Skip to content

Instantly share code, notes, and snippets.

Show Gist options
  • Save expiringplatform/8cb194855459d2c00d0d9ca6b718d813 to your computer and use it in GitHub Desktop.
Save expiringplatform/8cb194855459d2c00d0d9ca6b718d813 to your computer and use it in GitHub Desktop.
[user fuzz]$ RUST_LOG=interaction=info,libsignal_protocol=info RUST_BACKTRACE=full cargo fuzz run interaction artifacts/interaction/crash-36aee4c5debf2e8fa843e6e0433c7d2fada00818
Finished release [optimized] target(s) in 0.09s
Finished release [optimized] target(s) in 0.09s
Running `target/x86_64-unknown-linux-gnu/release/interaction -artifact_prefix=/home/user/playground/libsignal-fix/rust/protocol/fuzz/artifacts/interaction/ artifacts/interaction/crash-36aee4c5debf2e8fa843e6e0433c7d2fada00818`
INFO: Running with entropic power schedule (0xFF, 100).
INFO: Seed: 1185196545
INFO: Loaded 1 modules (321694 inline 8-bit counters): 321694 [0x55d28dfac700, 0x55d28dffaf9e),
INFO: Loaded 1 PC tables (321694 PCs): 321694 [0x55d28dffafa0,0x55d28e4e3980),
target/x86_64-unknown-linux-gnu/release/interaction: Running 1 inputs 1 time(s) each.
Running: artifacts/interaction/crash-36aee4c5debf2e8fa843e6e0433c7d2fada00818
[2023-06-13T14:29:47Z INFO interaction] bob: sending message
[2023-06-13T14:29:47Z INFO interaction] bob: processing a new pre-key bundle
[2023-06-13T14:29:47Z INFO libsignal_protocol::session] set_unacknowledged_pre_key_message for: +14151111111.1 with preKeyId: <none>
[2023-06-13T14:29:47Z INFO libsignal_protocol::state::session] Skipping archive, current session state is fresh
[2023-06-13T14:29:47Z INFO libsignal_protocol::session_cipher] Building PreKeyWhisperMessage for: +14151111111.1 with preKeyId: <none>
[2023-06-13T14:29:47Z INFO interaction] bob: sending message
[2023-06-13T14:29:47Z INFO libsignal_protocol::session_cipher] Building PreKeyWhisperMessage for: +14151111111.1 with preKeyId: <none>
[2023-06-13T14:29:47Z INFO interaction] alice: sending message
[2023-06-13T14:29:47Z INFO interaction] alice: processing a new pre-key bundle
[2023-06-13T14:29:47Z INFO libsignal_protocol::session] set_unacknowledged_pre_key_message for: +14151111112.1 with preKeyId: <none>
[2023-06-13T14:29:47Z INFO libsignal_protocol::state::session] Skipping archive, current session state is fresh
[2023-06-13T14:29:47Z INFO libsignal_protocol::session_cipher] Building PreKeyWhisperMessage for: +14151111112.1 with preKeyId: <none>
[2023-06-13T14:29:47Z INFO interaction] alice: sending message
[2023-06-13T14:29:47Z INFO libsignal_protocol::session_cipher] Building PreKeyWhisperMessage for: +14151111112.1 with preKeyId: <none>
[2023-06-13T14:29:47Z INFO interaction] alice: archiving session
[2023-06-13T14:29:47Z INFO interaction] alice: sending message
[2023-06-13T14:29:47Z INFO interaction] alice: processing a new pre-key bundle
[2023-06-13T14:29:47Z INFO libsignal_protocol::session] set_unacknowledged_pre_key_message for: +14151111112.1 with preKeyId: <none>
[2023-06-13T14:29:47Z INFO libsignal_protocol::state::session] Skipping archive, current session state is fresh
[2023-06-13T14:29:47Z INFO libsignal_protocol::session_cipher] Building PreKeyWhisperMessage for: +14151111112.1 with preKeyId: <none>
[2023-06-13T14:29:47Z INFO interaction] alice: archiving session
[2023-06-13T14:29:47Z INFO interaction] alice: sending message
[2023-06-13T14:29:47Z INFO interaction] alice: processing a new pre-key bundle
[2023-06-13T14:29:47Z INFO libsignal_protocol::session] set_unacknowledged_pre_key_message for: +14151111112.1 with preKeyId: <none>
[2023-06-13T14:29:47Z INFO libsignal_protocol::state::session] Skipping archive, current session state is fresh
[2023-06-13T14:29:47Z INFO libsignal_protocol::session_cipher] Building PreKeyWhisperMessage for: +14151111112.1 with preKeyId: <none>
[2023-06-13T14:29:47Z INFO interaction] alice: sending message
[2023-06-13T14:29:47Z INFO libsignal_protocol::session_cipher] Building PreKeyWhisperMessage for: +14151111112.1 with preKeyId: <none>
[2023-06-13T14:29:47Z INFO interaction] alice: shuffle incoming messages
[2023-06-13T14:29:47Z INFO interaction] alice: archiving session
[2023-06-13T14:29:47Z INFO interaction] alice: sending message
[2023-06-13T14:29:47Z INFO interaction] alice: processing a new pre-key bundle
[2023-06-13T14:29:47Z INFO libsignal_protocol::session] set_unacknowledged_pre_key_message for: +14151111112.1 with preKeyId: <none>
[2023-06-13T14:29:47Z INFO libsignal_protocol::state::session] Skipping archive, current session state is fresh
[2023-06-13T14:29:47Z INFO libsignal_protocol::session_cipher] Building PreKeyWhisperMessage for: +14151111112.1 with preKeyId: <none>
[2023-06-13T14:29:47Z INFO interaction] alice: archiving session
[2023-06-13T14:29:47Z INFO interaction] alice: sending message
[2023-06-13T14:29:47Z INFO interaction] alice: processing a new pre-key bundle
[2023-06-13T14:29:47Z INFO libsignal_protocol::session] set_unacknowledged_pre_key_message for: +14151111112.1 with preKeyId: <none>
[2023-06-13T14:29:47Z INFO libsignal_protocol::state::session] Skipping archive, current session state is fresh
[2023-06-13T14:29:47Z INFO libsignal_protocol::session_cipher] Building PreKeyWhisperMessage for: +14151111112.1 with preKeyId: <none>
[2023-06-13T14:29:47Z INFO interaction] alice: sending message
[2023-06-13T14:29:47Z INFO libsignal_protocol::session_cipher] Building PreKeyWhisperMessage for: +14151111112.1 with preKeyId: <none>
[2023-06-13T14:29:47Z INFO interaction] alice: archiving session
[2023-06-13T14:29:47Z INFO interaction] alice: sending message
[2023-06-13T14:29:47Z INFO interaction] alice: processing a new pre-key bundle
[2023-06-13T14:29:47Z INFO libsignal_protocol::session] set_unacknowledged_pre_key_message for: +14151111112.1 with preKeyId: <none>
[2023-06-13T14:29:47Z INFO libsignal_protocol::state::session] Skipping archive, current session state is fresh
[2023-06-13T14:29:47Z INFO libsignal_protocol::session_cipher] Building PreKeyWhisperMessage for: +14151111112.1 with preKeyId: <none>
[2023-06-13T14:29:47Z INFO interaction] alice: archiving session
[2023-06-13T14:29:47Z INFO interaction] alice: sending message
[2023-06-13T14:29:47Z INFO interaction] alice: processing a new pre-key bundle
[2023-06-13T14:29:47Z INFO libsignal_protocol::session] set_unacknowledged_pre_key_message for: +14151111112.1 with preKeyId: <none>
[2023-06-13T14:29:47Z INFO libsignal_protocol::state::session] Skipping archive, current session state is fresh
[2023-06-13T14:29:47Z INFO libsignal_protocol::session_cipher] Building PreKeyWhisperMessage for: +14151111112.1 with preKeyId: <none>
[2023-06-13T14:29:47Z INFO interaction] bob: drop an incoming message
[2023-06-13T14:29:47Z INFO interaction] alice: sending message
[2023-06-13T14:29:47Z INFO libsignal_protocol::session_cipher] Building PreKeyWhisperMessage for: +14151111112.1 with preKeyId: <none>
[2023-06-13T14:29:47Z INFO interaction] alice: archiving session
[2023-06-13T14:29:47Z INFO interaction] alice: sending message
[2023-06-13T14:29:47Z INFO interaction] alice: processing a new pre-key bundle
[2023-06-13T14:29:47Z INFO libsignal_protocol::session] set_unacknowledged_pre_key_message for: +14151111112.1 with preKeyId: <none>
[2023-06-13T14:29:47Z INFO libsignal_protocol::state::session] Skipping archive, current session state is fresh
[2023-06-13T14:29:47Z INFO libsignal_protocol::session_cipher] Building PreKeyWhisperMessage for: +14151111112.1 with preKeyId: <none>
[2023-06-13T14:29:47Z INFO interaction] alice: archiving session
[2023-06-13T14:29:47Z INFO interaction] alice: sending message
[2023-06-13T14:29:47Z INFO interaction] alice: processing a new pre-key bundle
[2023-06-13T14:29:47Z INFO libsignal_protocol::session] set_unacknowledged_pre_key_message for: +14151111112.1 with preKeyId: <none>
[2023-06-13T14:29:47Z INFO libsignal_protocol::state::session] Skipping archive, current session state is fresh
[2023-06-13T14:29:47Z INFO libsignal_protocol::session_cipher] Building PreKeyWhisperMessage for: +14151111112.1 with preKeyId: <none>
[2023-06-13T14:29:47Z INFO interaction] alice: sending message
[2023-06-13T14:29:47Z INFO libsignal_protocol::session_cipher] Building PreKeyWhisperMessage for: +14151111112.1 with preKeyId: <none>
[2023-06-13T14:29:47Z INFO interaction] alice: archiving session
[2023-06-13T14:29:47Z INFO interaction] alice: sending message
[2023-06-13T14:29:47Z INFO interaction] alice: processing a new pre-key bundle
[2023-06-13T14:29:47Z INFO libsignal_protocol::session] set_unacknowledged_pre_key_message for: +14151111112.1 with preKeyId: <none>
[2023-06-13T14:29:47Z INFO libsignal_protocol::state::session] Skipping archive, current session state is fresh
[2023-06-13T14:29:47Z INFO libsignal_protocol::session_cipher] Building PreKeyWhisperMessage for: +14151111112.1 with preKeyId: <none>
[2023-06-13T14:29:47Z INFO interaction] alice: archiving session
[2023-06-13T14:29:47Z INFO interaction] alice: sending message
[2023-06-13T14:29:47Z INFO interaction] alice: processing a new pre-key bundle
[2023-06-13T14:29:47Z INFO libsignal_protocol::session] set_unacknowledged_pre_key_message for: +14151111112.1 with preKeyId: <none>
[2023-06-13T14:29:47Z INFO libsignal_protocol::state::session] Skipping archive, current session state is fresh
[2023-06-13T14:29:47Z INFO libsignal_protocol::session_cipher] Building PreKeyWhisperMessage for: +14151111112.1 with preKeyId: <none>
[2023-06-13T14:29:47Z INFO interaction] alice: sending message
[2023-06-13T14:29:47Z INFO libsignal_protocol::session_cipher] Building PreKeyWhisperMessage for: +14151111112.1 with preKeyId: <none>
[2023-06-13T14:29:47Z INFO interaction] alice: shuffle incoming messages
[2023-06-13T14:29:47Z INFO interaction] alice: archiving session
[2023-06-13T14:29:47Z INFO interaction] alice: sending message
[2023-06-13T14:29:47Z INFO interaction] alice: processing a new pre-key bundle
[2023-06-13T14:29:47Z INFO libsignal_protocol::session] set_unacknowledged_pre_key_message for: +14151111112.1 with preKeyId: <none>
[2023-06-13T14:29:47Z INFO libsignal_protocol::state::session] Skipping archive, current session state is fresh
[2023-06-13T14:29:47Z INFO libsignal_protocol::session_cipher] Building PreKeyWhisperMessage for: +14151111112.1 with preKeyId: <none>
[2023-06-13T14:29:47Z INFO interaction] alice: archiving session
[2023-06-13T14:29:47Z INFO interaction] alice: sending message
[2023-06-13T14:29:47Z INFO interaction] alice: processing a new pre-key bundle
[2023-06-13T14:29:47Z INFO libsignal_protocol::session] set_unacknowledged_pre_key_message for: +14151111112.1 with preKeyId: <none>
[2023-06-13T14:29:47Z INFO libsignal_protocol::state::session] Skipping archive, current session state is fresh
[2023-06-13T14:29:47Z INFO libsignal_protocol::session_cipher] Building PreKeyWhisperMessage for: +14151111112.1 with preKeyId: <none>
[2023-06-13T14:29:47Z INFO interaction] alice: sending message
[2023-06-13T14:29:47Z INFO libsignal_protocol::session_cipher] Building PreKeyWhisperMessage for: +14151111112.1 with preKeyId: <none>
[2023-06-13T14:29:47Z INFO interaction] alice: sending message
[2023-06-13T14:29:47Z INFO libsignal_protocol::session_cipher] Building PreKeyWhisperMessage for: +14151111112.1 with preKeyId: <none>
[2023-06-13T14:29:47Z INFO interaction] alice: archiving session
[2023-06-13T14:29:47Z INFO interaction] alice: sending message
[2023-06-13T14:29:47Z INFO interaction] alice: processing a new pre-key bundle
[2023-06-13T14:29:47Z INFO libsignal_protocol::session] set_unacknowledged_pre_key_message for: +14151111112.1 with preKeyId: <none>
[2023-06-13T14:29:47Z INFO libsignal_protocol::state::session] Skipping archive, current session state is fresh
[2023-06-13T14:29:47Z INFO libsignal_protocol::session_cipher] Building PreKeyWhisperMessage for: +14151111112.1 with preKeyId: <none>
[2023-06-13T14:29:47Z INFO interaction] alice: sending message
[2023-06-13T14:29:47Z INFO libsignal_protocol::session_cipher] Building PreKeyWhisperMessage for: +14151111112.1 with preKeyId: <none>
[2023-06-13T14:29:47Z INFO interaction] alice: archiving session
[2023-06-13T14:29:47Z INFO interaction] alice: sending message
[2023-06-13T14:29:47Z INFO interaction] alice: processing a new pre-key bundle
[2023-06-13T14:29:47Z INFO libsignal_protocol::session] set_unacknowledged_pre_key_message for: +14151111112.1 with preKeyId: <none>
[2023-06-13T14:29:47Z INFO libsignal_protocol::state::session] Skipping archive, current session state is fresh
[2023-06-13T14:29:47Z INFO libsignal_protocol::session_cipher] Building PreKeyWhisperMessage for: +14151111112.1 with preKeyId: <none>
[2023-06-13T14:29:47Z INFO interaction] alice: sending message
[2023-06-13T14:29:47Z INFO libsignal_protocol::session_cipher] Building PreKeyWhisperMessage for: +14151111112.1 with preKeyId: <none>
[2023-06-13T14:29:47Z INFO interaction] alice: sending message
[2023-06-13T14:29:47Z INFO libsignal_protocol::session_cipher] Building PreKeyWhisperMessage for: +14151111112.1 with preKeyId: <none>
[2023-06-13T14:29:47Z INFO interaction] alice: archiving session
[2023-06-13T14:29:47Z INFO interaction] alice: sending message
[2023-06-13T14:29:47Z INFO interaction] alice: processing a new pre-key bundle
[2023-06-13T14:29:47Z INFO libsignal_protocol::session] set_unacknowledged_pre_key_message for: +14151111112.1 with preKeyId: <none>
[2023-06-13T14:29:47Z INFO libsignal_protocol::state::session] Skipping archive, current session state is fresh
[2023-06-13T14:29:47Z INFO libsignal_protocol::session_cipher] Building PreKeyWhisperMessage for: +14151111112.1 with preKeyId: <none>
[2023-06-13T14:29:47Z INFO interaction] alice: sending message
[2023-06-13T14:29:47Z INFO libsignal_protocol::session_cipher] Building PreKeyWhisperMessage for: +14151111112.1 with preKeyId: <none>
[2023-06-13T14:29:47Z INFO interaction] alice: archiving session
[2023-06-13T14:29:47Z INFO interaction] bob: sending message
[2023-06-13T14:29:47Z INFO libsignal_protocol::session_cipher] Building PreKeyWhisperMessage for: +14151111111.1 with preKeyId: <none>
[2023-06-13T14:29:47Z INFO interaction] alice: sending message
[2023-06-13T14:29:47Z INFO interaction] alice: processing a new pre-key bundle
[2023-06-13T14:29:47Z INFO libsignal_protocol::session] set_unacknowledged_pre_key_message for: +14151111112.1 with preKeyId: <none>
[2023-06-13T14:29:47Z INFO libsignal_protocol::state::session] Skipping archive, current session state is fresh
[2023-06-13T14:29:47Z INFO libsignal_protocol::session_cipher] Building PreKeyWhisperMessage for: +14151111112.1 with preKeyId: <none>
[2023-06-13T14:29:47Z INFO interaction] alice: sending message
[2023-06-13T14:29:47Z INFO libsignal_protocol::session_cipher] Building PreKeyWhisperMessage for: +14151111112.1 with preKeyId: <none>
[2023-06-13T14:29:47Z INFO interaction] alice: archiving session
[2023-06-13T14:29:47Z INFO interaction] alice: sending message
[2023-06-13T14:29:47Z INFO interaction] alice: processing a new pre-key bundle
[2023-06-13T14:29:47Z INFO libsignal_protocol::session] set_unacknowledged_pre_key_message for: +14151111112.1 with preKeyId: <none>
[2023-06-13T14:29:47Z INFO libsignal_protocol::state::session] Skipping archive, current session state is fresh
[2023-06-13T14:29:47Z INFO libsignal_protocol::session_cipher] Building PreKeyWhisperMessage for: +14151111112.1 with preKeyId: <none>
[2023-06-13T14:29:47Z INFO interaction] alice: archiving session
[2023-06-13T14:29:47Z INFO interaction] alice: sending message
[2023-06-13T14:29:47Z INFO interaction] alice: processing a new pre-key bundle
[2023-06-13T14:29:47Z INFO libsignal_protocol::session] set_unacknowledged_pre_key_message for: +14151111112.1 with preKeyId: <none>
[2023-06-13T14:29:47Z INFO libsignal_protocol::state::session] Skipping archive, current session state is fresh
[2023-06-13T14:29:47Z INFO libsignal_protocol::session_cipher] Building PreKeyWhisperMessage for: +14151111112.1 with preKeyId: <none>
[2023-06-13T14:29:47Z INFO interaction] alice: sending message
[2023-06-13T14:29:47Z INFO libsignal_protocol::session_cipher] Building PreKeyWhisperMessage for: +14151111112.1 with preKeyId: <none>
[2023-06-13T14:29:47Z INFO interaction] alice: sending message
[2023-06-13T14:29:47Z INFO libsignal_protocol::session_cipher] Building PreKeyWhisperMessage for: +14151111112.1 with preKeyId: <none>
[2023-06-13T14:29:47Z INFO interaction] alice: archiving session
[2023-06-13T14:29:47Z INFO interaction] alice: sending message
[2023-06-13T14:29:47Z INFO interaction] alice: processing a new pre-key bundle
[2023-06-13T14:29:48Z INFO libsignal_protocol::session] set_unacknowledged_pre_key_message for: +14151111112.1 with preKeyId: <none>
[2023-06-13T14:29:48Z INFO libsignal_protocol::state::session] Skipping archive, current session state is fresh
[2023-06-13T14:29:48Z INFO libsignal_protocol::session_cipher] Building PreKeyWhisperMessage for: +14151111112.1 with preKeyId: <none>
[2023-06-13T14:29:48Z INFO interaction] alice: archiving session
[2023-06-13T14:29:48Z INFO interaction] alice: sending message
[2023-06-13T14:29:48Z INFO interaction] alice: processing a new pre-key bundle
[2023-06-13T14:29:48Z INFO libsignal_protocol::session] set_unacknowledged_pre_key_message for: +14151111112.1 with preKeyId: <none>
[2023-06-13T14:29:48Z INFO libsignal_protocol::state::session] Skipping archive, current session state is fresh
[2023-06-13T14:29:48Z INFO libsignal_protocol::session_cipher] Building PreKeyWhisperMessage for: +14151111112.1 with preKeyId: <none>
[2023-06-13T14:29:48Z INFO interaction] alice: archiving session
[2023-06-13T14:29:48Z INFO interaction] alice: sending message
[2023-06-13T14:29:48Z INFO interaction] alice: processing a new pre-key bundle
[2023-06-13T14:29:48Z INFO libsignal_protocol::session] set_unacknowledged_pre_key_message for: +14151111112.1 with preKeyId: <none>
[2023-06-13T14:29:48Z INFO libsignal_protocol::state::session] Skipping archive, current session state is fresh
[2023-06-13T14:29:48Z INFO libsignal_protocol::session_cipher] Building PreKeyWhisperMessage for: +14151111112.1 with preKeyId: <none>
[2023-06-13T14:29:48Z INFO interaction] alice: archiving session
[2023-06-13T14:29:48Z INFO interaction] alice: sending message
[2023-06-13T14:29:48Z INFO interaction] alice: processing a new pre-key bundle
[2023-06-13T14:29:48Z INFO libsignal_protocol::session] set_unacknowledged_pre_key_message for: +14151111112.1 with preKeyId: <none>
[2023-06-13T14:29:48Z INFO libsignal_protocol::state::session] Skipping archive, current session state is fresh
[2023-06-13T14:29:48Z INFO libsignal_protocol::session_cipher] Building PreKeyWhisperMessage for: +14151111112.1 with preKeyId: <none>
[2023-06-13T14:29:48Z INFO interaction] alice: sending message
[2023-06-13T14:29:48Z INFO libsignal_protocol::session_cipher] Building PreKeyWhisperMessage for: +14151111112.1 with preKeyId: <none>
[2023-06-13T14:29:48Z INFO interaction] alice: archiving session
[2023-06-13T14:29:48Z INFO interaction] alice: sending message
[2023-06-13T14:29:48Z INFO interaction] alice: processing a new pre-key bundle
[2023-06-13T14:29:48Z INFO libsignal_protocol::session] set_unacknowledged_pre_key_message for: +14151111112.1 with preKeyId: <none>
[2023-06-13T14:29:48Z INFO libsignal_protocol::state::session] Skipping archive, current session state is fresh
[2023-06-13T14:29:48Z INFO libsignal_protocol::session_cipher] Building PreKeyWhisperMessage for: +14151111112.1 with preKeyId: <none>
[2023-06-13T14:29:48Z INFO interaction] bob: sending message
[2023-06-13T14:29:48Z INFO libsignal_protocol::session_cipher] Building PreKeyWhisperMessage for: +14151111111.1 with preKeyId: <none>
[2023-06-13T14:29:48Z INFO interaction] bob: sending message
[2023-06-13T14:29:48Z INFO libsignal_protocol::session_cipher] Building PreKeyWhisperMessage for: +14151111111.1 with preKeyId: <none>
[2023-06-13T14:29:48Z INFO interaction] alice: sending message
[2023-06-13T14:29:48Z INFO libsignal_protocol::session_cipher] Building PreKeyWhisperMessage for: +14151111112.1 with preKeyId: <none>
[2023-06-13T14:29:48Z INFO interaction] alice: sending message
[2023-06-13T14:29:48Z INFO libsignal_protocol::session_cipher] Building PreKeyWhisperMessage for: +14151111112.1 with preKeyId: <none>
[2023-06-13T14:29:48Z INFO interaction] alice: archiving session
[2023-06-13T14:29:48Z INFO interaction] alice: sending message
[2023-06-13T14:29:48Z INFO interaction] alice: processing a new pre-key bundle
[2023-06-13T14:29:48Z INFO libsignal_protocol::session] set_unacknowledged_pre_key_message for: +14151111112.1 with preKeyId: <none>
[2023-06-13T14:29:48Z INFO libsignal_protocol::state::session] Skipping archive, current session state is fresh
[2023-06-13T14:29:48Z INFO libsignal_protocol::session_cipher] Building PreKeyWhisperMessage for: +14151111112.1 with preKeyId: <none>
[2023-06-13T14:29:48Z INFO interaction] alice: archiving session
[2023-06-13T14:29:48Z INFO interaction] alice: sending message
[2023-06-13T14:29:48Z INFO interaction] alice: processing a new pre-key bundle
[2023-06-13T14:29:48Z INFO libsignal_protocol::session] set_unacknowledged_pre_key_message for: +14151111112.1 with preKeyId: <none>
[2023-06-13T14:29:48Z INFO libsignal_protocol::state::session] Skipping archive, current session state is fresh
[2023-06-13T14:29:48Z INFO libsignal_protocol::session_cipher] Building PreKeyWhisperMessage for: +14151111112.1 with preKeyId: <none>
[2023-06-13T14:29:48Z INFO interaction] alice: sending message
[2023-06-13T14:29:48Z INFO libsignal_protocol::session_cipher] Building PreKeyWhisperMessage for: +14151111112.1 with preKeyId: <none>
[2023-06-13T14:29:48Z INFO interaction] alice: shuffle incoming messages
[2023-06-13T14:29:48Z INFO interaction] alice: archiving session
[2023-06-13T14:29:48Z INFO interaction] alice: sending message
[2023-06-13T14:29:48Z INFO interaction] alice: processing a new pre-key bundle
[2023-06-13T14:29:48Z INFO libsignal_protocol::session] set_unacknowledged_pre_key_message for: +14151111112.1 with preKeyId: <none>
[2023-06-13T14:29:48Z INFO libsignal_protocol::state::session] Skipping archive, current session state is fresh
[2023-06-13T14:29:48Z INFO libsignal_protocol::session_cipher] Building PreKeyWhisperMessage for: +14151111112.1 with preKeyId: <none>
[2023-06-13T14:29:48Z INFO interaction] alice: archiving session
[2023-06-13T14:29:48Z INFO interaction] alice: sending message
[2023-06-13T14:29:48Z INFO interaction] alice: processing a new pre-key bundle
[2023-06-13T14:29:48Z INFO libsignal_protocol::session] set_unacknowledged_pre_key_message for: +14151111112.1 with preKeyId: <none>
[2023-06-13T14:29:48Z INFO libsignal_protocol::state::session] Skipping archive, current session state is fresh
[2023-06-13T14:29:48Z INFO libsignal_protocol::session_cipher] Building PreKeyWhisperMessage for: +14151111112.1 with preKeyId: <none>
[2023-06-13T14:29:48Z INFO interaction] alice: sending message
[2023-06-13T14:29:48Z INFO libsignal_protocol::session_cipher] Building PreKeyWhisperMessage for: +14151111112.1 with preKeyId: <none>
[2023-06-13T14:29:48Z INFO interaction] alice: archiving session
[2023-06-13T14:29:48Z INFO interaction] alice: sending message
[2023-06-13T14:29:48Z INFO interaction] alice: processing a new pre-key bundle
[2023-06-13T14:29:48Z INFO libsignal_protocol::session] set_unacknowledged_pre_key_message for: +14151111112.1 with preKeyId: <none>
[2023-06-13T14:29:48Z INFO libsignal_protocol::state::session] Skipping archive, current session state is fresh
[2023-06-13T14:29:48Z INFO libsignal_protocol::session_cipher] Building PreKeyWhisperMessage for: +14151111112.1 with preKeyId: <none>
[2023-06-13T14:29:48Z INFO interaction] alice: archiving session
[2023-06-13T14:29:48Z INFO interaction] alice: sending message
[2023-06-13T14:29:48Z INFO interaction] alice: processing a new pre-key bundle
[2023-06-13T14:29:48Z INFO libsignal_protocol::session] set_unacknowledged_pre_key_message for: +14151111112.1 with preKeyId: <none>
[2023-06-13T14:29:48Z INFO libsignal_protocol::state::session] Skipping archive, current session state is fresh
[2023-06-13T14:29:48Z INFO libsignal_protocol::session_cipher] Building PreKeyWhisperMessage for: +14151111112.1 with preKeyId: <none>
[2023-06-13T14:29:48Z INFO interaction] bob: drop an incoming message
[2023-06-13T14:29:48Z INFO interaction] alice: sending message
[2023-06-13T14:29:48Z INFO libsignal_protocol::session_cipher] Building PreKeyWhisperMessage for: +14151111112.1 with preKeyId: <none>
[2023-06-13T14:29:48Z INFO interaction] alice: archiving session
[2023-06-13T14:29:48Z INFO interaction] alice: sending message
[2023-06-13T14:29:48Z INFO interaction] alice: processing a new pre-key bundle
[2023-06-13T14:29:48Z INFO libsignal_protocol::session] set_unacknowledged_pre_key_message for: +14151111112.1 with preKeyId: <none>
[2023-06-13T14:29:48Z INFO libsignal_protocol::state::session] Skipping archive, current session state is fresh
[2023-06-13T14:29:48Z INFO libsignal_protocol::session_cipher] Building PreKeyWhisperMessage for: +14151111112.1 with preKeyId: <none>
[2023-06-13T14:29:48Z INFO interaction] alice: archiving session
[2023-06-13T14:29:48Z INFO interaction] alice: sending message
[2023-06-13T14:29:48Z INFO interaction] alice: processing a new pre-key bundle
[2023-06-13T14:29:48Z INFO libsignal_protocol::session] set_unacknowledged_pre_key_message for: +14151111112.1 with preKeyId: <none>
[2023-06-13T14:29:48Z INFO libsignal_protocol::state::session] Skipping archive, current session state is fresh
[2023-06-13T14:29:48Z INFO libsignal_protocol::session_cipher] Building PreKeyWhisperMessage for: +14151111112.1 with preKeyId: <none>
[2023-06-13T14:29:48Z INFO interaction] alice: sending message
[2023-06-13T14:29:48Z INFO libsignal_protocol::session_cipher] Building PreKeyWhisperMessage for: +14151111112.1 with preKeyId: <none>
[2023-06-13T14:29:48Z INFO interaction] alice: archiving session
[2023-06-13T14:29:48Z INFO interaction] alice: sending message
[2023-06-13T14:29:48Z INFO interaction] alice: processing a new pre-key bundle
[2023-06-13T14:29:48Z INFO libsignal_protocol::session] set_unacknowledged_pre_key_message for: +14151111112.1 with preKeyId: <none>
[2023-06-13T14:29:48Z INFO libsignal_protocol::state::session] Skipping archive, current session state is fresh
[2023-06-13T14:29:48Z INFO libsignal_protocol::session_cipher] Building PreKeyWhisperMessage for: +14151111112.1 with preKeyId: <none>
[2023-06-13T14:29:48Z INFO interaction] alice: archiving session
[2023-06-13T14:29:48Z INFO interaction] alice: sending message
[2023-06-13T14:29:48Z INFO interaction] alice: processing a new pre-key bundle
[2023-06-13T14:29:48Z INFO libsignal_protocol::session] set_unacknowledged_pre_key_message for: +14151111112.1 with preKeyId: <none>
[2023-06-13T14:29:48Z INFO libsignal_protocol::state::session] Skipping archive, current session state is fresh
[2023-06-13T14:29:48Z INFO libsignal_protocol::session_cipher] Building PreKeyWhisperMessage for: +14151111112.1 with preKeyId: <none>
[2023-06-13T14:29:48Z INFO interaction] alice: sending message
[2023-06-13T14:29:48Z INFO libsignal_protocol::session_cipher] Building PreKeyWhisperMessage for: +14151111112.1 with preKeyId: <none>
[2023-06-13T14:29:48Z INFO interaction] alice: shuffle incoming messages
[2023-06-13T14:29:48Z INFO interaction] alice: archiving session
[2023-06-13T14:29:48Z INFO interaction] alice: sending message
[2023-06-13T14:29:48Z INFO interaction] alice: processing a new pre-key bundle
[2023-06-13T14:29:48Z INFO libsignal_protocol::session] set_unacknowledged_pre_key_message for: +14151111112.1 with preKeyId: <none>
[2023-06-13T14:29:48Z INFO libsignal_protocol::state::session] Skipping archive, current session state is fresh
[2023-06-13T14:29:48Z INFO libsignal_protocol::session_cipher] Building PreKeyWhisperMessage for: +14151111112.1 with preKeyId: <none>
[2023-06-13T14:29:48Z INFO interaction] alice: archiving session
[2023-06-13T14:29:48Z INFO interaction] alice: sending message
[2023-06-13T14:29:48Z INFO interaction] alice: processing a new pre-key bundle
[2023-06-13T14:29:48Z INFO libsignal_protocol::session] set_unacknowledged_pre_key_message for: +14151111112.1 with preKeyId: <none>
[2023-06-13T14:29:48Z INFO libsignal_protocol::state::session] Skipping archive, current session state is fresh
[2023-06-13T14:29:48Z INFO libsignal_protocol::session_cipher] Building PreKeyWhisperMessage for: +14151111112.1 with preKeyId: <none>
[2023-06-13T14:29:48Z INFO interaction] alice: sending message
[2023-06-13T14:29:48Z INFO libsignal_protocol::session_cipher] Building PreKeyWhisperMessage for: +14151111112.1 with preKeyId: <none>
[2023-06-13T14:29:48Z INFO interaction] alice: sending message
[2023-06-13T14:29:48Z INFO libsignal_protocol::session_cipher] Building PreKeyWhisperMessage for: +14151111112.1 with preKeyId: <none>
[2023-06-13T14:29:48Z INFO interaction] alice: archiving session
[2023-06-13T14:29:48Z INFO interaction] alice: sending message
[2023-06-13T14:29:48Z INFO interaction] alice: processing a new pre-key bundle
[2023-06-13T14:29:48Z INFO libsignal_protocol::session] set_unacknowledged_pre_key_message for: +14151111112.1 with preKeyId: <none>
[2023-06-13T14:29:48Z INFO libsignal_protocol::state::session] Skipping archive, current session state is fresh
[2023-06-13T14:29:48Z INFO libsignal_protocol::session_cipher] Building PreKeyWhisperMessage for: +14151111112.1 with preKeyId: <none>
[2023-06-13T14:29:48Z INFO interaction] alice: sending message
[2023-06-13T14:29:48Z INFO libsignal_protocol::session_cipher] Building PreKeyWhisperMessage for: +14151111112.1 with preKeyId: <none>
[2023-06-13T14:29:48Z INFO interaction] alice: archiving session
[2023-06-13T14:29:48Z INFO interaction] alice: sending message
[2023-06-13T14:29:48Z INFO interaction] alice: processing a new pre-key bundle
[2023-06-13T14:29:48Z INFO libsignal_protocol::session] set_unacknowledged_pre_key_message for: +14151111112.1 with preKeyId: <none>
[2023-06-13T14:29:48Z INFO libsignal_protocol::state::session] Skipping archive, current session state is fresh
[2023-06-13T14:29:48Z INFO libsignal_protocol::session_cipher] Building PreKeyWhisperMessage for: +14151111112.1 with preKeyId: <none>
[2023-06-13T14:29:48Z INFO interaction] alice: archiving session
[2023-06-13T14:29:48Z INFO interaction] alice: sending message
[2023-06-13T14:29:48Z INFO interaction] alice: processing a new pre-key bundle
[2023-06-13T14:29:48Z INFO libsignal_protocol::session] set_unacknowledged_pre_key_message for: +14151111112.1 with preKeyId: <none>
[2023-06-13T14:29:48Z INFO libsignal_protocol::state::session] Skipping archive, current session state is fresh
[2023-06-13T14:29:48Z INFO libsignal_protocol::session_cipher] Building PreKeyWhisperMessage for: +14151111112.1 with preKeyId: <none>
[2023-06-13T14:29:48Z INFO interaction] alice: sending message
[2023-06-13T14:29:48Z INFO libsignal_protocol::session_cipher] Building PreKeyWhisperMessage for: +14151111112.1 with preKeyId: <none>
[2023-06-13T14:29:48Z INFO interaction] alice: archiving session
[2023-06-13T14:29:48Z INFO interaction] alice: sending message
[2023-06-13T14:29:48Z INFO interaction] alice: processing a new pre-key bundle
[2023-06-13T14:29:48Z INFO libsignal_protocol::session] set_unacknowledged_pre_key_message for: +14151111112.1 with preKeyId: <none>
[2023-06-13T14:29:48Z INFO libsignal_protocol::state::session] Skipping archive, current session state is fresh
[2023-06-13T14:29:48Z INFO libsignal_protocol::session_cipher] Building PreKeyWhisperMessage for: +14151111112.1 with preKeyId: <none>
[2023-06-13T14:29:48Z INFO interaction] alice: archiving session
[2023-06-13T14:29:48Z INFO interaction] alice: sending message
[2023-06-13T14:29:48Z INFO interaction] alice: processing a new pre-key bundle
[2023-06-13T14:29:48Z INFO libsignal_protocol::session] set_unacknowledged_pre_key_message for: +14151111112.1 with preKeyId: <none>
[2023-06-13T14:29:48Z INFO libsignal_protocol::state::session] Skipping archive, current session state is fresh
[2023-06-13T14:29:48Z INFO libsignal_protocol::session_cipher] Building PreKeyWhisperMessage for: +14151111112.1 with preKeyId: <none>
[2023-06-13T14:29:48Z INFO interaction] bob: drop an incoming message
[2023-06-13T14:29:48Z INFO interaction] alice: sending message
[2023-06-13T14:29:48Z INFO libsignal_protocol::session_cipher] Building PreKeyWhisperMessage for: +14151111112.1 with preKeyId: <none>
[2023-06-13T14:29:48Z INFO interaction] alice: archiving LIMITED at 40/0
[2023-06-13T14:29:48Z INFO interaction] alice: sending message
[2023-06-13T14:29:48Z INFO libsignal_protocol::session_cipher] Building PreKeyWhisperMessage for: +14151111112.1 with preKeyId: <none>
[2023-06-13T14:29:48Z INFO interaction] alice: archiving LIMITED at 40/0
[2023-06-13T14:29:48Z INFO interaction] alice: sending message
[2023-06-13T14:29:48Z INFO libsignal_protocol::session_cipher] Building PreKeyWhisperMessage for: +14151111112.1 with preKeyId: <none>
[2023-06-13T14:29:48Z INFO interaction] alice: sending message
[2023-06-13T14:29:48Z INFO libsignal_protocol::session_cipher] Building PreKeyWhisperMessage for: +14151111112.1 with preKeyId: <none>
[2023-06-13T14:29:48Z INFO interaction] alice: archiving LIMITED at 40/0
[2023-06-13T14:29:48Z INFO interaction] alice: sending message
[2023-06-13T14:29:48Z INFO libsignal_protocol::session_cipher] Building PreKeyWhisperMessage for: +14151111112.1 with preKeyId: <none>
[2023-06-13T14:29:48Z INFO interaction] alice: archiving LIMITED at 40/0
[2023-06-13T14:29:48Z INFO interaction] alice: sending message
[2023-06-13T14:29:48Z INFO libsignal_protocol::session_cipher] Building PreKeyWhisperMessage for: +14151111112.1 with preKeyId: <none>
[2023-06-13T14:29:48Z INFO interaction] alice: sending message
[2023-06-13T14:29:48Z INFO libsignal_protocol::session_cipher] Building PreKeyWhisperMessage for: +14151111112.1 with preKeyId: <none>
[2023-06-13T14:29:48Z INFO interaction] alice: archiving LIMITED at 40/0
[2023-06-13T14:29:48Z INFO interaction] alice: sending message
[2023-06-13T14:29:48Z INFO libsignal_protocol::session_cipher] Building PreKeyWhisperMessage for: +14151111112.1 with preKeyId: <none>
[2023-06-13T14:29:48Z INFO interaction] alice: archiving LIMITED at 40/0
[2023-06-13T14:29:48Z INFO interaction] alice: receiving messages
[2023-06-13T14:29:48Z WARN libsignal_protocol::session] processing PreKey message from +14151111112.1 which had no one-time prekey
[2023-06-13T14:29:48Z INFO libsignal_protocol::state::session] Skipping archive, current session state is fresh
[2023-06-13T14:29:48Z INFO libsignal_protocol::session_cipher] +14151111112.1 creating new chains.
[2023-06-13T14:29:48Z INFO libsignal_protocol::session_cipher] decrypted PreKey message from +14151111112.1 with current session state (base key dce2d1e7dbe1945158544aa8e1135dc98f2065fe4c12c8d38af1bc752f4f310c)
[2023-06-13T14:29:48Z INFO libsignal_protocol::session_cipher] decrypted PreKey message from +14151111112.1 with current session state (base key dce2d1e7dbe1945158544aa8e1135dc98f2065fe4c12c8d38af1bc752f4f310c)
[2023-06-13T14:29:48Z INFO libsignal_protocol::session_cipher] decrypted PreKey message from +14151111112.1 with current session state (base key dce2d1e7dbe1945158544aa8e1135dc98f2065fe4c12c8d38af1bc752f4f310c)
[2023-06-13T14:29:48Z INFO libsignal_protocol::session_cipher] decrypted PreKey message from +14151111112.1 with current session state (base key dce2d1e7dbe1945158544aa8e1135dc98f2065fe4c12c8d38af1bc752f4f310c)
[2023-06-13T14:29:48Z INFO libsignal_protocol::session_cipher] decrypted PreKey message from +14151111112.1 with current session state (base key dce2d1e7dbe1945158544aa8e1135dc98f2065fe4c12c8d38af1bc752f4f310c)
[2023-06-13T14:29:48Z INFO interaction] alice: sending message
[2023-06-13T14:29:48Z INFO interaction] alice: archiving LIMITED at 40/0
[2023-06-13T14:29:48Z INFO interaction] alice: sending message
[2023-06-13T14:29:48Z INFO interaction] bob: receiving messages
[2023-06-13T14:29:48Z WARN libsignal_protocol::session] processing PreKey message from +14151111111.1 which had no one-time prekey
[2023-06-13T14:29:48Z INFO libsignal_protocol::state::session] Skipping archive, current session state is fresh
[2023-06-13T14:29:48Z INFO libsignal_protocol::session_cipher] +14151111111.1 creating new chains.
[2023-06-13T14:29:48Z INFO libsignal_protocol::session_cipher] decrypted PreKey message from +14151111111.1 with current session state (base key 4ea9c2c1ac8110ef20316cd6f8e7c48e7ffe136ef1bbfcdc84c37c553adc215a)
[2023-06-13T14:29:48Z INFO libsignal_protocol::session_cipher] decrypted PreKey message from +14151111111.1 with current session state (base key 4ea9c2c1ac8110ef20316cd6f8e7c48e7ffe136ef1bbfcdc84c37c553adc215a)
[2023-06-13T14:29:48Z WARN libsignal_protocol::session] processing PreKey message from +14151111111.1 which had no one-time prekey
[2023-06-13T14:29:48Z INFO libsignal_protocol::state::session] Skipping archive, current session state is fresh
[2023-06-13T14:29:48Z INFO libsignal_protocol::session_cipher] +14151111111.1 creating new chains.
[2023-06-13T14:29:48Z INFO libsignal_protocol::session_cipher] decrypted PreKey message from +14151111111.1 with current session state (base key fd30555640aa9d708e6f43369d595c82e4dff2ad1b02c98d64c5a7b88896a71b)
[2023-06-13T14:29:48Z WARN libsignal_protocol::session] processing PreKey message from +14151111111.1 which had no one-time prekey
[2023-06-13T14:29:48Z INFO libsignal_protocol::state::session] Skipping archive, current session state is fresh
[2023-06-13T14:29:48Z INFO libsignal_protocol::session_cipher] +14151111111.1 creating new chains.
[2023-06-13T14:29:48Z INFO libsignal_protocol::session_cipher] decrypted PreKey message from +14151111111.1 with current session state (base key bd53598d8adc31578f5d10b8ca40dcfab6efaf1e522791e888b56b49bcbdcd64)
[2023-06-13T14:29:48Z INFO libsignal_protocol::session_cipher] decrypted PreKey message from +14151111111.1 with current session state (base key bd53598d8adc31578f5d10b8ca40dcfab6efaf1e522791e888b56b49bcbdcd64)
[2023-06-13T14:29:48Z WARN libsignal_protocol::session] processing PreKey message from +14151111111.1 which had no one-time prekey
[2023-06-13T14:29:48Z INFO libsignal_protocol::state::session] Skipping archive, current session state is fresh
[2023-06-13T14:29:48Z INFO libsignal_protocol::session_cipher] +14151111111.1 creating new chains.
[2023-06-13T14:29:48Z INFO libsignal_protocol::session_cipher] decrypted PreKey message from +14151111111.1 with current session state (base key 612128b354c8b7a50c69febbdd42a587dda9c6ee6f66151cd3b3eb05cb115664)
[2023-06-13T14:29:48Z WARN libsignal_protocol::session] processing PreKey message from +14151111111.1 which had no one-time prekey
[2023-06-13T14:29:48Z INFO libsignal_protocol::state::session] Skipping archive, current session state is fresh
[2023-06-13T14:29:48Z INFO libsignal_protocol::session_cipher] +14151111111.1 creating new chains.
[2023-06-13T14:29:48Z INFO libsignal_protocol::session_cipher] decrypted PreKey message from +14151111111.1 with current session state (base key c7b36734485ce25c0e9826f1166af129f5172ef9c47ae27985cfde4d3c8ba007)
[2023-06-13T14:29:48Z INFO libsignal_protocol::session_cipher] decrypted PreKey message from +14151111111.1 with current session state (base key c7b36734485ce25c0e9826f1166af129f5172ef9c47ae27985cfde4d3c8ba007)
[2023-06-13T14:29:48Z WARN libsignal_protocol::session] processing PreKey message from +14151111111.1 which had no one-time prekey
[2023-06-13T14:29:48Z INFO libsignal_protocol::state::session] Skipping archive, current session state is fresh
[2023-06-13T14:29:48Z INFO libsignal_protocol::session_cipher] +14151111111.1 creating new chains.
[2023-06-13T14:29:48Z INFO libsignal_protocol::session_cipher] decrypted PreKey message from +14151111111.1 with current session state (base key 605d4c4639d0033f92f1d1cc6b33f2e92ad726c5fe6a1b5ed8a1e36cd0604c7c)
[2023-06-13T14:29:48Z WARN libsignal_protocol::session] processing PreKey message from +14151111111.1 which had no one-time prekey
[2023-06-13T14:29:48Z INFO libsignal_protocol::state::session] Skipping archive, current session state is fresh
[2023-06-13T14:29:48Z INFO libsignal_protocol::session_cipher] +14151111111.1 creating new chains.
[2023-06-13T14:29:48Z INFO libsignal_protocol::session_cipher] decrypted PreKey message from +14151111111.1 with current session state (base key c4bc337a592a33fffe433fcba52b83bec5d2b5f127bfff5f6622c7a2fba28956)
[2023-06-13T14:29:48Z WARN libsignal_protocol::session] processing PreKey message from +14151111111.1 which had no one-time prekey
[2023-06-13T14:29:48Z INFO libsignal_protocol::state::session] Skipping archive, current session state is fresh
[2023-06-13T14:29:48Z INFO libsignal_protocol::session_cipher] +14151111111.1 creating new chains.
[2023-06-13T14:29:48Z INFO libsignal_protocol::session_cipher] decrypted PreKey message from +14151111111.1 with current session state (base key cad8cd6c8b4e3a9638188d12e9caf38a221b3937e6e6c4e08c1ccaa365d4a87a)
[2023-06-13T14:29:48Z WARN libsignal_protocol::session] processing PreKey message from +14151111111.1 which had no one-time prekey
[2023-06-13T14:29:48Z INFO libsignal_protocol::state::session] Skipping archive, current session state is fresh
[2023-06-13T14:29:48Z INFO libsignal_protocol::session_cipher] +14151111111.1 creating new chains.
[2023-06-13T14:29:48Z INFO libsignal_protocol::session_cipher] decrypted PreKey message from +14151111111.1 with current session state (base key 0ab9ae14f1ad86fc51a1680edaac8ddd9090aa70072996c65b4484e84338e219)
[2023-06-13T14:29:48Z INFO libsignal_protocol::session_cipher] decrypted PreKey message from +14151111111.1 with current session state (base key 0ab9ae14f1ad86fc51a1680edaac8ddd9090aa70072996c65b4484e84338e219)
[2023-06-13T14:29:48Z WARN libsignal_protocol::session] processing PreKey message from +14151111111.1 which had no one-time prekey
[2023-06-13T14:29:48Z INFO libsignal_protocol::state::session] Skipping archive, current session state is fresh
[2023-06-13T14:29:48Z INFO libsignal_protocol::session_cipher] +14151111111.1 creating new chains.
[2023-06-13T14:29:48Z INFO libsignal_protocol::session_cipher] decrypted PreKey message from +14151111111.1 with current session state (base key 1e5c0d63179ec516ba1a6d19f4db49e2920b8db1a78187b2ad9b2523a2c5e319)
[2023-06-13T14:29:48Z WARN libsignal_protocol::session] processing PreKey message from +14151111111.1 which had no one-time prekey
[2023-06-13T14:29:48Z INFO libsignal_protocol::state::session] Skipping archive, current session state is fresh
[2023-06-13T14:29:48Z INFO libsignal_protocol::session_cipher] +14151111111.1 creating new chains.
[2023-06-13T14:29:48Z INFO libsignal_protocol::session_cipher] decrypted PreKey message from +14151111111.1 with current session state (base key 5841d6055efb46370f2e4296ffe7582349782e59eda1c52642bea462a6f9375f)
[2023-06-13T14:29:48Z INFO libsignal_protocol::session_cipher] decrypted PreKey message from +14151111111.1 with current session state (base key 5841d6055efb46370f2e4296ffe7582349782e59eda1c52642bea462a6f9375f)
[2023-06-13T14:29:48Z WARN libsignal_protocol::session] processing PreKey message from +14151111111.1 which had no one-time prekey
[2023-06-13T14:29:48Z INFO libsignal_protocol::state::session] Skipping archive, current session state is fresh
[2023-06-13T14:29:48Z INFO libsignal_protocol::session_cipher] +14151111111.1 creating new chains.
[2023-06-13T14:29:48Z INFO libsignal_protocol::session_cipher] decrypted PreKey message from +14151111111.1 with current session state (base key b738f3cea3b35f142291c70648d817aaf46e2c5dc6b91b313489f7bef7206c68)
[2023-06-13T14:29:48Z WARN libsignal_protocol::session] processing PreKey message from +14151111111.1 which had no one-time prekey
[2023-06-13T14:29:48Z INFO libsignal_protocol::state::session] Skipping archive, current session state is fresh
[2023-06-13T14:29:48Z INFO libsignal_protocol::session_cipher] +14151111111.1 creating new chains.
[2023-06-13T14:29:48Z INFO libsignal_protocol::session_cipher] decrypted PreKey message from +14151111111.1 with current session state (base key e78d22a8c6e00aecb0d5ddf0f719f6b9b471121721e95a00dac6cebacddb5f3f)
[2023-06-13T14:29:48Z INFO libsignal_protocol::session_cipher] decrypted PreKey message from +14151111111.1 with current session state (base key e78d22a8c6e00aecb0d5ddf0f719f6b9b471121721e95a00dac6cebacddb5f3f)
[2023-06-13T14:29:48Z INFO libsignal_protocol::session_cipher] decrypted PreKey message from +14151111111.1 with current session state (base key e78d22a8c6e00aecb0d5ddf0f719f6b9b471121721e95a00dac6cebacddb5f3f)
[2023-06-13T14:29:48Z WARN libsignal_protocol::session] processing PreKey message from +14151111111.1 which had no one-time prekey
[2023-06-13T14:29:48Z INFO libsignal_protocol::state::session] Skipping archive, current session state is fresh
[2023-06-13T14:29:48Z INFO libsignal_protocol::session_cipher] +14151111111.1 creating new chains.
[2023-06-13T14:29:48Z INFO libsignal_protocol::session_cipher] decrypted PreKey message from +14151111111.1 with current session state (base key a2072e7f1b7229131fd6e767d6c0f0990bc571d11ef1a69ef6d023cb44735f38)
[2023-06-13T14:29:48Z INFO libsignal_protocol::session_cipher] decrypted PreKey message from +14151111111.1 with current session state (base key a2072e7f1b7229131fd6e767d6c0f0990bc571d11ef1a69ef6d023cb44735f38)
[2023-06-13T14:29:48Z WARN libsignal_protocol::session] processing PreKey message from +14151111111.1 which had no one-time prekey
[2023-06-13T14:29:48Z INFO libsignal_protocol::state::session] Skipping archive, current session state is fresh
[2023-06-13T14:29:48Z INFO libsignal_protocol::session_cipher] +14151111111.1 creating new chains.
[2023-06-13T14:29:48Z INFO libsignal_protocol::session_cipher] decrypted PreKey message from +14151111111.1 with current session state (base key d6b2f0e5e62e0e8cb0b54e90ecb14c51a136303f53fdf82309da3c75c6d5f312)
[2023-06-13T14:29:48Z INFO libsignal_protocol::session_cipher] decrypted PreKey message from +14151111111.1 with current session state (base key d6b2f0e5e62e0e8cb0b54e90ecb14c51a136303f53fdf82309da3c75c6d5f312)
[2023-06-13T14:29:48Z INFO libsignal_protocol::session_cipher] decrypted PreKey message from +14151111111.1 with current session state (base key d6b2f0e5e62e0e8cb0b54e90ecb14c51a136303f53fdf82309da3c75c6d5f312)
[2023-06-13T14:29:48Z WARN libsignal_protocol::session] processing PreKey message from +14151111111.1 which had no one-time prekey
[2023-06-13T14:29:48Z INFO libsignal_protocol::state::session] Skipping archive, current session state is fresh
[2023-06-13T14:29:48Z INFO libsignal_protocol::session_cipher] +14151111111.1 creating new chains.
[2023-06-13T14:29:48Z INFO libsignal_protocol::session_cipher] decrypted PreKey message from +14151111111.1 with current session state (base key c3edd51f379d69aef75c7b0aa3b2fc277558365e7e6b9165f5b953bc2c106515)
[2023-06-13T14:29:48Z INFO libsignal_protocol::session_cipher] decrypted PreKey message from +14151111111.1 with current session state (base key c3edd51f379d69aef75c7b0aa3b2fc277558365e7e6b9165f5b953bc2c106515)
[2023-06-13T14:29:48Z WARN libsignal_protocol::session] processing PreKey message from +14151111111.1 which had no one-time prekey
[2023-06-13T14:29:48Z INFO libsignal_protocol::state::session] Skipping archive, current session state is fresh
[2023-06-13T14:29:48Z INFO libsignal_protocol::session_cipher] +14151111111.1 creating new chains.
[2023-06-13T14:29:48Z INFO libsignal_protocol::session_cipher] decrypted PreKey message from +14151111111.1 with current session state (base key 58da8e349ea3b3f40c7e5601ff0e4e05a0805ce974768392dfad22e96556df0c)
[2023-06-13T14:29:48Z INFO libsignal_protocol::session_cipher] decrypted PreKey message from +14151111111.1 with current session state (base key 58da8e349ea3b3f40c7e5601ff0e4e05a0805ce974768392dfad22e96556df0c)
[2023-06-13T14:29:48Z WARN libsignal_protocol::session] processing PreKey message from +14151111111.1 which had no one-time prekey
[2023-06-13T14:29:48Z INFO libsignal_protocol::state::session] Skipping archive, current session state is fresh
[2023-06-13T14:29:48Z INFO libsignal_protocol::session_cipher] +14151111111.1 creating new chains.
[2023-06-13T14:29:48Z INFO libsignal_protocol::session_cipher] decrypted PreKey message from +14151111111.1 with current session state (base key f23ea781bcc6bbfb5db2ae9a0c1a9719285c658ab9b81e85d98d6a7306bc3a71)
[2023-06-13T14:29:48Z WARN libsignal_protocol::session] processing PreKey message from +14151111111.1 which had no one-time prekey
[2023-06-13T14:29:48Z INFO libsignal_protocol::state::session] Skipping archive, current session state is fresh
[2023-06-13T14:29:48Z INFO libsignal_protocol::session_cipher] +14151111111.1 creating new chains.
[2023-06-13T14:29:48Z INFO libsignal_protocol::session_cipher] decrypted PreKey message from +14151111111.1 with current session state (base key 5719092f759dfaaff87eed5253dc99f23fac26465bc076c999d101c246333e42)
[2023-06-13T14:29:48Z INFO libsignal_protocol::session_cipher] decrypted PreKey message from +14151111111.1 with current session state (base key 5719092f759dfaaff87eed5253dc99f23fac26465bc076c999d101c246333e42)
[2023-06-13T14:29:48Z INFO libsignal_protocol::session_cipher] decrypted PreKey message from +14151111111.1 with current session state (base key 5719092f759dfaaff87eed5253dc99f23fac26465bc076c999d101c246333e42)
[2023-06-13T14:29:48Z WARN libsignal_protocol::session] processing PreKey message from +14151111111.1 which had no one-time prekey
[2023-06-13T14:29:48Z INFO libsignal_protocol::state::session] Skipping archive, current session state is fresh
[2023-06-13T14:29:48Z INFO libsignal_protocol::session_cipher] +14151111111.1 creating new chains.
[2023-06-13T14:29:48Z INFO libsignal_protocol::session_cipher] decrypted PreKey message from +14151111111.1 with current session state (base key 159e8a0e990bf10be1332004a5dd0a3b82e03b441733b2c50a7155496de2362a)
[2023-06-13T14:29:48Z WARN libsignal_protocol::session] processing PreKey message from +14151111111.1 which had no one-time prekey
[2023-06-13T14:29:48Z INFO libsignal_protocol::state::session] Skipping archive, current session state is fresh
[2023-06-13T14:29:48Z INFO libsignal_protocol::session_cipher] +14151111111.1 creating new chains.
[2023-06-13T14:29:48Z INFO libsignal_protocol::session_cipher] decrypted PreKey message from +14151111111.1 with current session state (base key 14243ed46a49fc9e5e69e176bd520ea3fbe12cf0a5f297f33ede7be1c5928348)
[2023-06-13T14:29:48Z WARN libsignal_protocol::session] processing PreKey message from +14151111111.1 which had no one-time prekey
[2023-06-13T14:29:48Z INFO libsignal_protocol::state::session] Skipping archive, current session state is fresh
[2023-06-13T14:29:48Z INFO libsignal_protocol::session_cipher] +14151111111.1 creating new chains.
[2023-06-13T14:29:48Z INFO libsignal_protocol::session_cipher] decrypted PreKey message from +14151111111.1 with current session state (base key 599c7363106d0df2e011ea469266621cd4c0c0035395e3d60bd3cba921884c55)
[2023-06-13T14:29:48Z WARN libsignal_protocol::session] processing PreKey message from +14151111111.1 which had no one-time prekey
[2023-06-13T14:29:48Z INFO libsignal_protocol::state::session] Skipping archive, current session state is fresh
[2023-06-13T14:29:48Z INFO libsignal_protocol::session_cipher] +14151111111.1 creating new chains.
[2023-06-13T14:29:48Z INFO libsignal_protocol::session_cipher] decrypted PreKey message from +14151111111.1 with current session state (base key adfd1cfdf2f298d5138d5f6d49b1ad12c32696262f00cae2c90baf8d3bc32e07)
[2023-06-13T14:29:48Z INFO libsignal_protocol::session_cipher] decrypted PreKey message from +14151111111.1 with current session state (base key adfd1cfdf2f298d5138d5f6d49b1ad12c32696262f00cae2c90baf8d3bc32e07)
[2023-06-13T14:29:48Z WARN libsignal_protocol::session] processing PreKey message from +14151111111.1 which had no one-time prekey
[2023-06-13T14:29:48Z INFO libsignal_protocol::state::session] Skipping archive, current session state is fresh
[2023-06-13T14:29:48Z INFO libsignal_protocol::session_cipher] +14151111111.1 creating new chains.
[2023-06-13T14:29:48Z INFO libsignal_protocol::session_cipher] decrypted PreKey message from +14151111111.1 with current session state (base key ed950d21d27ca47bf55046d6c15c5ff8340031748f10b2a902d28f76aa981b2d)
[2023-06-13T14:29:48Z INFO libsignal_protocol::session_cipher] decrypted PreKey message from +14151111111.1 with current session state (base key ed950d21d27ca47bf55046d6c15c5ff8340031748f10b2a902d28f76aa981b2d)
[2023-06-13T14:29:48Z INFO libsignal_protocol::session_cipher] decrypted PreKey message from +14151111111.1 with current session state (base key ed950d21d27ca47bf55046d6c15c5ff8340031748f10b2a902d28f76aa981b2d)
[2023-06-13T14:29:48Z WARN libsignal_protocol::session] processing PreKey message from +14151111111.1 which had no one-time prekey
[2023-06-13T14:29:48Z INFO libsignal_protocol::state::session] Skipping archive, current session state is fresh
[2023-06-13T14:29:48Z INFO libsignal_protocol::session_cipher] +14151111111.1 creating new chains.
[2023-06-13T14:29:48Z INFO libsignal_protocol::session_cipher] decrypted PreKey message from +14151111111.1 with current session state (base key 0fa125b1f2c9d6ef2c77f67669085416d206a3e26c4597a157c039b1d124b25a)
[2023-06-13T14:29:48Z WARN libsignal_protocol::session] processing PreKey message from +14151111111.1 which had no one-time prekey
[2023-06-13T14:29:48Z INFO libsignal_protocol::state::session] Skipping archive, current session state is fresh
[2023-06-13T14:29:48Z INFO libsignal_protocol::session_cipher] +14151111111.1 creating new chains.
[2023-06-13T14:29:48Z INFO libsignal_protocol::session_cipher] decrypted PreKey message from +14151111111.1 with current session state (base key cd758b6d45c48bf083d9e297d487b8c08b9d6e01205942cf800922dc4de43824)
[2023-06-13T14:29:48Z INFO libsignal_protocol::session_cipher] decrypted PreKey message from +14151111111.1 with current session state (base key cd758b6d45c48bf083d9e297d487b8c08b9d6e01205942cf800922dc4de43824)
[2023-06-13T14:29:48Z WARN libsignal_protocol::session] processing PreKey message from +14151111111.1 which had no one-time prekey
[2023-06-13T14:29:48Z INFO libsignal_protocol::state::session] Skipping archive, current session state is fresh
[2023-06-13T14:29:48Z INFO libsignal_protocol::session_cipher] +14151111111.1 creating new chains.
[2023-06-13T14:29:48Z INFO libsignal_protocol::session_cipher] decrypted PreKey message from +14151111111.1 with current session state (base key fdced29bd36dd5fc29d73e07d89d3f927e2be85462529fa6ff62964098376f5a)
[2023-06-13T14:29:48Z WARN libsignal_protocol::session] processing PreKey message from +14151111111.1 which had no one-time prekey
[2023-06-13T14:29:48Z INFO libsignal_protocol::state::session] Skipping archive, current session state is fresh
[2023-06-13T14:29:48Z INFO libsignal_protocol::session_cipher] +14151111111.1 creating new chains.
[2023-06-13T14:29:48Z INFO libsignal_protocol::session_cipher] decrypted PreKey message from +14151111111.1 with current session state (base key b8cae22e4ea70cb67e600aeca904be4a0a378c5b0a590c6470ef252ff639323d)
[2023-06-13T14:29:48Z INFO libsignal_protocol::session_cipher] decrypted PreKey message from +14151111111.1 with current session state (base key b8cae22e4ea70cb67e600aeca904be4a0a378c5b0a590c6470ef252ff639323d)
[2023-06-13T14:29:48Z WARN libsignal_protocol::session] processing PreKey message from +14151111111.1 which had no one-time prekey
[2023-06-13T14:29:48Z INFO libsignal_protocol::state::session] Skipping archive, current session state is fresh
[2023-06-13T14:29:48Z INFO libsignal_protocol::session_cipher] +14151111111.1 creating new chains.
[2023-06-13T14:29:48Z INFO libsignal_protocol::session_cipher] decrypted PreKey message from +14151111111.1 with current session state (base key a670534e783a7fba1ae6d5d59d1b0f0ef25890b29267bda34fce4dbcca45c63c)
[2023-06-13T14:29:48Z WARN libsignal_protocol::session] processing PreKey message from +14151111111.1 which had no one-time prekey
[2023-06-13T14:29:48Z INFO libsignal_protocol::state::session] Skipping archive, current session state is fresh
[2023-06-13T14:29:48Z INFO libsignal_protocol::session_cipher] +14151111111.1 creating new chains.
[2023-06-13T14:29:48Z INFO libsignal_protocol::session_cipher] decrypted PreKey message from +14151111111.1 with current session state (base key 86606af96335dcdcf93aa9486134c3858892f9ce1448f57e5b6b7d61ad258a2f)
[2023-06-13T14:29:48Z WARN libsignal_protocol::session] processing PreKey message from +14151111111.1 which had no one-time prekey
[2023-06-13T14:29:48Z INFO libsignal_protocol::state::session] Skipping archive, current session state is fresh
[2023-06-13T14:29:48Z INFO libsignal_protocol::session_cipher] +14151111111.1 creating new chains.
[2023-06-13T14:29:48Z INFO libsignal_protocol::session_cipher] decrypted PreKey message from +14151111111.1 with current session state (base key e82a4e492cb4e948af7dfef052f5a31097ddf78ce8c8681a4366599585be2158)
[2023-06-13T14:29:48Z WARN libsignal_protocol::session] processing PreKey message from +14151111111.1 which had no one-time prekey
[2023-06-13T14:29:48Z INFO libsignal_protocol::state::session] Skipping archive, current session state is fresh
[2023-06-13T14:29:48Z INFO libsignal_protocol::session_cipher] +14151111111.1 creating new chains.
[2023-06-13T14:29:48Z INFO libsignal_protocol::session_cipher] decrypted PreKey message from +14151111111.1 with current session state (base key 9ce02a76da71ba63cee44b1acbbb14147bf49cf228d4ca09b339027c5c7c9913)
[2023-06-13T14:29:48Z INFO libsignal_protocol::session_cipher] decrypted PreKey message from +14151111111.1 with current session state (base key 9ce02a76da71ba63cee44b1acbbb14147bf49cf228d4ca09b339027c5c7c9913)
[2023-06-13T14:29:48Z WARN libsignal_protocol::session] processing PreKey message from +14151111111.1 which had no one-time prekey
[2023-06-13T14:29:48Z INFO libsignal_protocol::state::session] Skipping archive, current session state is fresh
[2023-06-13T14:29:48Z INFO libsignal_protocol::session_cipher] +14151111111.1 creating new chains.
[2023-06-13T14:29:48Z INFO libsignal_protocol::session_cipher] decrypted PreKey message from +14151111111.1 with current session state (base key 270608b92443bc5fbf5c9e99f1e2d828e81087473959f981064d3afc244e9422)
[2023-06-13T14:29:48Z WARN libsignal_protocol::session] processing PreKey message from +14151111111.1 which had no one-time prekey
[2023-06-13T14:29:48Z INFO libsignal_protocol::state::session] Skipping archive, current session state is fresh
[2023-06-13T14:29:48Z INFO libsignal_protocol::session_cipher] +14151111111.1 creating new chains.
[2023-06-13T14:29:48Z INFO libsignal_protocol::session_cipher] decrypted PreKey message from +14151111111.1 with current session state (base key 3eccc63717009bc395ac3d447053fab355d048aeab3d0d744ad95ad1acf55569)
[2023-06-13T14:29:48Z INFO libsignal_protocol::session_cipher] decrypted PreKey message from +14151111111.1 with current session state (base key 3eccc63717009bc395ac3d447053fab355d048aeab3d0d744ad95ad1acf55569)
[2023-06-13T14:29:48Z WARN libsignal_protocol::session] processing PreKey message from +14151111111.1 which had no one-time prekey
[2023-06-13T14:29:48Z INFO libsignal_protocol::state::session] Skipping archive, current session state is fresh
[2023-06-13T14:29:48Z INFO libsignal_protocol::session_cipher] +14151111111.1 creating new chains.
[2023-06-13T14:29:48Z INFO libsignal_protocol::session_cipher] decrypted PreKey message from +14151111111.1 with current session state (base key 26ea2c2df19b90084d6c78a2cdb45f2cbdd44c0d0d8b70e0b61f128789acaf0f)
[2023-06-13T14:29:48Z WARN libsignal_protocol::session] processing PreKey message from +14151111111.1 which had no one-time prekey
[2023-06-13T14:29:48Z INFO libsignal_protocol::state::session] Skipping archive, current session state is fresh
[2023-06-13T14:29:48Z INFO libsignal_protocol::session_cipher] +14151111111.1 creating new chains.
[2023-06-13T14:29:48Z INFO libsignal_protocol::session_cipher] decrypted PreKey message from +14151111111.1 with current session state (base key 5b3d13f010f8c05cc402d60a8be8776149fc7591ec060129ce775be7c118ea05)
[2023-06-13T14:29:48Z INFO libsignal_protocol::session_cipher] decrypted PreKey message from +14151111111.1 with current session state (base key 5b3d13f010f8c05cc402d60a8be8776149fc7591ec060129ce775be7c118ea05)
[2023-06-13T14:29:48Z INFO libsignal_protocol::session_cipher] decrypted PreKey message from +14151111111.1 with current session state (base key 5b3d13f010f8c05cc402d60a8be8776149fc7591ec060129ce775be7c118ea05)
[2023-06-13T14:29:48Z WARN libsignal_protocol::session] processing PreKey message from +14151111111.1 which had no one-time prekey
[2023-06-13T14:29:48Z INFO libsignal_protocol::state::session] Skipping archive, current session state is fresh
[2023-06-13T14:29:48Z INFO libsignal_protocol::session_cipher] +14151111111.1 creating new chains.
[2023-06-13T14:29:48Z INFO libsignal_protocol::session_cipher] decrypted PreKey message from +14151111111.1 with current session state (base key f764a8d0356541c652293e5ba37c5a97fa97d453d2dad028a684d3932627a004)
[2023-06-13T14:29:48Z INFO libsignal_protocol::session_cipher] decrypted PreKey message from +14151111111.1 with current session state (base key f764a8d0356541c652293e5ba37c5a97fa97d453d2dad028a684d3932627a004)
[2023-06-13T14:29:48Z WARN libsignal_protocol::session] processing PreKey message from +14151111111.1 which had no one-time prekey
[2023-06-13T14:29:48Z INFO libsignal_protocol::state::session] Skipping archive, current session state is fresh
[2023-06-13T14:29:48Z INFO libsignal_protocol::session_cipher] +14151111111.1 creating new chains.
[2023-06-13T14:29:48Z INFO libsignal_protocol::session_cipher] decrypted PreKey message from +14151111111.1 with current session state (base key 57ffd100b1284e2cfcd25bc04e69a78fb2b729cbcfd9d48fdcd116fc6d86c931)
[2023-06-13T14:29:48Z WARN libsignal_protocol::session] processing PreKey message from +14151111111.1 which had no one-time prekey
[2023-06-13T14:29:48Z INFO libsignal_protocol::state::session] Skipping archive, current session state is fresh
[2023-06-13T14:29:48Z INFO libsignal_protocol::session_cipher] +14151111111.1 creating new chains.
[2023-06-13T14:29:48Z INFO libsignal_protocol::session_cipher] decrypted PreKey message from +14151111111.1 with current session state (base key b0bf0313b2ca3cc2d143bfbeff1c6440cab47f98ed2060cb7eaae51ff5d0b42a)
[2023-06-13T14:29:48Z INFO libsignal_protocol::session_cipher] decrypted PreKey message from +14151111111.1 with current session state (base key b0bf0313b2ca3cc2d143bfbeff1c6440cab47f98ed2060cb7eaae51ff5d0b42a)
[2023-06-13T14:29:48Z WARN libsignal_protocol::session] processing PreKey message from +14151111111.1 which had no one-time prekey
[2023-06-13T14:29:48Z INFO libsignal_protocol::state::session] Skipping archive, current session state is fresh
[2023-06-13T14:29:48Z INFO libsignal_protocol::session_cipher] +14151111111.1 creating new chains.
[2023-06-13T14:29:48Z INFO libsignal_protocol::session_cipher] decrypted PreKey message from +14151111111.1 with current session state (base key bad027d54190cdde49f8d7865440f6f93f1072f67e8a49ce71d583a3b03d4929)
[2023-06-13T14:29:48Z WARN libsignal_protocol::session] processing PreKey message from +14151111111.1 which had no one-time prekey
[2023-06-13T14:29:48Z INFO libsignal_protocol::state::session] Skipping archive, current session state is fresh
[2023-06-13T14:29:48Z INFO libsignal_protocol::session_cipher] +14151111111.1 creating new chains.
[2023-06-13T14:29:48Z INFO libsignal_protocol::session_cipher] decrypted PreKey message from +14151111111.1 with current session state (base key 389907fe2c0a06b42ba93f8eed2a807d2ee9459cb9f021c7fda536feac16e151)
[2023-06-13T14:29:48Z INFO libsignal_protocol::session_cipher] decrypted PreKey message from +14151111111.1 with current session state (base key 389907fe2c0a06b42ba93f8eed2a807d2ee9459cb9f021c7fda536feac16e151)
[2023-06-13T14:29:48Z INFO libsignal_protocol::session_cipher] decrypted PreKey message from +14151111111.1 with current session state (base key 389907fe2c0a06b42ba93f8eed2a807d2ee9459cb9f021c7fda536feac16e151)
[2023-06-13T14:29:48Z INFO libsignal_protocol::session_cipher] decrypted PreKey message from +14151111111.1 with current session state (base key 389907fe2c0a06b42ba93f8eed2a807d2ee9459cb9f021c7fda536feac16e151)
[2023-06-13T14:29:48Z INFO libsignal_protocol::session_cipher] decrypted PreKey message from +14151111111.1 with current session state (base key 389907fe2c0a06b42ba93f8eed2a807d2ee9459cb9f021c7fda536feac16e151)
[2023-06-13T14:29:48Z INFO libsignal_protocol::session_cipher] decrypted PreKey message from +14151111111.1 with current session state (base key 389907fe2c0a06b42ba93f8eed2a807d2ee9459cb9f021c7fda536feac16e151)
[2023-06-13T14:29:48Z INFO libsignal_protocol::session_cipher] decrypted PreKey message from +14151111111.1 with current session state (base key 389907fe2c0a06b42ba93f8eed2a807d2ee9459cb9f021c7fda536feac16e151)
[2023-06-13T14:29:48Z INFO libsignal_protocol::session_cipher] decrypted PreKey message from +14151111111.1 with current session state (base key 389907fe2c0a06b42ba93f8eed2a807d2ee9459cb9f021c7fda536feac16e151)
[2023-06-13T14:29:48Z INFO libsignal_protocol::session_cipher] +14151111111.1 creating new chains.
[2023-06-13T14:29:48Z WARN libsignal_protocol::protocol] Bad Mac! Their Mac: 1f2d7d75af48108c Our Mac: 3b35d633eabaf3be
[2023-06-13T14:29:48Z WARN libsignal_protocol::session_cipher] Failed to decrypt Whisper message with ratchet key: dce2d1e7dbe1945158544aa8e1135dc98f2065fe4c12c8d38af1bc752f4f310c and counter: 0. Session loaded for +14151111111.1. Local session has base key: 21536477ccc4b9459cff72f06f9a14e6153e463635576c685582e10f54181642 and counter: 0. invalid Whisper message: MAC verification failed
[2023-06-13T14:29:48Z INFO libsignal_protocol::session_cipher] +14151111111.1 creating new chains.
[2023-06-13T14:29:48Z WARN libsignal_protocol::protocol] Bad Mac! Their Mac: 1f2d7d75af48108c Our Mac: 1d6ab4110c2cb480
[2023-06-13T14:29:48Z WARN libsignal_protocol::session_cipher] Failed to decrypt Whisper message with ratchet key: dce2d1e7dbe1945158544aa8e1135dc98f2065fe4c12c8d38af1bc752f4f310c and counter: 0. Session loaded for +14151111111.1. Local session has base key: 62b80fc0eb379b3dba8fe31cb64bfa218e6d9c83faf651c5dc190975b000ae7d and counter: 0. invalid Whisper message: MAC verification failed
[2023-06-13T14:29:48Z INFO libsignal_protocol::session_cipher] +14151111111.1 creating new chains.
[2023-06-13T14:29:48Z WARN libsignal_protocol::protocol] Bad Mac! Their Mac: 1f2d7d75af48108c Our Mac: 671f40fa25be9907
[2023-06-13T14:29:48Z WARN libsignal_protocol::session_cipher] Failed to decrypt Whisper message with ratchet key: dce2d1e7dbe1945158544aa8e1135dc98f2065fe4c12c8d38af1bc752f4f310c and counter: 0. Session loaded for +14151111111.1. Local session has base key: 37a53c07b4b263048b5dfd54a693a7cfecf1f14b7c492b6754125397e4d63536 and counter: 0. invalid Whisper message: MAC verification failed
[2023-06-13T14:29:48Z INFO libsignal_protocol::session_cipher] +14151111111.1 creating new chains.
[2023-06-13T14:29:48Z WARN libsignal_protocol::protocol] Bad Mac! Their Mac: 1f2d7d75af48108c Our Mac: 63d974d00088bd6a
[2023-06-13T14:29:48Z WARN libsignal_protocol::session_cipher] Failed to decrypt Whisper message with ratchet key: dce2d1e7dbe1945158544aa8e1135dc98f2065fe4c12c8d38af1bc752f4f310c and counter: 0. Session loaded for +14151111111.1. Local session has base key: 3f53ceedae92f01a808ac2a82f8c389de6ca980171694e47b69b6ce56c9efe7f and counter: 0. invalid Whisper message: MAC verification failed
[2023-06-13T14:29:48Z INFO libsignal_protocol::session_cipher] +14151111111.1 creating new chains.
[2023-06-13T14:29:48Z WARN libsignal_protocol::protocol] Bad Mac! Their Mac: 1f2d7d75af48108c Our Mac: 99ceaa102cad0325
[2023-06-13T14:29:48Z WARN libsignal_protocol::session_cipher] Failed to decrypt Whisper message with ratchet key: dce2d1e7dbe1945158544aa8e1135dc98f2065fe4c12c8d38af1bc752f4f310c and counter: 0. Session loaded for +14151111111.1. Local session has base key: 4f252de625544977c9cf9eeb74c4132ec9901aaa7c81ac8b534b20dc28d3a660 and counter: 0. invalid Whisper message: MAC verification failed
[2023-06-13T14:29:48Z INFO libsignal_protocol::session_cipher] +14151111111.1 creating new chains.
[2023-06-13T14:29:48Z WARN libsignal_protocol::protocol] Bad Mac! Their Mac: 1f2d7d75af48108c Our Mac: 3ff2d83269abf236
[2023-06-13T14:29:48Z WARN libsignal_protocol::session_cipher] Failed to decrypt Whisper message with ratchet key: dce2d1e7dbe1945158544aa8e1135dc98f2065fe4c12c8d38af1bc752f4f310c and counter: 0. Session loaded for +14151111111.1. Local session has base key: 94cddf0f63008cd31334ce7c6591904b184e76b221165b6286b02b31a63ff73c and counter: 0. invalid Whisper message: MAC verification failed
[2023-06-13T14:29:48Z INFO libsignal_protocol::session_cipher] +14151111111.1 creating new chains.
[2023-06-13T14:29:48Z WARN libsignal_protocol::protocol] Bad Mac! Their Mac: 1f2d7d75af48108c Our Mac: 2f4ff112476f0149
[2023-06-13T14:29:48Z WARN libsignal_protocol::session_cipher] Failed to decrypt Whisper message with ratchet key: dce2d1e7dbe1945158544aa8e1135dc98f2065fe4c12c8d38af1bc752f4f310c and counter: 0. Session loaded for +14151111111.1. Local session has base key: a3421b42729a174c183b76ce2fee3980bd64727b3a9b1bf9f5ac83b6b2551106 and counter: 0. invalid Whisper message: MAC verification failed
[2023-06-13T14:29:48Z INFO libsignal_protocol::session_cipher] +14151111111.1 creating new chains.
[2023-06-13T14:29:48Z WARN libsignal_protocol::protocol] Bad Mac! Their Mac: 1f2d7d75af48108c Our Mac: dcd4fd1ad978cb8f
[2023-06-13T14:29:48Z WARN libsignal_protocol::session_cipher] Failed to decrypt Whisper message with ratchet key: dce2d1e7dbe1945158544aa8e1135dc98f2065fe4c12c8d38af1bc752f4f310c and counter: 0. Session loaded for +14151111111.1. Local session has base key: a87abf8db276b75742c89d5781d7ff11c2a57da162846a9e6c4542cf40900c14 and counter: 0. invalid Whisper message: MAC verification failed
[2023-06-13T14:29:48Z INFO libsignal_protocol::session_cipher] +14151111111.1 creating new chains.
[2023-06-13T14:29:48Z WARN libsignal_protocol::protocol] Bad Mac! Their Mac: 1f2d7d75af48108c Our Mac: 43d660ccbd0805ce
[2023-06-13T14:29:48Z WARN libsignal_protocol::session_cipher] Failed to decrypt Whisper message with ratchet key: dce2d1e7dbe1945158544aa8e1135dc98f2065fe4c12c8d38af1bc752f4f310c and counter: 0. Session loaded for +14151111111.1. Local session has base key: 40be8d2b59f56c3b8da1fa2f9af65baecb77d76bc7a7ee1097ec2d0ff991b551 and counter: 0. invalid Whisper message: MAC verification failed
[2023-06-13T14:29:48Z INFO libsignal_protocol::session_cipher] +14151111111.1 creating new chains.
[2023-06-13T14:29:48Z WARN libsignal_protocol::protocol] Bad Mac! Their Mac: 1f2d7d75af48108c Our Mac: 63a3c6e330071dc9
[2023-06-13T14:29:48Z WARN libsignal_protocol::session_cipher] Failed to decrypt Whisper message with ratchet key: dce2d1e7dbe1945158544aa8e1135dc98f2065fe4c12c8d38af1bc752f4f310c and counter: 0. Session loaded for +14151111111.1. Local session has base key: e9ed5ab7733a428a69a37f7444fb40e6624f52b021d745c172a7fa2ec132577c and counter: 0. invalid Whisper message: MAC verification failed
[2023-06-13T14:29:48Z INFO libsignal_protocol::session_cipher] +14151111111.1 creating new chains.
[2023-06-13T14:29:48Z WARN libsignal_protocol::protocol] Bad Mac! Their Mac: 1f2d7d75af48108c Our Mac: 7e5175a27ea9d69a
[2023-06-13T14:29:48Z WARN libsignal_protocol::session_cipher] Failed to decrypt Whisper message with ratchet key: dce2d1e7dbe1945158544aa8e1135dc98f2065fe4c12c8d38af1bc752f4f310c and counter: 0. Session loaded for +14151111111.1. Local session has base key: e59551e85cb5e3eca91a8d2312dd1704138df195ce5779b75156bbc78ecef36b and counter: 0. invalid Whisper message: MAC verification failed
[2023-06-13T14:29:48Z INFO libsignal_protocol::session_cipher] +14151111111.1 creating new chains.
[2023-06-13T14:29:48Z WARN libsignal_protocol::protocol] Bad Mac! Their Mac: 1f2d7d75af48108c Our Mac: 9af2c9adac2a0c4e
[2023-06-13T14:29:48Z WARN libsignal_protocol::session_cipher] Failed to decrypt Whisper message with ratchet key: dce2d1e7dbe1945158544aa8e1135dc98f2065fe4c12c8d38af1bc752f4f310c and counter: 0. Session loaded for +14151111111.1. Local session has base key: a04864123e4e80650e9fb4acda9074ad561f177b44781589bb65893cfe67a624 and counter: 0. invalid Whisper message: MAC verification failed
[2023-06-13T14:29:48Z INFO libsignal_protocol::session_cipher] +14151111111.1 creating new chains.
[2023-06-13T14:29:48Z WARN libsignal_protocol::protocol] Bad Mac! Their Mac: 1f2d7d75af48108c Our Mac: c35c6939d8bf9df0
[2023-06-13T14:29:48Z WARN libsignal_protocol::session_cipher] Failed to decrypt Whisper message with ratchet key: dce2d1e7dbe1945158544aa8e1135dc98f2065fe4c12c8d38af1bc752f4f310c and counter: 0. Session loaded for +14151111111.1. Local session has base key: 70a2e225e6be399923ae4c7f5eed63ce70c006f4243a3d057056006702956031 and counter: 0. invalid Whisper message: MAC verification failed
[2023-06-13T14:29:48Z INFO libsignal_protocol::session_cipher] +14151111111.1 creating new chains.
[2023-06-13T14:29:48Z WARN libsignal_protocol::protocol] Bad Mac! Their Mac: 1f2d7d75af48108c Our Mac: 8297f44b29d640a4
[2023-06-13T14:29:48Z WARN libsignal_protocol::session_cipher] Failed to decrypt Whisper message with ratchet key: dce2d1e7dbe1945158544aa8e1135dc98f2065fe4c12c8d38af1bc752f4f310c and counter: 0. Session loaded for +14151111111.1. Local session has base key: 59cde7e9bbe6ae72c7a8f35a22e69f1c2923c4c7c4576520ad8cc2df3005a31c and counter: 0. invalid Whisper message: MAC verification failed
[2023-06-13T14:29:48Z INFO libsignal_protocol::session_cipher] +14151111111.1 creating new chains.
[2023-06-13T14:29:48Z WARN libsignal_protocol::protocol] Bad Mac! Their Mac: 1f2d7d75af48108c Our Mac: f9ac9dc5bb43454a
[2023-06-13T14:29:48Z WARN libsignal_protocol::session_cipher] Failed to decrypt Whisper message with ratchet key: dce2d1e7dbe1945158544aa8e1135dc98f2065fe4c12c8d38af1bc752f4f310c and counter: 0. Session loaded for +14151111111.1. Local session has base key: 336f81fab944ff70f1bf2e985567bfe08d9e93fbbc98d4aedd5b22e21662ae76 and counter: 0. invalid Whisper message: MAC verification failed
[2023-06-13T14:29:48Z INFO libsignal_protocol::session_cipher] +14151111111.1 creating new chains.
[2023-06-13T14:29:48Z WARN libsignal_protocol::protocol] Bad Mac! Their Mac: 1f2d7d75af48108c Our Mac: f81cc106cf03597a
[2023-06-13T14:29:48Z WARN libsignal_protocol::session_cipher] Failed to decrypt Whisper message with ratchet key: dce2d1e7dbe1945158544aa8e1135dc98f2065fe4c12c8d38af1bc752f4f310c and counter: 0. Session loaded for +14151111111.1. Local session has base key: 3813f149ac221886a9e91b135f775026e962ad5948e7e9b43ec313521b233458 and counter: 0. invalid Whisper message: MAC verification failed
[2023-06-13T14:29:48Z INFO libsignal_protocol::session_cipher] +14151111111.1 creating new chains.
[2023-06-13T14:29:48Z WARN libsignal_protocol::protocol] Bad Mac! Their Mac: 1f2d7d75af48108c Our Mac: 07e7641cb583fd3d
[2023-06-13T14:29:48Z WARN libsignal_protocol::session_cipher] Failed to decrypt Whisper message with ratchet key: dce2d1e7dbe1945158544aa8e1135dc98f2065fe4c12c8d38af1bc752f4f310c and counter: 0. Session loaded for +14151111111.1. Local session has base key: 4e5b738ca959adbb2f44b67d95e9c305378ddebbe90015337a0d3a56eed5f20c and counter: 0. invalid Whisper message: MAC verification failed
[2023-06-13T14:29:48Z INFO libsignal_protocol::session_cipher] +14151111111.1 creating new chains.
[2023-06-13T14:29:48Z WARN libsignal_protocol::protocol] Bad Mac! Their Mac: 1f2d7d75af48108c Our Mac: 8f7408db0c8b2710
[2023-06-13T14:29:48Z WARN libsignal_protocol::session_cipher] Failed to decrypt Whisper message with ratchet key: dce2d1e7dbe1945158544aa8e1135dc98f2065fe4c12c8d38af1bc752f4f310c and counter: 0. Session loaded for +14151111111.1. Local session has base key: 28711b98e3fec6a3e2d94e3944da578ad31be0bd88c1a5c39cb9bf713d9ae349 and counter: 0. invalid Whisper message: MAC verification failed
[2023-06-13T14:29:48Z INFO libsignal_protocol::session_cipher] +14151111111.1 creating new chains.
[2023-06-13T14:29:48Z WARN libsignal_protocol::protocol] Bad Mac! Their Mac: 1f2d7d75af48108c Our Mac: 3077a8a2ed87f4d7
[2023-06-13T14:29:48Z WARN libsignal_protocol::session_cipher] Failed to decrypt Whisper message with ratchet key: dce2d1e7dbe1945158544aa8e1135dc98f2065fe4c12c8d38af1bc752f4f310c and counter: 0. Session loaded for +14151111111.1. Local session has base key: 3d7a1cb15940255b5085874fccfc8df849562b982c727494e2cf0ece4d07602e and counter: 0. invalid Whisper message: MAC verification failed
[2023-06-13T14:29:48Z INFO libsignal_protocol::session_cipher] +14151111111.1 creating new chains.
[2023-06-13T14:29:48Z WARN libsignal_protocol::protocol] Bad Mac! Their Mac: 1f2d7d75af48108c Our Mac: ae462a0bf9a384a4
[2023-06-13T14:29:48Z WARN libsignal_protocol::session_cipher] Failed to decrypt Whisper message with ratchet key: dce2d1e7dbe1945158544aa8e1135dc98f2065fe4c12c8d38af1bc752f4f310c and counter: 0. Session loaded for +14151111111.1. Local session has base key: 5d58a7713e19c3bb71bc8d254ec1c6217d75bf4df6149deab4a6513918506074 and counter: 0. invalid Whisper message: MAC verification failed
[2023-06-13T14:29:48Z INFO libsignal_protocol::session_cipher] +14151111111.1 creating new chains.
[2023-06-13T14:29:48Z WARN libsignal_protocol::protocol] Bad Mac! Their Mac: 1f2d7d75af48108c Our Mac: d08a0e331b37c86a
[2023-06-13T14:29:48Z WARN libsignal_protocol::session_cipher] Failed to decrypt Whisper message with ratchet key: dce2d1e7dbe1945158544aa8e1135dc98f2065fe4c12c8d38af1bc752f4f310c and counter: 0. Session loaded for +14151111111.1. Local session has base key: 4e39a429733f67b285dae8f066e1e7d20a75f278f6ca1907fcb9f65917cd777f and counter: 0. invalid Whisper message: MAC verification failed
[2023-06-13T14:29:48Z INFO libsignal_protocol::session_cipher] +14151111111.1 creating new chains.
[2023-06-13T14:29:48Z WARN libsignal_protocol::protocol] Bad Mac! Their Mac: 1f2d7d75af48108c Our Mac: 0b6a9cbe3252a407
[2023-06-13T14:29:48Z WARN libsignal_protocol::session_cipher] Failed to decrypt Whisper message with ratchet key: dce2d1e7dbe1945158544aa8e1135dc98f2065fe4c12c8d38af1bc752f4f310c and counter: 0. Session loaded for +14151111111.1. Local session has base key: 148a10f9a5d4ecdeeac4abea353ea0eed2de24966df1baf2546d2110ec4d5862 and counter: 0. invalid Whisper message: MAC verification failed
[2023-06-13T14:29:48Z INFO libsignal_protocol::session_cipher] +14151111111.1 creating new chains.
[2023-06-13T14:29:48Z WARN libsignal_protocol::protocol] Bad Mac! Their Mac: 1f2d7d75af48108c Our Mac: e5ec8ab585baa263
[2023-06-13T14:29:48Z WARN libsignal_protocol::session_cipher] Failed to decrypt Whisper message with ratchet key: dce2d1e7dbe1945158544aa8e1135dc98f2065fe4c12c8d38af1bc752f4f310c and counter: 0. Session loaded for +14151111111.1. Local session has base key: bbcd1760503a57167653bacd06d33d2dad3e2d25fae4ca11d000b21bf24a1334 and counter: 0. invalid Whisper message: MAC verification failed
[2023-06-13T14:29:48Z INFO libsignal_protocol::session_cipher] +14151111111.1 creating new chains.
[2023-06-13T14:29:48Z WARN libsignal_protocol::protocol] Bad Mac! Their Mac: 1f2d7d75af48108c Our Mac: 2e05c3432386ca13
[2023-06-13T14:29:48Z WARN libsignal_protocol::session_cipher] Failed to decrypt Whisper message with ratchet key: dce2d1e7dbe1945158544aa8e1135dc98f2065fe4c12c8d38af1bc752f4f310c and counter: 0. Session loaded for +14151111111.1. Local session has base key: 993911800031db0b1544ce0eb7bda0ca237aa88b94713d12078c513e040c324d and counter: 0. invalid Whisper message: MAC verification failed
[2023-06-13T14:29:48Z INFO libsignal_protocol::session_cipher] +14151111111.1 creating new chains.
[2023-06-13T14:29:48Z WARN libsignal_protocol::protocol] Bad Mac! Their Mac: 1f2d7d75af48108c Our Mac: 960a5747ffdf70fc
[2023-06-13T14:29:48Z WARN libsignal_protocol::session_cipher] Failed to decrypt Whisper message with ratchet key: dce2d1e7dbe1945158544aa8e1135dc98f2065fe4c12c8d38af1bc752f4f310c and counter: 0. Session loaded for +14151111111.1. Local session has base key: 2941f45c8c3e144aef086288fc741dfe1f86e08c8c2a0ebbe3c8839a9b5e283a and counter: 0. invalid Whisper message: MAC verification failed
[2023-06-13T14:29:48Z INFO libsignal_protocol::session_cipher] +14151111111.1 creating new chains.
[2023-06-13T14:29:48Z WARN libsignal_protocol::protocol] Bad Mac! Their Mac: 1f2d7d75af48108c Our Mac: 1242f3b2db8f8832
[2023-06-13T14:29:48Z WARN libsignal_protocol::session_cipher] Failed to decrypt Whisper message with ratchet key: dce2d1e7dbe1945158544aa8e1135dc98f2065fe4c12c8d38af1bc752f4f310c and counter: 0. Session loaded for +14151111111.1. Local session has base key: d09d9c66a248d15a1532f1ef753430705beaba7956adb6ff4d4cbabfa309df00 and counter: 0. invalid Whisper message: MAC verification failed
[2023-06-13T14:29:48Z INFO libsignal_protocol::session_cipher] +14151111111.1 creating new chains.
[2023-06-13T14:29:48Z WARN libsignal_protocol::protocol] Bad Mac! Their Mac: 1f2d7d75af48108c Our Mac: b9f194d1742d8b7b
[2023-06-13T14:29:48Z WARN libsignal_protocol::session_cipher] Failed to decrypt Whisper message with ratchet key: dce2d1e7dbe1945158544aa8e1135dc98f2065fe4c12c8d38af1bc752f4f310c and counter: 0. Session loaded for +14151111111.1. Local session has base key: c9a59c48458b2724b6a73172550fe4b66ce35516a04ed65d2f7a0d7cd8380608 and counter: 0. invalid Whisper message: MAC verification failed
[2023-06-13T14:29:48Z INFO libsignal_protocol::session_cipher] +14151111111.1 creating new chains.
[2023-06-13T14:29:48Z WARN libsignal_protocol::protocol] Bad Mac! Their Mac: 1f2d7d75af48108c Our Mac: e2df91dde6e4224d
[2023-06-13T14:29:48Z WARN libsignal_protocol::session_cipher] Failed to decrypt Whisper message with ratchet key: dce2d1e7dbe1945158544aa8e1135dc98f2065fe4c12c8d38af1bc752f4f310c and counter: 0. Session loaded for +14151111111.1. Local session has base key: 61d0bb2457c822af34389aac9cedd3e5fabd47ab16cfe81bbb9f59b0bc5c2d0a and counter: 0. invalid Whisper message: MAC verification failed
[2023-06-13T14:29:48Z INFO libsignal_protocol::session_cipher] +14151111111.1 creating new chains.
[2023-06-13T14:29:48Z WARN libsignal_protocol::protocol] Bad Mac! Their Mac: 1f2d7d75af48108c Our Mac: cef5fc285b015f9a
[2023-06-13T14:29:48Z WARN libsignal_protocol::session_cipher] Failed to decrypt Whisper message with ratchet key: dce2d1e7dbe1945158544aa8e1135dc98f2065fe4c12c8d38af1bc752f4f310c and counter: 0. Session loaded for +14151111111.1. Local session has base key: 66bf00c8f40da191c0bda7d4ab2f74db366abe03fd90eb8f711ba121631c6663 and counter: 0. invalid Whisper message: MAC verification failed
[2023-06-13T14:29:48Z INFO libsignal_protocol::session_cipher] +14151111111.1 creating new chains.
[2023-06-13T14:29:48Z WARN libsignal_protocol::protocol] Bad Mac! Their Mac: 1f2d7d75af48108c Our Mac: e97af9ea795163b6
[2023-06-13T14:29:48Z WARN libsignal_protocol::session_cipher] Failed to decrypt Whisper message with ratchet key: dce2d1e7dbe1945158544aa8e1135dc98f2065fe4c12c8d38af1bc752f4f310c and counter: 0. Session loaded for +14151111111.1. Local session has base key: d80af73b31ea95871eedec31b170d36125bd6c2595df603e78623416e514dc3b and counter: 0. invalid Whisper message: MAC verification failed
[2023-06-13T14:29:48Z INFO libsignal_protocol::session_cipher] +14151111111.1 creating new chains.
[2023-06-13T14:29:48Z WARN libsignal_protocol::protocol] Bad Mac! Their Mac: 1f2d7d75af48108c Our Mac: 6c64baa613c4de43
[2023-06-13T14:29:48Z WARN libsignal_protocol::session_cipher] Failed to decrypt Whisper message with ratchet key: dce2d1e7dbe1945158544aa8e1135dc98f2065fe4c12c8d38af1bc752f4f310c and counter: 0. Session loaded for +14151111111.1. Local session has base key: d42eeaa919db8503a2704b985f6ad1422a77926bcb97c3f54fd54765ee32ec20 and counter: 0. invalid Whisper message: MAC verification failed
[2023-06-13T14:29:48Z INFO libsignal_protocol::session_cipher] +14151111111.1 creating new chains.
[2023-06-13T14:29:48Z WARN libsignal_protocol::protocol] Bad Mac! Their Mac: 1f2d7d75af48108c Our Mac: a1de1d8609b1b11e
[2023-06-13T14:29:48Z WARN libsignal_protocol::session_cipher] Failed to decrypt Whisper message with ratchet key: dce2d1e7dbe1945158544aa8e1135dc98f2065fe4c12c8d38af1bc752f4f310c and counter: 0. Session loaded for +14151111111.1. Local session has base key: 474cd58739fd04a2920d9bb815b7fafbe05a9c4c57affc2099d5eeb22620ed67 and counter: 0. invalid Whisper message: MAC verification failed
[2023-06-13T14:29:48Z INFO libsignal_protocol::session_cipher] +14151111111.1 creating new chains.
[2023-06-13T14:29:48Z WARN libsignal_protocol::protocol] Bad Mac! Their Mac: 1f2d7d75af48108c Our Mac: 6448b2e042a51aee
[2023-06-13T14:29:48Z WARN libsignal_protocol::session_cipher] Failed to decrypt Whisper message with ratchet key: dce2d1e7dbe1945158544aa8e1135dc98f2065fe4c12c8d38af1bc752f4f310c and counter: 0. Session loaded for +14151111111.1. Local session has base key: 69f31b6a964f552f4d35dd19320da5db9dd4fe36d9affe25a3ddd73200ba853f and counter: 0. invalid Whisper message: MAC verification failed
[2023-06-13T14:29:48Z INFO libsignal_protocol::session_cipher] +14151111111.1 creating new chains.
[2023-06-13T14:29:48Z WARN libsignal_protocol::protocol] Bad Mac! Their Mac: 1f2d7d75af48108c Our Mac: d8099f6ab2f60a18
[2023-06-13T14:29:48Z WARN libsignal_protocol::session_cipher] Failed to decrypt Whisper message with ratchet key: dce2d1e7dbe1945158544aa8e1135dc98f2065fe4c12c8d38af1bc752f4f310c and counter: 0. Session loaded for +14151111111.1. Local session has base key: 76328059f8c1e305f53296dcc7d0b12910d286e6c9950663b238b253cc8d7c13 and counter: 0. invalid Whisper message: MAC verification failed
[2023-06-13T14:29:48Z INFO libsignal_protocol::session_cipher] +14151111111.1 creating new chains.
[2023-06-13T14:29:48Z WARN libsignal_protocol::protocol] Bad Mac! Their Mac: 1f2d7d75af48108c Our Mac: 9ffb64a3f0d6206b
[2023-06-13T14:29:48Z WARN libsignal_protocol::session_cipher] Failed to decrypt Whisper message with ratchet key: dce2d1e7dbe1945158544aa8e1135dc98f2065fe4c12c8d38af1bc752f4f310c and counter: 0. Session loaded for +14151111111.1. Local session has base key: 1b511054cc1d307370b6f0c8d47444e69d248bc32982a551ca330d4f2ae99f72 and counter: 0. invalid Whisper message: MAC verification failed
[2023-06-13T14:29:48Z INFO libsignal_protocol::session_cipher] +14151111111.1 creating new chains.
[2023-06-13T14:29:48Z WARN libsignal_protocol::protocol] Bad Mac! Their Mac: 1f2d7d75af48108c Our Mac: e156878d3b19b60b
[2023-06-13T14:29:48Z WARN libsignal_protocol::session_cipher] Failed to decrypt Whisper message with ratchet key: dce2d1e7dbe1945158544aa8e1135dc98f2065fe4c12c8d38af1bc752f4f310c and counter: 0. Session loaded for +14151111111.1. Local session has base key: 59818474d0d46d851c95a361fcb394c2b8de10817d71d0f703e58f0e748a7b3a and counter: 0. invalid Whisper message: MAC verification failed
[2023-06-13T14:29:48Z INFO libsignal_protocol::session_cipher] +14151111111.1 creating new chains.
[2023-06-13T14:29:48Z WARN libsignal_protocol::protocol] Bad Mac! Their Mac: 1f2d7d75af48108c Our Mac: ef345b1dd6954754
[2023-06-13T14:29:48Z WARN libsignal_protocol::session_cipher] Failed to decrypt Whisper message with ratchet key: dce2d1e7dbe1945158544aa8e1135dc98f2065fe4c12c8d38af1bc752f4f310c and counter: 0. Session loaded for +14151111111.1. Local session has base key: f845484dee6a831051b5f4fbf31b99d43480429517b4a3e80a0d550b0484c12b and counter: 0. invalid Whisper message: MAC verification failed
[2023-06-13T14:29:48Z INFO libsignal_protocol::session_cipher] +14151111111.1 creating new chains.
[2023-06-13T14:29:48Z WARN libsignal_protocol::protocol] Bad Mac! Their Mac: 1f2d7d75af48108c Our Mac: b1a5420ea23a8e78
[2023-06-13T14:29:48Z WARN libsignal_protocol::session_cipher] Failed to decrypt Whisper message with ratchet key: dce2d1e7dbe1945158544aa8e1135dc98f2065fe4c12c8d38af1bc752f4f310c and counter: 0. Session loaded for +14151111111.1. Local session has base key: 36b9d9d9173e6bcc46fead5464196e5fb577d7425dbdca548065499c6a880959 and counter: 0. invalid Whisper message: MAC verification failed
[2023-06-13T14:29:48Z INFO libsignal_protocol::session_cipher] +14151111111.1 creating new chains.
[2023-06-13T14:29:48Z WARN libsignal_protocol::protocol] Bad Mac! Their Mac: 1f2d7d75af48108c Our Mac: 1fa1c51f898ac053
[2023-06-13T14:29:48Z WARN libsignal_protocol::session_cipher] Failed to decrypt Whisper message with ratchet key: dce2d1e7dbe1945158544aa8e1135dc98f2065fe4c12c8d38af1bc752f4f310c and counter: 0. Session loaded for +14151111111.1. Local session has base key: cdd9ed940f0a73e08c94f313705b0942d5ea1d9db749b910e0a252108a184c4f and counter: 0. invalid Whisper message: MAC verification failed
[2023-06-13T14:29:48Z INFO libsignal_protocol::session_cipher] +14151111111.1 creating new chains.
[2023-06-13T14:29:48Z WARN libsignal_protocol::protocol] Bad Mac! Their Mac: 1f2d7d75af48108c Our Mac: 50923faf50658c91
[2023-06-13T14:29:48Z WARN libsignal_protocol::session_cipher] Failed to decrypt Whisper message with ratchet key: dce2d1e7dbe1945158544aa8e1135dc98f2065fe4c12c8d38af1bc752f4f310c and counter: 0. Session loaded for +14151111111.1. Local session has base key: 0d9982b30d1466b8261d0340a3df3ddadd87b63e821f321131a49a9995ded977 and counter: 0. invalid Whisper message: MAC verification failed
[2023-06-13T14:29:48Z INFO libsignal_protocol::session_cipher] +14151111111.1 creating new chains.
[2023-06-13T14:29:48Z WARN libsignal_protocol::protocol] Bad Mac! Their Mac: 1f2d7d75af48108c Our Mac: de5aec744225f166
[2023-06-13T14:29:48Z WARN libsignal_protocol::session_cipher] Failed to decrypt Whisper message with ratchet key: dce2d1e7dbe1945158544aa8e1135dc98f2065fe4c12c8d38af1bc752f4f310c and counter: 0. Session loaded for +14151111111.1. Local session has base key: 08c3fd10ae40d83bacb40cad8239560ee67f0ad9ccd8750591819dcfe5c6e537 and counter: 0. invalid Whisper message: MAC verification failed
[2023-06-13T14:29:48Z ERROR libsignal_protocol::session_cipher] No valid session for recipient: +14151111111.1, current session base key 389907fe2c0a06b42ba93f8eed2a807d2ee9459cb9f021c7fda536feac16e151, number of previous states: 40
[2023-06-13T14:29:48Z ERROR libsignal_protocol::session_cipher] Message from +14151111111.1 failed to decrypt; sender ratchet public key dce2d1e7dbe1945158544aa8e1135dc98f2065fe4c12c8d38af1bc752f4f310c message counter 0
Candidate session 0 failed with 'invalid Whisper message: MAC verification failed', had 1 receiver chains
Receiver chain with sender ratchet public key 058e50daf242e4ff11445196fbf72205848ba027572d99a220bd3eed829aeb8d15 chain key index 9
Candidate session 1 failed with 'invalid Whisper message: MAC verification failed', had 1 receiver chains
Receiver chain with sender ratchet public key 0519827503d2e3ed484e64f23971b3519decd756d798410fe6e4069e9278bb6a56 chain key index 1
Candidate session 2 failed with 'invalid Whisper message: MAC verification failed', had 1 receiver chains
Receiver chain with sender ratchet public key 058a3785539e97088dc5a02c81a9c95d4655f8f48724b943ea7df4ff43b9f86d0a chain key index 2
Candidate session 3 failed with 'invalid Whisper message: MAC verification failed', had 1 receiver chains
Receiver chain with sender ratchet public key 057e5e7fdf5e615ff7b4850dd572812ac2508cd273cf072fe2bf05ec8e99073444 chain key index 1
Candidate session 4 failed with 'invalid Whisper message: MAC verification failed', had 1 receiver chains
Receiver chain with sender ratchet public key 052823b28ae4dedd93af7543025ac8c5f9d16b6f6e38a0f78ce64ef351fb098347 chain key index 2
Candidate session 5 failed with 'invalid Whisper message: MAC verification failed', had 1 receiver chains
Receiver chain with sender ratchet public key 0567aa5313cf427e9a0d2ca85983e3e9a9d1dfab1165b8a916ee7df527a6b1d957 chain key index 3
Candidate session 6 failed with 'invalid Whisper message: MAC verification failed', had 1 receiver chains
Receiver chain with sender ratchet public key 0511129f0ffdc2b844cb14d80f1d1284495e53558ad7844c5c9eba409b1769a85b chain key index 1
Candidate session 7 failed with 'invalid Whisper message: MAC verification failed', had 1 receiver chains
Receiver chain with sender ratchet public key 0571d47a125e4c720b496ce99e44b9e889c0bf9b1f98c3c9cd5c091730287ec335 chain key index 2
Candidate session 8 failed with 'invalid Whisper message: MAC verification failed', had 1 receiver chains
Receiver chain with sender ratchet public key 05ab3d2d474b208f47ce0f6ed464d6fa47606e1a56b7a85fe5858fcbede291a072 chain key index 1
Candidate session 9 failed with 'invalid Whisper message: MAC verification failed', had 1 receiver chains
Receiver chain with sender ratchet public key 05e5fc8f43d2c5b0e3db903003c7ec2fb2481826005a6c95d23084ff7b6078cd0e chain key index 2
Candidate session 10 failed with 'invalid Whisper message: MAC verification failed', had 1 receiver chains
Receiver chain with sender ratchet public key 05daaf1731324811800ffacfd16432491175e57f8e93f4a43a9345a6830477fb2e chain key index 1
Candidate session 11 failed with 'invalid Whisper message: MAC verification failed', had 1 receiver chains
Receiver chain with sender ratchet public key 05ca63f2e22c0aee0d9ae27a9c509d0ec4e00a647cc6dcb4056610756efd808e04 chain key index 2
Candidate session 12 failed with 'invalid Whisper message: MAC verification failed', had 1 receiver chains
Receiver chain with sender ratchet public key 05a918d072ac0766bee73635a5cfd343c8917e52c7c361cee2a5f9ff2ca2e36e59 chain key index 1
Candidate session 13 failed with 'invalid Whisper message: MAC verification failed', had 1 receiver chains
Receiver chain with sender ratchet public key 0519731d5ae15204aa0d484984edbc38c0ed573fdc4fb96576f580cdf77e5a1f26 chain key index 2
Candidate session 14 failed with 'invalid Whisper message: MAC verification failed', had 1 receiver chains
Receiver chain with sender ratchet public key 052ac01dfc3a482b1aecac06c52eaa084f5a64abc44b5cbf3890018fc1821bf909 chain key index 1
Candidate session 15 failed with 'invalid Whisper message: MAC verification failed', had 1 receiver chains
Receiver chain with sender ratchet public key 05dafcf6a3866b92877931929c2ed6b1d835c7bc556039a6ffabbc644c19d3785b chain key index 2
Candidate session 16 failed with 'invalid Whisper message: MAC verification failed', had 1 receiver chains
Receiver chain with sender ratchet public key 0573da56165d8de959c0e4a4446c4b65905b0fc22d6e76e48fb4c83d8f26ffa459 chain key index 1
Candidate session 17 failed with 'invalid Whisper message: MAC verification failed', had 1 receiver chains
Receiver chain with sender ratchet public key 0573116a978bd972ae7b892999838da0602e066be235f526f88b4d4418e862551f chain key index 3
Candidate session 18 failed with 'invalid Whisper message: MAC verification failed', had 1 receiver chains
Receiver chain with sender ratchet public key 052180c88a62ec1e2200e9c71720db207bb55e51b99e77f6913c78d4d5c627c64e chain key index 2
Candidate session 19 failed with 'invalid Whisper message: MAC verification failed', had 1 receiver chains
Receiver chain with sender ratchet public key 054edad2f78493d283edfaf82827514b250b8f6135b73bce6becd31da5eb84a553 chain key index 1
Candidate session 20 failed with 'invalid Whisper message: MAC verification failed', had 1 receiver chains
Receiver chain with sender ratchet public key 0513464668ab8f55075e76ad23927460c4a6107b4cc28ffe923e0c21b677ffd15d chain key index 1
Candidate session 21 failed with 'invalid Whisper message: MAC verification failed', had 1 receiver chains
Receiver chain with sender ratchet public key 055ae94660561664a4b7373e7b91f495053c764b749f796c2c0691401c9ee2b87c chain key index 1
Candidate session 22 failed with 'invalid Whisper message: MAC verification failed', had 1 receiver chains
Receiver chain with sender ratchet public key 05c4ca849caeb1b3931d9b7c972650fc9ea69dd4a752b0a382179ba68bd144b003 chain key index 3
Candidate session 23 failed with 'invalid Whisper message: MAC verification failed', had 1 receiver chains
Receiver chain with sender ratchet public key 05bbaa34af7f0e777a2d9a5b6f45dce755f52f6e8e55027b8cb2094b310af4d408 chain key index 1
Candidate session 24 failed with 'invalid Whisper message: MAC verification failed', had 1 receiver chains
Receiver chain with sender ratchet public key 05d5c887184269eea87e0891d612bf469c115a0e7b8771865ce61f0e25146cf848 chain key index 2
Candidate session 25 failed with 'invalid Whisper message: MAC verification failed', had 1 receiver chains
Receiver chain with sender ratchet public key 05e9b11c271ee325feee5654f2f3be1e7a6fe5291cf275334f731dfe3a45b87c78 chain key index 2
Candidate session 26 failed with 'invalid Whisper message: MAC verification failed', had 1 receiver chains
Receiver chain with sender ratchet public key 05b0d62e6159d3265a5631659246433697b9268d80e1776dd3c96d3ab9f9c76703 chain key index 3
Candidate session 27 failed with 'invalid Whisper message: MAC verification failed', had 1 receiver chains
Receiver chain with sender ratchet public key 05b8ac67814a95d0d33391cc168465b252683ae7b2f9f256ca368ea4b465d90259 chain key index 2
Candidate session 28 failed with 'invalid Whisper message: MAC verification failed', had 1 receiver chains
Receiver chain with sender ratchet public key 050779f9df0951cd541e1cf3b066059befb2229d6c161bfce127f803b26ec8e359 chain key index 3
Candidate session 29 failed with 'invalid Whisper message: MAC verification failed', had 1 receiver chains
Receiver chain with sender ratchet public key 053e583adc84fb43c694dd0143029a84a91e7856f2a4e4c579e9f0a764f51b8350 chain key index 1
Candidate session 30 failed with 'invalid Whisper message: MAC verification failed', had 1 receiver chains
Receiver chain with sender ratchet public key 058dc45ebcef5dbfcb17741b310a7610ca00905b85b96276b2e7f50e437d55d45c chain key index 2
Candidate session 31 failed with 'invalid Whisper message: MAC verification failed', had 1 receiver chains
Receiver chain with sender ratchet public key 0524c5d7f88608bb62a08ebb7e31e61288a7e72b45aebaec0fedfcafae784a406d chain key index 1
Candidate session 32 failed with 'invalid Whisper message: MAC verification failed', had 1 receiver chains
Receiver chain with sender ratchet public key 051741487e0d6c4b249d49083b5b28a1643e56a367dd467a9174694a8e7f6b7c3e chain key index 2
Candidate session 33 failed with 'invalid Whisper message: MAC verification failed', had 1 receiver chains
Receiver chain with sender ratchet public key 059fc573199ac60030134641b59a8cb6c9ff15f6bac1dec0dc446560dfe43e6c3f chain key index 1
Candidate session 34 failed with 'invalid Whisper message: MAC verification failed', had 1 receiver chains
Receiver chain with sender ratchet public key 05d50d1493d98d52d935a2c9c880f22046798c790da233311918eef95495b9f104 chain key index 2
Candidate session 35 failed with 'invalid Whisper message: MAC verification failed', had 1 receiver chains
Receiver chain with sender ratchet public key 05a010c280850114fc8a85aeac2adcad24af8cc449939250daa43c3dfc6b56f33d chain key index 1
Candidate session 36 failed with 'invalid Whisper message: MAC verification failed', had 1 receiver chains
Receiver chain with sender ratchet public key 05b1269ec3fd4f3bdae3b8fd298e8bd893f12e54d137ce6fd893de7552d873df16 chain key index 2
Candidate session 37 failed with 'invalid Whisper message: MAC verification failed', had 1 receiver chains
Receiver chain with sender ratchet public key 05d01839d2cedcace7a0b17b9e1d75688d26f37686758fdca8e4e75960b543c92c chain key index 1
Candidate session 38 failed with 'invalid Whisper message: MAC verification failed', had 1 receiver chains
Receiver chain with sender ratchet public key 05c8b23da01b8296b7a52e7317d140062a76c1ef120b9c48bc467b3609d1f17b43 chain key index 2
Candidate session 39 failed with 'invalid Whisper message: MAC verification failed', had 1 receiver chains
Receiver chain with sender ratchet public key 05bdd70c4eca5bc1604ad3a09a70e2f726b40bdf99688e0bf4fdd4aaaf63d9983e chain key index 1
Candidate session 40 failed with 'invalid Whisper message: MAC verification failed', had 1 receiver chains
Receiver chain with sender ratchet public key 0521ff845d9ea123322bbe865efe6ae8a73d4e7f6e65960afab576a215aa575629 chain key index 2
thread '<unnamed>' panicked at 'called `Result::unwrap()` on an `Err` value: InvalidMessage(Whisper, "decryption failed")', fuzz_targets/interaction.rs:171:14
stack backtrace:
0: 0x55d28db2d840 - std::backtrace_rs::backtrace::libunwind::trace::h10a3454512d6724c
at /rustc/edf0182213a9e30982eb34f3925ddc4cf5ed3471/library/std/src/../../backtrace/src/backtrace/libunwind.rs:93:5
1: 0x55d28db2d840 - std::backtrace_rs::backtrace::trace_unsynchronized::h60c77ea7cb0df229
at /rustc/edf0182213a9e30982eb34f3925ddc4cf5ed3471/library/std/src/../../backtrace/src/backtrace/mod.rs:66:5
2: 0x55d28db2d840 - std::sys_common::backtrace::_print_fmt::h01643809be5392e9
at /rustc/edf0182213a9e30982eb34f3925ddc4cf5ed3471/library/std/src/sys_common/backtrace.rs:65:5
3: 0x55d28db2d840 - <std::sys_common::backtrace::_print::DisplayBacktrace as core::fmt::Display>::fmt::hc6486d7b214e20ee
at /rustc/edf0182213a9e30982eb34f3925ddc4cf5ed3471/library/std/src/sys_common/backtrace.rs:44:22
4: 0x55d28db8751e - core::fmt::write::h396ced1895c2ef11
at /rustc/edf0182213a9e30982eb34f3925ddc4cf5ed3471/library/core/src/fmt/mod.rs:1209:17
5: 0x55d28db1f265 - std::io::Write::write_fmt::haaecb11edc216834
at /rustc/edf0182213a9e30982eb34f3925ddc4cf5ed3471/library/std/src/io/mod.rs:1682:15
6: 0x55d28db2d605 - std::sys_common::backtrace::_print::h3eebaa973f8e3926
at /rustc/edf0182213a9e30982eb34f3925ddc4cf5ed3471/library/std/src/sys_common/backtrace.rs:47:5
7: 0x55d28db2d605 - std::sys_common::backtrace::print::h12da160db56dea6e
at /rustc/edf0182213a9e30982eb34f3925ddc4cf5ed3471/library/std/src/sys_common/backtrace.rs:34:9
8: 0x55d28db303df - std::panicking::default_hook::{{closure}}::h271b878f2b03712b
at /rustc/edf0182213a9e30982eb34f3925ddc4cf5ed3471/library/std/src/panicking.rs:267:22
9: 0x55d28db3011a - std::panicking::default_hook::he0bd4fb3722ee06f
at /rustc/edf0182213a9e30982eb34f3925ddc4cf5ed3471/library/std/src/panicking.rs:286:9
10: 0x55d28da5c0e9 - libfuzzer_sys::initialize::{{closure}}::h883ba691e12f57d7
11: 0x55d28db30bad - <alloc::boxed::Box<F,A> as core::ops::function::Fn<Args>>::call::haf66e02c660cb96a
at /rustc/edf0182213a9e30982eb34f3925ddc4cf5ed3471/library/alloc/src/boxed.rs:2001:9
12: 0x55d28db30bad - std::panicking::rust_panic_with_hook::h0e2a2b7a9776d76b
at /rustc/edf0182213a9e30982eb34f3925ddc4cf5ed3471/library/std/src/panicking.rs:692:13
13: 0x55d28db30927 - std::panicking::begin_panic_handler::{{closure}}::ha33eff9b02266b02
at /rustc/edf0182213a9e30982eb34f3925ddc4cf5ed3471/library/std/src/panicking.rs:579:13
14: 0x55d28db2dcec - std::sys_common::backtrace::__rust_end_short_backtrace::h35f88c64c7aceda7
at /rustc/edf0182213a9e30982eb34f3925ddc4cf5ed3471/library/std/src/sys_common/backtrace.rs:137:18
15: 0x55d28db30642 - rust_begin_unwind
at /rustc/edf0182213a9e30982eb34f3925ddc4cf5ed3471/library/std/src/panicking.rs:575:5
16: 0x55d28ca387a3 - core::panicking::panic_fmt::h940cb25cf018faef
at /rustc/edf0182213a9e30982eb34f3925ddc4cf5ed3471/library/core/src/panicking.rs:65:14
17: 0x55d28ca38a63 - core::result::unwrap_failed::hf7de233beab20cee
at /rustc/edf0182213a9e30982eb34f3925ddc4cf5ed3471/library/core/src/result.rs:1791:5
18: 0x55d28cb9f6a6 - interaction::Participant::receive_messages::{{closure}}::h6235761e83f8dc03
19: 0x55d28cba5a35 - interaction::_::__libfuzzer_sys_run::{{closure}}::heee1856574e14e76
20: 0x55d28cafe14f - futures_util::future::future::FutureExt::now_or_never::hb4afbda484b68b24
21: 0x55d28cba2cd8 - interaction::_::__libfuzzer_sys_run::hf56926c50ceac5b1
22: 0x55d28cba1c4d - rust_fuzzer_test_input
23: 0x55d28da570c0 - std::panicking::try::do_call::h4a3ca5b86ef93047
24: 0x55d28da5c328 - __rust_try
25: 0x55d28da5b5b6 - LLVMFuzzerTestOneInput
26: 0x55d28da63bea - _ZN6fuzzer6Fuzzer15ExecuteCallbackEPKhm
27: 0x55d28da7d21e - _ZN6fuzzer10RunOneTestEPNS_6FuzzerEPKcm
28: 0x55d28da816c7 - _ZN6fuzzer12FuzzerDriverEPiPPPcPFiPKhmE
29: 0x55d28ca38cc3 - main
30: 0x7fb9fdb4c850 - <unknown>
31: 0x7fb9fdb4c90a - __libc_start_main
32: 0x55d28ca38e85 - _start
33: 0x0 - <unknown>
==3144== ERROR: libFuzzer: deadly signal
#0 0x55d28cac64f1 (/home/user/playground/libsignal-fix/rust/protocol/fuzz/target/x86_64-unknown-linux-gnu/release/interaction+0x9504f1) (BuildId: f097d527fd04c6fe0bf59bda76b1789c85dc48f8)
#1 0x55d28da87699 (/home/user/playground/libsignal-fix/rust/protocol/fuzz/target/x86_64-unknown-linux-gnu/release/interaction+0x1911699) (BuildId: f097d527fd04c6fe0bf59bda76b1789c85dc48f8)
#2 0x55d28da636b5 (/home/user/playground/libsignal-fix/rust/protocol/fuzz/target/x86_64-unknown-linux-gnu/release/interaction+0x18ed6b5) (BuildId: f097d527fd04c6fe0bf59bda76b1789c85dc48f8)
#3 0x7fb9fdb62aaf (/usr/lib/libc.so.6+0x39aaf) (BuildId: 2f005a79cd1a8e385972f5a102f16adba414d75e)
#4 0x7fb9fdbb226b (/usr/lib/libc.so.6+0x8926b) (BuildId: 2f005a79cd1a8e385972f5a102f16adba414d75e)
#5 0x7fb9fdb62a07 (/usr/lib/libc.so.6+0x39a07) (BuildId: 2f005a79cd1a8e385972f5a102f16adba414d75e)
#6 0x7fb9fdb4b537 (/usr/lib/libc.so.6+0x22537) (BuildId: 2f005a79cd1a8e385972f5a102f16adba414d75e)
#7 0x55d28db3bab6 (/home/user/playground/libsignal-fix/rust/protocol/fuzz/target/x86_64-unknown-linux-gnu/release/interaction+0x19c5ab6) (BuildId: f097d527fd04c6fe0bf59bda76b1789c85dc48f8)
#8 0x55d28ca35026 (/home/user/playground/libsignal-fix/rust/protocol/fuzz/target/x86_64-unknown-linux-gnu/release/interaction+0x8bf026) (BuildId: f097d527fd04c6fe0bf59bda76b1789c85dc48f8)
#9 0x55d28da5c0f3 (/home/user/playground/libsignal-fix/rust/protocol/fuzz/target/x86_64-unknown-linux-gnu/release/interaction+0x18e60f3) (BuildId: f097d527fd04c6fe0bf59bda76b1789c85dc48f8)
#10 0x55d28db30bac (/home/user/playground/libsignal-fix/rust/protocol/fuzz/target/x86_64-unknown-linux-gnu/release/interaction+0x19babac) (BuildId: f097d527fd04c6fe0bf59bda76b1789c85dc48f8)
#11 0x55d28db30926 (/home/user/playground/libsignal-fix/rust/protocol/fuzz/target/x86_64-unknown-linux-gnu/release/interaction+0x19ba926) (BuildId: f097d527fd04c6fe0bf59bda76b1789c85dc48f8)
#12 0x55d28db2dceb (/home/user/playground/libsignal-fix/rust/protocol/fuzz/target/x86_64-unknown-linux-gnu/release/interaction+0x19b7ceb) (BuildId: f097d527fd04c6fe0bf59bda76b1789c85dc48f8)
#13 0x55d28db30641 (/home/user/playground/libsignal-fix/rust/protocol/fuzz/target/x86_64-unknown-linux-gnu/release/interaction+0x19ba641) (BuildId: f097d527fd04c6fe0bf59bda76b1789c85dc48f8)
#14 0x55d28ca387a2 (/home/user/playground/libsignal-fix/rust/protocol/fuzz/target/x86_64-unknown-linux-gnu/release/interaction+0x8c27a2) (BuildId: f097d527fd04c6fe0bf59bda76b1789c85dc48f8)
#15 0x55d28ca38a62 (/home/user/playground/libsignal-fix/rust/protocol/fuzz/target/x86_64-unknown-linux-gnu/release/interaction+0x8c2a62) (BuildId: f097d527fd04c6fe0bf59bda76b1789c85dc48f8)
#16 0x55d28cb9f6a5 (/home/user/playground/libsignal-fix/rust/protocol/fuzz/target/x86_64-unknown-linux-gnu/release/interaction+0xa296a5) (BuildId: f097d527fd04c6fe0bf59bda76b1789c85dc48f8)
#17 0x55d28cba5a34 (/home/user/playground/libsignal-fix/rust/protocol/fuzz/target/x86_64-unknown-linux-gnu/release/interaction+0xa2fa34) (BuildId: f097d527fd04c6fe0bf59bda76b1789c85dc48f8)
#18 0x55d28cafe14e (/home/user/playground/libsignal-fix/rust/protocol/fuzz/target/x86_64-unknown-linux-gnu/release/interaction+0x98814e) (BuildId: f097d527fd04c6fe0bf59bda76b1789c85dc48f8)
#19 0x55d28cba2cd7 (/home/user/playground/libsignal-fix/rust/protocol/fuzz/target/x86_64-unknown-linux-gnu/release/interaction+0xa2ccd7) (BuildId: f097d527fd04c6fe0bf59bda76b1789c85dc48f8)
#20 0x55d28cba1c4c (/home/user/playground/libsignal-fix/rust/protocol/fuzz/target/x86_64-unknown-linux-gnu/release/interaction+0xa2bc4c) (BuildId: f097d527fd04c6fe0bf59bda76b1789c85dc48f8)
#21 0x55d28da570bf (/home/user/playground/libsignal-fix/rust/protocol/fuzz/target/x86_64-unknown-linux-gnu/release/interaction+0x18e10bf) (BuildId: f097d527fd04c6fe0bf59bda76b1789c85dc48f8)
#22 0x55d28da5c327 (/home/user/playground/libsignal-fix/rust/protocol/fuzz/target/x86_64-unknown-linux-gnu/release/interaction+0x18e6327) (BuildId: f097d527fd04c6fe0bf59bda76b1789c85dc48f8)
#23 0x55d28da5b5b5 (/home/user/playground/libsignal-fix/rust/protocol/fuzz/target/x86_64-unknown-linux-gnu/release/interaction+0x18e55b5) (BuildId: f097d527fd04c6fe0bf59bda76b1789c85dc48f8)
#24 0x55d28da63be9 (/home/user/playground/libsignal-fix/rust/protocol/fuzz/target/x86_64-unknown-linux-gnu/release/interaction+0x18edbe9) (BuildId: f097d527fd04c6fe0bf59bda76b1789c85dc48f8)
#25 0x55d28da7d21d (/home/user/playground/libsignal-fix/rust/protocol/fuzz/target/x86_64-unknown-linux-gnu/release/interaction+0x190721d) (BuildId: f097d527fd04c6fe0bf59bda76b1789c85dc48f8)
#26 0x55d28da816c6 (/home/user/playground/libsignal-fix/rust/protocol/fuzz/target/x86_64-unknown-linux-gnu/release/interaction+0x190b6c6) (BuildId: f097d527fd04c6fe0bf59bda76b1789c85dc48f8)
#27 0x55d28ca38cc2 (/home/user/playground/libsignal-fix/rust/protocol/fuzz/target/x86_64-unknown-linux-gnu/release/interaction+0x8c2cc2) (BuildId: f097d527fd04c6fe0bf59bda76b1789c85dc48f8)
#28 0x7fb9fdb4c84f (/usr/lib/libc.so.6+0x2384f) (BuildId: 2f005a79cd1a8e385972f5a102f16adba414d75e)
#29 0x7fb9fdb4c909 (/usr/lib/libc.so.6+0x23909) (BuildId: 2f005a79cd1a8e385972f5a102f16adba414d75e)
#30 0x55d28ca38e84 (/home/user/playground/libsignal-fix/rust/protocol/fuzz/target/x86_64-unknown-linux-gnu/release/interaction+0x8c2e84) (BuildId: f097d527fd04c6fe0bf59bda76b1789c85dc48f8)
NOTE: libFuzzer has rudimentary signal handlers.
Combine libFuzzer with AddressSanitizer or similar for better crash reports.
SUMMARY: libFuzzer: deadly signal
────────────────────────────────────────────────────────────────────────────────
Error: Fuzz target exited with exit status: 77
Stack backtrace:
0: anyhow::error::<impl anyhow::Error>::msg
1: cargo_fuzz::project::FuzzProject::exec_fuzz
2: <cargo_fuzz::options::run::Run as cargo_fuzz::RunCommand>::run_command
3: cargo_fuzz::main
4: std::sys_common::backtrace::__rust_begin_short_backtrace
5: std::rt::lang_start::{{closure}}
6: core::ops::function::impls::<impl core::ops::function::FnOnce<A> for &F>::call_once
at /rustc/511364e7874dba9649a264100407e4bffe7b5425/library/core/src/ops/function.rs:287:13
7: std::panicking::try::do_call
at /rustc/511364e7874dba9649a264100407e4bffe7b5425/library/std/src/panicking.rs:487:40
8: std::panicking::try
at /rustc/511364e7874dba9649a264100407e4bffe7b5425/library/std/src/panicking.rs:451:19
9: std::panic::catch_unwind
at /rustc/511364e7874dba9649a264100407e4bffe7b5425/library/std/src/panic.rs:140:14
10: std::rt::lang_start_internal::{{closure}}
at /rustc/511364e7874dba9649a264100407e4bffe7b5425/library/std/src/rt.rs:148:48
11: std::panicking::try::do_call
at /rustc/511364e7874dba9649a264100407e4bffe7b5425/library/std/src/panicking.rs:487:40
12: std::panicking::try
at /rustc/511364e7874dba9649a264100407e4bffe7b5425/library/std/src/panicking.rs:451:19
13: std::panic::catch_unwind
at /rustc/511364e7874dba9649a264100407e4bffe7b5425/library/std/src/panic.rs:140:14
14: std::rt::lang_start_internal
at /rustc/511364e7874dba9649a264100407e4bffe7b5425/library/std/src/rt.rs:148:20
15: main
16: <unknown>
17: __libc_start_main
18: _start
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment