FailedConsole Output

Skipping 332 KB.. Full Log
......... .......... .......... 51% 8.67M 2s
 11500K .......... .......... .......... .......... .......... 52% 11.1M 2s
 11550K .......... .......... .......... .......... .......... 52% 11.1M 2s
 11600K .......... .......... .......... .......... .......... 52% 5.91M 2s
 11650K .......... .......... .......... .......... .......... 52% 10.5M 2s
 11700K .......... .......... .......... .......... .......... 52% 9.50M 2s
 11750K .......... .......... .......... .......... .......... 53% 11.1M 2s
 11800K .......... .......... .......... .......... .......... 53% 11.0M 2s
 11850K .......... .......... .......... .......... .......... 53% 9.06M 2s
 11900K .......... .......... .......... .......... .......... 53% 11.2M 2s
 11950K .......... .......... .......... .......... .......... 54% 9.44M 2s
 12000K .......... .......... .......... .......... .......... 54% 10.5M 2s
 12050K .......... .......... .......... .......... .......... 54% 11.1M 2s
 12100K .......... .......... .......... .......... .......... 54% 9.03M 2s
 12150K .......... .......... .......... .......... .......... 54% 11.1M 2s
 12200K .......... .......... .......... .......... .......... 55% 9.00M 2s
 12250K .......... .......... .......... .......... .......... 55% 4.50M 2s
 12300K .......... .......... .......... .......... .......... 55% 10.6M 2s
 12350K .......... .......... .......... .......... .......... 55% 9.47M 2s
 12400K .......... .......... .......... .......... .......... 56% 7.77M 2s
 12450K .......... .......... .......... .......... .......... 56% 14.0M 2s
 12500K .......... .......... .......... .......... .......... 56% 11.0M 2s
 12550K .......... .......... .......... .......... .......... 56% 5.63M 2s
 12600K .......... .......... .......... .......... .......... 57% 43.9M 2s
 12650K .......... .......... .......... .......... .......... 57% 11.0M 2s
 12700K .......... .......... .......... .......... .......... 57% 8.68M 2s
 12750K .......... .......... .......... .......... .......... 57% 10.5M 2s
 12800K .......... .......... .......... .......... .......... 57% 11.1M 2s
 12850K .......... .......... .......... .......... .......... 58% 7.93M 2s
 12900K .......... .......... .......... .......... .......... 58% 7.82M 2s
 12950K .......... .......... .......... .......... .......... 58% 6.76M 2s
 13000K .......... .......... .......... .......... .......... 58% 8.53M 2s
 13050K .......... .......... .......... .......... .......... 59% 7.91M 2s
 13100K .......... .......... .......... .......... .......... 59% 7.50M 2s
 13150K .......... .......... .......... .......... .......... 59% 9.78M 2s
 13200K .......... .......... .......... .......... .......... 59% 8.12M 2s
 13250K .......... .......... .......... .......... .......... 59% 9.66M 2s
 13300K .......... .......... .......... .......... .......... 60% 9.98M 2s
 13350K .......... .......... .......... .......... .......... 60% 8.64M 2s
 13400K .......... .......... .......... .......... .......... 60% 11.1M 2s
 13450K .......... .......... .......... .......... .......... 60% 8.60M 2s
 13500K .......... .......... .......... .......... .......... 61% 9.65M 2s
 13550K .......... .......... .......... .......... .......... 61% 10.6M 2s
 13600K .......... .......... .......... .......... .......... 61% 9.49M 2s
 13650K .......... .......... .......... .......... .......... 61% 11.0M 2s
 13700K .......... .......... .......... .......... .......... 61% 9.09M 2s
 13750K .......... .......... .......... .......... .......... 62% 10.3M 2s
 13800K .......... .......... .......... .......... .......... 62% 7.20M 2s
 13850K .......... .......... .......... .......... .......... 62% 9.34M 2s
 13900K .......... .......... .......... .......... .......... 62% 9.47M 2s
 13950K .......... .......... .......... .......... .......... 63% 9.50M 2s
 14000K .......... .......... .......... .......... .......... 63% 10.5M 2s
 14050K .......... .......... .......... .......... .......... 63% 10.5M 2s
 14100K .......... .......... .......... .......... .......... 63% 7.98M 2s
 14150K .......... .......... .......... .......... .......... 64% 9.96M 2s
 14200K .......... .......... .......... .......... .......... 64% 9.05M 2s
 14250K .......... .......... .......... .......... .......... 64% 11.1M 2s
 14300K .......... .......... .......... .......... .......... 64% 11.0M 2s
 14350K .......... .......... .......... .......... .......... 64% 9.08M 2s
 14400K .......... .......... .......... .......... .......... 65% 10.5M 1s
 14450K .......... .......... .......... .......... .......... 65% 9.50M 1s
 14500K .......... .......... .......... .......... .......... 65% 11.1M 1s
 14550K .......... .......... .......... .......... .......... 65% 10.5M 1s
 14600K .......... .......... .......... .......... .......... 66% 9.05M 1s
 14650K .......... .......... .......... .......... .......... 66% 11.1M 1s
 14700K .......... .......... .......... .......... .......... 66% 9.46M 1s
 14750K .......... .......... .......... .......... .......... 66% 11.1M 1s
 14800K .......... .......... .......... .......... .......... 66% 9.51M 1s
 14850K .......... .......... .......... .......... .......... 67% 9.00M 1s
 14900K .......... .......... .......... .......... .......... 67% 9.84M 1s
 14950K .......... .......... .......... .......... .......... 67% 9.62M 1s
 15000K .......... .......... .......... .......... .......... 67% 9.87M 1s
 15050K .......... .......... .......... .......... .......... 68% 10.7M 1s
 15100K .......... .......... .......... .......... .......... 68% 9.40M 1s
 15150K .......... .......... .......... .......... .......... 68% 9.97M 1s
 15200K .......... .......... .......... .......... .......... 68% 4.37M 1s
 15250K .......... .......... .......... .......... .......... 68% 86.2M 1s
 15300K .......... .......... .......... .......... .......... 69% 12.1M 1s
 15350K .......... .......... .......... .......... .......... 69% 11.4M 1s
 15400K .......... .......... .......... .......... .......... 69% 7.74M 1s
 15450K .......... .......... .......... .......... .......... 69% 9.06M 1s
 15500K .......... .......... .......... .......... .......... 70% 8.04M 1s
 15550K .......... .......... .......... .......... .......... 70% 8.80M 1s
 15600K .......... .......... .......... .......... .......... 70% 4.90M 1s
 15650K .......... .......... .......... .......... .......... 70% 12.8M 1s
 15700K .......... .......... .......... .......... .......... 70% 4.66M 1s
 15750K .......... .......... .......... .......... .......... 71% 4.79M 1s
 15800K .......... .......... .......... .......... .......... 71% 4.30M 1s
 15850K .......... .......... .......... .......... .......... 71% 4.03M 1s
 15900K .......... .......... .......... .......... .......... 71% 5.61M 1s
 15950K .......... .......... .......... .......... .......... 72% 5.68M 1s
 16000K .......... .......... .......... .......... .......... 72% 3.53M 1s
 16050K .......... .......... .......... .......... .......... 72% 10.6M 1s
 16100K .......... .......... .......... .......... .......... 72% 10.4M 1s
 16150K .......... .......... .......... .......... .......... 73% 4.62M 1s
 16200K .......... .......... .......... .......... .......... 73% 5.62M 1s
 16250K .......... .......... .......... .......... .......... 73% 4.73M 1s
 16300K .......... .......... .......... .......... .......... 73% 4.91M 1s
 16350K .......... .......... .......... .......... .......... 73% 4.58M 1s
 16400K .......... .......... .......... .......... .......... 74% 7.63M 1s
 16450K .......... .......... .......... .......... .......... 74% 6.86M 1s
 16500K .......... .......... .......... .......... .......... 74% 7.70M 1s
 16550K .......... .......... .......... .......... .......... 74% 7.31M 1s
 16600K .......... .......... .......... .......... .......... 75% 6.00M 1s
 16650K .......... .......... .......... .......... .......... 75% 7.68M 1s
 16700K .......... .......... .......... .......... .......... 75% 3.20M 1s
 16750K .......... .......... .......... .......... .......... 75% 7.60M 1s
 16800K .......... .......... .......... .......... .......... 75% 7.70M 1s
 16850K .......... .......... .......... .......... .......... 76% 7.24M 1s
 16900K .......... .......... .......... .......... .......... 76% 10.8M 1s
 16950K .......... .......... .......... .......... .......... 76% 6.95M 1s
 17000K .......... .......... .......... .......... .......... 76% 9.61M 1s
 17050K .......... .......... .......... .......... .......... 77% 10.1M 1s
 17100K .......... .......... .......... .......... .......... 77% 7.63M 1s
 17150K .......... .......... .......... .......... .......... 77% 5.64M 1s
 17200K .......... .......... .......... .......... .......... 77% 4.70M 1s
 17250K .......... .......... .......... .......... .......... 77% 5.31M 1s
 17300K .......... .......... .......... .......... .......... 78% 5.31M 1s
 17350K .......... .......... .......... .......... .......... 78% 5.82M 1s
 17400K .......... .......... .......... .......... .......... 78% 4.85M 1s
 17450K .......... .......... .......... .......... .......... 78% 4.15M 1s
 17500K .......... .......... .......... .......... .......... 79% 4.95M 1s
 17550K .......... .......... .......... .......... .......... 79% 6.13M 1s
 17600K .......... .......... .......... .......... .......... 79% 4.40M 1s
 17650K .......... .......... .......... .......... .......... 79% 4.94M 1s
 17700K .......... .......... .......... .......... .......... 80% 5.10M 1s
 17750K .......... .......... .......... .......... .......... 80% 5.68M 1s
 17800K .......... .......... .......... .......... .......... 80% 5.77M 1s
 17850K .......... .......... .......... .......... .......... 80% 5.79M 1s
 17900K .......... .......... .......... .......... .......... 80% 5.80M 1s
 17950K .......... .......... .......... .......... .......... 81% 5.26M 1s
 18000K .......... .......... .......... .......... .......... 81% 6.08M 1s
 18050K .......... .......... .......... .......... .......... 81% 5.40M 1s
 18100K .......... .......... .......... .......... .......... 81% 3.51M 1s
 18150K .......... .......... .......... .......... .......... 82% 5.04M 1s
 18200K .......... .......... .......... .......... .......... 82% 3.75M 1s
 18250K .......... .......... .......... .......... .......... 82% 4.82M 1s
 18300K .......... .......... .......... .......... .......... 82% 6.01M 1s
 18350K .......... .......... .......... .......... .......... 82% 4.57M 1s
 18400K .......... .......... .......... .......... .......... 83% 5.99M 1s
 18450K .......... .......... .......... .......... .......... 83% 4.20M 1s
 18500K .......... .......... .......... .......... .......... 83% 5.40M 1s
 18550K .......... .......... .......... .......... .......... 83% 4.92M 1s
 18600K .......... .......... .......... .......... .......... 84% 4.07M 1s
 18650K .......... .......... .......... .......... .......... 84% 10.1M 1s
 18700K .......... .......... .......... .......... .......... 84% 8.63M 1s
 18750K .......... .......... .......... .......... .......... 84% 7.07M 1s
 18800K .......... .......... .......... .......... .......... 84% 6.87M 1s
 18850K .......... .......... .......... .......... .......... 85% 6.27M 1s
 18900K .......... .......... .......... .......... .......... 85% 10.9M 1s
 18950K .......... .......... .......... .......... .......... 85% 6.17M 1s
 19000K .......... .......... .......... .......... .......... 85% 8.33M 1s
 19050K .......... .......... .......... .......... .......... 86% 6.62M 1s
 19100K .......... .......... .......... .......... .......... 86% 3.92M 1s
 19150K .......... .......... .......... .......... .......... 86% 4.64M 1s
 19200K .......... .......... .......... .......... .......... 86% 5.43M 1s
 19250K .......... .......... .......... .......... .......... 86% 7.73M 1s
 19300K .......... .......... .......... .......... .......... 87% 4.87M 1s
 19350K .......... .......... .......... .......... .......... 87% 4.10M 1s
 19400K .......... .......... .......... .......... .......... 87% 3.58M 1s
 19450K .......... .......... .......... .......... .......... 87% 4.00M 0s
 19500K .......... .......... .......... .......... .......... 88% 5.49M 0s
 19550K .......... .......... .......... .......... .......... 88% 4.62M 0s
 19600K .......... .......... .......... .......... .......... 88% 5.24M 0s
 19650K .......... .......... .......... .......... .......... 88% 6.67M 0s
 19700K .......... .......... .......... .......... .......... 89% 5.13M 0s
 19750K .......... .......... .......... .......... .......... 89% 6.54M 0s
 19800K .......... .......... .......... .......... .......... 89% 6.88M 0s
 19850K .......... .......... .......... .......... .......... 89% 7.25M 0s
 19900K .......... .......... .......... .......... .......... 89% 7.93M 0s
 19950K .......... .......... .......... .......... .......... 90% 4.18M 0s
 20000K .......... .......... .......... .......... .......... 90% 9.70M 0s
 20050K .......... .......... .......... .......... .......... 90% 5.67M 0s
 20100K .......... .......... .......... .......... .......... 90% 3.01M 0s
 20150K .......... .......... .......... .......... .......... 91% 25.7M 0s
 20200K .......... .......... .......... .......... .......... 91% 5.29M 0s
 20250K .......... .......... .......... .......... .......... 91% 7.05M 0s
 20300K .......... .......... .......... .......... .......... 91% 6.39M 0s
 20350K .......... .......... .......... .......... .......... 91%  697K 0s
 20400K .......... .......... .......... .......... .......... 92% 8.05M 0s
 20450K .......... .......... .......... .......... .......... 92% 9.17M 0s
 20500K .......... .......... .......... .......... .......... 92% 9.13M 0s
 20550K .......... .......... .......... .......... .......... 92% 10.1M 0s
 20600K .......... .......... .......... .......... .......... 93% 8.03M 0s
 20650K .......... .......... .......... .......... .......... 93% 10.0M 0s
 20700K .......... .......... .......... .......... .......... 93% 7.58M 0s
 20750K .......... .......... .......... .......... .......... 93% 10.4M 0s
 20800K .......... .......... .......... .......... .......... 93% 10.6M 0s
 20850K .......... .......... .......... .......... .......... 94% 6.80M 0s
 20900K .......... .......... .......... .......... .......... 94% 8.88M 0s
 20950K .......... .......... .......... .......... .......... 94% 7.46M 0s
 21000K .......... .......... .......... .......... .......... 94% 4.66M 0s
 21050K .......... .......... .......... .......... .......... 95% 8.56M 0s
 21100K .......... .......... .......... .......... .......... 95% 5.93M 0s
 21150K .......... .......... .......... .......... .......... 95% 8.00M 0s
 21200K .......... .......... .......... .......... .......... 95% 8.25M 0s
 21250K .......... .......... .......... .......... .......... 96% 5.63M 0s
 21300K .......... .......... .......... .......... .......... 96% 10.4M 0s
 21350K .......... .......... .......... .......... .......... 96% 5.04M 0s
 21400K .......... .......... .......... .......... .......... 96% 5.77M 0s
 21450K .......... .......... .......... .......... .......... 96% 4.65M 0s
 21500K .......... .......... .......... .......... .......... 97% 6.34M 0s
 21550K .......... .......... .......... .......... .......... 97% 7.89M 0s
 21600K .......... .......... .......... .......... .......... 97% 5.95M 0s
 21650K .......... .......... .......... .......... .......... 97% 9.12M 0s
 21700K .......... .......... .......... .......... .......... 98% 8.09M 0s
 21750K .......... .......... .......... .......... .......... 98% 8.38M 0s
 21800K .......... .......... .......... .......... .......... 98% 6.41M 0s
 21850K .......... .......... .......... .......... .......... 98% 5.92M 0s
 21900K .......... .......... .......... .......... .......... 98% 9.12M 0s
 21950K .......... .......... .......... .......... .......... 99% 5.50M 0s
 22000K .......... .......... .......... .......... .......... 99% 7.43M 0s
 22050K .......... .......... .......... .......... .......... 99% 6.09M 0s
 22100K .......... .......... .......... .......... .......... 99% 5.26M 0s
 22150K .......... .......... .......... ....                 100% 10.2M=4.1s

2023-03-18 09:47:08 (5.34 MB/s) - '/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir.orig/binutils-2.24.tar.bz2' saved [22716802/22716802]

rm -rf /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir.orig/binutils-2.24 /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils
cd /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir.orig && tar xf /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir.orig/binutils-2.24.tar.bz2
mkdir -p /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils
cp -T -p -r /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir.orig/binutils-2.24 /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils
cd /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils && PATH="/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/builddir/installed-buildtools-for-binutils/bin:/bin:/usr/bin" && /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/scripts/do-patch-and-copy /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/recipe
GCCSDK: Applying patches at /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/recipe/patches/binutils
patching file bfd/bfd-in.h
patching file bfd/config.bfd
patching file bfd/elf.c
patching file bfd/elf32-arm.c
patching file bfd/opncls.c
patching file binutils/readelf.c
patching file gas/config/tc-arm.c
patching file gas/config/tc-arm.h
patching file gas/configure.tgt
patching file include/bfdlink.h
patching file include/elf/common.h
patching file ld/Makefile.am
patching file ld/configure.tgt
patching file ld/emultempl/armelf.em
patching file ld/scripttempl/elf.sc
GCCSDK: Symlinking /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils to /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/recipe/files/binutils
GCCSDK: lndir not available, using a slower method to create symlink tree
GCCSDK: Running script /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/recipe/scripts/binutils/reconf-ld
touch buildstepsdir/src-binutils-copied
rm -rf /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/builddir/cross-binutils
mkdir -p /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/builddir/cross-binutils
cd /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/builddir/cross-binutils && PATH="/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/builddir/installed-buildtools-for-binutils/bin:/bin:/usr/bin" && /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/configure --target=arm-unknown-riscos --prefix=/opt/netsurf/arm-unknown-riscos/cross --enable-plugins --with-pkgversion='GCCSDK GCC 4.7.4 Release 6' --with-bugurl=http://gccsdk.riscos.info/ --enable-maintainer-mode --disable-werror --with-gcc --enable-interwork --disable-nls
checking build system type... x86_64-unknown-linux-gnu
checking host system type... x86_64-unknown-linux-gnu
checking target system type... arm-unknown-riscos
checking for a BSD-compatible install... /bin/install -c
checking whether ln works... yes
checking whether ln -s works... yes
checking for a sed that does not truncate output... /bin/sed
checking for gawk... no
checking for mawk... mawk
checking for gcc... gcc
checking for C compiler default output file name... a.out
checking whether the C compiler works... yes
checking whether we are cross compiling... no
checking for suffix of executables... 
checking for suffix of object files... o
checking whether we are using the GNU C compiler... yes
checking whether gcc accepts -g... yes
checking for gcc option to accept ISO C89... none needed
checking for g++... g++
checking whether we are using the GNU C++ compiler... yes
checking whether g++ accepts -g... yes
checking whether g++ accepts -static-libstdc++ -static-libgcc... yes
checking for gnatbind... no
checking for gnatmake... no
checking whether compiler driver understands Ada... no
checking how to compare bootstrapped objects... cmp --ignore-initial=16 $$f1 $$f2
checking for objdir... .libs
checking for version 0.10 of ISL... no
checking for version 0.11 of ISL... no
checking for default BUILD_CONFIG... 
checking for bison... bison -y
checking for bison... bison
checking for gm4... no
checking for gnum4... no
checking for m4... m4
checking for flex... flex
checking for flex... flex
checking for makeinfo... no
checking for expect... no
checking for runtest... no
checking for ar... ar
checking for as... as
checking for dlltool... no
checking for ld... ld
checking for lipo... no
checking for nm... nm
checking for ranlib... ranlib
checking for strip... strip
checking for windres... no
checking for windmc... no
checking for objcopy... objcopy
checking for objdump... objdump
checking for readelf... readelf
checking for arm-unknown-riscos-cc... no
checking for arm-unknown-riscos-gcc... no
checking for arm-unknown-riscos-c++... no
checking for arm-unknown-riscos-g++... no
checking for arm-unknown-riscos-cxx... no
checking for arm-unknown-riscos-gxx... no
checking for arm-unknown-riscos-gcc... no
checking for arm-unknown-riscos-gcj... no
checking for arm-unknown-riscos-gfortran... no
checking for arm-unknown-riscos-gccgo... no
checking for arm-unknown-riscos-ar... no
checking for arm-unknown-riscos-as... no
checking for arm-unknown-riscos-dlltool... no
checking for arm-unknown-riscos-ld... no
checking for arm-unknown-riscos-lipo... no
checking for arm-unknown-riscos-nm... no
checking for arm-unknown-riscos-objdump... no
checking for arm-unknown-riscos-ranlib... no
checking for arm-unknown-riscos-readelf... no
checking for arm-unknown-riscos-strip... no
checking for arm-unknown-riscos-windres... no
checking for arm-unknown-riscos-windmc... no
checking where to find the target ar... just compiled
checking where to find the target as... just compiled
checking where to find the target cc... pre-installed
checking where to find the target c++... pre-installed
checking where to find the target c++ for libstdc++... pre-installed
checking where to find the target dlltool... just compiled
checking where to find the target gcc... pre-installed
checking where to find the target gcj... pre-installed
checking where to find the target gfortran... pre-installed
checking where to find the target gccgo... pre-installed
checking where to find the target ld... just compiled
checking where to find the target lipo... pre-installed
checking where to find the target nm... just compiled
checking where to find the target objdump... just compiled
checking where to find the target ranlib... just compiled
checking where to find the target readelf... just compiled
checking where to find the target strip... just compiled
checking where to find the target windres... just compiled
checking where to find the target windmc... just compiled
checking whether to enable maintainer-specific portions of Makefiles... yes
configure: creating ./config.status
config.status: creating Makefile
touch buildstepsdir/cross-binutils-configured
cd /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/builddir/cross-binutils && PATH="/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/builddir/installed-buildtools-for-binutils/bin:/bin:/usr/bin" && /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/configure --target=arm-unknown-riscos --prefix=/opt/netsurf/arm-unknown-riscos/cross --enable-plugins --with-pkgversion='GCCSDK GCC 4.7.4 Release 6' --with-bugurl=http://gccsdk.riscos.info/ --enable-maintainer-mode --disable-werror --with-gcc --enable-interwork --disable-nls && make  && make install
checking build system type... x86_64-unknown-linux-gnu
checking host system type... x86_64-unknown-linux-gnu
checking target system type... arm-unknown-riscos
checking for a BSD-compatible install... /bin/install -c
checking whether ln works... yes
checking whether ln -s works... yes
checking for a sed that does not truncate output... /bin/sed
checking for gawk... no
checking for mawk... mawk
checking for gcc... gcc
checking for C compiler default output file name... a.out
checking whether the C compiler works... yes
checking whether we are cross compiling... no
checking for suffix of executables... 
checking for suffix of object files... o
checking whether we are using the GNU C compiler... yes
checking whether gcc accepts -g... yes
checking for gcc option to accept ISO C89... none needed
checking for g++... g++
checking whether we are using the GNU C++ compiler... yes
checking whether g++ accepts -g... yes
checking whether g++ accepts -static-libstdc++ -static-libgcc... yes
checking for gnatbind... no
checking for gnatmake... no
checking whether compiler driver understands Ada... no
checking how to compare bootstrapped objects... cmp --ignore-initial=16 $$f1 $$f2
checking for objdir... .libs
checking for version 0.10 of ISL... no
checking for version 0.11 of ISL... no
checking for default BUILD_CONFIG... 
checking for bison... bison -y
checking for bison... bison
checking for gm4... no
checking for gnum4... no
checking for m4... m4
checking for flex... flex
checking for flex... flex
checking for makeinfo... no
checking for expect... no
checking for runtest... no
checking for ar... ar
checking for as... as
checking for dlltool... no
checking for ld... ld
checking for lipo... no
checking for nm... nm
checking for ranlib... ranlib
checking for strip... strip
checking for windres... no
checking for windmc... no
checking for objcopy... objcopy
checking for objdump... objdump
checking for readelf... readelf
checking for arm-unknown-riscos-cc... no
checking for arm-unknown-riscos-gcc... no
checking for arm-unknown-riscos-c++... no
checking for arm-unknown-riscos-g++... no
checking for arm-unknown-riscos-cxx... no
checking for arm-unknown-riscos-gxx... no
checking for arm-unknown-riscos-gcc... no
checking for arm-unknown-riscos-gcj... no
checking for arm-unknown-riscos-gfortran... no
checking for arm-unknown-riscos-gccgo... no
checking for arm-unknown-riscos-ar... no
checking for arm-unknown-riscos-as... no
checking for arm-unknown-riscos-dlltool... no
checking for arm-unknown-riscos-ld... no
checking for arm-unknown-riscos-lipo... no
checking for arm-unknown-riscos-nm... no
checking for arm-unknown-riscos-objdump... no
checking for arm-unknown-riscos-ranlib... no
checking for arm-unknown-riscos-readelf... no
checking for arm-unknown-riscos-strip... no
checking for arm-unknown-riscos-windres... no
checking for arm-unknown-riscos-windmc... no
checking where to find the target ar... just compiled
checking where to find the target as... just compiled
checking where to find the target cc... pre-installed
checking where to find the target c++... pre-installed
checking where to find the target c++ for libstdc++... pre-installed
checking where to find the target dlltool... just compiled
checking where to find the target gcc... pre-installed
checking where to find the target gcj... pre-installed
checking where to find the target gfortran... pre-installed
checking where to find the target gccgo... pre-installed
checking where to find the target ld... just compiled
checking where to find the target lipo... pre-installed
checking where to find the target nm... just compiled
checking where to find the target objdump... just compiled
checking where to find the target ranlib... just compiled
checking where to find the target readelf... just compiled
checking where to find the target strip... just compiled
checking where to find the target windres... just compiled
checking where to find the target windmc... just compiled
checking whether to enable maintainer-specific portions of Makefiles... yes
configure: creating ./config.status
config.status: creating Makefile
make[3]: Entering directory '/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/builddir/cross-binutils'
cd /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils && autoconf
CONFIG_SHELL="/bin/bash" /bin/bash ./config.status --recheck
running CONFIG_SHELL=/bin/bash /bin/bash /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/configure --target=arm-unknown-riscos --prefix=/opt/netsurf/arm-unknown-riscos/cross --enable-plugins --with-pkgversion=GCCSDK GCC 4.7.4 Release 6 --with-bugurl=http://gccsdk.riscos.info/ --enable-maintainer-mode --disable-werror --with-gcc --enable-interwork --disable-nls target_alias=arm-unknown-riscos --no-create --no-recursion
checking build system type... x86_64-unknown-linux-gnu
checking host system type... x86_64-unknown-linux-gnu
checking target system type... arm-unknown-riscos
checking for a BSD-compatible install... /bin/install -c
checking whether ln works... yes
checking whether ln -s works... yes
checking for a sed that does not truncate output... /bin/sed
checking for gawk... no
checking for mawk... mawk
checking for gcc... gcc
checking for C compiler default output file name... a.out
checking whether the C compiler works... yes
checking whether we are cross compiling... no
checking for suffix of executables... 
checking for suffix of object files... o
checking whether we are using the GNU C compiler... yes
checking whether gcc accepts -g... yes
checking for gcc option to accept ISO C89... none needed
checking for g++... g++
checking whether we are using the GNU C++ compiler... yes
checking whether g++ accepts -g... yes
checking whether g++ accepts -static-libstdc++ -static-libgcc... yes
checking for gnatbind... no
checking for gnatmake... no
checking whether compiler driver understands Ada... no
checking how to compare bootstrapped objects... cmp --ignore-initial=16 $$f1 $$f2
checking for objdir... .libs
checking for version 0.10 of ISL... no
checking for version 0.11 of ISL... no
checking for default BUILD_CONFIG... 
checking for bison... bison -y
checking for bison... bison
checking for gm4... no
checking for gnum4... no
checking for m4... m4
checking for flex... flex
checking for flex... flex
checking for makeinfo... no
checking for expect... no
checking for runtest... no
checking for ar... ar
checking for as... as
checking for dlltool... no
checking for ld... ld
checking for lipo... no
checking for nm... nm
checking for ranlib... ranlib
checking for strip... strip
checking for windres... no
checking for windmc... no
checking for objcopy... objcopy
checking for objdump... objdump
checking for readelf... readelf
checking for arm-unknown-riscos-cc... no
checking for arm-unknown-riscos-gcc... no
checking for arm-unknown-riscos-c++... no
checking for arm-unknown-riscos-g++... no
checking for arm-unknown-riscos-cxx... no
checking for arm-unknown-riscos-gxx... no
checking for arm-unknown-riscos-gcc... no
checking for arm-unknown-riscos-gcj... no
checking for arm-unknown-riscos-gfortran... no
checking for arm-unknown-riscos-gccgo... no
checking for arm-unknown-riscos-ar... no
checking for arm-unknown-riscos-as... no
checking for arm-unknown-riscos-dlltool... no
checking for arm-unknown-riscos-ld... no
checking for arm-unknown-riscos-lipo... no
checking for arm-unknown-riscos-nm... no
checking for arm-unknown-riscos-objdump... no
checking for arm-unknown-riscos-ranlib... no
checking for arm-unknown-riscos-readelf... no
checking for arm-unknown-riscos-strip... no
checking for arm-unknown-riscos-windres... no
checking for arm-unknown-riscos-windmc... no
checking where to find the target ar... just compiled
checking where to find the target as... just compiled
checking where to find the target cc... pre-installed
checking where to find the target c++... pre-installed
checking where to find the target c++ for libstdc++... pre-installed
checking where to find the target dlltool... just compiled
checking where to find the target gcc... pre-installed
checking where to find the target gcj... pre-installed
checking where to find the target gfortran... pre-installed
checking where to find the target gccgo... pre-installed
checking where to find the target ld... just compiled
checking where to find the target lipo... pre-installed
checking where to find the target nm... just compiled
checking where to find the target objdump... just compiled
checking where to find the target ranlib... just compiled
checking where to find the target readelf... just compiled
checking where to find the target strip... just compiled
checking where to find the target windres... just compiled
checking where to find the target windmc... just compiled
checking whether to enable maintainer-specific portions of Makefiles... yes
configure: creating ./config.status
CONFIG_FILES=Makefile CONFIG_HEADERS= /bin/bash ./config.status
config.status: creating Makefile
make[4]: Entering directory '/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/builddir/cross-binutils'
mkdir -p -- ./libiberty
Configuring in ./libiberty
configure: creating cache ./config.cache
checking whether to enable maintainer-specific portions of Makefiles... yes
checking for makeinfo... /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/missing makeinfo --split-size=5000000
configure: WARNING:
*** Makeinfo is missing. Info documentation will not be built.
checking for perl... perl
checking build system type... x86_64-unknown-linux-gnu
checking host system type... x86_64-unknown-linux-gnu
checking for x86_64-unknown-linux-gnu-ar... ar
checking for x86_64-unknown-linux-gnu-ranlib... ranlib
checking whether to install libiberty headers and static library... no
configure: target_header_dir = 
checking for x86_64-unknown-linux-gnu-gcc... gcc
checking for C compiler default output file name... a.out
checking whether the C compiler works... yes
checking whether we are cross compiling... no
checking for suffix of executables... 
checking for suffix of object files... o
checking whether we are using the GNU C compiler... yes
checking whether gcc accepts -g... yes
checking for gcc option to accept ISO C89... none needed
checking for special C compiler options needed for large files... no
checking for _FILE_OFFSET_BITS value needed for large files... no
checking how to run the C preprocessor... gcc -E
checking whether gcc supports -W... yes
checking whether gcc supports -Wall... yes
checking whether gcc supports -Wwrite-strings... yes
checking whether gcc supports -Wc++-compat... yes
checking whether gcc supports -Wstrict-prototypes... yes
checking whether gcc supports -pedantic ... yes
checking whether gcc and cc understand -c and -o together... yes
checking for an ANSI C-conforming const... yes
checking for inline... inline
checking for grep that handles long lines and -e... /bin/grep
checking for egrep... /bin/grep -E
checking for ANSI C header files... yes
checking for sys/types.h... yes
checking for sys/stat.h... yes
checking for stdlib.h... yes
checking for string.h... yes
checking for memory.h... yes
checking for strings.h... yes
checking for inttypes.h... yes
checking for stdint.h... yes
checking for unistd.h... yes
checking whether byte ordering is bigendian... no
checking for a BSD-compatible install... /bin/install -c
checking for sys/file.h... yes
checking for sys/param.h... yes
checking for limits.h... yes
checking for stdlib.h... (cached) yes
checking for malloc.h... yes
checking for string.h... (cached) yes
checking for unistd.h... (cached) yes
checking for strings.h... (cached) yes
checking for sys/time.h... yes
checking for time.h... yes
checking for sys/resource.h... yes
checking for sys/stat.h... (cached) yes
checking for sys/mman.h... yes
checking for fcntl.h... yes
checking for alloca.h... yes
checking for sys/pstat.h... no
checking for sys/sysmp.h... no
checking for sys/sysinfo.h... yes
checking for machine/hal_sysinfo.h... no
checking for sys/table.h... no
checking for sys/sysctl.h... no
checking for sys/systemcfg.h... no
checking for stdint.h... (cached) yes
checking for stdio_ext.h... yes
checking for process.h... no
checking for sys/prctl.h... yes
checking for sys/wait.h that is POSIX.1 compatible... yes
checking whether time.h and sys/time.h may both be included... yes
checking whether errno must be declared... no
checking size of int... 4
checking for a 64-bit type... uint64_t
checking for intptr_t... yes
checking for uintptr_t... yes
checking for ssize_t... yes
checking for pid_t... yes
checking for library containing strerror... none required
checking for asprintf... yes
checking for atexit... yes
checking for basename... yes
checking for bcmp... yes
checking for bcopy... yes
checking for bsearch... yes
checking for bzero... yes
checking for calloc... yes
checking for clock... yes
checking for ffs... yes
checking for getcwd... yes
checking for getpagesize... yes
checking for gettimeofday... yes
checking for index... yes
checking for insque... yes
checking for memchr... yes
checking for memcmp... yes
checking for memcpy... yes
checking for memmem... yes
checking for memmove... yes
checking for mempcpy... yes
checking for memset... yes
checking for mkstemps... yes
checking for putenv... yes
checking for random... yes
checking for rename... yes
checking for rindex... yes
checking for setenv... yes
checking for snprintf... yes
checking for sigsetmask... yes
checking for stpcpy... yes
checking for stpncpy... yes
checking for strcasecmp... yes
checking for strchr... yes
checking for strdup... yes
checking for strncasecmp... yes
checking for strndup... yes
checking for strnlen... yes
checking for strrchr... yes
checking for strstr... yes
checking for strtod... yes
checking for strtol... yes
checking for strtoul... yes
checking for strverscmp... yes
checking for tmpnam... yes
checking for vasprintf... yes
checking for vfprintf... yes
checking for vprintf... yes
checking for vsnprintf... yes
checking for vsprintf... yes
checking for waitpid... yes
checking for setproctitle... no
checking whether alloca needs Cray hooks... no
checking stack direction for C alloca... 1
checking for vfork.h... no
checking for fork... yes
checking for vfork... yes
checking for working fork... yes
checking for working vfork... (cached) yes
checking for _doprnt... no
checking for sys_errlist... yes
checking for sys_nerr... yes
checking for sys_siglist... yes
checking for external symbol _system_configuration... no
checking for __fsetlocking... yes
checking for canonicalize_file_name... yes
checking for dup3... yes
checking for getrlimit... yes
checking for getrusage... yes
checking for getsysinfo... no
checking for gettimeofday... (cached) yes
checking for on_exit... yes
checking for psignal... yes
checking for pstat_getdynamic... no
checking for pstat_getstatic... no
checking for realpath... yes
checking for setrlimit... yes
checking for sbrk... yes
checking for spawnve... no
checking for spawnvpe... no
checking for strerror... yes
checking for strsignal... yes
checking for sysconf... yes
checking for sysctl... yes
checking for sysmp... no
checking for table... no
checking for times... yes
checking for wait3... yes
checking for wait4... yes
checking whether basename is declared... no
checking whether ffs is declared... yes
checking whether asprintf is declared... no
checking whether vasprintf is declared... no
checking whether snprintf is declared... yes
checking whether vsnprintf is declared... yes
checking whether calloc is declared... yes
checking whether getenv is declared... yes
checking whether getopt is declared... yes
checking whether malloc is declared... yes
checking whether realloc is declared... yes
checking whether sbrk is declared... yes
checking whether strverscmp is declared... no
checking whether canonicalize_file_name must be declared... yes
checking for stdlib.h... (cached) yes
checking for unistd.h... (cached) yes
checking for getpagesize... (cached) yes
checking for working mmap... yes
checking for working strncmp... yes
configure: updating cache ./config.cache
configure: creating ./config.status
config.status: creating Makefile
config.status: creating testsuite/Makefile
config.status: creating config.h
config.status: executing default commands
mkdir -p -- ./intl
Configuring in ./intl
configure: creating cache ./config.cache
checking whether make sets $(MAKE)... yes
checking for a BSD-compatible install... /bin/install -c
checking whether NLS is requested... no
checking for msgfmt... /bin/msgfmt
checking for gmsgfmt... /bin/msgfmt
checking for xgettext... /bin/xgettext
checking for msgmerge... /bin/msgmerge
checking for x86_64-unknown-linux-gnu-gcc... gcc
checking for C compiler default output file name... a.out
checking whether the C compiler works... yes
checking whether we are cross compiling... no
checking for suffix of executables... 
checking for suffix of object files... o
checking whether we are using the GNU C compiler... yes
checking whether gcc accepts -g... yes
checking for gcc option to accept ISO C89... none needed
checking build system type... x86_64-unknown-linux-gnu
checking host system type... x86_64-unknown-linux-gnu
checking for x86_64-unknown-linux-gnu-ranlib... ranlib
checking for library containing strerror... none required
checking how to run the C preprocessor... gcc -E
checking for grep that handles long lines and -e... /bin/grep
checking for egrep... /bin/grep -E
checking for ANSI C header files... yes
checking for an ANSI C-conforming const... yes
checking for inline... inline
checking for sys/types.h... yes
checking for sys/stat.h... yes
checking for stdlib.h... yes
checking for string.h... yes
checking for memory.h... yes
checking for strings.h... yes
checking for inttypes.h... yes
checking for stdint.h... yes
checking for unistd.h... yes
checking for off_t... yes
checking for size_t... yes
checking for working alloca.h... yes
checking for alloca... yes
checking for stdlib.h... (cached) yes
checking for unistd.h... (cached) yes
checking for getpagesize... yes
checking for working mmap... yes
checking whether we are using the GNU C Library 2.1 or newer... yes
checking whether integer division by zero raises SIGFPE... yes
checking for inttypes.h... yes
checking for stdint.h... yes
checking for unsigned long long... yes
checking for inttypes.h... yes
checking whether the inttypes.h PRIxNN macros are broken... no
checking for ld used by GCC... ld
checking if the linker (ld) is GNU ld... yes
checking for shared library run path origin... done
checking argz.h usability... yes
checking argz.h presence... yes
checking for argz.h... yes
checking limits.h usability... yes
checking limits.h presence... yes
checking for limits.h... yes
checking locale.h usability... yes
checking locale.h presence... yes
checking for locale.h... yes
checking nl_types.h usability... yes
checking nl_types.h presence... yes
checking for nl_types.h... yes
checking malloc.h usability... yes
checking malloc.h presence... yes
checking for malloc.h... yes
checking stddef.h usability... yes
checking stddef.h presence... yes
checking for stddef.h... yes
checking for stdlib.h... (cached) yes
checking for string.h... (cached) yes
checking for unistd.h... (cached) yes
checking sys/param.h usability... yes
checking sys/param.h presence... yes
checking for sys/param.h... yes
checking for feof_unlocked... yes
checking for fgets_unlocked... yes
checking for getc_unlocked... yes
checking for getcwd... yes
checking for getegid... yes
checking for geteuid... yes
checking for getgid... yes
checking for getuid... yes
checking for mempcpy... yes
checking for munmap... yes
checking for putenv... yes
checking for setenv... yes
checking for setlocale... yes
checking for stpcpy... yes
checking for strcasecmp... yes
checking for strdup... yes
checking for strtoul... yes
checking for tsearch... yes
checking for __argz_count... yes
checking for __argz_stringify... yes
checking for __argz_next... yes
checking for __fsetlocking... yes
checking for iconv... yes
checking for iconv declaration... install-shextern size_t iconv (iconv_t cd, char * *inbuf, size_t *inbytesleft, char * *outbuf, size_t *outbytesleft);
checking for nl_langinfo and CODESET... yes
checking for LC_MESSAGES... yes
checking for bison... bison
checking version of bison... 3.7.5, ok
checking whether NLS is requested... no
checking whether to use NLS... no
checking for aclocal... aclocal
checking for autoconf... autoconf
checking for autoheader... autoheader
configure: updating cache ./config.cache
configure: creating ./config.status
config.status: creating Makefile
config.status: creating config.intl
config.status: creating config.h
config.status: executing default-1 commands
mkdir -p -- ./bfd
Configuring in ./bfd
configure: creating cache ./config.cache
checking build system type... x86_64-unknown-linux-gnu
checking host system type... x86_64-unknown-linux-gnu
checking target system type... arm-unknown-riscos
checking for x86_64-unknown-linux-gnu-gcc... gcc
checking for C compiler default output file name... a.out
checking whether the C compiler works... yes
checking whether we are cross compiling... no
checking for suffix of executables... 
checking for suffix of object files... o
checking whether we are using the GNU C compiler... yes
checking whether gcc accepts -g... yes
checking for gcc option to accept ISO C89... none needed
checking for library containing strerror... none required
checking for a BSD-compatible install... /bin/install -c
checking whether build environment is sane... yes
checking for a thread-safe mkdir -p... /bin/mkdir -p
checking for gawk... mawk
checking whether make sets $(MAKE)... yes
checking for style of include used by make... GNU
checking dependency style of gcc... gcc3
checking for x86_64-unknown-linux-gnu-ar... ar
checking for x86_64-unknown-linux-gnu-ranlib... ranlib
checking for x86_64-unknown-linux-gnu-gcc... (cached) gcc
checking whether we are using the GNU C compiler... (cached) yes
checking whether gcc accepts -g... (cached) yes
checking for gcc option to accept ISO C89... (cached) none needed
checking how to run the C preprocessor... gcc -E
checking for grep that handles long lines and -e... /bin/grep
checking for egrep... /bin/grep -E
checking for ANSI C header files... yes
checking for sys/types.h... yes
checking for sys/stat.h... yes
checking for stdlib.h... yes
checking for string.h... yes
checking for memory.h... yes
checking for strings.h... yes
checking for inttypes.h... yes
checking for stdint.h... yes
checking for unistd.h... yes
checking minix/config.h usability... no
checking minix/config.h presence... no
checking for minix/config.h... no
checking whether it is safe to define __EXTENSIONS__... yes
checking how to print strings... printf
checking for a sed that does not truncate output... /bin/sed
checking for fgrep... /bin/grep -F
checking for ld used by gcc... ld
checking if the linker (ld) is GNU ld... yes
checking for BSD- or MS-compatible name lister (nm)... nm
checking the name lister (nm) interface... BSD nm
checking whether ln -s works... yes
checking the maximum length of command line arguments... 1572864
checking whether the shell understands some XSI constructs... yes
checking whether the shell understands "+="... yes
checking for ld option to reload object files... -r
checking for x86_64-unknown-linux-gnu-objdump... objdump
checking how to recognize dependent libraries... pass_all
checking for x86_64-unknown-linux-gnu-ar... (cached) ar
checking for x86_64-unknown-linux-gnu-strip... no
checking for strip... strip
checking for x86_64-unknown-linux-gnu-ranlib... (cached) ranlib
checking command to parse nm output from gcc object... ok
checking for dlfcn.h... yes
checking for objdir... .libs
checking if gcc supports -fno-rtti -fno-exceptions... no
checking for gcc option to produce PIC... -fPIC -DPIC
checking if gcc PIC flag -fPIC -DPIC works... yes
checking if gcc static flag -static works... yes
checking if gcc supports -c -o file.o... yes
checking if gcc supports -c -o file.o... (cached) yes
checking whether the gcc linker (ld -m elf_x86_64) supports shared libraries... yes
checking dynamic linker characteristics... GNU/Linux ld.so
checking how to hardcode library paths into programs... immediate
checking for shl_load... no
checking for shl_load in -ldld... no
checking for dlopen... no
checking for dlopen in -ldl... yes
checking whether a program can dlopen itself... yes
checking whether a statically linked program can dlopen itself... no
checking whether stripping libraries is possible... yes
checking if libtool supports shared libraries... yes
checking whether to build shared libraries... no
checking whether to build static libraries... yes
checking for special C compiler options needed for large files... no
checking for _FILE_OFFSET_BITS value needed for large files... no
Setting warning flags = -W -Wall -Wstrict-prototypes -Wmissing-prototypes -Wshadow
checking whether to enable maintainer-specific portions of Makefiles... yes
checking whether to install libbfd... no
checking whether NLS is requested... no
checking whether NLS is requested... no
checking for msgfmt... /bin/msgfmt
checking for gmsgfmt... /bin/msgfmt
checking for xgettext... /bin/xgettext
checking for msgmerge... /bin/msgmerge
checking size of long long... 8
checking size of void *... 8
checking size of long... 8
checking alloca.h usability... yes
checking alloca.h presence... yes
checking for alloca.h... yes
checking stddef.h usability... yes
checking stddef.h presence... yes
checking for stddef.h... yes
checking for string.h... (cached) yes
checking for strings.h... (cached) yes
checking for stdlib.h... (cached) yes
checking time.h usability... yes
checking time.h presence... yes
checking for time.h... yes
checking for unistd.h... (cached) yes
checking fcntl.h usability... yes
checking fcntl.h presence... yes
checking for fcntl.h... yes
checking sys/file.h usability... yes
checking sys/file.h presence... yes
checking for sys/file.h... yes
checking sys/time.h usability... yes
checking sys/time.h presence... yes
checking for sys/time.h... yes
checking for sys/stat.h... (cached) yes
checking sys/resource.h usability... yes
checking sys/resource.h presence... yes
checking for sys/resource.h... yes
looking for a compliant stdint.h in stdint.h, checking for uintmax_t... yes
checking for uintptr_t... yes
checking for int_least32_t... yes
checking for int_fast32_t... yes
checking for uint64_t... yes
checking what to include in bfd_stdint.h... stdint.h (already complete)
checking whether time.h and sys/time.h may both be included... yes
checking for dirent.h that defines DIR... yes
checking for library containing opendir... none required
checking windows.h usability... no
checking windows.h presence... no
checking for windows.h... no
checking for dlfcn.h... (cached) yes
checking whether string.h and strings.h may both be included... yes
checking for fcntl... yes
checking for getpagesize... yes
checking for setitimer... yes
checking for sysconf... yes
checking for fdopen... yes
checking for getuid... yes
checking for getgid... yes
checking for fileno... yes
checking for strtoull... yes
checking for getrlimit... yes
checking whether basename is declared... yes
checking whether ftello is declared... yes
checking whether ftello64 is declared... yes
checking whether fseeko is declared... yes
checking whether fseeko64 is declared... yes
checking whether ffs is declared... yes
checking whether free is declared... yes
checking whether getenv is declared... yes
checking whether malloc is declared... yes
checking whether realloc is declared... yes
checking whether stpcpy is declared... yes
checking whether strstr is declared... yes
checking whether snprintf is declared... yes
checking whether vsnprintf is declared... yes
checking for library containing zlibVersion... -lz
checking zlib.h usability... yes
checking zlib.h presence... yes
checking for zlib.h... yes
checking linker --as-needed support... yes
checking for cos in -lm... yes
checking for gcc version with buggy 64-bit support... no
checking for ftello... yes
checking for ftello64... yes
checking for fseeko... yes
checking for fseeko64... yes
checking for fopen64... yes
checking size of off_t... 8
checking file_ptr type... BFD_HOST_64_BIT
checking for stdlib.h... (cached) yes
checking for unistd.h... (cached) yes
checking for getpagesize... (cached) yes
checking for working mmap... yes
checking for madvise... yes
checking for mprotect... yes
configure: updating cache ./config.cache
configure: creating ./config.status
config.status: creating Makefile
config.status: creating doc/Makefile
config.status: creating bfd-in3.h
config.status: creating po/Makefile.in
config.status: creating config.h
config.status: executing depfiles commands
config.status: executing libtool commands
config.status: executing default-1 commands
config.status: executing bfd_stdint.h commands
config.status: executing default commands
make[5]: Entering directory '/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/builddir/cross-binutils/libiberty'
if [ x"" != x ] && [ ! -d pic ]; then \
  mkdir pic; \
else true; fi
touch stamp-picdir
if [ x"" != x ]; then \
  gcc -c -DHAVE_CONFIG_H -g -O2  -I. -I/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/../include  -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -pedantic   /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/regex.c -o pic/regex.o; \
else true; fi
gcc -c -DHAVE_CONFIG_H -g -O2  -I. -I/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/../include  -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -pedantic  /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/regex.c -o regex.o
/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/regex.c: In function 'byte_regex_compile':
/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/regex.c:154:47: warning: right-hand operand of comma expression has no effect [-Wunused-value]
  154 | #      define bzero(s, n) (memset (s, '\0', n), (s))
      |                           ~~~~~~~~~~~~~~~~~~~~^~~~~~
/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/regex.c:3126:13: note: in expansion of macro 'bzero'
 3126 |             bzero (b, (1 << BYTEWIDTH) / BYTEWIDTH);
      |             ^~~~~
/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/regex.c: In function 'byte_re_compile_fastmap':
/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/regex.c:154:47: warning: right-hand operand of comma expression has no effect [-Wunused-value]
  154 | #      define bzero(s, n) (memset (s, '\0', n), (s))
      |                           ~~~~~~~~~~~~~~~~~~~~^~~~~~
/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/regex.c:4584:3: note: in expansion of macro 'bzero'
 4584 |   bzero (fastmap, 1 << BYTEWIDTH);  /* Assume nothing's valid.  */
      |   ^~~~~
In file included from /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/regex.c:640:
/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/regex.c: In function 'byte_re_match_2_internal':
/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/regex.c:6699:19: warning: this statement may fall through [-Wimplicit-fallthrough=]
 6699 |       is_a_jump_n = true;
/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/regex.c:6700:19: note: here
 6700 |                   case pop_failure_jump:
      |                   ^~~~
/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/regex.c:7122:7: warning: this statement may fall through [-Wimplicit-fallthrough=]
 7122 |    if ((re_opcode_t) p[-1] != pop_failure_jump)
      |       ^
/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/regex.c:7137:9: note: here
 7137 |         case pop_failure_jump:
      |         ^~~~
/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/regex.c:1778:25: warning: this statement may fall through [-Wimplicit-fallthrough=]
 1778 |   set_regs_matched_done = 0;      \
      |   ~~~~~~~~~~~~~~~~~~~~~~^~~
/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/regex.c:7149:13: note: in expansion of macro 'POP_FAILURE_POINT'
 7149 |             POP_FAILURE_POINT (sdummy, pdummy,
      |             ^~~~~~~~~~~~~~~~~
/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/regex.c:7155:2: note: here
 7155 |  unconditional_jump:
      |  ^~~~~~~~~~~~~~~~~~
/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/regex.c:7455:31: warning: this statement may fall through [-Wimplicit-fallthrough=]
 7455 |                   is_a_jump_n = true;
/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/regex.c:7456:17: note: here
 7456 |                 case maybe_pop_jump:
      |                 ^~~~
/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/regex.c: In function 'byte_common_op_match_null_string_p':
/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/regex.c:7720:10: warning: this statement may fall through [-Wimplicit-fallthrough=]
 7720 |       p1 += 2 * OFFSET_ADDRESS_SIZE;
      |          ^
/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/regex.c:7722:5: note: here
 7722 |     default:
      |     ^~~~~~~
/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/regex.c: In function 'byte_regex_compile':
/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/regex.c:2493:14: warning: this statement may fall through [-Wimplicit-fallthrough=]
 2493 |           if ((syntax & RE_BK_PLUS_QM)
      |              ^
/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/regex.c:2496:9: note: here
 2496 |         handle_plus:
      |         ^~~~~~~~~~~
if [ x"" != x ]; then \
  gcc -c -DHAVE_CONFIG_H -g -O2  -I. -I/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/../include  -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -pedantic   /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/cplus-dem.c -o pic/cplus-dem.o; \
else true; fi
gcc -c -DHAVE_CONFIG_H -g -O2  -I. -I/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/../include  -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -pedantic  /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/cplus-dem.c -o cplus-dem.o
/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/cplus-dem.c: In function 'demangle_fund_type':
/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/cplus-dem.c:3944:10: warning: this statement may fall through [-Wimplicit-fallthrough=]
 3944 |       if (!ISDIGIT ((unsigned char)**mangled))
      |          ^
/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/cplus-dem.c:3949:5: note: here
 3949 |     case 'I':
      |     ^~~~
/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/cplus-dem.c: In function 'demangle_signature':
/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/cplus-dem.c:1602:7: warning: this statement may fall through [-Wimplicit-fallthrough=]
 1602 |    if (AUTO_DEMANGLING || GNU_DEMANGLING)
      |       ^
/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/cplus-dem.c:1616:2: note: here
 1616 |  default:
      |  ^~~~~~~
if [ x"" != x ]; then \
  gcc -c -DHAVE_CONFIG_H -g -O2  -I. -I/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/../include  -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -pedantic   /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/cp-demangle.c -o pic/cp-demangle.o; \
else true; fi
gcc -c -DHAVE_CONFIG_H -g -O2  -I. -I/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/../include  -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -pedantic  /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/cp-demangle.c -o cp-demangle.o
/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/cp-demangle.c: In function 'd_print_mod':
/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/cp-demangle.c:5099:7: warning: this statement may fall through [-Wimplicit-fallthrough=]
 5099 |       d_append_char (dpi, ' ');
      |       ^~~~~~~~~~~~~~~~~~~~~~~~
/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/cp-demangle.c:5100:5: note: here
 5100 |     case DEMANGLE_COMPONENT_REFERENCE:
      |     ^~~~
/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/cp-demangle.c:5104:7: warning: this statement may fall through [-Wimplicit-fallthrough=]
 5104 |       d_append_char (dpi, ' ');
      |       ^~~~~~~~~~~~~~~~~~~~~~~~
/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/cp-demangle.c:5105:5: note: here
 5105 |     case DEMANGLE_COMPONENT_RVALUE_REFERENCE:
      |     ^~~~
if [ x"" != x ]; then \
  gcc -c -DHAVE_CONFIG_H -g -O2  -I. -I/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/../include  -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -pedantic   /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/md5.c -o pic/md5.o; \
else true; fi
gcc -c -DHAVE_CONFIG_H -g -O2  -I. -I/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/../include  -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -pedantic  /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/md5.c -o md5.o
if [ x"" != x ]; then \
  gcc -c -DHAVE_CONFIG_H -g -O2  -I. -I/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/../include  -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -pedantic   /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/sha1.c -o pic/sha1.o; \
else true; fi
gcc -c -DHAVE_CONFIG_H -g -O2  -I. -I/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/../include  -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -pedantic  /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/sha1.c -o sha1.o
if [ x"" != x ]; then \
  gcc -c -DHAVE_CONFIG_H -g -O2  -I. -I/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/../include  -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -pedantic   /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/alloca.c -o pic/alloca.o; \
else true; fi
gcc -c -DHAVE_CONFIG_H -g -O2  -I. -I/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/../include  -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -pedantic  /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/alloca.c -o alloca.o
if [ x"" != x ]; then \
  gcc -c -DHAVE_CONFIG_H -g -O2  -I. -I/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/../include  -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -pedantic   /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/argv.c -o pic/argv.o; \
else true; fi
gcc -c -DHAVE_CONFIG_H -g -O2  -I. -I/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/../include  -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -pedantic  /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/argv.c -o argv.o
if [ x"" != x ]; then \
  gcc -c -DHAVE_CONFIG_H -g -O2  -I. -I/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/../include  -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -pedantic   /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/choose-temp.c -o pic/choose-temp.o; \
else true; fi
gcc -c -DHAVE_CONFIG_H -g -O2  -I. -I/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/../include  -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -pedantic  /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/choose-temp.c -o choose-temp.o
if [ x"" != x ]; then \
  gcc -c -DHAVE_CONFIG_H -g -O2  -I. -I/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/../include  -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -pedantic   /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/concat.c -o pic/concat.o; \
else true; fi
gcc -c -DHAVE_CONFIG_H -g -O2  -I. -I/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/../include  -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -pedantic  /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/concat.c -o concat.o
if [ x"" != x ]; then \
  gcc -c -DHAVE_CONFIG_H -g -O2  -I. -I/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/../include  -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -pedantic   /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/cp-demint.c -o pic/cp-demint.o; \
else true; fi
gcc -c -DHAVE_CONFIG_H -g -O2  -I. -I/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/../include  -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -pedantic  /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/cp-demint.c -o cp-demint.o
if [ x"" != x ]; then \
  gcc -c -DHAVE_CONFIG_H -g -O2  -I. -I/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/../include  -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -pedantic   /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/crc32.c -o pic/crc32.o; \
else true; fi
gcc -c -DHAVE_CONFIG_H -g -O2  -I. -I/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/../include  -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -pedantic  /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/crc32.c -o crc32.o
if [ x"" != x ]; then \
  gcc -c -DHAVE_CONFIG_H -g -O2  -I. -I/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/../include  -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -pedantic   /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/dwarfnames.c -o pic/dwarfnames.o; \
else true; fi
gcc -c -DHAVE_CONFIG_H -g -O2  -I. -I/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/../include  -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -pedantic  /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/dwarfnames.c -o dwarfnames.o
if [ x"" != x ]; then \
  gcc -c -DHAVE_CONFIG_H -g -O2  -I. -I/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/../include  -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -pedantic   /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/dyn-string.c -o pic/dyn-string.o; \
else true; fi
gcc -c -DHAVE_CONFIG_H -g -O2  -I. -I/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/../include  -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -pedantic  /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/dyn-string.c -o dyn-string.o
/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/dyn-string.c: In function 'dyn_string_insert_cstr':
/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/dyn-string.c:280:3: warning: 'strncpy' output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
  280 |   strncpy (dest->s + pos, src, length);
      |   ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/dyn-string.c:272:16: note: length computed here
  272 |   int length = strlen (src);
      |                ^~~~~~~~~~~~
if [ x"" != x ]; then \
  gcc -c -DHAVE_CONFIG_H -g -O2  -I. -I/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/../include  -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -pedantic   /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/fdmatch.c -o pic/fdmatch.o; \
else true; fi
gcc -c -DHAVE_CONFIG_H -g -O2  -I. -I/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/../include  -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -pedantic  /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/fdmatch.c -o fdmatch.o
if [ x"" != x ]; then \
  gcc -c -DHAVE_CONFIG_H -g -O2  -I. -I/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/../include  -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -pedantic   /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/fibheap.c -o pic/fibheap.o; \
else true; fi
gcc -c -DHAVE_CONFIG_H -g -O2  -I. -I/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/../include  -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -pedantic  /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/fibheap.c -o fibheap.o
if [ x"" != x ]; then \
  gcc -c -DHAVE_CONFIG_H -g -O2  -I. -I/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/../include  -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -pedantic   /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/filename_cmp.c -o pic/filename_cmp.o; \
else true; fi
gcc -c -DHAVE_CONFIG_H -g -O2  -I. -I/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/../include  -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -pedantic  /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/filename_cmp.c -o filename_cmp.o
if [ x"" != x ]; then \
  gcc -c -DHAVE_CONFIG_H -g -O2  -I. -I/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/../include  -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -pedantic   /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/floatformat.c -o pic/floatformat.o; \
else true; fi
gcc -c -DHAVE_CONFIG_H -g -O2  -I. -I/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/../include  -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -pedantic  /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/floatformat.c -o floatformat.o
if [ x"" != x ]; then \
  gcc -c -DHAVE_CONFIG_H -g -O2  -I. -I/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/../include  -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -pedantic   /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/fnmatch.c -o pic/fnmatch.o; \
else true; fi
gcc -c -DHAVE_CONFIG_H -g -O2  -I. -I/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/../include  -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -pedantic  /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/fnmatch.c -o fnmatch.o
if [ x"" != x ]; then \
  gcc -c -DHAVE_CONFIG_H -g -O2  -I. -I/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/../include  -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -pedantic   /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/fopen_unlocked.c -o pic/fopen_unlocked.o; \
else true; fi
gcc -c -DHAVE_CONFIG_H -g -O2  -I. -I/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/../include  -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -pedantic  /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/fopen_unlocked.c -o fopen_unlocked.o
if [ x"" != x ]; then \
  gcc -c -DHAVE_CONFIG_H -g -O2  -I. -I/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/../include  -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -pedantic   /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/getopt.c -o pic/getopt.o; \
else true; fi
gcc -c -DHAVE_CONFIG_H -g -O2  -I. -I/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/../include  -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -pedantic  /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/getopt.c -o getopt.o
if [ x"" != x ]; then \
  gcc -c -DHAVE_CONFIG_H -g -O2  -I. -I/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/../include  -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -pedantic   /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/getopt1.c -o pic/getopt1.o; \
else true; fi
gcc -c -DHAVE_CONFIG_H -g -O2  -I. -I/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/../include  -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -pedantic  /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/getopt1.c -o getopt1.o
if [ x"" != x ]; then \
  gcc -c -DHAVE_CONFIG_H -g -O2  -I. -I/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/../include  -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -pedantic   /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/getpwd.c -o pic/getpwd.o; \
else true; fi
gcc -c -DHAVE_CONFIG_H -g -O2  -I. -I/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/../include  -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -pedantic  /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/getpwd.c -o getpwd.o
if [ x"" != x ]; then \
  gcc -c -DHAVE_CONFIG_H -g -O2  -I. -I/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/../include  -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -pedantic   /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/getruntime.c -o pic/getruntime.o; \
else true; fi
gcc -c -DHAVE_CONFIG_H -g -O2  -I. -I/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/../include  -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -pedantic  /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/getruntime.c -o getruntime.o
if [ x"" != x ]; then \
  gcc -c -DHAVE_CONFIG_H -g -O2  -I. -I/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/../include  -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -pedantic   /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/hashtab.c -o pic/hashtab.o; \
else true; fi
gcc -c -DHAVE_CONFIG_H -g -O2  -I. -I/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/../include  -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -pedantic  /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/hashtab.c -o hashtab.o
/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/hashtab.c: In function 'iterative_hash':
/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/hashtab.c:965:15: warning: this statement may fall through [-Wimplicit-fallthrough=]
  965 |     case 11: c+=((hashval_t)k[10]<<24);
      |              ~^~~~~~~~~~~~~~~~~~~~~~~~
/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/hashtab.c:966:5: note: here
  966 |     case 10: c+=((hashval_t)k[9]<<16);
      |     ^~~~
/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/hashtab.c:966:15: warning: this statement may fall through [-Wimplicit-fallthrough=]
  966 |     case 10: c+=((hashval_t)k[9]<<16);
      |              ~^~~~~~~~~~~~~~~~~~~~~~~
/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/hashtab.c:967:5: note: here
  967 |     case 9 : c+=((hashval_t)k[8]<<8);
      |     ^~~~
/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/hashtab.c:967:15: warning: this statement may fall through [-Wimplicit-fallthrough=]
  967 |     case 9 : c+=((hashval_t)k[8]<<8);
      |              ~^~~~~~~~~~~~~~~~~~~~~~
/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/hashtab.c:969:5: note: here
  969 |     case 8 : b+=((hashval_t)k[7]<<24);
      |     ^~~~
/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/hashtab.c:969:15: warning: this statement may fall through [-Wimplicit-fallthrough=]
  969 |     case 8 : b+=((hashval_t)k[7]<<24);
      |              ~^~~~~~~~~~~~~~~~~~~~~~~
/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/hashtab.c:970:5: note: here
  970 |     case 7 : b+=((hashval_t)k[6]<<16);
      |     ^~~~
/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/hashtab.c:970:15: warning: this statement may fall through [-Wimplicit-fallthrough=]
  970 |     case 7 : b+=((hashval_t)k[6]<<16);
      |              ~^~~~~~~~~~~~~~~~~~~~~~~
/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/hashtab.c:971:5: note: here
  971 |     case 6 : b+=((hashval_t)k[5]<<8);
      |     ^~~~
/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/hashtab.c:971:15: warning: this statement may fall through [-Wimplicit-fallthrough=]
  971 |     case 6 : b+=((hashval_t)k[5]<<8);
      |              ~^~~~~~~~~~~~~~~~~~~~~~
/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/hashtab.c:972:5: note: here
  972 |     case 5 : b+=k[4];
      |     ^~~~
/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/hashtab.c:972:15: warning: this statement may fall through [-Wimplicit-fallthrough=]
  972 |     case 5 : b+=k[4];
      |              ~^~~~~~
/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/hashtab.c:973:5: note: here
  973 |     case 4 : a+=((hashval_t)k[3]<<24);
      |     ^~~~
/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/hashtab.c:973:15: warning: this statement may fall through [-Wimplicit-fallthrough=]
  973 |     case 4 : a+=((hashval_t)k[3]<<24);
      |              ~^~~~~~~~~~~~~~~~~~~~~~~
/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/hashtab.c:974:5: note: here
  974 |     case 3 : a+=((hashval_t)k[2]<<16);
      |     ^~~~
/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/hashtab.c:974:15: warning: this statement may fall through [-Wimplicit-fallthrough=]
  974 |     case 3 : a+=((hashval_t)k[2]<<16);
      |              ~^~~~~~~~~~~~~~~~~~~~~~~
/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/hashtab.c:975:5: note: here
  975 |     case 2 : a+=((hashval_t)k[1]<<8);
      |     ^~~~
/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/hashtab.c:975:15: warning: this statement may fall through [-Wimplicit-fallthrough=]
  975 |     case 2 : a+=((hashval_t)k[1]<<8);
      |              ~^~~~~~~~~~~~~~~~~~~~~~
/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/hashtab.c:976:5: note: here
  976 |     case 1 : a+=k[0];
      |     ^~~~
if [ x"" != x ]; then \
  gcc -c -DHAVE_CONFIG_H -g -O2  -I. -I/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/../include  -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -pedantic   /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/hex.c -o pic/hex.o; \
else true; fi
gcc -c -DHAVE_CONFIG_H -g -O2  -I. -I/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/../include  -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -pedantic  /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/hex.c -o hex.o
if [ x"" != x ]; then \
  gcc -c -DHAVE_CONFIG_H -g -O2  -I. -I/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/../include  -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -pedantic   /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/lbasename.c -o pic/lbasename.o; \
else true; fi
gcc -c -DHAVE_CONFIG_H -g -O2  -I. -I/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/../include  -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -pedantic  /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/lbasename.c -o lbasename.o
if [ x"" != x ]; then \
  gcc -c -DHAVE_CONFIG_H -g -O2  -I. -I/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/../include  -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -pedantic   /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/lrealpath.c -o pic/lrealpath.o; \
else true; fi
gcc -c -DHAVE_CONFIG_H -g -O2  -I. -I/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/../include  -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -pedantic  /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/lrealpath.c -o lrealpath.o
if [ x"" != x ]; then \
  gcc -c -DHAVE_CONFIG_H -g -O2  -I. -I/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/../include  -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -pedantic   /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/make-relative-prefix.c -o pic/make-relative-prefix.o; \
else true; fi
gcc -c -DHAVE_CONFIG_H -g -O2  -I. -I/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/../include  -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -pedantic  /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/make-relative-prefix.c -o make-relative-prefix.o
if [ x"" != x ]; then \
  gcc -c -DHAVE_CONFIG_H -g -O2  -I. -I/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/../include  -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -pedantic   /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/make-temp-file.c -o pic/make-temp-file.o; \
else true; fi
gcc -c -DHAVE_CONFIG_H -g -O2  -I. -I/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/../include  -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -pedantic  /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/make-temp-file.c -o make-temp-file.o
if [ x"" != x ]; then \
  gcc -c -DHAVE_CONFIG_H -g -O2  -I. -I/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/../include  -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -pedantic   /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/objalloc.c -o pic/objalloc.o; \
else true; fi
gcc -c -DHAVE_CONFIG_H -g -O2  -I. -I/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/../include  -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -pedantic  /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/objalloc.c -o objalloc.o
if [ x"" != x ]; then \
  gcc -c -DHAVE_CONFIG_H -g -O2  -I. -I/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/../include  -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -pedantic   /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/obstack.c -o pic/obstack.o; \
else true; fi
gcc -c -DHAVE_CONFIG_H -g -O2  -I. -I/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/../include  -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -pedantic  /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/obstack.c -o obstack.o
if [ x"" != x ]; then \
  gcc -c -DHAVE_CONFIG_H -g -O2  -I. -I/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/../include  -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -pedantic   /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/partition.c -o pic/partition.o; \
else true; fi
gcc -c -DHAVE_CONFIG_H -g -O2  -I. -I/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/../include  -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -pedantic  /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/partition.c -o partition.o
if [ x"" != x ]; then \
  gcc -c -DHAVE_CONFIG_H -g -O2  -I. -I/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/../include  -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -pedantic   /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/pexecute.c -o pic/pexecute.o; \
else true; fi
gcc -c -DHAVE_CONFIG_H -g -O2  -I. -I/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/../include  -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -pedantic  /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/pexecute.c -o pexecute.o
if [ x"" != x ]; then \
  gcc -c -DHAVE_CONFIG_H -g -O2  -I. -I/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/../include  -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -pedantic   /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/physmem.c -o pic/physmem.o; \
else true; fi
gcc -c -DHAVE_CONFIG_H -g -O2  -I. -I/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/../include  -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -pedantic  /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/physmem.c -o physmem.o
if [ x"" != x ]; then \
  gcc -c -DHAVE_CONFIG_H -g -O2  -I. -I/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/../include  -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -pedantic   /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/pex-common.c -o pic/pex-common.o; \
else true; fi
gcc -c -DHAVE_CONFIG_H -g -O2  -I. -I/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/../include  -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -pedantic  /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/pex-common.c -o pex-common.o
if [ x"" != x ]; then \
  gcc -c -DHAVE_CONFIG_H -g -O2  -I. -I/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/../include  -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -pedantic   /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/pex-one.c -o pic/pex-one.o; \
else true; fi
gcc -c -DHAVE_CONFIG_H -g -O2  -I. -I/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/../include  -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -pedantic  /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/pex-one.c -o pex-one.o
if [ x"" != x ]; then \
  gcc -c -DHAVE_CONFIG_H -g -O2  -I. -I/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/../include  -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -pedantic   /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/pex-unix.c -o pic/pex-unix.o; \
else true; fi
gcc -c -DHAVE_CONFIG_H -g -O2  -I. -I/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/../include  -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -pedantic  /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/pex-unix.c -o pex-unix.o
if [ x"" != x ]; then \
  gcc -c -DHAVE_CONFIG_H -g -O2  -I. -I/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/../include  -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -pedantic   /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/safe-ctype.c -o pic/safe-ctype.o; \
else true; fi
gcc -c -DHAVE_CONFIG_H -g -O2  -I. -I/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/../include  -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -pedantic  /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/safe-ctype.c -o safe-ctype.o
if [ x"" != x ]; then \
  gcc -c -DHAVE_CONFIG_H -g -O2  -I. -I/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/../include  -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -pedantic   /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/simple-object.c -o pic/simple-object.o; \
else true; fi
gcc -c -DHAVE_CONFIG_H -g -O2  -I. -I/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/../include  -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -pedantic  /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/simple-object.c -o simple-object.o
if [ x"" != x ]; then \
  gcc -c -DHAVE_CONFIG_H -g -O2  -I. -I/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/../include  -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -pedantic   /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/simple-object-coff.c -o pic/simple-object-coff.o; \
else true; fi
gcc -c -DHAVE_CONFIG_H -g -O2  -I. -I/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/../include  -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -pedantic  /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/simple-object-coff.c -o simple-object-coff.o
if [ x"" != x ]; then \
  gcc -c -DHAVE_CONFIG_H -g -O2  -I. -I/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/../include  -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -pedantic   /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/simple-object-elf.c -o pic/simple-object-elf.o; \
else true; fi
gcc -c -DHAVE_CONFIG_H -g -O2  -I. -I/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/../include  -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -pedantic  /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/simple-object-elf.c -o simple-object-elf.o
if [ x"" != x ]; then \
  gcc -c -DHAVE_CONFIG_H -g -O2  -I. -I/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/../include  -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -pedantic   /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/simple-object-mach-o.c -o pic/simple-object-mach-o.o; \
else true; fi
gcc -c -DHAVE_CONFIG_H -g -O2  -I. -I/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/../include  -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -pedantic  /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/simple-object-mach-o.c -o simple-object-mach-o.o
if [ x"" != x ]; then \
  gcc -c -DHAVE_CONFIG_H -g -O2  -I. -I/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/../include  -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -pedantic   /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/simple-object-xcoff.c -o pic/simple-object-xcoff.o; \
else true; fi
gcc -c -DHAVE_CONFIG_H -g -O2  -I. -I/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/../include  -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -pedantic  /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/simple-object-xcoff.c -o simple-object-xcoff.o
if [ x"" != x ]; then \
  gcc -c -DHAVE_CONFIG_H -g -O2  -I. -I/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/../include  -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -pedantic   /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/sort.c -o pic/sort.o; \
else true; fi
gcc -c -DHAVE_CONFIG_H -g -O2  -I. -I/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/../include  -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -pedantic  /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/sort.c -o sort.o
if [ x"" != x ]; then \
  gcc -c -DHAVE_CONFIG_H -g -O2  -I. -I/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/../include  -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -pedantic   /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/spaces.c -o pic/spaces.o; \
else true; fi
gcc -c -DHAVE_CONFIG_H -g -O2  -I. -I/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/../include  -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -pedantic  /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/spaces.c -o spaces.o
if [ x"" != x ]; then \
  gcc -c -DHAVE_CONFIG_H -g -O2  -I. -I/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/../include  -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -pedantic   /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/splay-tree.c -o pic/splay-tree.o; \
else true; fi
gcc -c -DHAVE_CONFIG_H -g -O2  -I. -I/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/../include  -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -pedantic  /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/splay-tree.c -o splay-tree.o
if [ x"" != x ]; then \
  gcc -c -DHAVE_CONFIG_H -g -O2  -I. -I/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/../include  -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -pedantic   /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/stack-limit.c -o pic/stack-limit.o; \
else true; fi
gcc -c -DHAVE_CONFIG_H -g -O2  -I. -I/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/../include  -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -pedantic  /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/stack-limit.c -o stack-limit.o
if [ x"" != x ]; then \
  gcc -c -DHAVE_CONFIG_H -g -O2  -I. -I/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/../include  -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -pedantic   /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/strerror.c -o pic/strerror.o; \
else true; fi
gcc -c -DHAVE_CONFIG_H -g -O2  -I. -I/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/../include  -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -pedantic  /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/strerror.c -o strerror.o
if [ x"" != x ]; then \
  gcc -c -DHAVE_CONFIG_H -g -O2  -I. -I/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/../include  -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -pedantic   /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/strsignal.c -o pic/strsignal.o; \
else true; fi
gcc -c -DHAVE_CONFIG_H -g -O2  -I. -I/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/../include  -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -pedantic  /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/strsignal.c -o strsignal.o
if [ x"" != x ]; then \
  gcc -c -DHAVE_CONFIG_H -g -O2  -I. -I/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/../include  -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -pedantic   /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/timeval-utils.c -o pic/timeval-utils.o; \
else true; fi
gcc -c -DHAVE_CONFIG_H -g -O2  -I. -I/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/../include  -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -pedantic  /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/timeval-utils.c -o timeval-utils.o
if [ x"" != x ]; then \
  gcc -c -DHAVE_CONFIG_H -g -O2  -I. -I/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/../include  -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -pedantic   /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/unlink-if-ordinary.c -o pic/unlink-if-ordinary.o; \
else true; fi
gcc -c -DHAVE_CONFIG_H -g -O2  -I. -I/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/../include  -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -pedantic  /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/unlink-if-ordinary.c -o unlink-if-ordinary.o
if [ x"" != x ]; then \
  gcc -c -DHAVE_CONFIG_H -g -O2  -I. -I/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/../include  -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -pedantic   /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/xatexit.c -o pic/xatexit.o; \
else true; fi
gcc -c -DHAVE_CONFIG_H -g -O2  -I. -I/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/../include  -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -pedantic  /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/xatexit.c -o xatexit.o
if [ x"" != x ]; then \
  gcc -c -DHAVE_CONFIG_H -g -O2  -I. -I/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/../include  -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -pedantic   /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/xexit.c -o pic/xexit.o; \
else true; fi
gcc -c -DHAVE_CONFIG_H -g -O2  -I. -I/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/../include  -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -pedantic  /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/xexit.c -o xexit.o
if [ x"" != x ]; then \
  gcc -c -DHAVE_CONFIG_H -g -O2  -I. -I/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/../include  -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -pedantic   /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/xmalloc.c -o pic/xmalloc.o; \
else true; fi
gcc -c -DHAVE_CONFIG_H -g -O2  -I. -I/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/../include  -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -pedantic  /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/xmalloc.c -o xmalloc.o
if [ x"" != x ]; then \
  gcc -c -DHAVE_CONFIG_H -g -O2  -I. -I/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/../include  -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -pedantic   /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/xmemdup.c -o pic/xmemdup.o; \
else true; fi
gcc -c -DHAVE_CONFIG_H -g -O2  -I. -I/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/../include  -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -pedantic  /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/xmemdup.c -o xmemdup.o
if [ x"" != x ]; then \
  gcc -c -DHAVE_CONFIG_H -g -O2  -I. -I/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/../include  -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -pedantic   /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/xstrdup.c -o pic/xstrdup.o; \
else true; fi
gcc -c -DHAVE_CONFIG_H -g -O2  -I. -I/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/../include  -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -pedantic  /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/xstrdup.c -o xstrdup.o
if [ x"" != x ]; then \
  gcc -c -DHAVE_CONFIG_H -g -O2  -I. -I/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/../include  -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -pedantic   /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/xstrerror.c -o pic/xstrerror.o; \
else true; fi
gcc -c -DHAVE_CONFIG_H -g -O2  -I. -I/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/../include  -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -pedantic  /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/xstrerror.c -o xstrerror.o
if [ x"" != x ]; then \
  gcc -c -DHAVE_CONFIG_H -g -O2  -I. -I/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/../include  -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -pedantic   /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/xstrndup.c -o pic/xstrndup.o; \
else true; fi
gcc -c -DHAVE_CONFIG_H -g -O2  -I. -I/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/../include  -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -pedantic  /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/xstrndup.c -o xstrndup.o
if [ x"" != x ]; then \
  gcc -c -DHAVE_CONFIG_H -g -O2  -I. -I/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/../include  -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -pedantic   /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/setproctitle.c -o pic/setproctitle.o; \
else true; fi
gcc -c -DHAVE_CONFIG_H -g -O2  -I. -I/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/../include  -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -pedantic  /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/libiberty/setproctitle.c -o setproctitle.o
rm -f ./libiberty.a pic/./libiberty.a
ar rc ./libiberty.a \
  ./regex.o ./cplus-dem.o ./cp-demangle.o ./md5.o ./sha1.o ./alloca.o ./argv.o ./choose-temp.o ./concat.o ./cp-demint.o ./crc32.o ./dwarfnames.o ./dyn-string.o ./fdmatch.o ./fibheap.o ./filename_cmp.o ./floatformat.o ./fnmatch.o ./fopen_unlocked.o ./getopt.o ./getopt1.o ./getpwd.o ./getruntime.o ./hashtab.o ./hex.o ./lbasename.o ./lrealpath.o ./make-relative-prefix.o ./make-temp-file.o ./objalloc.o ./obstack.o ./partition.o ./pexecute.o ./physmem.o ./pex-common.o ./pex-one.o ./pex-unix.o ./safe-ctype.o ./simple-object.o ./simple-object-coff.o ./simple-object-elf.o ./simple-object-mach-o.o ./simple-object-xcoff.o ./sort.o ./spaces.o ./splay-tree.o ./stack-limit.o ./strerror.o ./strsignal.o ./timeval-utils.o ./unlink-if-ordinary.o ./xatexit.o ./xexit.o ./xmalloc.o ./xmemdup.o ./xstrdup.o ./xstrerror.o ./xstrndup.o  ./setproctitle.o
ranlib ./libiberty.a
if [ x"" != x ]; then \
  cd pic; \
  ar rc ./libiberty.a \
    ./regex.o ./cplus-dem.o ./cp-demangle.o ./md5.o ./sha1.o ./alloca.o ./argv.o ./choose-temp.o ./concat.o ./cp-demint.o ./crc32.o ./dwarfnames.o ./dyn-string.o ./fdmatch.o ./fibheap.o ./filename_cmp.o ./floatformat.o ./fnmatch.o ./fopen_unlocked.o ./getopt.o ./getopt1.o ./getpwd.o ./getruntime.o ./hashtab.o ./hex.o ./lbasename.o ./lrealpath.o ./make-relative-prefix.o ./make-temp-file.o ./objalloc.o ./obstack.o ./partition.o ./pexecute.o ./physmem.o ./pex-common.o ./pex-one.o ./pex-unix.o ./safe-ctype.o ./simple-object.o ./simple-object-coff.o ./simple-object-elf.o ./simple-object-mach-o.o ./simple-object-xcoff.o ./sort.o ./spaces.o ./splay-tree.o ./stack-limit.o ./strerror.o ./strsignal.o ./timeval-utils.o ./unlink-if-ordinary.o ./xatexit.o ./xexit.o ./xmalloc.o ./xmemdup.o ./xstrdup.o ./xstrerror.o ./xstrndup.o  ./setproctitle.o; \
  ranlib ./libiberty.a; \
  cd ..; \
else true; fi
echo ./regex.o ./cplus-dem.o ./cp-demangle.o ./md5.o ./sha1.o ./alloca.o ./argv.o ./choose-temp.o ./concat.o ./cp-demint.o ./crc32.o ./dwarfnames.o ./dyn-string.o ./fdmatch.o ./fibheap.o ./filename_cmp.o ./floatformat.o ./fnmatch.o ./fopen_unlocked.o ./getopt.o ./getopt1.o ./getpwd.o ./getruntime.o ./hashtab.o ./hex.o ./lbasename.o ./lrealpath.o ./make-relative-prefix.o ./make-temp-file.o ./objalloc.o ./obstack.o ./partition.o ./pexecute.o ./physmem.o ./pex-common.o ./pex-one.o ./pex-unix.o ./safe-ctype.o ./simple-object.o ./simple-object-coff.o ./simple-object-elf.o ./simple-object-mach-o.o ./simple-object-xcoff.o ./sort.o ./spaces.o ./splay-tree.o ./stack-limit.o ./strerror.o ./strsignal.o ./timeval-utils.o ./unlink-if-ordinary.o ./xatexit.o ./xexit.o ./xmalloc.o ./xmemdup.o ./xstrdup.o ./xstrerror.o ./xstrndup.o > required-list
make[6]: Entering directory '/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/builddir/cross-binutils/libiberty/testsuite'
make[6]: Nothing to be done for 'all'.
make[6]: Leaving directory '/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/builddir/cross-binutils/libiberty/testsuite'
make[5]: Leaving directory '/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/builddir/cross-binutils/libiberty'
make[5]: Entering directory '/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/builddir/cross-binutils/intl'
make[5]: Nothing to be done for 'all'.
make[5]: Leaving directory '/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/builddir/cross-binutils/intl'
make[5]: Entering directory '/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/builddir/cross-binutils/bfd'
CDPATH="${ZSH_VERSION+.}:" && cd /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/bfd && /bin/bash /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/missing --run aclocal-1.11 -I . -I .. -I ../config
main::scan_file() called too early to check prototype at /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/builddir/installed-buildtools-for-binutils/bin/aclocal-1.11 line 618.
 cd /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/bfd && /bin/bash /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/missing --run automake-1.11 --foreign
CDPATH="${ZSH_VERSION+.}:" && cd /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/bfd && /bin/bash /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/missing --run autoconf
/bin/bash ./config.status --recheck
running CONFIG_SHELL=/bin/bash /bin/bash /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/bfd/configure --cache-file=./config.cache --with-gnu-as --with-gnu-ld --with-system-zlib --prefix=/opt/netsurf/arm-unknown-riscos/cross --enable-plugins --with-pkgversion=GCCSDK GCC 4.7.4 Release 6 --with-bugurl=http://gccsdk.riscos.info/ --enable-maintainer-mode --disable-werror --with-gcc --enable-interwork --disable-nls --program-transform-name=s&^&arm-unknown-riscos-& --disable-option-checking --build=x86_64-unknown-linux-gnu --host=x86_64-unknown-linux-gnu --target=arm-unknown-riscos --srcdir=/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/bfd build_alias=x86_64-unknown-linux-gnu host_alias=x86_64-unknown-linux-gnu target_alias=arm-unknown-riscos CC=gcc CFLAGS=-g -O2 LDFLAGS=-static-libstdc++ -static-libgcc  --no-create --no-recursion
configure: loading cache ./config.cache
checking build system type... (cached) x86_64-unknown-linux-gnu
checking host system type... (cached) x86_64-unknown-linux-gnu
checking target system type... (cached) arm-unknown-riscos
checking for x86_64-unknown-linux-gnu-gcc... (cached) gcc
checking for C compiler default output file name... a.out
checking whether the C compiler works... yes
checking whether we are cross compiling... no
checking for suffix of executables... 
checking for suffix of object files... (cached) o
checking whether we are using the GNU C compiler... (cached) yes
checking whether gcc accepts -g... (cached) yes
checking for gcc option to accept ISO C89... (cached) none needed
checking for library containing strerror... (cached) none required
checking for a BSD-compatible install... /bin/install -c
checking whether build environment is sane... yes
checking for a thread-safe mkdir -p... (cached) /bin/mkdir -p
checking for gawk... (cached) mawk
checking whether make sets $(MAKE)... (cached) yes
checking for style of include used by make... GNU
checking dependency style of gcc... (cached) gcc3
checking for x86_64-unknown-linux-gnu-ar... (cached) ar
checking for x86_64-unknown-linux-gnu-ranlib... (cached) ranlib
checking for x86_64-unknown-linux-gnu-gcc... (cached) gcc
checking whether we are using the GNU C compiler... (cached) yes
checking whether gcc accepts -g... (cached) yes
checking for gcc option to accept ISO C89... (cached) none needed
checking how to run the C preprocessor... (cached) gcc -E
checking for grep that handles long lines and -e... (cached) /bin/grep
checking for egrep... (cached) /bin/grep -E
checking for ANSI C header files... (cached) yes
checking for sys/types.h... (cached) yes
checking for sys/stat.h... (cached) yes
checking for stdlib.h... (cached) yes
checking for string.h... (cached) yes
checking for memory.h... (cached) yes
checking for strings.h... (cached) yes
checking for inttypes.h... (cached) yes
checking for stdint.h... (cached) yes
checking for unistd.h... (cached) yes
checking for minix/config.h... (cached) no
checking whether it is safe to define __EXTENSIONS__... (cached) yes
checking how to print strings... printf
checking for a sed that does not truncate output... (cached) /bin/sed
checking for fgrep... (cached) /bin/grep -F
checking for ld used by gcc... (cached) ld
checking if the linker (ld) is GNU ld... (cached) yes
checking for BSD- or MS-compatible name lister (nm)... (cached) nm
checking the name lister (nm) interface... (cached) BSD nm
checking whether ln -s works... yes
checking the maximum length of command line arguments... (cached) 1572864
checking whether the shell understands some XSI constructs... yes
checking whether the shell understands "+="... yes
checking for ld option to reload object files... (cached) -r
checking for x86_64-unknown-linux-gnu-objdump... (cached) objdump
checking how to recognize dependent libraries... (cached) pass_all
checking for x86_64-unknown-linux-gnu-ar... (cached) ar
checking for x86_64-unknown-linux-gnu-strip... strip
checking for x86_64-unknown-linux-gnu-ranlib... (cached) ranlib
checking command to parse nm output from gcc object... (cached) ok
checking for dlfcn.h... (cached) yes
checking for objdir... (cached) .libs
checking if gcc supports -fno-rtti -fno-exceptions... (cached) no
checking for gcc option to produce PIC... -fPIC -DPIC
checking if gcc PIC flag -fPIC -DPIC works... (cached) yes
checking if gcc static flag -static works... (cached) yes
checking if gcc supports -c -o file.o... (cached) yes
checking if gcc supports -c -o file.o... (cached) yes
checking whether the gcc linker (ld -m elf_x86_64) supports shared libraries... yes
checking dynamic linker characteristics... (cached) GNU/Linux ld.so
checking how to hardcode library paths into programs... immediate
checking for shl_load... (cached) no
checking for shl_load in -ldld... (cached) no
checking for dlopen... (cached) no
checking for dlopen in -ldl... (cached) yes
checking whether a program can dlopen itself... (cached) yes
checking whether a statically linked program can dlopen itself... (cached) no
checking whether stripping libraries is possible... yes
checking if libtool supports shared libraries... yes
checking whether to build shared libraries... no
checking whether to build static libraries... yes
checking for special C compiler options needed for large files... (cached) no
checking for _FILE_OFFSET_BITS value needed for large files... (cached) no
Setting warning flags = -W -Wall -Wstrict-prototypes -Wmissing-prototypes -Wshadow
checking whether to enable maintainer-specific portions of Makefiles... yes
checking whether to install libbfd... no
checking whether NLS is requested... no
checking whether NLS is requested... no
checking for msgfmt... (cached) /bin/msgfmt
checking for gmsgfmt... (cached) /bin/msgfmt
checking for xgettext... (cached) /bin/xgettext
checking for msgmerge... (cached) /bin/msgmerge
checking size of long long... (cached) 8
checking size of void *... (cached) 8
checking size of long... (cached) 8
checking for alloca.h... (cached) yes
checking for stddef.h... (cached) yes
checking for string.h... (cached) yes
checking for strings.h... (cached) yes
checking for stdlib.h... (cached) yes
checking for time.h... (cached) yes
checking for unistd.h... (cached) yes
checking for fcntl.h... (cached) yes
checking for sys/file.h... (cached) yes
checking for sys/time.h... (cached) yes
checking for sys/stat.h... (cached) yes
checking for sys/resource.h... (cached) yes
looking for a compliant stdint.h in stdint.h, checking for uintmax_t... yes
checking for uintptr_t... yes
checking for int_least32_t... yes
checking for int_fast32_t... yes
checking for uint64_t... yes
checking what to include in bfd_stdint.h... stdint.h (already complete)
checking whether time.h and sys/time.h may both be included... (cached) yes
checking for dirent.h that defines DIR... (cached) yes
checking for library containing opendir... (cached) none required
checking for windows.h... (cached) no
checking for dlfcn.h... (cached) yes
checking whether string.h and strings.h may both be included... (cached) yes
checking for fcntl... (cached) yes
checking for getpagesize... (cached) yes
checking for setitimer... (cached) yes
checking for sysconf... (cached) yes
checking for fdopen... (cached) yes
checking for getuid... (cached) yes
checking for getgid... (cached) yes
checking for fileno... (cached) yes
checking for strtoull... (cached) yes
checking for getrlimit... (cached) yes
checking whether basename is declared... (cached) yes
checking whether ftello is declared... (cached) yes
checking whether ftello64 is declared... (cached) yes
checking whether fseeko is declared... (cached) yes
checking whether fseeko64 is declared... (cached) yes
checking whether ffs is declared... (cached) yes
checking whether free is declared... (cached) yes
checking whether getenv is declared... (cached) yes
checking whether malloc is declared... (cached) yes
checking whether realloc is declared... (cached) yes
checking whether stpcpy is declared... (cached) yes
checking whether strstr is declared... (cached) yes
checking whether snprintf is declared... (cached) yes
checking whether vsnprintf is declared... (cached) yes
checking for library containing zlibVersion... (cached) -lz
checking for zlib.h... (cached) yes
checking linker --as-needed support... (cached) yes
checking for cos in -lm... (cached) yes
checking for gcc version with buggy 64-bit support... no
checking for ftello... (cached) yes
checking for ftello64... (cached) yes
checking for fseeko... (cached) yes
checking for fseeko64... (cached) yes
checking for fopen64... (cached) yes
checking size of off_t... (cached) 8
checking file_ptr type... BFD_HOST_64_BIT
checking for stdlib.h... (cached) yes
checking for unistd.h... (cached) yes
checking for getpagesize... (cached) yes
checking for working mmap... (cached) yes
checking for madvise... (cached) yes
checking for mprotect... (cached) yes
configure: updating cache ./config.cache
configure: creating ./config.status
 /bin/bash ./config.status
config.status: creating Makefile
config.status: creating doc/Makefile
config.status: creating bfd-in3.h
config.status: creating po/Makefile.in
config.status: creating config.h
config.status: config.h is unchanged
config.status: executing depfiles commands
config.status: executing libtool commands
config.status: executing default-1 commands
config.status: executing bfd_stdint.h commands
config.status: executing default commands
creating bfdver.h
rm -f elf32-target.h
sed -e s/NN/32/g < /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/bfd/elfxx-target.h > elf32-target.new
mv -f elf32-target.new elf32-target.h
rm -f elf64-target.h
sed -e s/NN/64/g < /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/bfd/elfxx-target.h > elf64-target.new
mv -f elf64-target.new elf64-target.h
rm -f targmatch.h
sed -f /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/bfd/targmatch.sed < /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/bfd/config.bfd > targmatch.new
mv -f targmatch.new targmatch.h
(CDPATH="${ZSH_VERSION+.}:" && cd /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/bfd && /bin/bash /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/missing --run autoheader)
rm -f stamp-h1
touch /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/bfd/config.in
cd . && /bin/bash ./config.status config.h
config.status: creating config.h
config.status: config.h is unchanged
Making info in doc
make[6]: Entering directory '/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/builddir/cross-binutils/bfd/doc'
make chew
make[7]: Entering directory '/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/builddir/cross-binutils/bfd/doc'
gcc -o chw$$ -g -O2 \
    -I.. -I/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/bfd/doc/.. -I/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/bfd/doc/../../include -I/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/bfd/doc/../../intl -I../../intl /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/bfd/doc/chew.c; \
/bin/bash /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/bfd/doc/../../move-if-change chw$$ chew
make[7]: Leaving directory '/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/builddir/cross-binutils/bfd/doc'
./chew -f /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/bfd/doc/doc.str </var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/bfd/doc/../elf.c >elf.tmp
/bin/bash /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/bfd/doc/../../move-if-change elf.tmp elf.texi
make chew
make[7]: Entering directory '/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/builddir/cross-binutils/bfd/doc'
make[7]: 'chew' is up to date.
make[7]: Leaving directory '/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/builddir/cross-binutils/bfd/doc'
./chew -f /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/bfd/doc/doc.str  </var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/bfd/doc/../opncls.c >opncls.tmp
/bin/bash /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/bfd/doc/../../move-if-change opncls.tmp opncls.texi
creating bfdver.texi
restore=: && backupdir=".am$$" && \
rm -rf $backupdir && mkdir $backupdir && \
if (/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/missing makeinfo --split-size=5000000 --split-size=5000000 --version) >/dev/null 2>&1; then \
  for f in bfd.info bfd.info-[0-9] bfd.info-[0-9][0-9] bfd.i[0-9] bfd.i[0-9][0-9]; do \
    if test -f $f; then mv $f $backupdir; restore=mv; else :; fi; \
  done; \
else :; fi && \
if /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/missing makeinfo --split-size=5000000 --split-size=5000000   -I /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/bfd/doc \
 -o bfd.info `test -f 'bfd.texinfo' || echo '/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/bfd/doc/'`bfd.texinfo; \
then \
  rc=0; \
else \
  rc=$?; \
  $restore $backupdir/* `echo "./bfd.info" | sed 's|[^/]*$||'`; \
fi; \
rm -rf $backupdir; exit $rc
WARNING: `makeinfo' is missing on your system.  You should only need it if
         you modified a `.texi' or `.texinfo' file, or any other file
         indirectly affecting the aspect of the manual.  The spurious
         call might also be the consequence of using a buggy `make' (AIX,
         DU, IRIX).  You might want to install the `Texinfo' package or
         the `GNU make' package.  Grab either from any GNU archive site.
make[6]: *** [Makefile:440: bfd.info] Error 1
make[6]: Leaving directory '/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/builddir/cross-binutils/bfd/doc'
Making info in po
make[6]: Entering directory '/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/builddir/cross-binutils/bfd/po'
cd .. && make po/SRC-POTFILES.in
make[7]: Entering directory '/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/builddir/cross-binutils/bfd'
(cd doc; make  libbfd.h)
make[8]: Entering directory '/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/builddir/cross-binutils/bfd/doc'
echo "/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/bfd/doc/../libbfd-in.h /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/bfd/doc/../init.c /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/bfd/doc/../libbfd.c /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/bfd/doc/../bfdio.c /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/bfd/doc/../bfdwin.c /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/bfd/doc/../cache.c /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/bfd/doc/../reloc.c /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/bfd/doc/../archures.c /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/bfd/doc/../elf.c /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/bfd/doc/header.sed /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/bfd/doc/proto.str chew" | sed -f /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/bfd/doc/header.sed > libbfd.h
for file in /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/bfd/doc/../libbfd-in.h /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/bfd/doc/../init.c /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/bfd/doc/../libbfd.c /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/bfd/doc/../bfdio.c /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/bfd/doc/../bfdwin.c /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/bfd/doc/../cache.c /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/bfd/doc/../reloc.c /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/bfd/doc/../archures.c /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/bfd/doc/../elf.c /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/bfd/doc/header.sed /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/bfd/doc/proto.str chew; do \
  case $file in \
    *-in.h) cat $file >> libbfd.h ;; \
    */header.sed) break ;; \
    *)	echo $file | sed -e 's,.*/,,' -e 's,^,/* Extracted from ,' \
			-e 's,$,.  */,' >> libbfd.h ; \
	./chew -i -f /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/bfd/doc/proto.str < $file >> libbfd.h ;; \
  esac; \
done
make[8]: Leaving directory '/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/builddir/cross-binutils/bfd/doc'
cp doc/libbfd.h libbfd.h-new
/bin/bash /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/bfd/../move-if-change libbfd.h-new /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/bfd/libbfd.h
touch stmp-lbfd-h
(cd doc; make  libcoff.h)
make[8]: Entering directory '/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/builddir/cross-binutils/bfd/doc'
echo "/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/bfd/doc/../libcoff-in.h /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/bfd/doc/../coffcode.h /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/bfd/doc/header.sed /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/bfd/doc/proto.str chew" | sed -f /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/bfd/doc/header.sed > libcoff.h
for file in /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/bfd/doc/../libcoff-in.h /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/bfd/doc/../coffcode.h /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/bfd/doc/header.sed /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/bfd/doc/proto.str chew; do \
  case $file in \
    *-in.h) cat $file >> libcoff.h ;; \
    */header.sed) break ;; \
    *)	echo $file | sed -e 's,.*/,,' -e 's,^,/* Extracted from ,' \
			-e 's,$,.  */,' >> libcoff.h ; \
	./chew -i -f /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/bfd/doc/proto.str < $file >> libcoff.h ;; \
  esac; \
done
make[8]: Leaving directory '/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/builddir/cross-binutils/bfd/doc'
cp doc/libcoff.h libcoff.h-new
/bin/bash /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/bfd/../move-if-change libcoff.h-new /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/bfd/libcoff.h
touch stmp-lcoff-h
for file in archive.c archures.c bfd.c bfdio.c bfdwin.c cache.c coffgen.c corefile.c format.c init.c libbfd.c opncls.c reloc.c section.c syms.c targets.c hash.c linker.c srec.c binary.c tekhex.c ihex.c stabs.c stab-syms.c merge.c dwarf2.c simple.c compress.c verilog.c archive64.c cpu-aarch64.c cpu-alpha.c cpu-arc.c cpu-arm.c cpu-avr.c cpu-bfin.c cpu-cr16.c cpu-cr16c.c cpu-cris.c cpu-crx.c cpu-d10v.c cpu-d30v.c cpu-dlx.c cpu-epiphany.c cpu-fr30.c cpu-frv.c cpu-h8300.c cpu-h8500.c cpu-hppa.c cpu-i370.c cpu-i386.c cpu-l1om.c cpu-k1om.c cpu-i860.c cpu-i960.c cpu-ia64.c cpu-ip2k.c cpu-iq2000.c cpu-lm32.c cpu-m10200.c cpu-m10300.c cpu-m32c.c cpu-m32r.c cpu-m68hc11.c cpu-m68hc12.c cpu-m9s12x.c cpu-m9s12xg.c cpu-m68k.c cpu-m88k.c cpu-mcore.c cpu-mep.c cpu-metag.c cpu-microblaze.c cpu-mips.c cpu-mmix.c cpu-moxie.c cpu-msp430.c cpu-mt.c cpu-ns32k.c cpu-nios2.c cpu-openrisc.c cpu-or32.c cpu-pdp11.c cpu-pj.c cpu-plugin.c cpu-powerpc.c cpu-rs6000.c cpu-rl78.c cpu-rx.c cpu-s390.c cpu-score.c cpu-sh.c cpu-sparc.c cpu-spu.c cpu-tic30.c cpu-tic4x.c cpu-tic54x.c cpu-tic6x.c cpu-tic80.c cpu-tilegx.c cpu-tilepro.c cpu-v850.c cpu-v850_rh850.c cpu-vax.c cpu-w65.c cpu-we32k.c cpu-xc16x.c cpu-xgate.c cpu-xstormy16.c cpu-xtensa.c cpu-z80.c cpu-z8k.c aout-adobe.c aout-arm.c aout-cris.c aout-ns32k.c aout-sparcle.c aout-tic30.c aout0.c aout32.c armnetbsd.c bout.c cf-i386lynx.c cf-sparclynx.c coff-apollo.c coff-arm.c coff-aux.c coff-go32.c coff-h8300.c coff-h8500.c coff-i386.c coff-i860.c coff-i960.c coff-m68k.c coff-m88k.c coff-mips.c coff-or32.c coff-rs6000.c coff-sh.c coff-sparc.c coff-stgo32.c coff-svm68k.c coff-tic30.c coff-tic4x.c coff-tic54x.c coff-tic80.c coff-u68k.c coff-w65.c coff-we32k.c coff-z80.c coff-z8k.c cofflink.c dwarf1.c ecoff.c ecofflink.c elf-attrs.c elf-eh-frame.c elf-ifunc.c elf-m10200.c elf-m10300.c elf-nacl.c elf-strtab.c elf-vxworks.c elf.c elf32-am33lin.c elf32-arc.c elf32-arm.c elf32-avr.c elf32-bfin.c elf32-cr16.c elf32-cr16c.c elf32-cris.c elf32-crx.c elf32-d10v.c elf32-d30v.c elf32-dlx.c elf32-epiphany.c elf32-fr30.c elf32-frv.c elf32-gen.c elf32-h8300.c elf32-hppa.c elf32-i370.c elf32-i386.c elf32-i860.c elf32-i960.c elf32-ip2k.c elf32-iq2000.c elf32-lm32.c elf32-m32c.c elf32-m32r.c elf32-m68hc11.c elf32-m68hc12.c elf32-m68hc1x.c elf32-m68k.c elf32-m88k.c elf32-mcore.c elf32-mep.c elf32-metag.c elf32-microblaze.c elf32-moxie.c elf32-msp430.c elf32-mt.c elf32-nios2.c elf32-openrisc.c elf32-or32.c elf32-pj.c elf32-ppc.c elf32-rl78.c elf32-rx.c elf32-s390.c elf32-sh-symbian.c elf32-sh.c elf32-sh64-com.c elf32-sh64.c elf32-sparc.c elf32-spu.c elf32-tic6x.c elf32-tilegx.c elf32-tilepro.c elf32-v850.c elf32-vax.c elf32-xc16x.c elf32-xgate.c elf32-xstormy16.c elf32-xtensa.c elf32.c elflink.c elfxx-sparc.c elfxx-tilegx.c epoc-pe-arm.c epoc-pei-arm.c hp300bsd.c hp300hpux.c i386aout.c i386bsd.c i386dynix.c i386freebsd.c i386linux.c i386lynx.c i386mach3.c i386msdos.c i386netbsd.c i386os9k.c ieee.c m68k4knetbsd.c m68klinux.c m68knetbsd.c m88kmach3.c m88kopenbsd.c mach-o.c mach-o-i386.c mipsbsd.c newsos3.c nlm.c nlm32-i386.c nlm32-ppc.c nlm32-sparc.c nlm32.c ns32knetbsd.c oasys.c pc532-mach.c pdp11.c pe-arm-wince.c pe-arm.c pe-i386.c pe-mcore.c pe-mips.c pe-ppc.c pe-sh.c pef.c pei-arm-wince.c pei-arm.c pei-i386.c pei-mcore.c pei-mips.c pei-ppc.c pei-sh.c plugin.c ppcboot.c reloc16.c riscix.c som.c sparclinux.c sparclynx.c sparcnetbsd.c sunos.c vax1knetbsd.c vaxbsd.c vaxnetbsd.c versados.c vms-lib.c vms-misc.c xcofflink.c xsym.c xtensa-isa.c xtensa-modules.c aix5ppc-core.c aout64.c coff-alpha.c coff-x86_64.c coff64-rs6000.c demo64.c elf32-mips.c elf32-score.c elf32-score7.c elf64-alpha.c elf64-gen.c elf64-hppa.c elf64-ia64-vms.c elf64-mips.c elf64-mmix.c elf64-ppc.c elf64-s390.c elf64-sh64.c elf64-sparc.c elf64-tilegx.c elf64-x86-64.c elf64.c elfn32-mips.c elfxx-aarch64.c elfxx-ia64.c elfxx-mips.c mach-o-x86-64.c mmo.c nlm32-alpha.c nlm64.c pe-x86_64.c pei-ia64.c pei-x86_64.c vms-alpha.c aix386-core.c cisco-core.c hpux-core.c irix-core.c lynx-core.c osf-core.c rs6000-core.c sco5-core.c trad-core.c aout-target.h aoutf1.h aoutx.h coffcode.h coffswap.h ecoffswap.h elf-bfd.h elf-hppa.h elf-linux-psinfo.h elf32-hppa.h elf64-hppa.h elfcode.h elfcore.h freebsd.h genlink.h go32stub.h libaout.h libbfd.h libcoff.h libecoff.h libhppa.h libieee.h libnlm.h liboasys.h libpei.h libxcoff.h mach-o.h netbsd.h nlm-target.h nlmcode.h nlmswap.h ns32k.h pef.h pef-traceback.h peicode.h som.h version.h vms.h xsym.h; do echo $file; done \
  | LC_ALL=C sort > tmp.src \
  && mv tmp.src /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/bfd/po/SRC-POTFILES.in
make[7]: Leaving directory '/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/builddir/cross-binutils/bfd'
( if test 'x/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/bfd/po' != 'x.'; then \
    posrcprefix='/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/bfd/'; \
  else \
    posrcprefix="../"; \
  fi; \
  rm -f SRC-POTFILES-t SRC-POTFILES \
    && (sed -e '/^#/d' \
            -e '/^[ 	]*$/d' \
	    -e "s@.*@	$posrcprefix& \\\\@" < /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/bfd/po/SRC-POTFILES.in \
	| sed -e '$s/\\$//') > SRC-POTFILES-t \
    && chmod a-w SRC-POTFILES-t \
    && mv SRC-POTFILES-t SRC-POTFILES )
cd .. && make po/BLD-POTFILES.in
make[7]: Entering directory '/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/builddir/cross-binutils/bfd'
rm -f elf32-aarch64.c
echo "#line 1 \"/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/bfd/elfnn-aarch64.c\"" > elf32-aarch64.new
sed -e s/NN/32/g < /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/bfd/elfnn-aarch64.c >> elf32-aarch64.new
mv -f elf32-aarch64.new elf32-aarch64.c
rm -f elf64-aarch64.c
echo "#line 1 \"/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/bfd/elfnn-aarch64.c\"" > elf64-aarch64.new
sed -e s/NN/64/g < /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/bfd/elfnn-aarch64.c >> elf64-aarch64.new
mv -f elf64-aarch64.new elf64-aarch64.c
rm -f elf32-ia64.c
sed -e s/NN/32/g < /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/bfd/elfnn-ia64.c > elf32-ia64.new
mv -f elf32-ia64.new elf32-ia64.c
rm -f elf64-ia64.c
sed -e s/NN/64/g < /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/bfd/elfnn-ia64.c > elf64-ia64.new
mv -f elf64-ia64.new elf64-ia64.c
rm -f peigen.c
sed -e s/XX/pe/g < /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/bfd/peXXigen.c > peigen.new
mv -f peigen.new peigen.c
rm -f pepigen.c
sed -e s/XX/pep/g < /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/bfd/peXXigen.c > pepigen.new
mv -f pepigen.new pepigen.c
rm -f pex64igen.c
sed -e s/XX/pex64/g < /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/bfd/peXXigen.c > pex64igen.new
mv -f pex64igen.new pex64igen.c
for file in elf32-aarch64.c elf64-aarch64.c elf32-ia64.c elf64-ia64.c peigen.c pepigen.c pex64igen.c bfdver.h elf32-target.h elf64-target.h targmatch.h bfd_stdint.h; do echo $file; done \
  | LC_ALL=C sort > tmp.bld \
  && mv tmp.bld /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/bfd/po/BLD-POTFILES.in
make[7]: Leaving directory '/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/builddir/cross-binutils/bfd'
( rm -f BLD-POTFILES-t BLD-POTFILES \
    && (sed -e '/^#/d' \
            -e '/^[ 	]*$/d' \
	    -e "s@.*@	../& \\\\@" < /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/srcdir/binutils/bfd/po/BLD-POTFILES.in \
	| sed -e '$s/\\$//') > BLD-POTFILES-t \
    && chmod a-w BLD-POTFILES-t \
    && mv BLD-POTFILES-t BLD-POTFILES )
cd .. \
  && CONFIG_FILES=po/Makefile.in:po/Make-in \
     CONFIG_HEADERS= /bin/bash ./config.status
config.status: creating po/Makefile.in
config.status: executing depfiles commands
config.status: executing libtool commands
config.status: executing default-1 commands
config.status: executing bfd_stdint.h commands
config.status: executing default commands
make[6]: Nothing to be done for 'info'.
make[6]: Leaving directory '/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/builddir/cross-binutils/bfd/po'
make[6]: Entering directory '/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/builddir/cross-binutils/bfd'
make[6]: Nothing to be done for 'info-am'.
make[6]: Leaving directory '/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/builddir/cross-binutils/bfd'
make[5]: *** [Makefile:1654: info-recursive] Error 1
make[5]: Leaving directory '/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/builddir/cross-binutils/bfd'
make[4]: *** [Makefile:2598: all-bfd] Error 2
make[4]: Leaving directory '/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/builddir/cross-binutils'
make[3]: *** [Makefile:830: all] Error 2
make[3]: Leaving directory '/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4/builddir/cross-binutils'
make[2]: *** [Makefile:328: cross-binutils-built] Error 2
make[2]: Leaving directory '/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4'
make[1]: *** [Makefile:256: getenv] Error 2
make[1]: Leaving directory '/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/gcc4/gcc4'
make: *** [Makefile:117: /var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos/builddir/build-steps/gcc.d] Error 2
make: Leaving directory '/var/lib/jenkins/workspace/toolchain-arm-unknown-riscos/arm-unknown-riscos'
Build step 'Execute shell' marked build as failure
[WARNINGS] Skipping publisher since build result is FAILURE
Finished: FAILURE