Giter Site home page Giter Site logo

virtubox / nginx-ee Goto Github PK

View Code? Open in Web Editor NEW
192.0 25.0 54.0 745 KB

Automated Nginx compilation with HTTP/3 and additional modules support. Compatible with WordOps, EasyEngine & Plesk

Home Page: https://virtubox.github.io/nginx-ee/

License: MIT License

Shell 97.33% HTML 2.67%
nginx brotli tls13 naxsi plesk zlib libressl openssl cloudflare wordops ubuntu debian raspbian http3 quic

nginx-ee's Introduction



Nginx-ee

Automated Nginx compilation from sources with HTTP/3 QUIC and additional modules support


build MIT Stars Commits
GitHub release codacy CodeFactor

Features Modules Compatibility Usage Wiki Related Credits License

Nginx-ee


Features

  • Compile the latest Nginx releases : stable or mainline
  • Install Nginx or replace Nginx package previously installed
  • Nginx built-in modules selection
  • Nginx Third-party modules selection
  • Dynamic modules support
  • HTTP/3 QUIC Support
  • Brotli Support
  • TLS v1.3 support
  • OpenSSL or LibreSSL
  • Cloudflare zlib
  • Automated nginx updates cronjob
  • Security hardening and performance optimization enabled with proper GCC flags
  • An option to omit nginx configuration, allowing usage of third party devops tools

Additional Third-party modules

Nginx current mainline release : v1.25.5 with HTTP/3 QUIC

Nginx current stable release : v1.26.0 with HTTP/3 QUIC

For Nginx http_ssl_module :

Optional modules :


Compatibility

Operating System

Recommended

  • Ubuntu 22.04 LTS (Jammy)
  • Ubuntu 20.04 LTS (Focal)
  • Ubuntu 18.04 LTS (Bionic)
  • Debian 10 (Buster)
  • Debian 11 (Bullseye)

Also compatible

  • Raspbian 10 (Buster)
  • Raspbian 11 (Bullseye)

Applications

LEMP Stack

  • EasyEngine v3
  • WordOps

Plesk

  • 17.5.x (Onyx)
  • 17.8.x
  • 17.9.x
  • 18.x (Obsidian)

HTTP/3 QUIC

Full support of HTTP/3 QUIC is only available with LibreSSL. More information here.


Usage

One-Step Automated Install

Default settings :

  • mainline release with HTTP/3
  • openssl from system
  • without naxsi
  • without rtmp
bash <(wget -qO - vtb.cx/nginx-ee || curl -sL vtb.cx/nginx-ee)

Alternative Install Method

git clone https://github.com/VirtuBox/nginx-ee
cd nginx-ee
sudo bash nginx-build.sh

Interactive install

Interactive installation is available with arguments -i or --interactive

bash <(wget -O - vtb.cx/nginx-ee || curl -sL vtb.cx/nginx-ee) --interactive

Custom installation

Example : Nginx stable release HTTP/3 with naxsi

bash <(wget -O - vtb.cx/nginx-ee || curl -sL vtb.cx/nginx-ee) --stable --naxsi

Options available

Nginx build options :

  • --stable : compile Nginx stable release with HTTP/3
  • --full : Naxsi + RTMP
  • --dynamic : Compile Nginx modules as dynamic modules
  • --noconf : Compile Nginx without any configuring. Useful when you use devops tools like ansible.

Optional third-party modules :

  • --naxsi : compile nginx with naxsi
  • --rtmp : compile nginx with rtmp module
  • --libressl : compile nginx with LibreSSL instead of OpenSSL

Extras :

  • --cron : setup daily cronjob to update nginx each time a new release is available

Roadmap

  • Add choice between stable & mainline release
  • Add Nginx configuration examples
  • Add Cloudflare HPACK patch
  • Add support for servers without EasyEngine
  • Add non-interactive installation
  • Add automated update detection
  • Add support for Plesk servers
  • Add Nginx modules choice
  • Add support for Debian 9
  • Add openssl release choice
  • Add more compilation presets
  • Add support for LibreSSL
  • Add noconf support
  • Add support for config.inc build configuration
  • Add HTTP/3 QUIC support

Packages

You are looking for an up-to-date version of Nginx with additional modules but without having to recompile Nginx after new releases ? Feel free to use the custom Nginx package built for WordOps and available on Launchpad.net (for Ubuntu) and OpenSuseBuildService (for Debian/Ubuntu/Raspbian).

Add the repository

Launchpad

sudo add-apt-repository ppa:wordops/nginx-wo -uy

OpenSuseBuildService

Install steps available on Download page

Install Nginx

sudo apt install nginx-custom nginx-wo -y

Related


Contributing

If you have any ideas, just open an issue and describe what you would like to add/change in Nginx-ee.

If you'd like to contribute, please fork the repository and make changes as you'd like. Pull requests are warmly welcome.

Credits

License

MIT © VirtuBox

nginx-ee's People

Stargazers

 avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar

Watchers

 avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar

nginx-ee's Issues

Make Fails

Well, I gave it a shot... Here is the error. Thanks for your efforts.

cp conf/scgi_params \
	'/etc/nginx/scgi_params.default'
test -f '/etc/nginx/nginx.conf' \
	|| cp conf/nginx.conf '/etc/nginx/nginx.conf'
cp conf/nginx.conf '/etc/nginx/nginx.conf.default'
test -d '/run' \
	|| mkdir -p '/run'
test -d '/var/log/nginx' \
	|| mkdir -p '/var/log/nginx'
test -d '/usr/share/nginx/html' \
	|| cp -R html '/usr/share/nginx'
test -d '/var/log/nginx' \
	|| mkdir -p '/var/log/nginx'
make[1]: Leaving directory '/usr/local/src/nginx'
sudo: unable to resolve host {my host name}
sudo: unable to resolve host {my host name}

errors when compiling on ubuntu 16.04

When I try to compile this NGINX on fresh VPS at digital ocean running ubuntu 16.04.03 I get the following error. This is a clean VPS only ran apt-get update && upt-get upgrade -y before running bash <(wget -O - https://raw.githubusercontent.com/VirtuBox/nginx-ee/master/nginx-build.sh)

make -f objs/Makefile install
make[1]: Entering directory '/usr/local/src/nginx'
test -d '/usr/share/nginx' || mkdir -p '/usr/share/nginx'
test -d '/usr/sbin' \
	|| mkdir -p '/usr/sbin'
test ! -f '/usr/sbin/nginx' \
	|| mv '/usr/sbin/nginx' \
		'/usr/sbin/nginx.old'
cp objs/nginx '/usr/sbin/nginx'
test -d '/etc/nginx' \
	|| mkdir -p '/etc/nginx'
cp conf/koi-win '/etc/nginx'
cp conf/koi-utf '/etc/nginx'
cp conf/win-utf '/etc/nginx'
test -f '/etc/nginx/mime.types' \
	|| cp conf/mime.types '/etc/nginx'
cp conf/mime.types '/etc/nginx/mime.types.default'
test -f '/etc/nginx/fastcgi_params' \
	|| cp conf/fastcgi_params '/etc/nginx'
cp conf/fastcgi_params \
	'/etc/nginx/fastcgi_params.default'
test -f '/etc/nginx/fastcgi.conf' \
	|| cp conf/fastcgi.conf '/etc/nginx'
cp conf/fastcgi.conf '/etc/nginx/fastcgi.conf.default'
test -f '/etc/nginx/uwsgi_params' \
	|| cp conf/uwsgi_params '/etc/nginx'
cp conf/uwsgi_params \
	'/etc/nginx/uwsgi_params.default'
test -f '/etc/nginx/scgi_params' \
	|| cp conf/scgi_params '/etc/nginx'
cp conf/scgi_params \
	'/etc/nginx/scgi_params.default'
test -f '/etc/nginx/nginx.conf' \
	|| cp conf/nginx.conf '/etc/nginx/nginx.conf'
cp conf/nginx.conf '/etc/nginx/nginx.conf.default'
test -d '/run' \
	|| mkdir -p '/run'
test -d '/var/log/nginx' \
	|| mkdir -p '/var/log/nginx'
test -d '/usr/share/nginx/html' \
	|| cp -R html '/usr/share/nginx'
test -d '/var/log/nginx' \
	|| mkdir -p '/var/log/nginx'
make[1]: Leaving directory '/usr/local/src/nginx'
Failed to execute operation: No such file or directory
Failed to start nginx.service: Unit nginx.service not found.
nginx: the configuration file /etc/nginx/nginx.conf syntax is ok
nginx: [emerg] mkdir() "/var/lib/nginx/body" failed (2: No such file or directory)
nginx: configuration file /etc/nginx/nginx.conf test failed
Failed to restart nginx.service: Unit nginx.service not found.
E: Unable to locate package nginx-ee
E: Can't select installed nor candidate version from package 'nginx-common' as it has neither of them
E: No packages found

Module path not available. /usr/share/nginx/modules/: No such file or directory

Attach the following commands output

  • lsb_release -a :
    No LSB modules are available.
    Distributor ID: Ubuntu
    Description: Ubuntu 18.04.3 LTS
    Release: 18.04
    Codename: bionic

  • nginx -V : nginx/1.17.4 (VirtuBox Nginx-ee)

Describe the bug
A clear and concise description of what the bug is.

When I navigate to the nginx module directory there's no such a directory. What could be the reason?

Below you can find the relevent command output.

root@server:~# nginx -V nginx version: nginx/1.17.4 (VirtuBox Nginx-ee) built by gcc 8.3.0 (Ubuntu 8.3.0-19ubuntu1~18.04.york0) built with OpenSSL 1.1.1c 28 May 2019 TLS SNI support enabled configure arguments: --with-cc-opt='-m64 -march=native -mtune=native -DTCP_FASTOPEN=23 -g -O3 -fstack-protector-strong -flto -ffat-lto-objects -fuse-ld=gold --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wimplicit-fallthrough=0 -fcode-hoisting -Wp,-D_FORTIFY_SOURCE=2 -gsplit-dwarf' --with-ld-opt='-lrt -ljemalloc -Wl,-z,relro -Wl,-z,now -fPIC -flto -ffat-lto-objects' --prefix=/usr/share --conf-path=/etc/nginx/nginx.conf --http-log-path=/var/log/nginx/access.log --error-log-path=/var/log/nginx/error.log --lock-path=/var/lock/nginx.lock --pid-path=/var/run/nginx.pid --http-client-body-temp-path=/var/lib/nginx/body --http-fastcgi-temp-path=/var/lib/nginx/fastcgi --http-proxy-temp-path=/var/lib/nginx/proxy --http-scgi-temp-path=/var/lib/nginx/scgi --http-uwsgi-temp-path=/var/lib/nginx/uwsgi --modules-path=/usr/share/nginx/modules --build='VirtuBox Nginx-ee' --with-file-aio --with-threads --with-http_v2_hpack_enc --with-http_v2_module --with-http_ssl_module --with-pcre-jit --with-http_stub_status_module --with-http_realip_module --with-http_auth_request_module --with-http_addition_module --with-http_gzip_static_module --with-http_gunzip_module --with-http_mp4_module --with-http_sub_module --add-module=../ngx_http_substitutions_filter_module --add-module=../srcache-nginx-module --add-module=../ngx_http_redis --add-module=../redis2-nginx-module --add-module=../memc-nginx-module --add-module=../ngx_devel_kit --add-module=../set-misc-nginx-module --add-module=../ngx_http_auth_pam_module --add-module=../nginx-module-vts --add-module=../ipscrubtmp/ipscrub --add-module=../incubator-pagespeed-ngx-latest-stable --add-module=../echo-nginx-module --add-module=../headers-more-nginx-module --add-module=../ngx_cache_purge --add-module=../ngx_brotli --with-zlib=../zlib-cf --with-openssl-opt='enable-ec_nistp_64_gcc_128 enable-tls1_3 no-ssl3-method -march=native -ljemalloc' --sbin-path=/usr/sbin/nginx root@server:~# cd /usr/share/nginx/modules/ -bash: cd: /usr/share/nginx/modules/: No such file or directory root@server:~#

Error after compiling nginx

       Installing Nginx-ee Cronjob            [OK]
       Performing final steps                 [OK]
       Checking nginx configuration           [FAIL]

Attach the following commands output

  • lsb_release -a :
    No LSB modules are available.
    Distributor ID: Ubuntu
    Description: Ubuntu 20.04.1 LTS
    Release: 20.04
    Codename: focal

  • nginx -V :
    built by gcc 9.3.0 (Ubuntu 9.3.0-17ubuntu1~20.04)
    built with OpenSSL 3.0.0-alpha9-dev
    TLS SNI support enabled
    configure arguments: --with-cc-opt='-m64 -march=native -mtune=native -DTCP_FASTOPEN=23 -g -O3 -fstack-protector-strong -flto -ffat-lto-objects -fuse-ld=gold --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wimplicit-fallthrough=0 -fcode-hoisting -Wp,-D_FORTIFY_SOURCE=2 -gsplit-dwarf' --with-ld-opt='-lrt -ljemalloc -Wl,-z,relro -Wl,-z,now -fPIC -flto -ffat-lto-objects' --prefix=/usr/share --conf-path=/etc/nginx/nginx.conf --http-log-path=/var/log/nginx/access.log --error-log-path=/var/log/nginx/error.log --lock-path=/var/lock/nginx.lock --pid-path=/var/run/nginx.pid --http-client-body-temp-path=/var/lib/nginx/body --http-fastcgi-temp-path=/var/lib/nginx/fastcgi --http-proxy-temp-path=/var/lib/nginx/proxy --http-scgi-temp-path=/var/lib/nginx/scgi --http-uwsgi-temp-path=/var/lib/nginx/uwsgi --modules-path=/usr/share/nginx/modules --build='VirtuBox Nginx-ee' --user=nginx --group=nginx --with-file-aio --with-threads --with-http_v2_hpack_enc --with-http_v2_module --with-http_ssl_module --with-pcre-jit --with-http_stub_status_module --with-http_realip_module --with-http_auth_request_module --with-http_addition_module --with-http_gzip_static_module --with-http_gunzip_module --with-http_mp4_module --with-http_sub_module --with-compat --add-module=../ngx_http_substitutions_filter_module --add-dynamic-module=../srcache-nginx-module --add-dynamic-module=../ngx_http_redis --add-dynamic-module=../redis2-nginx-module --add-dynamic-module=../memc-nginx-module --add-module=../ngx_devel_kit --add-module=../set-misc-nginx-module --add-dynamic-module=../ngx_http_auth_pam_module --add-module=../nginx-module-vts --add-dynamic-module=../ipscrubtmp/ipscrub --add-module=../incubator-pagespeed-ngx-latest-beta --add-module=../echo-nginx-module --add-module=../headers-more-nginx-module --add-module=../ngx_cache_purge --add-module=../ngx_brotli --with-zlib=../zlib-cf --with-openssl=../openssl --with-openssl-opt='enable-ec_nistp_64_gcc_128 enable-tls1_3 no-ssl3-method -march=native -ljemalloc' --sbin-path=/usr/sbin/nginx

Describe the bug
A clear and concise description of what the bug is.
# nginx -t nginx: [emerg] dlopen() "/usr/share/nginx/modules/ngx_http_auth_pam_module.so" failed (/lib/x86_64-linux-gnu/libjemalloc.so.2: cannot allocate memory in static TLS block) in /etc/nginx/modules.conf.d/ngx_http_auth_pam_module.conf:1 nginx: configuration file /etc/nginx/nginx.conf test failed

repo signature issue

Attach the following commands output

  • lsb_release -a :
    No LSB modules are available.
    Distributor ID: Ubuntu
    Description: Ubuntu 18.04.5 LTS
    Release: 18.04
    Codename: bionic

  • nginx -V :

Describe the bug
I get this error.

All packages are up to date.
W: An error occurred during the signature verification. The repository is not updated and the previous index files will be used. GPG error: http://download.opensuse.org/repositories/home:/virtubox:/nginx-ee/xUbuntu_18.04 InRelease: The following signatures were invalid: EXPKEYSIG 188C9FB063F0247A home:virtubox OBS Project home:[email protected]
W: Failed to fetch http://download.opensuse.org/repositories/home:/virtubox:/nginx-ee/xUbuntu_18.04/InRelease The following signatures were invalid: EXPKEYSIG 188C9FB063F0247A home:virtubox OBS Project home:[email protected]
W: Some index files failed to download. They have been ignored, or old ones used instead.

RTMP Error

    /usr/local/src/nginx-rtmp-module/ngx_rtmp_eval.c

/usr/local/src/nginx-rtmp-module/ngx_rtmp_eval.c: In function ‘ngx_rtmp_eval’:
/usr/local/src/nginx-rtmp-module/ngx_rtmp_eval.c:160:17: error: this statement may fall through [-Werror=implicit-fallthrough=]
switch (c) {
^~~~~~
/usr/local/src/nginx-rtmp-module/ngx_rtmp_eval.c:170:13: note: here
case ESCAPE:
^~~~
cc1: all warnings being treated as errors
objs/Makefile:2571: recipe for target 'objs/addon/nginx-rtmp-module/ngx_rtmp_eval.o' failed
make[1]: *** [objs/addon/nginx-rtmp-module/ngx_rtmp_eval.o] Error 1
make[1]: Leaving directory '/usr/local/src/nginx'
Makefile:11: recipe for target 'install' failed
make: *** [install] Error 2

Hello RTMP İnstall error. Fix please.

nginx: [emerg] module "ngx_pagespeed" is already loaded in /etc/nginx/modules.conf.d/pagespeed.conf:1

Hi I did this

plesk installer --select-release-current --remove-component nginx
plesk installer --select-release-current --install-component nginx

plesk sbin nginx_modules_ctl -e pagespeed
plesk sbin nginx_modules_ctl --status

then complied your version
bash <(wget -O - vtb.cx/nginx-ee || curl -sL vtb.cx/nginx-ee) --interactive

But get an error at end nginx -t
nginx: [emerg] module "ngx_pagespeed" is already loaded in /etc/nginx/modules.conf.d/pagespeed.conf:1
nginx: configuration file /etc/nginx/nginx.conf test failed

Pagespeed module Nginx configuration error.

Hello all,

Today I try to install this script support all the nginx additional modules (used the --full option). The script shows successfully installed. Then I added "etc/nginx/common/pagespeed-vhost.conf" and "/etc/nginx/conf.d/pagespeed.conf" files (which is mentioned by you in here). Then I added those conf files to my "sites-available" each configuration files (inside the server blocks). After I try to reload nginx it shows an error. When I run nginx -t it shows following entries in those files have issues.

"pagespeed on;"
"pagespeed standby;"

Which means this script not installed pagespeed modules in my VPS? When I run "nginx -v" it doesn't shows pagespeed modules, but it shows other modules.

I have Ubuntu 18.04.1 LTS VPS on Vultr.com.

root@user~# nginx -t
nginx: [emerg] unknown directive "pagespeed" in /etc/nginx/conf.d/pagespeed.conf:2
nginx: configuration file /etc/nginx/nginx.conf test failed

Error with --with-ld-opt

checking for OS

  • Linux 4.4.0-101-generic x86_64
    checking for C compiler ... found
  • using GNU C compiler
  • gcc version: 4.8.4 (Ubuntu 4.8.4-2ubuntu1~14.04.3)
    checking for gcc -pipe switch ... found
    checking for --with-ld-opt="-Wl,-Bsymbolic-functions -Wl,-z,relro" ... not found
    ./configure: error: the invalid value in --with-ld-opt="-Wl,-Bsymbolic-functions -Wl,-z,relro"

I've tried editing to both single and double quotes and the same error. Tried removing options but same error on each- running Ubuntu 14.04.5 LTS

UPDATE- I removed both cc and ld option lines, ran fine, installed fine and zero issues.

Bloatware binary produced

The binary is not stripped of debugging symbols and instead of ~6M you end up with an ~14M NGINX binary.

More details here in my sort of blog post - bug report :)

Failed installation

Problem:

Clean and fresh and updated Ubuntu 18.04
hash: c446c1d

Trying to install it, and it's has issues below:
tl;dr:

./configure: error: C compiler /usr/bin/gcc-8 is not found

Options selected:

14.2 nginx (stable)
pagespeed (stable) / naxsi
nothing more.

Problems:

  • can't finish installation.
  • selected for some reason 1.15* branch instead of stable 1.14 branch
  • gcc not founded for some reason too.

How reproduce:

  1. vultr / digitalocean / or any other cloud provider with 18.04 ubuntu
  2. bash <(wget -qO - https://raw.githubusercontent.com/VirtuBox/nginx-ee/master/nginx-build.sh)

  3. select: sable nginx branch, pagespeed (stable) naxsi, nothing more.
  4. you will see the error.

More Detailed:


./configure.  You can see these with 'nginx -V'.
patching file src/event/ngx_event_openssl.c
Hunk #1 succeeded at 1184 (offset 53 lines).
Hunk #2 succeeded at 1723 (offset 53 lines).
Hunk #3 succeeded at 1859 (offset 53 lines).
patching file src/event/ngx_event_openssl.h
Hunk #1 succeeded at 64 (offset 10 lines).
Hunk #2 succeeded at 99 (offset 10 lines).
Hunk #3 succeeded at 112 (offset 10 lines).
patching file src/http/modules/ngx_http_ssl_module.c
Hunk #1 succeeded at 234 (offset 1 line).
Hunk #2 succeeded at 594 (offset 26 lines).
Hunk #3 succeeded at 664 (offset 26 lines).
Hunk #4 succeeded at 858 (offset 26 lines).
patching file src/http/modules/ngx_http_ssl_module.h
checking for OS
Linux 4.15.0-20-generic x86_64
checking for C compiler ... not found

./configure: error: C compiler /usr/bin/gcc-8 is not found


Compilation summary :
- Nginx release : 1.15.8
- Pagespeed : Stable
- Naxsi : YES
- RTMP : NO
- EasyEngine : NO
- Plesk : NO

   Installing dependencies                [OK]
   Downloading additionals modules        [OK]
   Downloading zlib                       [OK]
   Downloading brotli                     [OK]
   Downloading openssl                    [OK]
   Downloading naxsi                      [OK]
   Downloading pagespeed                  [OK]
   Downloading nginx                      [OK]
   Applying nginx patches                 [OK]
    Configuring nginx    [FAIL]           [..]

  Please look at /tmp/nginx-ee.log

root@server:~# nano /tmp/nginx-ee.log

Latest nginx-ee/nginx-common/nginx-custom ok with this script?

First, thanks for this great script. I have just a quick question about the latest easy engine downloads and your script to ensure they are all ok.

I noticed on my server today the following packages have apt updates:
nginx-common nginx-custom nginx-ee

These are the underlying packages from easy engine as best I can tell (updated very recently) that your script updates. Should these updates be installed? or should the easy engine packages be removed from apt when using your script? or some other option? Eventually I will need to do a apt dist-upgrade for something and don't want to mess up our productive servers if these updates break the changes your script has made.

Please advise on the best course of action. Thanks!

Ubuntu + Plesk 18 fresh install error

Hi just install ubuntu with latest plesk.

##################################
Compilation summary
##################################

Detected OS : Ubuntu 18.04.3 LTS
Detected Arch : x86_64

  • Nginx release : 1.17.5

  • OPENSSL : 1.1.1d Stable

  • Dynamic modules YES

  • Pagespeed : beta

  • Naxsi : YES

  • RTMP : NO

  • Plesk : YES

    Installing dependencies [OK]
    Installing gcc-8 [OK]
    Downloading additionals modules [OK]
    Downloading zlib [OK]
    Downloading brotli [OK]
    Downloading naxsi [OK]
    Downloading pagespeed [OK]
    Downloading nginx [OK]
    Applying nginx patches [OK]
    Configuring nginx [FAIL] [..]

    Please look at /tmp/nginx-ee.log

root@server ~ # nginx -t
nginx: the configuration file /etc/nginx/nginx.conf syntax is ok
nginx: configuration file /etc/nginx/nginx.conf test is successful
root@server ~ # nginx -V
nginx version: nginx/1.16.1

Here the last line of log:

  • ngx_brotli was configured
    configuring additional dynamic modules
    adding module in ../srcache-nginx-module
  • ngx_http_srcache_filter_module was configured
    adding module in ../ngx_http_redis
    ./configure: error: no ../ngx_http_redis/config was found

Question about nginx

When I checked for applications that needed updating, that appeared:

0 upgraded, 0 newly installed, 0 to remove and 3 not upgraded.

After researching what the problem would be, I found that it was related to the packages nginx-ee, nginx-common, nginx-custom. So I uninstalled these three packages and reinstalled nginx using this script (nginx-wo). I'm using Debian 9, but Debian 10 was in the repo file, so I fixed it.

Everything works fine, except that every time I update the version of nginx using this script, it appears as in the attached image.

Screenshot_20200122-101221_JuiceSSH

Those errors are because I uninstalled packages and I have to ignore them?

GeoIP issue

When I try using your nginx.conf there is an error due to GeoIP data file:

# nginx -t
Error Opening file /usr/share/GeoIP/GeoLitecityv6.dat
nginx: [emerg] GeoIP_open("/usr/share/GeoIP/GeoLitecityv6.dat") failed in /etc/nginx/nginx.conf:38
nginx: configuration file /etc/nginx/nginx.conf test failed

I tried downloading the data file from Maxmind, but I was unable to find the correct archive.

As a workaround I commented the two GeoIP directives and everything is fine enough. 👍

Config error on ssl_ecdh_curve parameters

Just FYI, on the config changes for TLS 1.2, TLS 1.3
TLSv1.2 + TLSv1.3 ## # SSL Settings ## ssl_protocols TLSv1.2 TLSv1.3; ssl_ciphers 'TLS13+AESGCM+AES128:EECDH+AES128'; ssl_prefer_server_ciphers on; ssl_session_cache shared:SSL:50m; ssl_session_timeout 1d; ssl_session_tickets off; ssl_ecdh_curve X25519:sect571r1:secp521r1:secp384r1

The last line "ecdh_curve" throws an configuration error in nginx (at least when installing stable on ubuntu 16.04) - something about the wrong number of parameters. The other config set below it on your readme listed for TLS 1.1->1.3 seems to work fine.

OPENSSL error install

Attach the following commands output

  • lsb_release -a : Debian GNU/Linux 9.8 (stretch)
  • nginx -V : 1.15.9

Describe the bug
A clear and concise description of what the bug is.

Compile fail if one does not choose RMTP

Select Mainline with no Pagespeed, no NAXSI, no RMTP and compile will fail at "configure" step.

The only way to compile Nginx is chosing RMTP to be compiled.

Nginx ngx_cache_purge not working?

Attach the following commands output

  • lsb_release -a : No LSB modules are available.
    Distributor ID: Ubuntu
    Description: Ubuntu 18.04.4 LTS
    Release: 18.04
    Codename: bionic

  • nginx -V :
    nginx/1.17.10 (VirtuBox Nginx-ee)
    built by gcc 8.4.0 (Ubuntu 8.4.0-1ubuntu1~18.04)
    built with OpenSSL 1.1.1d 10 Sep 2019 (running with OpenSSL 1.1.1g 21 Apr 2020)
    TLS SNI support enabled
    configure arguments: --with-cc-opt='-m64 -march=native -mtune=native -DTCP_FASTOPEN=23 -g -O3 -fstack-protector-strong -flto -ffat-lto-objects -fuse-ld=gold --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wimplicit-fallthrough=0 -fcode-hoisting -Wp,-D_FORTIFY_SOURCE=2 -gsplit-dwarf' --with-ld-opt='-lrt -ljemalloc -Wl,-z,relro -Wl,-z,now -fPIC -flto -ffat-lto-objects' --prefix=/usr/share --conf-path=/etc/nginx/nginx.conf --http-log-path=/var/log/nginx/access.log --error-log-path=/var/log/nginx/error.log --lock-path=/var/lock/nginx.lock --pid-path=/var/run/nginx.pid --http-client-body-temp-path=/var/lib/nginx/body --http-fastcgi-temp-path=/var/lib/nginx/fastcgi --http-proxy-temp-path=/var/lib/nginx/proxy --http-scgi-temp-path=/var/lib/nginx/scgi --http-uwsgi-temp-path=/var/lib/nginx/uwsgi --modules-path=/usr/share/nginx/modules --build='VirtuBox Nginx-ee' --with-file-aio --with-threads --with-http_v2_hpack_enc --with-http_v2_module --with-http_ssl_module --with-pcre-jit --with-http_stub_status_module --with-http_realip_module --with-http_auth_request_module --with-http_addition_module --with-http_gzip_static_module --with-http_gunzip_module --with-http_mp4_module --with-http_sub_module --add-module=../ngx_http_substitutions_filter_module --add-module=../srcache-nginx-module --add-module=../ngx_http_redis --add-module=../redis2-nginx-module --add-module=../memc-nginx-module --add-module=../ngx_devel_kit --add-module=../set-misc-nginx-module --add-module=../ngx_http_auth_pam_module --add-module=../nginx-module-vts --add-module=../ipscrubtmp/ipscrub --add-module=../incubator-pagespeed-ngx-latest-stable --add-module=../echo-nginx-module --add-module=../headers-more-nginx-module --add-module=../ngx_cache_purge --add-module=../ngx_brotli --with-zlib=../zlib-cf --with-openssl-opt='enable-ec_nistp_64_gcc_128 enable-tls1_3 no-ssl3-method -march=native -ljemalloc' --sbin-path=/usr/sbin/nginx
    Describe the bug
    A clear and concise description of what the bug is.

When I run the "nginx -V 2>&1 | grep nginx-cache-purge -o" it doesn't give any result?

Apart from that, when I manually purge cache, FastCGI cache directory size not change. Is that means my "Cache Purge" not supporting?

ERROR patching file src/event/ngx_event_openssl.c

Ran your script 3 days ago on my ubunu 18.04 and update was easy :-)

Today plesk changed nginx back to its default version. (only did plesk installer update)

Tried to re-run the script but are getting an error - applying nginx patch [FAIL]

2019-06-25 14:31:42 (5.66 MB/s) - ‘nginx-1.17.0.tar.gz’ saved [1032978/1032978]

--2019-06-25 14:31:42-- https://raw.githubusercontent.com/cujanovic/nginx-dynamic-tls-records-patch/master/nginx__dynamic_tls_records_1.13.0%2B.patch
Resolving raw.githubusercontent.com (raw.githubusercontent.com)... 151.101.112.133
Connecting to raw.githubusercontent.com (raw.githubusercontent.com)|151.101.112.133|:443... connected.
HTTP request sent, awaiting response... 200 OK
Length: 8325 (8.1K) [text/plain]
Saving to: ‘nginx__dynamic_tls_records.patch’

 0K ........                                              100% 35.5M=0s

2019-06-25 14:31:42 (35.5 MB/s) - ‘nginx__dynamic_tls_records.patch’ saved [8325/8325]

patching file src/event/ngx_event_openssl.c
Hunk #1 succeeded at 1507 (offset 376 lines).
Hunk #2 succeeded at 2360 (offset 690 lines).
Hunk #3 succeeded at 2502 (offset 696 lines).
patching file src/event/ngx_event_openssl.h
Hunk #1 succeeded at 64 (offset 10 lines).
Hunk #2 FAILED at 89.
Hunk #3 succeeded at 117 (offset 19 lines).
1 out of 3 hunks FAILED -- saving rejects to file src/event/ngx_event_openssl.h.rej
patching file src/http/modules/ngx_http_ssl_module.c
Hunk #1 succeeded at 249 with fuzz 1 (offset 16 lines).
Hunk #2 succeeded at 615 (offset 47 lines).
Hunk #3 succeeded at 687 (offset 49 lines).
Hunk #4 succeeded at 911 with fuzz 1 (offset 79 lines).
patching file src/http/modules/ngx_http_ssl_module.h
Hunk #1 succeeded at 61 (offset 4 lines).

how to uninstall this package???

Attach the following commands output

  • lsb_release -a :
  • nginx -V :

Describe the bug
A clear and concise description of what the bug is.

Change Nginx to Openresty as default Openresty Nginx

Is your feature request related to a problem? Please describe.
Yes, I have a nginx config that request to support lua, and want to integrate it with plesk for better and easy management...

Describe the solution you'd like
Is there a simple way to replace default nginx to openresty that support plesk?

I already research it, but always 403 forbidden,,, not sure what's problem there...

nginx download fails during install, bith on ubuntu 20.04.02 and 18.04.5

Attach the following commands output

  • lsb_release -a :
  • No LSB modules are available.
    Distributor ID: Ubuntu
    Description: Ubuntu 18.04.5 LTS
    Release: 18.04
    Codename: bionic
  • [] nginx -V :
    Nginx has been already installed by Plesk installation, which I was going to replace. Worked on my previous servers without problems.
    Describe the bug
    I wanted to replace Nginx shipped with Plesk with a Nginx-ee and it worked well before. I tried on Ubuntu 20.04.02 and on 18.04.5 with the same result. Nginx-ee log file has been attached.

Probably, the issue comes from this line - curl -sL https://nginx.org/en/download.html 2>&1 | grep -E -o 'nginx-[0-9.]+.tar[.a-z]*' | awk -F "nginx-" '/.tar.gz$/ {print $2}' | sed -e 's|.tar.gz||g' | head -n 2 | grep 1.18 2>&1, since 1.18 is now a legacy version. Replacing it with 1.20 returns a value, but not with 1.18

Thank you.
nginx-ee.log

OpenSSL error

It looks like plesk updated it own nginx today.

So i tried to run the script once more, but i get openssl error.

root@mail ~ # bash <(wget -O - vtb.cx/nginx-ee || curl -sL vtb.cx/nginx-ee) --interactive

Redirecting output to ‘wget-log’.

Welcome to the nginx-ee bash script v3.6.3

Do you want to compile the latest Nginx [1] Mainline v1.17.3 or [2] Stable v1.16.1 Release ?
Select an option [1-2]:
1

Do you want Ngx_Pagespeed ? (y/n)
Select an option [y/n]:
y

What Ngx_Pagespeed release do you want ?

[1] Beta Release
[2] Stable Release

Select an option [1-2]:
1

Do you prefer to compile Nginx with OpenSSL [1] or LibreSSL [2] ? (y/n)
[1] OpenSSL
[2] LibreSSL

Select an option [1-2]:
1

What OpenSSL release do you want ?

[1] OpenSSL stable 1.1.1c

[2] OpenSSL dev 3.0.0-dev

[3] OpenSSL from system lib

Select an option [1-2-3]:
2

Do you want NAXSI WAF (still experimental)? (y/n)
Select an option [y/n]:
y

Do you want RTMP streaming module (used for video streaming) ? (y/n)
Select an option [y/n]:
n

Do you want to build modules as dynamic modules? (y/n)
Select an option [y/n]:
y

Do you want to setup nginx-ee auto-update cronjob ? (y/n)
Select an option [y/n]:
y

##################################
Compilation summary
##################################

Detected OS : Ubuntu 18.04.3 LTS
Detected Arch : x86_64

  • Nginx release : 1.17.3

  • OPENSSL : 3.0.0-dev

  • Dynamic modules YES

  • Pagespeed : beta

  • Naxsi : YES

  • RTMP : NO

  • Plesk : YES

    Installing dependencies [OK]
    Installing gcc-8 [OK]
    Downloading additionals modules [OK]
    Downloading zlib [OK]
    Downloading pcre [OK]
    Downloading brotli [OK]
    Downloading naxsi [OK]
    Downloading openssl [FAIL] [..]

    Please look at /tmp/nginx-ee.log

root@mail ~ # nginx -V
nginx version: nginx/1.16.1
built with OpenSSL 1.1.1 11 Sep 2018 (running with OpenSSL 1.1.1c 28 May 2019)
TLS SNI support enabled
configure arguments: --prefix=/usr/share --sbin-path=/usr/sbin/nginx --conf-path=/etc/nginx/nginx.conf --modules-path=/usr/share/nginx/modules --error-log-path=/var/log/nginx/error.log --http-log-path=/var/log/nginx/access.log --lock-path=/var/lock/nginx.lock --pid-path=/var/run/nginx.pid --http-client-body-temp-path=/var/lib/nginx/body --http-fastcgi-temp-path=/var/lib/nginx/fastcgi --http-proxy-temp-path=/var/lib/nginx/proxy --http-scgi-temp-path=/var/lib/nginx/scgi --http-uwsgi-temp-path=/var/lib/nginx/uwsgi --user=nginx --group=nginx --with-ipv6 --with-file-aio --with-http_v2_module --with-compat --with-http_ssl_module --with-http_realip_module --with-http_sub_module --with-http_dav_module --with-http_gzip_static_module --with-http_stub_status_module --add-dynamic-module=/usr/share/passenger/ngx_http_passenger_module --add-dynamic-module=../incubator-pagespeed-ngx-1.13.35.2-stable
root@mail ~ # cat /tmp/nginx-ee.log

Reading package lists...
Building dependency tree...
Reading state information...
autoconf is already the newest version (2.69-11).
automake is already the newest version (1:1.15.1-3ubuntu2).
autotools-dev is already the newest version (20180224.1).
build-essential is already the newest version (12.4ubuntu1).
libbsd-dev is already the newest version (0.8.7-1).
libgeoip-dev is already the newest version (1.6.12-1).
libgmp-dev is already the newest version (2:6.1.2+dfsg-2).
libgoogle-perftools-dev is already the newest version (2.5-2.2ubuntu3).
libreadline-dev is already the newest version (7.0-3).
libtool is already the newest version (2.4.6-2).
libbz2-ocaml is already the newest version (0.6.0-7build2).
libbz2-ocaml-dev is already the newest version (0.6.0-7build2).
libjemalloc-dev is already the newest version (3.6.0-11).
git is already the newest version (1:2.17.1-1ubuntu0.4).
gnupg is already the newest version (2.2.4-1ubuntu1.2).
libbz2-1.0 is already the newest version (1.0.6-8.1ubuntu0.2).
libbz2-dev is already the newest version (1.0.6-8.1ubuntu0.2).
libperl-dev is already the newest version (5.26.1-6ubuntu0.3).
perl is already the newest version (5.26.1-6ubuntu0.3).
gnupg2 is already the newest version (2.2.4-1ubuntu1.2).
libpam0g-dev is already the newest version (1.1.8-3.6ubuntu2.18.04.1).
software-properties-common is already the newest version (0.96.24.32.11).
tar is already the newest version (1.29b-2ubuntu0.1).
libgd-dev is already the newest version (2.2.5-5.2+ubuntu18.04.1+deb.sury.org+1).
libxml2-dev is already the newest version (2.9.9+dfsg-1+ubuntu18.04.1+deb.sury.org+1).
0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded.

downloading additionals modules

Already up to date.
Already up to date.
Already up to date.
Already up to date.
Already up to date.
Already up to date.
Already up to date.
Already up to date.
Already up to date.
Already up to date.
Already up to date.
From https://github.com/masonicboom/ipscrub

  • branch master -> FETCH_HEAD
    Already up to date.

additionals modules downloaded

git pull zlib-cf

fatal: not a git repository (or any of the parent directories): .git

cloning zlib-cf

fatal: destination path '/usr/local/src/zlib-cf' already exists and is not an empty directory.

make distclean

rm -f .o .lo *~
example minigzip examplesh minigzipsh
example64 minigzip64
infcover
libz.
foo.gz so_locations
_match.s maketree contrib/infback9/
.o
rm -rf objs
rm -f .gcda .gcno .gcov
rm -f contrib/infback9/
.gcda contrib/infback9/
.gcno contrib/infback9/
.gcov
cp -p zconf.h.in zconf.h
rm -f Makefile zlib.pc configure.log

configure zlib-cf

Checking for gcc...
Checking for shared library support...
Building shared library libz.so.1.2.8 with gcc.
Checking for off64_t... Yes.
Checking for fseeko... Yes.
Checking for strerror... Yes.
Checking for unistd.h... Yes.
Checking for stdarg.h... Yes.
Checking whether to use vs[n]printf() or s[n]printf()... using vs[n]printf().
Checking for vsnprintf() in stdio.h... Yes.
Checking for return value of vsnprintf()... Yes.
Checking for attribute(visibility) support... Yes.
Checking for CRC and SSE4.2 support ... Yes
Checking for PCLMUL support ... Yes

cloning openssl

Cloning into '/usr/local/src/openssl'...

git checkout commit

fatal: reference is not a tree: 3bbec1afed1c65b6f7f645b27808b070e6e7a509
Cloning into '/usr/local/src/openssl-patch'...

openssl ciphers patch

patching file crypto/err/openssl.txt
Hunk #1 succeeded at 3019 (offset 76 lines).
Hunk #2 succeeded at 3127 (offset 76 lines).
can't find file to patch at input line 28
Perhaps you used the wrong -p or --strip option?
The text leading up to this was:

|diff --git a/doc/man1/ciphers.pod b/doc/man1/ciphers.pod
|index e29c5d7ced..7d795c390e 100644
|--- a/doc/man1/ciphers.pod
|+++ b/doc/man1/ciphers.pod

File to patch:
Skip this patch? [y]
Skipping patch.
1 out of 1 hunk ignored
patching file include/openssl/sslerr.h
Hunk #1 succeeded at 603 (offset 2 lines).
Hunk #2 succeeded at 735 (offset 2 lines).
patching file ssl/s3_lib.c
Hunk #9 succeeded at 4117 (offset 1 line).
Hunk #10 succeeded at 4137 (offset 1 line).
Hunk #11 succeeded at 4181 (offset 1 line).
Hunk #12 succeeded at 4218 (offset 1 line).
Hunk #13 succeeded at 4249 (offset 1 line).
Hunk #14 succeeded at 4268 (offset 1 line).
Hunk #15 succeeded at 4283 (offset 1 line).
Hunk #16 succeeded at 4295 (offset 1 line).
patching file ssl/ssl_ciph.c
Hunk #16 FAILED at 1441.
Hunk #17 FAILED at 1454.
Hunk #18 succeeded at 1464 (offset 1 line).
Hunk #19 succeeded at 1526 (offset 1 line).
Hunk #20 succeeded at 1544 (offset 1 line).
Hunk #21 succeeded at 1558 (offset 1 line).
Hunk #22 succeeded at 1583 (offset 1 line).
Hunk #23 succeeded at 1599 (offset 1 line).
Hunk #24 succeeded at 1624 (offset 1 line).
Hunk #25 succeeded at 1650 (offset 1 line).
Hunk #26 succeeded at 1674 (offset 1 line).
2 out of 26 hunks FAILED -- saving rejects to file ssl/ssl_ciph.c.rej
patching file ssl/ssl_err.c
Hunk #1 succeeded at 255 (offset -712 lines).
Hunk #2 succeeded at 492 (offset -712 lines).
patching file ssl/ssl_lib.c
Hunk #1 succeeded at 1127 (offset 5 lines).
Hunk #2 succeeded at 1236 (offset 5 lines).
Hunk #3 succeeded at 2636 (offset 7 lines).
Hunk #4 succeeded at 2712 (offset 7 lines).
Hunk #5 succeeded at 3161 (offset 7 lines).
Hunk #6 succeeded at 3337 (offset 7 lines).
Hunk #7 succeeded at 4013 (offset 7 lines).
patching file ssl/ssl_locl.h
patching file ssl/statem/statem_srvr.c
Hunk #4 succeeded at 2255 (offset -2 lines).

cron.daily nginx-ee started failing

The cron.daily started failing in the last week or so. Didn't have time to get to it until today.

No LSB modules are available.
Distributor ID:	Ubuntu
Description:	Ubuntu 20.04.2 LTS
Release:	20.04
Codename:	focal
nginx version: nginx/1.19.6 (VirtuBox Nginx-ee)
built by gcc 9.3.0 (Ubuntu 9.3.0-17ubuntu1~20.04) 
built with OpenSSL 1.1.1i  8 Dec 2020
TLS SNI support enabled
configure arguments: --add-module=../naxsi/naxsi_src --with-cc-opt='-m64 -march=native -mtune=native -DTCP_FASTOPEN=23 -g -O3 -fstack-protector-strong -flto -ffat-lto-objects -fuse-ld=gold --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wimplicit-fallthrough=0 -fcode-hoisting -Wp,-D_FORTIFY_SOURCE=2 -gsplit-dwarf' --with-ld-opt='-lrt -ljemalloc -Wl,-z,relro -Wl,-z,now -fPIC -flto -ffat-lto-objects' --prefix=/usr/share --conf-path=/etc/nginx/nginx.conf --http-log-path=/var/log/nginx/access.log --error-log-path=/var/log/nginx/error.log --lock-path=/var/lock/nginx.lock --pid-path=/var/run/nginx.pid --http-client-body-temp-path=/var/lib/nginx/body --http-fastcgi-temp-path=/var/lib/nginx/fastcgi --http-proxy-temp-path=/var/lib/nginx/proxy --http-scgi-temp-path=/var/lib/nginx/scgi --http-uwsgi-temp-path=/var/lib/nginx/uwsgi --modules-path=/usr/share/nginx/modules --build='VirtuBox Nginx-ee' --with-file-aio --with-threads --with-http_v2_hpack_enc --with-http_v2_module --with-http_ssl_module --with-pcre-jit --with-http_stub_status_module --with-http_realip_module --with-http_auth_request_module --with-http_addition_module --with-http_gzip_static_module --with-http_gunzip_module --with-http_mp4_module --with-http_sub_module --add-module=../ngx_http_substitutions_filter_module --add-module=../srcache-nginx-module --add-module=../ngx_http_redis --add-module=../redis2-nginx-module --add-module=../memc-nginx-module --add-module=../ngx_devel_kit --add-module=../set-misc-nginx-module --add-module=../ngx_http_auth_pam_module --add-module=../nginx-module-vts --add-module=../ipscrubtmp/ipscrub --add-module=../incubator-pagespeed-ngx-latest-stable --add-module=../echo-nginx-module --add-module=../headers-more-nginx-module --add-module=../ngx_cache_purge --add-module=../ngx_brotli --with-zlib=../zlib-cf --with-openssl-opt='enable-ec_nistp_64_gcc_128 enable-tls1_3 no-ssl3-method -march=native -ljemalloc' --sbin-path=/usr/sbin/nginx

nginx-ee.log

Warning: apt-key output should not be parsed (stdout is not a terminal)
OK
Reading package lists...
Building dependency tree...
Reading state information...
autoconf is already the newest version (2.69-11.1).
automake is already the newest version (1:1.16.1-4ubuntu6).
autotools-dev is already the newest version (20180224.1).
dpkg-dev is already the newest version (1.19.7ubuntu3).
git is already the newest version (1:2.25.1-1ubuntu3).
gnupg is already the newest version (2.2.19-3ubuntu2).
libbsd-dev is already the newest version (0.10.0-1).
libbz2-1.0 is already the newest version (1.0.8-2).
libbz2-dev is already the newest version (1.0.8-2).
libgmp-dev is already the newest version (2:6.2.0+dfsg-4).
libgoogle-perftools-dev is already the newest version (2.7-1ubuntu2).
libreadline-dev is already the newest version (8.0-4).
libtool is already the newest version (2.4.6-14).
gnupg2 is already the newest version (2.2.19-3ubuntu2).
libbz2-ocaml is already the newest version (0.6.0-10build1).
libbz2-ocaml-dev is already the newest version (0.6.0-10build1).
libgeoip-dev is already the newest version (1.6.12-6build1).
libjemalloc-dev is already the newest version (5.2.1-1ubuntu1).
build-essential is already the newest version (12.8ubuntu1.1).
libbrotli-dev is already the newest version (1.0.7-6ubuntu0.1).
libpam0g-dev is already the newest version (1.3.1-5ubuntu4.1).
libperl-dev is already the newest version (5.30.0-9ubuntu0.2).
perl is already the newest version (5.30.0-9ubuntu0.2).
software-properties-common is already the newest version (0.98.9.3).
tar is already the newest version (1.30+dfsg-7ubuntu0.20.04.1).
uuid-dev is already the newest version (2.34-0.1ubuntu9.1).
libssl-dev is already the newest version (1.1.1i-1+ubuntu20.04.1+deb.sury.org+4).
libgd-dev is already the newest version (2.3.0-2+ubuntu20.04.1+deb.sury.org+1).
libpcre3-dev is already the newest version (2:8.44-2+ubuntu20.04.1+deb.sury.org+1).
libxml2-dev is already the newest version (2.9.10+dfsg-5+ubuntu20.04.1+deb.sury.org+3).
0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded.
### downloading additionals modules ###
Cloning into '/usr/local/src/ngx_http_redis'...
Already up to date.
Already up to date.
Already up to date.
Already up to date.
Already up to date.
Already up to date.
Already up to date.
Already up to date.
Already up to date.
From https://github.com/masonicboom/ipscrub
 * branch            master     -> FETCH_HEAD
Already up to date.
Already up to date.
Already up to date.
### additionals modules downloaded ###
### git pull zlib-cf ###
fatal: not a git repository (or any of the parent directories): .git
### cloning zlib-cf ###
fatal: destination path '/usr/local/src/zlib-cf' already exists and is not an empty directory.
### make distclean ###
rm -f *.o *.lo *~ \
   example minigzip examplesh minigzipsh \
   example64 minigzip64 \
   infcover \
   libz.* foo.gz so_locations \
   _match.s maketree contrib/infback9/*.o
rm -rf objs
rm -f *.gcda *.gcno *.gcov
rm -f contrib/infback9/*.gcda contrib/infback9/*.gcno contrib/infback9/*.gcov
cp -p zconf.h.in zconf.h
rm -f Makefile zlib.pc configure.log
### configure zlib-cf ###
Checking for gcc...
Checking for shared library support...
Building shared library libz.so.1.2.8 with gcc.
Checking for off64_t... Yes.
Checking for fseeko... Yes.
Checking for strerror... Yes.
Checking for unistd.h... Yes.
Checking for stdarg.h... Yes.
Checking whether to use vs[n]printf() or s[n]printf()... using vs[n]printf().
Checking for vsnprintf() in stdio.h... Yes.
Checking for return value of vsnprintf()... Yes.
Checking for attribute(visibility) support... Yes.
Checking for CRC and SSE4.2 support ... Yes
Checking for PCLMUL support ... Yes
--2021-02-05 06:52:55--  https://raw.githubusercontent.com/pagespeed/ngx_pagespeed/master/scripts/build_ngx_pagespeed.sh
Resolving raw.githubusercontent.com (raw.githubusercontent.com)... 151.101.124.133
Connecting to raw.githubusercontent.com (raw.githubusercontent.com)|151.101.124.133|:443... connected.
HTTP request sent, awaiting response... 200 OK
Length: 27171 (27K) [text/plain]
Saving to: ‘build_ngx_pagespeed.sh’

     0K .......... .......... ......                          100% 51.2M=0.001s

2021-02-05 06:52:55 (51.2 MB/s) - ‘build_ngx_pagespeed.sh’ saved [27171/27171]

�[32mDetected debian-based distro.
�[0m�[32mOperating system dependencies are all set.
�[0m�[32mDownloading ngx_pagespeed...
�[0m--2021-02-05 06:52:55--  https://github.com/apache/incubator-pagespeed-ngx/archive/latest-stable.zip
Resolving github.com (github.com)... 140.82.114.3
Connecting to github.com (github.com)|140.82.114.3|:443... connected.
HTTP request sent, awaiting response... 302 Found
Location: https://codeload.github.com/apache/incubator-pagespeed-ngx/zip/latest-stable [following]
--2021-02-05 06:52:55--  https://codeload.github.com/apache/incubator-pagespeed-ngx/zip/latest-stable
Resolving codeload.github.com (codeload.github.com)... 140.82.114.9
Connecting to codeload.github.com (codeload.github.com)|140.82.114.9|:443... connected.
HTTP request sent, awaiting response... 200 OK
Length: unspecified [application/zip]
Saving to: ‘/tmp/tmp.xKI8Ox3VuI/ngx_pagespeed-latest-stable.zip’

     0K .......... .......... .......... .......... .......... 1.50M
    50K .......... .......... .......... .......... .......... 3.08M
   100K .......... .......... .......... .......... .........  54.2M=0.05s

2021-02-05 06:52:55 (2.97 MB/s) - ‘/tmp/tmp.xKI8Ox3VuI/ngx_pagespeed-latest-stable.zip’ saved [153203]

�[32mExtracting ngx_pagespeed...
�[0m�[32mDownloading PSOL binary...
�[0m--2021-02-05 06:52:55--  https://dl.google.com/dl/page-speed/psol/1.13.35.2-x64.tar.gz
Resolving dl.google.com (dl.google.com)... 2607:f8b0:400b:809::200e, 172.217.1.174
Connecting to dl.google.com (dl.google.com)|2607:f8b0:400b:809::200e|:443... connected.
HTTP request sent, awaiting response... 200 OK
Length: 18740791 (18M) [application/x-tar]
Saving to: ‘1.13.35.2-x64.tar.gz’

     0K .......... .......... .......... .......... ..........  0% 1.62M 11s
#----removed download progress---#
 18300K .                                                     100% 2963G=1.0s

2021-02-05 06:52:57 (17.9 MB/s) - ‘1.13.35.2-x64.tar.gz’ saved [18740791/18740791]

�[32mExtracting PSOL...
�[0m
�[32mngx_pagespeed is ready to be built against nginx.
�[0mWhen running ./configure:
  Give ./configure the following arguments:
    --add-module=/usr/local/src/incubator-pagespeed-ngx-latest-stable

If this is for integration with an already-built nginx, make sure
to include any other arguments you originally passed to
./configure.  You can see these with 'nginx -V'.

gzip: stdin: unexpected end of file
/bin/tar: Child returned status 1
/bin/tar: Error is not recoverable: exiting now
mv: cannot stat '/usr/local/src/nginx-': No such file or directory

OpenSSL error, fresh host/new install

Attach the following commands output

  • lsb_release -a :
    root@d9-host:# lsb_release -a
    No LSB modules are available.
    Distributor ID: Debian
    Description: Debian GNU/Linux 9.12 (stretch)
    Release: 9.12
    Codename: stretch
    root@d9-host:
    #

  • nginx -V :
    root@d9-host:# nginx -V
    -bash: nginx: command not found
    root@d9-host:
    #

Describe the bug
A clear and concise description of what the bug is.

2020-05-01 19:38:49 (24.0 MB/s) - written to stdout [43301/43301]

Welcome to the nginx-ee bash script v3.6.5
Do you want to compile the latest Nginx [1] Mainline v1.17.10 or [2] Stable v Release ?
Select an option [1-2]:
1
Do you want Ngx_Pagespeed ? (y/n)
Select an option [y/n]:
n
Do you prefer to compile Nginx with OpenSSL [1] or LibreSSL [2] ? (y/n)
[1] OpenSSL
[2] LibreSSL
Select an option [1-2]:
1
What OpenSSL release do you want ?
[1] OpenSSL stable 1.1.1d
[2] OpenSSL dev 3.0.0-dev
[3] OpenSSL from system lib
Select an option [1-2-3]:
3
Do you want NAXSI WAF (still experimental)? (y/n)
Select an option [y/n]:
n
Do you want RTMP streaming module (used for video streaming) ? (y/n)
Select an option [y/n]:
y
Do you want to build modules as dynamic modules? (y/n)
Select an option [y/n]:
y
Do you want to setup nginx-ee auto-update cronjob ? (y/n)
Select an option [y/n]:
y

##################################
Compilation summary
##################################
Detected OS : Debian GNU/Linux 9.12 (stretch)
Detected Arch : x86_64

  • Nginx release : 1.17.10
  • OPENSSL : from system
  • Dynamic modules YES
  • Pagespeed : NO
  • Naxsi : NO
  • RTMP : YES
    Installing dependencies [FAIL]
    Please look at /tmp/nginx-ee.log
    root@d9-host:~# cat /tmp/nginx-ee.log

Warning: apt-key output should not be parsed (stdout is not a terminal)
OK
Reading package lists...
Building dependency tree...
Reading state information...
libbz2-1.0 is already the newest version (1.0.6-8.1).
gnupg is already the newest version (2.1.18-8~deb9u4).
perl is already the newest version (5.24.1-3+deb9u6).
tar is already the newest version (1.29b-1.1).
git is already the newest version (1:2.11.0-3+deb9u7).
Some packages could not be installed. This may mean that you have
requested an impossible situation or if you are using the unstable
distribution that some required packages have not yet been created
or been moved out of Incoming.
The following information may help to resolve the situation:

The following packages have unmet dependencies:
libssl-dev : Depends: libssl1.1 (= 1.1.1d-1ppastable) but 1.1.0l-1deb9u1 is to be installed
E: Unable to correct problems, you have held broken packages.

Same issue occurs when selecting OpenSSL option 1. This is a fresh VPS install of Debian 9, nothing else on the host.

Thoughts?

NAXSI Installation not working

Attach the following commands output

  • lsb_release -a :
    Distributor ID: Ubuntu
    Description: Ubuntu 18.04.2 LTS
    Release: 18.04
    Codename: bionic
  • nginx -V :
    nginx version: nginx/1.14.0 (EasyEngine)

Describe the bug

I am using the following command to compile the nginx with NAXSI:
bash <(wget -O - virtubox.net/nginx-ee || curl -sL virtubox.net/nginx-ee) --naxsi

Kindly, check the image to see the output of /tmp/nginx-ee.log:

Untitled

Question about plesk setup

Hello i'm sorry to ask about this, this is a simples question i was thinking as you went thru all this maybe you can have some info for me,

Actually what i want to reach is just replace current nginx installed by plesk with nginx plus and add some dynamic modules on nginx.conf

I'm using Plesk Obsidian 18.0.21 on Debian 9

Current nginx.conf is

#user  nginx;
worker_processes  1;

#error_log  /var/log/nginx/error.log;
#error_log  /var/log/nginx/error.log  notice;
#error_log  /var/log/nginx/error.log  info;

#pid        /var/run/nginx.pid;

include /etc/nginx/modules.conf.d/*.conf;

events {
    worker_connections  1024;
}


http {
    include       mime.types;
    default_type  application/octet-stream;

    #log_format  main  '$remote_addr - $remote_user [$time_local] "$request" '
    #                  '$status $body_bytes_sent "$http_referer" '
    #                  '"$http_user_agent" "$http_x_forwarded_for"';

    #access_log  /var/log/nginx/access.log  main;

    sendfile        on;
    #tcp_nopush     on;

    #keepalive_timeout  0;
    keepalive_timeout  65;
    #tcp_nodelay        on;

    #gzip  on;
    #gzip_disable "MSIE [1-6]\.(?!.*SV1)";

    server_tokens off;

    include /etc/nginx/conf.d/*.conf;
}

# override global parameters e.g. worker_rlimit_nofile
include /etc/nginx/*global_params;

What i wanted to ask is if i change somethings in nginx.conf ex add my dynamic modules there or optimize it because as you can see is pure default will plesk remove my changes ?!

This has nothing to do with you or your repo you can close this without answer if you want i was just thinking as you've created this repo maybe you know how plesk reads nginx.conf and can let me know.
Thanks

dev/fd/63: line 157: dpkg-buildflags: command not found

Attach the following commands output

  • OS : Ubuntu 18.04

Describe the bug
A clear and concise description of what the bug is.

When I run the virtubox nginx installation it gives me this error.

dev/fd/63: line 157: dpkg-buildflags: command not found.

This is the SSH output.

`root@vultr:~# bash <(wget -O - vtb.cx/nginx-ee || curl -sL vtb.cx/nginx-ee) --pagespeed

Redirecting output to ‘wget-log’.
/dev/fd/63: line 156: dpkg-buildflags: command not found
/dev/fd/63: line 157: dpkg-buildflags: command not found

Welcome to the nginx-ee bash script v3.6.4

##################################
Compilation summary
##################################

Detected OS : Ubuntu 18.04.3 LTS
Detected Arch : x86_64

  • Nginx release : 1.17.4

  • OPENSSL : 1.1.1c Stable

  • Dynamic modules NO

  • Pagespeed : stable

  • Naxsi : NO

  • RTMP : NO

    Installing dependencies [OK]
    Setting Up Nginx configurations [OK]
    Installing gcc-8 [OK]
    Downloading additionals modules [OK]
    Downloading zlib [OK]
    Downloading brotli [OK]
    Downloading pagespeed [OK]
    Downloading nginx [OK]
    Applying nginx patches [OK]
    Configuring nginx [OK]
    Compiling nginx [..]`

Plesk Obsidian Ready To Market (RTM 18.0.19)

HI Today I update to new plesk 18.x version.

When i do a

apt update && apt upgrade && plesk installer update

N: Ignoring file 'plesk.list.ai_back' in directory '/etc/apt/sources.list.d/' as it has an invalid filename extension
E: Failed to fetch http://download.opensuse.org/repositories/home:/virtubox:/nginx-ee/xUbuntu_18.04/InRelease 403 Forbidden [IP: 2620:113:80c0:8::13 80]
E: The repository 'http://download.opensuse.org/repositories/home:/virtubox:/nginx-ee/xUbuntu_18.04 InRelease' is no longer signed.
N: Updating from such a repository can't be done securely, and is therefore disabled by default.
N: See apt-secure(8) manpage for repository creation and user configuration details.

what do I need to change?

OpenSSL_1_1_1c

OpenSSL_1_1_1c released. Is much stable than OpenSSL_1_1_1b?

Error compiling nginx-rtmp on fresh/new Debian 10 cloud instance

Attach the following commands output

  • lsb_release -a :
  • nginx -V :

Describe the bug
A clear and concise description of what the bug is.

I've used NGINX-ee for RTMP in the past without any issue.

Now seems RTMP module compile has give some errors.

Copy/Paste all steps

apt-get update && apt-get dist-upgrade -y
bash <(wget -O - vtb.cx/nginx-ee || curl -sL vtb.cx/nginx-ee) --stable --rtmp --openssl-system

Redirecting output to ‘wget-log.6’.

Welcome to the nginx-ee bash script v3.6.7


##################################
 Compilation summary
##################################

 Detected OS : Debian GNU/Linux 10 (buster)
 Detected Arch : x86_64

  - Nginx release : 1.18.0
  - OPENSSL : from system
  - Dynamic modules NO
  - Pagespeed : NO
  - Naxsi : NO
  - RTMP : YES

       Installing dependencies                [OK]
       Setting Up Nginx configurations        [OK]
       Installing FFMPEG for RMTP module      [OK]
       Downloading additionals modules        [OK]
       Downloading zlib                       [OK]
       Downloading brotli                     [OK]
       Downloading nginx                      [OK]
       Applying nginx patches                 [OK]
       Configuring nginx build                [OK]
       Compiling nginx                        [FAIL]

      Please look at /tmp/nginx-ee.log

==== /tmp/nginx-ee.log CONTENT ========

 cat /tmp/nginx-ee.log

Warning: apt-key output should not be parsed (stdout is not a terminal)
OK
Reading package lists...
Building dependency tree...
Reading state information...
autoconf is already the newest version (2.69-11).
automake is already the newest version (1:1.16.1-4).
autotools-dev is already the newest version (20180224.1).
build-essential is already the newest version (12.6).
libbz2-1.0 is already the newest version (1.0.6-9.2~deb10u1).
libbz2-dev is already the newest version (1.0.6-9.2~deb10u1).
libbz2-ocaml is already the newest version (0.6.0-7+b1).
libbz2-ocaml-dev is already the newest version (0.6.0-7+b1).
dpkg-dev is already the newest version (1.19.7).
libgeoip-dev is already the newest version (1.6.12-1).
git is already the newest version (1:2.20.1-2+deb10u3).
libgmp-dev is already the newest version (2:6.1.2+dfsg-4).
gnupg is already the newest version (2.2.12-1+deb10u1).
gnupg2 is already the newest version (2.2.12-1+deb10u1).
libgoogle-perftools-dev is already the newest version (2.7-1).
libjemalloc-dev is already the newest version (5.1.0-3).
libbsd-dev is already the newest version (0.9.1-2).
libgd-dev is already the newest version (2.2.5-5.2).
libtool is already the newest version (2.4.6-9).
libxml2-dev is already the newest version (2.9.4+dfsg1-7+b3).
libpam0g-dev is already the newest version (1.3.1-5).
libperl-dev is already the newest version (5.28.1-6+deb10u1).
perl is already the newest version (5.28.1-6+deb10u1).
libreadline-dev is already the newest version (7.0-5).
software-properties-common is already the newest version (0.96.20.2-2).
tar is already the newest version (1.30+dfsg-6).
uuid-dev is already the newest version (2.33.1-0.1).
libbrotli-dev is already the newest version (1.0.7-2+ppa+stable+1).
libpcre3-dev is already the newest version (2:8.43-1ppa~stable).
libssl-dev is already the newest version (1.1.1g-1~stable).
0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded.
--2020-09-25 22:37:57--  https://raw.githubusercontent.com/VirtuBox/nginx-ee/master/var/www/html/index.nginx-debian.html
Resolving raw.githubusercontent.com (raw.githubusercontent.com)... 151.101.12.133
Connecting to raw.githubusercontent.com (raw.githubusercontent.com)|151.101.12.133|:443... connected.
HTTP request sent, awaiting response... 200 OK
Length: 1029 (1.0K) [text/plain]
Saving to: ‘/var/www/html/index.nginx-debian.html’

     0K .                                                     100% 70.2M=0s

2020-09-25 22:37:57 (70.2 MB/s) - ‘/var/www/html/index.nginx-debian.html’ saved [1029/1029]

ln: failed to create symbolic link '/etc/nginx/sites-enabled/default': File exists
--2020-09-25 22:37:57--  https://raw.githubusercontent.com/VirtuBox/nginx-ee/master/etc/logrotate.d/nginx
Resolving raw.githubusercontent.com (raw.githubusercontent.com)... 151.101.12.133
Connecting to raw.githubusercontent.com (raw.githubusercontent.com)|151.101.12.133|:443... connected.
HTTP request sent, awaiting response... 200 OK
Length: 476 [text/plain]
Saving to: ‘/etc/logrotate.d/nginx’

     0K                                                       100% 31.5M=0s

2020-09-25 22:37:57 (31.5 MB/s) - ‘/etc/logrotate.d/nginx’ saved [476/476]

### downloading additionals modules ###
Cloning into '/usr/local/src/ngx_http_redis'...
Already up to date.
Already up to date.
Already up to date.
Already up to date.
Already up to date.
From https://github.com/masonicboom/ipscrub
 * branch            master     -> FETCH_HEAD
Already up to date.
Already up to date.
Already up to date.
Already up to date.
Already up to date.
Already up to date.
Already up to date.
Already up to date.
### additionals modules downloaded ###
### git pull zlib-cf ###
fatal: not a git repository (or any of the parent directories): .git
### cloning zlib-cf ###
fatal: destination path '/usr/local/src/zlib-cf' already exists and is not an empty directory.
### make distclean ###
rm -f *.o *.lo *~ \
   example minigzip examplesh minigzipsh \
   example64 minigzip64 \
   infcover \
   libz.* foo.gz so_locations \
   _match.s maketree contrib/infback9/*.o
rm -rf objs
rm -f *.gcda *.gcno *.gcov
rm -f contrib/infback9/*.gcda contrib/infback9/*.gcno contrib/infback9/*.gcov
cp -p zconf.h.in zconf.h
rm -f Makefile zlib.pc configure.log
### configure zlib-cf ###
Checking for gcc...
Checking for shared library support...
Building shared library libz.so.1.2.8 with gcc.
Checking for off64_t... Yes.
Checking for fseeko... Yes.
Checking for strerror... Yes.
Checking for unistd.h... Yes.
Checking for stdarg.h... Yes.
Checking whether to use vs[n]printf() or s[n]printf()... using vs[n]printf().
Checking for vsnprintf() in stdio.h... Yes.
Checking for return value of vsnprintf()... Yes.
Checking for attribute(visibility) support... Yes.
Checking for CRC and SSE4.2 support ... Yes
Checking for PCLMUL support ... Yes
patching file auto/modules
patching file auto/options
patching file src/core/ngx_murmurhash.c
patching file src/core/ngx_murmurhash.h
patching file src/event/ngx_event_openssl.c
patching file src/event/ngx_event_openssl.h
patching file src/http/modules/ngx_http_ssl_module.c
patching file src/http/modules/ngx_http_ssl_module.h
patching file src/http/v2/ngx_http_v2.c
patching file src/http/v2/ngx_http_v2_encode.c
patching file src/http/v2/ngx_http_v2_filter_module.c
patching file src/http/v2/ngx_http_v2.h
patching file src/http/v2/ngx_http_v2_table.c
checking for OS
 + Linux 4.19.0-10-amd64 x86_64
checking for C compiler ... found
 + using GNU C compiler
 + gcc version: 8.3.0 (Debian 8.3.0-6)
checking for gcc -pipe switch ... found
checking for --with-ld-opt="-Wl,-z,relro" ... found
checking for -Wl,-E switch ... found
checking for gcc builtin atomic operations ... found
checking for C99 variadic macros ... found
checking for gcc variadic macros ... found
checking for gcc builtin 64 bit byteswap ... found
checking for unistd.h ... found
checking for inttypes.h ... found
checking for limits.h ... found
checking for sys/filio.h ... not found
checking for sys/param.h ... found
checking for sys/mount.h ... found
checking for sys/statvfs.h ... found
checking for crypt.h ... found
checking for Linux specific features
checking for epoll ... found
checking for EPOLLRDHUP ... found
checking for EPOLLEXCLUSIVE ... found
checking for O_PATH ... found
checking for sendfile() ... found
checking for sendfile64() ... found
checking for sys/prctl.h ... found
checking for prctl(PR_SET_DUMPABLE) ... found
checking for prctl(PR_SET_KEEPCAPS) ... found
checking for capabilities ... found
checking for crypt_r() ... found
checking for sys/vfs.h ... found
checking for nobody group ... not found
checking for nogroup group ... found
checking for poll() ... found
checking for /dev/poll ... not found
checking for kqueue ... not found
checking for crypt() ... not found
checking for crypt() in libcrypt ... found
checking for F_READAHEAD ... not found
checking for posix_fadvise() ... found
checking for O_DIRECT ... found
checking for F_NOCACHE ... not found
checking for directio() ... not found
checking for statfs() ... found
checking for statvfs() ... found
checking for dlopen() ... not found
checking for dlopen() in libdl ... found
checking for sched_yield() ... found
checking for sched_setaffinity() ... found
checking for SO_SETFIB ... not found
checking for SO_REUSEPORT ... found
checking for SO_ACCEPTFILTER ... not found
checking for SO_BINDANY ... not found
checking for IP_TRANSPARENT ... found
checking for IP_BINDANY ... not found
checking for IP_BIND_ADDRESS_NO_PORT ... found
checking for IP_RECVDSTADDR ... not found
checking for IP_SENDSRCADDR ... not found
checking for IP_PKTINFO ... found
checking for IPV6_RECVPKTINFO ... found
checking for TCP_DEFER_ACCEPT ... found
checking for TCP_KEEPIDLE ... found
checking for TCP_FASTOPEN ... found
checking for TCP_INFO ... found
checking for accept4() ... found
checking for kqueue AIO support ... not found
checking for Linux AIO support ... found
checking for int size ... 4 bytes
checking for long size ... 8 bytes
checking for long long size ... 8 bytes
checking for void * size ... 8 bytes
checking for uint32_t ... found
checking for uint64_t ... found
checking for sig_atomic_t ... found
checking for sig_atomic_t size ... 4 bytes
checking for socklen_t ... found
checking for in_addr_t ... found
checking for in_port_t ... found
checking for rlim_t ... found
checking for uintptr_t ... uintptr_t found
checking for system byte ordering ... little endian
checking for size_t size ... 8 bytes
checking for off_t size ... 8 bytes
checking for time_t size ... 8 bytes
checking for AF_INET6 ... found
checking for setproctitle() ... not found
checking for pread() ... found
checking for pwrite() ... found
checking for pwritev() ... found
checking for sys_nerr ... found
checking for localtime_r() ... found
checking for clock_gettime(CLOCK_MONOTONIC) ... found
checking for posix_memalign() ... found
checking for memalign() ... found
checking for mmap(MAP_ANON|MAP_SHARED) ... found
checking for mmap("/dev/zero", MAP_SHARED) ... found
checking for System V shared memory ... found
checking for POSIX semaphores ... not found
checking for POSIX semaphores in libpthread ... found
checking for struct msghdr.msg_control ... found
checking for ioctl(FIONBIO) ... found
checking for ioctl(FIONREAD) ... found
checking for struct tm.tm_gmtoff ... found
checking for struct dirent.d_namlen ... not found
checking for struct dirent.d_type ... found
checking for sysconf(_SC_NPROCESSORS_ONLN) ... found
checking for sysconf(_SC_LEVEL1_DCACHE_LINESIZE) ... found
checking for openat(), fstatat() ... found
checking for getaddrinfo() ... found
configuring additional modules
adding module in ../ngx_http_substitutions_filter_module
 + ngx_http_subs_filter_module was configured
adding module in ../srcache-nginx-module
 + ngx_http_srcache_filter_module was configured
adding module in ../ngx_http_redis
 + ngx_http_redis_module was configured
adding module in ../redis2-nginx-module
 + ngx_http_redis2_module was configured
adding module in ../memc-nginx-module
 + ngx_http_memc_module was configured
adding module in ../ngx_devel_kit
 + ngx_devel_kit was configured
adding module in ../set-misc-nginx-module
found ngx_devel_kit for ngx_set_misc; looks good.
 + ngx_http_set_misc_module was configured
adding module in ../ngx_http_auth_pam_module
 + ngx_http_auth_pam_module was configured
adding module in ../nginx-module-vts
 + ngx_http_vhost_traffic_status_module was configured
adding module in ../ipscrubtmp/ipscrub
 + ngx_ipscrub_module was configured
adding module in ../nginx-rtmp-module
 + ngx_rtmp_module was configured
adding module in ../echo-nginx-module
 + ngx_http_echo_module was configured
adding module in ../headers-more-nginx-module
 + ngx_http_headers_more_filter_module was configured
adding module in ../ngx_cache_purge
 + ngx_http_cache_purge_module was configured
adding module in ../ngx_brotli
 + ngx_brotli was configured
checking for PCRE library ... found
checking for PCRE JIT support ... found
checking for OpenSSL library ... found
creating objs/Makefile

Configuration summary
  + using threads
  + using system PCRE library
  + using system OpenSSL library
  + using zlib library: ../zlib-cf

  nginx path prefix: "/usr/share"
  nginx binary file: "/usr/sbin/nginx"
  nginx modules path: "/usr/share/nginx/modules"
  nginx configuration prefix: "/etc/nginx"
  nginx configuration file: "/etc/nginx/nginx.conf"
  nginx pid file: "/var/run/nginx.pid"
  nginx error log file: "/var/log/nginx/error.log"
  nginx http access log file: "/var/log/nginx/access.log"
  nginx http client request body temporary files: "/var/lib/nginx/body"
  nginx http proxy temporary files: "/var/lib/nginx/proxy"
  nginx http fastcgi temporary files: "/var/lib/nginx/fastcgi"
  nginx http uwsgi temporary files: "/var/lib/nginx/uwsgi"
  nginx http scgi temporary files: "/var/lib/nginx/scgi"

make -f objs/Makefile
make[1]: Entering directory '/usr/local/src/nginx'
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-error=date-time -DNDK_SET_VAR -DNDK_UPSTREAM_LIST -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../nginx-rtmp-module -I ../zlib-cf -I objs \
        -o objs/src/core/nginx.o \
        src/core/nginx.c
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-error=date-time -DNDK_SET_VAR -DNDK_UPSTREAM_LIST -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../nginx-rtmp-module -I ../zlib-cf -I objs \
        -o objs/src/core/ngx_log.o \
        src/core/ngx_log.c
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-error=date-time -DNDK_SET_VAR -DNDK_UPSTREAM_LIST -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../nginx-rtmp-module -I ../zlib-cf -I objs \
        -o objs/src/core/ngx_palloc.o \
        src/core/ngx_palloc.c
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-error=date-time -DNDK_SET_VAR -DNDK_UPSTREAM_LIST -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../nginx-rtmp-module -I ../zlib-cf -I objs \
        -o objs/src/core/ngx_array.o \
        src/core/ngx_array.c
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-error=date-time -DNDK_SET_VAR -DNDK_UPSTREAM_LIST -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../nginx-rtmp-module -I ../zlib-cf -I objs \
        -o objs/src/core/ngx_list.o \
        src/core/ngx_list.c
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-error=date-time -DNDK_SET_VAR -DNDK_UPSTREAM_LIST -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../nginx-rtmp-module -I ../zlib-cf -I objs \
        -o objs/src/core/ngx_hash.o \
        src/core/ngx_hash.c
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-error=date-time -DNDK_SET_VAR -DNDK_UPSTREAM_LIST -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../nginx-rtmp-module -I ../zlib-cf -I objs \
        -o objs/src/core/ngx_buf.o \
        src/core/ngx_buf.c
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-error=date-time -DNDK_SET_VAR -DNDK_UPSTREAM_LIST -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../nginx-rtmp-module -I ../zlib-cf -I objs \
        -o objs/src/core/ngx_queue.o \
        src/core/ngx_queue.c
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-error=date-time -DNDK_SET_VAR -DNDK_UPSTREAM_LIST -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../nginx-rtmp-module -I ../zlib-cf -I objs \
        -o objs/src/core/ngx_output_chain.o \
        src/core/ngx_output_chain.c
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-error=date-time -DNDK_SET_VAR -DNDK_UPSTREAM_LIST -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../nginx-rtmp-module -I ../zlib-cf -I objs \
        -o objs/src/core/ngx_string.o \
        src/core/ngx_string.c
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-error=date-time -DNDK_SET_VAR -DNDK_UPSTREAM_LIST -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../nginx-rtmp-module -I ../zlib-cf -I objs \
        -o objs/src/core/ngx_parse.o \
        src/core/ngx_parse.c
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-error=date-time -DNDK_SET_VAR -DNDK_UPSTREAM_LIST -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../nginx-rtmp-module -I ../zlib-cf -I objs \
        -o objs/src/core/ngx_parse_time.o \
        src/core/ngx_parse_time.c
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-error=date-time -DNDK_SET_VAR -DNDK_UPSTREAM_LIST -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../nginx-rtmp-module -I ../zlib-cf -I objs \
        -o objs/src/core/ngx_inet.o \
        src/core/ngx_inet.c
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-error=date-time -DNDK_SET_VAR -DNDK_UPSTREAM_LIST -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../nginx-rtmp-module -I ../zlib-cf -I objs \
        -o objs/src/core/ngx_file.o \
        src/core/ngx_file.c
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-error=date-time -DNDK_SET_VAR -DNDK_UPSTREAM_LIST -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../nginx-rtmp-module -I ../zlib-cf -I objs \
        -o objs/src/core/ngx_crc32.o \
        src/core/ngx_crc32.c
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-error=date-time -DNDK_SET_VAR -DNDK_UPSTREAM_LIST -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../nginx-rtmp-module -I ../zlib-cf -I objs \
        -o objs/src/core/ngx_murmurhash.o \
        src/core/ngx_murmurhash.c
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-error=date-time -DNDK_SET_VAR -DNDK_UPSTREAM_LIST -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../nginx-rtmp-module -I ../zlib-cf -I objs \
        -o objs/src/core/ngx_md5.o \
        src/core/ngx_md5.c
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-error=date-time -DNDK_SET_VAR -DNDK_UPSTREAM_LIST -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../nginx-rtmp-module -I ../zlib-cf -I objs \
        -o objs/src/core/ngx_sha1.o \
        src/core/ngx_sha1.c
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-error=date-time -DNDK_SET_VAR -DNDK_UPSTREAM_LIST -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../nginx-rtmp-module -I ../zlib-cf -I objs \
        -o objs/src/core/ngx_rbtree.o \
        src/core/ngx_rbtree.c
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-error=date-time -DNDK_SET_VAR -DNDK_UPSTREAM_LIST -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../nginx-rtmp-module -I ../zlib-cf -I objs \
        -o objs/src/core/ngx_radix_tree.o \
        src/core/ngx_radix_tree.c
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-error=date-time -DNDK_SET_VAR -DNDK_UPSTREAM_LIST -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../nginx-rtmp-module -I ../zlib-cf -I objs \
        -o objs/src/core/ngx_slab.o \
        src/core/ngx_slab.c
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-error=date-time -DNDK_SET_VAR -DNDK_UPSTREAM_LIST -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../nginx-rtmp-module -I ../zlib-cf -I objs \
        -o objs/src/core/ngx_times.o \
        src/core/ngx_times.c
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-error=date-time -DNDK_SET_VAR -DNDK_UPSTREAM_LIST -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../nginx-rtmp-module -I ../zlib-cf -I objs \
        -o objs/src/core/ngx_shmtx.o \
        src/core/ngx_shmtx.c
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-error=date-time -DNDK_SET_VAR -DNDK_UPSTREAM_LIST -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../nginx-rtmp-module -I ../zlib-cf -I objs \
        -o objs/src/core/ngx_connection.o \
        src/core/ngx_connection.c
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-error=date-time -DNDK_SET_VAR -DNDK_UPSTREAM_LIST -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../nginx-rtmp-module -I ../zlib-cf -I objs \
        -o objs/src/core/ngx_cycle.o \
        src/core/ngx_cycle.c
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-error=date-time -DNDK_SET_VAR -DNDK_UPSTREAM_LIST -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../nginx-rtmp-module -I ../zlib-cf -I objs \
        -o objs/src/core/ngx_spinlock.o \
        src/core/ngx_spinlock.c
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-error=date-time -DNDK_SET_VAR -DNDK_UPSTREAM_LIST -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../nginx-rtmp-module -I ../zlib-cf -I objs \
        -o objs/src/core/ngx_rwlock.o \
        src/core/ngx_rwlock.c
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-error=date-time -DNDK_SET_VAR -DNDK_UPSTREAM_LIST -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../nginx-rtmp-module -I ../zlib-cf -I objs \
        -o objs/src/core/ngx_cpuinfo.o \
        src/core/ngx_cpuinfo.c
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-error=date-time -DNDK_SET_VAR -DNDK_UPSTREAM_LIST -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../nginx-rtmp-module -I ../zlib-cf -I objs \
        -o objs/src/core/ngx_conf_file.o \
        src/core/ngx_conf_file.c
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-error=date-time -DNDK_SET_VAR -DNDK_UPSTREAM_LIST -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../nginx-rtmp-module -I ../zlib-cf -I objs \
        -o objs/src/core/ngx_module.o \
        src/core/ngx_module.c
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-error=date-time -DNDK_SET_VAR -DNDK_UPSTREAM_LIST -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../nginx-rtmp-module -I ../zlib-cf -I objs \
        -o objs/src/core/ngx_resolver.o \
        src/core/ngx_resolver.c
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-error=date-time -DNDK_SET_VAR -DNDK_UPSTREAM_LIST -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../nginx-rtmp-module -I ../zlib-cf -I objs \
        -o objs/src/core/ngx_open_file_cache.o \
        src/core/ngx_open_file_cache.c
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-error=date-time -DNDK_SET_VAR -DNDK_UPSTREAM_LIST -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../nginx-rtmp-module -I ../zlib-cf -I objs \
        -o objs/src/core/ngx_crypt.o \
        src/core/ngx_crypt.c
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-error=date-time -DNDK_SET_VAR -DNDK_UPSTREAM_LIST -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../nginx-rtmp-module -I ../zlib-cf -I objs \
        -o objs/src/core/ngx_proxy_protocol.o \
        src/core/ngx_proxy_protocol.c
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-error=date-time -DNDK_SET_VAR -DNDK_UPSTREAM_LIST -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../nginx-rtmp-module -I ../zlib-cf -I objs \
        -o objs/src/core/ngx_syslog.o \
        src/core/ngx_syslog.c
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-error=date-time -DNDK_SET_VAR -DNDK_UPSTREAM_LIST -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../nginx-rtmp-module -I ../zlib-cf -I objs \
        -o objs/src/event/ngx_event.o \
        src/event/ngx_event.c
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-error=date-time -DNDK_SET_VAR -DNDK_UPSTREAM_LIST -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../nginx-rtmp-module -I ../zlib-cf -I objs \
        -o objs/src/event/ngx_event_timer.o \
        src/event/ngx_event_timer.c
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-error=date-time -DNDK_SET_VAR -DNDK_UPSTREAM_LIST -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../nginx-rtmp-module -I ../zlib-cf -I objs \
        -o objs/src/event/ngx_event_posted.o \
        src/event/ngx_event_posted.c
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-error=date-time -DNDK_SET_VAR -DNDK_UPSTREAM_LIST -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../nginx-rtmp-module -I ../zlib-cf -I objs \
        -o objs/src/event/ngx_event_accept.o \
        src/event/ngx_event_accept.c
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-error=date-time -DNDK_SET_VAR -DNDK_UPSTREAM_LIST -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../nginx-rtmp-module -I ../zlib-cf -I objs \
        -o objs/src/event/ngx_event_udp.o \
        src/event/ngx_event_udp.c
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-error=date-time -DNDK_SET_VAR -DNDK_UPSTREAM_LIST -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../nginx-rtmp-module -I ../zlib-cf -I objs \
        -o objs/src/event/ngx_event_connect.o \
        src/event/ngx_event_connect.c
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-error=date-time -DNDK_SET_VAR -DNDK_UPSTREAM_LIST -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../nginx-rtmp-module -I ../zlib-cf -I objs \
        -o objs/src/event/ngx_event_pipe.o \
        src/event/ngx_event_pipe.c
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-error=date-time -DNDK_SET_VAR -DNDK_UPSTREAM_LIST -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../nginx-rtmp-module -I ../zlib-cf -I objs \
        -o objs/src/os/unix/ngx_time.o \
        src/os/unix/ngx_time.c
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-error=date-time -DNDK_SET_VAR -DNDK_UPSTREAM_LIST -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../nginx-rtmp-module -I ../zlib-cf -I objs \
        -o objs/src/os/unix/ngx_errno.o \
        src/os/unix/ngx_errno.c
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-error=date-time -DNDK_SET_VAR -DNDK_UPSTREAM_LIST -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../nginx-rtmp-module -I ../zlib-cf -I objs \
        -o objs/src/os/unix/ngx_alloc.o \
        src/os/unix/ngx_alloc.c
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-error=date-time -DNDK_SET_VAR -DNDK_UPSTREAM_LIST -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../nginx-rtmp-module -I ../zlib-cf -I objs \
        -o objs/src/os/unix/ngx_files.o \
        src/os/unix/ngx_files.c
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-error=date-time -DNDK_SET_VAR -DNDK_UPSTREAM_LIST -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../nginx-rtmp-module -I ../zlib-cf -I objs \
        -o objs/src/os/unix/ngx_socket.o \
        src/os/unix/ngx_socket.c
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-error=date-time -DNDK_SET_VAR -DNDK_UPSTREAM_LIST -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../nginx-rtmp-module -I ../zlib-cf -I objs \
        -o objs/src/os/unix/ngx_recv.o \
        src/os/unix/ngx_recv.c
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-error=date-time -DNDK_SET_VAR -DNDK_UPSTREAM_LIST -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../nginx-rtmp-module -I ../zlib-cf -I objs \
        -o objs/src/os/unix/ngx_readv_chain.o \
        src/os/unix/ngx_readv_chain.c
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-error=date-time -DNDK_SET_VAR -DNDK_UPSTREAM_LIST -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../nginx-rtmp-module -I ../zlib-cf -I objs \
        -o objs/src/os/unix/ngx_udp_recv.o \
        src/os/unix/ngx_udp_recv.c
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-error=date-time -DNDK_SET_VAR -DNDK_UPSTREAM_LIST -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../nginx-rtmp-module -I ../zlib-cf -I objs \
        -o objs/src/os/unix/ngx_send.o \
        src/os/unix/ngx_send.c
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-error=date-time -DNDK_SET_VAR -DNDK_UPSTREAM_LIST -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../nginx-rtmp-module -I ../zlib-cf -I objs \
        -o objs/src/os/unix/ngx_writev_chain.o \
        src/os/unix/ngx_writev_chain.c
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-error=date-time -DNDK_SET_VAR -DNDK_UPSTREAM_LIST -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../nginx-rtmp-module -I ../zlib-cf -I objs \
        -o objs/src/os/unix/ngx_udp_send.o \
        src/os/unix/ngx_udp_send.c
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-error=date-time -DNDK_SET_VAR -DNDK_UPSTREAM_LIST -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../nginx-rtmp-module -I ../zlib-cf -I objs \
        -o objs/src/os/unix/ngx_udp_sendmsg_chain.o \
        src/os/unix/ngx_udp_sendmsg_chain.c
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-error=date-time -DNDK_SET_VAR -DNDK_UPSTREAM_LIST -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../nginx-rtmp-module -I ../zlib-cf -I objs \
        -o objs/src/os/unix/ngx_channel.o \
        src/os/unix/ngx_channel.c
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-error=date-time -DNDK_SET_VAR -DNDK_UPSTREAM_LIST -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../nginx-rtmp-module -I ../zlib-cf -I objs \
        -o objs/src/os/unix/ngx_shmem.o \
        src/os/unix/ngx_shmem.c
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-error=date-time -DNDK_SET_VAR -DNDK_UPSTREAM_LIST -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../nginx-rtmp-module -I ../zlib-cf -I objs \
        -o objs/src/os/unix/ngx_process.o \
        src/os/unix/ngx_process.c
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-error=date-time -DNDK_SET_VAR -DNDK_UPSTREAM_LIST -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../nginx-rtmp-module -I ../zlib-cf -I objs \
        -o objs/src/os/unix/ngx_daemon.o \
        src/os/unix/ngx_daemon.c
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-error=date-time -DNDK_SET_VAR -DNDK_UPSTREAM_LIST -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../nginx-rtmp-module -I ../zlib-cf -I objs \
        -o objs/src/os/unix/ngx_setaffinity.o \
        src/os/unix/ngx_setaffinity.c
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-error=date-time -DNDK_SET_VAR -DNDK_UPSTREAM_LIST -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../nginx-rtmp-module -I ../zlib-cf -I objs \
        -o objs/src/os/unix/ngx_setproctitle.o \
        src/os/unix/ngx_setproctitle.c
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-error=date-time -DNDK_SET_VAR -DNDK_UPSTREAM_LIST -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../nginx-rtmp-module -I ../zlib-cf -I objs \
        -o objs/src/os/unix/ngx_posix_init.o \
        src/os/unix/ngx_posix_init.c
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-error=date-time -DNDK_SET_VAR -DNDK_UPSTREAM_LIST -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../nginx-rtmp-module -I ../zlib-cf -I objs \
        -o objs/src/os/unix/ngx_user.o \
        src/os/unix/ngx_user.c
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-error=date-time -DNDK_SET_VAR -DNDK_UPSTREAM_LIST -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../nginx-rtmp-module -I ../zlib-cf -I objs \
        -o objs/src/os/unix/ngx_dlopen.o \
        src/os/unix/ngx_dlopen.c
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-error=date-time -DNDK_SET_VAR -DNDK_UPSTREAM_LIST -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../nginx-rtmp-module -I ../zlib-cf -I objs \
        -o objs/src/os/unix/ngx_process_cycle.o \
        src/os/unix/ngx_process_cycle.c
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-error=date-time -DNDK_SET_VAR -DNDK_UPSTREAM_LIST -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../nginx-rtmp-module -I ../zlib-cf -I objs \
        -o objs/src/os/unix/ngx_linux_init.o \
        src/os/unix/ngx_linux_init.c
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-error=date-time -DNDK_SET_VAR -DNDK_UPSTREAM_LIST -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../nginx-rtmp-module -I ../zlib-cf -I objs \
        -o objs/src/event/modules/ngx_epoll_module.o \
        src/event/modules/ngx_epoll_module.c
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-error=date-time -DNDK_SET_VAR -DNDK_UPSTREAM_LIST -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../nginx-rtmp-module -I ../zlib-cf -I objs \
        -o objs/src/os/unix/ngx_linux_sendfile_chain.o \
        src/os/unix/ngx_linux_sendfile_chain.c
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-error=date-time -DNDK_SET_VAR -DNDK_UPSTREAM_LIST -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../nginx-rtmp-module -I ../zlib-cf -I objs \
        -o objs/src/os/unix/ngx_linux_aio_read.o \
        src/os/unix/ngx_linux_aio_read.c
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-error=date-time -DNDK_SET_VAR -DNDK_UPSTREAM_LIST -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../nginx-rtmp-module -I ../zlib-cf -I objs \
        -o objs/src/core/ngx_thread_pool.o \
        src/core/ngx_thread_pool.c
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-error=date-time -DNDK_SET_VAR -DNDK_UPSTREAM_LIST -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../nginx-rtmp-module -I ../zlib-cf -I objs \
        -o objs/src/os/unix/ngx_thread_cond.o \
        src/os/unix/ngx_thread_cond.c
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-error=date-time -DNDK_SET_VAR -DNDK_UPSTREAM_LIST -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../nginx-rtmp-module -I ../zlib-cf -I objs \
        -o objs/src/os/unix/ngx_thread_mutex.o \
        src/os/unix/ngx_thread_mutex.c
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-error=date-time -DNDK_SET_VAR -DNDK_UPSTREAM_LIST -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../nginx-rtmp-module -I ../zlib-cf -I objs \
        -o objs/src/os/unix/ngx_thread_id.o \
        src/os/unix/ngx_thread_id.c
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-error=date-time -DNDK_SET_VAR -DNDK_UPSTREAM_LIST -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../nginx-rtmp-module -I ../zlib-cf -I objs \
        -o objs/src/event/ngx_event_openssl.o \
        src/event/ngx_event_openssl.c
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-error=date-time -DNDK_SET_VAR -DNDK_UPSTREAM_LIST -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../nginx-rtmp-module -I ../zlib-cf -I objs \
        -o objs/src/event/ngx_event_openssl_stapling.o \
        src/event/ngx_event_openssl_stapling.c
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-error=date-time -DNDK_SET_VAR -DNDK_UPSTREAM_LIST -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../nginx-rtmp-module -I ../zlib-cf -I objs \
        -o objs/src/core/ngx_regex.o \
        src/core/ngx_regex.c
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-error=date-time -DNDK_SET_VAR -DNDK_UPSTREAM_LIST -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../nginx-rtmp-module -I ../zlib-cf -I objs -I src/http -I src/http/modules -I src/http/v2 -I ../ngx_devel_kit/src -I ../ngx_devel_kit/src -I ../ngx_devel_kit/objs -I objs/addon/ndk -I /usr/include \
        -o objs/src/http/ngx_http.o \
        src/http/ngx_http.c
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-error=date-time -DNDK_SET_VAR -DNDK_UPSTREAM_LIST -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../nginx-rtmp-module -I ../zlib-cf -I objs -I src/http -I src/http/modules -I src/http/v2 -I ../ngx_devel_kit/src -I ../ngx_devel_kit/src -I ../ngx_devel_kit/objs -I objs/addon/ndk -I /usr/include \
        -o objs/src/http/ngx_http_core_module.o \
        src/http/ngx_http_core_module.c
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-error=date-time -DNDK_SET_VAR -DNDK_UPSTREAM_LIST -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../nginx-rtmp-module -I ../zlib-cf -I objs -I src/http -I src/http/modules -I src/http/v2 -I ../ngx_devel_kit/src -I ../ngx_devel_kit/src -I ../ngx_devel_kit/objs -I objs/addon/ndk -I /usr/include \
        -o objs/src/http/ngx_http_special_response.o \
        src/http/ngx_http_special_response.c
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-error=date-time -DNDK_SET_VAR -DNDK_UPSTREAM_LIST -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../nginx-rtmp-module -I ../zlib-cf -I objs -I src/http -I src/http/modules -I src/http/v2 -I ../ngx_devel_kit/src -I ../ngx_devel_kit/src -I ../ngx_devel_kit/objs -I objs/addon/ndk -I /usr/include \
        -o objs/src/http/ngx_http_request.o \
        src/http/ngx_http_request.c
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-error=date-time -DNDK_SET_VAR -DNDK_UPSTREAM_LIST -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../nginx-rtmp-module -I ../zlib-cf -I objs -I src/http -I src/http/modules -I src/http/v2 -I ../ngx_devel_kit/src -I ../ngx_devel_kit/src -I ../ngx_devel_kit/objs -I objs/addon/ndk -I /usr/include \
        -o objs/src/http/ngx_http_parse.o \
        src/http/ngx_http_parse.c
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-error=date-time -DNDK_SET_VAR -DNDK_UPSTREAM_LIST -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../nginx-rtmp-module -I ../zlib-cf -I objs -I src/http -I src/http/modules -I src/http/v2 -I ../ngx_devel_kit/src -I ../ngx_devel_kit/src -I ../ngx_devel_kit/objs -I objs/addon/ndk -I /usr/include \
        -o objs/src/http/modules/ngx_http_log_module.o \
        src/http/modules/ngx_http_log_module.c
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-error=date-time -DNDK_SET_VAR -DNDK_UPSTREAM_LIST -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../nginx-rtmp-module -I ../zlib-cf -I objs -I src/http -I src/http/modules -I src/http/v2 -I ../ngx_devel_kit/src -I ../ngx_devel_kit/src -I ../ngx_devel_kit/objs -I objs/addon/ndk -I /usr/include \
        -o objs/src/http/ngx_http_request_body.o \
        src/http/ngx_http_request_body.c
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-error=date-time -DNDK_SET_VAR -DNDK_UPSTREAM_LIST -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../nginx-rtmp-module -I ../zlib-cf -I objs -I src/http -I src/http/modules -I src/http/v2 -I ../ngx_devel_kit/src -I ../ngx_devel_kit/src -I ../ngx_devel_kit/objs -I objs/addon/ndk -I /usr/include \
        -o objs/src/http/ngx_http_variables.o \
        src/http/ngx_http_variables.c
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-error=date-time -DNDK_SET_VAR -DNDK_UPSTREAM_LIST -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../nginx-rtmp-module -I ../zlib-cf -I objs -I src/http -I src/http/modules -I src/http/v2 -I ../ngx_devel_kit/src -I ../ngx_devel_kit/src -I ../ngx_devel_kit/objs -I objs/addon/ndk -I /usr/include \
        -o objs/src/http/ngx_http_script.o \
        src/http/ngx_http_script.c
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-error=date-time -DNDK_SET_VAR -DNDK_UPSTREAM_LIST -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../nginx-rtmp-module -I ../zlib-cf -I objs -I src/http -I src/http/modules -I src/http/v2 -I ../ngx_devel_kit/src -I ../ngx_devel_kit/src -I ../ngx_devel_kit/objs -I objs/addon/ndk -I /usr/include \
        -o objs/src/http/ngx_http_upstream.o \
        src/http/ngx_http_upstream.c
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-error=date-time -DNDK_SET_VAR -DNDK_UPSTREAM_LIST -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../nginx-rtmp-module -I ../zlib-cf -I objs -I src/http -I src/http/modules -I src/http/v2 -I ../ngx_devel_kit/src -I ../ngx_devel_kit/src -I ../ngx_devel_kit/objs -I objs/addon/ndk -I /usr/include \
        -o objs/src/http/ngx_http_upstream_round_robin.o \
        src/http/ngx_http_upstream_round_robin.c
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-error=date-time -DNDK_SET_VAR -DNDK_UPSTREAM_LIST -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../nginx-rtmp-module -I ../zlib-cf -I objs -I src/http -I src/http/modules -I src/http/v2 -I ../ngx_devel_kit/src -I ../ngx_devel_kit/src -I ../ngx_devel_kit/objs -I objs/addon/ndk -I /usr/include \
        -o objs/src/http/ngx_http_file_cache.o \
        src/http/ngx_http_file_cache.c
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-error=date-time -DNDK_SET_VAR -DNDK_UPSTREAM_LIST -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../nginx-rtmp-module -I ../zlib-cf -I objs -I src/http -I src/http/modules -I src/http/v2 -I ../ngx_devel_kit/src -I ../ngx_devel_kit/src -I ../ngx_devel_kit/objs -I objs/addon/ndk -I /usr/include \
        -o objs/src/http/ngx_http_write_filter_module.o \
        src/http/ngx_http_write_filter_module.c
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-error=date-time -DNDK_SET_VAR -DNDK_UPSTREAM_LIST -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../nginx-rtmp-module -I ../zlib-cf -I objs -I src/http -I src/http/modules -I src/http/v2 -I ../ngx_devel_kit/src -I ../ngx_devel_kit/src -I ../ngx_devel_kit/objs -I objs/addon/ndk -I /usr/include \
        -o objs/src/http/ngx_http_header_filter_module.o \
        src/http/ngx_http_header_filter_module.c
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-error=date-time -DNDK_SET_VAR -DNDK_UPSTREAM_LIST -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../nginx-rtmp-module -I ../zlib-cf -I objs -I src/http -I src/http/modules -I src/http/v2 -I ../ngx_devel_kit/src -I ../ngx_devel_kit/src -I ../ngx_devel_kit/objs -I objs/addon/ndk -I /usr/include \
        -o objs/src/http/modules/ngx_http_chunked_filter_module.o \
        src/http/modules/ngx_http_chunked_filter_module.c
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-error=date-time -DNDK_SET_VAR -DNDK_UPSTREAM_LIST -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../nginx-rtmp-module -I ../zlib-cf -I objs -I src/http -I src/http/modules -I src/http/v2 -I ../ngx_devel_kit/src -I ../ngx_devel_kit/src -I ../ngx_devel_kit/objs -I objs/addon/ndk -I /usr/include \
        -o objs/src/http/v2/ngx_http_v2_filter_module.o \
        src/http/v2/ngx_http_v2_filter_module.c
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-error=date-time -DNDK_SET_VAR -DNDK_UPSTREAM_LIST -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../nginx-rtmp-module -I ../zlib-cf -I objs -I src/http -I src/http/modules -I src/http/v2 -I ../ngx_devel_kit/src -I ../ngx_devel_kit/src -I ../ngx_devel_kit/objs -I objs/addon/ndk -I /usr/include \
        -o objs/src/http/modules/ngx_http_range_filter_module.o \
        src/http/modules/ngx_http_range_filter_module.c
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-error=date-time -DNDK_SET_VAR -DNDK_UPSTREAM_LIST -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../nginx-rtmp-module -I ../zlib-cf -I objs -I src/http -I src/http/modules -I src/http/v2 -I ../ngx_devel_kit/src -I ../ngx_devel_kit/src -I ../ngx_devel_kit/objs -I objs/addon/ndk -I /usr/include \
        -o objs/src/http/modules/ngx_http_gzip_filter_module.o \
        src/http/modules/ngx_http_gzip_filter_module.c
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-error=date-time -DNDK_SET_VAR -DNDK_UPSTREAM_LIST -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../nginx-rtmp-module -I ../zlib-cf -I objs -I src/http -I src/http/modules -I src/http/v2 -I ../ngx_devel_kit/src -I ../ngx_devel_kit/src -I ../ngx_devel_kit/objs -I objs/addon/ndk -I /usr/include \
        -o objs/src/http/ngx_http_postpone_filter_module.o \
        src/http/ngx_http_postpone_filter_module.c
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-error=date-time -DNDK_SET_VAR -DNDK_UPSTREAM_LIST -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../nginx-rtmp-module -I ../zlib-cf -I objs -I src/http -I src/http/modules -I src/http/v2 -I ../ngx_devel_kit/src -I ../ngx_devel_kit/src -I ../ngx_devel_kit/objs -I objs/addon/ndk -I /usr/include \
        -o objs/src/http/modules/ngx_http_ssi_filter_module.o \
        src/http/modules/ngx_http_ssi_filter_module.c
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-error=date-time -DNDK_SET_VAR -DNDK_UPSTREAM_LIST -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../nginx-rtmp-module -I ../zlib-cf -I objs -I src/http -I src/http/modules -I src/http/v2 -I ../ngx_devel_kit/src -I ../ngx_devel_kit/src -I ../ngx_devel_kit/objs -I objs/addon/ndk -I /usr/include \
        -o objs/src/http/modules/ngx_http_charset_filter_module.o \
        src/http/modules/ngx_http_charset_filter_module.c
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-error=date-time -DNDK_SET_VAR -DNDK_UPSTREAM_LIST -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../nginx-rtmp-module -I ../zlib-cf -I objs -I src/http -I src/http/modules -I src/http/v2 -I ../ngx_devel_kit/src -I ../ngx_devel_kit/src -I ../ngx_devel_kit/objs -I objs/addon/ndk -I /usr/include \
        -o objs/src/http/modules/ngx_http_sub_filter_module.o \
        src/http/modules/ngx_http_sub_filter_module.c
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-error=date-time -DNDK_SET_VAR -DNDK_UPSTREAM_LIST -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../nginx-rtmp-module -I ../zlib-cf -I objs -I src/http -I src/http/modules -I src/http/v2 -I ../ngx_devel_kit/src -I ../ngx_devel_kit/src -I ../ngx_devel_kit/objs -I objs/addon/ndk -I /usr/include \
        -o objs/src/http/modules/ngx_http_addition_filter_module.o \
        src/http/modules/ngx_http_addition_filter_module.c
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-error=date-time -DNDK_SET_VAR -DNDK_UPSTREAM_LIST -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../nginx-rtmp-module -I ../zlib-cf -I objs -I src/http -I src/http/modules -I src/http/v2 -I ../ngx_devel_kit/src -I ../ngx_devel_kit/src -I ../ngx_devel_kit/objs -I objs/addon/ndk -I /usr/include \
        -o objs/src/http/modules/ngx_http_gunzip_filter_module.o \
        src/http/modules/ngx_http_gunzip_filter_module.c
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-error=date-time -DNDK_SET_VAR -DNDK_UPSTREAM_LIST -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../nginx-rtmp-module -I ../zlib-cf -I objs -I src/http -I src/http/modules -I src/http/v2 -I ../ngx_devel_kit/src -I ../ngx_devel_kit/src -I ../ngx_devel_kit/objs -I objs/addon/ndk -I /usr/include \
        -o objs/src/http/modules/ngx_http_userid_filter_module.o \
        src/http/modules/ngx_http_userid_filter_module.c
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-error=date-time -DNDK_SET_VAR -DNDK_UPSTREAM_LIST -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../nginx-rtmp-module -I ../zlib-cf -I objs -I src/http -I src/http/modules -I src/http/v2 -I ../ngx_devel_kit/src -I ../ngx_devel_kit/src -I ../ngx_devel_kit/objs -I objs/addon/ndk -I /usr/include \
        -o objs/src/http/modules/ngx_http_headers_filter_module.o \
        src/http/modules/ngx_http_headers_filter_module.c
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-error=date-time -DNDK_SET_VAR -DNDK_UPSTREAM_LIST -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../nginx-rtmp-module -I ../zlib-cf -I objs -I src/http -I src/http/modules -I src/http/v2 -I ../ngx_devel_kit/src -I ../ngx_devel_kit/src -I ../ngx_devel_kit/objs -I objs/addon/ndk -I /usr/include \
        -o objs/src/http/ngx_http_copy_filter_module.o \
        src/http/ngx_http_copy_filter_module.c
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-error=date-time -DNDK_SET_VAR -DNDK_UPSTREAM_LIST -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../nginx-rtmp-module -I ../zlib-cf -I objs -I src/http -I src/http/modules -I src/http/v2 -I ../ngx_devel_kit/src -I ../ngx_devel_kit/src -I ../ngx_devel_kit/objs -I objs/addon/ndk -I /usr/include \
        -o objs/src/http/modules/ngx_http_not_modified_filter_module.o \
        src/http/modules/ngx_http_not_modified_filter_module.c
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-error=date-time -DNDK_SET_VAR -DNDK_UPSTREAM_LIST -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../nginx-rtmp-module -I ../zlib-cf -I objs -I src/http -I src/http/modules -I src/http/v2 -I ../ngx_devel_kit/src -I ../ngx_devel_kit/src -I ../ngx_devel_kit/objs -I objs/addon/ndk -I /usr/include \
        -o objs/src/http/v2/ngx_http_v2.o \
        src/http/v2/ngx_http_v2.c
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-error=date-time -DNDK_SET_VAR -DNDK_UPSTREAM_LIST -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../nginx-rtmp-module -I ../zlib-cf -I objs -I src/http -I src/http/modules -I src/http/v2 -I ../ngx_devel_kit/src -I ../ngx_devel_kit/src -I ../ngx_devel_kit/objs -I objs/addon/ndk -I /usr/include \
        -o objs/src/http/v2/ngx_http_v2_table.o \
        src/http/v2/ngx_http_v2_table.c
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-error=date-time -DNDK_SET_VAR -DNDK_UPSTREAM_LIST -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../nginx-rtmp-module -I ../zlib-cf -I objs -I src/http -I src/http/modules -I src/http/v2 -I ../ngx_devel_kit/src -I ../ngx_devel_kit/src -I ../ngx_devel_kit/objs -I objs/addon/ndk -I /usr/include \
        -o objs/src/http/v2/ngx_http_v2_encode.o \
        src/http/v2/ngx_http_v2_encode.c
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-error=date-time -DNDK_SET_VAR -DNDK_UPSTREAM_LIST -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../nginx-rtmp-module -I ../zlib-cf -I objs -I src/http -I src/http/modules -I src/http/v2 -I ../ngx_devel_kit/src -I ../ngx_devel_kit/src -I ../ngx_devel_kit/objs -I objs/addon/ndk -I /usr/include \
        -o objs/src/http/v2/ngx_http_v2_huff_decode.o \
        src/http/v2/ngx_http_v2_huff_decode.c
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-error=date-time -DNDK_SET_VAR -DNDK_UPSTREAM_LIST -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../nginx-rtmp-module -I ../zlib-cf -I objs -I src/http -I src/http/modules -I src/http/v2 -I ../ngx_devel_kit/src -I ../ngx_devel_kit/src -I ../ngx_devel_kit/objs -I objs/addon/ndk -I /usr/include \
        -o objs/src/http/v2/ngx_http_v2_huff_encode.o \
        src/http/v2/ngx_http_v2_huff_encode.c
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-error=date-time -DNDK_SET_VAR -DNDK_UPSTREAM_LIST -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../nginx-rtmp-module -I ../zlib-cf -I objs -I src/http -I src/http/modules -I src/http/v2 -I ../ngx_devel_kit/src -I ../ngx_devel_kit/src -I ../ngx_devel_kit/objs -I objs/addon/ndk -I /usr/include \
        -o objs/src/http/v2/ngx_http_v2_module.o \
        src/http/v2/ngx_http_v2_module.c
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-error=date-time -DNDK_SET_VAR -DNDK_UPSTREAM_LIST -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../nginx-rtmp-module -I ../zlib-cf -I objs -I src/http -I src/http/modules -I src/http/v2 -I ../ngx_devel_kit/src -I ../ngx_devel_kit/src -I ../ngx_devel_kit/objs -I objs/addon/ndk -I /usr/include \
        -o objs/src/http/modules/ngx_http_static_module.o \
        src/http/modules/ngx_http_static_module.c
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-error=date-time -DNDK_SET_VAR -DNDK_UPSTREAM_LIST -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../nginx-rtmp-module -I ../zlib-cf -I objs -I src/http -I src/http/modules -I src/http/v2 -I ../ngx_devel_kit/src -I ../ngx_devel_kit/src -I ../ngx_devel_kit/objs -I objs/addon/ndk -I /usr/include \
        -o objs/src/http/modules/ngx_http_gzip_static_module.o \
        src/http/modules/ngx_http_gzip_static_module.c
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-error=date-time -DNDK_SET_VAR -DNDK_UPSTREAM_LIST -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../nginx-rtmp-module -I ../zlib-cf -I objs -I src/http -I src/http/modules -I src/http/v2 -I ../ngx_devel_kit/src -I ../ngx_devel_kit/src -I ../ngx_devel_kit/objs -I objs/addon/ndk -I /usr/include \
        -o objs/src/http/modules/ngx_http_autoindex_module.o \
        src/http/modules/ngx_http_autoindex_module.c
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-error=date-time -DNDK_SET_VAR -DNDK_UPSTREAM_LIST -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../nginx-rtmp-module -I ../zlib-cf -I objs -I src/http -I src/http/modules -I src/http/v2 -I ../ngx_devel_kit/src -I ../ngx_devel_kit/src -I ../ngx_devel_kit/objs -I objs/addon/ndk -I /usr/include \
        -o objs/src/http/modules/ngx_http_index_module.o \
        src/http/modules/ngx_http_index_module.c
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-error=date-time -DNDK_SET_VAR -DNDK_UPSTREAM_LIST -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../nginx-rtmp-module -I ../zlib-cf -I objs -I src/http -I src/http/modules -I src/http/v2 -I ../ngx_devel_kit/src -I ../ngx_devel_kit/src -I ../ngx_devel_kit/objs -I objs/addon/ndk -I /usr/include \
        -o objs/src/http/modules/ngx_http_mirror_module.o \
        src/http/modules/ngx_http_mirror_module.c
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-error=date-time -DNDK_SET_VAR -DNDK_UPSTREAM_LIST -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../nginx-rtmp-module -I ../zlib-cf -I objs -I src/http -I src/http/modules -I src/http/v2 -I ../ngx_devel_kit/src -I ../ngx_devel_kit/src -I ../ngx_devel_kit/objs -I objs/addon/ndk -I /usr/include \
        -o objs/src/http/modules/ngx_http_try_files_module.o \
        src/http/modules/ngx_http_try_files_module.c
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-error=date-time -DNDK_SET_VAR -DNDK_UPSTREAM_LIST -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../nginx-rtmp-module -I ../zlib-cf -I objs -I src/http -I src/http/modules -I src/http/v2 -I ../ngx_devel_kit/src -I ../ngx_devel_kit/src -I ../ngx_devel_kit/objs -I objs/addon/ndk -I /usr/include \
        -o objs/src/http/modules/ngx_http_auth_request_module.o \
        src/http/modules/ngx_http_auth_request_module.c
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-error=date-time -DNDK_SET_VAR -DNDK_UPSTREAM_LIST -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../nginx-rtmp-module -I ../zlib-cf -I objs -I src/http -I src/http/modules -I src/http/v2 -I ../ngx_devel_kit/src -I ../ngx_devel_kit/src -I ../ngx_devel_kit/objs -I objs/addon/ndk -I /usr/include \
        -o objs/src/http/modules/ngx_http_auth_basic_module.o \
        src/http/modules/ngx_http_auth_basic_module.c
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-error=date-time -DNDK_SET_VAR -DNDK_UPSTREAM_LIST -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../nginx-rtmp-module -I ../zlib-cf -I objs -I src/http -I src/http/modules -I src/http/v2 -I ../ngx_devel_kit/src -I ../ngx_devel_kit/src -I ../ngx_devel_kit/objs -I objs/addon/ndk -I /usr/include \
        -o objs/src/http/modules/ngx_http_access_module.o \
        src/http/modules/ngx_http_access_module.c
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-error=date-time -DNDK_SET_VAR -DNDK_UPSTREAM_LIST -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../nginx-rtmp-module -I ../zlib-cf -I objs -I src/http -I src/http/modules -I src/http/v2 -I ../ngx_devel_kit/src -I ../ngx_devel_kit/src -I ../ngx_devel_kit/objs -I objs/addon/ndk -I /usr/include \
        -o objs/src/http/modules/ngx_http_limit_conn_module.o \
        src/http/modules/ngx_http_limit_conn_module.c
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-error=date-time -DNDK_SET_VAR -DNDK_UPSTREAM_LIST -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../nginx-rtmp-module -I ../zlib-cf -I objs -I src/http -I src/http/modules -I src/http/v2 -I ../ngx_devel_kit/src -I ../ngx_devel_kit/src -I ../ngx_devel_kit/objs -I objs/addon/ndk -I /usr/include \
        -o objs/src/http/modules/ngx_http_limit_req_module.o \
        src/http/modules/ngx_http_limit_req_module.c
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-error=date-time -DNDK_SET_VAR -DNDK_UPSTREAM_LIST -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../nginx-rtmp-module -I ../zlib-cf -I objs -I src/http -I src/http/modules -I src/http/v2 -I ../ngx_devel_kit/src -I ../ngx_devel_kit/src -I ../ngx_devel_kit/objs -I objs/addon/ndk -I /usr/include \
        -o objs/src/http/modules/ngx_http_realip_module.o \
        src/http/modules/ngx_http_realip_module.c
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-error=date-time -DNDK_SET_VAR -DNDK_UPSTREAM_LIST -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../nginx-rtmp-module -I ../zlib-cf -I objs -I src/http -I src/http/modules -I src/http/v2 -I ../ngx_devel_kit/src -I ../ngx_devel_kit/src -I ../ngx_devel_kit/objs -I objs/addon/ndk -I /usr/include \
        -o objs/src/http/modules/ngx_http_geo_module.o \
        src/http/modules/ngx_http_geo_module.c
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-error=date-time -DNDK_SET_VAR -DNDK_UPSTREAM_LIST -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../nginx-rtmp-module -I ../zlib-cf -I objs -I src/http -I src/http/modules -I src/http/v2 -I ../ngx_devel_kit/src -I ../ngx_devel_kit/src -I ../ngx_devel_kit/objs -I objs/addon/ndk -I /usr/include \
        -o objs/src/http/modules/ngx_http_map_module.o \
        src/http/modules/ngx_http_map_module.c
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-error=date-time -DNDK_SET_VAR -DNDK_UPSTREAM_LIST -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../nginx-rtmp-module -I ../zlib-cf -I objs -I src/http -I src/http/modules -I src/http/v2 -I ../ngx_devel_kit/src -I ../ngx_devel_kit/src -I ../ngx_devel_kit/objs -I objs/addon/ndk -I /usr/include \
        -o objs/src/http/modules/ngx_http_split_clients_module.o \
        src/http/modules/ngx_http_split_clients_module.c
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-error=date-time -DNDK_SET_VAR -DNDK_UPSTREAM_LIST -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../nginx-rtmp-module -I ../zlib-cf -I objs -I src/http -I src/http/modules -I src/http/v2 -I ../ngx_devel_kit/src -I ../ngx_devel_kit/src -I ../ngx_devel_kit/objs -I objs/addon/ndk -I /usr/include \
        -o objs/src/http/modules/ngx_http_referer_module.o \
        src/http/modules/ngx_http_referer_module.c
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-error=date-time -DNDK_SET_VAR -DNDK_UPSTREAM_LIST -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../nginx-rtmp-module -I ../zlib-cf -I objs -I src/http -I src/http/modules -I src/http/v2 -I ../ngx_devel_kit/src -I ../ngx_devel_kit/src -I ../ngx_devel_kit/objs -I objs/addon/ndk -I /usr/include \
        -o objs/src/http/modules/ngx_http_rewrite_module.o \
        src/http/modules/ngx_http_rewrite_module.c
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-error=date-time -DNDK_SET_VAR -DNDK_UPSTREAM_LIST -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../nginx-rtmp-module -I ../zlib-cf -I objs -I src/http -I src/http/modules -I src/http/v2 -I ../ngx_devel_kit/src -I ../ngx_devel_kit/src -I ../ngx_devel_kit/objs -I objs/addon/ndk -I /usr/include \
        -o objs/src/http/modules/ngx_http_ssl_module.o \
        src/http/modules/ngx_http_ssl_module.c
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-error=date-time -DNDK_SET_VAR -DNDK_UPSTREAM_LIST -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../nginx-rtmp-module -I ../zlib-cf -I objs -I src/http -I src/http/modules -I src/http/v2 -I ../ngx_devel_kit/src -I ../ngx_devel_kit/src -I ../ngx_devel_kit/objs -I objs/addon/ndk -I /usr/include \
        -o objs/src/http/modules/ngx_http_proxy_module.o \
        src/http/modules/ngx_http_proxy_module.c
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-error=date-time -DNDK_SET_VAR -DNDK_UPSTREAM_LIST -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../nginx-rtmp-module -I ../zlib-cf -I objs -I src/http -I src/http/modules -I src/http/v2 -I ../ngx_devel_kit/src -I ../ngx_devel_kit/src -I ../ngx_devel_kit/objs -I objs/addon/ndk -I /usr/include \
        -o objs/src/http/modules/ngx_http_fastcgi_module.o \
        src/http/modules/ngx_http_fastcgi_module.c
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-error=date-time -DNDK_SET_VAR -DNDK_UPSTREAM_LIST -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../nginx-rtmp-module -I ../zlib-cf -I objs -I src/http -I src/http/modules -I src/http/v2 -I ../ngx_devel_kit/src -I ../ngx_devel_kit/src -I ../ngx_devel_kit/objs -I objs/addon/ndk -I /usr/include \
        -o objs/src/http/modules/ngx_http_uwsgi_module.o \
        src/http/modules/ngx_http_uwsgi_module.c
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-error=date-time -DNDK_SET_VAR -DNDK_UPSTREAM_LIST -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../nginx-rtmp-module -I ../zlib-cf -I objs -I src/http -I src/http/modules -I src/http/v2 -I ../ngx_devel_kit/src -I ../ngx_devel_kit/src -I ../ngx_devel_kit/objs -I objs/addon/ndk -I /usr/include \
        -o objs/src/http/modules/ngx_http_scgi_module.o \
        src/http/modules/ngx_http_scgi_module.c
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-error=date-time -DNDK_SET_VAR -DNDK_UPSTREAM_LIST -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../nginx-rtmp-module -I ../zlib-cf -I objs -I src/http -I src/http/modules -I src/http/v2 -I ../ngx_devel_kit/src -I ../ngx_devel_kit/src -I ../ngx_devel_kit/objs -I objs/addon/ndk -I /usr/include \
        -o objs/src/http/modules/ngx_http_grpc_module.o \
        src/http/modules/ngx_http_grpc_module.c
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-error=date-time -DNDK_SET_VAR -DNDK_UPSTREAM_LIST -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../nginx-rtmp-module -I ../zlib-cf -I objs -I src/http -I src/http/modules -I src/http/v2 -I ../ngx_devel_kit/src -I ../ngx_devel_kit/src -I ../ngx_devel_kit/objs -I objs/addon/ndk -I /usr/include \
        -o objs/src/http/modules/ngx_http_memcached_module.o \
        src/http/modules/ngx_http_memcached_module.c
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-error=date-time -DNDK_SET_VAR -DNDK_UPSTREAM_LIST -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../nginx-rtmp-module -I ../zlib-cf -I objs -I src/http -I src/http/modules -I src/http/v2 -I ../ngx_devel_kit/src -I ../ngx_devel_kit/src -I ../ngx_devel_kit/objs -I objs/addon/ndk -I /usr/include \
        -o objs/src/http/modules/ngx_http_empty_gif_module.o \
        src/http/modules/ngx_http_empty_gif_module.c
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-error=date-time -DNDK_SET_VAR -DNDK_UPSTREAM_LIST -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../nginx-rtmp-module -I ../zlib-cf -I objs -I src/http -I src/http/modules -I src/http/v2 -I ../ngx_devel_kit/src -I ../ngx_devel_kit/src -I ../ngx_devel_kit/objs -I objs/addon/ndk -I /usr/include \
        -o objs/src/http/modules/ngx_http_browser_module.o \
        src/http/modules/ngx_http_browser_module.c
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-error=date-time -DNDK_SET_VAR -DNDK_UPSTREAM_LIST -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../nginx-rtmp-module -I ../zlib-cf -I objs -I src/http -I src/http/modules -I src/http/v2 -I ../ngx_devel_kit/src -I ../ngx_devel_kit/src -I ../ngx_devel_kit/objs -I objs/addon/ndk -I /usr/include \
        -o objs/src/http/modules/ngx_http_mp4_module.o \
        src/http/modules/ngx_http_mp4_module.c
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-error=date-time -DNDK_SET_VAR -DNDK_UPSTREAM_LIST -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../nginx-rtmp-module -I ../zlib-cf -I objs -I src/http -I src/http/modules -I src/http/v2 -I ../ngx_devel_kit/src -I ../ngx_devel_kit/src -I ../ngx_devel_kit/objs -I objs/addon/ndk -I /usr/include \
        -o objs/src/http/modules/ngx_http_upstream_hash_module.o \
        src/http/modules/ngx_http_upstream_hash_module.c
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-error=date-time -DNDK_SET_VAR -DNDK_UPSTREAM_LIST -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../nginx-rtmp-module -I ../zlib-cf -I objs -I src/http -I src/http/modules -I src/http/v2 -I ../ngx_devel_kit/src -I ../ngx_devel_kit/src -I ../ngx_devel_kit/objs -I objs/addon/ndk -I /usr/include \
        -o objs/src/http/modules/ngx_http_upstream_ip_hash_module.o \
        src/http/modules/ngx_http_upstream_ip_hash_module.c
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-error=date-time -DNDK_SET_VAR -DNDK_UPSTREAM_LIST -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../nginx-rtmp-module -I ../zlib-cf -I objs -I src/http -I src/http/modules -I src/http/v2 -I ../ngx_devel_kit/src -I ../ngx_devel_kit/src -I ../ngx_devel_kit/objs -I objs/addon/ndk -I /usr/include \
        -o objs/src/http/modules/ngx_http_upstream_least_conn_module.o \
        src/http/modules/ngx_http_upstream_least_conn_module.c
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-error=date-time -DNDK_SET_VAR -DNDK_UPSTREAM_LIST -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../nginx-rtmp-module -I ../zlib-cf -I objs -I src/http -I src/http/modules -I src/http/v2 -I ../ngx_devel_kit/src -I ../ngx_devel_kit/src -I ../ngx_devel_kit/objs -I objs/addon/ndk -I /usr/include \
        -o objs/src/http/modules/ngx_http_upstream_random_module.o \
        src/http/modules/ngx_http_upstream_random_module.c
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-error=date-time -DNDK_SET_VAR -DNDK_UPSTREAM_LIST -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../nginx-rtmp-module -I ../zlib-cf -I objs -I src/http -I src/http/modules -I src/http/v2 -I ../ngx_devel_kit/src -I ../ngx_devel_kit/src -I ../ngx_devel_kit/objs -I objs/addon/ndk -I /usr/include \
        -o objs/src/http/modules/ngx_http_upstream_keepalive_module.o \
        src/http/modules/ngx_http_upstream_keepalive_module.c
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-error=date-time -DNDK_SET_VAR -DNDK_UPSTREAM_LIST -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../nginx-rtmp-module -I ../zlib-cf -I objs -I src/http -I src/http/modules -I src/http/v2 -I ../ngx_devel_kit/src -I ../ngx_devel_kit/src -I ../ngx_devel_kit/objs -I objs/addon/ndk -I /usr/include \
        -o objs/src/http/modules/ngx_http_upstream_zone_module.o \
        src/http/modules/ngx_http_upstream_zone_module.c
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-error=date-time -DNDK_SET_VAR -DNDK_UPSTREAM_LIST -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../nginx-rtmp-module -I ../zlib-cf -I objs -I src/http -I src/http/modules -I src/http/v2 -I ../ngx_devel_kit/src -I ../ngx_devel_kit/src -I ../ngx_devel_kit/objs -I objs/addon/ndk -I /usr/include \
        -o objs/src/http/modules/ngx_http_stub_status_module.o \
        src/http/modules/ngx_http_stub_status_module.c
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-error=date-time -DNDK_SET_VAR -DNDK_UPSTREAM_LIST -Wno-deprecated-declarations  -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../nginx-rtmp-module -I ../zlib-cf -I objs -I src/http -I src/http/modules -I src/http/v2 -I ../ngx_devel_kit/src -I ../ngx_devel_kit/src -I ../ngx_devel_kit/objs -I objs/addon/ndk -I /usr/include \
        -o objs/addon/ngx_http_substitutions_filter_module/ngx_http_subs_filter_module.o \
        ../ngx_http_substitutions_filter_module/ngx_http_subs_filter_module.c
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-error=date-time -DNDK_SET_VAR -DNDK_UPSTREAM_LIST -Wno-deprecated-declarations  -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../nginx-rtmp-module -I ../zlib-cf -I objs -I src/http -I src/http/modules -I src/http/v2 -I ../ngx_devel_kit/src -I ../ngx_devel_kit/src -I ../ngx_devel_kit/objs -I objs/addon/ndk -I /usr/include \
        -o objs/addon/src/ngx_http_srcache_filter_module.o \
        ../srcache-nginx-module/src/ngx_http_srcache_filter_module.c
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-error=date-time -DNDK_SET_VAR -DNDK_UPSTREAM_LIST -Wno-deprecated-declarations  -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../nginx-rtmp-module -I ../zlib-cf -I objs -I src/http -I src/http/modules -I src/http/v2 -I ../ngx_devel_kit/src -I ../ngx_devel_kit/src -I ../ngx_devel_kit/objs -I objs/addon/ndk -I /usr/include \
        -o objs/addon/src/ngx_http_srcache_util.o \
        ../srcache-nginx-module/src/ngx_http_srcache_util.c
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-error=date-time -DNDK_SET_VAR -DNDK_UPSTREAM_LIST -Wno-deprecated-declarations  -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../nginx-rtmp-module -I ../zlib-cf -I objs -I src/http -I src/http/modules -I src/http/v2 -I ../ngx_devel_kit/src -I ../ngx_devel_kit/src -I ../ngx_devel_kit/objs -I objs/addon/ndk -I /usr/include \
        -o objs/addon/src/ngx_http_srcache_var.o \
        ../srcache-nginx-module/src/ngx_http_srcache_var.c
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-error=date-time -DNDK_SET_VAR -DNDK_UPSTREAM_LIST -Wno-deprecated-declarations  -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../nginx-rtmp-module -I ../zlib-cf -I objs -I src/http -I src/http/modules -I src/http/v2 -I ../ngx_devel_kit/src -I ../ngx_devel_kit/src -I ../ngx_devel_kit/objs -I objs/addon/ndk -I /usr/include \
        -o objs/addon/src/ngx_http_srcache_store.o \
        ../srcache-nginx-module/src/ngx_http_srcache_store.c
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-error=date-time -DNDK_SET_VAR -DNDK_UPSTREAM_LIST -Wno-deprecated-declarations  -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../nginx-rtmp-module -I ../zlib-cf -I objs -I src/http -I src/http/modules -I src/http/v2 -I ../ngx_devel_kit/src -I ../ngx_devel_kit/src -I ../ngx_devel_kit/objs -I objs/addon/ndk -I /usr/include \
        -o objs/addon/src/ngx_http_srcache_fetch.o \
        ../srcache-nginx-module/src/ngx_http_srcache_fetch.c
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-error=date-time -DNDK_SET_VAR -DNDK_UPSTREAM_LIST -Wno-deprecated-declarations  -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../nginx-rtmp-module -I ../zlib-cf -I objs -I src/http -I src/http/modules -I src/http/v2 -I ../ngx_devel_kit/src -I ../ngx_devel_kit/src -I ../ngx_devel_kit/objs -I objs/addon/ndk -I /usr/include \
        -o objs/addon/src/ngx_http_srcache_headers.o \
        ../srcache-nginx-module/src/ngx_http_srcache_headers.c
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-error=date-time -DNDK_SET_VAR -DNDK_UPSTREAM_LIST -Wno-deprecated-declarations  -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../nginx-rtmp-module -I ../zlib-cf -I objs -I src/http -I src/http/modules -I src/http/v2 -I ../ngx_devel_kit/src -I ../ngx_devel_kit/src -I ../ngx_devel_kit/objs -I objs/addon/ndk -I /usr/include \
        -o objs/addon/ngx_http_redis/ngx_http_redis_module.o \
        ../ngx_http_redis/ngx_http_redis_module.c
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-error=date-time -DNDK_SET_VAR -DNDK_UPSTREAM_LIST -Wno-deprecated-declarations  -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../nginx-rtmp-module -I ../zlib-cf -I objs -I src/http -I src/http/modules -I src/http/v2 -I ../ngx_devel_kit/src -I ../ngx_devel_kit/src -I ../ngx_devel_kit/objs -I objs/addon/ndk -I /usr/include \
        -o objs/addon/src/ngx_http_redis2_module.o \
        ../redis2-nginx-module/src/ngx_http_redis2_module.c
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-error=date-time -DNDK_SET_VAR -DNDK_UPSTREAM_LIST -Wno-deprecated-declarations  -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../nginx-rtmp-module -I ../zlib-cf -I objs -I src/http -I src/http/modules -I src/http/v2 -I ../ngx_devel_kit/src -I ../ngx_devel_kit/src -I ../ngx_devel_kit/objs -I objs/addon/ndk -I /usr/include \
        -o objs/addon/src/ngx_http_redis2_handler.o \
        ../redis2-nginx-module/src/ngx_http_redis2_handler.c
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-error=date-time -DNDK_SET_VAR -DNDK_UPSTREAM_LIST -Wno-deprecated-declarations  -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../nginx-rtmp-module -I ../zlib-cf -I objs -I src/http -I src/http/modules -I src/http/v2 -I ../ngx_devel_kit/src -I ../ngx_devel_kit/src -I ../ngx_devel_kit/objs -I objs/addon/ndk -I /usr/include \
        -o objs/addon/src/ngx_http_redis2_reply.o \
        ../redis2-nginx-module/src/ngx_http_redis2_reply.c
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-error=date-time -DNDK_SET_VAR -DNDK_UPSTREAM_LIST -Wno-deprecated-declarations  -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../nginx-rtmp-module -I ../zlib-cf -I objs -I src/http -I src/http/modules -I src/http/v2 -I ../ngx_devel_kit/src -I ../ngx_devel_kit/src -I ../ngx_devel_kit/objs -I objs/addon/ndk -I /usr/include \
        -o objs/addon/src/ngx_http_redis2_util.o \
        ../redis2-nginx-module/src/ngx_http_redis2_util.c
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-error=date-time -DNDK_SET_VAR -DNDK_UPSTREAM_LIST -Wno-deprecated-declarations  -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../nginx-rtmp-module -I ../zlib-cf -I objs -I src/http -I src/http/modules -I src/http/v2 -I ../ngx_devel_kit/src -I ../ngx_devel_kit/src -I ../ngx_devel_kit/objs -I objs/addon/ndk -I /usr/include \
        -o objs/addon/src/ngx_http_memc_module.o \
        ../memc-nginx-module/src/ngx_http_memc_module.c
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-error=date-time -DNDK_SET_VAR -DNDK_UPSTREAM_LIST -Wno-deprecated-declarations  -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../nginx-rtmp-module -I ../zlib-cf -I objs -I src/http -I src/http/modules -I src/http/v2 -I ../ngx_devel_kit/src -I ../ngx_devel_kit/src -I ../ngx_devel_kit/objs -I objs/addon/ndk -I /usr/include \
        -o objs/addon/src/ngx_http_memc_request.o \
        ../memc-nginx-module/src/ngx_http_memc_request.c
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-error=date-time -DNDK_SET_VAR -DNDK_UPSTREAM_LIST -Wno-deprecated-declarations  -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../nginx-rtmp-module -I ../zlib-cf -I objs -I src/http -I src/http/modules -I src/http/v2 -I ../ngx_devel_kit/src -I ../ngx_devel_kit/src -I ../ngx_devel_kit/objs -I objs/addon/ndk -I /usr/include \
        -o objs/addon/src/ngx_http_memc_response.o \
        ../memc-nginx-module/src/ngx_http_memc_response.c
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-error=date-time -DNDK_SET_VAR -DNDK_UPSTREAM_LIST -Wno-deprecated-declarations  -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../nginx-rtmp-module -I ../zlib-cf -I objs -I src/http -I src/http/modules -I src/http/v2 -I ../ngx_devel_kit/src -I ../ngx_devel_kit/src -I ../ngx_devel_kit/objs -I objs/addon/ndk -I /usr/include \
        -o objs/addon/src/ngx_http_memc_util.o \
        ../memc-nginx-module/src/ngx_http_memc_util.c
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-error=date-time -DNDK_SET_VAR -DNDK_UPSTREAM_LIST -Wno-deprecated-declarations  -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../nginx-rtmp-module -I ../zlib-cf -I objs -I src/http -I src/http/modules -I src/http/v2 -I ../ngx_devel_kit/src -I ../ngx_devel_kit/src -I ../ngx_devel_kit/objs -I objs/addon/ndk -I /usr/include \
        -o objs/addon/src/ngx_http_memc_handler.o \
        ../memc-nginx-module/src/ngx_http_memc_handler.c
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-error=date-time -DNDK_SET_VAR -DNDK_UPSTREAM_LIST -Wno-deprecated-declarations  -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../nginx-rtmp-module -I ../zlib-cf -I objs -I src/http -I src/http/modules -I src/http/v2 -I ../ngx_devel_kit/src -I ../ngx_devel_kit/src -I ../ngx_devel_kit/objs -I objs/addon/ndk -I /usr/include \
        -o objs/addon/src/ndk.o \
        ../ngx_devel_kit/src/ndk.c
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-error=date-time -DNDK_SET_VAR -DNDK_UPSTREAM_LIST -Wno-deprecated-declarations  -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../nginx-rtmp-module -I ../zlib-cf -I objs -I src/http -I src/http/modules -I src/http/v2 -I ../ngx_devel_kit/src -I ../ngx_devel_kit/src -I ../ngx_devel_kit/objs -I objs/addon/ndk -I /usr/include \
        -o objs/addon/src/ngx_http_set_base32.o \
        ../set-misc-nginx-module/src/ngx_http_set_base32.c
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-error=date-time -DNDK_SET_VAR -DNDK_UPSTREAM_LIST -Wno-deprecated-declarations  -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../nginx-rtmp-module -I ../zlib-cf -I objs -I src/http -I src/http/modules -I src/http/v2 -I ../ngx_devel_kit/src -I ../ngx_devel_kit/src -I ../ngx_devel_kit/objs -I objs/addon/ndk -I /usr/include \
        -o objs/addon/src/ngx_http_set_default_value.o \
        ../set-misc-nginx-module/src/ngx_http_set_default_value.c
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-error=date-time -DNDK_SET_VAR -DNDK_UPSTREAM_LIST -Wno-deprecated-declarations  -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../nginx-rtmp-module -I ../zlib-cf -I objs -I src/http -I src/http/modules -I src/http/v2 -I ../ngx_devel_kit/src -I ../ngx_devel_kit/src -I ../ngx_devel_kit/objs -I objs/addon/ndk -I /usr/include \
        -o objs/addon/src/ngx_http_set_hashed_upstream.o \
        ../set-misc-nginx-module/src/ngx_http_set_hashed_upstream.c
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-error=date-time -DNDK_SET_VAR -DNDK_UPSTREAM_LIST -Wno-deprecated-declarations  -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../nginx-rtmp-module -I ../zlib-cf -I objs -I src/http -I src/http/modules -I src/http/v2 -I ../ngx_devel_kit/src -I ../ngx_devel_kit/src -I ../ngx_devel_kit/objs -I objs/addon/ndk -I /usr/include \
        -o objs/addon/src/ngx_http_set_quote_sql.o \
        ../set-misc-nginx-module/src/ngx_http_set_quote_sql.c
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-error=date-time -DNDK_SET_VAR -DNDK_UPSTREAM_LIST -Wno-deprecated-declarations  -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../nginx-rtmp-module -I ../zlib-cf -I objs -I src/http -I src/http/modules -I src/http/v2 -I ../ngx_devel_kit/src -I ../ngx_devel_kit/src -I ../ngx_devel_kit/objs -I objs/addon/ndk -I /usr/include \
        -o objs/addon/src/ngx_http_set_quote_json.o \
        ../set-misc-nginx-module/src/ngx_http_set_quote_json.c
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-error=date-time -DNDK_SET_VAR -DNDK_UPSTREAM_LIST -Wno-deprecated-declarations  -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../nginx-rtmp-module -I ../zlib-cf -I objs -I src/http -I src/http/modules -I src/http/v2 -I ../ngx_devel_kit/src -I ../ngx_devel_kit/src -I ../ngx_devel_kit/objs -I objs/addon/ndk -I /usr/include \
        -o objs/addon/src/ngx_http_set_unescape_uri.o \
        ../set-misc-nginx-module/src/ngx_http_set_unescape_uri.c
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-error=date-time -DNDK_SET_VAR -DNDK_UPSTREAM_LIST -Wno-deprecated-declarations  -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../nginx-rtmp-module -I ../zlib-cf -I objs -I src/http -I src/http/modules -I src/http/v2 -I ../ngx_devel_kit/src -I ../ngx_devel_kit/src -I ../ngx_devel_kit/objs -I objs/addon/ndk -I /usr/include \
        -o objs/addon/src/ngx_http_set_misc_module.o \
        ../set-misc-nginx-module/src/ngx_http_set_misc_module.c
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-error=date-time -DNDK_SET_VAR -DNDK_UPSTREAM_LIST -Wno-deprecated-declarations  -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../nginx-rtmp-module -I ../zlib-cf -I objs -I src/http -I src/http/modules -I src/http/v2 -I ../ngx_devel_kit/src -I ../ngx_devel_kit/src -I ../ngx_devel_kit/objs -I objs/addon/ndk -I /usr/include \
        -o objs/addon/src/ngx_http_set_escape_uri.o \
        ../set-misc-nginx-module/src/ngx_http_set_escape_uri.c
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-error=date-time -DNDK_SET_VAR -DNDK_UPSTREAM_LIST -Wno-deprecated-declarations  -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../nginx-rtmp-module -I ../zlib-cf -I objs -I src/http -I src/http/modules -I src/http/v2 -I ../ngx_devel_kit/src -I ../ngx_devel_kit/src -I ../ngx_devel_kit/objs -I objs/addon/ndk -I /usr/include \
        -o objs/addon/src/ngx_http_set_hash.o \
        ../set-misc-nginx-module/src/ngx_http_set_hash.c
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-error=date-time -DNDK_SET_VAR -DNDK_UPSTREAM_LIST -Wno-deprecated-declarations  -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../nginx-rtmp-module -I ../zlib-cf -I objs -I src/http -I src/http/modules -I src/http/v2 -I ../ngx_devel_kit/src -I ../ngx_devel_kit/src -I ../ngx_devel_kit/objs -I objs/addon/ndk -I /usr/include \
        -o objs/addon/src/ngx_http_set_local_today.o \
        ../set-misc-nginx-module/src/ngx_http_set_local_today.c
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-error=date-time -DNDK_SET_VAR -DNDK_UPSTREAM_LIST -Wno-deprecated-declarations  -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../nginx-rtmp-module -I ../zlib-cf -I objs -I src/http -I src/http/modules -I src/http/v2 -I ../ngx_devel_kit/src -I ../ngx_devel_kit/src -I ../ngx_devel_kit/objs -I objs/addon/ndk -I /usr/include \
        -o objs/addon/src/ngx_http_set_hex.o \
        ../set-misc-nginx-module/src/ngx_http_set_hex.c
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-error=date-time -DNDK_SET_VAR -DNDK_UPSTREAM_LIST -Wno-deprecated-declarations  -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../nginx-rtmp-module -I ../zlib-cf -I objs -I src/http -I src/http/modules -I src/http/v2 -I ../ngx_devel_kit/src -I ../ngx_devel_kit/src -I ../ngx_devel_kit/objs -I objs/addon/ndk -I /usr/include \
        -o objs/addon/src/ngx_http_set_base64.o \
        ../set-misc-nginx-module/src/ngx_http_set_base64.c
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-error=date-time -DNDK_SET_VAR -DNDK_UPSTREAM_LIST -Wno-deprecated-declarations  -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../nginx-rtmp-module -I ../zlib-cf -I objs -I src/http -I src/http/modules -I src/http/v2 -I ../ngx_devel_kit/src -I ../ngx_devel_kit/src -I ../ngx_devel_kit/objs -I objs/addon/ndk -I /usr/include \
        -o objs/addon/src/ngx_http_set_random.o \
        ../set-misc-nginx-module/src/ngx_http_set_random.c
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-error=date-time -DNDK_SET_VAR -DNDK_UPSTREAM_LIST -Wno-deprecated-declarations  -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../nginx-rtmp-module -I ../zlib-cf -I objs -I src/http -I src/http/modules -I src/http/v2 -I ../ngx_devel_kit/src -I ../ngx_devel_kit/src -I ../ngx_devel_kit/objs -I objs/addon/ndk -I /usr/include \
        -o objs/addon/src/ngx_http_set_secure_random.o \
        ../set-misc-nginx-module/src/ngx_http_set_secure_random.c
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-error=date-time -DNDK_SET_VAR -DNDK_UPSTREAM_LIST -Wno-deprecated-declarations  -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../nginx-rtmp-module -I ../zlib-cf -I objs -I src/http -I src/http/modules -I src/http/v2 -I ../ngx_devel_kit/src -I ../ngx_devel_kit/src -I ../ngx_devel_kit/objs -I objs/addon/ndk -I /usr/include \
        -o objs/addon/src/ngx_http_set_rotate.o \
        ../set-misc-nginx-module/src/ngx_http_set_rotate.c
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-error=date-time -DNDK_SET_VAR -DNDK_UPSTREAM_LIST -Wno-deprecated-declarations  -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../nginx-rtmp-module -I ../zlib-cf -I objs -I src/http -I src/http/modules -I src/http/v2 -I ../ngx_devel_kit/src -I ../ngx_devel_kit/src -I ../ngx_devel_kit/objs -I objs/addon/ndk -I /usr/include \
        -o objs/addon/src/ngx_http_set_hmac.o \
        ../set-misc-nginx-module/src/ngx_http_set_hmac.c
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-error=date-time -DNDK_SET_VAR -DNDK_UPSTREAM_LIST -Wno-deprecated-declarations  -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../nginx-rtmp-module -I ../zlib-cf -I objs -I src/http -I src/http/modules -I src/http/v2 -I ../ngx_devel_kit/src -I ../ngx_devel_kit/src -I ../ngx_devel_kit/objs -I objs/addon/ndk -I /usr/include \
        -o objs/addon/ngx_http_auth_pam_module/ngx_http_auth_pam_module.o \
        ../ngx_http_auth_pam_module/ngx_http_auth_pam_module.c
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-error=date-time -DNDK_SET_VAR -DNDK_UPSTREAM_LIST -Wno-deprecated-declarations  -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../nginx-rtmp-module -I ../zlib-cf -I objs -I src/http -I src/http/modules -I src/http/v2 -I ../ngx_devel_kit/src -I ../ngx_devel_kit/src -I ../ngx_devel_kit/objs -I objs/addon/ndk -I /usr/include \
        -o objs/addon/src/ngx_http_vhost_traffic_status_module.o \
        ../nginx-module-vts/src/ngx_http_vhost_traffic_status_module.c
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-error=date-time -DNDK_SET_VAR -DNDK_UPSTREAM_LIST -Wno-deprecated-declarations  -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../nginx-rtmp-module -I ../zlib-cf -I objs -I src/http -I src/http/modules -I src/http/v2 -I ../ngx_devel_kit/src -I ../ngx_devel_kit/src -I ../ngx_devel_kit/objs -I objs/addon/ndk -I /usr/include \
        -o objs/addon/src/ngx_http_vhost_traffic_status_variables.o \
        ../nginx-module-vts/src/ngx_http_vhost_traffic_status_variables.c
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-error=date-time -DNDK_SET_VAR -DNDK_UPSTREAM_LIST -Wno-deprecated-declarations  -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../nginx-rtmp-module -I ../zlib-cf -I objs -I src/http -I src/http/modules -I src/http/v2 -I ../ngx_devel_kit/src -I ../ngx_devel_kit/src -I ../ngx_devel_kit/objs -I objs/addon/ndk -I /usr/include \
        -o objs/addon/src/ngx_http_vhost_traffic_status_string.o \
        ../nginx-module-vts/src/ngx_http_vhost_traffic_status_string.c
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-error=date-time -DNDK_SET_VAR -DNDK_UPSTREAM_LIST -Wno-deprecated-declarations  -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../nginx-rtmp-module -I ../zlib-cf -I objs -I src/http -I src/http/modules -I src/http/v2 -I ../ngx_devel_kit/src -I ../ngx_devel_kit/src -I ../ngx_devel_kit/objs -I objs/addon/ndk -I /usr/include \
        -o objs/addon/src/ngx_http_vhost_traffic_status_shm.o \
        ../nginx-module-vts/src/ngx_http_vhost_traffic_status_shm.c
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-error=date-time -DNDK_SET_VAR -DNDK_UPSTREAM_LIST -Wno-deprecated-declarations  -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../nginx-rtmp-module -I ../zlib-cf -I objs -I src/http -I src/http/modules -I src/http/v2 -I ../ngx_devel_kit/src -I ../ngx_devel_kit/src -I ../ngx_devel_kit/objs -I objs/addon/ndk -I /usr/include \
        -o objs/addon/src/ngx_http_vhost_traffic_status_node.o \
        ../nginx-module-vts/src/ngx_http_vhost_traffic_status_node.c
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-error=date-time -DNDK_SET_VAR -DNDK_UPSTREAM_LIST -Wno-deprecated-declarations  -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../nginx-rtmp-module -I ../zlib-cf -I objs -I src/http -I src/http/modules -I src/http/v2 -I ../ngx_devel_kit/src -I ../ngx_devel_kit/src -I ../ngx_devel_kit/objs -I objs/addon/ndk -I /usr/include \
        -o objs/addon/src/ngx_http_vhost_traffic_status_filter.o \
        ../nginx-module-vts/src/ngx_http_vhost_traffic_status_filter.c
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-error=date-time -DNDK_SET_VAR -DNDK_UPSTREAM_LIST -Wno-deprecated-declarations  -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../nginx-rtmp-module -I ../zlib-cf -I objs -I src/http -I src/http/modules -I src/http/v2 -I ../ngx_devel_kit/src -I ../ngx_devel_kit/src -I ../ngx_devel_kit/objs -I objs/addon/ndk -I /usr/include \
        -o objs/addon/src/ngx_http_vhost_traffic_status_control.o \
        ../nginx-module-vts/src/ngx_http_vhost_traffic_status_control.c
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-error=date-time -DNDK_SET_VAR -DNDK_UPSTREAM_LIST -Wno-deprecated-declarations  -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../nginx-rtmp-module -I ../zlib-cf -I objs -I src/http -I src/http/modules -I src/http/v2 -I ../ngx_devel_kit/src -I ../ngx_devel_kit/src -I ../ngx_devel_kit/objs -I objs/addon/ndk -I /usr/include \
        -o objs/addon/src/ngx_http_vhost_traffic_status_limit.o \
        ../nginx-module-vts/src/ngx_http_vhost_traffic_status_limit.c
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-error=date-time -DNDK_SET_VAR -DNDK_UPSTREAM_LIST -Wno-deprecated-declarations  -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../nginx-rtmp-module -I ../zlib-cf -I objs -I src/http -I src/http/modules -I src/http/v2 -I ../ngx_devel_kit/src -I ../ngx_devel_kit/src -I ../ngx_devel_kit/objs -I objs/addon/ndk -I /usr/include \
        -o objs/addon/src/ngx_http_vhost_traffic_status_display.o \
        ../nginx-module-vts/src/ngx_http_vhost_traffic_status_display.c
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-error=date-time -DNDK_SET_VAR -DNDK_UPSTREAM_LIST -Wno-deprecated-declarations  -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../nginx-rtmp-module -I ../zlib-cf -I objs -I src/http -I src/http/modules -I src/http/v2 -I ../ngx_devel_kit/src -I ../ngx_devel_kit/src -I ../ngx_devel_kit/objs -I objs/addon/ndk -I /usr/include \
        -o objs/addon/src/ngx_http_vhost_traffic_status_display_json.o \
        ../nginx-module-vts/src/ngx_http_vhost_traffic_status_display_json.c
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-error=date-time -DNDK_SET_VAR -DNDK_UPSTREAM_LIST -Wno-deprecated-declarations  -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../nginx-rtmp-module -I ../zlib-cf -I objs -I src/http -I src/http/modules -I src/http/v2 -I ../ngx_devel_kit/src -I ../ngx_devel_kit/src -I ../ngx_devel_kit/objs -I objs/addon/ndk -I /usr/include \
        -o objs/addon/src/ngx_http_vhost_traffic_status_display_prometheus.o \
        ../nginx-module-vts/src/ngx_http_vhost_traffic_status_display_prometheus.c
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-error=date-time -DNDK_SET_VAR -DNDK_UPSTREAM_LIST -Wno-deprecated-declarations  -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../nginx-rtmp-module -I ../zlib-cf -I objs -I src/http -I src/http/modules -I src/http/v2 -I ../ngx_devel_kit/src -I ../ngx_devel_kit/src -I ../ngx_devel_kit/objs -I objs/addon/ndk -I /usr/include \
        -o objs/addon/src/ngx_http_vhost_traffic_status_set.o \
        ../nginx-module-vts/src/ngx_http_vhost_traffic_status_set.c
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-error=date-time -DNDK_SET_VAR -DNDK_UPSTREAM_LIST -Wno-deprecated-declarations  -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../nginx-rtmp-module -I ../zlib-cf -I objs -I src/http -I src/http/modules -I src/http/v2 -I ../ngx_devel_kit/src -I ../ngx_devel_kit/src -I ../ngx_devel_kit/objs -I objs/addon/ndk -I /usr/include \
        -o objs/addon/src/ngx_http_vhost_traffic_status_dump.o \
        ../nginx-module-vts/src/ngx_http_vhost_traffic_status_dump.c
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-error=date-time -DNDK_SET_VAR -DNDK_UPSTREAM_LIST -Wno-deprecated-declarations  -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../nginx-rtmp-module -I ../zlib-cf -I objs -I src/http -I src/http/modules -I src/http/v2 -I ../ngx_devel_kit/src -I ../ngx_devel_kit/src -I ../ngx_devel_kit/objs -I objs/addon/ndk -I /usr/include \
        -o objs/addon/src/ngx_ipscrub_module.o \
        ../ipscrubtmp/ipscrub/src/ngx_ipscrub_module.c
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-error=date-time -DNDK_SET_VAR -DNDK_UPSTREAM_LIST -Wno-deprecated-declarations  -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../nginx-rtmp-module -I ../zlib-cf -I objs -I src/http -I src/http/modules -I src/http/v2 -I ../ngx_devel_kit/src -I ../ngx_devel_kit/src -I ../ngx_devel_kit/objs -I objs/addon/ndk -I /usr/include \
        -o objs/addon/src/ngx_ipscrub_support.o \
        ../ipscrubtmp/ipscrub/src/ngx_ipscrub_support.c
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-error=date-time -DNDK_SET_VAR -DNDK_UPSTREAM_LIST -Wno-deprecated-declarations  -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../nginx-rtmp-module -I ../zlib-cf -I objs -I src/http -I src/http/modules -I src/http/v2 -I ../ngx_devel_kit/src -I ../ngx_devel_kit/src -I ../ngx_devel_kit/objs -I objs/addon/ndk -I /usr/include \
        -o objs/addon/src/ngx_ipscrub_debug.o \
        ../ipscrubtmp/ipscrub/src/ngx_ipscrub_debug.c
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-error=date-time -DNDK_SET_VAR -DNDK_UPSTREAM_LIST -Wno-deprecated-declarations  -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../nginx-rtmp-module -I ../zlib-cf -I objs -I src/http -I src/http/modules -I src/http/v2 -I ../ngx_devel_kit/src -I ../ngx_devel_kit/src -I ../ngx_devel_kit/objs -I objs/addon/ndk -I /usr/include \
        -o objs/addon/nginx-rtmp-module/ngx_rtmp.o \
        ../nginx-rtmp-module/ngx_rtmp.c
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-error=date-time -DNDK_SET_VAR -DNDK_UPSTREAM_LIST -Wno-deprecated-declarations  -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../nginx-rtmp-module -I ../zlib-cf -I objs -I src/http -I src/http/modules -I src/http/v2 -I ../ngx_devel_kit/src -I ../ngx_devel_kit/src -I ../ngx_devel_kit/objs -I objs/addon/ndk -I /usr/include \
        -o objs/addon/nginx-rtmp-module/ngx_rtmp_init.o \
        ../nginx-rtmp-module/ngx_rtmp_init.c
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-error=date-time -DNDK_SET_VAR -DNDK_UPSTREAM_LIST -Wno-deprecated-declarations  -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../nginx-rtmp-module -I ../zlib-cf -I objs -I src/http -I src/http/modules -I src/http/v2 -I ../ngx_devel_kit/src -I ../ngx_devel_kit/src -I ../ngx_devel_kit/objs -I objs/addon/ndk -I /usr/include \
        -o objs/addon/nginx-rtmp-module/ngx_rtmp_handshake.o \
        ../nginx-rtmp-module/ngx_rtmp_handshake.c
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-error=date-time -DNDK_SET_VAR -DNDK_UPSTREAM_LIST -Wno-deprecated-declarations  -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../nginx-rtmp-module -I ../zlib-cf -I objs -I src/http -I src/http/modules -I src/http/v2 -I ../ngx_devel_kit/src -I ../ngx_devel_kit/src -I ../ngx_devel_kit/objs -I objs/addon/ndk -I /usr/include \
        -o objs/addon/nginx-rtmp-module/ngx_rtmp_handler.o \
        ../nginx-rtmp-module/ngx_rtmp_handler.c
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-error=date-time -DNDK_SET_VAR -DNDK_UPSTREAM_LIST -Wno-deprecated-declarations  -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../nginx-rtmp-module -I ../zlib-cf -I objs -I src/http -I src/http/modules -I src/http/v2 -I ../ngx_devel_kit/src -I ../ngx_devel_kit/src -I ../ngx_devel_kit/objs -I objs/addon/ndk -I /usr/include \
        -o objs/addon/nginx-rtmp-module/ngx_rtmp_amf.o \
        ../nginx-rtmp-module/ngx_rtmp_amf.c
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-error=date-time -DNDK_SET_VAR -DNDK_UPSTREAM_LIST -Wno-deprecated-declarations  -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../nginx-rtmp-module -I ../zlib-cf -I objs -I src/http -I src/http/modules -I src/http/v2 -I ../ngx_devel_kit/src -I ../ngx_devel_kit/src -I ../ngx_devel_kit/objs -I objs/addon/ndk -I /usr/include \
        -o objs/addon/nginx-rtmp-module/ngx_rtmp_send.o \
        ../nginx-rtmp-module/ngx_rtmp_send.c
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-error=date-time -DNDK_SET_VAR -DNDK_UPSTREAM_LIST -Wno-deprecated-declarations  -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../nginx-rtmp-module -I ../zlib-cf -I objs -I src/http -I src/http/modules -I src/http/v2 -I ../ngx_devel_kit/src -I ../ngx_devel_kit/src -I ../ngx_devel_kit/objs -I objs/addon/ndk -I /usr/include \
        -o objs/addon/nginx-rtmp-module/ngx_rtmp_shared.o \
        ../nginx-rtmp-module/ngx_rtmp_shared.c
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-error=date-time -DNDK_SET_VAR -DNDK_UPSTREAM_LIST -Wno-deprecated-declarations  -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../nginx-rtmp-module -I ../zlib-cf -I objs -I src/http -I src/http/modules -I src/http/v2 -I ../ngx_devel_kit/src -I ../ngx_devel_kit/src -I ../ngx_devel_kit/objs -I objs/addon/ndk -I /usr/include \
        -o objs/addon/nginx-rtmp-module/ngx_rtmp_eval.o \
        ../nginx-rtmp-module/ngx_rtmp_eval.c
../nginx-rtmp-module/ngx_rtmp_eval.c: In function ‘ngx_rtmp_eval’:
../nginx-rtmp-module/ngx_rtmp_eval.c:160:17: error: this statement may fall through [-Werror=implicit-fallthrough=]
                 switch (c) {
                 ^~~~~~
../nginx-rtmp-module/ngx_rtmp_eval.c:170:13: note: here
             case ESCAPE:
             ^~~~
cc1: all warnings being treated as errors
make[1]: *** [objs/Makefile:2057: objs/addon/nginx-rtmp-module/ngx_rtmp_eval.o] Error 1
make[1]: Leaving directory '/usr/local/src/nginx'
make: *** [Makefile:8: build] Error 2
strip: '/usr/local/src/nginx/objs/nginx': No such file
make -f objs/Makefile install
make[1]: Entering directory '/usr/local/src/nginx'
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-error=date-time -DNDK_SET_VAR -DNDK_UPSTREAM_LIST -Wno-deprecated-declarations  -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../nginx-rtmp-module -I ../zlib-cf -I objs -I src/http -I src/http/modules -I src/http/v2 -I ../ngx_devel_kit/src -I ../ngx_devel_kit/src -I ../ngx_devel_kit/objs -I objs/addon/ndk -I /usr/include \
        -o objs/addon/nginx-rtmp-module/ngx_rtmp_eval.o \
        ../nginx-rtmp-module/ngx_rtmp_eval.c
../nginx-rtmp-module/ngx_rtmp_eval.c: In function ‘ngx_rtmp_eval’:
../nginx-rtmp-module/ngx_rtmp_eval.c:160:17: error: this statement may fall through [-Werror=implicit-fallthrough=]
                 switch (c) {
                 ^~~~~~
../nginx-rtmp-module/ngx_rtmp_eval.c:170:13: note: here
             case ESCAPE:
             ^~~~
cc1: all warnings being treated as errors
make[1]: *** [objs/Makefile:2057: objs/addon/nginx-rtmp-module/ngx_rtmp_eval.o] Error 1
make[1]: Leaving directory '/usr/local/src/nginx'
make: *** [Makefile:11: install] Error 2

on ubuntu

##################################
Compilation summary
##################################

Detected OS : Ubuntu 18.04.3 LTS
Detected Arch : x86_64

  • Nginx release : 1.17.5

  • LIBRESSL : YES

  • Dynamic modules YES

  • Pagespeed : beta

  • Naxsi : NO

  • RTMP : NO

  • Plesk : YES

    Installing dependencies [OK]
    Installing gcc-8 [OK]
    Downloading additionals modules [OK]
    Downloading zlib [OK]
    Downloading brotli [OK]
    Downloading LibreSSL [OK]
    Downloading pagespeed [FAIL]

    Please look at /tmp/nginx-ee.log

`
Warning: apt-key output should not be parsed (stdout is not a terminal)
OK
Reading package lists...
Building dependency tree...
Reading state information...
autoconf is already the newest version (2.69-11).
automake is already the newest version (1:1.15.1-3ubuntu2).
autotools-dev is already the newest version (20180224.1).
build-essential is already the newest version (12.4ubuntu1).
libbsd-dev is already the newest version (0.8.7-1).
libgeoip-dev is already the newest version (1.6.12-1).
libgmp-dev is already the newest version (2:6.1.2+dfsg-2).
libgoogle-perftools-dev is already the newest version (2.5-2.2ubuntu3).
libreadline-dev is already the newest version (7.0-3).
libtool is already the newest version (2.4.6-2).
libbz2-ocaml is already the newest version (0.6.0-7build2).
libbz2-ocaml-dev is already the newest version (0.6.0-7build2).
libjemalloc-dev is already the newest version (3.6.0-11).
dpkg-dev is already the newest version (1.19.0.5ubuntu2.3).
git is already the newest version (1:2.17.1-1ubuntu0.4).
gnupg is already the newest version (2.2.4-1ubuntu1.2).
libbz2-1.0 is already the newest version (1.0.6-8.1ubuntu0.2).
libbz2-dev is already the newest version (1.0.6-8.1ubuntu0.2).
libgd-dev is already the newest version (2.2.5-4ubuntu0.3).
libpam0g-dev is already the newest version (1.1.8-3.6ubuntu2.18.04.1).
libperl-dev is already the newest version (5.26.1-6ubuntu0.3).
libxml2-dev is already the newest version (2.9.4+dfsg1-6.1ubuntu1.2).
perl is already the newest version (5.26.1-6ubuntu0.3).
software-properties-common is already the newest version (0.96.24.32.11).
tar is already the newest version (1.29b-2ubuntu0.1).
gnupg2 is already the newest version (2.2.4-1ubuntu1.2).
libbrotli-dev is already the newest version (1.0.7-2+ppa+stable+1).
libpcre3-dev is already the newest version (2:8.43-1ppa~stable).
0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded.
### downloading additionals modules ###
Already up to date.
Already up to date.
Already up to date.
Already up to date.
Already up to date.
Already up to date.
Already up to date.
Already up to date.
Already up to date.
Already up to date.
Already up to date.
From https://github.com/masonicboom/ipscrub
 * branch            master     -> FETCH_HEAD
Already up to date.
### additionals modules downloaded ###
### git pull zlib-cf ###
fatal: not a git repository (or any of the parent directories): .git
### cloning zlib-cf ###
fatal: destination path '/usr/local/src/zlib-cf' already exists and is not an empty directory.
### make distclean ###
rm -f *.o *.lo *~ \
   example minigzip examplesh minigzipsh \
   example64 minigzip64 \
   infcover \
   libz.* foo.gz so_locations \
   _match.s maketree contrib/infback9/*.o
rm -rf objs
rm -f *.gcda *.gcno *.gcov
rm -f contrib/infback9/*.gcda contrib/infback9/*.gcno contrib/infback9/*.gcov
cp -p zconf.h.in zconf.h
rm -f Makefile zlib.pc configure.log
### configure zlib-cf ###
Checking for gcc...
Checking for shared library support...
Building shared library libz.so.1.2.8 with gcc.
Checking for off64_t... Yes.
Checking for fseeko... Yes.
Checking for strerror... Yes.
Checking for unistd.h... Yes.
Checking for stdarg.h... Yes.
Checking whether to use vs[n]printf() or s[n]printf()... using vs[n]printf().
Checking for vsnprintf() in stdio.h... Yes.
Checking for return value of vsnprintf()... Yes.
Checking for attribute(visibility) support... Yes.
Checking for CRC and SSE4.2 support ... Yes
Checking for PCLMUL support ... Yes
--2019-11-01 11:54:43--  https://raw.githubusercontent.com/pagespeed/ngx_pagespeed/master/scripts/build_ngx_pagespeed.sh
Resolving raw.githubusercontent.com (raw.githubusercontent.com)... 151.101.36.133
Connecting to raw.githubusercontent.com (raw.githubusercontent.com)|151.101.36.133|:443... connected.
HTTP request sent, awaiting response... 200 OK
Length: 27171 (27K) [text/plain]
Saving to: ‘build_ngx_pagespeed.sh’

     0K .......... .......... ......                          100% 20.6M=0.001s

2019-11-01 11:54:43 (20.6 MB/s) - ‘build_ngx_pagespeed.sh’ saved [27171/27171]

�[32mDetected debian-based distro.
�[0mdpkg-query: no packages found matching uuid-dev
�[32mDetected that we're missing the following depencencies:
�[0m  uuid-dev 
�[32mInstalling them:
�[0mroot is not in the sudoers file.  This incident will be reported.
�[31mError: �[0mFailure running 'sudo apt-get install uuid-dev', exiting.
`

the pagespeed only works on the site when I am logged in to wordpress

hello my friend, first of all I want to thank you for the work you are doing
Following your tutorial I was able to activate page speed in wordpress

which left me confused and that when I uncheck the wp
the page speed stops working
in the website

I did exactly as you said in your tutorial.

my ubuntu and 16.04
my nginx is
nginx -V
nginx version: nginx / 1.15.2

Do you have any tips for helping me?

nginx-ee cron.daily started failing

nginx-ee daily cron started exiting with return code 1

I restored a vm from an image made a month ago and since the cron keeps failing. I've done it lots of times from images made within a day or two without issues. Any ideas before I purge and rebuild it?

Cheers!

No LSB modules are available.
Distributor ID:	Ubuntu
Description:	Ubuntu 20.04.1 LTS
Release:	20.04
Codename:	focal
nginx version: nginx/1.19.0 (VirtuBox Nginx-ee)
built by gcc 8.4.0 (Ubuntu 8.4.0-3ubuntu2) 
built with OpenSSL 1.1.1g  21 Apr 2020
TLS SNI support enabled
configure arguments: --add-module=../naxsi/naxsi_src --with-cc-opt='-m64 -march=native -mtune=native -DTCP_FASTOPEN=23 -g -O3 -fstack-protector-strong -flto -ffat-lto-objects -fuse-ld=gold --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wimplicit-fallthrough=0 -fcode-hoisting -Wp,-D_FORTIFY_SOURCE=2 -gsplit-dwarf' --with-ld-opt='-lrt -ljemalloc -Wl,-z,relro -Wl,-z,now -fPIC -flto -ffat-lto-objects' --prefix=/usr/share --conf-path=/etc/nginx/nginx.conf --http-log-path=/var/log/nginx/access.log --error-log-path=/var/log/nginx/error.log --lock-path=/var/lock/nginx.lock --pid-path=/var/run/nginx.pid --http-client-body-temp-path=/var/lib/nginx/body --http-fastcgi-temp-path=/var/lib/nginx/fastcgi --http-proxy-temp-path=/var/lib/nginx/proxy --http-scgi-temp-path=/var/lib/nginx/scgi --http-uwsgi-temp-path=/var/lib/nginx/uwsgi --modules-path=/usr/share/nginx/modules --build='VirtuBox Nginx-ee' --with-file-aio --with-threads --with-http_v2_hpack_enc --with-http_v2_module --with-http_ssl_module --with-pcre-jit --with-http_stub_status_module --with-http_realip_module --with-http_auth_request_module --with-http_addition_module --with-http_gzip_static_module --with-http_gunzip_module --with-http_mp4_module --with-http_sub_module --add-module=../ngx_http_substitutions_filter_module --add-module=../srcache-nginx-module --add-module=../ngx_http_redis --add-module=../redis2-nginx-module --add-module=../memc-nginx-module --add-module=../ngx_devel_kit --add-module=../set-misc-nginx-module --add-module=../ngx_http_auth_pam_module --add-module=../nginx-module-vts --add-module=../ipscrubtmp/ipscrub --add-module=../incubator-pagespeed-ngx-latest-stable --add-module=../echo-nginx-module --add-module=../headers-more-nginx-module --add-module=../ngx_cache_purge --add-module=../ngx_brotli --with-zlib=../zlib-cf --with-openssl-opt='enable-ec_nistp_64_gcc_128 enable-tls1_3 no-ssl3-method -march=native -ljemalloc' --sbin-path=/usr/sbin/nginx

/tmp/nginx-ee.log

Warning: apt-key output should not be parsed (stdout is not a terminal)
OK
W: GPG error: http://rspamd.com/apt focal InRelease: The following signatures couldn't be verified because the public key is not available: NO_PUBKEY FFA232EDBF21E25E
E: The repository 'http://rspamd.com/apt focal InRelease' is not signed.
W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list.d/rspamd.list:1 and /etc/apt/sources.list.d/rspamd.list:2
W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list.d/rspamd.list:1 and /etc/apt/sources.list.d/rspamd.list:2
W: Target Translations (main/i18n/Translation-en) is configured multiple times in /etc/apt/sources.list.d/rspamd.list:1 and /etc/apt/sources.list.d/rspamd.list:2
W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list.d/rspamd.list:1 and /etc/apt/sources.list.d/rspamd.list:2
W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list.d/rspamd.list:1 and /etc/apt/sources.list.d/rspamd.list:2
Reading package lists...
Building dependency tree...
Reading state information...
autoconf is already the newest version (2.69-11.1).
automake is already the newest version (1:1.16.1-4ubuntu6).
autotools-dev is already the newest version (20180224.1).
build-essential is already the newest version (12.8ubuntu1).
dpkg-dev is already the newest version (1.19.7ubuntu3).
git is already the newest version (1:2.25.1-1ubuntu3).
gnupg is already the newest version (2.2.19-3ubuntu2).
libbrotli-dev is already the newest version (1.0.7-6build1).
libbsd-dev is already the newest version (0.10.0-1).
libbz2-1.0 is already the newest version (1.0.8-2).
libbz2-dev is already the newest version (1.0.8-2).
libgmp-dev is already the newest version (2:6.2.0+dfsg-4).
libgoogle-perftools-dev is already the newest version (2.7-1ubuntu2).
libpam0g-dev is already the newest version (1.3.1-5ubuntu4).
libperl-dev is already the newest version (5.30.0-9build1).
libreadline-dev is already the newest version (8.0-4).
libtool is already the newest version (2.4.6-14).
perl is already the newest version (5.30.0-9build1).
tar is already the newest version (1.30+dfsg-7).
uuid-dev is already the newest version (2.34-0.1ubuntu9).
gnupg2 is already the newest version (2.2.19-3ubuntu2).
libbz2-ocaml is already the newest version (0.6.0-10build1).
libbz2-ocaml-dev is already the newest version (0.6.0-10build1).
libgeoip-dev is already the newest version (1.6.12-6build1).
libjemalloc-dev is already the newest version (5.2.1-1ubuntu1).
software-properties-common is already the newest version (0.98.9.2).
libssl-dev is already the newest version (1.1.1g-1+ubuntu20.04.1+deb.sury.org+1).
libgd-dev is already the newest version (2.3.0-2+ubuntu20.04.1+deb.sury.org+1).
libpcre3-dev is already the newest version (2:8.44-1+ubuntu20.04.1+deb.sury.org+1).
libxml2-dev is already the newest version (2.9.10+dfsg-5+ubuntu20.04.1+deb.sury.org+3).
0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded.
### downloading additionals modules ###
Cloning into '/usr/local/src/ngx_http_redis'...
Already up to date.
Already up to date.
Already up to date.
Already up to date.
Already up to date.
Already up to date.
Already up to date.
Already up to date.
Already up to date.
Already up to date.
From https://github.com/masonicboom/ipscrub
 * branch            master     -> FETCH_HEAD
Already up to date.
Already up to date.
### additionals modules downloaded ###
### git pull zlib-cf ###
fatal: not a git repository (or any of the parent directories): .git
### cloning zlib-cf ###
fatal: destination path '/usr/local/src/zlib-cf' already exists and is not an empty directory.
### make distclean ###
rm -f *.o *.lo *~ \
   example minigzip examplesh minigzipsh \
   example64 minigzip64 \
   infcover \
   libz.* foo.gz so_locations \
   _match.s maketree contrib/infback9/*.o
rm -rf objs
rm -f *.gcda *.gcno *.gcov
rm -f contrib/infback9/*.gcda contrib/infback9/*.gcno contrib/infback9/*.gcov
cp -p zconf.h.in zconf.h
rm -f Makefile zlib.pc configure.log
### configure zlib-cf ###
Checking for gcc...
Checking for shared library support...
Building shared library libz.so.1.2.8 with gcc.
Checking for off64_t... Yes.
Checking for fseeko... Yes.
Checking for strerror... Yes.
Checking for unistd.h... Yes.
Checking for stdarg.h... Yes.
Checking whether to use vs[n]printf() or s[n]printf()... using vs[n]printf().
Checking for vsnprintf() in stdio.h... Yes.
Checking for return value of vsnprintf()... Yes.
Checking for attribute(visibility) support... Yes.
Checking for CRC and SSE4.2 support ... Yes
Checking for PCLMUL support ... Yes
--2020-08-29 06:25:50--  https://raw.githubusercontent.com/pagespeed/ngx_pagespeed/master/scripts/build_ngx_pagespeed.sh
Resolving raw.githubusercontent.com (raw.githubusercontent.com)... 151.101.124.133
Connecting to raw.githubusercontent.com (raw.githubusercontent.com)|151.101.124.133|:443... connected.
HTTP request sent, awaiting response... 200 OK
Length: 27171 (27K) [text/plain]
Saving to: ‘build_ngx_pagespeed.sh’

     0K .......... .......... ......                          100% 40.0M=0.001s

2020-08-29 06:25:50 (40.0 MB/s) - ‘build_ngx_pagespeed.sh’ saved [27171/27171]

�[32mDetected debian-based distro.
�[0m�[32mOperating system dependencies are all set.
�[0m�[32mDownloading ngx_pagespeed...
�[0m--2020-08-29 06:25:50--  https://github.com/apache/incubator-pagespeed-ngx/archive/latest-stable.zip
Resolving github.com (github.com)... 140.82.113.4
Connecting to github.com (github.com)|140.82.113.4|:443... connected.
HTTP request sent, awaiting response... 302 Found
Location: https://codeload.github.com/apache/incubator-pagespeed-ngx/zip/latest-stable [following]
--2020-08-29 06:25:50--  https://codeload.github.com/apache/incubator-pagespeed-ngx/zip/latest-stable
Resolving codeload.github.com (codeload.github.com)... 140.82.113.10
Connecting to codeload.github.com (codeload.github.com)|140.82.113.10|:443... connected.
HTTP request sent, awaiting response... 200 OK
Length: unspecified [application/zip]
Saving to: ‘/tmp/tmp.9PlexOgkK1/ngx_pagespeed-latest-stable.zip’

     0K .......... .......... .......... .......... .......... 1.43M
    50K .......... .......... .......... .......... .......... 2.83M
   100K .......... .......... .......... .......... .........  28.7M=0.05s

2020-08-29 06:25:51 (2.76 MB/s) - ‘/tmp/tmp.9PlexOgkK1/ngx_pagespeed-latest-stable.zip’ saved [153203]

�[32mExtracting ngx_pagespeed...
�[0m�[32mDownloading PSOL binary...
�[0m--2020-08-29 06:25:51--  https://dl.google.com/dl/page-speed/psol/1.13.35.2-x64.tar.gz
Resolving dl.google.com (dl.google.com)... 2607:f8b0:400b:80f::200e, 172.217.0.238
Connecting to dl.google.com (dl.google.com)|2607:f8b0:400b:80f::200e|:443... connected.
HTTP request sent, awaiting response... 200 OK
Length: 18740791 (18M) [application/x-tar]
Saving to: ‘1.13.35.2-x64.tar.gz’

     0K .......... .......... .......... .......... ..........  0%  837K 22s
    50K .......... .......... .......... .......... ..........  0% 2.71M 14s
   100K .......... .......... .......... .......... ..........  0% 2.98M 11s
   150K .......... .......... .......... .......... ..........  1% 4.90M 9s
   200K .......... .......... .......... .......... ..........  1% 6.85M 8s
   250K .......... .......... .......... .......... ..........  1% 7.54M 7s
   300K .......... .......... .......... .......... ..........  1% 8.05M 6s
   350K .......... .......... .......... .......... ..........  2% 9.14M 6s
   400K .......... .......... .......... .......... ..........  2% 8.45M 5s
   450K .......... .......... .......... .......... ..........  2% 11.7M 5s
   500K .......... .......... .......... .......... ..........  3% 17.6M 5s
   550K .......... .......... .......... .......... ..........  3% 14.1M 4s
   600K .......... .......... .......... .......... ..........  3% 17.6M 4s
   650K .......... .......... .......... .......... ..........  3% 16.6M 4s
   700K .......... .......... .......... .......... ..........  4% 20.2M 4s
   750K .......... .......... .......... .......... ..........  4% 22.3M 3s
   800K .......... .......... .......... .......... ..........  4% 17.4M 3s
   850K .......... .......... .......... .......... ..........  4% 29.3M 3s
   900K .......... .......... .......... .......... ..........  5% 18.9M 3s
   950K .......... .......... .......... .......... ..........  5% 42.3M 3s
  1000K .......... .......... .......... .......... ..........  5% 23.8M 3s
  1050K .......... .......... .......... .......... ..........  6% 31.2M 3s
  1100K .......... .......... .......... .......... ..........  6% 23.1M 3s
  1150K .......... .......... .......... .......... ..........  6% 46.8M 2s
  1200K .......... .......... .......... .......... ..........  6% 23.7M 2s
  1250K .......... .......... .......... .......... ..........  7% 26.8M 2s
  1300K .......... .......... .......... .......... ..........  7% 47.9M 2s
  1350K .......... .......... .......... .......... ..........  7% 31.2M 2s
  1400K .......... .......... .......... .......... ..........  7% 27.4M 2s
  1450K .......... .......... .......... .......... ..........  8% 53.1M 2s
  1500K .......... .......... .......... .......... ..........  8% 56.6M 2s
  1550K .......... .......... .......... .......... ..........  8% 33.2M 2s
  1600K .......... .......... .......... .......... ..........  9% 35.2M 2s
  1650K .......... .......... .......... .......... ..........  9% 39.5M 2s
  1700K .......... .......... .......... .......... ..........  9% 50.9M 2s
  1750K .......... .......... .......... .......... ..........  9% 93.8M 2s
  1800K .......... .......... .......... .......... .......... 10% 36.6M 2s
  1850K .......... .......... .......... .......... .......... 10% 47.2M 2s
  1900K .......... .......... .......... .......... .......... 10% 49.2M 2s
  1950K .......... .......... .......... .......... .......... 10%  120M 2s
  2000K .......... .......... .......... .......... .......... 11% 39.5M 2s
  2050K .......... .......... .......... .......... .......... 11% 48.9M 1s
  2100K .......... .......... .......... .......... .......... 11% 52.7M 1s
  2150K .......... .......... .......... .......... .......... 12% 52.3M 1s
  2200K .......... .......... .......... .......... .......... 12%  121M 1s
  2250K .......... .......... .......... .......... .......... 12% 55.0M 1s
  2300K .......... .......... .......... .......... .......... 12% 57.3M 1s
  2350K .......... .......... .......... .......... .......... 13% 57.7M 1s
  2400K .......... .......... .......... .......... .......... 13% 54.0M 1s
  2450K .......... .......... .......... .......... .......... 13%  152M 1s
  2500K .......... .......... .......... .......... .......... 13% 49.1M 1s
  2550K .......... .......... .......... .......... .......... 14% 52.8M 1s
  2600K .......... .......... .......... .......... .......... 14% 55.0M 1s
  2650K .......... .......... .......... .......... .......... 14% 64.6M 1s
  2700K .......... .......... .......... .......... .......... 15%  149M 1s
  2750K .......... .......... .......... .......... .......... 15% 65.5M 1s
  2800K .......... .......... .......... .......... .......... 15% 41.6M 1s
  2850K .......... .......... .......... .......... .......... 15%  132M 1s
  2900K .......... .......... .......... .......... .......... 16%  124M 1s
  2950K .......... .......... .......... .......... .......... 16%  187M 1s
  3000K .......... .......... .......... .......... .......... 16% 48.8M 1s
  3050K .......... .......... .......... .......... .......... 16%  130M 1s
  3100K .......... .......... .......... .......... .......... 17% 50.4M 1s
  3150K .......... .......... .......... .......... .......... 17%  118M 1s
  3200K .......... .......... .......... .......... .......... 17% 55.5M 1s
  3250K .......... .......... .......... .......... .......... 18% 68.6M 1s
  3300K .......... .......... .......... .......... .......... 18%  163M 1s
  3350K .......... .......... .......... .......... .......... 18%  120M 1s
  3400K .......... .......... .......... .......... .......... 18% 95.4M 1s
  3450K .......... .......... .......... .......... .......... 19%  180M 1s
  3500K .......... .......... .......... .......... .......... 19% 49.8M 1s
  3550K .......... .......... .......... .......... .......... 19%  146M 1s
  3600K .......... .......... .......... .......... .......... 19% 50.4M 1s
  3650K .......... .......... .......... .......... .......... 20%  121M 1s
  3700K .......... .......... .......... .......... .......... 20%  116M 1s
  3750K .......... .......... .......... .......... .......... 20%  120M 1s
  3800K .......... .......... .......... .......... .......... 21%  120M 1s
  3850K .......... .......... .......... .......... .......... 21% 90.4M 1s
  3900K .......... .......... .......... .......... .......... 21%  149M 1s
  3950K .......... .......... .......... .......... .......... 21%  189M 1s
  4000K .......... .......... .......... .......... .......... 22% 60.4M 1s
  4050K .......... .......... .......... .......... .......... 22%  153M 1s
  4100K .......... .......... .......... .......... .......... 22%  104M 1s
  4150K .......... .......... .......... .......... .......... 22%  140M 1s
  4200K .......... .......... .......... .......... .......... 23% 93.3M 1s
  4250K .......... .......... .......... .......... .......... 23%  108M 1s
  4300K .......... .......... .......... .......... .......... 23%  172M 1s
  4350K .......... .......... .......... .......... .......... 24%  126M 1s
  4400K .......... .......... .......... .......... .......... 24%  109M 1s
  4450K .......... .......... .......... .......... .......... 24% 84.8M 1s
  4500K .......... .......... .......... .......... .......... 24%  120M 1s
  4550K .......... .......... .......... .......... .......... 25%  167M 1s
  4600K .......... .......... .......... .......... .......... 25% 88.4M 1s
  4650K .......... .......... .......... .......... .......... 25%  187M 1s
  4700K .......... .......... .......... .......... .......... 25%  124M 1s
  4750K .......... .......... .......... .......... .......... 26%  127M 1s
  4800K .......... .......... .......... .......... .......... 26%  154M 1s
  4850K .......... .......... .......... .......... .......... 26% 97.6M 1s
  4900K .......... .......... .......... .......... .......... 27%  182M 1s
  4950K .......... .......... .......... .......... .......... 27%  137M 1s
  5000K .......... .......... .......... .......... .......... 27%  105M 1s
  5050K .......... .......... .......... .......... .......... 27%  181M 1s
  5100K .......... .......... .......... .......... .......... 28% 97.5M 1s
  5150K .......... .......... .......... .......... .......... 28%  170M 1s
  5200K .......... .......... .......... .......... .......... 28% 74.3M 1s
  5250K .......... .......... .......... .......... .......... 28%  158M 1s
  5300K .......... .......... .......... .......... .......... 29%  106M 1s
  5350K .......... .......... .......... .......... .......... 29%  136M 1s
  5400K .......... .......... .......... .......... .......... 29%  106M 1s
  5450K .......... .......... .......... .......... .......... 30%  148M 1s
  5500K .......... .......... .......... .......... .......... 30%  186M 1s
  5550K .......... .......... .......... .......... .......... 30% 94.8M 1s
  5600K .......... .......... .......... .......... .......... 30% 93.7M 1s
  5650K .......... .......... .......... .......... .......... 31% 70.0M 1s
  5700K .......... .......... .......... .......... .......... 31% 85.7M 1s
  5750K .......... .......... .......... .......... .......... 31% 68.2M 0s
  5800K .......... .......... .......... .......... .......... 31%  145M 0s
  5850K .......... .......... .......... .......... .......... 32%  178M 0s
  5900K .......... .......... .......... .......... .......... 32%  183M 0s
  5950K .......... .......... .......... .......... .......... 32%  193M 0s
  6000K .......... .......... .......... .......... .......... 33%  162M 0s
  6050K .......... .......... .......... .......... .......... 33%  158M 0s
  6100K .......... .......... .......... .......... .......... 33% 1.76M 1s
  6150K .......... .......... .......... .......... .......... 33% 66.3M 1s
  6200K .......... .......... .......... .......... .......... 34% 68.8M 1s
  6250K .......... .......... .......... .......... .......... 34% 79.1M 1s
  6300K .......... .......... .......... .......... .......... 34%  114M 0s
  6350K .......... .......... .......... .......... .......... 34% 76.4M 0s
  6400K .......... .......... .......... .......... .......... 35% 90.6M 0s
  6450K .......... .......... .......... .......... .......... 35%  115M 0s
  6500K .......... .......... .......... .......... .......... 35%  172M 0s
  6550K .......... .......... .......... .......... .......... 36%  104M 0s
  6600K .......... .......... .......... .......... .......... 36%  122M 0s
  6650K .......... .......... .......... .......... .......... 36%  132M 0s
  6700K .......... .......... .......... .......... .......... 36%  125M 0s
  6750K .......... .......... .......... .......... .......... 37%  179M 0s
  6800K .......... .......... .......... .......... .......... 37%  114M 0s
  6850K .......... .......... .......... .......... .......... 37%  150M 0s
  6900K .......... .......... .......... .......... .......... 37%  148M 0s
  6950K .......... .......... .......... .......... .......... 38%  118M 0s
  7000K .......... .......... .......... .......... .......... 38%  164M 0s
  7050K .......... .......... .......... .......... .......... 38%  121M 0s
  7100K .......... .......... .......... .......... .......... 39%  135M 0s
  7150K .......... .......... .......... .......... .......... 39%  141M 0s
  7200K .......... .......... .......... .......... .......... 39%  120M 0s
  7250K .......... .......... .......... .......... .......... 39%  120M 0s
  7300K .......... .......... .......... .......... .......... 40%  145M 0s
  7350K .......... .......... .......... .......... .......... 40%  181M 0s
  7400K .......... .......... .......... .......... .......... 40%  167M 0s
  7450K .......... .......... .......... .......... .......... 40%  166M 0s
  7500K .......... .......... .......... .......... .......... 41%  187M 0s
  7550K .......... .......... .......... .......... .......... 41%  182M 0s
  7600K .......... .......... .......... .......... .......... 41%  141M 0s
  7650K .......... .......... .......... .......... .......... 42%  161M 0s
  7700K .......... .......... .......... .......... .......... 42%  184M 0s
  7750K .......... .......... .......... .......... .......... 42%  189M 0s
  7800K .......... .......... .......... .......... .......... 42%  161M 0s
  7850K .......... .......... .......... .......... .......... 43%  167M 0s
  7900K .......... .......... .......... .......... .......... 43%  162M 0s
  7950K .......... .......... .......... .......... .......... 43%  188M 0s
  8000K .......... .......... .......... .......... .......... 43%  163M 0s
  8050K .......... .......... .......... .......... .......... 44%  186M 0s
  8100K .......... .......... .......... .......... .......... 44%  186M 0s
  8150K .......... .......... .......... .......... .......... 44% 1.49M 0s
  8200K .......... .......... .......... .......... .......... 45% 59.4M 0s
  8250K .......... .......... .......... .......... .......... 45% 47.7M 0s
  8300K .......... .......... .......... .......... .......... 45% 38.3M 0s
  8350K .......... .......... .......... .......... .......... 45% 83.7M 0s
  8400K .......... .......... .......... .......... .......... 46%  122M 0s
  8450K .......... .......... .......... .......... .......... 46%  110M 0s
  8500K .......... .......... .......... .......... .......... 46% 82.1M 0s
  8550K .......... .......... .......... .......... .......... 46%  124M 0s
  8600K .......... .......... .......... .......... .......... 47%  126M 0s
  8650K .......... .......... .......... .......... .......... 47%  130M 0s
  8700K .......... .......... .......... .......... .......... 47% 85.6M 0s
  8750K .......... .......... .......... .......... .......... 48%  163M 0s
  8800K .......... .......... .......... .......... .......... 48% 96.0M 0s
  8850K .......... .......... .......... .......... .......... 48%  109M 0s
  8900K .......... .......... .......... .......... .......... 48% 96.4M 0s
  8950K .......... .......... .......... .......... .......... 49%  108M 0s
  9000K .......... .......... .......... .......... .......... 49%  111M 0s
  9050K .......... .......... .......... .......... .......... 49%  106M 0s
  9100K .......... .......... .......... .......... .......... 49%  130M 0s
  9150K .......... .......... .......... .......... .......... 50%  123M 0s
  9200K .......... .......... .......... .......... .......... 50%  138M 0s
  9250K .......... .......... .......... .......... .......... 50%  153M 0s
  9300K .......... .......... .......... .......... .......... 51%  138M 0s
  9350K .......... .......... .......... .......... .......... 51%  167M 0s
  9400K .......... .......... .......... .......... .......... 51%  150M 0s
  9450K .......... .......... .......... .......... .......... 51%  179M 0s
  9500K .......... .......... .......... .......... .......... 52%  148M 0s
  9550K .......... .......... .......... .......... .......... 52%  145M 0s
  9600K .......... .......... .......... .......... .......... 52%  135M 0s
  9650K .......... .......... .......... .......... .......... 53%  185M 0s
  9700K .......... .......... .......... .......... .......... 53%  190M 0s
  9750K .......... .......... .......... .......... .......... 53%  160M 0s
  9800K .......... .......... .......... .......... .......... 53%  157M 0s
  9850K .......... .......... .......... .......... .......... 54%  169M 0s
  9900K .......... .......... .......... .......... .......... 54%  143M 0s
  9950K .......... .......... .......... .......... .......... 54%  159M 0s
 10000K .......... .......... .......... .......... .......... 54%  148M 0s
 10050K .......... .......... .......... .......... .......... 55%  125M 0s
 10100K .......... .......... .......... .......... .......... 55%  164M 0s
 10150K .......... .......... .......... .......... .......... 55%  174M 0s
 10200K .......... .......... .......... .......... .......... 56% 1.38M 0s
 10250K .......... .......... .......... .......... .......... 56%  124M 0s
 10300K .......... .......... .......... .......... .......... 56% 97.3M 0s
 10350K .......... .......... .......... .......... .......... 56% 97.9M 0s
 10400K .......... .......... .......... .......... .......... 57% 79.5M 0s
 10450K .......... .......... .......... .......... .......... 57%  128M 0s
 10500K .......... .......... .......... .......... .......... 57%  103M 0s
 10550K .......... .......... .......... .......... .......... 57% 89.5M 0s
 10600K .......... .......... .......... .......... .......... 58% 94.1M 0s
 10650K .......... .......... .......... .......... .......... 58%  106M 0s
 10700K .......... .......... .......... .......... .......... 58% 98.3M 0s
 10750K .......... .......... .......... .......... .......... 59% 76.6M 0s
 10800K .......... .......... .......... .......... .......... 59% 74.3M 0s
 10850K .......... .......... .......... .......... .......... 59% 96.4M 0s
 10900K .......... .......... .......... .......... .......... 59%  110M 0s
 10950K .......... .......... .......... .......... .......... 60%  108M 0s
 11000K .......... .......... .......... .......... .......... 60% 91.5M 0s
 11050K .......... .......... .......... .......... .......... 60%  187M 0s
 11100K .......... .......... .......... .......... .......... 60%  188M 0s
 11150K .......... .......... .......... .......... .......... 61%  191M 0s
 11200K .......... .......... .......... .......... .......... 61%  146M 0s
 11250K .......... .......... .......... .......... .......... 61%  189M 0s
 11300K .......... .......... .......... .......... .......... 62%  190M 0s
 11350K .......... .......... .......... .......... .......... 62%  185M 0s
 11400K .......... .......... .......... .......... .......... 62%  168M 0s
 11450K .......... .......... .......... .......... .......... 62%  184M 0s
 11500K .......... .......... .......... .......... .......... 63%  154M 0s
 11550K .......... .......... .......... .......... .......... 63%  176M 0s
 11600K .......... .......... .......... .......... .......... 63%  155M 0s
 11650K .......... .......... .......... .......... .......... 63%  183M 0s
 11700K .......... .......... .......... .......... .......... 64%  157M 0s
 11750K .......... .......... .......... .......... .......... 64%  192M 0s
 11800K .......... .......... .......... .......... .......... 64%  132M 0s
 11850K .......... .......... .......... .......... .......... 65%  152M 0s
 11900K .......... .......... .......... .......... .......... 65%  173M 0s
 11950K .......... .......... .......... .......... .......... 65%  164M 0s
 12000K .......... .......... .......... .......... .......... 65%  120M 0s
 12050K .......... .......... .......... .......... .......... 66%  183M 0s
 12100K .......... .......... .......... .......... .......... 66%  173M 0s
 12150K .......... .......... .......... .......... .......... 66%  187M 0s
 12200K .......... .......... .......... .......... .......... 66%  167M 0s
 12250K .......... .......... .......... .......... .......... 67%  639K 0s
 12300K .......... .......... .......... .......... .......... 67% 31.6M 0s
 12350K .......... .......... .......... .......... .......... 67% 88.2M 0s
 12400K .......... .......... .......... .......... .......... 68% 76.2M 0s
 12450K .......... .......... .......... .......... .......... 68% 85.1M 0s
 12500K .......... .......... .......... .......... .......... 68% 49.1M 0s
 12550K .......... .......... .......... .......... .......... 68% 60.0M 0s
 12600K .......... .......... .......... .......... .......... 69% 75.2M 0s
 12650K .......... .......... .......... .......... .......... 69%  187M 0s
 12700K .......... .......... .......... .......... .......... 69%  160M 0s
 12750K .......... .......... .......... .......... .......... 69%  172M 0s
 12800K .......... .......... .......... .......... .......... 70%  162M 0s
 12850K .......... .......... .......... .......... .......... 70%  147M 0s
 12900K .......... .......... .......... .......... .......... 70%  179M 0s
 12950K .......... .......... .......... .......... .......... 71%  178M 0s
 13000K .......... .......... .......... .......... .......... 71%  145M 0s
 13050K .......... .......... .......... .......... .......... 71%  147M 0s
 13100K .......... .......... .......... .......... .......... 71%  178M 0s
 13150K .......... .......... .......... .......... .......... 72%  184M 0s
 13200K .......... .......... .......... .......... .......... 72%  118M 0s
 13250K .......... .......... .......... .......... .......... 72%  126M 0s
 13300K .......... .......... .......... .......... .......... 72%  141M 0s
 13350K .......... .......... .......... .......... .......... 73%  173M 0s
 13400K .......... .......... .......... .......... .......... 73%  137M 0s
 13450K .......... .......... .......... .......... .......... 73%  177M 0s
 13500K .......... .......... .......... .......... .......... 74%  168M 0s
 13550K .......... .......... .......... .......... .......... 74%  145M 0s
 13600K .......... .......... .......... .......... .......... 74%  122M 0s
 13650K .......... .......... .......... .......... .......... 74%  166M 0s
 13700K .......... .......... .......... .......... .......... 75%  153M 0s
 13750K .......... .......... .......... .......... .......... 75%  156M 0s
 13800K .......... .......... .......... .......... .......... 75%  110M 0s
 13850K .......... .......... .......... .......... .......... 75%  155M 0s
 13900K .......... .......... .......... .......... .......... 76%  184M 0s
 13950K .......... .......... .......... .......... .......... 76%  192M 0s
 14000K .......... .......... .......... .......... .......... 76%  142M 0s
 14050K .......... .......... .......... .......... .......... 77%  188M 0s
 14100K .......... .......... .......... .......... .......... 77%  186M 0s
 14150K .......... .......... .......... .......... .......... 77%  129M 0s
 14200K .......... .......... .......... .......... .......... 77%  156M 0s
 14250K .......... .......... .......... .......... .......... 78%  183M 0s
 14300K .......... .......... .......... .......... .......... 78%  399K 0s
 14350K .......... .......... .......... .......... .......... 78% 94.2M 0s
 14400K .......... .......... .......... .......... .......... 78% 50.2M 0s
 14450K .......... .......... .......... .......... .......... 79% 38.5M 0s
 14500K .......... .......... .......... .......... .......... 79% 76.1M 0s
 14550K .......... .......... .......... .......... .......... 79% 81.2M 0s
 14600K .......... .......... .......... .......... .......... 80%  120M 0s
 14650K .......... .......... .......... .......... .......... 80%  160M 0s
 14700K .......... .......... .......... .......... .......... 80%  148M 0s
 14750K .......... .......... .......... .......... .......... 80%  183M 0s
 14800K .......... .......... .......... .......... .......... 81%  153M 0s
 14850K .......... .......... .......... .......... .......... 81%  190M 0s
 14900K .......... .......... .......... .......... .......... 81%  185M 0s
 14950K .......... .......... .......... .......... .......... 81%  173M 0s
 15000K .......... .......... .......... .......... .......... 82%  167M 0s
 15050K .......... .......... .......... .......... .......... 82%  125M 0s
 15100K .......... .......... .......... .......... .......... 82%  176M 0s
 15150K .......... .......... .......... .......... .......... 83%  183M 0s
 15200K .......... .......... .......... .......... .......... 83%  161M 0s
 15250K .......... .......... .......... .......... .......... 83%  156M 0s
 15300K .......... .......... .......... .......... .......... 83%  187M 0s
 15350K .......... .......... .......... .......... .......... 84%  188M 0s
 15400K .......... .......... .......... .......... .......... 84%  119M 0s
 15450K .......... .......... .......... .......... .......... 84%  143M 0s
 15500K .......... .......... .......... .......... .......... 84%  183M 0s
 15550K .......... .......... .......... .......... .......... 85%  188M 0s
 15600K .......... .......... .......... .......... .......... 85%  135M 0s
 15650K .......... .......... .......... .......... .......... 85%  133M 0s
 15700K .......... .......... .......... .......... .......... 86%  122M 0s
 15750K .......... .......... .......... .......... .......... 86%  178M 0s
 15800K .......... .......... .......... .......... .......... 86%  158M 0s
 15850K .......... .......... .......... .......... .......... 86%  182M 0s
 15900K .......... .......... .......... .......... .......... 87%  185M 0s
 15950K .......... .......... .......... .......... .......... 87%  188M 0s
 16000K .......... .......... .......... .......... .......... 87%  161M 0s
 16050K .......... .......... .......... .......... .......... 87%  181M 0s
 16100K .......... .......... .......... .......... .......... 88%  189M 0s
 16150K .......... .......... .......... .......... .......... 88%  179M 0s
 16200K .......... .......... .......... .......... .......... 88%  167M 0s
 16250K .......... .......... .......... .......... .......... 89%  180M 0s
 16300K .......... .......... .......... .......... .......... 89%  152M 0s
 16350K .......... .......... .......... .......... .......... 89% 1.11M 0s
 16400K .......... .......... .......... .......... .......... 89% 31.8M 0s
 16450K .......... .......... .......... .......... .......... 90% 69.6M 0s
 16500K .......... .......... .......... .......... .......... 90% 68.2M 0s
 16550K .......... .......... .......... .......... .......... 90% 48.7M 0s
 16600K .......... .......... .......... .......... .......... 90% 54.9M 0s
 16650K .......... .......... .......... .......... .......... 91%  175M 0s
 16700K .......... .......... .......... .......... .......... 91%  153M 0s
 16750K .......... .......... .......... .......... .......... 91%  165M 0s
 16800K .......... .......... .......... .......... .......... 92%  155M 0s
 16850K .......... .......... .......... .......... .......... 92%  187M 0s
 16900K .......... .......... .......... .......... .......... 92%  166M 0s
 16950K .......... .......... .......... .......... .......... 92%  182M 0s
 17000K .......... .......... .......... .......... .......... 93%  157M 0s
 17050K .......... .......... .......... .......... .......... 93%  192M 0s
 17100K .......... .......... .......... .......... .......... 93%  172M 0s
 17150K .......... .......... .......... .......... .......... 93%  182M 0s
 17200K .......... .......... .......... .......... .......... 94%  160M 0s
 17250K .......... .......... .......... .......... .......... 94%  190M 0s
 17300K .......... .......... .......... .......... .......... 94%  191M 0s
 17350K .......... .......... .......... .......... .......... 95%  193M 0s
 17400K .......... .......... .......... .......... .......... 95% 90.3M 0s
 17450K .......... .......... .......... .......... .......... 95%  183M 0s
 17500K .......... .......... .......... .......... .......... 95%  184M 0s
 17550K .......... .......... .......... .......... .......... 96%  177M 0s
 17600K .......... .......... .......... .......... .......... 96%  146M 0s
 17650K .......... .......... .......... .......... .......... 96%  163M 0s
 17700K .......... .......... .......... .......... .......... 96%  152M 0s
 17750K .......... .......... .......... .......... .......... 97%  126M 0s
 17800K .......... .......... .......... .......... .......... 97%  165M 0s
 17850K .......... .......... .......... .......... .......... 97%  182M 0s
 17900K .......... .......... .......... .......... .......... 98%  176M 0s
 17950K .......... .......... .......... .......... .......... 98%  188M 0s
 18000K .......... .......... .......... .......... .......... 98%  159M 0s
 18050K .......... .......... .......... .......... .......... 98%  181M 0s
 18100K .......... .......... .......... .......... .......... 99%  179M 0s
 18150K .......... .......... .......... .......... .......... 99%  184M 0s
 18200K .......... .......... .......... .......... .......... 99%  166M 0s
 18250K .......... .......... .......... .......... .......... 99%  179M 0s
 18300K .                                                     100% 2963G=0.7s

2020-08-29 06:25:52 (26.7 MB/s) - ‘1.13.35.2-x64.tar.gz’ saved [18740791/18740791]

�[32mExtracting PSOL...
�[0m
�[32mngx_pagespeed is ready to be built against nginx.
�[0mWhen running ./configure:
  Give ./configure the following arguments:
    --add-module=/usr/local/src/incubator-pagespeed-ngx-latest-stable

If this is for integration with an already-built nginx, make sure
to include any other arguments you originally passed to
./configure.  You can see these with 'nginx -V'.
patching file auto/modules
patching file auto/options
patching file src/core/ngx_murmurhash.c
patching file src/core/ngx_murmurhash.h
patching file src/event/ngx_event_openssl.c
Hunk #1 succeeded at 1518 (offset 11 lines).
Hunk #2 succeeded at 2447 (offset 42 lines).
Hunk #3 succeeded at 2589 (offset 42 lines).
patching file src/event/ngx_event_openssl.h
Hunk #1 succeeded at 67 with fuzz 1 (offset 3 lines).
Hunk #2 succeeded at 114 with fuzz 1 (offset 6 lines).
Hunk #3 succeeded at 127 (offset 6 lines).
patching file src/http/modules/ngx_http_ssl_module.c
Hunk #1 succeeded at 280 (offset 31 lines).
Hunk #2 succeeded at 649 with fuzz 1 (offset 34 lines).
Hunk #3 succeeded at 726 (offset 39 lines).
Hunk #4 succeeded at 967 (offset 56 lines).
patching file src/http/modules/ngx_http_ssl_module.h
Hunk #1 succeeded at 65 (offset 4 lines).
patching file src/http/v2/ngx_http_v2.c
Hunk #1 succeeded at 273 (offset 2 lines).
Hunk #2 succeeded at 2208 (offset 108 lines).
patching file src/http/v2/ngx_http_v2_encode.c
patching file src/http/v2/ngx_http_v2_filter_module.c
patching file src/http/v2/ngx_http_v2.h
Hunk #4 succeeded at 215 (offset 2 lines).
Hunk #5 succeeded at 263 (offset 2 lines).
Hunk #6 succeeded at 477 (offset 2 lines).
patching file src/http/v2/ngx_http_v2_table.c
checking for OS
 + Linux 5.4.0-42-generic x86_64
checking for C compiler ... found
 + using GNU C compiler
 + gcc version: 9.3.0 (Ubuntu 9.3.0-10ubuntu2) 
checking for gcc -pipe switch ... found
checking for --with-ld-opt="-lrt -ljemalloc -Wl,-z,relro -Wl,-z,now -fPIC -flto -ffat-lto-objects" ... found
checking for -Wl,-E switch ... found
checking for gcc builtin atomic operations ... found
checking for C99 variadic macros ... found
checking for gcc variadic macros ... found
checking for gcc builtin 64 bit byteswap ... found
checking for unistd.h ... found
checking for inttypes.h ... found
checking for limits.h ... found
checking for sys/filio.h ... not found
checking for sys/param.h ... found
checking for sys/mount.h ... found
checking for sys/statvfs.h ... found
checking for crypt.h ... found
checking for Linux specific features
checking for epoll ... found
checking for EPOLLRDHUP ... found
checking for EPOLLEXCLUSIVE ... found
checking for O_PATH ... found
checking for sendfile() ... found
checking for sendfile64() ... found
checking for sys/prctl.h ... found
checking for prctl(PR_SET_DUMPABLE) ... found
checking for prctl(PR_SET_KEEPCAPS) ... found
checking for capabilities ... found
checking for crypt_r() ... found
checking for sys/vfs.h ... found
checking for nobody group ... not found
checking for nogroup group ... found
checking for poll() ... found
checking for /dev/poll ... not found
checking for kqueue ... not found
checking for crypt() ... not found
checking for crypt() in libcrypt ... found
checking for F_READAHEAD ... not found
checking for posix_fadvise() ... found
checking for O_DIRECT ... found
checking for F_NOCACHE ... not found
checking for directio() ... not found
checking for statfs() ... found
checking for statvfs() ... found
checking for dlopen() ... not found
checking for dlopen() in libdl ... found
checking for sched_yield() ... found
checking for sched_setaffinity() ... found
checking for SO_SETFIB ... not found
checking for SO_REUSEPORT ... found
checking for SO_ACCEPTFILTER ... not found
checking for SO_BINDANY ... not found
checking for IP_TRANSPARENT ... found
checking for IP_BINDANY ... not found
checking for IP_BIND_ADDRESS_NO_PORT ... found
checking for IP_RECVDSTADDR ... not found
checking for IP_SENDSRCADDR ... not found
checking for IP_PKTINFO ... found
checking for IPV6_RECVPKTINFO ... found
checking for TCP_DEFER_ACCEPT ... found
checking for TCP_KEEPIDLE ... found
checking for TCP_FASTOPEN ... found
checking for TCP_INFO ... found
checking for accept4() ... found
checking for kqueue AIO support ... not found
checking for Linux AIO support ... found
checking for int size ... 4 bytes
checking for long size ... 8 bytes
checking for long long size ... 8 bytes
checking for void * size ... 8 bytes
checking for uint32_t ... found
checking for uint64_t ... found
checking for sig_atomic_t ... found
checking for sig_atomic_t size ... 4 bytes
checking for socklen_t ... found
checking for in_addr_t ... found
checking for in_port_t ... found
checking for rlim_t ... found
checking for uintptr_t ... uintptr_t found
checking for system byte ordering ... little endian
checking for size_t size ... 8 bytes
checking for off_t size ... 8 bytes
checking for time_t size ... 8 bytes
checking for AF_INET6 ... found
checking for setproctitle() ... not found
checking for pread() ... found
checking for pwrite() ... found
checking for pwritev() ... found
checking for sys_nerr ... found
checking for localtime_r() ... found
checking for clock_gettime(CLOCK_MONOTONIC) ... found
checking for posix_memalign() ... found
checking for memalign() ... found
checking for mmap(MAP_ANON|MAP_SHARED) ... found
checking for mmap("/dev/zero", MAP_SHARED) ... found
checking for System V shared memory ... found
checking for POSIX semaphores ... not found
checking for POSIX semaphores in libpthread ... found
checking for struct msghdr.msg_control ... found
checking for ioctl(FIONBIO) ... found
checking for ioctl(FIONREAD) ... found
checking for struct tm.tm_gmtoff ... found
checking for struct dirent.d_namlen ... not found
checking for struct dirent.d_type ... found
checking for sysconf(_SC_NPROCESSORS_ONLN) ... found
checking for sysconf(_SC_LEVEL1_DCACHE_LINESIZE) ... found
checking for openat(), fstatat() ... found
checking for getaddrinfo() ... found
configuring additional modules
adding module in ../naxsi/naxsi_src
 + ngx_http_naxsi_module was configured
adding module in ../ngx_http_substitutions_filter_module
 + ngx_http_subs_filter_module was configured
adding module in ../srcache-nginx-module
 + ngx_http_srcache_filter_module was configured
adding module in ../ngx_http_redis
 + ngx_http_redis_module was configured
adding module in ../redis2-nginx-module
 + ngx_http_redis2_module was configured
adding module in ../memc-nginx-module
 + ngx_http_memc_module was configured
adding module in ../ngx_devel_kit
 + ngx_devel_kit was configured
adding module in ../set-misc-nginx-module
found ngx_devel_kit for ngx_set_misc; looks good.
 + ngx_http_set_misc_module was configured
adding module in ../ngx_http_auth_pam_module
 + ngx_http_auth_pam_module was configured
adding module in ../nginx-module-vts
 + ngx_http_vhost_traffic_status_module was configured
adding module in ../ipscrubtmp/ipscrub
 + ngx_ipscrub_module was configured
adding module in ../incubator-pagespeed-ngx-latest-stable
mod_pagespeed_dir=../incubator-pagespeed-ngx-latest-stable/psol/include
build_from_source=false
checking for psol ... found
List of modules (in reverse order of applicability): ngx_http_write_filter_module ngx_http_header_filter_module ngx_http_chunked_filter_module ngx_http_v2_filter_module ngx_http_range_header_filter_module ngx_pagespeed_etag_filter ngx_http_gzip_filter_module ngx_pagespeed ngx_http_postpone_filter_module ngx_http_ssi_filter_module ngx_http_charset_filter_module ngx_http_sub_filter_module ngx_http_addition_filter_module ngx_http_gunzip_filter_module ngx_http_userid_filter_module ngx_http_headers_filter_module ngx_http_subs_filter_module
checking for psol-compiler-compat ... found
 + ngx_pagespeed was configured
adding module in ../echo-nginx-module
 + ngx_http_echo_module was configured
adding module in ../headers-more-nginx-module
 + ngx_http_headers_more_filter_module was configured
adding module in ../ngx_cache_purge
 + ngx_http_cache_purge_module was configured
adding module in ../ngx_brotli
 + ngx_brotli was configured
checking for PCRE library ... found
checking for PCRE JIT support ... found
checking for OpenSSL library ... found
creating objs/Makefile

Configuration summary
  + using threads
  + using system PCRE library
  + using system OpenSSL library
  + using zlib library: ../zlib-cf

  nginx path prefix: "/usr/share"
  nginx binary file: "/usr/sbin/nginx"
  nginx modules path: "/usr/share/nginx/modules"
  nginx configuration prefix: "/etc/nginx"
  nginx configuration file: "/etc/nginx/nginx.conf"
  nginx pid file: "/var/run/nginx.pid"
  nginx error log file: "/var/log/nginx/error.log"
  nginx http access log file: "/var/log/nginx/access.log"
  nginx http client request body temporary files: "/var/lib/nginx/body"
  nginx http proxy temporary files: "/var/lib/nginx/proxy"
  nginx http fastcgi temporary files: "/var/lib/nginx/fastcgi"
  nginx http uwsgi temporary files: "/var/lib/nginx/uwsgi"
  nginx http scgi temporary files: "/var/lib/nginx/scgi"

make -f objs/Makefile
make[1]: Entering directory '/usr/local/src/nginx'
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -m64 -march=native -mtune=native -DTCP_FASTOPEN=23 -g -O3 -fstack-protector-strong -flto -ffat-lto-objects -fuse-ld=gold --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wimplicit-fallthrough=0 -fcode-hoisting -Wp,-D_FORTIFY_SOURCE=2 -gsplit-dwarf -DNDK_SET_VAR -DNDK_UPSTREAM_LIST  -D_GLIBCXX_USE_CXX11_ABI=0 -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../zlib-cf -I objs \
	-o objs/src/core/nginx.o \
	src/core/nginx.c
cc1: note: ‘-gsplit-dwarf’ is not supported with LTO, disabling
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -m64 -march=native -mtune=native -DTCP_FASTOPEN=23 -g -O3 -fstack-protector-strong -flto -ffat-lto-objects -fuse-ld=gold --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wimplicit-fallthrough=0 -fcode-hoisting -Wp,-D_FORTIFY_SOURCE=2 -gsplit-dwarf -DNDK_SET_VAR -DNDK_UPSTREAM_LIST  -D_GLIBCXX_USE_CXX11_ABI=0 -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../zlib-cf -I objs \
	-o objs/src/core/ngx_log.o \
	src/core/ngx_log.c
cc1: note: ‘-gsplit-dwarf’ is not supported with LTO, disabling
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -m64 -march=native -mtune=native -DTCP_FASTOPEN=23 -g -O3 -fstack-protector-strong -flto -ffat-lto-objects -fuse-ld=gold --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wimplicit-fallthrough=0 -fcode-hoisting -Wp,-D_FORTIFY_SOURCE=2 -gsplit-dwarf -DNDK_SET_VAR -DNDK_UPSTREAM_LIST  -D_GLIBCXX_USE_CXX11_ABI=0 -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../zlib-cf -I objs \
	-o objs/src/core/ngx_palloc.o \
	src/core/ngx_palloc.c
cc1: note: ‘-gsplit-dwarf’ is not supported with LTO, disabling
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -m64 -march=native -mtune=native -DTCP_FASTOPEN=23 -g -O3 -fstack-protector-strong -flto -ffat-lto-objects -fuse-ld=gold --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wimplicit-fallthrough=0 -fcode-hoisting -Wp,-D_FORTIFY_SOURCE=2 -gsplit-dwarf -DNDK_SET_VAR -DNDK_UPSTREAM_LIST  -D_GLIBCXX_USE_CXX11_ABI=0 -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../zlib-cf -I objs \
	-o objs/src/core/ngx_array.o \
	src/core/ngx_array.c
cc1: note: ‘-gsplit-dwarf’ is not supported with LTO, disabling
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -m64 -march=native -mtune=native -DTCP_FASTOPEN=23 -g -O3 -fstack-protector-strong -flto -ffat-lto-objects -fuse-ld=gold --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wimplicit-fallthrough=0 -fcode-hoisting -Wp,-D_FORTIFY_SOURCE=2 -gsplit-dwarf -DNDK_SET_VAR -DNDK_UPSTREAM_LIST  -D_GLIBCXX_USE_CXX11_ABI=0 -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../zlib-cf -I objs \
	-o objs/src/core/ngx_list.o \
	src/core/ngx_list.c
cc1: note: ‘-gsplit-dwarf’ is not supported with LTO, disabling
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -m64 -march=native -mtune=native -DTCP_FASTOPEN=23 -g -O3 -fstack-protector-strong -flto -ffat-lto-objects -fuse-ld=gold --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wimplicit-fallthrough=0 -fcode-hoisting -Wp,-D_FORTIFY_SOURCE=2 -gsplit-dwarf -DNDK_SET_VAR -DNDK_UPSTREAM_LIST  -D_GLIBCXX_USE_CXX11_ABI=0 -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../zlib-cf -I objs \
	-o objs/src/core/ngx_hash.o \
	src/core/ngx_hash.c
cc1: note: ‘-gsplit-dwarf’ is not supported with LTO, disabling
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -m64 -march=native -mtune=native -DTCP_FASTOPEN=23 -g -O3 -fstack-protector-strong -flto -ffat-lto-objects -fuse-ld=gold --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wimplicit-fallthrough=0 -fcode-hoisting -Wp,-D_FORTIFY_SOURCE=2 -gsplit-dwarf -DNDK_SET_VAR -DNDK_UPSTREAM_LIST  -D_GLIBCXX_USE_CXX11_ABI=0 -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../zlib-cf -I objs \
	-o objs/src/core/ngx_buf.o \
	src/core/ngx_buf.c
cc1: note: ‘-gsplit-dwarf’ is not supported with LTO, disabling
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -m64 -march=native -mtune=native -DTCP_FASTOPEN=23 -g -O3 -fstack-protector-strong -flto -ffat-lto-objects -fuse-ld=gold --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wimplicit-fallthrough=0 -fcode-hoisting -Wp,-D_FORTIFY_SOURCE=2 -gsplit-dwarf -DNDK_SET_VAR -DNDK_UPSTREAM_LIST  -D_GLIBCXX_USE_CXX11_ABI=0 -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../zlib-cf -I objs \
	-o objs/src/core/ngx_queue.o \
	src/core/ngx_queue.c
cc1: note: ‘-gsplit-dwarf’ is not supported with LTO, disabling
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -m64 -march=native -mtune=native -DTCP_FASTOPEN=23 -g -O3 -fstack-protector-strong -flto -ffat-lto-objects -fuse-ld=gold --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wimplicit-fallthrough=0 -fcode-hoisting -Wp,-D_FORTIFY_SOURCE=2 -gsplit-dwarf -DNDK_SET_VAR -DNDK_UPSTREAM_LIST  -D_GLIBCXX_USE_CXX11_ABI=0 -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../zlib-cf -I objs \
	-o objs/src/core/ngx_output_chain.o \
	src/core/ngx_output_chain.c
cc1: note: ‘-gsplit-dwarf’ is not supported with LTO, disabling
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -m64 -march=native -mtune=native -DTCP_FASTOPEN=23 -g -O3 -fstack-protector-strong -flto -ffat-lto-objects -fuse-ld=gold --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wimplicit-fallthrough=0 -fcode-hoisting -Wp,-D_FORTIFY_SOURCE=2 -gsplit-dwarf -DNDK_SET_VAR -DNDK_UPSTREAM_LIST  -D_GLIBCXX_USE_CXX11_ABI=0 -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../zlib-cf -I objs \
	-o objs/src/core/ngx_string.o \
	src/core/ngx_string.c
cc1: note: ‘-gsplit-dwarf’ is not supported with LTO, disabling
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -m64 -march=native -mtune=native -DTCP_FASTOPEN=23 -g -O3 -fstack-protector-strong -flto -ffat-lto-objects -fuse-ld=gold --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wimplicit-fallthrough=0 -fcode-hoisting -Wp,-D_FORTIFY_SOURCE=2 -gsplit-dwarf -DNDK_SET_VAR -DNDK_UPSTREAM_LIST  -D_GLIBCXX_USE_CXX11_ABI=0 -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../zlib-cf -I objs \
	-o objs/src/core/ngx_parse.o \
	src/core/ngx_parse.c
cc1: note: ‘-gsplit-dwarf’ is not supported with LTO, disabling
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -m64 -march=native -mtune=native -DTCP_FASTOPEN=23 -g -O3 -fstack-protector-strong -flto -ffat-lto-objects -fuse-ld=gold --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wimplicit-fallthrough=0 -fcode-hoisting -Wp,-D_FORTIFY_SOURCE=2 -gsplit-dwarf -DNDK_SET_VAR -DNDK_UPSTREAM_LIST  -D_GLIBCXX_USE_CXX11_ABI=0 -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../zlib-cf -I objs \
	-o objs/src/core/ngx_parse_time.o \
	src/core/ngx_parse_time.c
cc1: note: ‘-gsplit-dwarf’ is not supported with LTO, disabling
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -m64 -march=native -mtune=native -DTCP_FASTOPEN=23 -g -O3 -fstack-protector-strong -flto -ffat-lto-objects -fuse-ld=gold --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wimplicit-fallthrough=0 -fcode-hoisting -Wp,-D_FORTIFY_SOURCE=2 -gsplit-dwarf -DNDK_SET_VAR -DNDK_UPSTREAM_LIST  -D_GLIBCXX_USE_CXX11_ABI=0 -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../zlib-cf -I objs \
	-o objs/src/core/ngx_inet.o \
	src/core/ngx_inet.c
cc1: note: ‘-gsplit-dwarf’ is not supported with LTO, disabling
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -m64 -march=native -mtune=native -DTCP_FASTOPEN=23 -g -O3 -fstack-protector-strong -flto -ffat-lto-objects -fuse-ld=gold --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wimplicit-fallthrough=0 -fcode-hoisting -Wp,-D_FORTIFY_SOURCE=2 -gsplit-dwarf -DNDK_SET_VAR -DNDK_UPSTREAM_LIST  -D_GLIBCXX_USE_CXX11_ABI=0 -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../zlib-cf -I objs \
	-o objs/src/core/ngx_file.o \
	src/core/ngx_file.c
cc1: note: ‘-gsplit-dwarf’ is not supported with LTO, disabling
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -m64 -march=native -mtune=native -DTCP_FASTOPEN=23 -g -O3 -fstack-protector-strong -flto -ffat-lto-objects -fuse-ld=gold --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wimplicit-fallthrough=0 -fcode-hoisting -Wp,-D_FORTIFY_SOURCE=2 -gsplit-dwarf -DNDK_SET_VAR -DNDK_UPSTREAM_LIST  -D_GLIBCXX_USE_CXX11_ABI=0 -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../zlib-cf -I objs \
	-o objs/src/core/ngx_crc32.o \
	src/core/ngx_crc32.c
cc1: note: ‘-gsplit-dwarf’ is not supported with LTO, disabling
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -m64 -march=native -mtune=native -DTCP_FASTOPEN=23 -g -O3 -fstack-protector-strong -flto -ffat-lto-objects -fuse-ld=gold --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wimplicit-fallthrough=0 -fcode-hoisting -Wp,-D_FORTIFY_SOURCE=2 -gsplit-dwarf -DNDK_SET_VAR -DNDK_UPSTREAM_LIST  -D_GLIBCXX_USE_CXX11_ABI=0 -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../zlib-cf -I objs \
	-o objs/src/core/ngx_murmurhash.o \
	src/core/ngx_murmurhash.c
cc1: note: ‘-gsplit-dwarf’ is not supported with LTO, disabling
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -m64 -march=native -mtune=native -DTCP_FASTOPEN=23 -g -O3 -fstack-protector-strong -flto -ffat-lto-objects -fuse-ld=gold --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wimplicit-fallthrough=0 -fcode-hoisting -Wp,-D_FORTIFY_SOURCE=2 -gsplit-dwarf -DNDK_SET_VAR -DNDK_UPSTREAM_LIST  -D_GLIBCXX_USE_CXX11_ABI=0 -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../zlib-cf -I objs \
	-o objs/src/core/ngx_md5.o \
	src/core/ngx_md5.c
cc1: note: ‘-gsplit-dwarf’ is not supported with LTO, disabling
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -m64 -march=native -mtune=native -DTCP_FASTOPEN=23 -g -O3 -fstack-protector-strong -flto -ffat-lto-objects -fuse-ld=gold --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wimplicit-fallthrough=0 -fcode-hoisting -Wp,-D_FORTIFY_SOURCE=2 -gsplit-dwarf -DNDK_SET_VAR -DNDK_UPSTREAM_LIST  -D_GLIBCXX_USE_CXX11_ABI=0 -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../zlib-cf -I objs \
	-o objs/src/core/ngx_sha1.o \
	src/core/ngx_sha1.c
cc1: note: ‘-gsplit-dwarf’ is not supported with LTO, disabling
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -m64 -march=native -mtune=native -DTCP_FASTOPEN=23 -g -O3 -fstack-protector-strong -flto -ffat-lto-objects -fuse-ld=gold --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wimplicit-fallthrough=0 -fcode-hoisting -Wp,-D_FORTIFY_SOURCE=2 -gsplit-dwarf -DNDK_SET_VAR -DNDK_UPSTREAM_LIST  -D_GLIBCXX_USE_CXX11_ABI=0 -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../zlib-cf -I objs \
	-o objs/src/core/ngx_rbtree.o \
	src/core/ngx_rbtree.c
cc1: note: ‘-gsplit-dwarf’ is not supported with LTO, disabling
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -m64 -march=native -mtune=native -DTCP_FASTOPEN=23 -g -O3 -fstack-protector-strong -flto -ffat-lto-objects -fuse-ld=gold --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wimplicit-fallthrough=0 -fcode-hoisting -Wp,-D_FORTIFY_SOURCE=2 -gsplit-dwarf -DNDK_SET_VAR -DNDK_UPSTREAM_LIST  -D_GLIBCXX_USE_CXX11_ABI=0 -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../zlib-cf -I objs \
	-o objs/src/core/ngx_radix_tree.o \
	src/core/ngx_radix_tree.c
cc1: note: ‘-gsplit-dwarf’ is not supported with LTO, disabling
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -m64 -march=native -mtune=native -DTCP_FASTOPEN=23 -g -O3 -fstack-protector-strong -flto -ffat-lto-objects -fuse-ld=gold --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wimplicit-fallthrough=0 -fcode-hoisting -Wp,-D_FORTIFY_SOURCE=2 -gsplit-dwarf -DNDK_SET_VAR -DNDK_UPSTREAM_LIST  -D_GLIBCXX_USE_CXX11_ABI=0 -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../zlib-cf -I objs \
	-o objs/src/core/ngx_slab.o \
	src/core/ngx_slab.c
cc1: note: ‘-gsplit-dwarf’ is not supported with LTO, disabling
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -m64 -march=native -mtune=native -DTCP_FASTOPEN=23 -g -O3 -fstack-protector-strong -flto -ffat-lto-objects -fuse-ld=gold --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wimplicit-fallthrough=0 -fcode-hoisting -Wp,-D_FORTIFY_SOURCE=2 -gsplit-dwarf -DNDK_SET_VAR -DNDK_UPSTREAM_LIST  -D_GLIBCXX_USE_CXX11_ABI=0 -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../zlib-cf -I objs \
	-o objs/src/core/ngx_times.o \
	src/core/ngx_times.c
cc1: note: ‘-gsplit-dwarf’ is not supported with LTO, disabling
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -m64 -march=native -mtune=native -DTCP_FASTOPEN=23 -g -O3 -fstack-protector-strong -flto -ffat-lto-objects -fuse-ld=gold --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wimplicit-fallthrough=0 -fcode-hoisting -Wp,-D_FORTIFY_SOURCE=2 -gsplit-dwarf -DNDK_SET_VAR -DNDK_UPSTREAM_LIST  -D_GLIBCXX_USE_CXX11_ABI=0 -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../zlib-cf -I objs \
	-o objs/src/core/ngx_shmtx.o \
	src/core/ngx_shmtx.c
cc1: note: ‘-gsplit-dwarf’ is not supported with LTO, disabling
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -m64 -march=native -mtune=native -DTCP_FASTOPEN=23 -g -O3 -fstack-protector-strong -flto -ffat-lto-objects -fuse-ld=gold --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wimplicit-fallthrough=0 -fcode-hoisting -Wp,-D_FORTIFY_SOURCE=2 -gsplit-dwarf -DNDK_SET_VAR -DNDK_UPSTREAM_LIST  -D_GLIBCXX_USE_CXX11_ABI=0 -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../zlib-cf -I objs \
	-o objs/src/core/ngx_connection.o \
	src/core/ngx_connection.c
cc1: note: ‘-gsplit-dwarf’ is not supported with LTO, disabling
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -m64 -march=native -mtune=native -DTCP_FASTOPEN=23 -g -O3 -fstack-protector-strong -flto -ffat-lto-objects -fuse-ld=gold --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wimplicit-fallthrough=0 -fcode-hoisting -Wp,-D_FORTIFY_SOURCE=2 -gsplit-dwarf -DNDK_SET_VAR -DNDK_UPSTREAM_LIST  -D_GLIBCXX_USE_CXX11_ABI=0 -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../zlib-cf -I objs \
	-o objs/src/core/ngx_cycle.o \
	src/core/ngx_cycle.c
cc1: note: ‘-gsplit-dwarf’ is not supported with LTO, disabling
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -m64 -march=native -mtune=native -DTCP_FASTOPEN=23 -g -O3 -fstack-protector-strong -flto -ffat-lto-objects -fuse-ld=gold --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wimplicit-fallthrough=0 -fcode-hoisting -Wp,-D_FORTIFY_SOURCE=2 -gsplit-dwarf -DNDK_SET_VAR -DNDK_UPSTREAM_LIST  -D_GLIBCXX_USE_CXX11_ABI=0 -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../zlib-cf -I objs \
	-o objs/src/core/ngx_spinlock.o \
	src/core/ngx_spinlock.c
cc1: note: ‘-gsplit-dwarf’ is not supported with LTO, disabling
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -m64 -march=native -mtune=native -DTCP_FASTOPEN=23 -g -O3 -fstack-protector-strong -flto -ffat-lto-objects -fuse-ld=gold --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wimplicit-fallthrough=0 -fcode-hoisting -Wp,-D_FORTIFY_SOURCE=2 -gsplit-dwarf -DNDK_SET_VAR -DNDK_UPSTREAM_LIST  -D_GLIBCXX_USE_CXX11_ABI=0 -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../zlib-cf -I objs \
	-o objs/src/core/ngx_rwlock.o \
	src/core/ngx_rwlock.c
cc1: note: ‘-gsplit-dwarf’ is not supported with LTO, disabling
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -m64 -march=native -mtune=native -DTCP_FASTOPEN=23 -g -O3 -fstack-protector-strong -flto -ffat-lto-objects -fuse-ld=gold --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wimplicit-fallthrough=0 -fcode-hoisting -Wp,-D_FORTIFY_SOURCE=2 -gsplit-dwarf -DNDK_SET_VAR -DNDK_UPSTREAM_LIST  -D_GLIBCXX_USE_CXX11_ABI=0 -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../zlib-cf -I objs \
	-o objs/src/core/ngx_cpuinfo.o \
	src/core/ngx_cpuinfo.c
cc1: note: ‘-gsplit-dwarf’ is not supported with LTO, disabling
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -m64 -march=native -mtune=native -DTCP_FASTOPEN=23 -g -O3 -fstack-protector-strong -flto -ffat-lto-objects -fuse-ld=gold --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wimplicit-fallthrough=0 -fcode-hoisting -Wp,-D_FORTIFY_SOURCE=2 -gsplit-dwarf -DNDK_SET_VAR -DNDK_UPSTREAM_LIST  -D_GLIBCXX_USE_CXX11_ABI=0 -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../zlib-cf -I objs \
	-o objs/src/core/ngx_conf_file.o \
	src/core/ngx_conf_file.c
cc1: note: ‘-gsplit-dwarf’ is not supported with LTO, disabling
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -m64 -march=native -mtune=native -DTCP_FASTOPEN=23 -g -O3 -fstack-protector-strong -flto -ffat-lto-objects -fuse-ld=gold --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wimplicit-fallthrough=0 -fcode-hoisting -Wp,-D_FORTIFY_SOURCE=2 -gsplit-dwarf -DNDK_SET_VAR -DNDK_UPSTREAM_LIST  -D_GLIBCXX_USE_CXX11_ABI=0 -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../zlib-cf -I objs \
	-o objs/src/core/ngx_module.o \
	src/core/ngx_module.c
cc1: note: ‘-gsplit-dwarf’ is not supported with LTO, disabling
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -m64 -march=native -mtune=native -DTCP_FASTOPEN=23 -g -O3 -fstack-protector-strong -flto -ffat-lto-objects -fuse-ld=gold --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wimplicit-fallthrough=0 -fcode-hoisting -Wp,-D_FORTIFY_SOURCE=2 -gsplit-dwarf -DNDK_SET_VAR -DNDK_UPSTREAM_LIST  -D_GLIBCXX_USE_CXX11_ABI=0 -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../zlib-cf -I objs \
	-o objs/src/core/ngx_resolver.o \
	src/core/ngx_resolver.c
cc1: note: ‘-gsplit-dwarf’ is not supported with LTO, disabling
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -m64 -march=native -mtune=native -DTCP_FASTOPEN=23 -g -O3 -fstack-protector-strong -flto -ffat-lto-objects -fuse-ld=gold --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wimplicit-fallthrough=0 -fcode-hoisting -Wp,-D_FORTIFY_SOURCE=2 -gsplit-dwarf -DNDK_SET_VAR -DNDK_UPSTREAM_LIST  -D_GLIBCXX_USE_CXX11_ABI=0 -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../zlib-cf -I objs \
	-o objs/src/core/ngx_open_file_cache.o \
	src/core/ngx_open_file_cache.c
cc1: note: ‘-gsplit-dwarf’ is not supported with LTO, disabling
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -m64 -march=native -mtune=native -DTCP_FASTOPEN=23 -g -O3 -fstack-protector-strong -flto -ffat-lto-objects -fuse-ld=gold --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wimplicit-fallthrough=0 -fcode-hoisting -Wp,-D_FORTIFY_SOURCE=2 -gsplit-dwarf -DNDK_SET_VAR -DNDK_UPSTREAM_LIST  -D_GLIBCXX_USE_CXX11_ABI=0 -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../zlib-cf -I objs \
	-o objs/src/core/ngx_crypt.o \
	src/core/ngx_crypt.c
cc1: note: ‘-gsplit-dwarf’ is not supported with LTO, disabling
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -m64 -march=native -mtune=native -DTCP_FASTOPEN=23 -g -O3 -fstack-protector-strong -flto -ffat-lto-objects -fuse-ld=gold --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wimplicit-fallthrough=0 -fcode-hoisting -Wp,-D_FORTIFY_SOURCE=2 -gsplit-dwarf -DNDK_SET_VAR -DNDK_UPSTREAM_LIST  -D_GLIBCXX_USE_CXX11_ABI=0 -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../zlib-cf -I objs \
	-o objs/src/core/ngx_proxy_protocol.o \
	src/core/ngx_proxy_protocol.c
cc1: note: ‘-gsplit-dwarf’ is not supported with LTO, disabling
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -m64 -march=native -mtune=native -DTCP_FASTOPEN=23 -g -O3 -fstack-protector-strong -flto -ffat-lto-objects -fuse-ld=gold --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wimplicit-fallthrough=0 -fcode-hoisting -Wp,-D_FORTIFY_SOURCE=2 -gsplit-dwarf -DNDK_SET_VAR -DNDK_UPSTREAM_LIST  -D_GLIBCXX_USE_CXX11_ABI=0 -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../zlib-cf -I objs \
	-o objs/src/core/ngx_syslog.o \
	src/core/ngx_syslog.c
cc1: note: ‘-gsplit-dwarf’ is not supported with LTO, disabling
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -m64 -march=native -mtune=native -DTCP_FASTOPEN=23 -g -O3 -fstack-protector-strong -flto -ffat-lto-objects -fuse-ld=gold --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wimplicit-fallthrough=0 -fcode-hoisting -Wp,-D_FORTIFY_SOURCE=2 -gsplit-dwarf -DNDK_SET_VAR -DNDK_UPSTREAM_LIST  -D_GLIBCXX_USE_CXX11_ABI=0 -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../zlib-cf -I objs \
	-o objs/src/event/ngx_event.o \
	src/event/ngx_event.c
cc1: note: ‘-gsplit-dwarf’ is not supported with LTO, disabling
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -m64 -march=native -mtune=native -DTCP_FASTOPEN=23 -g -O3 -fstack-protector-strong -flto -ffat-lto-objects -fuse-ld=gold --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wimplicit-fallthrough=0 -fcode-hoisting -Wp,-D_FORTIFY_SOURCE=2 -gsplit-dwarf -DNDK_SET_VAR -DNDK_UPSTREAM_LIST  -D_GLIBCXX_USE_CXX11_ABI=0 -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../zlib-cf -I objs \
	-o objs/src/event/ngx_event_timer.o \
	src/event/ngx_event_timer.c
cc1: note: ‘-gsplit-dwarf’ is not supported with LTO, disabling
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -m64 -march=native -mtune=native -DTCP_FASTOPEN=23 -g -O3 -fstack-protector-strong -flto -ffat-lto-objects -fuse-ld=gold --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wimplicit-fallthrough=0 -fcode-hoisting -Wp,-D_FORTIFY_SOURCE=2 -gsplit-dwarf -DNDK_SET_VAR -DNDK_UPSTREAM_LIST  -D_GLIBCXX_USE_CXX11_ABI=0 -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../zlib-cf -I objs \
	-o objs/src/event/ngx_event_posted.o \
	src/event/ngx_event_posted.c
cc1: note: ‘-gsplit-dwarf’ is not supported with LTO, disabling
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -m64 -march=native -mtune=native -DTCP_FASTOPEN=23 -g -O3 -fstack-protector-strong -flto -ffat-lto-objects -fuse-ld=gold --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wimplicit-fallthrough=0 -fcode-hoisting -Wp,-D_FORTIFY_SOURCE=2 -gsplit-dwarf -DNDK_SET_VAR -DNDK_UPSTREAM_LIST  -D_GLIBCXX_USE_CXX11_ABI=0 -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../zlib-cf -I objs \
	-o objs/src/event/ngx_event_accept.o \
	src/event/ngx_event_accept.c
cc1: note: ‘-gsplit-dwarf’ is not supported with LTO, disabling
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -m64 -march=native -mtune=native -DTCP_FASTOPEN=23 -g -O3 -fstack-protector-strong -flto -ffat-lto-objects -fuse-ld=gold --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wimplicit-fallthrough=0 -fcode-hoisting -Wp,-D_FORTIFY_SOURCE=2 -gsplit-dwarf -DNDK_SET_VAR -DNDK_UPSTREAM_LIST  -D_GLIBCXX_USE_CXX11_ABI=0 -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../zlib-cf -I objs \
	-o objs/src/event/ngx_event_udp.o \
	src/event/ngx_event_udp.c
cc1: note: ‘-gsplit-dwarf’ is not supported with LTO, disabling
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -m64 -march=native -mtune=native -DTCP_FASTOPEN=23 -g -O3 -fstack-protector-strong -flto -ffat-lto-objects -fuse-ld=gold --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wimplicit-fallthrough=0 -fcode-hoisting -Wp,-D_FORTIFY_SOURCE=2 -gsplit-dwarf -DNDK_SET_VAR -DNDK_UPSTREAM_LIST  -D_GLIBCXX_USE_CXX11_ABI=0 -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../zlib-cf -I objs \
	-o objs/src/event/ngx_event_connect.o \
	src/event/ngx_event_connect.c
cc1: note: ‘-gsplit-dwarf’ is not supported with LTO, disabling
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -m64 -march=native -mtune=native -DTCP_FASTOPEN=23 -g -O3 -fstack-protector-strong -flto -ffat-lto-objects -fuse-ld=gold --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wimplicit-fallthrough=0 -fcode-hoisting -Wp,-D_FORTIFY_SOURCE=2 -gsplit-dwarf -DNDK_SET_VAR -DNDK_UPSTREAM_LIST  -D_GLIBCXX_USE_CXX11_ABI=0 -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../zlib-cf -I objs \
	-o objs/src/event/ngx_event_pipe.o \
	src/event/ngx_event_pipe.c
cc1: note: ‘-gsplit-dwarf’ is not supported with LTO, disabling
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -m64 -march=native -mtune=native -DTCP_FASTOPEN=23 -g -O3 -fstack-protector-strong -flto -ffat-lto-objects -fuse-ld=gold --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wimplicit-fallthrough=0 -fcode-hoisting -Wp,-D_FORTIFY_SOURCE=2 -gsplit-dwarf -DNDK_SET_VAR -DNDK_UPSTREAM_LIST  -D_GLIBCXX_USE_CXX11_ABI=0 -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../zlib-cf -I objs \
	-o objs/src/os/unix/ngx_time.o \
	src/os/unix/ngx_time.c
cc1: note: ‘-gsplit-dwarf’ is not supported with LTO, disabling
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -m64 -march=native -mtune=native -DTCP_FASTOPEN=23 -g -O3 -fstack-protector-strong -flto -ffat-lto-objects -fuse-ld=gold --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wimplicit-fallthrough=0 -fcode-hoisting -Wp,-D_FORTIFY_SOURCE=2 -gsplit-dwarf -DNDK_SET_VAR -DNDK_UPSTREAM_LIST  -D_GLIBCXX_USE_CXX11_ABI=0 -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../zlib-cf -I objs \
	-o objs/src/os/unix/ngx_errno.o \
	src/os/unix/ngx_errno.c
cc1: note: ‘-gsplit-dwarf’ is not supported with LTO, disabling
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -m64 -march=native -mtune=native -DTCP_FASTOPEN=23 -g -O3 -fstack-protector-strong -flto -ffat-lto-objects -fuse-ld=gold --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wimplicit-fallthrough=0 -fcode-hoisting -Wp,-D_FORTIFY_SOURCE=2 -gsplit-dwarf -DNDK_SET_VAR -DNDK_UPSTREAM_LIST  -D_GLIBCXX_USE_CXX11_ABI=0 -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../zlib-cf -I objs \
	-o objs/src/os/unix/ngx_alloc.o \
	src/os/unix/ngx_alloc.c
cc1: note: ‘-gsplit-dwarf’ is not supported with LTO, disabling
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -m64 -march=native -mtune=native -DTCP_FASTOPEN=23 -g -O3 -fstack-protector-strong -flto -ffat-lto-objects -fuse-ld=gold --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wimplicit-fallthrough=0 -fcode-hoisting -Wp,-D_FORTIFY_SOURCE=2 -gsplit-dwarf -DNDK_SET_VAR -DNDK_UPSTREAM_LIST  -D_GLIBCXX_USE_CXX11_ABI=0 -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../zlib-cf -I objs \
	-o objs/src/os/unix/ngx_files.o \
	src/os/unix/ngx_files.c
cc1: note: ‘-gsplit-dwarf’ is not supported with LTO, disabling
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -m64 -march=native -mtune=native -DTCP_FASTOPEN=23 -g -O3 -fstack-protector-strong -flto -ffat-lto-objects -fuse-ld=gold --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wimplicit-fallthrough=0 -fcode-hoisting -Wp,-D_FORTIFY_SOURCE=2 -gsplit-dwarf -DNDK_SET_VAR -DNDK_UPSTREAM_LIST  -D_GLIBCXX_USE_CXX11_ABI=0 -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../zlib-cf -I objs \
	-o objs/src/os/unix/ngx_socket.o \
	src/os/unix/ngx_socket.c
cc1: note: ‘-gsplit-dwarf’ is not supported with LTO, disabling
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -m64 -march=native -mtune=native -DTCP_FASTOPEN=23 -g -O3 -fstack-protector-strong -flto -ffat-lto-objects -fuse-ld=gold --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wimplicit-fallthrough=0 -fcode-hoisting -Wp,-D_FORTIFY_SOURCE=2 -gsplit-dwarf -DNDK_SET_VAR -DNDK_UPSTREAM_LIST  -D_GLIBCXX_USE_CXX11_ABI=0 -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../zlib-cf -I objs \
	-o objs/src/os/unix/ngx_recv.o \
	src/os/unix/ngx_recv.c
cc1: note: ‘-gsplit-dwarf’ is not supported with LTO, disabling
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -m64 -march=native -mtune=native -DTCP_FASTOPEN=23 -g -O3 -fstack-protector-strong -flto -ffat-lto-objects -fuse-ld=gold --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wimplicit-fallthrough=0 -fcode-hoisting -Wp,-D_FORTIFY_SOURCE=2 -gsplit-dwarf -DNDK_SET_VAR -DNDK_UPSTREAM_LIST  -D_GLIBCXX_USE_CXX11_ABI=0 -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../zlib-cf -I objs \
	-o objs/src/os/unix/ngx_readv_chain.o \
	src/os/unix/ngx_readv_chain.c
cc1: note: ‘-gsplit-dwarf’ is not supported with LTO, disabling
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -m64 -march=native -mtune=native -DTCP_FASTOPEN=23 -g -O3 -fstack-protector-strong -flto -ffat-lto-objects -fuse-ld=gold --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wimplicit-fallthrough=0 -fcode-hoisting -Wp,-D_FORTIFY_SOURCE=2 -gsplit-dwarf -DNDK_SET_VAR -DNDK_UPSTREAM_LIST  -D_GLIBCXX_USE_CXX11_ABI=0 -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../zlib-cf -I objs \
	-o objs/src/os/unix/ngx_udp_recv.o \
	src/os/unix/ngx_udp_recv.c
cc1: note: ‘-gsplit-dwarf’ is not supported with LTO, disabling
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -m64 -march=native -mtune=native -DTCP_FASTOPEN=23 -g -O3 -fstack-protector-strong -flto -ffat-lto-objects -fuse-ld=gold --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wimplicit-fallthrough=0 -fcode-hoisting -Wp,-D_FORTIFY_SOURCE=2 -gsplit-dwarf -DNDK_SET_VAR -DNDK_UPSTREAM_LIST  -D_GLIBCXX_USE_CXX11_ABI=0 -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../zlib-cf -I objs \
	-o objs/src/os/unix/ngx_send.o \
	src/os/unix/ngx_send.c
cc1: note: ‘-gsplit-dwarf’ is not supported with LTO, disabling
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -m64 -march=native -mtune=native -DTCP_FASTOPEN=23 -g -O3 -fstack-protector-strong -flto -ffat-lto-objects -fuse-ld=gold --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wimplicit-fallthrough=0 -fcode-hoisting -Wp,-D_FORTIFY_SOURCE=2 -gsplit-dwarf -DNDK_SET_VAR -DNDK_UPSTREAM_LIST  -D_GLIBCXX_USE_CXX11_ABI=0 -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../zlib-cf -I objs \
	-o objs/src/os/unix/ngx_writev_chain.o \
	src/os/unix/ngx_writev_chain.c
cc1: note: ‘-gsplit-dwarf’ is not supported with LTO, disabling
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -m64 -march=native -mtune=native -DTCP_FASTOPEN=23 -g -O3 -fstack-protector-strong -flto -ffat-lto-objects -fuse-ld=gold --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wimplicit-fallthrough=0 -fcode-hoisting -Wp,-D_FORTIFY_SOURCE=2 -gsplit-dwarf -DNDK_SET_VAR -DNDK_UPSTREAM_LIST  -D_GLIBCXX_USE_CXX11_ABI=0 -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../zlib-cf -I objs \
	-o objs/src/os/unix/ngx_udp_send.o \
	src/os/unix/ngx_udp_send.c
cc1: note: ‘-gsplit-dwarf’ is not supported with LTO, disabling
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -m64 -march=native -mtune=native -DTCP_FASTOPEN=23 -g -O3 -fstack-protector-strong -flto -ffat-lto-objects -fuse-ld=gold --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wimplicit-fallthrough=0 -fcode-hoisting -Wp,-D_FORTIFY_SOURCE=2 -gsplit-dwarf -DNDK_SET_VAR -DNDK_UPSTREAM_LIST  -D_GLIBCXX_USE_CXX11_ABI=0 -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../zlib-cf -I objs \
	-o objs/src/os/unix/ngx_udp_sendmsg_chain.o \
	src/os/unix/ngx_udp_sendmsg_chain.c
cc1: note: ‘-gsplit-dwarf’ is not supported with LTO, disabling
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -m64 -march=native -mtune=native -DTCP_FASTOPEN=23 -g -O3 -fstack-protector-strong -flto -ffat-lto-objects -fuse-ld=gold --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wimplicit-fallthrough=0 -fcode-hoisting -Wp,-D_FORTIFY_SOURCE=2 -gsplit-dwarf -DNDK_SET_VAR -DNDK_UPSTREAM_LIST  -D_GLIBCXX_USE_CXX11_ABI=0 -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../zlib-cf -I objs \
	-o objs/src/os/unix/ngx_channel.o \
	src/os/unix/ngx_channel.c
cc1: note: ‘-gsplit-dwarf’ is not supported with LTO, disabling
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -m64 -march=native -mtune=native -DTCP_FASTOPEN=23 -g -O3 -fstack-protector-strong -flto -ffat-lto-objects -fuse-ld=gold --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wimplicit-fallthrough=0 -fcode-hoisting -Wp,-D_FORTIFY_SOURCE=2 -gsplit-dwarf -DNDK_SET_VAR -DNDK_UPSTREAM_LIST  -D_GLIBCXX_USE_CXX11_ABI=0 -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../zlib-cf -I objs \
	-o objs/src/os/unix/ngx_shmem.o \
	src/os/unix/ngx_shmem.c
cc1: note: ‘-gsplit-dwarf’ is not supported with LTO, disabling
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -m64 -march=native -mtune=native -DTCP_FASTOPEN=23 -g -O3 -fstack-protector-strong -flto -ffat-lto-objects -fuse-ld=gold --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wimplicit-fallthrough=0 -fcode-hoisting -Wp,-D_FORTIFY_SOURCE=2 -gsplit-dwarf -DNDK_SET_VAR -DNDK_UPSTREAM_LIST  -D_GLIBCXX_USE_CXX11_ABI=0 -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../zlib-cf -I objs \
	-o objs/src/os/unix/ngx_process.o \
	src/os/unix/ngx_process.c
cc1: note: ‘-gsplit-dwarf’ is not supported with LTO, disabling
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -m64 -march=native -mtune=native -DTCP_FASTOPEN=23 -g -O3 -fstack-protector-strong -flto -ffat-lto-objects -fuse-ld=gold --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wimplicit-fallthrough=0 -fcode-hoisting -Wp,-D_FORTIFY_SOURCE=2 -gsplit-dwarf -DNDK_SET_VAR -DNDK_UPSTREAM_LIST  -D_GLIBCXX_USE_CXX11_ABI=0 -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../zlib-cf -I objs \
	-o objs/src/os/unix/ngx_daemon.o \
	src/os/unix/ngx_daemon.c
cc1: note: ‘-gsplit-dwarf’ is not supported with LTO, disabling
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -m64 -march=native -mtune=native -DTCP_FASTOPEN=23 -g -O3 -fstack-protector-strong -flto -ffat-lto-objects -fuse-ld=gold --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wimplicit-fallthrough=0 -fcode-hoisting -Wp,-D_FORTIFY_SOURCE=2 -gsplit-dwarf -DNDK_SET_VAR -DNDK_UPSTREAM_LIST  -D_GLIBCXX_USE_CXX11_ABI=0 -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../zlib-cf -I objs \
	-o objs/src/os/unix/ngx_setaffinity.o \
	src/os/unix/ngx_setaffinity.c
cc1: note: ‘-gsplit-dwarf’ is not supported with LTO, disabling
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -m64 -march=native -mtune=native -DTCP_FASTOPEN=23 -g -O3 -fstack-protector-strong -flto -ffat-lto-objects -fuse-ld=gold --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wimplicit-fallthrough=0 -fcode-hoisting -Wp,-D_FORTIFY_SOURCE=2 -gsplit-dwarf -DNDK_SET_VAR -DNDK_UPSTREAM_LIST  -D_GLIBCXX_USE_CXX11_ABI=0 -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../zlib-cf -I objs \
	-o objs/src/os/unix/ngx_setproctitle.o \
	src/os/unix/ngx_setproctitle.c
cc1: note: ‘-gsplit-dwarf’ is not supported with LTO, disabling
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -m64 -march=native -mtune=native -DTCP_FASTOPEN=23 -g -O3 -fstack-protector-strong -flto -ffat-lto-objects -fuse-ld=gold --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wimplicit-fallthrough=0 -fcode-hoisting -Wp,-D_FORTIFY_SOURCE=2 -gsplit-dwarf -DNDK_SET_VAR -DNDK_UPSTREAM_LIST  -D_GLIBCXX_USE_CXX11_ABI=0 -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../zlib-cf -I objs \
	-o objs/src/os/unix/ngx_posix_init.o \
	src/os/unix/ngx_posix_init.c
cc1: note: ‘-gsplit-dwarf’ is not supported with LTO, disabling
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -m64 -march=native -mtune=native -DTCP_FASTOPEN=23 -g -O3 -fstack-protector-strong -flto -ffat-lto-objects -fuse-ld=gold --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wimplicit-fallthrough=0 -fcode-hoisting -Wp,-D_FORTIFY_SOURCE=2 -gsplit-dwarf -DNDK_SET_VAR -DNDK_UPSTREAM_LIST  -D_GLIBCXX_USE_CXX11_ABI=0 -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../zlib-cf -I objs \
	-o objs/src/os/unix/ngx_user.o \
	src/os/unix/ngx_user.c
cc1: note: ‘-gsplit-dwarf’ is not supported with LTO, disabling
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -m64 -march=native -mtune=native -DTCP_FASTOPEN=23 -g -O3 -fstack-protector-strong -flto -ffat-lto-objects -fuse-ld=gold --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wimplicit-fallthrough=0 -fcode-hoisting -Wp,-D_FORTIFY_SOURCE=2 -gsplit-dwarf -DNDK_SET_VAR -DNDK_UPSTREAM_LIST  -D_GLIBCXX_USE_CXX11_ABI=0 -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../zlib-cf -I objs \
	-o objs/src/os/unix/ngx_dlopen.o \
	src/os/unix/ngx_dlopen.c
cc1: note: ‘-gsplit-dwarf’ is not supported with LTO, disabling
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -m64 -march=native -mtune=native -DTCP_FASTOPEN=23 -g -O3 -fstack-protector-strong -flto -ffat-lto-objects -fuse-ld=gold --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wimplicit-fallthrough=0 -fcode-hoisting -Wp,-D_FORTIFY_SOURCE=2 -gsplit-dwarf -DNDK_SET_VAR -DNDK_UPSTREAM_LIST  -D_GLIBCXX_USE_CXX11_ABI=0 -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../zlib-cf -I objs \
	-o objs/src/os/unix/ngx_process_cycle.o \
	src/os/unix/ngx_process_cycle.c
cc1: note: ‘-gsplit-dwarf’ is not supported with LTO, disabling
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -m64 -march=native -mtune=native -DTCP_FASTOPEN=23 -g -O3 -fstack-protector-strong -flto -ffat-lto-objects -fuse-ld=gold --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wimplicit-fallthrough=0 -fcode-hoisting -Wp,-D_FORTIFY_SOURCE=2 -gsplit-dwarf -DNDK_SET_VAR -DNDK_UPSTREAM_LIST  -D_GLIBCXX_USE_CXX11_ABI=0 -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../zlib-cf -I objs \
	-o objs/src/os/unix/ngx_linux_init.o \
	src/os/unix/ngx_linux_init.c
cc1: note: ‘-gsplit-dwarf’ is not supported with LTO, disabling
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -m64 -march=native -mtune=native -DTCP_FASTOPEN=23 -g -O3 -fstack-protector-strong -flto -ffat-lto-objects -fuse-ld=gold --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wimplicit-fallthrough=0 -fcode-hoisting -Wp,-D_FORTIFY_SOURCE=2 -gsplit-dwarf -DNDK_SET_VAR -DNDK_UPSTREAM_LIST  -D_GLIBCXX_USE_CXX11_ABI=0 -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../zlib-cf -I objs \
	-o objs/src/event/modules/ngx_epoll_module.o \
	src/event/modules/ngx_epoll_module.c
cc1: note: ‘-gsplit-dwarf’ is not supported with LTO, disabling
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -m64 -march=native -mtune=native -DTCP_FASTOPEN=23 -g -O3 -fstack-protector-strong -flto -ffat-lto-objects -fuse-ld=gold --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wimplicit-fallthrough=0 -fcode-hoisting -Wp,-D_FORTIFY_SOURCE=2 -gsplit-dwarf -DNDK_SET_VAR -DNDK_UPSTREAM_LIST  -D_GLIBCXX_USE_CXX11_ABI=0 -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../zlib-cf -I objs \
	-o objs/src/os/unix/ngx_linux_sendfile_chain.o \
	src/os/unix/ngx_linux_sendfile_chain.c
cc1: note: ‘-gsplit-dwarf’ is not supported with LTO, disabling
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -m64 -march=native -mtune=native -DTCP_FASTOPEN=23 -g -O3 -fstack-protector-strong -flto -ffat-lto-objects -fuse-ld=gold --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wimplicit-fallthrough=0 -fcode-hoisting -Wp,-D_FORTIFY_SOURCE=2 -gsplit-dwarf -DNDK_SET_VAR -DNDK_UPSTREAM_LIST  -D_GLIBCXX_USE_CXX11_ABI=0 -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../zlib-cf -I objs \
	-o objs/src/os/unix/ngx_linux_aio_read.o \
	src/os/unix/ngx_linux_aio_read.c
cc1: note: ‘-gsplit-dwarf’ is not supported with LTO, disabling
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -m64 -march=native -mtune=native -DTCP_FASTOPEN=23 -g -O3 -fstack-protector-strong -flto -ffat-lto-objects -fuse-ld=gold --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wimplicit-fallthrough=0 -fcode-hoisting -Wp,-D_FORTIFY_SOURCE=2 -gsplit-dwarf -DNDK_SET_VAR -DNDK_UPSTREAM_LIST  -D_GLIBCXX_USE_CXX11_ABI=0 -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../zlib-cf -I objs \
	-o objs/src/core/ngx_thread_pool.o \
	src/core/ngx_thread_pool.c
cc1: note: ‘-gsplit-dwarf’ is not supported with LTO, disabling
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -m64 -march=native -mtune=native -DTCP_FASTOPEN=23 -g -O3 -fstack-protector-strong -flto -ffat-lto-objects -fuse-ld=gold --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wimplicit-fallthrough=0 -fcode-hoisting -Wp,-D_FORTIFY_SOURCE=2 -gsplit-dwarf -DNDK_SET_VAR -DNDK_UPSTREAM_LIST  -D_GLIBCXX_USE_CXX11_ABI=0 -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../zlib-cf -I objs \
	-o objs/src/os/unix/ngx_thread_cond.o \
	src/os/unix/ngx_thread_cond.c
cc1: note: ‘-gsplit-dwarf’ is not supported with LTO, disabling
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -m64 -march=native -mtune=native -DTCP_FASTOPEN=23 -g -O3 -fstack-protector-strong -flto -ffat-lto-objects -fuse-ld=gold --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wimplicit-fallthrough=0 -fcode-hoisting -Wp,-D_FORTIFY_SOURCE=2 -gsplit-dwarf -DNDK_SET_VAR -DNDK_UPSTREAM_LIST  -D_GLIBCXX_USE_CXX11_ABI=0 -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../zlib-cf -I objs \
	-o objs/src/os/unix/ngx_thread_mutex.o \
	src/os/unix/ngx_thread_mutex.c
cc1: note: ‘-gsplit-dwarf’ is not supported with LTO, disabling
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -m64 -march=native -mtune=native -DTCP_FASTOPEN=23 -g -O3 -fstack-protector-strong -flto -ffat-lto-objects -fuse-ld=gold --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wimplicit-fallthrough=0 -fcode-hoisting -Wp,-D_FORTIFY_SOURCE=2 -gsplit-dwarf -DNDK_SET_VAR -DNDK_UPSTREAM_LIST  -D_GLIBCXX_USE_CXX11_ABI=0 -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../zlib-cf -I objs \
	-o objs/src/os/unix/ngx_thread_id.o \
	src/os/unix/ngx_thread_id.c
cc1: note: ‘-gsplit-dwarf’ is not supported with LTO, disabling
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -m64 -march=native -mtune=native -DTCP_FASTOPEN=23 -g -O3 -fstack-protector-strong -flto -ffat-lto-objects -fuse-ld=gold --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wimplicit-fallthrough=0 -fcode-hoisting -Wp,-D_FORTIFY_SOURCE=2 -gsplit-dwarf -DNDK_SET_VAR -DNDK_UPSTREAM_LIST  -D_GLIBCXX_USE_CXX11_ABI=0 -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../zlib-cf -I objs \
	-o objs/src/event/ngx_event_openssl.o \
	src/event/ngx_event_openssl.c
cc1: note: ‘-gsplit-dwarf’ is not supported with LTO, disabling
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -m64 -march=native -mtune=native -DTCP_FASTOPEN=23 -g -O3 -fstack-protector-strong -flto -ffat-lto-objects -fuse-ld=gold --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wimplicit-fallthrough=0 -fcode-hoisting -Wp,-D_FORTIFY_SOURCE=2 -gsplit-dwarf -DNDK_SET_VAR -DNDK_UPSTREAM_LIST  -D_GLIBCXX_USE_CXX11_ABI=0 -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../zlib-cf -I objs \
	-o objs/src/event/ngx_event_openssl_stapling.o \
	src/event/ngx_event_openssl_stapling.c
cc1: note: ‘-gsplit-dwarf’ is not supported with LTO, disabling
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -m64 -march=native -mtune=native -DTCP_FASTOPEN=23 -g -O3 -fstack-protector-strong -flto -ffat-lto-objects -fuse-ld=gold --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wimplicit-fallthrough=0 -fcode-hoisting -Wp,-D_FORTIFY_SOURCE=2 -gsplit-dwarf -DNDK_SET_VAR -DNDK_UPSTREAM_LIST  -D_GLIBCXX_USE_CXX11_ABI=0 -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../zlib-cf -I objs \
	-o objs/src/core/ngx_regex.o \
	src/core/ngx_regex.c
cc1: note: ‘-gsplit-dwarf’ is not supported with LTO, disabling
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -m64 -march=native -mtune=native -DTCP_FASTOPEN=23 -g -O3 -fstack-protector-strong -flto -ffat-lto-objects -fuse-ld=gold --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wimplicit-fallthrough=0 -fcode-hoisting -Wp,-D_FORTIFY_SOURCE=2 -gsplit-dwarf -DNDK_SET_VAR -DNDK_UPSTREAM_LIST  -D_GLIBCXX_USE_CXX11_ABI=0 -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../zlib-cf -I objs -I src/http -I src/http/modules -I src/http/v2 -I ../ngx_devel_kit/src -I ../ngx_devel_kit/src -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../incubator-pagespeed-ngx-latest-stable/psol/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/chromium/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/google-sparsehash/src/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/google-sparsehash/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/grpc/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/protobuf/src/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/re2/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/out/Release/obj/gen -I ../incubator-pagespeed-ngx-latest-stable/psol/include/out/Release/obj/gen/protoc_out/instaweb -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/apr/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/aprutil/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/apr/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/aprutil/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/url -I /usr/include \
	-o objs/src/http/ngx_http.o \
	src/http/ngx_http.c
cc1: note: ‘-gsplit-dwarf’ is not supported with LTO, disabling
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -m64 -march=native -mtune=native -DTCP_FASTOPEN=23 -g -O3 -fstack-protector-strong -flto -ffat-lto-objects -fuse-ld=gold --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wimplicit-fallthrough=0 -fcode-hoisting -Wp,-D_FORTIFY_SOURCE=2 -gsplit-dwarf -DNDK_SET_VAR -DNDK_UPSTREAM_LIST  -D_GLIBCXX_USE_CXX11_ABI=0 -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../zlib-cf -I objs -I src/http -I src/http/modules -I src/http/v2 -I ../ngx_devel_kit/src -I ../ngx_devel_kit/src -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../incubator-pagespeed-ngx-latest-stable/psol/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/chromium/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/google-sparsehash/src/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/google-sparsehash/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/grpc/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/protobuf/src/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/re2/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/out/Release/obj/gen -I ../incubator-pagespeed-ngx-latest-stable/psol/include/out/Release/obj/gen/protoc_out/instaweb -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/apr/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/aprutil/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/apr/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/aprutil/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/url -I /usr/include \
	-o objs/src/http/ngx_http_core_module.o \
	src/http/ngx_http_core_module.c
cc1: note: ‘-gsplit-dwarf’ is not supported with LTO, disabling
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -m64 -march=native -mtune=native -DTCP_FASTOPEN=23 -g -O3 -fstack-protector-strong -flto -ffat-lto-objects -fuse-ld=gold --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wimplicit-fallthrough=0 -fcode-hoisting -Wp,-D_FORTIFY_SOURCE=2 -gsplit-dwarf -DNDK_SET_VAR -DNDK_UPSTREAM_LIST  -D_GLIBCXX_USE_CXX11_ABI=0 -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../zlib-cf -I objs -I src/http -I src/http/modules -I src/http/v2 -I ../ngx_devel_kit/src -I ../ngx_devel_kit/src -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../incubator-pagespeed-ngx-latest-stable/psol/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/chromium/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/google-sparsehash/src/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/google-sparsehash/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/grpc/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/protobuf/src/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/re2/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/out/Release/obj/gen -I ../incubator-pagespeed-ngx-latest-stable/psol/include/out/Release/obj/gen/protoc_out/instaweb -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/apr/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/aprutil/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/apr/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/aprutil/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/url -I /usr/include \
	-o objs/src/http/ngx_http_special_response.o \
	src/http/ngx_http_special_response.c
cc1: note: ‘-gsplit-dwarf’ is not supported with LTO, disabling
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -m64 -march=native -mtune=native -DTCP_FASTOPEN=23 -g -O3 -fstack-protector-strong -flto -ffat-lto-objects -fuse-ld=gold --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wimplicit-fallthrough=0 -fcode-hoisting -Wp,-D_FORTIFY_SOURCE=2 -gsplit-dwarf -DNDK_SET_VAR -DNDK_UPSTREAM_LIST  -D_GLIBCXX_USE_CXX11_ABI=0 -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../zlib-cf -I objs -I src/http -I src/http/modules -I src/http/v2 -I ../ngx_devel_kit/src -I ../ngx_devel_kit/src -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../incubator-pagespeed-ngx-latest-stable/psol/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/chromium/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/google-sparsehash/src/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/google-sparsehash/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/grpc/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/protobuf/src/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/re2/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/out/Release/obj/gen -I ../incubator-pagespeed-ngx-latest-stable/psol/include/out/Release/obj/gen/protoc_out/instaweb -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/apr/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/aprutil/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/apr/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/aprutil/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/url -I /usr/include \
	-o objs/src/http/ngx_http_request.o \
	src/http/ngx_http_request.c
cc1: note: ‘-gsplit-dwarf’ is not supported with LTO, disabling
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -m64 -march=native -mtune=native -DTCP_FASTOPEN=23 -g -O3 -fstack-protector-strong -flto -ffat-lto-objects -fuse-ld=gold --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wimplicit-fallthrough=0 -fcode-hoisting -Wp,-D_FORTIFY_SOURCE=2 -gsplit-dwarf -DNDK_SET_VAR -DNDK_UPSTREAM_LIST  -D_GLIBCXX_USE_CXX11_ABI=0 -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../zlib-cf -I objs -I src/http -I src/http/modules -I src/http/v2 -I ../ngx_devel_kit/src -I ../ngx_devel_kit/src -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../incubator-pagespeed-ngx-latest-stable/psol/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/chromium/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/google-sparsehash/src/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/google-sparsehash/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/grpc/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/protobuf/src/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/re2/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/out/Release/obj/gen -I ../incubator-pagespeed-ngx-latest-stable/psol/include/out/Release/obj/gen/protoc_out/instaweb -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/apr/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/aprutil/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/apr/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/aprutil/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/url -I /usr/include \
	-o objs/src/http/ngx_http_parse.o \
	src/http/ngx_http_parse.c
cc1: note: ‘-gsplit-dwarf’ is not supported with LTO, disabling
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -m64 -march=native -mtune=native -DTCP_FASTOPEN=23 -g -O3 -fstack-protector-strong -flto -ffat-lto-objects -fuse-ld=gold --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wimplicit-fallthrough=0 -fcode-hoisting -Wp,-D_FORTIFY_SOURCE=2 -gsplit-dwarf -DNDK_SET_VAR -DNDK_UPSTREAM_LIST  -D_GLIBCXX_USE_CXX11_ABI=0 -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../zlib-cf -I objs -I src/http -I src/http/modules -I src/http/v2 -I ../ngx_devel_kit/src -I ../ngx_devel_kit/src -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../incubator-pagespeed-ngx-latest-stable/psol/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/chromium/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/google-sparsehash/src/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/google-sparsehash/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/grpc/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/protobuf/src/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/re2/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/out/Release/obj/gen -I ../incubator-pagespeed-ngx-latest-stable/psol/include/out/Release/obj/gen/protoc_out/instaweb -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/apr/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/aprutil/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/apr/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/aprutil/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/url -I /usr/include \
	-o objs/src/http/modules/ngx_http_log_module.o \
	src/http/modules/ngx_http_log_module.c
cc1: note: ‘-gsplit-dwarf’ is not supported with LTO, disabling
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -m64 -march=native -mtune=native -DTCP_FASTOPEN=23 -g -O3 -fstack-protector-strong -flto -ffat-lto-objects -fuse-ld=gold --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wimplicit-fallthrough=0 -fcode-hoisting -Wp,-D_FORTIFY_SOURCE=2 -gsplit-dwarf -DNDK_SET_VAR -DNDK_UPSTREAM_LIST  -D_GLIBCXX_USE_CXX11_ABI=0 -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../zlib-cf -I objs -I src/http -I src/http/modules -I src/http/v2 -I ../ngx_devel_kit/src -I ../ngx_devel_kit/src -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../incubator-pagespeed-ngx-latest-stable/psol/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/chromium/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/google-sparsehash/src/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/google-sparsehash/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/grpc/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/protobuf/src/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/re2/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/out/Release/obj/gen -I ../incubator-pagespeed-ngx-latest-stable/psol/include/out/Release/obj/gen/protoc_out/instaweb -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/apr/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/aprutil/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/apr/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/aprutil/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/url -I /usr/include \
	-o objs/src/http/ngx_http_request_body.o \
	src/http/ngx_http_request_body.c
cc1: note: ‘-gsplit-dwarf’ is not supported with LTO, disabling
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -m64 -march=native -mtune=native -DTCP_FASTOPEN=23 -g -O3 -fstack-protector-strong -flto -ffat-lto-objects -fuse-ld=gold --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wimplicit-fallthrough=0 -fcode-hoisting -Wp,-D_FORTIFY_SOURCE=2 -gsplit-dwarf -DNDK_SET_VAR -DNDK_UPSTREAM_LIST  -D_GLIBCXX_USE_CXX11_ABI=0 -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../zlib-cf -I objs -I src/http -I src/http/modules -I src/http/v2 -I ../ngx_devel_kit/src -I ../ngx_devel_kit/src -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../incubator-pagespeed-ngx-latest-stable/psol/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/chromium/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/google-sparsehash/src/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/google-sparsehash/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/grpc/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/protobuf/src/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/re2/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/out/Release/obj/gen -I ../incubator-pagespeed-ngx-latest-stable/psol/include/out/Release/obj/gen/protoc_out/instaweb -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/apr/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/aprutil/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/apr/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/aprutil/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/url -I /usr/include \
	-o objs/src/http/ngx_http_variables.o \
	src/http/ngx_http_variables.c
cc1: note: ‘-gsplit-dwarf’ is not supported with LTO, disabling
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -m64 -march=native -mtune=native -DTCP_FASTOPEN=23 -g -O3 -fstack-protector-strong -flto -ffat-lto-objects -fuse-ld=gold --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wimplicit-fallthrough=0 -fcode-hoisting -Wp,-D_FORTIFY_SOURCE=2 -gsplit-dwarf -DNDK_SET_VAR -DNDK_UPSTREAM_LIST  -D_GLIBCXX_USE_CXX11_ABI=0 -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../zlib-cf -I objs -I src/http -I src/http/modules -I src/http/v2 -I ../ngx_devel_kit/src -I ../ngx_devel_kit/src -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../incubator-pagespeed-ngx-latest-stable/psol/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/chromium/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/google-sparsehash/src/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/google-sparsehash/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/grpc/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/protobuf/src/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/re2/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/out/Release/obj/gen -I ../incubator-pagespeed-ngx-latest-stable/psol/include/out/Release/obj/gen/protoc_out/instaweb -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/apr/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/aprutil/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/apr/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/aprutil/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/url -I /usr/include \
	-o objs/src/http/ngx_http_script.o \
	src/http/ngx_http_script.c
cc1: note: ‘-gsplit-dwarf’ is not supported with LTO, disabling
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -m64 -march=native -mtune=native -DTCP_FASTOPEN=23 -g -O3 -fstack-protector-strong -flto -ffat-lto-objects -fuse-ld=gold --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wimplicit-fallthrough=0 -fcode-hoisting -Wp,-D_FORTIFY_SOURCE=2 -gsplit-dwarf -DNDK_SET_VAR -DNDK_UPSTREAM_LIST  -D_GLIBCXX_USE_CXX11_ABI=0 -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../zlib-cf -I objs -I src/http -I src/http/modules -I src/http/v2 -I ../ngx_devel_kit/src -I ../ngx_devel_kit/src -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../incubator-pagespeed-ngx-latest-stable/psol/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/chromium/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/google-sparsehash/src/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/google-sparsehash/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/grpc/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/protobuf/src/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/re2/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/out/Release/obj/gen -I ../incubator-pagespeed-ngx-latest-stable/psol/include/out/Release/obj/gen/protoc_out/instaweb -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/apr/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/aprutil/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/apr/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/aprutil/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/url -I /usr/include \
	-o objs/src/http/ngx_http_upstream.o \
	src/http/ngx_http_upstream.c
cc1: note: ‘-gsplit-dwarf’ is not supported with LTO, disabling
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -m64 -march=native -mtune=native -DTCP_FASTOPEN=23 -g -O3 -fstack-protector-strong -flto -ffat-lto-objects -fuse-ld=gold --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wimplicit-fallthrough=0 -fcode-hoisting -Wp,-D_FORTIFY_SOURCE=2 -gsplit-dwarf -DNDK_SET_VAR -DNDK_UPSTREAM_LIST  -D_GLIBCXX_USE_CXX11_ABI=0 -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../zlib-cf -I objs -I src/http -I src/http/modules -I src/http/v2 -I ../ngx_devel_kit/src -I ../ngx_devel_kit/src -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../incubator-pagespeed-ngx-latest-stable/psol/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/chromium/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/google-sparsehash/src/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/google-sparsehash/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/grpc/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/protobuf/src/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/re2/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/out/Release/obj/gen -I ../incubator-pagespeed-ngx-latest-stable/psol/include/out/Release/obj/gen/protoc_out/instaweb -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/apr/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/aprutil/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/apr/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/aprutil/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/url -I /usr/include \
	-o objs/src/http/ngx_http_upstream_round_robin.o \
	src/http/ngx_http_upstream_round_robin.c
cc1: note: ‘-gsplit-dwarf’ is not supported with LTO, disabling
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -m64 -march=native -mtune=native -DTCP_FASTOPEN=23 -g -O3 -fstack-protector-strong -flto -ffat-lto-objects -fuse-ld=gold --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wimplicit-fallthrough=0 -fcode-hoisting -Wp,-D_FORTIFY_SOURCE=2 -gsplit-dwarf -DNDK_SET_VAR -DNDK_UPSTREAM_LIST  -D_GLIBCXX_USE_CXX11_ABI=0 -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../zlib-cf -I objs -I src/http -I src/http/modules -I src/http/v2 -I ../ngx_devel_kit/src -I ../ngx_devel_kit/src -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../incubator-pagespeed-ngx-latest-stable/psol/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/chromium/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/google-sparsehash/src/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/google-sparsehash/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/grpc/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/protobuf/src/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/re2/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/out/Release/obj/gen -I ../incubator-pagespeed-ngx-latest-stable/psol/include/out/Release/obj/gen/protoc_out/instaweb -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/apr/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/aprutil/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/apr/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/aprutil/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/url -I /usr/include \
	-o objs/src/http/ngx_http_file_cache.o \
	src/http/ngx_http_file_cache.c
cc1: note: ‘-gsplit-dwarf’ is not supported with LTO, disabling
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -m64 -march=native -mtune=native -DTCP_FASTOPEN=23 -g -O3 -fstack-protector-strong -flto -ffat-lto-objects -fuse-ld=gold --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wimplicit-fallthrough=0 -fcode-hoisting -Wp,-D_FORTIFY_SOURCE=2 -gsplit-dwarf -DNDK_SET_VAR -DNDK_UPSTREAM_LIST  -D_GLIBCXX_USE_CXX11_ABI=0 -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../zlib-cf -I objs -I src/http -I src/http/modules -I src/http/v2 -I ../ngx_devel_kit/src -I ../ngx_devel_kit/src -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../incubator-pagespeed-ngx-latest-stable/psol/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/chromium/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/google-sparsehash/src/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/google-sparsehash/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/grpc/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/protobuf/src/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/re2/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/out/Release/obj/gen -I ../incubator-pagespeed-ngx-latest-stable/psol/include/out/Release/obj/gen/protoc_out/instaweb -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/apr/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/aprutil/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/apr/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/aprutil/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/url -I /usr/include \
	-o objs/src/http/ngx_http_write_filter_module.o \
	src/http/ngx_http_write_filter_module.c
cc1: note: ‘-gsplit-dwarf’ is not supported with LTO, disabling
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -m64 -march=native -mtune=native -DTCP_FASTOPEN=23 -g -O3 -fstack-protector-strong -flto -ffat-lto-objects -fuse-ld=gold --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wimplicit-fallthrough=0 -fcode-hoisting -Wp,-D_FORTIFY_SOURCE=2 -gsplit-dwarf -DNDK_SET_VAR -DNDK_UPSTREAM_LIST  -D_GLIBCXX_USE_CXX11_ABI=0 -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../zlib-cf -I objs -I src/http -I src/http/modules -I src/http/v2 -I ../ngx_devel_kit/src -I ../ngx_devel_kit/src -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../incubator-pagespeed-ngx-latest-stable/psol/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/chromium/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/google-sparsehash/src/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/google-sparsehash/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/grpc/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/protobuf/src/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/re2/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/out/Release/obj/gen -I ../incubator-pagespeed-ngx-latest-stable/psol/include/out/Release/obj/gen/protoc_out/instaweb -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/apr/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/aprutil/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/apr/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/aprutil/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/url -I /usr/include \
	-o objs/src/http/ngx_http_header_filter_module.o \
	src/http/ngx_http_header_filter_module.c
cc1: note: ‘-gsplit-dwarf’ is not supported with LTO, disabling
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -m64 -march=native -mtune=native -DTCP_FASTOPEN=23 -g -O3 -fstack-protector-strong -flto -ffat-lto-objects -fuse-ld=gold --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wimplicit-fallthrough=0 -fcode-hoisting -Wp,-D_FORTIFY_SOURCE=2 -gsplit-dwarf -DNDK_SET_VAR -DNDK_UPSTREAM_LIST  -D_GLIBCXX_USE_CXX11_ABI=0 -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../zlib-cf -I objs -I src/http -I src/http/modules -I src/http/v2 -I ../ngx_devel_kit/src -I ../ngx_devel_kit/src -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../incubator-pagespeed-ngx-latest-stable/psol/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/chromium/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/google-sparsehash/src/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/google-sparsehash/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/grpc/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/protobuf/src/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/re2/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/out/Release/obj/gen -I ../incubator-pagespeed-ngx-latest-stable/psol/include/out/Release/obj/gen/protoc_out/instaweb -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/apr/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/aprutil/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/apr/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/aprutil/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/url -I /usr/include \
	-o objs/src/http/modules/ngx_http_chunked_filter_module.o \
	src/http/modules/ngx_http_chunked_filter_module.c
cc1: note: ‘-gsplit-dwarf’ is not supported with LTO, disabling
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -m64 -march=native -mtune=native -DTCP_FASTOPEN=23 -g -O3 -fstack-protector-strong -flto -ffat-lto-objects -fuse-ld=gold --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wimplicit-fallthrough=0 -fcode-hoisting -Wp,-D_FORTIFY_SOURCE=2 -gsplit-dwarf -DNDK_SET_VAR -DNDK_UPSTREAM_LIST  -D_GLIBCXX_USE_CXX11_ABI=0 -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../zlib-cf -I objs -I src/http -I src/http/modules -I src/http/v2 -I ../ngx_devel_kit/src -I ../ngx_devel_kit/src -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../incubator-pagespeed-ngx-latest-stable/psol/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/chromium/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/google-sparsehash/src/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/google-sparsehash/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/grpc/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/protobuf/src/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/re2/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/out/Release/obj/gen -I ../incubator-pagespeed-ngx-latest-stable/psol/include/out/Release/obj/gen/protoc_out/instaweb -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/apr/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/aprutil/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/apr/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/aprutil/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/url -I /usr/include \
	-o objs/src/http/v2/ngx_http_v2_filter_module.o \
	src/http/v2/ngx_http_v2_filter_module.c
cc1: note: ‘-gsplit-dwarf’ is not supported with LTO, disabling
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -m64 -march=native -mtune=native -DTCP_FASTOPEN=23 -g -O3 -fstack-protector-strong -flto -ffat-lto-objects -fuse-ld=gold --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wimplicit-fallthrough=0 -fcode-hoisting -Wp,-D_FORTIFY_SOURCE=2 -gsplit-dwarf -DNDK_SET_VAR -DNDK_UPSTREAM_LIST  -D_GLIBCXX_USE_CXX11_ABI=0 -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../zlib-cf -I objs -I src/http -I src/http/modules -I src/http/v2 -I ../ngx_devel_kit/src -I ../ngx_devel_kit/src -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../incubator-pagespeed-ngx-latest-stable/psol/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/chromium/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/google-sparsehash/src/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/google-sparsehash/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/grpc/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/protobuf/src/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/re2/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/out/Release/obj/gen -I ../incubator-pagespeed-ngx-latest-stable/psol/include/out/Release/obj/gen/protoc_out/instaweb -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/apr/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/aprutil/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/apr/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/aprutil/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/url -I /usr/include \
	-o objs/src/http/modules/ngx_http_range_filter_module.o \
	src/http/modules/ngx_http_range_filter_module.c
cc1: note: ‘-gsplit-dwarf’ is not supported with LTO, disabling
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -m64 -march=native -mtune=native -DTCP_FASTOPEN=23 -g -O3 -fstack-protector-strong -flto -ffat-lto-objects -fuse-ld=gold --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wimplicit-fallthrough=0 -fcode-hoisting -Wp,-D_FORTIFY_SOURCE=2 -gsplit-dwarf -DNDK_SET_VAR -DNDK_UPSTREAM_LIST  -D_GLIBCXX_USE_CXX11_ABI=0 -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../zlib-cf -I objs -I src/http -I src/http/modules -I src/http/v2 -I ../ngx_devel_kit/src -I ../ngx_devel_kit/src -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../incubator-pagespeed-ngx-latest-stable/psol/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/chromium/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/google-sparsehash/src/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/google-sparsehash/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/grpc/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/protobuf/src/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/re2/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/out/Release/obj/gen -I ../incubator-pagespeed-ngx-latest-stable/psol/include/out/Release/obj/gen/protoc_out/instaweb -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/apr/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/aprutil/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/apr/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/aprutil/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/url -I /usr/include \
	-o objs/src/http/modules/ngx_http_gzip_filter_module.o \
	src/http/modules/ngx_http_gzip_filter_module.c
cc1: note: ‘-gsplit-dwarf’ is not supported with LTO, disabling
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -m64 -march=native -mtune=native -DTCP_FASTOPEN=23 -g -O3 -fstack-protector-strong -flto -ffat-lto-objects -fuse-ld=gold --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wimplicit-fallthrough=0 -fcode-hoisting -Wp,-D_FORTIFY_SOURCE=2 -gsplit-dwarf -DNDK_SET_VAR -DNDK_UPSTREAM_LIST  -D_GLIBCXX_USE_CXX11_ABI=0 -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../zlib-cf -I objs -I src/http -I src/http/modules -I src/http/v2 -I ../ngx_devel_kit/src -I ../ngx_devel_kit/src -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../incubator-pagespeed-ngx-latest-stable/psol/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/chromium/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/google-sparsehash/src/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/google-sparsehash/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/grpc/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/protobuf/src/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/re2/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/out/Release/obj/gen -I ../incubator-pagespeed-ngx-latest-stable/psol/include/out/Release/obj/gen/protoc_out/instaweb -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/apr/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/aprutil/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/apr/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/aprutil/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/url -I /usr/include \
	-o objs/src/http/ngx_http_postpone_filter_module.o \
	src/http/ngx_http_postpone_filter_module.c
cc1: note: ‘-gsplit-dwarf’ is not supported with LTO, disabling
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -m64 -march=native -mtune=native -DTCP_FASTOPEN=23 -g -O3 -fstack-protector-strong -flto -ffat-lto-objects -fuse-ld=gold --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wimplicit-fallthrough=0 -fcode-hoisting -Wp,-D_FORTIFY_SOURCE=2 -gsplit-dwarf -DNDK_SET_VAR -DNDK_UPSTREAM_LIST  -D_GLIBCXX_USE_CXX11_ABI=0 -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../zlib-cf -I objs -I src/http -I src/http/modules -I src/http/v2 -I ../ngx_devel_kit/src -I ../ngx_devel_kit/src -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../incubator-pagespeed-ngx-latest-stable/psol/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/chromium/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/google-sparsehash/src/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/google-sparsehash/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/grpc/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/protobuf/src/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/re2/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/out/Release/obj/gen -I ../incubator-pagespeed-ngx-latest-stable/psol/include/out/Release/obj/gen/protoc_out/instaweb -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/apr/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/aprutil/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/apr/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/aprutil/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/url -I /usr/include \
	-o objs/src/http/modules/ngx_http_ssi_filter_module.o \
	src/http/modules/ngx_http_ssi_filter_module.c
cc1: note: ‘-gsplit-dwarf’ is not supported with LTO, disabling
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -m64 -march=native -mtune=native -DTCP_FASTOPEN=23 -g -O3 -fstack-protector-strong -flto -ffat-lto-objects -fuse-ld=gold --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wimplicit-fallthrough=0 -fcode-hoisting -Wp,-D_FORTIFY_SOURCE=2 -gsplit-dwarf -DNDK_SET_VAR -DNDK_UPSTREAM_LIST  -D_GLIBCXX_USE_CXX11_ABI=0 -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../zlib-cf -I objs -I src/http -I src/http/modules -I src/http/v2 -I ../ngx_devel_kit/src -I ../ngx_devel_kit/src -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../incubator-pagespeed-ngx-latest-stable/psol/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/chromium/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/google-sparsehash/src/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/google-sparsehash/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/grpc/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/protobuf/src/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/re2/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/out/Release/obj/gen -I ../incubator-pagespeed-ngx-latest-stable/psol/include/out/Release/obj/gen/protoc_out/instaweb -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/apr/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/aprutil/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/apr/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/aprutil/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/url -I /usr/include \
	-o objs/src/http/modules/ngx_http_charset_filter_module.o \
	src/http/modules/ngx_http_charset_filter_module.c
cc1: note: ‘-gsplit-dwarf’ is not supported with LTO, disabling
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -m64 -march=native -mtune=native -DTCP_FASTOPEN=23 -g -O3 -fstack-protector-strong -flto -ffat-lto-objects -fuse-ld=gold --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wimplicit-fallthrough=0 -fcode-hoisting -Wp,-D_FORTIFY_SOURCE=2 -gsplit-dwarf -DNDK_SET_VAR -DNDK_UPSTREAM_LIST  -D_GLIBCXX_USE_CXX11_ABI=0 -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../zlib-cf -I objs -I src/http -I src/http/modules -I src/http/v2 -I ../ngx_devel_kit/src -I ../ngx_devel_kit/src -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../incubator-pagespeed-ngx-latest-stable/psol/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/chromium/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/google-sparsehash/src/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/google-sparsehash/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/grpc/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/protobuf/src/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/re2/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/out/Release/obj/gen -I ../incubator-pagespeed-ngx-latest-stable/psol/include/out/Release/obj/gen/protoc_out/instaweb -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/apr/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/aprutil/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/apr/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/aprutil/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/url -I /usr/include \
	-o objs/src/http/modules/ngx_http_sub_filter_module.o \
	src/http/modules/ngx_http_sub_filter_module.c
cc1: note: ‘-gsplit-dwarf’ is not supported with LTO, disabling
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -m64 -march=native -mtune=native -DTCP_FASTOPEN=23 -g -O3 -fstack-protector-strong -flto -ffat-lto-objects -fuse-ld=gold --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wimplicit-fallthrough=0 -fcode-hoisting -Wp,-D_FORTIFY_SOURCE=2 -gsplit-dwarf -DNDK_SET_VAR -DNDK_UPSTREAM_LIST  -D_GLIBCXX_USE_CXX11_ABI=0 -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../zlib-cf -I objs -I src/http -I src/http/modules -I src/http/v2 -I ../ngx_devel_kit/src -I ../ngx_devel_kit/src -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../incubator-pagespeed-ngx-latest-stable/psol/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/chromium/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/google-sparsehash/src/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/google-sparsehash/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/grpc/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/protobuf/src/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/re2/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/out/Release/obj/gen -I ../incubator-pagespeed-ngx-latest-stable/psol/include/out/Release/obj/gen/protoc_out/instaweb -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/apr/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/aprutil/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/apr/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/aprutil/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/url -I /usr/include \
	-o objs/src/http/modules/ngx_http_addition_filter_module.o \
	src/http/modules/ngx_http_addition_filter_module.c
cc1: note: ‘-gsplit-dwarf’ is not supported with LTO, disabling
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -m64 -march=native -mtune=native -DTCP_FASTOPEN=23 -g -O3 -fstack-protector-strong -flto -ffat-lto-objects -fuse-ld=gold --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wimplicit-fallthrough=0 -fcode-hoisting -Wp,-D_FORTIFY_SOURCE=2 -gsplit-dwarf -DNDK_SET_VAR -DNDK_UPSTREAM_LIST  -D_GLIBCXX_USE_CXX11_ABI=0 -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../zlib-cf -I objs -I src/http -I src/http/modules -I src/http/v2 -I ../ngx_devel_kit/src -I ../ngx_devel_kit/src -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../incubator-pagespeed-ngx-latest-stable/psol/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/chromium/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/google-sparsehash/src/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/google-sparsehash/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/grpc/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/protobuf/src/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/re2/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/out/Release/obj/gen -I ../incubator-pagespeed-ngx-latest-stable/psol/include/out/Release/obj/gen/protoc_out/instaweb -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/apr/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/aprutil/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/apr/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/aprutil/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/url -I /usr/include \
	-o objs/src/http/modules/ngx_http_gunzip_filter_module.o \
	src/http/modules/ngx_http_gunzip_filter_module.c
cc1: note: ‘-gsplit-dwarf’ is not supported with LTO, disabling
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -m64 -march=native -mtune=native -DTCP_FASTOPEN=23 -g -O3 -fstack-protector-strong -flto -ffat-lto-objects -fuse-ld=gold --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wimplicit-fallthrough=0 -fcode-hoisting -Wp,-D_FORTIFY_SOURCE=2 -gsplit-dwarf -DNDK_SET_VAR -DNDK_UPSTREAM_LIST  -D_GLIBCXX_USE_CXX11_ABI=0 -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../zlib-cf -I objs -I src/http -I src/http/modules -I src/http/v2 -I ../ngx_devel_kit/src -I ../ngx_devel_kit/src -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../incubator-pagespeed-ngx-latest-stable/psol/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/chromium/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/google-sparsehash/src/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/google-sparsehash/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/grpc/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/protobuf/src/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/re2/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/out/Release/obj/gen -I ../incubator-pagespeed-ngx-latest-stable/psol/include/out/Release/obj/gen/protoc_out/instaweb -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/apr/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/aprutil/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/apr/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/aprutil/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/url -I /usr/include \
	-o objs/src/http/modules/ngx_http_userid_filter_module.o \
	src/http/modules/ngx_http_userid_filter_module.c
cc1: note: ‘-gsplit-dwarf’ is not supported with LTO, disabling
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -m64 -march=native -mtune=native -DTCP_FASTOPEN=23 -g -O3 -fstack-protector-strong -flto -ffat-lto-objects -fuse-ld=gold --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wimplicit-fallthrough=0 -fcode-hoisting -Wp,-D_FORTIFY_SOURCE=2 -gsplit-dwarf -DNDK_SET_VAR -DNDK_UPSTREAM_LIST  -D_GLIBCXX_USE_CXX11_ABI=0 -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../zlib-cf -I objs -I src/http -I src/http/modules -I src/http/v2 -I ../ngx_devel_kit/src -I ../ngx_devel_kit/src -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../incubator-pagespeed-ngx-latest-stable/psol/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/chromium/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/google-sparsehash/src/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/google-sparsehash/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/grpc/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/protobuf/src/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/re2/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/out/Release/obj/gen -I ../incubator-pagespeed-ngx-latest-stable/psol/include/out/Release/obj/gen/protoc_out/instaweb -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/apr/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/aprutil/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/apr/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/aprutil/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/url -I /usr/include \
	-o objs/src/http/modules/ngx_http_headers_filter_module.o \
	src/http/modules/ngx_http_headers_filter_module.c
cc1: note: ‘-gsplit-dwarf’ is not supported with LTO, disabling
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -m64 -march=native -mtune=native -DTCP_FASTOPEN=23 -g -O3 -fstack-protector-strong -flto -ffat-lto-objects -fuse-ld=gold --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wimplicit-fallthrough=0 -fcode-hoisting -Wp,-D_FORTIFY_SOURCE=2 -gsplit-dwarf -DNDK_SET_VAR -DNDK_UPSTREAM_LIST  -D_GLIBCXX_USE_CXX11_ABI=0 -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../zlib-cf -I objs -I src/http -I src/http/modules -I src/http/v2 -I ../ngx_devel_kit/src -I ../ngx_devel_kit/src -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../incubator-pagespeed-ngx-latest-stable/psol/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/chromium/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/google-sparsehash/src/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/google-sparsehash/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/grpc/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/protobuf/src/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/re2/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/out/Release/obj/gen -I ../incubator-pagespeed-ngx-latest-stable/psol/include/out/Release/obj/gen/protoc_out/instaweb -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/apr/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/aprutil/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/apr/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/aprutil/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/url -I /usr/include \
	-o objs/src/http/ngx_http_copy_filter_module.o \
	src/http/ngx_http_copy_filter_module.c
cc1: note: ‘-gsplit-dwarf’ is not supported with LTO, disabling
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -m64 -march=native -mtune=native -DTCP_FASTOPEN=23 -g -O3 -fstack-protector-strong -flto -ffat-lto-objects -fuse-ld=gold --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wimplicit-fallthrough=0 -fcode-hoisting -Wp,-D_FORTIFY_SOURCE=2 -gsplit-dwarf -DNDK_SET_VAR -DNDK_UPSTREAM_LIST  -D_GLIBCXX_USE_CXX11_ABI=0 -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../zlib-cf -I objs -I src/http -I src/http/modules -I src/http/v2 -I ../ngx_devel_kit/src -I ../ngx_devel_kit/src -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../incubator-pagespeed-ngx-latest-stable/psol/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/chromium/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/google-sparsehash/src/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/google-sparsehash/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/grpc/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/protobuf/src/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/re2/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/out/Release/obj/gen -I ../incubator-pagespeed-ngx-latest-stable/psol/include/out/Release/obj/gen/protoc_out/instaweb -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/apr/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/aprutil/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/apr/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/aprutil/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/url -I /usr/include \
	-o objs/src/http/modules/ngx_http_not_modified_filter_module.o \
	src/http/modules/ngx_http_not_modified_filter_module.c
cc1: note: ‘-gsplit-dwarf’ is not supported with LTO, disabling
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -m64 -march=native -mtune=native -DTCP_FASTOPEN=23 -g -O3 -fstack-protector-strong -flto -ffat-lto-objects -fuse-ld=gold --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wimplicit-fallthrough=0 -fcode-hoisting -Wp,-D_FORTIFY_SOURCE=2 -gsplit-dwarf -DNDK_SET_VAR -DNDK_UPSTREAM_LIST  -D_GLIBCXX_USE_CXX11_ABI=0 -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../zlib-cf -I objs -I src/http -I src/http/modules -I src/http/v2 -I ../ngx_devel_kit/src -I ../ngx_devel_kit/src -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../incubator-pagespeed-ngx-latest-stable/psol/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/chromium/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/google-sparsehash/src/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/google-sparsehash/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/grpc/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/protobuf/src/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/re2/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/out/Release/obj/gen -I ../incubator-pagespeed-ngx-latest-stable/psol/include/out/Release/obj/gen/protoc_out/instaweb -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/apr/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/aprutil/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/apr/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/aprutil/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/url -I /usr/include \
	-o objs/src/http/v2/ngx_http_v2.o \
	src/http/v2/ngx_http_v2.c
cc1: note: ‘-gsplit-dwarf’ is not supported with LTO, disabling
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -m64 -march=native -mtune=native -DTCP_FASTOPEN=23 -g -O3 -fstack-protector-strong -flto -ffat-lto-objects -fuse-ld=gold --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wimplicit-fallthrough=0 -fcode-hoisting -Wp,-D_FORTIFY_SOURCE=2 -gsplit-dwarf -DNDK_SET_VAR -DNDK_UPSTREAM_LIST  -D_GLIBCXX_USE_CXX11_ABI=0 -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../zlib-cf -I objs -I src/http -I src/http/modules -I src/http/v2 -I ../ngx_devel_kit/src -I ../ngx_devel_kit/src -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../incubator-pagespeed-ngx-latest-stable/psol/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/chromium/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/google-sparsehash/src/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/google-sparsehash/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/grpc/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/protobuf/src/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/re2/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/out/Release/obj/gen -I ../incubator-pagespeed-ngx-latest-stable/psol/include/out/Release/obj/gen/protoc_out/instaweb -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/apr/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/aprutil/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/apr/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/aprutil/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/url -I /usr/include \
	-o objs/src/http/v2/ngx_http_v2_table.o \
	src/http/v2/ngx_http_v2_table.c
cc1: note: ‘-gsplit-dwarf’ is not supported with LTO, disabling
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -m64 -march=native -mtune=native -DTCP_FASTOPEN=23 -g -O3 -fstack-protector-strong -flto -ffat-lto-objects -fuse-ld=gold --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wimplicit-fallthrough=0 -fcode-hoisting -Wp,-D_FORTIFY_SOURCE=2 -gsplit-dwarf -DNDK_SET_VAR -DNDK_UPSTREAM_LIST  -D_GLIBCXX_USE_CXX11_ABI=0 -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../zlib-cf -I objs -I src/http -I src/http/modules -I src/http/v2 -I ../ngx_devel_kit/src -I ../ngx_devel_kit/src -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../incubator-pagespeed-ngx-latest-stable/psol/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/chromium/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/google-sparsehash/src/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/google-sparsehash/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/grpc/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/protobuf/src/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/re2/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/out/Release/obj/gen -I ../incubator-pagespeed-ngx-latest-stable/psol/include/out/Release/obj/gen/protoc_out/instaweb -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/apr/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/aprutil/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/apr/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/aprutil/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/url -I /usr/include \
	-o objs/src/http/v2/ngx_http_v2_encode.o \
	src/http/v2/ngx_http_v2_encode.c
cc1: note: ‘-gsplit-dwarf’ is not supported with LTO, disabling
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -m64 -march=native -mtune=native -DTCP_FASTOPEN=23 -g -O3 -fstack-protector-strong -flto -ffat-lto-objects -fuse-ld=gold --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wimplicit-fallthrough=0 -fcode-hoisting -Wp,-D_FORTIFY_SOURCE=2 -gsplit-dwarf -DNDK_SET_VAR -DNDK_UPSTREAM_LIST  -D_GLIBCXX_USE_CXX11_ABI=0 -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../zlib-cf -I objs -I src/http -I src/http/modules -I src/http/v2 -I ../ngx_devel_kit/src -I ../ngx_devel_kit/src -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../incubator-pagespeed-ngx-latest-stable/psol/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/chromium/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/google-sparsehash/src/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/google-sparsehash/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/grpc/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/protobuf/src/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/re2/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/out/Release/obj/gen -I ../incubator-pagespeed-ngx-latest-stable/psol/include/out/Release/obj/gen/protoc_out/instaweb -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/apr/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/aprutil/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/apr/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/aprutil/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/url -I /usr/include \
	-o objs/src/http/v2/ngx_http_v2_huff_decode.o \
	src/http/v2/ngx_http_v2_huff_decode.c
cc1: note: ‘-gsplit-dwarf’ is not supported with LTO, disabling
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -m64 -march=native -mtune=native -DTCP_FASTOPEN=23 -g -O3 -fstack-protector-strong -flto -ffat-lto-objects -fuse-ld=gold --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wimplicit-fallthrough=0 -fcode-hoisting -Wp,-D_FORTIFY_SOURCE=2 -gsplit-dwarf -DNDK_SET_VAR -DNDK_UPSTREAM_LIST  -D_GLIBCXX_USE_CXX11_ABI=0 -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../zlib-cf -I objs -I src/http -I src/http/modules -I src/http/v2 -I ../ngx_devel_kit/src -I ../ngx_devel_kit/src -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../incubator-pagespeed-ngx-latest-stable/psol/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/chromium/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/google-sparsehash/src/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/google-sparsehash/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/grpc/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/protobuf/src/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/re2/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/out/Release/obj/gen -I ../incubator-pagespeed-ngx-latest-stable/psol/include/out/Release/obj/gen/protoc_out/instaweb -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/apr/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/aprutil/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/apr/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/aprutil/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/url -I /usr/include \
	-o objs/src/http/v2/ngx_http_v2_huff_encode.o \
	src/http/v2/ngx_http_v2_huff_encode.c
cc1: note: ‘-gsplit-dwarf’ is not supported with LTO, disabling
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -m64 -march=native -mtune=native -DTCP_FASTOPEN=23 -g -O3 -fstack-protector-strong -flto -ffat-lto-objects -fuse-ld=gold --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wimplicit-fallthrough=0 -fcode-hoisting -Wp,-D_FORTIFY_SOURCE=2 -gsplit-dwarf -DNDK_SET_VAR -DNDK_UPSTREAM_LIST  -D_GLIBCXX_USE_CXX11_ABI=0 -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../zlib-cf -I objs -I src/http -I src/http/modules -I src/http/v2 -I ../ngx_devel_kit/src -I ../ngx_devel_kit/src -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../incubator-pagespeed-ngx-latest-stable/psol/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/chromium/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/google-sparsehash/src/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/google-sparsehash/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/grpc/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/protobuf/src/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/re2/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/out/Release/obj/gen -I ../incubator-pagespeed-ngx-latest-stable/psol/include/out/Release/obj/gen/protoc_out/instaweb -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/apr/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/aprutil/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/apr/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/aprutil/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/url -I /usr/include \
	-o objs/src/http/v2/ngx_http_v2_module.o \
	src/http/v2/ngx_http_v2_module.c
cc1: note: ‘-gsplit-dwarf’ is not supported with LTO, disabling
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -m64 -march=native -mtune=native -DTCP_FASTOPEN=23 -g -O3 -fstack-protector-strong -flto -ffat-lto-objects -fuse-ld=gold --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wimplicit-fallthrough=0 -fcode-hoisting -Wp,-D_FORTIFY_SOURCE=2 -gsplit-dwarf -DNDK_SET_VAR -DNDK_UPSTREAM_LIST  -D_GLIBCXX_USE_CXX11_ABI=0 -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../zlib-cf -I objs -I src/http -I src/http/modules -I src/http/v2 -I ../ngx_devel_kit/src -I ../ngx_devel_kit/src -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../incubator-pagespeed-ngx-latest-stable/psol/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/chromium/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/google-sparsehash/src/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/google-sparsehash/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/grpc/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/protobuf/src/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/re2/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/out/Release/obj/gen -I ../incubator-pagespeed-ngx-latest-stable/psol/include/out/Release/obj/gen/protoc_out/instaweb -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/apr/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/aprutil/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/apr/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/aprutil/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/url -I /usr/include \
	-o objs/src/http/modules/ngx_http_static_module.o \
	src/http/modules/ngx_http_static_module.c
cc1: note: ‘-gsplit-dwarf’ is not supported with LTO, disabling
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -m64 -march=native -mtune=native -DTCP_FASTOPEN=23 -g -O3 -fstack-protector-strong -flto -ffat-lto-objects -fuse-ld=gold --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wimplicit-fallthrough=0 -fcode-hoisting -Wp,-D_FORTIFY_SOURCE=2 -gsplit-dwarf -DNDK_SET_VAR -DNDK_UPSTREAM_LIST  -D_GLIBCXX_USE_CXX11_ABI=0 -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../zlib-cf -I objs -I src/http -I src/http/modules -I src/http/v2 -I ../ngx_devel_kit/src -I ../ngx_devel_kit/src -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../incubator-pagespeed-ngx-latest-stable/psol/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/chromium/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/google-sparsehash/src/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/google-sparsehash/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/grpc/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/protobuf/src/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/re2/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/out/Release/obj/gen -I ../incubator-pagespeed-ngx-latest-stable/psol/include/out/Release/obj/gen/protoc_out/instaweb -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/apr/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/aprutil/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/apr/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/aprutil/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/url -I /usr/include \
	-o objs/src/http/modules/ngx_http_gzip_static_module.o \
	src/http/modules/ngx_http_gzip_static_module.c
cc1: note: ‘-gsplit-dwarf’ is not supported with LTO, disabling
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -m64 -march=native -mtune=native -DTCP_FASTOPEN=23 -g -O3 -fstack-protector-strong -flto -ffat-lto-objects -fuse-ld=gold --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wimplicit-fallthrough=0 -fcode-hoisting -Wp,-D_FORTIFY_SOURCE=2 -gsplit-dwarf -DNDK_SET_VAR -DNDK_UPSTREAM_LIST  -D_GLIBCXX_USE_CXX11_ABI=0 -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../zlib-cf -I objs -I src/http -I src/http/modules -I src/http/v2 -I ../ngx_devel_kit/src -I ../ngx_devel_kit/src -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../incubator-pagespeed-ngx-latest-stable/psol/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/chromium/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/google-sparsehash/src/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/google-sparsehash/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/grpc/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/protobuf/src/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/re2/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/out/Release/obj/gen -I ../incubator-pagespeed-ngx-latest-stable/psol/include/out/Release/obj/gen/protoc_out/instaweb -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/apr/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/aprutil/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/apr/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/aprutil/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/url -I /usr/include \
	-o objs/src/http/modules/ngx_http_autoindex_module.o \
	src/http/modules/ngx_http_autoindex_module.c
cc1: note: ‘-gsplit-dwarf’ is not supported with LTO, disabling
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -m64 -march=native -mtune=native -DTCP_FASTOPEN=23 -g -O3 -fstack-protector-strong -flto -ffat-lto-objects -fuse-ld=gold --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wimplicit-fallthrough=0 -fcode-hoisting -Wp,-D_FORTIFY_SOURCE=2 -gsplit-dwarf -DNDK_SET_VAR -DNDK_UPSTREAM_LIST  -D_GLIBCXX_USE_CXX11_ABI=0 -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../zlib-cf -I objs -I src/http -I src/http/modules -I src/http/v2 -I ../ngx_devel_kit/src -I ../ngx_devel_kit/src -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../incubator-pagespeed-ngx-latest-stable/psol/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/chromium/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/google-sparsehash/src/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/google-sparsehash/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/grpc/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/protobuf/src/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/re2/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/out/Release/obj/gen -I ../incubator-pagespeed-ngx-latest-stable/psol/include/out/Release/obj/gen/protoc_out/instaweb -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/apr/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/aprutil/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/apr/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/aprutil/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/url -I /usr/include \
	-o objs/src/http/modules/ngx_http_index_module.o \
	src/http/modules/ngx_http_index_module.c
cc1: note: ‘-gsplit-dwarf’ is not supported with LTO, disabling
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -m64 -march=native -mtune=native -DTCP_FASTOPEN=23 -g -O3 -fstack-protector-strong -flto -ffat-lto-objects -fuse-ld=gold --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wimplicit-fallthrough=0 -fcode-hoisting -Wp,-D_FORTIFY_SOURCE=2 -gsplit-dwarf -DNDK_SET_VAR -DNDK_UPSTREAM_LIST  -D_GLIBCXX_USE_CXX11_ABI=0 -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../zlib-cf -I objs -I src/http -I src/http/modules -I src/http/v2 -I ../ngx_devel_kit/src -I ../ngx_devel_kit/src -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../incubator-pagespeed-ngx-latest-stable/psol/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/chromium/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/google-sparsehash/src/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/google-sparsehash/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/grpc/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/protobuf/src/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/re2/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/out/Release/obj/gen -I ../incubator-pagespeed-ngx-latest-stable/psol/include/out/Release/obj/gen/protoc_out/instaweb -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/apr/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/aprutil/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/apr/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/aprutil/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/url -I /usr/include \
	-o objs/src/http/modules/ngx_http_mirror_module.o \
	src/http/modules/ngx_http_mirror_module.c
cc1: note: ‘-gsplit-dwarf’ is not supported with LTO, disabling
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -m64 -march=native -mtune=native -DTCP_FASTOPEN=23 -g -O3 -fstack-protector-strong -flto -ffat-lto-objects -fuse-ld=gold --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wimplicit-fallthrough=0 -fcode-hoisting -Wp,-D_FORTIFY_SOURCE=2 -gsplit-dwarf -DNDK_SET_VAR -DNDK_UPSTREAM_LIST  -D_GLIBCXX_USE_CXX11_ABI=0 -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../zlib-cf -I objs -I src/http -I src/http/modules -I src/http/v2 -I ../ngx_devel_kit/src -I ../ngx_devel_kit/src -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../incubator-pagespeed-ngx-latest-stable/psol/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/chromium/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/google-sparsehash/src/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/google-sparsehash/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/grpc/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/protobuf/src/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/re2/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/out/Release/obj/gen -I ../incubator-pagespeed-ngx-latest-stable/psol/include/out/Release/obj/gen/protoc_out/instaweb -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/apr/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/aprutil/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/apr/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/aprutil/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/url -I /usr/include \
	-o objs/src/http/modules/ngx_http_try_files_module.o \
	src/http/modules/ngx_http_try_files_module.c
cc1: note: ‘-gsplit-dwarf’ is not supported with LTO, disabling
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -m64 -march=native -mtune=native -DTCP_FASTOPEN=23 -g -O3 -fstack-protector-strong -flto -ffat-lto-objects -fuse-ld=gold --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wimplicit-fallthrough=0 -fcode-hoisting -Wp,-D_FORTIFY_SOURCE=2 -gsplit-dwarf -DNDK_SET_VAR -DNDK_UPSTREAM_LIST  -D_GLIBCXX_USE_CXX11_ABI=0 -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../zlib-cf -I objs -I src/http -I src/http/modules -I src/http/v2 -I ../ngx_devel_kit/src -I ../ngx_devel_kit/src -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../incubator-pagespeed-ngx-latest-stable/psol/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/chromium/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/google-sparsehash/src/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/google-sparsehash/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/grpc/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/protobuf/src/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/re2/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/out/Release/obj/gen -I ../incubator-pagespeed-ngx-latest-stable/psol/include/out/Release/obj/gen/protoc_out/instaweb -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/apr/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/aprutil/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/apr/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/aprutil/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/url -I /usr/include \
	-o objs/src/http/modules/ngx_http_auth_request_module.o \
	src/http/modules/ngx_http_auth_request_module.c
cc1: note: ‘-gsplit-dwarf’ is not supported with LTO, disabling
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -m64 -march=native -mtune=native -DTCP_FASTOPEN=23 -g -O3 -fstack-protector-strong -flto -ffat-lto-objects -fuse-ld=gold --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wimplicit-fallthrough=0 -fcode-hoisting -Wp,-D_FORTIFY_SOURCE=2 -gsplit-dwarf -DNDK_SET_VAR -DNDK_UPSTREAM_LIST  -D_GLIBCXX_USE_CXX11_ABI=0 -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../zlib-cf -I objs -I src/http -I src/http/modules -I src/http/v2 -I ../ngx_devel_kit/src -I ../ngx_devel_kit/src -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../incubator-pagespeed-ngx-latest-stable/psol/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/chromium/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/google-sparsehash/src/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/google-sparsehash/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/grpc/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/protobuf/src/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/re2/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/out/Release/obj/gen -I ../incubator-pagespeed-ngx-latest-stable/psol/include/out/Release/obj/gen/protoc_out/instaweb -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/apr/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/aprutil/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/apr/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/aprutil/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/url -I /usr/include \
	-o objs/src/http/modules/ngx_http_auth_basic_module.o \
	src/http/modules/ngx_http_auth_basic_module.c
cc1: note: ‘-gsplit-dwarf’ is not supported with LTO, disabling
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -m64 -march=native -mtune=native -DTCP_FASTOPEN=23 -g -O3 -fstack-protector-strong -flto -ffat-lto-objects -fuse-ld=gold --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wimplicit-fallthrough=0 -fcode-hoisting -Wp,-D_FORTIFY_SOURCE=2 -gsplit-dwarf -DNDK_SET_VAR -DNDK_UPSTREAM_LIST  -D_GLIBCXX_USE_CXX11_ABI=0 -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../zlib-cf -I objs -I src/http -I src/http/modules -I src/http/v2 -I ../ngx_devel_kit/src -I ../ngx_devel_kit/src -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../incubator-pagespeed-ngx-latest-stable/psol/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/chromium/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/google-sparsehash/src/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/google-sparsehash/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/grpc/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/protobuf/src/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/re2/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/out/Release/obj/gen -I ../incubator-pagespeed-ngx-latest-stable/psol/include/out/Release/obj/gen/protoc_out/instaweb -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/apr/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/aprutil/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/apr/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/aprutil/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/url -I /usr/include \
	-o objs/src/http/modules/ngx_http_access_module.o \
	src/http/modules/ngx_http_access_module.c
cc1: note: ‘-gsplit-dwarf’ is not supported with LTO, disabling
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -m64 -march=native -mtune=native -DTCP_FASTOPEN=23 -g -O3 -fstack-protector-strong -flto -ffat-lto-objects -fuse-ld=gold --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wimplicit-fallthrough=0 -fcode-hoisting -Wp,-D_FORTIFY_SOURCE=2 -gsplit-dwarf -DNDK_SET_VAR -DNDK_UPSTREAM_LIST  -D_GLIBCXX_USE_CXX11_ABI=0 -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../zlib-cf -I objs -I src/http -I src/http/modules -I src/http/v2 -I ../ngx_devel_kit/src -I ../ngx_devel_kit/src -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../incubator-pagespeed-ngx-latest-stable/psol/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/chromium/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/google-sparsehash/src/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/google-sparsehash/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/grpc/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/protobuf/src/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/re2/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/out/Release/obj/gen -I ../incubator-pagespeed-ngx-latest-stable/psol/include/out/Release/obj/gen/protoc_out/instaweb -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/apr/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/aprutil/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/apr/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/aprutil/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/url -I /usr/include \
	-o objs/src/http/modules/ngx_http_limit_conn_module.o \
	src/http/modules/ngx_http_limit_conn_module.c
cc1: note: ‘-gsplit-dwarf’ is not supported with LTO, disabling
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -m64 -march=native -mtune=native -DTCP_FASTOPEN=23 -g -O3 -fstack-protector-strong -flto -ffat-lto-objects -fuse-ld=gold --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wimplicit-fallthrough=0 -fcode-hoisting -Wp,-D_FORTIFY_SOURCE=2 -gsplit-dwarf -DNDK_SET_VAR -DNDK_UPSTREAM_LIST  -D_GLIBCXX_USE_CXX11_ABI=0 -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../zlib-cf -I objs -I src/http -I src/http/modules -I src/http/v2 -I ../ngx_devel_kit/src -I ../ngx_devel_kit/src -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../incubator-pagespeed-ngx-latest-stable/psol/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/chromium/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/google-sparsehash/src/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/google-sparsehash/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/grpc/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/protobuf/src/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/re2/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/out/Release/obj/gen -I ../incubator-pagespeed-ngx-latest-stable/psol/include/out/Release/obj/gen/protoc_out/instaweb -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/apr/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/aprutil/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/apr/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/aprutil/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/url -I /usr/include \
	-o objs/src/http/modules/ngx_http_limit_req_module.o \
	src/http/modules/ngx_http_limit_req_module.c
cc1: note: ‘-gsplit-dwarf’ is not supported with LTO, disabling
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -m64 -march=native -mtune=native -DTCP_FASTOPEN=23 -g -O3 -fstack-protector-strong -flto -ffat-lto-objects -fuse-ld=gold --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wimplicit-fallthrough=0 -fcode-hoisting -Wp,-D_FORTIFY_SOURCE=2 -gsplit-dwarf -DNDK_SET_VAR -DNDK_UPSTREAM_LIST  -D_GLIBCXX_USE_CXX11_ABI=0 -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../zlib-cf -I objs -I src/http -I src/http/modules -I src/http/v2 -I ../ngx_devel_kit/src -I ../ngx_devel_kit/src -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../incubator-pagespeed-ngx-latest-stable/psol/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/chromium/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/google-sparsehash/src/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/google-sparsehash/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/grpc/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/protobuf/src/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/re2/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/out/Release/obj/gen -I ../incubator-pagespeed-ngx-latest-stable/psol/include/out/Release/obj/gen/protoc_out/instaweb -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/apr/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/aprutil/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/apr/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/aprutil/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/url -I /usr/include \
	-o objs/src/http/modules/ngx_http_realip_module.o \
	src/http/modules/ngx_http_realip_module.c
cc1: note: ‘-gsplit-dwarf’ is not supported with LTO, disabling
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -m64 -march=native -mtune=native -DTCP_FASTOPEN=23 -g -O3 -fstack-protector-strong -flto -ffat-lto-objects -fuse-ld=gold --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wimplicit-fallthrough=0 -fcode-hoisting -Wp,-D_FORTIFY_SOURCE=2 -gsplit-dwarf -DNDK_SET_VAR -DNDK_UPSTREAM_LIST  -D_GLIBCXX_USE_CXX11_ABI=0 -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../zlib-cf -I objs -I src/http -I src/http/modules -I src/http/v2 -I ../ngx_devel_kit/src -I ../ngx_devel_kit/src -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../incubator-pagespeed-ngx-latest-stable/psol/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/chromium/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/google-sparsehash/src/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/google-sparsehash/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/grpc/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/protobuf/src/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/re2/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/out/Release/obj/gen -I ../incubator-pagespeed-ngx-latest-stable/psol/include/out/Release/obj/gen/protoc_out/instaweb -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/apr/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/aprutil/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/apr/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/aprutil/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/url -I /usr/include \
	-o objs/src/http/modules/ngx_http_geo_module.o \
	src/http/modules/ngx_http_geo_module.c
cc1: note: ‘-gsplit-dwarf’ is not supported with LTO, disabling
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -m64 -march=native -mtune=native -DTCP_FASTOPEN=23 -g -O3 -fstack-protector-strong -flto -ffat-lto-objects -fuse-ld=gold --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wimplicit-fallthrough=0 -fcode-hoisting -Wp,-D_FORTIFY_SOURCE=2 -gsplit-dwarf -DNDK_SET_VAR -DNDK_UPSTREAM_LIST  -D_GLIBCXX_USE_CXX11_ABI=0 -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../zlib-cf -I objs -I src/http -I src/http/modules -I src/http/v2 -I ../ngx_devel_kit/src -I ../ngx_devel_kit/src -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../incubator-pagespeed-ngx-latest-stable/psol/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/chromium/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/google-sparsehash/src/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/google-sparsehash/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/grpc/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/protobuf/src/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/re2/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/out/Release/obj/gen -I ../incubator-pagespeed-ngx-latest-stable/psol/include/out/Release/obj/gen/protoc_out/instaweb -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/apr/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/aprutil/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/apr/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/aprutil/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/url -I /usr/include \
	-o objs/src/http/modules/ngx_http_map_module.o \
	src/http/modules/ngx_http_map_module.c
cc1: note: ‘-gsplit-dwarf’ is not supported with LTO, disabling
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -m64 -march=native -mtune=native -DTCP_FASTOPEN=23 -g -O3 -fstack-protector-strong -flto -ffat-lto-objects -fuse-ld=gold --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wimplicit-fallthrough=0 -fcode-hoisting -Wp,-D_FORTIFY_SOURCE=2 -gsplit-dwarf -DNDK_SET_VAR -DNDK_UPSTREAM_LIST  -D_GLIBCXX_USE_CXX11_ABI=0 -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../zlib-cf -I objs -I src/http -I src/http/modules -I src/http/v2 -I ../ngx_devel_kit/src -I ../ngx_devel_kit/src -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../incubator-pagespeed-ngx-latest-stable/psol/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/chromium/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/google-sparsehash/src/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/google-sparsehash/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/grpc/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/protobuf/src/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/re2/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/out/Release/obj/gen -I ../incubator-pagespeed-ngx-latest-stable/psol/include/out/Release/obj/gen/protoc_out/instaweb -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/apr/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/aprutil/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/apr/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/aprutil/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/url -I /usr/include \
	-o objs/src/http/modules/ngx_http_split_clients_module.o \
	src/http/modules/ngx_http_split_clients_module.c
cc1: note: ‘-gsplit-dwarf’ is not supported with LTO, disabling
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -m64 -march=native -mtune=native -DTCP_FASTOPEN=23 -g -O3 -fstack-protector-strong -flto -ffat-lto-objects -fuse-ld=gold --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wimplicit-fallthrough=0 -fcode-hoisting -Wp,-D_FORTIFY_SOURCE=2 -gsplit-dwarf -DNDK_SET_VAR -DNDK_UPSTREAM_LIST  -D_GLIBCXX_USE_CXX11_ABI=0 -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../zlib-cf -I objs -I src/http -I src/http/modules -I src/http/v2 -I ../ngx_devel_kit/src -I ../ngx_devel_kit/src -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../incubator-pagespeed-ngx-latest-stable/psol/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/chromium/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/google-sparsehash/src/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/google-sparsehash/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/grpc/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/protobuf/src/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/re2/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/out/Release/obj/gen -I ../incubator-pagespeed-ngx-latest-stable/psol/include/out/Release/obj/gen/protoc_out/instaweb -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/apr/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/aprutil/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/apr/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/aprutil/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/url -I /usr/include \
	-o objs/src/http/modules/ngx_http_referer_module.o \
	src/http/modules/ngx_http_referer_module.c
cc1: note: ‘-gsplit-dwarf’ is not supported with LTO, disabling
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -m64 -march=native -mtune=native -DTCP_FASTOPEN=23 -g -O3 -fstack-protector-strong -flto -ffat-lto-objects -fuse-ld=gold --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wimplicit-fallthrough=0 -fcode-hoisting -Wp,-D_FORTIFY_SOURCE=2 -gsplit-dwarf -DNDK_SET_VAR -DNDK_UPSTREAM_LIST  -D_GLIBCXX_USE_CXX11_ABI=0 -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../zlib-cf -I objs -I src/http -I src/http/modules -I src/http/v2 -I ../ngx_devel_kit/src -I ../ngx_devel_kit/src -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../incubator-pagespeed-ngx-latest-stable/psol/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/chromium/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/google-sparsehash/src/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/google-sparsehash/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/grpc/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/protobuf/src/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/re2/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/out/Release/obj/gen -I ../incubator-pagespeed-ngx-latest-stable/psol/include/out/Release/obj/gen/protoc_out/instaweb -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/apr/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/aprutil/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/apr/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/aprutil/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/url -I /usr/include \
	-o objs/src/http/modules/ngx_http_rewrite_module.o \
	src/http/modules/ngx_http_rewrite_module.c
cc1: note: ‘-gsplit-dwarf’ is not supported with LTO, disabling
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -m64 -march=native -mtune=native -DTCP_FASTOPEN=23 -g -O3 -fstack-protector-strong -flto -ffat-lto-objects -fuse-ld=gold --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wimplicit-fallthrough=0 -fcode-hoisting -Wp,-D_FORTIFY_SOURCE=2 -gsplit-dwarf -DNDK_SET_VAR -DNDK_UPSTREAM_LIST  -D_GLIBCXX_USE_CXX11_ABI=0 -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../zlib-cf -I objs -I src/http -I src/http/modules -I src/http/v2 -I ../ngx_devel_kit/src -I ../ngx_devel_kit/src -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../incubator-pagespeed-ngx-latest-stable/psol/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/chromium/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/google-sparsehash/src/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/google-sparsehash/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/grpc/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/protobuf/src/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/re2/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/out/Release/obj/gen -I ../incubator-pagespeed-ngx-latest-stable/psol/include/out/Release/obj/gen/protoc_out/instaweb -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/apr/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/aprutil/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/apr/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/aprutil/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/url -I /usr/include \
	-o objs/src/http/modules/ngx_http_ssl_module.o \
	src/http/modules/ngx_http_ssl_module.c
cc1: note: ‘-gsplit-dwarf’ is not supported with LTO, disabling
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -m64 -march=native -mtune=native -DTCP_FASTOPEN=23 -g -O3 -fstack-protector-strong -flto -ffat-lto-objects -fuse-ld=gold --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wimplicit-fallthrough=0 -fcode-hoisting -Wp,-D_FORTIFY_SOURCE=2 -gsplit-dwarf -DNDK_SET_VAR -DNDK_UPSTREAM_LIST  -D_GLIBCXX_USE_CXX11_ABI=0 -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../zlib-cf -I objs -I src/http -I src/http/modules -I src/http/v2 -I ../ngx_devel_kit/src -I ../ngx_devel_kit/src -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../incubator-pagespeed-ngx-latest-stable/psol/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/chromium/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/google-sparsehash/src/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/google-sparsehash/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/grpc/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/protobuf/src/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/re2/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/out/Release/obj/gen -I ../incubator-pagespeed-ngx-latest-stable/psol/include/out/Release/obj/gen/protoc_out/instaweb -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/apr/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/aprutil/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/apr/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/aprutil/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/url -I /usr/include \
	-o objs/src/http/modules/ngx_http_proxy_module.o \
	src/http/modules/ngx_http_proxy_module.c
cc1: note: ‘-gsplit-dwarf’ is not supported with LTO, disabling
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -m64 -march=native -mtune=native -DTCP_FASTOPEN=23 -g -O3 -fstack-protector-strong -flto -ffat-lto-objects -fuse-ld=gold --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wimplicit-fallthrough=0 -fcode-hoisting -Wp,-D_FORTIFY_SOURCE=2 -gsplit-dwarf -DNDK_SET_VAR -DNDK_UPSTREAM_LIST  -D_GLIBCXX_USE_CXX11_ABI=0 -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../zlib-cf -I objs -I src/http -I src/http/modules -I src/http/v2 -I ../ngx_devel_kit/src -I ../ngx_devel_kit/src -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../incubator-pagespeed-ngx-latest-stable/psol/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/chromium/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/google-sparsehash/src/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/google-sparsehash/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/grpc/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/protobuf/src/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/re2/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/out/Release/obj/gen -I ../incubator-pagespeed-ngx-latest-stable/psol/include/out/Release/obj/gen/protoc_out/instaweb -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/apr/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/aprutil/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/apr/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/aprutil/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/url -I /usr/include \
	-o objs/src/http/modules/ngx_http_fastcgi_module.o \
	src/http/modules/ngx_http_fastcgi_module.c
cc1: note: ‘-gsplit-dwarf’ is not supported with LTO, disabling
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -m64 -march=native -mtune=native -DTCP_FASTOPEN=23 -g -O3 -fstack-protector-strong -flto -ffat-lto-objects -fuse-ld=gold --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wimplicit-fallthrough=0 -fcode-hoisting -Wp,-D_FORTIFY_SOURCE=2 -gsplit-dwarf -DNDK_SET_VAR -DNDK_UPSTREAM_LIST  -D_GLIBCXX_USE_CXX11_ABI=0 -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../zlib-cf -I objs -I src/http -I src/http/modules -I src/http/v2 -I ../ngx_devel_kit/src -I ../ngx_devel_kit/src -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../incubator-pagespeed-ngx-latest-stable/psol/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/chromium/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/google-sparsehash/src/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/google-sparsehash/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/grpc/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/protobuf/src/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/re2/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/out/Release/obj/gen -I ../incubator-pagespeed-ngx-latest-stable/psol/include/out/Release/obj/gen/protoc_out/instaweb -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/apr/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/aprutil/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/apr/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/aprutil/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/url -I /usr/include \
	-o objs/src/http/modules/ngx_http_uwsgi_module.o \
	src/http/modules/ngx_http_uwsgi_module.c
cc1: note: ‘-gsplit-dwarf’ is not supported with LTO, disabling
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -m64 -march=native -mtune=native -DTCP_FASTOPEN=23 -g -O3 -fstack-protector-strong -flto -ffat-lto-objects -fuse-ld=gold --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wimplicit-fallthrough=0 -fcode-hoisting -Wp,-D_FORTIFY_SOURCE=2 -gsplit-dwarf -DNDK_SET_VAR -DNDK_UPSTREAM_LIST  -D_GLIBCXX_USE_CXX11_ABI=0 -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../zlib-cf -I objs -I src/http -I src/http/modules -I src/http/v2 -I ../ngx_devel_kit/src -I ../ngx_devel_kit/src -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../incubator-pagespeed-ngx-latest-stable/psol/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/chromium/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/google-sparsehash/src/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/google-sparsehash/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/grpc/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/protobuf/src/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/re2/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/out/Release/obj/gen -I ../incubator-pagespeed-ngx-latest-stable/psol/include/out/Release/obj/gen/protoc_out/instaweb -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/apr/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/aprutil/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/apr/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/aprutil/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/url -I /usr/include \
	-o objs/src/http/modules/ngx_http_scgi_module.o \
	src/http/modules/ngx_http_scgi_module.c
cc1: note: ‘-gsplit-dwarf’ is not supported with LTO, disabling
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -m64 -march=native -mtune=native -DTCP_FASTOPEN=23 -g -O3 -fstack-protector-strong -flto -ffat-lto-objects -fuse-ld=gold --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wimplicit-fallthrough=0 -fcode-hoisting -Wp,-D_FORTIFY_SOURCE=2 -gsplit-dwarf -DNDK_SET_VAR -DNDK_UPSTREAM_LIST  -D_GLIBCXX_USE_CXX11_ABI=0 -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../zlib-cf -I objs -I src/http -I src/http/modules -I src/http/v2 -I ../ngx_devel_kit/src -I ../ngx_devel_kit/src -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../incubator-pagespeed-ngx-latest-stable/psol/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/chromium/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/google-sparsehash/src/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/google-sparsehash/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/grpc/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/protobuf/src/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/re2/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/out/Release/obj/gen -I ../incubator-pagespeed-ngx-latest-stable/psol/include/out/Release/obj/gen/protoc_out/instaweb -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/apr/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/aprutil/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/apr/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/aprutil/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/url -I /usr/include \
	-o objs/src/http/modules/ngx_http_grpc_module.o \
	src/http/modules/ngx_http_grpc_module.c
cc1: note: ‘-gsplit-dwarf’ is not supported with LTO, disabling
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -m64 -march=native -mtune=native -DTCP_FASTOPEN=23 -g -O3 -fstack-protector-strong -flto -ffat-lto-objects -fuse-ld=gold --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wimplicit-fallthrough=0 -fcode-hoisting -Wp,-D_FORTIFY_SOURCE=2 -gsplit-dwarf -DNDK_SET_VAR -DNDK_UPSTREAM_LIST  -D_GLIBCXX_USE_CXX11_ABI=0 -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../zlib-cf -I objs -I src/http -I src/http/modules -I src/http/v2 -I ../ngx_devel_kit/src -I ../ngx_devel_kit/src -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../incubator-pagespeed-ngx-latest-stable/psol/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/chromium/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/google-sparsehash/src/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/google-sparsehash/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/grpc/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/protobuf/src/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/re2/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/out/Release/obj/gen -I ../incubator-pagespeed-ngx-latest-stable/psol/include/out/Release/obj/gen/protoc_out/instaweb -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/apr/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/aprutil/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/apr/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/aprutil/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/url -I /usr/include \
	-o objs/src/http/modules/ngx_http_memcached_module.o \
	src/http/modules/ngx_http_memcached_module.c
cc1: note: ‘-gsplit-dwarf’ is not supported with LTO, disabling
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -m64 -march=native -mtune=native -DTCP_FASTOPEN=23 -g -O3 -fstack-protector-strong -flto -ffat-lto-objects -fuse-ld=gold --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wimplicit-fallthrough=0 -fcode-hoisting -Wp,-D_FORTIFY_SOURCE=2 -gsplit-dwarf -DNDK_SET_VAR -DNDK_UPSTREAM_LIST  -D_GLIBCXX_USE_CXX11_ABI=0 -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../zlib-cf -I objs -I src/http -I src/http/modules -I src/http/v2 -I ../ngx_devel_kit/src -I ../ngx_devel_kit/src -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../incubator-pagespeed-ngx-latest-stable/psol/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/chromium/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/google-sparsehash/src/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/google-sparsehash/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/grpc/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/protobuf/src/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/re2/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/out/Release/obj/gen -I ../incubator-pagespeed-ngx-latest-stable/psol/include/out/Release/obj/gen/protoc_out/instaweb -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/apr/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/aprutil/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/apr/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/aprutil/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/url -I /usr/include \
	-o objs/src/http/modules/ngx_http_empty_gif_module.o \
	src/http/modules/ngx_http_empty_gif_module.c
cc1: note: ‘-gsplit-dwarf’ is not supported with LTO, disabling
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -m64 -march=native -mtune=native -DTCP_FASTOPEN=23 -g -O3 -fstack-protector-strong -flto -ffat-lto-objects -fuse-ld=gold --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wimplicit-fallthrough=0 -fcode-hoisting -Wp,-D_FORTIFY_SOURCE=2 -gsplit-dwarf -DNDK_SET_VAR -DNDK_UPSTREAM_LIST  -D_GLIBCXX_USE_CXX11_ABI=0 -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../zlib-cf -I objs -I src/http -I src/http/modules -I src/http/v2 -I ../ngx_devel_kit/src -I ../ngx_devel_kit/src -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../incubator-pagespeed-ngx-latest-stable/psol/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/chromium/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/google-sparsehash/src/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/google-sparsehash/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/grpc/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/protobuf/src/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/re2/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/out/Release/obj/gen -I ../incubator-pagespeed-ngx-latest-stable/psol/include/out/Release/obj/gen/protoc_out/instaweb -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/apr/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/aprutil/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/apr/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/aprutil/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/url -I /usr/include \
	-o objs/src/http/modules/ngx_http_browser_module.o \
	src/http/modules/ngx_http_browser_module.c
cc1: note: ‘-gsplit-dwarf’ is not supported with LTO, disabling
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -m64 -march=native -mtune=native -DTCP_FASTOPEN=23 -g -O3 -fstack-protector-strong -flto -ffat-lto-objects -fuse-ld=gold --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wimplicit-fallthrough=0 -fcode-hoisting -Wp,-D_FORTIFY_SOURCE=2 -gsplit-dwarf -DNDK_SET_VAR -DNDK_UPSTREAM_LIST  -D_GLIBCXX_USE_CXX11_ABI=0 -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../zlib-cf -I objs -I src/http -I src/http/modules -I src/http/v2 -I ../ngx_devel_kit/src -I ../ngx_devel_kit/src -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../incubator-pagespeed-ngx-latest-stable/psol/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/chromium/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/google-sparsehash/src/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/google-sparsehash/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/grpc/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/protobuf/src/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/re2/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/out/Release/obj/gen -I ../incubator-pagespeed-ngx-latest-stable/psol/include/out/Release/obj/gen/protoc_out/instaweb -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/apr/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/aprutil/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/apr/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/aprutil/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/url -I /usr/include \
	-o objs/src/http/modules/ngx_http_mp4_module.o \
	src/http/modules/ngx_http_mp4_module.c
cc1: note: ‘-gsplit-dwarf’ is not supported with LTO, disabling
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -m64 -march=native -mtune=native -DTCP_FASTOPEN=23 -g -O3 -fstack-protector-strong -flto -ffat-lto-objects -fuse-ld=gold --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wimplicit-fallthrough=0 -fcode-hoisting -Wp,-D_FORTIFY_SOURCE=2 -gsplit-dwarf -DNDK_SET_VAR -DNDK_UPSTREAM_LIST  -D_GLIBCXX_USE_CXX11_ABI=0 -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../zlib-cf -I objs -I src/http -I src/http/modules -I src/http/v2 -I ../ngx_devel_kit/src -I ../ngx_devel_kit/src -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../incubator-pagespeed-ngx-latest-stable/psol/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/chromium/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/google-sparsehash/src/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/google-sparsehash/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/grpc/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/protobuf/src/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/re2/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/out/Release/obj/gen -I ../incubator-pagespeed-ngx-latest-stable/psol/include/out/Release/obj/gen/protoc_out/instaweb -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/apr/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/aprutil/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/apr/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/aprutil/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/url -I /usr/include \
	-o objs/src/http/modules/ngx_http_upstream_hash_module.o \
	src/http/modules/ngx_http_upstream_hash_module.c
cc1: note: ‘-gsplit-dwarf’ is not supported with LTO, disabling
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -m64 -march=native -mtune=native -DTCP_FASTOPEN=23 -g -O3 -fstack-protector-strong -flto -ffat-lto-objects -fuse-ld=gold --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wimplicit-fallthrough=0 -fcode-hoisting -Wp,-D_FORTIFY_SOURCE=2 -gsplit-dwarf -DNDK_SET_VAR -DNDK_UPSTREAM_LIST  -D_GLIBCXX_USE_CXX11_ABI=0 -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../zlib-cf -I objs -I src/http -I src/http/modules -I src/http/v2 -I ../ngx_devel_kit/src -I ../ngx_devel_kit/src -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../incubator-pagespeed-ngx-latest-stable/psol/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/chromium/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/google-sparsehash/src/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/google-sparsehash/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/grpc/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/protobuf/src/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/re2/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/out/Release/obj/gen -I ../incubator-pagespeed-ngx-latest-stable/psol/include/out/Release/obj/gen/protoc_out/instaweb -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/apr/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/aprutil/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/apr/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/aprutil/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/url -I /usr/include \
	-o objs/src/http/modules/ngx_http_upstream_ip_hash_module.o \
	src/http/modules/ngx_http_upstream_ip_hash_module.c
cc1: note: ‘-gsplit-dwarf’ is not supported with LTO, disabling
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -m64 -march=native -mtune=native -DTCP_FASTOPEN=23 -g -O3 -fstack-protector-strong -flto -ffat-lto-objects -fuse-ld=gold --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wimplicit-fallthrough=0 -fcode-hoisting -Wp,-D_FORTIFY_SOURCE=2 -gsplit-dwarf -DNDK_SET_VAR -DNDK_UPSTREAM_LIST  -D_GLIBCXX_USE_CXX11_ABI=0 -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../zlib-cf -I objs -I src/http -I src/http/modules -I src/http/v2 -I ../ngx_devel_kit/src -I ../ngx_devel_kit/src -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../incubator-pagespeed-ngx-latest-stable/psol/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/chromium/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/google-sparsehash/src/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/google-sparsehash/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/grpc/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/protobuf/src/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/re2/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/out/Release/obj/gen -I ../incubator-pagespeed-ngx-latest-stable/psol/include/out/Release/obj/gen/protoc_out/instaweb -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/apr/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/aprutil/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/apr/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/aprutil/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/url -I /usr/include \
	-o objs/src/http/modules/ngx_http_upstream_least_conn_module.o \
	src/http/modules/ngx_http_upstream_least_conn_module.c
cc1: note: ‘-gsplit-dwarf’ is not supported with LTO, disabling
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -m64 -march=native -mtune=native -DTCP_FASTOPEN=23 -g -O3 -fstack-protector-strong -flto -ffat-lto-objects -fuse-ld=gold --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wimplicit-fallthrough=0 -fcode-hoisting -Wp,-D_FORTIFY_SOURCE=2 -gsplit-dwarf -DNDK_SET_VAR -DNDK_UPSTREAM_LIST  -D_GLIBCXX_USE_CXX11_ABI=0 -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../zlib-cf -I objs -I src/http -I src/http/modules -I src/http/v2 -I ../ngx_devel_kit/src -I ../ngx_devel_kit/src -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../incubator-pagespeed-ngx-latest-stable/psol/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/chromium/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/google-sparsehash/src/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/google-sparsehash/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/grpc/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/protobuf/src/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/re2/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/out/Release/obj/gen -I ../incubator-pagespeed-ngx-latest-stable/psol/include/out/Release/obj/gen/protoc_out/instaweb -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/apr/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/aprutil/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/apr/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/aprutil/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/url -I /usr/include \
	-o objs/src/http/modules/ngx_http_upstream_random_module.o \
	src/http/modules/ngx_http_upstream_random_module.c
cc1: note: ‘-gsplit-dwarf’ is not supported with LTO, disabling
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -m64 -march=native -mtune=native -DTCP_FASTOPEN=23 -g -O3 -fstack-protector-strong -flto -ffat-lto-objects -fuse-ld=gold --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wimplicit-fallthrough=0 -fcode-hoisting -Wp,-D_FORTIFY_SOURCE=2 -gsplit-dwarf -DNDK_SET_VAR -DNDK_UPSTREAM_LIST  -D_GLIBCXX_USE_CXX11_ABI=0 -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../zlib-cf -I objs -I src/http -I src/http/modules -I src/http/v2 -I ../ngx_devel_kit/src -I ../ngx_devel_kit/src -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../incubator-pagespeed-ngx-latest-stable/psol/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/chromium/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/google-sparsehash/src/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/google-sparsehash/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/grpc/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/protobuf/src/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/re2/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/out/Release/obj/gen -I ../incubator-pagespeed-ngx-latest-stable/psol/include/out/Release/obj/gen/protoc_out/instaweb -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/apr/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/aprutil/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/apr/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/aprutil/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/url -I /usr/include \
	-o objs/src/http/modules/ngx_http_upstream_keepalive_module.o \
	src/http/modules/ngx_http_upstream_keepalive_module.c
cc1: note: ‘-gsplit-dwarf’ is not supported with LTO, disabling
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -m64 -march=native -mtune=native -DTCP_FASTOPEN=23 -g -O3 -fstack-protector-strong -flto -ffat-lto-objects -fuse-ld=gold --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wimplicit-fallthrough=0 -fcode-hoisting -Wp,-D_FORTIFY_SOURCE=2 -gsplit-dwarf -DNDK_SET_VAR -DNDK_UPSTREAM_LIST  -D_GLIBCXX_USE_CXX11_ABI=0 -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../zlib-cf -I objs -I src/http -I src/http/modules -I src/http/v2 -I ../ngx_devel_kit/src -I ../ngx_devel_kit/src -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../incubator-pagespeed-ngx-latest-stable/psol/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/chromium/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/google-sparsehash/src/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/google-sparsehash/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/grpc/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/protobuf/src/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/re2/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/out/Release/obj/gen -I ../incubator-pagespeed-ngx-latest-stable/psol/include/out/Release/obj/gen/protoc_out/instaweb -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/apr/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/aprutil/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/apr/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/aprutil/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/url -I /usr/include \
	-o objs/src/http/modules/ngx_http_upstream_zone_module.o \
	src/http/modules/ngx_http_upstream_zone_module.c
cc1: note: ‘-gsplit-dwarf’ is not supported with LTO, disabling
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -m64 -march=native -mtune=native -DTCP_FASTOPEN=23 -g -O3 -fstack-protector-strong -flto -ffat-lto-objects -fuse-ld=gold --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wimplicit-fallthrough=0 -fcode-hoisting -Wp,-D_FORTIFY_SOURCE=2 -gsplit-dwarf -DNDK_SET_VAR -DNDK_UPSTREAM_LIST  -D_GLIBCXX_USE_CXX11_ABI=0 -Wno-deprecated-declarations -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../zlib-cf -I objs -I src/http -I src/http/modules -I src/http/v2 -I ../ngx_devel_kit/src -I ../ngx_devel_kit/src -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../incubator-pagespeed-ngx-latest-stable/psol/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/chromium/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/google-sparsehash/src/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/google-sparsehash/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/grpc/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/protobuf/src/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/re2/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/out/Release/obj/gen -I ../incubator-pagespeed-ngx-latest-stable/psol/include/out/Release/obj/gen/protoc_out/instaweb -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/apr/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/aprutil/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/apr/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/aprutil/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/url -I /usr/include \
	-o objs/src/http/modules/ngx_http_stub_status_module.o \
	src/http/modules/ngx_http_stub_status_module.c
cc1: note: ‘-gsplit-dwarf’ is not supported with LTO, disabling
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -m64 -march=native -mtune=native -DTCP_FASTOPEN=23 -g -O3 -fstack-protector-strong -flto -ffat-lto-objects -fuse-ld=gold --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wimplicit-fallthrough=0 -fcode-hoisting -Wp,-D_FORTIFY_SOURCE=2 -gsplit-dwarf -DNDK_SET_VAR -DNDK_UPSTREAM_LIST  -D_GLIBCXX_USE_CXX11_ABI=0 -Wno-deprecated-declarations  -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../zlib-cf -I objs -I src/http -I src/http/modules -I src/http/v2 -I ../ngx_devel_kit/src -I ../ngx_devel_kit/src -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../incubator-pagespeed-ngx-latest-stable/psol/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/chromium/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/google-sparsehash/src/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/google-sparsehash/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/grpc/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/protobuf/src/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/re2/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/out/Release/obj/gen -I ../incubator-pagespeed-ngx-latest-stable/psol/include/out/Release/obj/gen/protoc_out/instaweb -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/apr/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/aprutil/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/apr/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/aprutil/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/url -I /usr/include \
	-o objs/addon/naxsi_src/naxsi_runtime.o \
	../naxsi/naxsi_src/naxsi_runtime.c
cc1: note: ‘-gsplit-dwarf’ is not supported with LTO, disabling
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -m64 -march=native -mtune=native -DTCP_FASTOPEN=23 -g -O3 -fstack-protector-strong -flto -ffat-lto-objects -fuse-ld=gold --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wimplicit-fallthrough=0 -fcode-hoisting -Wp,-D_FORTIFY_SOURCE=2 -gsplit-dwarf -DNDK_SET_VAR -DNDK_UPSTREAM_LIST  -D_GLIBCXX_USE_CXX11_ABI=0 -Wno-deprecated-declarations  -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../zlib-cf -I objs -I src/http -I src/http/modules -I src/http/v2 -I ../ngx_devel_kit/src -I ../ngx_devel_kit/src -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../incubator-pagespeed-ngx-latest-stable/psol/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/chromium/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/google-sparsehash/src/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/google-sparsehash/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/grpc/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/protobuf/src/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/re2/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/out/Release/obj/gen -I ../incubator-pagespeed-ngx-latest-stable/psol/include/out/Release/obj/gen/protoc_out/instaweb -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/apr/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/aprutil/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/apr/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/aprutil/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/url -I /usr/include \
	-o objs/addon/naxsi_src/naxsi_config.o \
	../naxsi/naxsi_src/naxsi_config.c
cc1: note: ‘-gsplit-dwarf’ is not supported with LTO, disabling
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -m64 -march=native -mtune=native -DTCP_FASTOPEN=23 -g -O3 -fstack-protector-strong -flto -ffat-lto-objects -fuse-ld=gold --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wimplicit-fallthrough=0 -fcode-hoisting -Wp,-D_FORTIFY_SOURCE=2 -gsplit-dwarf -DNDK_SET_VAR -DNDK_UPSTREAM_LIST  -D_GLIBCXX_USE_CXX11_ABI=0 -Wno-deprecated-declarations  -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../zlib-cf -I objs -I src/http -I src/http/modules -I src/http/v2 -I ../ngx_devel_kit/src -I ../ngx_devel_kit/src -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../incubator-pagespeed-ngx-latest-stable/psol/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/chromium/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/google-sparsehash/src/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/google-sparsehash/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/grpc/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/protobuf/src/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/re2/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/out/Release/obj/gen -I ../incubator-pagespeed-ngx-latest-stable/psol/include/out/Release/obj/gen/protoc_out/instaweb -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/apr/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/aprutil/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/apr/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/aprutil/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/url -I /usr/include \
	-o objs/addon/naxsi_src/naxsi_utils.o \
	../naxsi/naxsi_src/naxsi_utils.c
cc1: note: ‘-gsplit-dwarf’ is not supported with LTO, disabling
In file included from /usr/include/string.h:495,
                 from src/os/unix/ngx_linux_config.h:27,
                 from src/core/ngx_config.h:26,
                 from ../naxsi/naxsi_src/naxsi.h:13,
                 from ../naxsi/naxsi_src/naxsi_utils.c:7:
In function ‘strncpy’,
    inlined from ‘ngx_http_wlr_finalize_hashtables’ at ../naxsi/naxsi_src/naxsi_utils.c:665:9,
    inlined from ‘ngx_http_dummy_create_hashtables_n’ at ../naxsi/naxsi_src/naxsi_utils.c:977:7:
/usr/include/x86_64-linux-gnu/bits/string_fortified.h:106:10: error: ‘__strncpy_chk’ output truncated before terminating nul copying as many bytes from a string as its length [-Werror=stringop-truncation]
  106 |   return __builtin___strncpy_chk (__dest, __src, __len, __bos (__dest));
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
../naxsi/naxsi_src/naxsi_utils.c: In function ‘ngx_http_dummy_create_hashtables_n’:
../naxsi/naxsi_src/naxsi_utils.c:663:27: note: length computed here
  663 |       size_t fname_size = strlen((char *)dlc->whitelist_file->data);
      |                           ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
cc1: all warnings being treated as errors
make[1]: *** [objs/Makefile:1667: objs/addon/naxsi_src/naxsi_utils.o] Error 1
make[1]: Leaving directory '/usr/local/src/nginx'
make: *** [Makefile:8: build] Error 2
strip: '/usr/local/src/nginx/objs/nginx': No such file
make -f objs/Makefile install
make[1]: Entering directory '/usr/local/src/nginx'
cc -c -pipe  -O -W -Wall -Wpointer-arith -Wno-unused-parameter -Werror -g -m64 -march=native -mtune=native -DTCP_FASTOPEN=23 -g -O3 -fstack-protector-strong -flto -ffat-lto-objects -fuse-ld=gold --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wimplicit-fallthrough=0 -fcode-hoisting -Wp,-D_FORTIFY_SOURCE=2 -gsplit-dwarf -DNDK_SET_VAR -DNDK_UPSTREAM_LIST  -D_GLIBCXX_USE_CXX11_ABI=0 -Wno-deprecated-declarations  -I src/core -I src/event -I src/event/modules -I src/os/unix -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../zlib-cf -I objs -I src/http -I src/http/modules -I src/http/v2 -I ../ngx_devel_kit/src -I ../ngx_devel_kit/src -I ../ngx_devel_kit/objs -I objs/addon/ndk -I ../incubator-pagespeed-ngx-latest-stable/psol/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/chromium/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/google-sparsehash/src/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/google-sparsehash/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/grpc/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/protobuf/src/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/re2/src -I ../incubator-pagespeed-ngx-latest-stable/psol/include/out/Release/obj/gen -I ../incubator-pagespeed-ngx-latest-stable/psol/include/out/Release/obj/gen/protoc_out/instaweb -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/apr/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/aprutil/src/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/apr/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/third_party/aprutil/gen/arch/linux/x64/include -I ../incubator-pagespeed-ngx-latest-stable/psol/include/url -I /usr/include \
	-o objs/addon/naxsi_src/naxsi_utils.o \
	../naxsi/naxsi_src/naxsi_utils.c
cc1: note: ‘-gsplit-dwarf’ is not supported with LTO, disabling
In file included from /usr/include/string.h:495,
                 from src/os/unix/ngx_linux_config.h:27,
                 from src/core/ngx_config.h:26,
                 from ../naxsi/naxsi_src/naxsi.h:13,
                 from ../naxsi/naxsi_src/naxsi_utils.c:7:
In function ‘strncpy’,
    inlined from ‘ngx_http_wlr_finalize_hashtables’ at ../naxsi/naxsi_src/naxsi_utils.c:665:9,
    inlined from ‘ngx_http_dummy_create_hashtables_n’ at ../naxsi/naxsi_src/naxsi_utils.c:977:7:
/usr/include/x86_64-linux-gnu/bits/string_fortified.h:106:10: error: ‘__strncpy_chk’ output truncated before terminating nul copying as many bytes from a string as its length [-Werror=stringop-truncation]
  106 |   return __builtin___strncpy_chk (__dest, __src, __len, __bos (__dest));
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
../naxsi/naxsi_src/naxsi_utils.c: In function ‘ngx_http_dummy_create_hashtables_n’:
../naxsi/naxsi_src/naxsi_utils.c:663:27: note: length computed here
  663 |       size_t fname_size = strlen((char *)dlc->whitelist_file->data);
      |                           ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
cc1: all warnings being treated as errors
make[1]: *** [objs/Makefile:1667: objs/addon/naxsi_src/naxsi_utils.o] Error 1
make[1]: Leaving directory '/usr/local/src/nginx'
make: *** [Makefile:11: install] Error 2

nginx: [emerg] unknown directive "stream" in /etc/nginx/nginx.conf:24

Attach the following commands output

  • lsb_release -a :
    lsb_release -a
    No LSB modules are available.
    Distributor ID: Ubuntu
    Description: Ubuntu 18.04.3 LTS
    Release: 18.04
    Codename: bionic

  • nginx -V :
    nginx -V
    nginx version: nginx/1.17.3 (VirtuBox Nginx-ee)
    built by gcc 7.4.0 (Ubuntu 7.4.0-9ubuntu1~18.04.york0)
    built with OpenSSL 1.1.1c 28 May 2019
    TLS SNI support enabled
    configure arguments: --add-module=../naxsi/naxsi_src --with-cc-opt='-m64 -march=native -mtune=native -DTCP_FASTOPEN=23 -g -O3 -fstack-protector-strong -flto -ffat-lto-objects -fuse-ld=gold --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wimplicit-fallthrough=0 -fcode-hoisting -Wp,-D_FORTIFY_SOURCE=2 -gsplit-dwarf' --with-ld-opt='-lrt -ljemalloc -Wl,-z,relro -Wl,-z,now -fPIC -flto -ffat-lto-objects' --prefix=/usr/share --conf-path=/etc/nginx/nginx.conf --http-log-path=/var/log/nginx/access.log --error-log-path=/var/log/nginx/error.log --lock-path=/var/lock/nginx.lock --pid-path=/var/run/nginx.pid --http-client-body-temp-path=/var/lib/nginx/body --http-fastcgi-temp-path=/var/lib/nginx/fastcgi --http-proxy-temp-path=/var/lib/nginx/proxy --http-scgi-temp-path=/var/lib/nginx/scgi --http-uwsgi-temp-path=/var/lib/nginx/uwsgi --modules-path=/usr/share/nginx/modules --build='VirtuBox Nginx-ee' --with-file-aio --with-threads --with-http_v2_hpack_enc --with-http_v2_module --with-http_ssl_module --with-pcre-jit --with-http_stub_status_module --with-http_realip_module --with-http_auth_request_module --with-http_addition_module --with-http_gzip_static_module --with-http_gunzip_module --with-http_mp4_module --with-http_sub_module --with-compat --add-module=../ngx_http_substitutions_filter_module --add-dynamic-module=../srcache-nginx-module --add-dynamic-module=../ngx_http_redis --add-dynamic-module=../redis2-nginx-module --add-dynamic-module=../memc-nginx-module --add-module=../ngx_devel_kit --add-module=../set-misc-nginx-module --add-dynamic-module=../ngx_http_auth_pam_module --add-module=../nginx-module-vts --add-dynamic-module=../ipscrubtmp/ipscrub --add-module=../incubator-pagespeed-ngx-latest-stable --add-module=../nginx-rtmp-module --add-module=../echo-nginx-module --add-module=../headers-more-nginx-module --add-module=../ngx_cache_purge --add-module=../ngx_brotli --with-zlib=../zlib-cf --with-openssl=../openssl --with-openssl-opt='enable-ec_nistp_64_gcc_128 enable-tls1_3 no-ssl3-method -march=native -ljemalloc' --sbin-path=/usr/sbin/nginx

Describe the bug
I'm trying to use NGINX as a WAF for other web servers. This NGINX is also doing TCP/UDP load balancing. So I would like to have NAXSI and STREAM load balancing modules enabled.
Is it possible ?

Thanks in advance for your answers.

Reverted to Plesk Nginx?

I installed Nginx-ee on a Plesk server for a few weeks, and then the Nginx and OpenSSL was reverted to older version which I believe the updates from Plesk, is there anything I need to do after I installing Nginx-ee, in order to stop Nginx overwrite from Plesk?

bash <(wget -O - vtb.cx/nginx-ee || curl -sL vtb.cx/nginx-ee)

uwsgi support missing in nginx-ee?

Script installed all fine but the nginx.conf check at the end throws out an error.

nginx -t

nginx: [emerg] unknown directive "uwsgi_param" in /etc/nginx/uwsgi_params:2
nginx: configuration file /etc/nginx/nginx.conf test failed

/etc/nginx/uwsgi_params

uwsgi_param QUERY_STRING $query_string;
uwsgi_param REQUEST_METHOD $request_method;
uwsgi_param CONTENT_TYPE $content_type;
uwsgi_param CONTENT_LENGTH $content_length;

uwsgi_param REQUEST_URI $request_uri;
uwsgi_param PATH_INFO $document_uri;
uwsgi_param DOCUMENT_ROOT $document_root;
uwsgi_param SERVER_PROTOCOL $server_protocol;
uwsgi_param REQUEST_SCHEME $scheme;
uwsgi_param HTTPS $https if_not_empty;

uwsgi_param REMOTE_ADDR $remote_addr;
uwsgi_param REMOTE_PORT $remote_port;
uwsgi_param SERVER_PORT $server_port;
uwsgi_param SERVER_NAME $server_name;

iRedMail v0.9.9 on Ubuntu 18.04.1 LTS

Issues - tested on Debian 8

Hi,

At the interactive installation, I remain stuck when I have to respond if I want an automatic update.

"Do you want to setup nginx-ee auto-update cronjob ? (y/n)
Select an option [y/n]: y
Select an option [y/n]: y"

When installing with parameters, I get errors.

For "bash <(wget -O - virtubox.net/nginx-ee || curl -sL virtubox.net/nginx-ee) --dynamic --naxsi --cron" I have that in /tmp/nginx-ee.log:
Hunk #6 succeeded at 469 (offset 2 lines).
patching file src/http/v2/ngx_http_v2_encode.c
patching file src/http/v2/ngx_http_v2_filter_module.c patching file src/http/v2/ngx_http_v2_table.c patching file src/event/ngx_event_openssl.c Hunk #1 succeeded at 355 with fuzz 1 (offset 25 lines).
make: *** No targets specified and no makefile found. Stop.
make: *** No rule to make target 'install'. Stop.

Settings for drupal with plesk

I'm using your last nginx for my plesk server.
Unfortunately I'm facing partial webp images errors.

Plesk support says its due to brotli compression that they don't yet support.

It wouldn't therefore be extremely helpful to get a basic plesk nginx config the will work with drupal 9.

Things i added is brotli, pagespeed

net::ERR_HTTP2_SERVER_REFUSED_STREAM

Attach the following commands output

  • lsb_release -a : Debian GNU/Linux 10 (buster)
  • nginx -V : nginx/1.19.2 (VirtuBox Nginx-ee)

Describe the bug
Hello, I have random issues for displaying images on a vue.js frontend website :
net::ERR_HTTP2_SERVER_REFUSED_STREAM
is displayed in console and images are not loaded.
Any idea ?

Does it config itself

Hi The additional module config itself like memcache module brotli module or Naxsi WAF module
Does i have to config them

--noconf

Currently the script forces configuration of nginx. There are use cases when configuration is maintained by ansible or other devops tools. It would be fantastic if an option --noconf exists where the parts of the script which are responsible for nginx configuration are simply omitted. Just build, install and forget.

I can try to prepare a PR if the idea is accepted.

problem with open ssl and debian 9

### cloning openssl ###
Cloning into '/usr/local/src/openssl'...
### git checkout commit ###
fatal: reference is not a tree: 3bbec1afed1c65b6f7f645b27808b070e6e7a509
Cloning into '/usr/local/src/openssl-patch'...
### openssl ciphers patch ###
patching file crypto/err/openssl.txt
Hunk #1 succeeded at 3015 (offset 72 lines).
Hunk #2 succeeded at 3123 (offset 72 lines).
can't find file to patch at input line 28
Perhaps you used the wrong -p or --strip option?
The text leading up to this was:
--------------------------
|diff --git a/doc/man1/ciphers.pod b/doc/man1/ciphers.pod
|index e29c5d7ced..7d795c390e 100644
|--- a/doc/man1/ciphers.pod
|+++ b/doc/man1/ciphers.pod
--------------------------
File to patch: 
Skip this patch? [y] 
Skipping patch.
1 out of 1 hunk ignored
patching file include/openssl/sslerr.h
Hunk #1 succeeded at 609 (offset 8 lines).
Hunk #2 succeeded at 741 (offset 8 lines).
patching file ssl/s3_lib.c
Hunk #9 succeeded at 4117 (offset 1 line).
Hunk #10 succeeded at 4137 (offset 1 line).
Hunk #11 succeeded at 4181 (offset 1 line).
Hunk #12 succeeded at 4218 (offset 1 line).
Hunk #13 succeeded at 4249 (offset 1 line).
Hunk #14 succeeded at 4268 (offset 1 line).
Hunk #15 succeeded at 4283 (offset 1 line).
Hunk #16 succeeded at 4295 (offset 1 line).
patching file ssl/ssl_ciph.c
Hunk #16 FAILED at 1441.
Hunk #17 FAILED at 1454.
Hunk #18 succeeded at 1464 (offset 1 line).
Hunk #19 succeeded at 1526 (offset 1 line).
Hunk #20 succeeded at 1544 (offset 1 line).
Hunk #21 succeeded at 1558 (offset 1 line).
Hunk #22 succeeded at 1583 (offset 1 line).
Hunk #23 succeeded at 1599 (offset 1 line).
Hunk #24 succeeded at 1624 (offset 1 line).
Hunk #25 succeeded at 1650 (offset 1 line).
Hunk #26 succeeded at 1674 (offset 1 line).
2 out of 26 hunks FAILED -- saving rejects to file ssl/ssl_ciph.c.rej
patching file ssl/ssl_err.c
Hunk #1 succeeded at 255 (offset -712 lines).
Hunk #2 succeeded at 492 (offset -712 lines).
patching file ssl/ssl_lib.c
Hunk #1 succeeded at 1127 (offset 5 lines).
Hunk #2 succeeded at 1236 (offset 5 lines).
Hunk #3 succeeded at 2636 (offset 7 lines).
Hunk #4 succeeded at 2712 (offset 7 lines).
Hunk #5 succeeded at 3161 (offset 7 lines).
Hunk #6 succeeded at 3337 (offset 7 lines).
Hunk #7 succeeded at 4013 (offset 7 lines).
can't find file to patch at input line 1018
Perhaps you used the wrong -p or --strip option?
The text leading up to this was:
--------------------------
|diff --git a/ssl/ssl_locl.h b/ssl/ssl_locl.h
|index a61987f327..e03be541e1 100644
|--- a/ssl/ssl_locl.h
|+++ b/ssl/ssl_locl.h
--------------------------
File to patch: 
Skip this patch? [y] 
Skipping patch.
5 out of 5 hunks ignored
patching file ssl/statem/statem_srvr.c
Hunk #4 succeeded at 2255 (offset -2 lines).

Stuck at Downloading pagespeed

Welcome to the nginx-ee bash script.

Do you want Ngx_Pagespeed ? (y/n)
y

Do you want NAXSI WAF (still experimental)? (y/n)
y
Installing dependencies [OK]
Downloading additionals modules [OK]
Downloading brotli [OK]
Downloading openssl [OK]
Downloading naxsi [OK]
Downloading pagespeed [..]

It's stuck here forever. Upon force stop, it doesn't work anymore unless lock is released. Any idea what's wrong?

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.