Yes, confirmed. Not sure what happened during the analysis, but anyway, it’s resolved.
0[#1703](/bitcoin-bitcoin/1703/) NEW cov: 524 ft: 678 corp: 27/330b lim: 14 exec/s: 0 rss: 75Mb L: 14/14 MS: 1 ChangeBit-
1[#1711](/bitcoin-bitcoin/1711/) NEW cov: 524 ft: 681 corp: 28/344b lim: 14 exec/s: 0 rss: 75Mb L: 14/14 MS: 3 ShuffleBytes-PersAutoDict-CrossOver- DE: "\377\377\377\377\377\377\377\000"-
2[#1722](/bitcoin-bitcoin/1722/) NEW cov: 524 ft: 683 corp: 29/358b lim: 14 exec/s: 0 rss: 75Mb L: 14/14 MS: 1 ChangeBinInt-
3Assertion failed: (chunk_data.chunk_setinfo.transactions == expected_chunk), function SanityCheck, file cluster_linearize.h, line 1258.
4==41593== ERROR: libFuzzer: deadly signal
5 [#0](/bitcoin-bitcoin/0/) 0x0001060facd4 in __sanitizer_print_stack_trace+0x28 (libclang_rt.asan_osx_dynamic.dylib:arm64+0x5ecd4)
6 [#1](/bitcoin-bitcoin/1/) 0x000103de12a4 in fuzzer::PrintStackTrace()+0x2c (fuzz:arm64+0x101d5d2a4)
7 [#2](/bitcoin-bitcoin/2/) 0x000103dd4590 in fuzzer::Fuzzer::CrashCallback()+0x54 (fuzz:arm64+0x101d50590)
8 [#3](/bitcoin-bitcoin/3/) 0x000186575a20 in _sigtramp+0x34 (libsystem_platform.dylib:arm64+0x3a20)
9 [#4](/bitcoin-bitcoin/4/) 0xfa78800186545cbc (<unknown module>)
10 [#5](/bitcoin-bitcoin/5/) 0xcf04800186451a3c (<unknown module>)
11 [#6](/bitcoin-bitcoin/6/) 0x9f16800186450d2c (<unknown module>)
12 [#7](/bitcoin-bitcoin/7/) 0x5c2f0001021e39bc (<unknown module>)
13 [#8](/bitcoin-bitcoin/8/) 0x0001021d6564 in clusterlin_sfl_fuzz_target(std::__1::span<unsigned char const, 18446744073709551615ul>)::$_0::operator()(bool) const+0x29c (fuzz:arm64+0x100152564)
14 [#9](/bitcoin-bitcoin/9/) 0x0001021d437c in clusterlin_sfl_fuzz_target(std::__1::span<unsigned char const, 18446744073709551615ul>)+0x6d4 (fuzz:arm64+0x10015037c)
15 [#10](/bitcoin-bitcoin/10/) 0x0001027bed70 in LLVMFuzzerTestOneInput+0x1d4 (fuzz:arm64+0x10073ad70)
16 [#11](/bitcoin-bitcoin/11/) 0x000103dd5c24 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long)+0x134 (fuzz:arm64+0x101d51c24)
17 [#12](/bitcoin-bitcoin/12/) 0x000103dd53b0 in fuzzer::Fuzzer::RunOne(unsigned char const*, unsigned long, bool, fuzzer::InputInfo*, bool, bool*)+0x3c (fuzz:arm64+0x101d513b0)
18 [#13](/bitcoin-bitcoin/13/) 0x000103dd6d10 in fuzzer::Fuzzer::MutateAndTestOne()+0x1f0 (fuzz:arm64+0x101d52d10)
19 [#14](/bitcoin-bitcoin/14/) 0x000103dd79a0 in fuzzer::Fuzzer::Loop(std::__1::vector<fuzzer::SizedFile, std::__1::allocator<fuzzer::SizedFile>>&)+0x3c4 (fuzz:arm64+0x101d539a0)
20 [#15](/bitcoin-bitcoin/15/) 0x000103dcdf78 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long))+0x1ee8 (fuzz:arm64+0x101d49f78)
21 [#16](/bitcoin-bitcoin/16/) 0x000103de1ca4 in main+0x24 (fuzz:arm64+0x101d5dca4)
22 [#17](/bitcoin-bitcoin/17/) 0x0001861c50dc (<unknown module>)
23 [#18](/bitcoin-bitcoin/18/) 0x5c35fffffffffffc (<unknown module>)
24
25NOTE: libFuzzer has rudimentary signal handlers.
26 Combine libFuzzer with AddressSanitizer or similar for better crash reports.
27SUMMARY: libFuzzer: deadly signal
28MS: 1 CopyPart-; base unit: 099984ad01f124eca6b78d4273cfc601591ca6b3
290x1f,0xb5,0x0,0x0,0x0,0x0,0x0,0x0,0x5d,0x1f,0x1f,0xd,0x1f,0x26,
30\037\265\000\000\000\000\000\000]\037\037\015\037&
31artifact_prefix='./'; Test unit written to ./crash-6f59a9d6a7f236e8a4a6da57b7c1b2426b7fec10
32Base64: H7UAAAAAAABdHx8NHyY=