev.littlesnitch.networkextension:default] 6281: Socket closed during DPI without data: LSSocketFlow /Applications/Tailscale.app/Contents/PlugIns/IPNExtension.appex/Contents/MacOS/IPNExtension (pid: 98925 uid: 501) → 2a07:a8c0::83:a5e2:443 status=DPI connectName=<nil>: 6/443
2023-06-07 13:34:00.693881+1000 0x16ef73 Default 0x0 363 0 at.obdev.littlesnitch.networkextension: [at.obdev.littlesnitch.networkextension:default] 6281: Socket closed during DPI without data: LSSocketFlow /Applications/Tailscale.app/Contents/PlugIns/IPNExtension.appex/Contents/MacOS/IPNExtension (pid: 98925 uid: 501) → 2a07:a8c0::83:a5e2:443 status=DPI connectName=<nil>: 6/443
2023-06-07 13:34:00.694242+1000 0x16ef73 Default 0x0 363 0 at.obdev.littlesnitch.networkextension: [at.obdev.littlesnitch.networkextension:default] 6281: Socket closed during DPI without data: LSSocketFlow /Applications/Tailscale.app/Contents/PlugIns/IPNExtension.appex/Contents/MacOS/IPNExtension (pid: 98925 uid: 501) → 2a07:a8c0::83:a5e2:443 status=DPI connectName=<nil>: 6/443
2023-06-07 13:34:00.694592+1000 0x16ef73 Default 0x0 363 0 at.obdev.littlesnitch.networkextension: [at.obdev.littlesnitch.networkextension:default] 6281: Socket closed during DPI without data: LSSocketFlow /Applications/Tailscale.app/Contents/PlugIns/IPNExtension.appex/Contents/MacOS/IPNExtension (pid: 98925 uid: 501) → 2a07:a8c0::83:a5e2:443 status=DPI connectName=<nil>: 6/443
2023-06-07 13:34:00.695011+1000 0x16ef73 Default 0x0 363 0 at.obdev.littlesnitch.networkextension: [at.obdev.littlesnitch.networkextension:default] 6281: Socket closed during DPI without data: LSSocketFlow /Applications/Tailscale.app/Contents/PlugIns/IPNExtension.appex/Contents/MacOS/IPNExtension (pid: 98925 uid: 501) → 2a07:a8c0::83:a5e2:443 status=DPI connectName=<nil>: 6/443
2023-06-07 13:34:00.695492+1000 0x16ef73 Default 0x0 363 0 at.obdev.littlesnitch.networkextension: [at.obdev.littlesnitch.networkextension:default] 6281: Socket closed during DPI without data: LSSocketFlow /Applications/Tailscale.app/Contents/PlugIns/IPNExtension.appex/Contents/MacOS/IPNExtension (pid: 98925 uid: 501) → 2a07:a8c0::83:a5e2:443 status=DPI connectName=<nil>: 6/443
2023-06-07 13:34:00.695832+1000 0x16ef73 Default 0x0 363 0 at.obdev.littlesnitch.networkextension: [at.obdev.littlesnitch.networkextension:default] 6281: Socket closed during DPI without data: LSSocketFlow /Applications/Tailscale.app/Contents/PlugIns/IPNExtension.appex/Contents/MacOS/IPNExtension (pid: 98925 uid: 501) → 2a07:a8c0::83:a5e2:443 status=DPI connectName=<nil>: 6/443
2023-06-07 13:34:00.696273+1000 0x16ef73 Default 0x0 363 0 at.obdev.littlesnitch.networkextension: [at.obdev.littlesnitch.networkextension:default] 6281: Socket closed during DPI without data: LSSocketFlow /Applications/Tailscale.app/Contents/PlugIns/IPNExtension.appex/Contents/MacOS/IPNExtension (pid: 98925 uid: 501) → 2a07:a8c0::83:a5e2:443 status=DPI connectName=<nil>: 6/443
2023-06-07 13:34:00.696605+1000 0x16ef73 Default 0x0 363 0 at.obdev.littlesnitch.networkextension: [at.obdev.littlesnitch.networkextension:default] 6281: Socket closed during DPI without data: LSSocketFlow /Applications/Tailscale.app/Contents/PlugIns/IPNExtension.appex/Contents/MacOS/IPNExtension (pid: 98925 uid: 501) → 2a07:a8c0::83:a5e2:443 status=DPI connectName=<nil>: 6/443
2023-06-07 13:34:00.696911+1000 0x16ef73 Default 0x0 363 0 at.obdev.littlesnitch.networkextension: [at.obdev.littlesnitch.networkextension:default] 6281: Socket closed during DPI without data: LSSocketFlow /Applications/Tailscale.app/Contents/PlugIns/IPNExtension.appex/Contents/MacOS/IPNExtension (pid: 98925 uid: 501) → 2a07:a8c0::83:a5e2:443 status=DPI connectName=<nil>: 6/443
2023-06-07 13:34:00.697213+1000 0x16ef73 Default 0x0 363 0 at.obdev.littlesnitch.networkextension: [at.obdev.littlesnitch.networkextension:default] 6281: Socket closed during DPI without data: LSSocketFlow /Applications/Tailscale.app/Contents/PlugIns/IPNExtension.appex/Contents/MacOS/IPNExtension (pid: 98925 uid: 501) → 2a07:a8c0::83:a5e2:443 status=DPI connectName=<nil>: 6/443
2023-06-07 13:34:00.697638+1000 0x16ef73 Default 0x0 363 0 at.obdev.littlesnitch.networkextension: [at.obdev.littlesnitch.networkextension:default] 6281: Socket closed during DPI without data: LSSocketFlow /Applications/Tailscale.app/Contents/PlugIns/IPNExtension.appex/Contents/MacOS/IPNExtension (pid: 98925 uid: 501) → 2a07:a8c0::83:a5e2:443 status=DPI connectName=<nil>: 6/443
2023-06-07 13:34:00.698025+1000 0x16ef73 Default 0x0 363 0 at.obdev.littlesnitch.networkextension: [at.obdev.littlesnitch.networkextension:default] 6281: Socket closed during DPI without data: LSSocketFlow /Applications/Tailscale.app/Contents/PlugIns/IPNExtension.appex/Contents/MacOS/IPNExtension (pid: 98925 uid: 501) → 2a07:a8c0::83:a5e2:443 status=DPI connectName=<nil>: 6/443
2023-06-07 13:34:00.698800+1000 0x16ef73 Default 0x0 363 0 at.obdev.littlesnitch.networkextension: [at.obdev.littlesnitch.networkextension:default] 6281: Socket closed during DPI without data: LSSocketFlow /Applications/Tailscale.app/Contents/PlugIns/IPNExtension.appex/Contents/MacOS/IPNExtension (pid: 98925 uid: 501) → 2a07:a8c0::83:a5e2:443 status=DPI connectName=<nil>: 6/443
2023-06-07 13:34:00.699187+1000 0x16ef73 Default 0x0 363 0 at.obdev.littlesnitch.networkextension: [at.obdev.littlesnitch.networkextension:default] 6281: Socket closed during DPI without data: LSSocketFlow /Applications/Tailscale.app/Contents/PlugIns/IPNExtension.appex/Contents/MacOS/IPNExtension (pid: 98925 uid: 501) → 2a07:a8c0::83:a5e2:443 status=DPI connectName=<nil>: 6/443
2023-06-07 13:34:00.699593+1000 0x16ef73 Default 0x0 363 0 at.obdev.littlesnitch.networkextension: [at.obdev.littlesnitch.networkextension:default] 6281: Socket closed during DPI without data: LSSocketFlow /Applications/Tailscale.app/Contents/PlugIns/IPNExtension.appex/Contents/MacOS/IPNExtension (pid: 98925 uid: 501) → 2a07:a8c0::83:a5e2:443 status=DPI connectName=<nil>: 6/443
2023-06-07 13:34:00.700018+1000 0x16ef73 Default 0x0 363 0 at.obdev.littlesnitch.networkextension: [at.obdev.littlesnitch.networkextension:default] 6281: Socket closed during DPI without data: LSSocketFlow /Applications/Tailscale.app/Contents/PlugIns/IPNExtension.appex/Contents/MacOS/IPNExtension (pid: 98925 uid: 501) → 2a07:a8c0::83:a5e2:443 status=DPI connectName=<nil>: 6/443
2023-06-07 13:34:00.700407+1000 0x16ef73 Default 0x0 363 0 at.obdev.littlesnitch.networkextension: [at.obdev.littlesnitch.networkextension:default] 6281: Socket closed during DPI without data: LSSocketFlow /Applications/Tailscale.app/Contents/PlugIns/IPNExtension.appex/Contents/MacOS/IPNExtension (pid: 98925 uid: 501) → 2a07:a8c0::83:a5e2:443 status=DPI connectName=<nil>: 6/443
2023-06-07 13:34:00.700801+1000 0x16ef73 Default 0x0 363 0 at.obdev.littlesnitch.networkextension: [at.obdev.littlesnitch.networkextension:default] 6281: Socket closed during DPI without data: LSSocketFlow /Applications/Tailscale.app/Contents/PlugIns/IPNExtension.appex/Contents/MacOS/IPNExtension (pid: 98925 uid: 501) → 2a07:a8c0::83:a5e2:443 status=DPI connectName=<nil>: 6/443
2023-06-07 13:34:00.701603+1000 0x16ef73 Default 0x0 363 0 at.obdev.littlesnitch.networkextension: [at.obdev.littlesnitch.networkextension:default] 6281: Socket closed during DPI without data: LSSocketFlow /Applications/Tailscale.app/Contents/PlugIns/IPNExtension.appex/Contents/MacOS/IPNExtension (pid: 98925 uid: 501) → 2a07:a8c0::83:a5e2:443 status=DPI connectName=<nil>: 6/443
2023-06-07 13:34:00.701978+1000 0x16ef73 Default 0x0 363 0 at.obdev.littlesnitch.networkextension: [at.obdev.littlesnitch.networkextension:default] 6281: Socket closed during DPI without data: LSSocketFlow /Applications/Tailscale.app/Contents/PlugIns/IPNExtension.appex/Contents/MacOS/IPNExtension (pid: 98925 uid: 501) → 2a07:a8c0::83:a5e2:443 status=DPI connectName=<nil>: 6/443
2023-06-07 13:34:00.702638+1000 0x16ef73 Default 0x0 363 0 at.obdev.littlesnitch.networkextension: [at.obdev.littlesnitch.networkextension:default] 6281: Socket closed during DPI without data: LSSocketFlow /Applications/Tailscale.app/Contents/PlugIns/IPNExtension.appex/Contents/MacOS/IPNExtension (pid: 98925 uid: 501) → 2a07:a8c0::83:a5e2:443 status=DPI connectName=<nil>: 6/443
2023-06-07 13:34:00.702983+1000 0x16ef73 Default 0x0 363 0 at.obdev.littlesnitch.networkextension: [at.obdev.littlesnitch.networkextension:default] 6281: Socket closed during DPI without data: LSSocketFlow /Applications/Tailscale.app/Contents/PlugIns/IPNExtension.appex/Contents/MacOS/IPNExtension (pid: 98925 uid: 501) → 2a07:a8c0::83:a5e2:443 status=DPI connectName=<nil>: 6/443
2023-06-07 13:34:00.703452+1000 0x16ef73 Default 0x0 363 0 at.obdev.littlesnitch.networkextension: [at.obdev.littlesnitch.networkextension:default] 6281: Socket closed during DPI without data: LSSocketFlow /Applications/Tailscale.app/Contents/PlugIns/IPNExtension.appex/Contents/MacOS/IPNExtension (pid: 98925 uid: 501) → 2a07:a8c0::83:a5e2:443 status=DPI connectName=<nil>: 6/443
2023-06-07 13:34:00.703996+1000 0x16ef73 Default 0x0 363 0 at.obdev.littlesnitch.networkextension: [at.obdev.littlesnitch.networkextension:default] 6281: Socket closed during DPI without data: LSSocketFlow /Applications/Tailscale.app/Contents/PlugIns/IPNExtension.appex/Contents/MacOS/IPNExtension (pid: 98925 uid: 501) → 2a07:a8c0::83:a5e2:443 status=DPI connectName=<nil>: 6/443
2023-06-07 13:34:00.704742+1000 0x16ef73 Default 0x0 363 0 at.obdev.littlesnitch.networkextension: [at.obdev.littlesnitch.networkextension:default] 6281: Socket closed during DPI without data: LSSocketFlow /Applications/Tailscale.app/Contents/PlugIns/IPNExtension.appex/Contents/MacOS/IPNExtension (pid: 98925 uid: 501) → 2a07:a8c0::83:a5e2:443 status=DPI connectName=<nil>: 6/443
2023-06-07 13:34:00.705379+1000 0x16ef73 Default 0x0 363 0 at.obdev.littlesnitch.networkextension: [at.obdev.littlesnitch.networkextension:default] 6281: Socket closed during DPI without data: LSSocketFlow /Applications/Tailscale.app/Contents/PlugIns/IPNExtension.appex/Contents/MacOS/IPNExtension (pid: 98925 uid: 501) → 2a07:a8c0::83:a5e2:443 status=DPI connectName=<nil>: 6/443
2023-06-07 13:34:00.706939+1000 0x16ef73 Default 0x0 363 0 at.obdev.littlesnitch.networkextension: [at.obdev.littlesnitch.networkextension:default] 6281: Socket closed during DPI without data: LSSocketFlow /Applications/Tailscale.app/Contents/PlugIns/IPNExtension.appex/Contents/MacOS/IPNExtension (pid: 98925 uid: 501) → 2a07:a8c0::83:a5e2:443 status=DPI connectName=<nil>: 6/443
2023-06-07 13:34:00.707313+1000 0x16ef73 Default 0x0 363 0 at.obdev.littlesnitch.networkextension: [at.obdev.littlesnitch.networkextension:default] 6281: Socket closed during DPI without data: LSSocketFlow /Applications/Tailscale.app/Contents/PlugIns/IPNExtension.appex/Contents/MacOS/IPNExtension (pid: 98925 uid: 501) → 2a07:a8c0::83:a5e2:443 status=DPI connectName=<nil>: 6/443
2023-06-07 13:34:00.707644+1000 0x16ef73 Default 0x0 363 0 at.obdev.littlesnitch.networkextension: [at.obdev.littlesnitch.networkextension:default] 6281: Socket closed during DPI without data: LSSocketFlow /Applications/Tailscale.app/Contents/PlugIns/IPNExtension.appex/Contents/MacOS/IPNExtension (pid: 98925 uid: 501) → 2a07:a8c0::83:a5e2:443 status=DPI connectName=<nil>: 6/443
2023-06-07 13:34:00.708001+1000 0x16ef73 Default 0x0 363 0 at.obdev.littlesnitch.networkextension: [at.obdev.littlesnitch.networkextension:default] 6281: Socket closed during DPI without data: LSSocketFlow /Applications/Tailscale.app/Contents/PlugIns/IPNExtension.appex/Contents/MacOS/IPNExtension (pid: 98925 uid: 501) → 2a07:a8c0::83:a5e2:443 status=DPI connectName=<nil>: 6/443
2023-06-07 13:34:00.708389+1000 0x16ef73 Default 0x0 363 0 at.obdev.littlesnitch.networkextension: [at.obdev.littlesnitch.networkextension:default] 6281: Socket closed during DPI without data: LSSocketFlow /Applications/Tailscale.app/Contents/PlugIns/IPNExtension.appex/Contents/MacOS/IPNExtension (pid: 98925 uid: 501) → 2a07:a8c0::83:a5e2:443 status=DPI connectName=<nil>: 6/443
2023-06-07 13:34:00.708726+1000 0x16ef73 Default 0x0 363 0 at.obdev.littlesnitch.networkextension: [at.obdev.littlesnitch.networkextension:default] 6281: Socket closed during DPI without data: LSSocketFlow /Applications/Tailscale.app/Contents/PlugIns/IPNExtension.appex/Contents/MacOS/IPNExtension (pid: 98925 uid: 501) → 2a07:a8c0::83:a5e2:443 status=DPI connectName=<nil>: 6/443
2023-06-07 13:34:00.710139+1000 0x16ef73 Default 0x0 363 0 at.obdev.littlesnitch.networkextension: [at.obdev.littlesnitch.networkextension:default] 6281: Socket closed during DPI without data: LSSocketFlow /Applications/Tailscale.app/Contents/PlugIns/IPNExtension.appex/Contents/MacOS/IPNExtension (pid: 98925 uid: 501) → 2a07:a8c0::83:a5e2:443 status=DPI connectName=<nil>: 6/443
2023-06-07 13:34:00.710495+1000 0x16ef73 Default 0x0 363 0 at.obdev.littlesnitch.networkextension: [at.obdev.littlesnitch.networkextension:default] 6281: Socket closed during DPI without data: LSSocketFlow /Applications/Tailscale.app/Contents/PlugIns/IPNExtension.appex/Contents/MacOS/IPNExtension (pid: 98925 uid: 501) → 2a07:a8c0::83:a5e2:443 status=DPI connectName=<nil>: 6/443
2023-06-07 13:34:00.710931+1000 0x16ef73 Default 0x0 363 0 at.obdev.littlesnitch.networkextension: [at.obdev.littlesnitch.networkextension:default] 6281: Socket closed during DPI without data: LSSocketFlow /Applications/Tailscale.app/Contents/PlugIns/IPNExtension.appex/Contents/MacOS/IPNExtension (pid: 98925 uid: 501) → 2a07:a8c0::83:a5e2:443 status=DPI connectName=<nil>: 6/443
2023-06-07 13:34:00.711184+1000 0x16ef73 Default 0x0 363 0 at.obdev.littlesnitch.networkextension: [at.obdev.littlesnitch.networkextension:default] 6281: Socket closed during DPI without data: LSSocketFlow /Applications/Tailscale.app/Contents/PlugIns/IPNExtension.appex/Contents/MacOS/IPNExtension (pid: 98925 uid: 501) → 2a07:a8c0::83:a5e2:443 status=DPI connectName=<nil>: 6/443
2023-06-07 13:34:00.711577+1000 0x16ef73 Default 0x0 363 0 at.obdev.littlesnitch.networkextension: [at.obdev.littlesnitch.networkextension:default] 6281: Socket closed during DPI without data: LSSocketFlow /Applications/Tailscale.app/Contents/PlugIns/IPNExtension.appex/Contents/MacOS/IPNExtension (pid: 98925 uid: 501) → 2a07:a8c0::83:a5e2:443 status=DPI connectName=<nil>: 6/443
2023-06-07 13:34:00.711873+1000 0x16ef73 Default 0x0 363 0 at.obdev.littlesnitch.networkextension: [at.obdev.littlesnitch.networkextension:default] 6281: Socket closed during DPI without data: LSSocketFlow /Applications/Tailscale.app/Contents/PlugIns/IPNExtension.appex/Contents/MacOS/IPNExtension (pid: 98925 uid: 501) → 2a07:a8c0::83:a5e2:443 status=DPI connectName=<nil>: 6/443
2023-06-07 13:34:00.712315+1000 0x16ef73 Default 0x0 363 0 at.obdev.littlesnitch.networkextension: [at.obdev.littlesnitch.networkextension:default] 6281: Socket closed during DPI without data: LSSocketFlow /Applications/Tailscale.app/Contents/PlugIns/IPNExtension.appex/Contents/MacOS/IPNExtension (pid: 98925 uid: 501) → 2a07:a8c0::83:a5e2:443 status=DPI connectName=<nil>: 6/443
2023-06-07 13:34:00.712662+1000 0x16ef73 Default 0x0 363 0 at.obdev.littlesnitch.networkextension: [at.obdev.littlesnitch.networkextension:default] 6281: Socket closed during DPI without data: LSSocketFlow /Applications/Tailscale.app/Contents/PlugIns/IPNExtension.appex/Contents/MacOS/IPNExtension (pid: 98925 uid: 501) → 2a07:a8c0::83:a5e2:443 status=DPI connectName=<nil>: 6/443
2023-06-07 13:34:00.712961+1000 0x16ef73 Default 0x0 363 0 at.obdev.littlesnitch.networkextension: [at.obdev.littlesnitch.networkextension:default] 6281: Socket closed during DPI without data: LSSocketFlow /Applications/Tailscale.app/Contents/PlugIns/IPNExtension.appex/Contents/MacOS/IPNExtension (pid: 98925 uid: 501) → 2a07:a8c0::83:a5e2:443 status=DPI connectName=<nil>: 6/443
2023-06-07 13:34:00.713296+1000 0x16ef73 Default 0x0 363 0 at.obdev.littlesnitch.networkextension: [at.obdev.littlesnitch.networkextension:default] 6281: Socket closed during DPI without data: LSSocketFlow /Applications/Tailscale.app/Contents/PlugIns/IPNExtension.appex/Contents/MacOS/IPNExtension (pid: 98925 uid: 501) → 2a07:a8c0::83:a5e2:443 status=DPI connectName=<nil>: 6/443
2023-06-07 13:34:00.713509+1000 0x16ef73 Default 0x0 363 0 at.obdev.littlesnitch.networkextension: [at.obdev.littlesnitch.networkextension:default] 6281: Socket closed during DPI without data: LSSocketFlow /Applications/Tailscale.app/Contents/PlugIns/IPNExtension.appex/Contents/MacOS/IPNExtension (pid: 98925 uid: 501) → 2a07:a8c0::83:a5e2:443 status=DPI connectName=<nil>: 6/443
2023-06-07 13:34:00.713906+1000 0x16ef73 Default 0x0 363 0 at.obdev.littlesnitch.networkextension: [at.obdev.littlesnitch.networkextension:default] 6281: Socket closed during DPI without data: LSSocketFlow /Applications/Tailscale.app/Contents/PlugIns/IPNExtension.appex/Contents/MacOS/IPNExtension (pid: 98925 uid: 501) → 2a07:a8c0::83:a5e2:443 status=DPI connectName=<nil>: 6/443
2023-06-07 13:34:00.714377+1000 0x16ef73 Default 0x0 363 0 at.obdev.littlesnitch.networkextension: [at.obdev.littlesnitch.networkextension:default] 6281: Socket closed during DPI without data: LSSocketFlow /Applications/Tailscale.app/Contents/PlugIns/IPNExtension.appex/Contents/MacOS/IPNExtension (pid: 98925 uid: 501) → 2a07:a8c0::83:a5e2:443 status=DPI connectName=<nil>: 6/443
2023-06-07 13:34:00.714683+1000 0x16ef73 Default 0x0 363 0 at.obdev.littlesnitch.networkextension: [at.obdev.littlesnitch.networkextension:default] 6281: Socket closed during DPI without data: LSSocketFlow /Applications/Tailscale.app/Contents/PlugIns/IPNExtension.appex/Contents/MacOS/IPNExtension (pid: 98925 uid: 501) → 2a07:a8c0::83:a5e2:443 status=DPI connectName=<nil>: 6/443
2023-06-07 13:34:00.714978+1000 0x16ef73 Default 0x0 363 0 at.obdev.littlesnitch.networkextension: [at.obdev.littlesnitch.networkextension:default] 6281: Socket closed during DPI without data: LSSocketFlow /Applications/Tailscale.app/Contents/PlugIns/IPNExtension.appex/Contents/MacOS/IPNExtension (pid: 98925 uid: 501) → 2a07:a8c0::83:a5e2:443 status=DPI connectName=<nil>: 6/443
2023-06-07 13:34:00.716106+1000 0x16ef73 Default 0x0 363 0 at.obdev.littlesnitch.networkextension: [at.obdev.littlesnitch.networkextension:default] 6281: Socket closed during DPI without data: LSSocketFlow /Applications/Tailscale.app/Contents/PlugIns/IPNExtension.appex/Contents/MacOS/IPNExtension (pid: 98925 uid: 501) → 2a07:a8c0::83:a5e2:443 status=DPI connectName=<nil>: 6/443
2023-06-07 13:34:00.716496+1000 0x16ef73 Default 0x0 363 0 at.obdev.littlesnitch.networkextension: [at.obdev.littlesnitch.networkextension:default] 6281: Socket closed during DPI without data: LSSocketFlow /Applications/Tailscale.app/Contents/PlugIns/IPNExtension.appex/Contents/MacOS/IPNExtension (pid: 98925 uid: 501) → 2a07:a8c0::83:a5e2:443 status=DPI connectName=<nil>: 6/443
2023-06-07 13:34:00.716880+1000 0x16ef73 Default 0x0 363 0 at.obdev.littlesnitch.networkextension: [at.obdev.littlesnitch.networkextension:default] 6281: Socket closed during DPI without data: LSSocketFlow /Applications/Tailscale.app/Contents/PlugIns/IPNExtension.appex/Contents/MacOS/IPNExtension (pid: 98925 uid: 501) → 2a07:a8c0::83:a5e2:443 status=DPI connectName=<nil>: 6/443
2023-06-07 13:34:00.717493+1000 0x16ef73 Default 0x0 363 0 at.obdev.littlesnitch.networkextension: [at.obdev.littlesnitch.networkextension:default] 6281: Socket closed during DPI without data: LSSocketFlow /Applications/Tailscale.app/Contents/PlugIns/IPNExtension.appex/Contents/MacOS/IPNExtension (pid: 98925 uid: 501) → 2a07:a8c0::83:a5e2:443 status=DPI connectName=<nil>: 6/443
2023-06-07 13:34:00.717831+1000 0x16ef73 Default 0x0 363 0 at.obdev.littlesnitch.networkextension: [at.obdev.littlesnitch.networkextension:default] 6281: Socket closed during DPI without data: LSSocketFlow /Applications/Tailscale.app/Contents/PlugIns/IPNExtension.appex/Contents/MacOS/IPNExtension (pid: 98925 uid: 501) → 2a07:a8c0::83:a5e2:443 status=DPI connectName=<nil>: 6/443
2023-06-07 13:34:00.718200+1000 0x16ef73 Default 0x0 363 0 at.obdev.littlesnitch.networkextension: [at.obdev.littlesnitch.networkextension:default] 6281: Socket closed during DPI without data: LSSocketFlow /Applications/Tailscale.app/Contents/PlugIns/IPNExtension.appex/Contents/MacOS/IPNExtension (pid: 98925 uid: 501) → 2a07:a8c0::83:a5e2:443 status=DPI connectName=<nil>: 6/443
2023-06-07 13:34:00.718533+1000 0x16ef73 Default 0x0 363 0 at.obdev.littlesnitch.networkextension: [at.obdev.littlesnitch.networkextension:default] 6281: Socket closed during DPI without data: LSSocketFlow /Applications/Tailscale.app/Contents/PlugIns/IPNExtension.appex/Contents/MacOS/IPNExtension (pid: 98925 uid: 501) → 2a07:a8c0::83:a5e2:443 status=DPI connectName=<nil>: 6/443
2023-06-07 13:34:00.732742+1000 0x16ef73 Default 0x0 363 0 at.obdev.littlesnitch.networkextension: [at.obdev.littlesnitch.networkextension:default] 6281: Socket closed during DPI without data: LSSocketFlow /Applications/Tailscale.app/Contents/PlugIns/IPNExtension.appex/Contents/MacOS/IPNExtension (pid: 98925 uid: 501) → 2a07:a8c0::83:a5e2:443 status=DPI connectName=<nil>: 6/443
2023-06-07 13:34:00.733138+1000 0x16ef73 Default 0x0 363 0 at.obdev.littlesnitch.networkextension: [at.obdev.littlesnitch.networkextension:default] 6281: Socket closed during DPI without data: LSSocketFlow /Applications/Tailscale.app/Contents/PlugIns/IPNExtension.appex/Contents/MacOS/IPNExtension (pid: 98925 uid: 501) → 2a07:a8c0::83:a5e2:443 status=DPI connectName=<nil>: 6/443
2023-06-07 13:34:00.734244+1000 0x16ef73 Default 0x0 363 0 at.obdev.littlesnitch.networkextension: [at.obdev.littlesnitch.networkextension:default] 6281: Socket closed during DPI without data: LSSocketFlow /Applications/Tailscale.app/Contents/PlugIns/IPNExtension.appex/Contents/MacOS/IPNExtension (pid: 98925 uid: 501) → 2a07:a8c0::83:a5e2:443 status=DPI connectName=<nil>: 6/443
2023-06-07 13:34:00.734760+1000 0x16ef73 Default 0x0 363 0 at.obdev.littlesnitch.networkextension: [at.obdev.littlesnitch.networkextension:default] 6281: Socket closed during DPI without data: LSSocketFlow /Applications/Tailscale.app/Contents/PlugIns/IPNExtension.appex/Contents/MacOS/IPNExtension (pid: 98925 uid: 501) → 2a07:a8c0::83:a5e2:443 status=DPI connectName=<nil>: 6/443
2023-06-07 13:34:00.735868+1000 0x16ef73 Default 0x0 363 0 at.obdev.littlesnitch.networkextension: [at.obdev.littlesnitch.networkextension:default] 6281: Socket closed during DPI without data: LSSocketFlow /Applications/Tailscale.app/Contents/PlugIns/IPNExtension.appex/Contents/MacOS/IPNExtension (pid: 98925 uid: 501) → 2a07:a8c0::83:a5e2:443 status=DPI connectName=<nil>: 6/443
2023-06-07 13:34:00.736216+1000 0x16ef73 Default 0x0 363 0 at.obdev.littlesnitch.networkextension: [at.obdev.littlesnitch.networkextension:default] 6281: Socket closed during DPI without data: LSSocketFlow /Applications/Tailscale.app/Contents/PlugIns/IPNExtension.appex/Contents/MacOS/IPNExtension (pid: 98925 uid: 501) → 2a07:a8c0::83:a5e2:443 status=DPI connectName=<nil>: 6/443
2023-06-07 13:34:00.736927+1000 0x16ef73 Default 0x0 363 0 at.obdev.littlesnitch.networkextension: [at.obdev.littlesnitch.networkextension:default] 6281: Socket closed during DPI without data: LSSocketFlow /Applications/Tailscale.app/Contents/PlugIns/IPNExtension.appex/Contents/MacOS/IPNExtension (pid: 98925 uid: 501) → 2a07:a8c0::83:a5e2:443 status=DPI connectName=<nil>: 6/443
2023-06-07 13:34:00.737427+1000 0x16ef73 Default 0x0 363 0 at.obdev.littlesnitch.networkextension: [at.obdev.littlesnitch.networkextension:default] 6281: Socket closed during DPI without data: LSSocketFlow /Applications/Tailscale.app/Contents/PlugIns/IPNExtension.appex/Contents/MacOS/IPNExtension (pid: 98925 uid: 501) → 2a07:a8c0::83:a5e2:443 status=DPI connectName=<nil>: 6/443
2023-06-07 13:34:00.820476+1000 0x16ef71 Default 0x0 363 0 at.obdev.littlesnitch.networkextension: [at.obdev.littlesnitch.networkextension:default] 6281: Socket closed during DPI without data: LSSocketFlow /Applications/Tailscale.app/Contents/PlugIns/IPNExtension.appex/Contents/MacOS/IPNExtension (pid: 98925 uid: 501) → 2a07:a8c0::83:a5e2:443 status=DPI connectName=<nil>: 6/443
2023-06-07 13:34:00.830159+1000 0x16ef71 Default 0x0 363 0 at.obdev.littlesnitch.networkextension: [at.obdev.littlesnitch.networkextension:default] 6281: Socket closed during DPI without data: LSSocketFlow /Applications/Tailscale.app/Contents/PlugIns/IPNExtension.appex/Contents/MacOS/IPNExtension (pid: 98925 uid: 501) → 2a07:a8c0::83:a5e2:443 status=DPI connectName=<nil>: 6/443
2023-06-07 13:34:00.853482+1000 0x16ef71 Default 0x0 363 0 at.obdev.littlesnitch.networkextension: [at.obdev.littlesnitch.networkextension:default] 6281: Socket closed during DPI without data: LSSocketFlow /Applications/Tailscale.app/Contents/PlugIns/IPNExtension.appex/Contents/MacOS/IPNExtension (pid: 98925 uid: 501) → 2a07:a8c0::83:a5e2:443 status=DPI connectName=<nil>: 6/443
2023-06-07 13:34:00.856775+1000 0x16ef71 Default 0x0 363 0 at.obdev.littlesnitch.networkextension: [at.obdev.littlesnitch.networkextension:default] 6281: Socket closed during DPI without data: LSSocketFlow /Applications/Tailscale.app/Contents/PlugIns/IPNExtension.appex/Contents/MacOS/IPNExtension (pid: 98925 uid: 501) → 2a07:a8c0::83:a5e2:443 status=DPI connectName=<nil>: 6/443
2023-06-07 13:34:00.860959+1000 0x16ef71 Default 0x0 363 0 at.obdev.littlesnitch.networkextension: [at.obdev.littlesnitch.networkextension:default] 6281: Socket closed during DPI without data: LSSocketFlow /Applications/Tailscale.app/Contents/PlugIns/IPNExtension.appex/Contents/MacOS/IPNExtension (pid: 98925 uid: 501) → 2a07:a8c0::83:a5e2:443 status=DPI connectName=<nil>: 6/443
2023-06-07 13:34:00.861275+1000 0x16ef71 Default 0x0 363 0 at.obdev.littlesnitch.networkextension: [at.obdev.littlesnitch.networkextension:default] 6281: Socket closed during DPI without data: LSSocketFlow /Applications/Tailscale.app/Contents/PlugIns/IPNExtension.appex/Contents/MacOS/IPNExtension (pid: 98925 uid: 501) → 2a07:a8c0::83:a5e2:443 status=DPI connectName=<nil>: 6/443
2023-06-07 13:34:00.865377+1000 0x16ef71 Default 0x0 363 0 at.obdev.littlesnitch.networkextension: [at.obdev.littlesnitch.networkextension:default] 6281: Socket closed during DPI without data: LSSocketFlow /Applications/Tailscale.app/Contents/PlugIns/IPNExtension.appex/Contents/MacOS/IPNExtension (pid: 98925 uid: 501) → 2a07:a8c0::83:a5e2:443 status=DPI connectName=<nil>: 6/443
2023-06-07 13:34:00.869663+1000 0x16f528 Activity 0x806f5b 98925 0 IPNExtension: (Security) SecTrustEvaluateIfNecessary
2023-06-07 13:34:00.878321+1000 0x16f542 Activity 0x806f5c 98925 0 IPNExtension: (Security) SecTrustEvaluateIfNecessary
2023-06-07 13:34:00.878340+1000 0x16f52b Activity 0x806f5d 98925 0 IPNExtension: (Security) SecTrustEvaluateIfNecessary
2023-06-07 13:34:00.884721+1000 0x16ef71 Default 0x0 363 0 at.obdev.littlesnitch.networkextension: [at.obdev.littlesnitch.networkextension:default] 6281: Socket closed during DPI without data: LSSocketFlow /Applications/Tailscale.app/Contents/PlugIns/IPNExtension.appex/Contents/MacOS/IPNExtension (pid: 98925 uid: 501) → 2a07:a8c0::83:a5e2:443 status=DPI connectName=<nil>: 6/443
2023-06-07 13:34:00.892168+1000 0x16f53d Activity 0x806f5e 98925 0 IPNExtension: (Security) SecTrustEvaluateIfNecessary
2023-06-07 13:34:00.897353+1000 0x16ef71 Default 0x0 363 0 at.obdev.littlesnitch.networkextension: [at.obdev.littlesnitch.networkextension:default] 6281: Socket closed during DPI without data: LSSocketFlow /Applications/Tailscale.app/Contents/PlugIns/IPNExtension.appex/Contents/MacOS/IPNExtension (pid: 98925 uid: 501) → 2a07:a8c0::83:a5e2:443 status=DPI connectName=<nil>: 6/443
2023-06-07 13:34:00.912250+1000 0x16ef70 Default 0x0 363 0 at.obdev.littlesnitch.networkextension: [at.obdev.littlesnitch.networkextension:default] 6281: Socket closed during DPI without data: LSSocketFlow /Applications/Tailscale.app/Contents/PlugIns/IPNExtension.appex/Contents/MacOS/IPNExtension (pid: 98925 uid: 501) → 2a07:a8c0::83:a5e2:443 status=DPI connectName=<nil>: 6/443
2023-06-07 13:34:00.922981+1000 0x16ef70 Default 0x0 363 0 at.obdev.littlesnitch.networkextension: [at.obdev.littlesnitch.networkextension:default] 6281: Socket closed during DPI without data: LSSocketFlow /Applications/Tailscale.app/Contents/PlugIns/IPNExtension.appex/Contents/MacOS/IPNExtension (pid: 98925 uid: 501) → 2a07:a8c0::83:a5e2:443 status=DPI connectName=<nil>: 6/443
2023-06-07 13:34:00.965717+1000 0x16ef70 Default 0x0 363 0 at.obdev.littlesnitch.networkextension: [at.obdev.littlesnitch.networkextension:default] 6281: Socket closed during DPI without data: LSSocketFlow /Applications/Tailscale.app/Contents/PlugIns/IPNExtension.appex/Contents/MacOS/IPNExtension (pid: 98925 uid: 501) → 2a07:a8c0::83:a5e2:443 status=DPI connectName=<nil>: 6/443
2023-06-07 13:34:00.971008+1000 0x16ef70 Default 0x0 363 0 at.obdev.littlesnitch.networkextension: [at.obdev.littlesnitch.networkextension:default] 6281: Socket closed during DPI without data: LSSocketFlow /Applications/Tailscale.app/Contents/PlugIns/IPNExtension.appex/Contents/MacOS/IPNExtension (pid: 98925 uid: 501) → 2a07:a8c0::83:a5e2:443 status=DPI connectName=<nil>: 6/443
2023-06-07 13:34:00.971475+1000 0x16ef70 Default 0x0 363 0 at.obdev.littlesnitch.networkextension: [at.obdev.littlesnitch.networkextension:default] 6281: Socket closed during DPI without data: LSSocketFlow /Applications/Tailscale.app/Contents/PlugIns/IPNExtension.appex/Contents/MacOS/IPNExtension (pid: 98925 uid: 501) → 2a07:a8c0::83:a5e2:443 status=DPI connectName=<nil>: 6/443
2023-06-07 13:34:00.971867+1000 0x16ef70 Default 0x0 363 0 at.obdev.littlesnitch.networkextension: [at.obdev.littlesnitch.networkextension:default] 6281: Socket closed during DPI without data: LSSocketFlow /Applications/Tailscale.app/Contents/PlugIns/IPNExtension.appex/Contents/MacOS/IPNExtension (pid: 98925 uid: 501) → 45.90.28.0:443 status=DPI connectName=<nil>: 6/443
2023-06-07 13:34:00.972268+1000 0x16ef70 Default 0x0 363 0 at.obdev.littlesnitch.networkextension: [at.obdev.littlesnitch.networkextension:default] 6281: Socket closed during DPI without data: LSSocketFlow /Applications/Tailscale.app/Contents/PlugIns/IPNExtension.appex/Contents/MacOS/IPNExtension (pid: 98925 uid: 501) → 2a07:a8c0::83:a5e2:443 status=DPI connectName=<nil>: 6/443
2023-06-07 13:34:00.972792+1000 0x16ef70 Default 0x0 363 0 at.obdev.littlesnitch.networkextension: [at.obdev.littlesnitch.networkextension:default] 6281: Socket closed during DPI without data: LSSocketFlow /Applications/Tailscale.app/Contents/PlugIns/IPNExtension.appex/Contents/MacOS/IPNExtension (pid: 98925 uid: 501) → 45.90.28.0:443 status=DPI connectName=<nil>: 6/443
2023-06-07 13:34:00.973939+1000 0x16ef70 Default 0x0 363 0 at.obdev.littlesnitch.networkextension: [at.obdev.littlesnitch.networkextension:default] 6281: Socket closed during DPI without data: LSSocketFlow /Applications/Tailscale.app/Contents/PlugIns/IPNExtension.appex/Contents/MacOS/IPNExtension (pid: 98925 uid: 501) → 2a07:a8c0::83:a5e2:443 status=DPI connectName=<nil>: 6/443
2023-06-07 13:34:00.974861+1000 0x16f53d Activity 0x806f5f 98925 0 IPNExtension: (Security) SecTrustEvaluateIfNecessary
2023-06-07 13:34:00.984677+1000 0x16ef70 Default 0x0 363 0 at.obdev.littlesnitch.networkextension: [at.obdev.littlesnitch.networkextension:default] 6281: Socket closed during DPI without data: LSSocketFlow /Applications/Tailscale.app/Contents/PlugIns/IPNExtension.appex/Contents/MacOS/IPNExtension (pid: 98925 uid: 501) → 2a07:a8c0::83:a5e2:443 status=DPI connectName=<nil>: 6/443
2023-06-07 13:34:00.984737+1000 0x16f529 Activity 0x807140 98925 0 IPNExtension: (Security) SecTrustEvaluateIfNecessary
2023-06-07 13:34:00.992233+1000 0x16f53d Activity 0x807141 98925 0 IPNExtension: (Security) SecTrustEvaluateIfNecessary
2023-06-07 13:34:01.113178+1000 0x16f53d Activity 0x807142 98925 0 IPNExtension: (Security) SecTrustEvaluateIfNecessary
2023-06-07 13:34:01.614282+1000 0x16f3f2 Default 0x0 98925 0 IPNExtension: magicsock: home is now derp-5 (syd)
2023-06-07 13:34:01.614468+1000 0x16f528 Default 0x0 98925 0 IPNExtension: magicsock: adding connection to derp-5 for home-keep-alive
2023-06-07 13:34:01.614550+1000 0x16f542 Default 0x0 98925 0 IPNExtension: control: NetInfo: NetInfo{varies=false hairpin=false ipv6=false ipv6os=true udp=true icmpv4=false derp=#5 portmap=U link=""}
2023-06-07 13:34:01.614620+1000 0x16f528 Default 0x0 98925 0 IPNExtension: magicsock: 1 active derp conns: derp-5=cr0s,wr0s
2023-06-07 13:34:01.614710+1000 0x16f528 Default 0x0 98925 0 IPNExtension: Switching ipn state Starting -> Running (WantRunning=true, nm=true)
2023-06-07 13:34:01.614803+1000 0x16f3f2 Default 0x0 98925 0 IPNExtension: magicsock: endpoints changed: 180.150.49.192:41641 (stun), 192.168.20.23:41641 (local)
2023-06-07 13:34:01.614923+1000 0x16f529 Default 0x0 98925 0 IPNExtension: derphttp.Client.Connect: connecting to derp-5 (syd)
2023-06-07 13:34:01.626767+1000 0x16f3f2 Default 0x0 98925 0 IPNExtension: portmapper: saw UPnP type WANIPConnection1 at http://192.168.20.1:5431/dyndev/uuid:f8ca59a0-6dae-ae6d-a059-caf8caa0ae0000; CloudMesh Gateway (NetComm Wireless)
2023-06-07 13:34:01.654940+1000 0x16f3f2 Activity 0x807143 98925 0 IPNExtension: (Security) SecTrustEvaluateIfNecessary
2023-06-07 13:34:01.684666+1000 0x16f542 Default 0x0 98925 0 IPNExtension: magicsock: derp-5 connected; connGen=1
2023-06-07 13:34:01.684720+1000 0x16f542 Default 0x0 98925 0 IPNExtension: health("overall"): ok
2023-06-07 13:34:01.879449+1000 0x16f52d Default 0x0 98925 0 IPNExtension: portmapper: saw UPnP type WANIPConnection1 at http://192.168.20.1:5431/dyndev/uuid:f8ca59a0-6dae-ae6d-a059-caf8caa0ae0000; CloudMesh Gateway (NetComm Wireless)
2023-06-07 13:34:02.095170+1000 0x16f3f2 Activity 0x807144 98925 0 IPNExtension: (Security) SecItemCopyMatching
2023-06-07 13:34:02.095196+1000 0x16f3f2 Activity 0x807145 98925 0 IPNExtension: (Security) SecItemCopyMatching_ios
2023-06-07 13:34:02.095662+1000 0x16f3f2 Activity 0x807146 98925 0 IPNExtension: (Security) SecItemCopyMatching
2023-06-07 13:34:02.095682+1000 0x16f3f2 Activity 0x807147 98925 0 IPNExtension: (Security) SecItemCopyMatching_ios
2023-06-07 13:34:03.528915+1000 0x16f3f2 Default 0x0 98925 0 IPNExtension: portmapper: saw UPnP type WANIPConnection1 at http://192.168.20.1:5431/dyndev/uuid:f8ca59a0-6dae-ae6d-a059-caf8caa0ae0000; CloudMesh Gateway (NetComm Wireless)
2023-06-07 13:34:03.782228+1000 0x16f524 Default 0x0 98925 0 IPNExtension: portmapper: saw UPnP type WANIPConnection1 at http://192.168.20.1:5431/dyndev/uuid:f8ca59a0-6dae-ae6d-a059-caf8caa0ae0000; CloudMesh Gateway (NetComm Wireless)
2023-06-07 13:34:04.301822+1000 0x16f542 Default 0x0 98925 0 IPNExtension: up=1686108834+10 Sys=31.4M HeapAlloc=5.2M HeapSys=17.1M HeapIdle=8.3M HeapInuse=8.8M HeapReleased=7.0M StackInuse=2.9M StackSys=2.9M MSpanInuse=0.2M MSpanSys=0.2M BuckHashSys=1.4M GCSys=8.0M OtherSys=1.7M NumGC=5 cpuU=219069000 cpuS=201741000 goroutines=88
2023-06-07 13:34:17.364032+1000 0x16f79e Default 0x0 98925 2 IPNExtension: (LaunchServices) [com.apple.launchservices:db] NotifyToken::RegisterDispatch(user.uid.501.com.apple.LaunchServices.database) fired for session key <private>
2023-06-07 13:34:22.568431+1000 0x16f542 Activity 0x807148 98925 0 IPNExtension: (Security) SecItemCopyMatching
2023-06-07 13:34:22.568459+1000 0x16f542 Activity 0x807149 98925 0 IPNExtension: (Security) SecItemCopyMatching_ios
2023-06-07 13:34:22.568962+1000 0x16f542 Activity 0x80714a 98925 0 IPNExtension: (Security) SecItemCopyMatching
2023-06-07 13:34:22.568981+1000 0x16f542 Activity 0x80714b 98925 0 IPNExtension: (Security) SecItemCopyMatching_ios
2023-06-07 13:34:25.935617+1000 0x16f528 Default 0x0 98925 0 IPNExtension: portmapper: saw UPnP type WANIPConnection1 at http://192.168.20.1:5431/dyndev/uuid:f8ca59a0-6dae-ae6d-a059-caf8caa0ae0000; CloudMesh Gateway (NetComm Wireless)
2023-06-07 13:34:35.902897+1000 0x6ac Default 0x0 254 0 mDNSResponder: [com.apple.mDNSResponder:Default] [R44439] DNSServiceCreateConnection STOP PID[98925](IPNExtension)
2023-06-07 13:34:35.903176+1000 0x16eb5c Default 0x0 1 0 launchd: [pid/98925 [IPNExtension]:] shutting down
2023-06-07 13:34:35.903234+1000 0x16eb5c Default 0x0 1 0 launchd: [pid/98925 [IPNExtension]:] cleaning up
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment