From mboxrd@z Thu Jan 1 00:00:00 1970 Return-Path: Received: by sourceware.org (Postfix, from userid 48) id 83240384F48B; Thu, 24 Nov 2022 01:54:25 +0000 (GMT) DKIM-Filter: OpenDKIM Filter v2.11.0 sourceware.org 83240384F48B DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gcc.gnu.org; s=default; t=1669254865; bh=8S6LOI67vVghilDjTBgPljvum+h4CsHjxIqdXJNR52E=; h=From:To:Subject:Date:From; b=rbv1ek1DFZ4VQ7UwTc8HCdYr0gCTLO7WmXjQJMxwJxW/yz1lBoc4umsRwLMgzXz3x ZMLP/dvq978fPhctM73YRMBYQm5Lm4rObyh+sK+LA6wTGP9pjMWN/sAoRo/GGWCrxF z3KMkr6BDHNgvIQwGFo5rFyDsnIv682yvrCRrtz4= From: "adrian@adi-ware.ch" To: gcc-bugs@gcc.gnu.org Subject: [Bug c++/107854] New: compiler crash when using co_await inside ternary operator Date: Thu, 24 Nov 2022 01:54:24 +0000 X-Bugzilla-Reason: CC X-Bugzilla-Type: new X-Bugzilla-Watch-Reason: None X-Bugzilla-Product: gcc X-Bugzilla-Component: c++ X-Bugzilla-Version: 13.0 X-Bugzilla-Keywords: X-Bugzilla-Severity: normal X-Bugzilla-Who: adrian@adi-ware.ch X-Bugzilla-Status: UNCONFIRMED X-Bugzilla-Resolution: X-Bugzilla-Priority: P3 X-Bugzilla-Assigned-To: unassigned at gcc dot gnu.org X-Bugzilla-Target-Milestone: --- X-Bugzilla-Flags: X-Bugzilla-Changed-Fields: bug_id short_desc product version bug_status bug_severity priority component assigned_to reporter target_milestone Message-ID: Content-Type: text/plain; charset="UTF-8" Content-Transfer-Encoding: quoted-printable X-Bugzilla-URL: http://gcc.gnu.org/bugzilla/ Auto-Submitted: auto-generated MIME-Version: 1.0 List-Id: https://gcc.gnu.org/bugzilla/show_bug.cgi?id=3D107854 Bug ID: 107854 Summary: compiler crash when using co_await inside ternary operator Product: gcc Version: 13.0 Status: UNCONFIRMED Severity: normal Priority: P3 Component: c++ Assignee: unassigned at gcc dot gnu.org Reporter: adrian@adi-ware.ch Target Milestone: --- https://godbolt.org/z/n8q4cezvb ``` res notok(bool cond) { co_return cond ? res{co_await foo_error()} : res{5}; } ``` results in: ``` : In function 'res notok(bool)': :97:1: internal compiler error: in flatten_await_stmt, at cp/coroutines.cc:2891 97 | } | ^ 0x22f921e internal_error(char const*, ...) ???:0 0xa4d7bc fancy_abort(char const*, int, char const*) ???:0 0x15f4da5 walk_tree_1(tree_node**, tree_node* (*)(tree_node**, int*, void*), void*, hash_set >*, tree_node* (*)(tree_node**, int*, tree_node* (*)(tree_node**, int*, void*), void*, hash_set >*)) ???:0 0x15f4da5 walk_tree_1(tree_node**, tree_node* (*)(tree_node**, int*, void*), void*, hash_set >*, tree_node* (*)(tree_node**, int*, tree_node* (*)(tree_node**, int*, void*), void*, hash_set >*)) ???:0 0x15f4da5 walk_tree_1(tree_node**, tree_node* (*)(tree_node**, int*, void*), void*, hash_set >*, tree_node* (*)(tree_node**, int*, tree_node* (*)(tree_node**, int*, void*), void*, hash_set >*)) ???:0 0x15f4da5 walk_tree_1(tree_node**, tree_node* (*)(tree_node**, int*, void*), void*, hash_set >*, tree_node* (*)(tree_node**, int*, tree_node* (*)(tree_node**, int*, void*), void*, hash_set >*)) ???:0 0x15f4da5 walk_tree_1(tree_node**, tree_node* (*)(tree_node**, int*, void*), void*, hash_set >*, tree_node* (*)(tree_node**, int*, tree_node* (*)(tree_node**, int*, void*), void*, hash_set >*)) ???:0 0x15f57b8 walk_tree_1(tree_node**, tree_node* (*)(tree_node**, int*, void*), void*, hash_set >*, tree_node* (*)(tree_node**, int*, tree_node* (*)(tree_node**, int*, void*), void*, hash_set >*)) ???:0 0x15f4da5 walk_tree_1(tree_node**, tree_node* (*)(tree_node**, int*, void*), void*, hash_set >*, tree_node* (*)(tree_node**, int*, tree_node* (*)(tree_node**, int*, void*), void*, hash_set >*)) ???:0 0x15f4da5 walk_tree_1(tree_node**, tree_node* (*)(tree_node**, int*, void*), void*, hash_set >*, tree_node* (*)(tree_node**, int*, tree_node* (*)(tree_node**, int*, void*), void*, hash_set >*)) ???:0 0xad58e1 morph_fn_to_coro(tree_node*, tree_node**, tree_node**) ???:0 0xb259df finish_function(bool) ???:0 0xc26267 c_parse_file() ???:0 0xd61389 c_common_parse_file() ???:0 ```=