Become a MacRumors Supporter for $50/year with no ads, ability to filter front page stories, and private forums.
Status
Not open for further replies.

jennefren

macrumors newbie
Original poster
Feb 21, 2015
10
0
Hello, I am shaking as I type this. My computer started acting strange so I did a little novice excavation to find what I think are my landlords attempts of spying on my computer. Here is what I had copied and pasted to my notebook: Please read carefully and tell me what you think:

Code:
2/20/15 11:18:18.871 PM discoveryd[50]: Basic Bonjour stop listening on awdl0
2/20/15 11:18:18.871 PM discoveryd[50]: Basic Bonjour stop listening on en1
2/20/15 11:18:18.863 PM racoon[284]: ioctl(SIOCGIFAFLAG_IN6) failed:Can't assign requested address
2/20/15 11:18:18.695 PM sharingd[243]: 23:18:18.694 : SDStatusMonitor::kStatusWirelessPowerChanged
2/20/15 11:18:18.000 PM kernel[0]: IO80211AWDLPeerManager::doDisable   source [setLinkState]
2/20/15 11:18:18.000 PM kernel[0]: IO80211AWDLPeerManager::doDisable   source [handleSIOCSIFFLAGS]
2/20/15 11:18:18.695 PM sharingd[243]: 23:18:18.694 : SDStatusMonitor::kStatusWirelessPowerChanged2/20/15 11:23:44.505 PM airportd[30]: com.apple.message.domain: com.apple.wifi.optimized-autojoin
com.apple.message.type: normal
com.apple.message.result: success
com.apple.message.error: no error
com.apple.message.wake_type: user
com.apple.message.collocated: no
com.apple.message.bluetooth_paging: no
com.apple.message.scanned_channel_count: 2
com.apple.message.retry: no
com.apple.message.preferred_networks_count: 71
com.apple.message.legacy: no
com.apple.message.association_security_type: wpa2 personal
com.apple.message.scan_duration: 0.095
com.apple.message.gas_duration: 0
com.apple.message.association_duration: 0.54
com.apple.message.duration: 0.65
SenderMachUUID: 19F41714-1140-363A-A12F-D0CAE963A4CD

2/21/15 3:17:50.236 AM UserEventAgent[16]: Captive: en1: Probing '300 Router'
2/21/15 3:17:56.262 AM IMRemoteURLConnectionAgent[291]: [Warning] Denying xpc connection, task does not have entitlement: com.apple.private.imcore.imremoteurlconnection  (callservicesd:252)
2/21/15 3:17:56.725 AM apsd[51]: Peer [pid=284] requested push wake but lacks APSPushWakeEntitlement
2/21/15 3:18:30.375 AM UserEventAgent[16]: Captive: [CaptiveHandleRedirect:1645] Timed out on en1 (300 Router), assuming online
2/21/15 3:47:17.000 AM kernel[0]: ARPT: 628.205242: MacAuthEvent en1   Auth result for: f4:4e:05:b4:c2:13  MAC AUTH succeeded

2/21/15 12:24:44.850 AM Screen Sharing[37867]: SSSessionView.m:1815:-[SSSessionView ssSession:connectDidFail:]: Communications error

2/21/15 12:25:06.827 AM Screen Sharing[37867]: SSSessionView.m:1815:-[SSSessionView ssSession:connectDidFail:]: Communications error

2/21/15 12:26:01.963 AM IMRemoteURLConnectionAgent[37932]: [Warning] Denying xpc connection, task does not have entitlement: com.apple.private.imcore.imremoteurlconnection  ((null):37867)

2/21/15 12:27:18.107 AM IMRemoteURLConnectionAgent[38091]: SACShieldWindowShowing:925: ERROR: NULL response
2/21/15 12:51:10.000 AM kernel[0]: BUG in process suhelperd[272]: over-released legacy external boost assertions (1 total, 1 external, 0 legacy-external)

2/21/15 1:06:36.188 AM loginwindow[67]: ERROR | __34-[SessionLogoutManager quitFinder]_block_invoke | Finder is killable, calling SMJobRemove

2/21/15 1:06:36.236 AM sharingd[243]: 01:06:36.236 : SIGTERM received, shutting down.
2/21/15 3:17:05.418 AM com.apple.xpc.launchd[1]: (com.apple.CoreRAID) The ServiceIPC key is no longer respected. Please remove it.
2/21/15 3:17:23.000 AM kernel[0]: **** [BroadcomBluetoothHostControllerUSBTransport][start] -- Completed (matched on Device) -- 0x3000 ****
2/21/15 3:17:31.920 AM awacsd[146]: SecKeychain::Aggregate: Could not copy data
2/21/15 3:17:34.763 AM configd[25]: setting hostname to "JAYSI.local"
2/21/15 3:17:44.489 AM com.apple.kextd[19]: ERROR: invalid signature for com.ScreamingBee.driver.SBVirtualMic, will not load

2/21/15 3:17:47.768 AM com.apple.xpc.launchd[1]: (com.brother.LOGINserver) Please switch away from OnDemand to KeepAlive.
2/21/15 3:17:47.768 AM com.apple.xpc.launchd[1]: (com.motorola.motohelper) This service is defined to be constantly running and is inherently inefficient.
2/21/15 3:17:47.776 AM com.apple.xpc.launchd[1]: (com.apple.ReportCrash.Self) The DrainMessagesOnCrash key is not yet implemented. If you rely on this key, please file a bug.

2/21/15 3:17:47.780 AM com.apple.xpc.launchd[1]: (com.apple.xpc.launchd.user.501.100005.Aqua) Failed to bootstrap path: path = /System/Library/LaunchAgents/com.apple.mbpluginhost.user.plist, error = 17: File exists

2/21/15 3:17:48.164 AM com.apple.audio.DriverHelper[212]: The plug-in named AirPlay.driver requires extending the sandbox for the IOKit user-client class AMDRadeonX4000_AMDAccelSharedUserClient.

2/21/15 3:17:48.195 AM com.apple.audio.DriverHelper[212]: The plug-in named BluetoothAudioPlugIn.driver requires extending the sandbox for the IOKit user-client class IOBluetoothDeviceUserClient.

2/21/15 3:17:48.202 AM UserEventAgent[201]: user agent networkd: built Nov 19 2014 21:39:47

2/21/15 3:18:03.476 AM com.apple.internetaccounts[280]: Adding listener

2/21/15 3:19:30.342 AM Microsoft Database Daemon[520]: OTAtomicAdd32 is deprecated and will be removed soon.  Please stop using it.
2/21/15 3:41:16.806 AM callservicesd[252]: [Warning] Remote loader crashed for request: <NSMutableURLRequest: 0x7ffa605bc1d0> { URL: [url]http://init.ess.apple.com/WebObjects/VCInit.woa/wa/getBag?ix=1[/url] }

2/21/15 3:44:57.122 AM com.apple.xpc.launchd[1]: (com.apple.xpc.launchd.domain.system) Service "com.apple.emond.aslmanager" tried to hijack endpoint "com.apple.aslmanager" from owner: com.apple.aslmanager

2/20/15 4:24:28.831 PM UserEventAgent[16]: Captive: [CNInfoNetworkActive:1709] en1: SSID '300 Router' making interface primary (cache indicates network not captive)

2/20/15 3:59:22.404 PM discoveryd[50]: Basic Bonjour stop listening on awdl0


2/20/15 7:30:12.542 AM com.apple.iCloudHelper[27257]: objc[27257]: Class FALogging is implemented in both /System/Library/PrivateFrameworks/FamilyCircle.framework/Versions/A/FamilyCircle and /System/Library/PrivateFrameworks/FamilyNotification.framework/Versions/A/FamilyNotification. One of the two will be used. Which one is undefined.

2/20/15 12:53:40.634 PM ARDAgent[41826]: 'com.apple.RemoteDesktop.agent' server already starting

2/20/15 12:53:40.634 PM com.apple.xpc.launchd[1]: (com.apple.xpc.launchd.domain.user.501) Service "com.apple.xpc.launchd.unmanaged.ARDAgent.41826" tried to hijack endpoint "com.apple.RemoteDesktop.agent" from owner: com.apple.RemoteDesktop.agent

2/20/15 12:50:39.170 PM discoveryd[52]: Basic NATTServer Got control URL: [url]http://192.168.1.1:5555/ctl/IPConn[/url] (ip)

2/20/15 12:32:38.644 PM storeassetd[422]: AssetServiceDelegate: Accepting new connection <NSXPCConnection: 0x7fe5b0f646a0> connection from pid 39764 with interface <AssetServiceInterface: 0x7fe5b0f1d310> (PID 39764)

2/20/15 2:50:40.792 PM sharingd[243]: 14:50:40.791 : Starting AirDrop server for user 501 on login

2/20/15 2:50:10.431 PM com.apple.xpc.launchd[1]: (com.apple.imfoundation.IMRemoteURLConnectionAgent) The _DirtyJetsamMemoryLimit key is not available on this platform.

2/20/15 2:50:01.060 PM Verizon Wireless Software Utility Application for Android[359]: CFNetwork SSLHandshake failed (-9806)

2/20/15 2:49:54.122 PM sandboxd[147]: ([333]) cloudpaird(333) deny file-read-data /Users/jenniferclift/Library/Preferences/com.apple.security.plist

2/20/15 2:49:22.856 PM com.apple.internetaccounts[278]: Adding listener

2/20/15 2:49:09.152 PM discoveryd[50]: Basic NATTServer Got control URL: [url]http://192.168.1.1:5555/ctl/IPConn[/url] (ip)

2/20/15 2:49:00.000 PM kernel[0]: [IOBluetoothHCIController][staticBluetoothTransportShowsUp] -- Received Bluetooth Controller register service notification -- 0x6800 
2/20/15 2:49:00.441 PM com.apple.kextd[19]: ERROR: invalid signature for com.ScreamingBee.driver.SBVirtualMic, will not load

2/20/15 2:48:46.000 PM kernel[0]: AirPort: Link Up on awdl0
2/20/15 2:48:46.000 PM kernel[0]: IO80211AWDLPeerManager::configure Dynamic country code not supported on this device
2/20/15 2:48:46.000 PM kernel[0]: IO80211AWDLPeerManager::getVHtCapabilityIE  Unable to get vht capabilities ret 2d
2/20/15 2:48:46.000 PM kernel[0]: en1: channel changed to 1
2/20/15 2:48:46.000 PM kernel[0]: en1: channel changed to 1
2/20/15 2:48:46.000 PM kernel[0]: IO80211AWDLPeerManager::setAwdlOperatingMode Setting the AWDL operation mode from AUTO to SUSPENDED
2/20/15 2:48:46.000 PM kernel[0]: IO80211AWDLPeerManager::setAwdlSuspendedMode() Suspending AWDL, enterQuietMode(true)
2/20/15 2:48:46.000 PM kernel[0]: en1: 802.11d country code set to 'TW'.
2/20/15 2:48:46.000 PM kernel[0]: en1: 802.11d country code set to 'X0'.
2/20/15 2:48:46.000 PM kernel[0]: 48 52 56 60 64 100 104 108 112 116 120 124 128 132 136 140 149 153 157 161 165
2/20/15 2:48:46.000 PM kernel[0]: en1: 802.11d country code set to 'US'.
2/20/15 2:48:46.000 PM kernel[0]: en1: Supported channels 1 2 3 4 5 6 7 8 9 10 11 36 40 44 48 52 56 60 64 100 104 108 112 116 120 124 128 132 136 140 149 153 157 161 165
2/20/15 2:48:46.000 PM kernel[0]: ARPT: 46.644162: MacAuthEvent en1   Auth result for: a0:21:b7:b9:43:07  MAC AUTH succeeded
2/20/15 2:48:46.000 PM kernel[0]: AirPort: Link Up on en1
2/20/15 2:48:46.000 PM kernel[0]: en1: BSSID changed to a0:21:b7:b9:43:07
2/20/15 2:48:46.000 PM kernel[0]: en1: channel changed to 3

2/20/15 2:48:32.000 PM kernel[0]: IOBluetoothUSBDFU::probe ProductID - 0x821D FirmwareVersion - 0x0147
2/20/15 2:48:32.000 PM kernel[0]: **** [IOBluetoothHostControllerUSBTransport][start] -- completed -- result = TRUE -- 0x6800 ****
2/20/15 2:48:32.000 PM kernel[0]: **** [BroadcomBluetoothHostControllerUSBTransport][start] -- Completed (matched on Device) -- 0x6800 ****

2/20/15 2:48:28.618 PM watchdogd[31]:  [watchdog_daemon] @(      wd_daemon_init) - could not initialize the hardware watchdog

2/20/15 2:28:36.047 PM WindowServer[164]: Received display connect changed for display 0x3f003f

2/20/15 2:05:09.054 PM login[48349]: USER_PROCESS: 48349 ttys000


Received: by 10.229.88.129 with SMTP id a1csp730175qcm;
        Fri, 12 Sep 2014 15:57:18 -0700 (PDT)
X-Received: by 10.60.156.198 with SMTP id wg6mr11454209oeb.69.1410562638632;
        Fri, 12 Sep 2014 15:57:18 -0700 (PDT)
Return-Path: <jr.golden@live.com>
Received: from SNT004-OMC2S51.hotmail.com (snt004-omc2s51.hotmail.com. [65.54.61.102])
        by mx.google.com with ESMTPS id wg1si8032742obc.50.2014.09.12.15.57.18
        for <boxingarizona@gmail.com>
        (version=TLSv1.2 cipher=ECDHE-RSA-AES128-SHA bits=128/128);
        Fri, 12 Sep 2014 15:57:18 -0700 (PDT)
Received-SPF: pass (google.com: domain of [email]jr.golden@live.com[/email] designates 65.54.61.102 as permitted sender) client-ip=65.54.61.102;
Authentication-Results: mx.google.com;
       spf=pass (google.com: domain of [email]jr.golden@live.com[/email] designates 65.54.61.102 as permitted sender) smtp.mail=jr.golden@live.com
Received: from SNT405-EAS362 ([65.55.90.73]) by SNT004-OMC2S51.hotmail.com over TLS secured channel with Microsoft SMTPSVC(7.5.7601.22724);
	 Fri, 12 Sep 2014 15:57:17 -0700
X-TMN: [eodsX3PX6CCG4Az4vD3jcuB880HtKMnf]
X-Originating-Email: [jr.golden@live.com]
Message-ID: <SNT405-EAS36235B7AC2573F5B260E9AA9ECD0@phx.gbl>
Return-Path: [email]jr.golden@live.com[/email]
To: [email]boxingarizona@gmail.com[/email]
Importance: Normal
MIME-Version: 1.0
Content-Type: multipart/mixed; boundary="----=_Part_0_1410562631776"
From: jerry golden <jr.golden@live.com>
X-OriginalArrivalTime: 12 Sep 2014 22:57:17.0952 (UTC) FILETIME=[E6EE0800:01CFCEDC]
Date: 12 Sep 2014 15:57:17 -0700

Host	Zone
Starting at	E.ROOT-SERVERS.NET [192.203.230.10]	.
Referred to	b.in-addr-servers.arpa [199.253.183.183]	in-addr.arpa
Referred to	blackhole-2.iana.org. [192.175.48.42]	10.in-addr.arpa


2/20/15 3:49:00.561 PM com.apple.xpc.launchd[1]: (com.apple.imfoundation.IMRemoteURLConnectionAgent) The _DirtyJetsamMemoryLimit key is not available on this platform.

    2  "/Users/jenniferclift/Downloads/Wi-Fi Crack.app/Contents/Resources/aircrack-ng" -a 1 -b 00:14:bf:af:0e:de /private/tmp/airportSniff*.cap



  1  sudo /System/Library/PrivateFrameworks/Apple80211.framework/Versions/Current/Resources/airport en1 sniff 6


    2  "/Users/jenniferclift/Downloads/Wi-Fi Crack.app/Contents/Resources/aircrack-ng" -a 1 -b 00:14:bf:af:0e:de /private/tmp/airportSniff*.cap


    3  sudo /System/Library/PrivateFrameworks/Apple80211.framework/Versions/Current/Resources/airport en1 sniff 6


    4  jenniferclift


    5  iwconfig


    6  airmon-ng start wlan2


    7  jenniferclift


    8  apt-get update


    9  airodump-ng -c 12 –bssid 00:11:22:33:44:55 –showack -w target-handshake monO


   10  apt-get update


   11  apt-get update


   12  apt-get update


   13  jenniferclift


   14  open


   15  hack


   16  find


   17  go


   18  network


   19  networkpass


   20  wifi


   21  ping


   22  sudo -l


   23  dscl . list /users


   24  last


   25  defaults read /Applications/Safari.app/Contents/Info LSEnvironment


   26  defaults read ~/.MacOSX/environment DYLD_INSERT_LIBRARIES


   27  sweep -help


   28  sweep -help


   29  sweep -


   30  sweep-


   31  sudo sweep /


   32  sweep -


   33  sudo sweep /


   34  sudo sweep / -dn 2> ~/Desktop/sweep.log


   35  sweep -archive ~/Downloads


   36  sudo freshclam


   37  sudo apt-get install clamav


   38      test -e ~/.bash_profile && echo "Found" || echo "Not Found"  


   39  touch ~/.bash_profile  


   40  touch ~/.bash_profile  


   41  jenniferclift$ dscl . list /users


   42  file system dirty, run fsck


   43  diskutil info /


   44  fsck


   45   /sbin/fsck -fy


   46   diskutil verify /


   47  fsck_hfs -l


   48  df -hl


   49  df -hl


   50  ipconfig getifaddr en0


   51  ipconfig getoption en1 subnet_mask


   52  ipconfig getoption en1 domain_name_server


   53  ipconfig getpacket en1


   54  traceroute google.com


   55  traceroute craigslist.com


   56  ipconfig getoption en1 domain_name_server


   57  CMD+F


   58  defaults write com.apple.finder AppleShowAllFiles TRUE


   59  Open Macintosh HD > Applications > Utilities > Terminal.


   60  JAYSI:~ jenniferclift$ defaults write com.apple.finder AppleShowAllFiles TRUE


   61  diskutil info /Volumes/volname


   62  defaults write com.apple.addressbook ABShowDebugMenu -bool true


   63  defaults write com.apple.DiskUtility DUDebugMenuEnabled -bool true


   64  defaults write com.apple.DiskUtility advanced-image-options -bool true


   65  $ vi /var/log/system.log


   66   echo $PATH 


   67  $ lldb /Projects/Sketch/build/Debug/Sketch.app


   68  /Projects/Sketch/build/Debug/Sketch.app' (x86_64)


   69  defaults read ~/.MacOSX/environment DYLD_INSERT_LIBRARIES


   70  -D


   71      2013-01-10 4:34:44.154 PM screensharingd[803]: Authentication: SUCCEEDED :: User Name: user_account :: Viewer Address: ip_address :: Type: DH


   72      /System/Library/CoreServices/RemoteManagement/AppleVNCServer.bundle/Contents/Support/writesettings


   73  wake


   74  nettop


   75  nettop


   76  /System/Library/CoreServices/RemoteManagement/ARDAgent.app/Contents/MacOS/ARDAgent


   77  vnc://1.2.3.4 


   78  ps -A | grep Remote


   79  /Library/Preferences/com.apple.ARDAgent.plist


   80  /Library/Preferences/com.apple.RemoteManagement.plist


   81  launchctl list | grep '^\d.*RemoteDesktop.*'


   82  system preferences


   83  "com.apple.preferences.sharing"


   84  com.apple.preferences.sharing


   85   open vnc://USER:PASSWORD@myremote.com:port
 
Last edited by a moderator:

maflynn

macrumors Haswell
May 3, 2009
73,478
43,405
Back up your data and reformat/reinstall OSX, and then create a new password and enable FileVault and also get LittleSnitch which will give you a better firewall.
 

maflynn

macrumors Haswell
May 3, 2009
73,478
43,405
Can you possibly tell me if I am right or not

I can't tell, but you have your suspicions, so to ensure that your computer is not compromised, I recommended reinstalling OS X, so that would remove any possible apps. Turning on FileVault so that will encrypt your drive, changing your password incase that was compromised and using LittleSnitch to ensure there's no suspicious activity coming or going from your computer.
 
  • Like
Reactions: Noshorts2live

jennefren

macrumors newbie
Original poster
Feb 21, 2015
10
0
What does...

What does this mean?
2/20/15 2:49:22.856 PM com.apple.internetaccounts[278]: Adding listener
 

bennibeef

macrumors 6502
May 22, 2013
340
161
Did you download Wi-fi Crack.app? In your downloads folder?
Dont know if you tried to hack someone, it got downloaded through clicking some strange websites unconsciously but it looks like you have ran the app (launchd)
 

jennefren

macrumors newbie
Original poster
Feb 21, 2015
10
0
Crack App

No, I didnt download that. I just took the steps you told me to.
 

BoneDaddy

Suspended
Jan 8, 2015
527
966
Texas
Just do what Flynn says. Only thing is Yosemite kernel panics with little snitch. I'd go with "handsoff!". It works just as well.
 

dusk007

macrumors 68040
Dec 5, 2009
3,411
104
A listener has nothing to with people listening in on something. It is computer lingo for a program module that registers with certain actions and wants to be notified when something happens.
Like a ButtonClickListener says "hey if this button is clicked tell me".
You like the Button and the Listener will be notified and then trigger some action.
Listeners are ubiquitous on your computer.
i.e. The bonjour listener is often mentioned. That is just the Apple wireless discovery service. So you can find other mac computers in the network. It is always on in OSX but harmless usually.

What was the screensharing about? Did someone help you with this problem? There are some notices about remote desktop triggers. Was that on purpose or not? That could be illegitimate stuff even if it says here that there was no connection possible.
 
  • Like
Reactions: Batt4Christ

jennefren

macrumors newbie
Original poster
Feb 21, 2015
10
0
Please read

I know it seems like a lot, but could you just read through real quick and see if any of those commands are because of the hacking??
 

Donoban

macrumors 65816
Sep 7, 2013
1,218
440
I know it seems like a lot, but could you just read through real quick and see if any of those commands are because of the hacking??

Hey brah. Firstly I don't think your Mac was hacked. If your landlord did install something it would have been from physically accessing your machine.

It sec 101 is to not do anything rash once something is discovered. You want to establish what has been compromised on your machine first.

Granted you may not have the skills you should prob just take this as a learning experience. Reinstall OS X, change your passwords for everything, put a password on your Mac and move on.

Now, there is software out there that can use your webcam to capture photos as your Mac is accessed. This could give you some hard evidence if needed.
 
  • Like
Reactions: saurflax

jennefren

macrumors newbie
Original poster
Feb 21, 2015
10
0
Last thoughts

I need to report this if so. I am a female and after I found this out, I really felt violated. Isnt there someone who can tell by these commands that someone was trying to get in?
 

Meister

Suspended
Oct 10, 2013
5,456
4,310
I need to report this if so. I am a female ...
How is this related to the supposed hacking?

Why do you think that it was your landlord?
I cannot see anything that would indicate that your Mac is being spied on.
(Except for of course the NSA who spies on everyone ;) )
 
  • Like
Reactions: Batt4Christ

TPadden

macrumors 6502a
Oct 28, 2010
747
421
I need to report this if so. I am a female and after I found this out, I really felt violated. Isnt there someone who can tell by these commands that someone was trying to get in?

Sounds like you have more than a computer :apple: problem to fix; either you're paranoid or you have a landlord problem.
 

jennefren

macrumors newbie
Original poster
Feb 21, 2015
10
0
What is this?

MT65xx Preloader 3:

and this

HPCM1415-77cdf6:
PHY Mode: 802.11g
BSSID: 02:2e:9e:42:ec:41
Channel: 6
Network Type: Computer-to-Computer
Security: None
Signal / Noise: -74 dBm / -88 dBm
 
Last edited:

chrfr

macrumors G5
Jul 11, 2009
13,520
7,043
Just do what Flynn says. Only thing is Yosemite kernel panics with little snitch. I'd go with "handsoff!". It works just as well.

I haven't had a panic in Yosemite since it was still in developer previews, and run Little Snitch on several computers.
 

chrfr

macrumors G5
Jul 11, 2009
13,520
7,043
MT65xx Preloader 3:

and this

HPCM1415-77cdf6:
PHY Mode: 802.11g
BSSID: 02:2e:9e:42:ec:41
Channel: 6
Network Type: Computer-to-Computer
Security: None
Signal / Noise: -74 dBm / -88 dBm

It's a nearby network (or more likely, a wireless printer) if it's not yours. Is that the wifi network you're using? There is nothing in the information you posted to indicate that your computer has been "hacked." What exactly makes you think this has happened?
One more edit: you have apparently run an application called "Wi-Fi Crack.app." If you're not the one who's run that, then someone sat at your computer and run it, presumably to gather the password for a wifi network. You should do several things:
1. Change the password for your computer and set it to require a password when you turn it on or wake it up from sleep.
2. Change your wifi password.
3. Open System Preferences and then go to "Sharing" and uncheck any boxes that are enabled there.
 
  • Like
Reactions: Batt4Christ

jennefren

macrumors newbie
Original poster
Feb 21, 2015
10
0
This is his phone

XT1080:
Address: 34-BB-26-0D-30-86
Major Type: Smartphone
Minor Type: Phone
Services: SyncProxy, OBEX File Transfer, OBEX Phonebook Access Server, AV Remote Control Target, Headset Gateway, PandoraLink, OBEX Object Push, MAP SMS, Android Network Access Point, Advanced Audio, Handsfree Gateway
Paired: Yes
Configured: Yes
Connected: No
Manufacturer: Unknown (0x6, 0x7D3)
Firmware Version: 0x1436
Vendor ID: 0x001D
Product ID: 0x1200
Class of Device: 0x02 0x03 0x5A020C
EDR Supported: Yes
eSCO Supported: Yes
SSP Supported: Yes
 

RUGGLES99

macrumors 6502
Feb 9, 2015
409
99
I think you need to get out of the landlord's house more and away from your obsession with, and suspicions about, your computer. You asked for opinions. Just my two pennies.
 
  • Like
Reactions: Batt4Christ

BoneDaddy

Suspended
Jan 8, 2015
527
966
Texas
I haven't had a panic in Yosemite since it was still in developer previews, and run Little Snitch on several computers.

Mine panicked as bad as a fat chick who dropped her last donut. I did the research and gathered that LS wasn't working properly on Yosemite. It panicked both of my Macs. Handsoff! works great though.

I was able to book into safe mode and repair permissions, but shortly after, it panicked. I like hands off better anyway. Thanks for the info.
 

ron1004

macrumors 6502
Feb 6, 2010
335
33
Louisville, KY
Pull the LAN cable, turn off WiFi and BlueTooth, and paste tin foil on all your walls and doors.

Call the cops and lay a "Peeping Tom" charge.
 
Status
Not open for further replies.
Register on MacRumors! This sidebar will go away, and you'll see fewer ads.