Create
cancel
Showing results for 
Search instead for 
Did you mean: 
Sign up Log in

can't update Sourcetree

Manoj sk November 9, 2020

we are not able to update Sourcetree application on our devices. current version which we tried to update is 4.0 and we it is throwing an error as attached.Screenshot 2020-11-09 at 7.35.53 PM.png

 

1 answer

0 votes
Daniel Ebers
Rising Star
Rising Star
Rising Stars are recognized for providing high-quality answers to other users. Rising Stars receive a certificate of achievement and are on the path to becoming Community Leaders.
November 9, 2020

Hi Manoj,

welcome to the Atlassian Community!

Could you please check if there is an error logged in logfile for Sourcetree? If so, could you please share it here? Community members familiar with Sourcetree have then the chance to check if the issue is known to them.

You can find the logfile location as outlined in this article:
https://confluence.atlassian.com/sourcetreekb/sourcetree-logfile-location-675384748.html

Cheers,
Daniel

Manoj sk November 10, 2020

Hi Daniel,

Thanks for your swift response. attaching the logs along with this thread.

default 19:13:47.047388+0530 runningboardd Acquiring assertion targeting executable<Sourcetree(501)> from originator [daemon<com.apple.coreservices.launchservicesd>:186] with description <RBSAssertionDescriptor; frontmost:2753; ID: 479-186-182; target: 2753> attributes = {

    <RBSDomainAttribute: 0x7f838ae1a560; domain: com.apple.launchservicesd; name: RoleUserInteractiveFocal; sourceEnvironment: 0x0>;

}

default 19:13:47.048198+0530 runningboardd Assertion 479-186-182 (target:executable<Sourcetree(501)>) will be created as active

default 19:13:47.082499+0530 runningboardd [executable<Sourcetree(501)>:2753] Ignoring jetsam update because this process is not memory-managed

default 19:13:47.085514+0530 runningboardd Finished acquiring assertion 479-186-182 (target:executable<Sourcetree(501)>)

default 19:13:47.086000+0530 runningboardd [executable<Sourcetree(501)>:2753] Set darwin role to: UserInteractiveFocal

default 19:13:47.088223+0530 runningboardd [executable<Sourcetree(501)>:2753] Ignoring GPU update because this process is not GPU managed

default 19:13:51.546351+0530 Sourcetree Task <B4BCA0EB-A452-4454-9479-EEDBF81A44DC>.<1> resuming, QOS(0x21) Voucher <private>

default 19:13:51.547087+0530 Sourcetree Task <B4BCA0EB-A452-4454-9479-EEDBF81A44DC>.<1> {strength 0, tls 4, ct 0, sub 0, sig 1, ciphers 0, bundle 0, builtin 0}

default 19:13:51.547447+0530 Sourcetree Connection 3: enabling TLS

default 19:13:51.547472+0530 Sourcetree Connection 3: starting, TC(0x0)

default 19:13:51.547513+0530 Sourcetree [C3 01CC5EFC-3BFA-4C35-BE14-2B484CEDA9D6 Hostname#adc36c66:443 tcp, url hash: 8a1e9063, tls] start

default 19:13:51.548043+0530 Sourcetree nw_connection_report_state_with_handler_on_nw_queue [C3] reporting state preparing

default 19:13:51.548335+0530 mDNSResponder [R3216] DNSServiceCreateConnection START PID[2753](Sourcetree)

default 19:13:51.548659+0530 mDNSResponder [R3217] DNSServiceGetAddrInfo(C000D000, 0, 0, <private>) START PID[2753](Sourcetree)

default 19:13:51.549211+0530 Sourcetree Task <B4BCA0EB-A452-4454-9479-EEDBF81A44DC>.<1> setting up Connection 3

default 19:13:51.674040+0530 Sourcetree nw_socket_handle_socket_event [C3.1:3] Socket received CONNECTED event

default 19:13:51.674168+0530 Sourcetree nw_flow_connected [C3.1 IPv4#b0c8d305:443 in_progress socket-flow (satisfied (Path is satisfied), interface: gpd0, ipv4, dns)] Transport protocol connected

default 19:13:51.674674+0530 Sourcetree boringssl_context_set_handshake_config(1470) [0x7fd7eb7229f0] set tls_handshake_config_standard

default 19:13:51.674711+0530 Sourcetree boringssl_context_set_min_version(324) [0x7fd7eb7229f0] set 0x0301

default 19:13:51.674779+0530 Sourcetree boringssl_context_set_max_version(308) [0x7fd7eb7229f0] set 0x0304

default 19:13:51.674860+0530 Sourcetree boringssl_context_set_cipher_suites(842) [0x7fd7eb7229f0] Ciphersuite string: TLS_AES_128_GCM_SHA256:TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-ECDSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-RSA-AES256-SHA384:ECDHE-RSA-AES128-SHA256:ECDHE-RSA-AES256-SHA:ECDHE-RSA-AES128-SHA:ECDHE-RSA-CHACHA20-POLY1305:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES128-SHA:ECDHE-RSA-AES256-SHA:AES256-SHA:AES128-SHA:ECDHE-ECDSA-DES-CBC3-SHA:ECDHE-RSA-DES-CBC3-SHA:DES-CBC3-SHA

default 19:13:51.674952+0530 Sourcetree boringssl_context_set_remote_address(2554) [0x7fd7eb7229f0] Saving remote IPv4 address

default 19:13:51.675000+0530 Sourcetree boringssl_session_install_association_state(1297) [0x7fd7eb7229f0] Client session cache miss

default 19:13:51.675035+0530 Sourcetree boringssl_session_set_peer_hostname(1189) [0x7fd7eb7229f0] SNI <private>

default 19:13:51.675106+0530 Sourcetree boringssl_context_set_min_version(324) [C3.1:2][0x7fd7eb7229f0] set 0x0301

default 19:13:51.675177+0530 Sourcetree boringssl_context_set_session_ticket_enabled(439) [C3.1:2][0x7fd7eb7229f0] set false

default 19:13:51.675249+0530 Sourcetree boringssl_context_set_false_start(409) [C3.1:2][0x7fd7eb7229f0] set false

default 19:13:51.675337+0530 Sourcetree boringssl_context_set_enforce_ev(399) [C3.1:2][0x7fd7eb7229f0] set false

default 19:13:51.675398+0530 Sourcetree boringssl_context_set_ats_enforced(1320) [C3.1:2][0x7fd7eb7229f0] set false

default 19:13:51.675579+0530 Sourcetree boringssl_context_set_ats_minimum_rsa_key_size(1329) [C3.1:2][0x7fd7eb7229f0] set 0

default 19:13:51.675651+0530 Sourcetree boringssl_context_set_ats_minimum_ecdsa_key_size(1338) [C3.1:2][0x7fd7eb7229f0] set 0

default 19:13:51.675746+0530 Sourcetree boringssl_context_set_ats_minimum_signature_algorithm(1348) [C3.1:2][0x7fd7eb7229f0] set 0

default 19:13:51.675806+0530 Sourcetree boringssl_session_set_peer_hostname(1189) [C3.1:2][0x7fd7eb7229f0] SNI <private>

default 19:13:51.675914+0530 Sourcetree boringssl_context_set_cipher_suites(842) [C3.1:2][0x7fd7eb7229f0] Ciphersuite string: TLS_AES_128_GCM_SHA256:TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-ECDSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-RSA-AES256-SHA384:ECDHE-RSA-AES128-SHA256:ECDHE-RSA-AES256-SHA:ECDHE-RSA-AES128-SHA:ECDHE-RSA-CHACHA20-POLY1305:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES128-SHA:ECDHE-RSA-AES256-SHA:AES256-SHA:AES128-SHA:ECDHE-ECDSA-DES-CBC3-SHA:ECDHE-RSA-DES-CBC3-SHA:DES-CBC3-SHA

Manoj sk November 10, 2020

default 19:13:51.676004+0530 Sourcetree nw_protocol_boringssl_begin_connection(497) [C3.1:2][0x7fd7eb7229f0] early data disabled

default 19:13:51.676043+0530 Sourcetree boringssl_context_info_handler(1969) [C3.1:2][0x7fd7eb7229f0] Client handshake started

default 19:13:51.676208+0530 Sourcetree boringssl_context_message_handler(2257) [C3.1:2][0x7fd7eb7229f0] Writing SSL3_RT_HANDSHAKE 512 bytes

default 19:13:51.676244+0530 Sourcetree boringssl_context_info_handler(1982) [C3.1:2][0x7fd7eb7229f0] Client handshake state: TLS client enter_early_data

default 19:13:51.676278+0530 Sourcetree boringssl_context_add_handshake_message_pending(577) [C3.1:2][0x7fd7eb7229f0] Adding message(1)

default 19:13:51.676376+0530 Sourcetree boringssl_context_info_handler(1982) [C3.1:2][0x7fd7eb7229f0] Client handshake state: TLS client read_server_hello

default 19:13:51.676410+0530 Sourcetree boringssl_context_add_handshake_message_pending(577) [C3.1:2][0x7fd7eb7229f0] Adding message(2)

default 19:13:51.676490+0530 Sourcetree boringssl_session_handshake_incomplete(191) [C3.1:2][0x7fd7eb7229f0] Early handshake return caused by SSL_ERROR_WANT_READ [2]

default 19:13:51.676562+0530 Sourcetree boringssl_session_handshake_incomplete(191) [C3.1:2][0x7fd7eb7229f0] Early handshake return caused by SSL_ERROR_WANT_READ [2]

default 19:13:51.761647+0530 mDNSResponder [R3216] DNSServiceCreateConnection STOP PID[2753](Sourcetree)

default 19:13:51.761746+0530 mDNSResponder [R3217] DNSServiceGetAddrInfo(<private>) STOP PID[2753](Sourcetree)

default 19:13:51.768033+0530 Sourcetree boringssl_context_message_handler(2257) [C3.1:2][0x7fd7eb7229f0] Reading SSL3_RT_HANDSHAKE 85 bytes

default 19:13:51.768105+0530 Sourcetree boringssl_context_info_handler(1982) [C3.1:2][0x7fd7eb7229f0] Client handshake state: TLS client read_server_certificate

default 19:13:51.768145+0530 Sourcetree boringssl_context_add_handshake_message_pending(577) [C3.1:2][0x7fd7eb7229f0] Adding message(2)

default 19:13:51.768199+0530 Sourcetree boringssl_session_handshake_incomplete(191) [C3.1:2][0x7fd7eb7229f0] Early handshake return caused by SSL_ERROR_WANT_READ [2]

default 19:13:51.768866+0530 Sourcetree boringssl_session_handshake_incomplete(191) [C3.1:2][0x7fd7eb7229f0] Early handshake return caused by SSL_ERROR_WANT_READ [2]

default 19:13:51.769081+0530 Sourcetree boringssl_context_message_handler(2257) [C3.1:2][0x7fd7eb7229f0] Reading SSL3_RT_HANDSHAKE 2719 bytes

default 19:13:51.769160+0530 Sourcetree boringssl_context_info_handler(1982) [C3.1:2][0x7fd7eb7229f0] Client handshake state: TLS client read_certificate_status

default 19:13:51.769200+0530 Sourcetree boringssl_context_info_handler(1982) [C3.1:2][0x7fd7eb7229f0] Client handshake state: TLS client verify_server_certificate

default 19:13:51.769366+0530 Sourcetree boringssl_context_copy_peer_sct_list(1002) [C3.1:2][0x7fd7eb7229f0] SSL_get0_signed_cert_timestamp_list returned no SCT extension data

default 19:13:51.769452+0530 Sourcetree boringssl_helper_create_sec_trust_with_certificates(607) [C3.1:2][0x7fd7eb7229f0] SecTrustCreateWithCertificates result: 0

default 19:13:51.769488+0530 Sourcetree boringssl_helper_create_sec_trust_with_certificates(614) [C3.1:2][0x7fd7eb7229f0] No TLS-provided OCSP response

default 19:13:51.769521+0530 Sourcetree boringssl_helper_create_sec_trust_with_certificates(621) [C3.1:2][0x7fd7eb7229f0] No TLS-provided SCTs

default 19:13:51.769653+0530 Sourcetree boringssl_context_certificate_verify_callback(2070) [C3.1:2][0x7fd7eb7229f0] Asyncing for verify block

default 19:13:51.769722+0530 Sourcetree boringssl_session_handshake_incomplete(191) [C3.1:2][0x7fd7eb7229f0] Early handshake return caused by SSL_ERROR_WANT_CERTIFICATE_VERIFY [16]

default 19:13:51.769777+0530 Sourcetree Connection 3: asked to evaluate TLS Trust

default 19:13:51.770019+0530 Sourcetree boringssl_context_certificate_verify_callback(2039) [C3.1:2][0x7fd7eb7229f0] Verification already in progress.

default 19:13:51.770056+0530 Sourcetree boringssl_session_handshake_incomplete(191) [C3.1:2][0x7fd7eb7229f0] Early handshake return caused by SSL_ERROR_WANT_CERTIFICATE_VERIFY [16]

default 19:13:51.770170+0530 Sourcetree Task <B4BCA0EB-A452-4454-9479-EEDBF81A44DC>.<1> auth completion disp=1 cred=0x0

default 19:13:51.926446+0530 Sourcetree Connection 3: TLS Trust result 0

default 19:13:51.926548+0530 Sourcetree boringssl_context_certificate_verify_callback_block_invoke_3(2079) [C3.1:2][0x7fd7eb7229f0] Returning from verify block

default 19:13:51.926616+0530 Sourcetree boringssl_context_certificate_verify_callback(2046) [C3.1:2][0x7fd7eb7229f0] Setting trust result to ssl_verify_ok

default 19:13:51.926647+0530 Sourcetree boringssl_context_info_handler(1982) [C3.1:2][0x7fd7eb7229f0] Client handshake state: TLS client read_server_key_exchange

default 19:13:51.926727+0530 Sourcetree boringssl_context_message_handler(2257) [C3.1:2][0x7fd7eb7229f0] Reading SSL3_RT_HANDSHAKE 333 bytes

default 19:13:51.927006+0530 Sourcetree boringssl_context_info_handler(1982) [C3.1:2][0x7fd7eb7229f0] Client handshake state: TLS client read_certificate_request

default 19:13:51.927042+0530 Sourcetree boringssl_context_message_handler(2257) [C3.1:2][0x7fd7eb7229f0] Reading SSL3_RT_HANDSHAKE 4 bytes

default 19:13:51.927074+0530 Sourcetree boringssl_context_info_handler(1982) [C3.1:2][0x7fd7eb7229f0] Client handshake state: TLS client read_server_hello_done

default 19:13:51.927103+0530 Sourcetree boringssl_context_info_handler(1982) [C3.1:2][0x7fd7eb7229f0] Client handshake state: TLS client send_client_certificate

default 19:13:51.927134+0530 Sourcetree boringssl_context_add_handshake_message_pending(577) [C3.1:2][0x7fd7eb7229f0] Adding message(14)

default 19:13:51.927165+0530 Sourcetree boringssl_context_info_handler(1982) [C3.1:2][0x7fd7eb7229f0] Client handshake state: TLS client send_client_key_exchange

default 19:13:51.927649+0530 Sourcetree boringssl_context_message_handler(2257) [C3.1:2][0x7fd7eb7229f0] Writing SSL3_RT_HANDSHAKE 70 bytes

default 19:13:51.927701+0530 Sourcetree boringssl_context_info_handler(1982) [C3.1:2][0x7fd7eb7229f0] Client handshake state: TLS client send_client_certificate_verify

default 19:13:51.927731+0530 Sourcetree boringssl_context_info_handler(1982) [C3.1:2][0x7fd7eb7229f0] Client handshake state: TLS client send_client_finished

default 19:13:51.927761+0530 Sourcetree boringssl_context_message_handler(2257) [C3.1:2][0x7fd7eb7229f0] Writing SSL3_RT_CHANGE_CIPHER_SPEC 1 bytes

default 19:13:51.927818+0530 Sourcetree boringssl_context_message_handler(2257) [C3.1:2][0x7fd7eb7229f0] Writing SSL3_RT_HANDSHAKE 16 bytes

default 19:13:51.927897+0530 Sourcetree boringssl_context_info_handler(1982) [C3.1:2][0x7fd7eb7229f0] Client handshake state: TLS client finish_flight

default 19:13:51.928118+0530 Sourcetree boringssl_context_info_handler(1982) [C3.1:2][0x7fd7eb7229f0] Client handshake state: TLS client read_session_ticket

default 19:13:51.928281+0530 Sourcetree boringssl_context_info_handler(1982) [C3.1:2][0x7fd7eb7229f0] Client handshake state: TLS client process_change_cipher_spec

default 19:13:51.928426+0530 Sourcetree boringssl_session_handshake_incomplete(191) [C3.1:2][0x7fd7eb7229f0] Early handshake return caused by SSL_ERROR_WANT_READ [2]

default 19:13:51.928520+0530 Sourcetree boringssl_session_handshake_incomplete(191) [C3.1:2][0x7fd7eb7229f0] Early handshake return caused by SSL_ERROR_WANT_READ [2]

default 19:13:52.015388+0530 Sourcetree boringssl_context_message_handler(2257) [C3.1:2][0x7fd7eb7229f0] Reading SSL3_RT_CHANGE_CIPHER_SPEC 1 bytes

default 19:13:52.015440+0530 Sourcetree boringssl_context_info_handler(1982) [C3.1:2][0x7fd7eb7229f0] Client handshake state: TLS client read_server_finished

default 19:13:52.015481+0530 Sourcetree boringssl_context_message_handler(2257) [C3.1:2][0x7fd7eb7229f0] Reading SSL3_RT_HANDSHAKE 16 bytes

default 19:13:52.015532+0530 Sourcetree boringssl_context_info_handler(1982) [C3.1:2][0x7fd7eb7229f0] Client handshake state: TLS client finish_client_handshake

default 19:13:52.015569+0530 Sourcetree boringssl_context_new_session_handler(1116) [C3.1:2][0x7fd7eb7229f0] New session available

default 19:13:52.015618+0530 Sourcetree boringssl_context_info_handler(1982) [C3.1:2][0x7fd7eb7229f0] Client handshake state: TLS client done

default 19:13:52.015762+0530 Sourcetree boringssl_context_copy_peer_sct_list(1002) [C3.1:2][0x7fd7eb7229f0] SSL_get0_signed_cert_timestamp_list returned no SCT extension data

default 19:13:52.015835+0530 Sourcetree boringssl_helper_create_sec_trust_with_certificates(607) [C3.1:2][0x7fd7eb7229f0] SecTrustCreateWithCertificates result: 0

default 19:13:52.015866+0530 Sourcetree boringssl_helper_create_sec_trust_with_certificates(614) [C3.1:2][0x7fd7eb7229f0] No TLS-provided OCSP response

default 19:13:52.015907+0530 Sourcetree boringssl_helper_create_sec_trust_with_certificates(621) [C3.1:2][0x7fd7eb7229f0] No TLS-provided SCTs

default 19:13:52.016427+0530 Sourcetree boringssl_context_add_handshake_message_pending(577) [C3.1:2][0x7fd7eb7229f0] Adding message(20)

default 19:13:52.016582+0530 Sourcetree boringssl_context_info_handler(1973) [C3.1:2][0x7fd7eb7229f0] Client handshake done

default 19:13:52.017455+0530 Sourcetree nw_protocol_boringssl_signal_connected(701) [C3.1:2][0x7fd7eb7229f0] TLS connected [version(0x0303) ciphersuite(0xc02f) group(0x0017) peer_key(0x0401) alpn(h2) resumed(0) offered_ticket(0) false_started(0) ocsp(0) sct(0)]

default 19:13:52.018456+0530 Sourcetree nw_flow_connected [C3.1 IPv4#b0c8d305:443 in_progress socket-flow (satisfied (Path is satisfied), interface: gpd0, ipv4, dns)] Output protocol connected

default 19:13:52.019460+0530 Sourcetree nw_connection_report_state_with_handler_on_nw_queue [C3] reporting state ready

default 19:13:52.020224+0530 Sourcetree Connection 3: connected successfully

default 19:13:52.020272+0530 Sourcetree Connection 3: TLS handshake complete

default 19:13:52.020458+0530 Sourcetree Connection 3: ready C(N) E(N)

default 19:13:52.020695+0530 Sourcetree new connection to <private> config 0x600002f2b260

default 19:13:52.020869+0530 Sourcetree Task <B4BCA0EB-A452-4454-9479-EEDBF81A44DC>.<1> now using Connection 3

default 19:13:52.020915+0530 Sourcetree Connection 3: received viability advisory(Y)

default 19:13:52.021337+0530 Sourcetree Task <B4BCA0EB-A452-4454-9479-EEDBF81A44DC>.<1> sent request, body N 0

default 19:13:52.708327+0530 Sourcetree Task <B4BCA0EB-A452-4454-9479-EEDBF81A44DC>.<1> received response, status 200 content K

default 19:13:52.920105+0530 Sourcetree Task <B4BCA0EB-A452-4454-9479-EEDBF81A44DC>.<1> done using Connection 3

default 19:13:52.920275+0530 Sourcetree Task <B4BCA0EB-A452-4454-9479-EEDBF81A44DC>.<1> response ended

error 19:13:52.920367+0530 Sourcetree Task <B4BCA0EB-A452-4454-9479-EEDBF81A44DC>.<1> failed strict content length check - expected: 64423, received: 56231, received (uncompressed): 0

default 19:13:52.920526+0530 Sourcetree Task <B4BCA0EB-A452-4454-9479-EEDBF81A44DC>.<1> summary for task failure {transaction_duration_ms=1373, response_status=200, connection=3, protocol="h2", domain_lookup_duration_ms=10, connect_duration_ms=439, secure_connection_duration_ms=340, request_start_ms=474, request_duration_ms=0, response_start_ms=1161, response_duration_ms=0, request_bytes=143, response_bytes=56779, cache_hit=0}

error 19:13:52.922059+0530 Sourcetree Task <B4BCA0EB-A452-4454-9479-EEDBF81A44DC>.<1> finished with error [-1005] Error Domain=NSURLErrorDomain Code=-1005 "The network connection was lost." UserInfo={NSURLSessionDownloadTaskResumeData=<private>, _NSURLErrorFailingURLSessionTaskErrorKey=<private>, _NSURLErrorRelatedURLSessionTaskErrorKey=<private>, NSLocalizedDescription=The network connection was lost., NSErrorFailingURLStringKey=<private>, NSErrorFailingURLKey=<private>, NSUnderlyingError=0x6000021cfde0 {Error Domain=kCFErrorDomainCFNetwork Code=-1005 UserInfo={NSErrorPeerAddressKey=<private>}}}

error 19:13:52.922688+0530 Sourcetree Encountered download feed error: Error Domain=NSURLErrorDomain Code=-1005 "The network connection was lost." UserInfo={NSURLSessionDownloadTaskResumeData=<62706c69 73743030 d4010203 04050607 0a582476 65727369 6f6e5924 61726368 69766572 5424746f 7058246f 626a6563 74731200 0186a05f 100f4e53 4b657965 64417263 68697665 72d10809 5f101b4e 534b6579 65644172 63686976 65526f6f 744f626a 6563744b 65798001 af10140b 0c232425 26272829 2a2b2f36 393a3b3c 3d3e3f55 246e756c 6cd30d0e 0f101922 574e532e 6b657973 5a4e532e 6f626a65 63747356 24636c61 7373a811 12131415 16171880 02800380 04800580 06800780 088009a8 1a1b1c1d 1e1f2021 800a800c 800d800e 800f8010 80118012 80135f10 204e5355 524c5365 7373696f 6e526573 756d6543 75727265 6e745265 71756573 745f1021 4e535552 4c536573 73696f6e 52657375 6d654f72 6967696e 616c5265 71756573 745f1017 4e535552 4c536573 73696f6e 446f776e 6c6f6164 55524c5f 10224e53 55524c53 65737369 6f6e5265 73756d65 496e666f 54656d70 46696c65 4e616d65 5f101f4e 5355524c 53657373 696f6e52 6573756d 65427974 65735<…>

default 19:13:54.432029+0530 runningboardd Invalidating assertion 479-186-182 (target:executable<Sourcetree(501)>) from originator 186

default 19:13:54.535082+0530 runningboardd [executable<Sourcetree(501)>:2753] Ignoring jetsam update because this process is not memory-managed

default 19:13:54.535274+0530 runningboardd [executable<Sourcetree(501)>:2753] Set darwin role to: UserInteractiveNonFocal

default 19:13:54.535486+0530 runningboardd [executable<Sourcetree(501)>:2753] Ignoring GPU update because this process is not GPU managed

Manoj sk November 10, 2020

Anybody knows which URL Sourcetree tries to reach while updating the app? we want to whitelist it.

Manoj sk November 23, 2020

Any help?

Daniel Ebers
Rising Star
Rising Star
Rising Stars are recognized for providing high-quality answers to other users. Rising Stars receive a certificate of achievement and are on the path to becoming Community Leaders.
November 23, 2020

Tricky - probably https://www.sourcetreeapp.com/download-archives but this is not sure.
If all fails possible you firewall can tell from logs where a connection was tried to make to.

Suggest an answer

Log in or Sign up to answer
TAGS
AUG Leaders

Atlassian Community Events