[Pkg-nginx-maintainers] Bug#828453: nginx: FTBFS with openssl 1.1.0

Christos Trochalakis yatiohi at ideopolis.gr
Tue Oct 11 08:22:48 UTC 2016


On Tue, Oct 11, 2016 at 10:41:01AM +0300, Christos Trochalakis wrote:
>On Fri, Sep 02, 2016 at 10:52:15PM +0200, Kurt Roeckx wrote:
>>Hi,
>>
>>It seems the version in experimental needs this patch to build
>>nginx itself:
>>http://hg.nginx.org/nginx/rev/1891b2892b68
>>
>>You might also want this one:
>>http://hg.nginx.org/nginx/rev/3eb1a92a2f05
>>
>>But then there some files in debian/modules that have minor
>>problems.
>>
>>For nginx-lua see:
>>https://github.com/openresty/lua-nginx-module/pull/761
>>
>>nginx-upstream-fair also has a problem with the reference
>>counters.
>>
>>
>>Kurt
>>
>
>To recap, the following patches are needed to compile nginx stable (1.10.1) against
>OpenSSL 1.1.0, note that the situation is a bit different than experimental, we build
>1.11.x releases there.:
>
>nginx: backport "SSL: adopted session ticket handling for OpenSSL 1.1.0." (3eb1a92a2f05)
>nginx: backport "SSL: guarded SSL_R_NO_CIPHERS_PASSED not present in OpenSSL 1.1.0." (1891b2892b68)
>upstream-fair: https://github.com/gnosek/nginx-upstream-fair/pull/22 (not merged upstream)
>nginx-lua: https://github.com/openresty/lua-nginx-module/pull/761 (not merged upstream)
>
>We should also fix ngx_ssl_dhparam() by either:
>
>nginx: backport "SSL: removed default DH parameters" (1aa9650a8154)
>or
>by applying the user patch
>https://trac.nginx.org/nginx/attachment/ticket/860/nginx-openssl110pre5.patch
>which is less intrusive and is what a user expects from nginx 1.10 (1.11
>dropped default DH params). See also my latest comment (#14) & reply on
>https://trac.nginx.org/nginx/attachment/ticket/860.
>
>Pending
>=======
>
>Lua v0.10.6 introduces a new regression as reported in:
>https://github.com/openresty/lua-nginx-module/issues/757#issuecomment-247567447
>
>Kurt, can you evaluate the patch regarding ngx_ssl_dhparam and help us with the
>lua v0.10.6 issue?

You can check stretch-openssl-1.1 branch in our packaging repo (I tend
to force-push there with the latest version).

It fails to build due to the lua issue and uses the user-provided patch
for ngx_ssl_dhparam().

Attaching a build log.
-------------- next part --------------
sbuild (Debian sbuild) 0.70.0 (03 Aug 2016) on builder.skroutz.gr

+==============================================================================+
| nginx 1.10.1-4~openssl.1 (amd64)             Tue, 11 Oct 2016 08:16:01 +0000 |
+==============================================================================+

Package: nginx
Version: 1.10.1-4~openssl.1
Source Version: 1.10.1-4~openssl.1
Distribution: sid
Machine Architecture: amd64
Host Architecture: amd64
Build Architecture: amd64

I: NOTICE: Log filtering will replace 'var/lib/schroot/mount/sid-amd64-sbuild-c25cefe5-5f7c-4179-9a97-149096157a93' with '<<CHROOT>>'

+------------------------------------------------------------------------------+
| Update chroot                                                                |
+------------------------------------------------------------------------------+

Get:1 http://ftp.gr.debian.org/debian sid InRelease [209 kB]
Get:3 http://ftp.gr.debian.org/debian sid/main Sources.diff/Index [27.9 kB]
Get:4 http://ftp.gr.debian.org/debian sid/main amd64 Packages.diff/Index [27.9 kB]
Get:3 http://ftp.gr.debian.org/debian sid/main Sources.diff/Index [27.9 kB]
Get:4 http://ftp.gr.debian.org/debian sid/main amd64 Packages.diff/Index [27.9 kB]
Get:5 http://ftp.gr.debian.org/debian sid/main Sources [7052 kB]
Get:2 http://debian.telecoms.bg/debian experimental InRelease [107 kB]
Get:6 http://ftp.gr.debian.org/debian sid/main amd64 Packages [7241 kB]
Get:7 http://debian.telecoms.bg/debian experimental/main amd64 Packages [317 kB]
Fetched 15.0 MB in 2s (5291 kB/s)
Reading package lists...
W: No sandbox user '_apt' on the system, can not drop privileges
Reading package lists...
Building dependency tree...
Reading state information...
Calculating upgrade...
The following NEW packages will be installed:
  libperl5.24 libreadline7 perl-modules-5.24
The following packages will be upgraded:
  apt cpp-6 g++-6 gcc-6 gcc-6-base gnupg gnupg-agent gpgv grep libapparmor1
  libapt-pkg5.0 libasan3 libatomic1 libaudit-common libaudit1 libcc1-0
  libcilkrts5 libcryptsetup4 libdebconfclient0 libgcc-6-dev libgcc1
  libgcrypt20 libgomp1 libip4tc0 libitm1 liblocale-gettext-perl liblsan0
  liblzma5 libmpfr4 libmpx2 libquadmath0 libreadline6 libstdc++-6-dev
  libstdc++6 libsystemd0 libtext-charwidth-perl libtext-iconv-perl libtsan0
  libubsan0 libudev1 linux-libc-dev perl perl-base readline-common systemd
  systemd-sysv xz-utils
47 upgraded, 3 newly installed, 0 to remove and 0 not upgraded.
Need to get 44.1 MB of archives.
After this operation, 349 MB disk space will be freed.
Get:1 http://ftp.gr.debian.org/debian sid/main amd64 grep amd64 2.26-1 [379 kB]
Get:2 http://ftp.gr.debian.org/debian sid/main amd64 perl-modules-5.24 all 5.24.1~rc3-3 [2720 kB]
Get:3 http://ftp.gr.debian.org/debian sid/main amd64 libperl5.24 amd64 5.24.1~rc3-3 [3522 kB]
Get:4 http://ftp.gr.debian.org/debian sid/main amd64 perl amd64 5.24.1~rc3-3 [237 kB]
Get:5 http://ftp.gr.debian.org/debian sid/main amd64 perl-base amd64 5.24.1~rc3-3 [1322 kB]
Get:6 http://ftp.gr.debian.org/debian sid/main amd64 liblocale-gettext-perl amd64 1.07-3+b1 [18.7 kB]
Get:7 http://ftp.gr.debian.org/debian sid/main amd64 libtext-charwidth-perl amd64 0.04-7+b5 [9870 B]
Get:8 http://ftp.gr.debian.org/debian sid/main amd64 libtext-iconv-perl amd64 1.7-5+b4 [15.3 kB]
Get:9 http://ftp.gr.debian.org/debian sid/main amd64 libquadmath0 amd64 6.2.0-6 [131 kB]
Get:10 http://ftp.gr.debian.org/debian sid/main amd64 libitm1 amd64 6.2.0-6 [27.3 kB]
Get:11 http://ftp.gr.debian.org/debian sid/main amd64 gcc-6-base amd64 6.2.0-6 [174 kB]
Get:12 http://ftp.gr.debian.org/debian sid/main amd64 libgcc1 amd64 1:6.2.0-6 [38.0 kB]
Get:13 http://ftp.gr.debian.org/debian sid/main amd64 libcc1-0 amd64 6.2.0-6 [30.6 kB]
Get:14 http://ftp.gr.debian.org/debian sid/main amd64 libgomp1 amd64 6.2.0-6 [73.2 kB]
Get:15 http://ftp.gr.debian.org/debian sid/main amd64 libatomic1 amd64 6.2.0-6 [8872 B]
Get:16 http://ftp.gr.debian.org/debian sid/main amd64 libasan3 amd64 6.2.0-6 [303 kB]
Get:17 http://ftp.gr.debian.org/debian sid/main amd64 liblsan0 amd64 6.2.0-6 [115 kB]
Get:18 http://ftp.gr.debian.org/debian sid/main amd64 libtsan0 amd64 6.2.0-6 [255 kB]
Get:19 http://ftp.gr.debian.org/debian sid/main amd64 libubsan0 amd64 6.2.0-6 [106 kB]
Get:20 http://ftp.gr.debian.org/debian sid/main amd64 libcilkrts5 amd64 6.2.0-6 [40.4 kB]
Get:21 http://ftp.gr.debian.org/debian sid/main amd64 libmpx2 amd64 6.2.0-6 [11.1 kB]
Get:22 http://ftp.gr.debian.org/debian sid/main amd64 g++-6 amd64 6.2.0-6 [7068 kB]
Get:23 http://ftp.gr.debian.org/debian sid/main amd64 libstdc++-6-dev amd64 6.2.0-6 [1408 kB]
Get:24 http://ftp.gr.debian.org/debian sid/main amd64 libgcc-6-dev amd64 6.2.0-6 [2294 kB]
Get:25 http://ftp.gr.debian.org/debian sid/main amd64 gcc-6 amd64 6.2.0-6 [6829 kB]
Get:26 http://ftp.gr.debian.org/debian sid/main amd64 cpp-6 amd64 6.2.0-6 [6564 kB]
Get:27 http://ftp.gr.debian.org/debian sid/main amd64 libstdc++6 amd64 6.2.0-6 [395 kB]
Get:28 http://ftp.gr.debian.org/debian sid/main amd64 libmpfr4 amd64 3.1.5-1 [556 kB]
Get:29 http://ftp.gr.debian.org/debian sid/main amd64 liblzma5 amd64 5.2.2-1.2 [234 kB]
Get:30 http://ftp.gr.debian.org/debian sid/main amd64 libapt-pkg5.0 amd64 1.3.1 [894 kB]
Get:31 http://ftp.gr.debian.org/debian sid/main amd64 libgcrypt20 amd64 1.7.3-2 [489 kB]
Get:32 http://ftp.gr.debian.org/debian sid/main amd64 gpgv amd64 2.1.15-4 [346 kB]
Get:33 http://ftp.gr.debian.org/debian sid/main amd64 apt amd64 1.3.1 [1176 kB]
Get:34 http://ftp.gr.debian.org/debian sid/main amd64 libapparmor1 amd64 2.10.95-4+b1 [75.5 kB]
Get:35 http://ftp.gr.debian.org/debian sid/main amd64 libaudit-common all 1:2.6.7-1 [17.9 kB]
Get:36 http://ftp.gr.debian.org/debian sid/main amd64 libaudit1 amd64 1:2.6.7-1 [51.1 kB]
Get:37 http://ftp.gr.debian.org/debian sid/main amd64 libcryptsetup4 amd64 2:1.7.2-3 [107 kB]
Get:38 http://ftp.gr.debian.org/debian sid/main amd64 libip4tc0 amd64 1.6.0-4 [67.0 kB]
Get:39 http://ftp.gr.debian.org/debian sid/main amd64 systemd amd64 231-9 [2364 kB]
Get:40 http://ftp.gr.debian.org/debian sid/main amd64 libsystemd0 amd64 231-9 [269 kB]
Get:41 http://ftp.gr.debian.org/debian sid/main amd64 systemd-sysv amd64 231-9 [71.5 kB]
Get:42 http://ftp.gr.debian.org/debian sid/main amd64 libudev1 amd64 231-9 [115 kB]
Get:43 http://ftp.gr.debian.org/debian sid/main amd64 libdebconfclient0 amd64 0.218 [47.6 kB]
Get:44 http://ftp.gr.debian.org/debian sid/main amd64 readline-common all 7.0-1 [70.4 kB]
Get:45 http://ftp.gr.debian.org/debian sid/main amd64 libreadline7 amd64 7.0-1 [151 kB]
Get:46 http://ftp.gr.debian.org/debian sid/main amd64 gnupg amd64 2.1.15-4 [963 kB]
Get:47 http://ftp.gr.debian.org/debian sid/main amd64 gnupg-agent amd64 2.1.15-4 [414 kB]
Get:48 http://ftp.gr.debian.org/debian sid/main amd64 libreadline6 amd64 6.3-9 [141 kB]
Get:49 http://ftp.gr.debian.org/debian sid/main amd64 xz-utils amd64 5.2.2-1.2 [264 kB]
Get:50 http://ftp.gr.debian.org/debian sid/main amd64 linux-libc-dev amd64 4.7.6-1 [1167 kB]
debconf: delaying package configuration, since apt-utils is not installed
Fetched 44.1 MB in 4s (10.3 MB/s)
(Reading database ... 
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 13540 files and directories currently installed.)
Preparing to unpack .../archives/grep_2.26-1_amd64.deb ...
Unpacking grep (2.26-1) over (2.25-6) ...
Setting up grep (2.26-1) ...
(Reading database ... 
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 13540 files and directories currently installed.)
Preparing to unpack .../0-perl_5.24.1~rc3-3_amd64.deb ...
Unpacking perl (5.24.1~rc3-3) over (5.22.2-5) ...
Selecting previously unselected package perl-modules-5.24.
Preparing to unpack .../1-perl-modules-5.24_5.24.1~rc3-3_all.deb ...
Unpacking perl-modules-5.24 (5.24.1~rc3-3) ...
Selecting previously unselected package libperl5.24:amd64.
Preparing to unpack .../2-libperl5.24_5.24.1~rc3-3_amd64.deb ...
Unpacking libperl5.24:amd64 (5.24.1~rc3-3) ...
Preparing to unpack .../3-perl-base_5.24.1~rc3-3_amd64.deb ...
Unpacking perl-base (5.24.1~rc3-3) over (5.22.2-5) ...
Setting up perl-base (5.24.1~rc3-3) ...
(Reading database ... 
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 15333 files and directories currently installed.)
Preparing to unpack .../0-liblocale-gettext-perl_1.07-3+b1_amd64.deb ...
Unpacking liblocale-gettext-perl (1.07-3+b1) over (1.07-3) ...
Preparing to unpack .../1-libtext-charwidth-perl_0.04-7+b5_amd64.deb ...
Unpacking libtext-charwidth-perl (0.04-7+b5) over (0.04-7+b4) ...
Preparing to unpack .../2-libtext-iconv-perl_1.7-5+b4_amd64.deb ...
Unpacking libtext-iconv-perl (1.7-5+b4) over (1.7-5+b3) ...
Preparing to unpack .../3-libquadmath0_6.2.0-6_amd64.deb ...
Unpacking libquadmath0:amd64 (6.2.0-6) over (6.2.0-4) ...
Preparing to unpack .../4-libitm1_6.2.0-6_amd64.deb ...
Unpacking libitm1:amd64 (6.2.0-6) over (6.2.0-4) ...
Preparing to unpack .../5-gcc-6-base_6.2.0-6_amd64.deb ...
Unpacking gcc-6-base:amd64 (6.2.0-6) over (6.2.0-4) ...
Setting up gcc-6-base:amd64 (6.2.0-6) ...
(Reading database ... 
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 15334 files and directories currently installed.)
Preparing to unpack .../libgcc1_1%3a6.2.0-6_amd64.deb ...
Unpacking libgcc1:amd64 (1:6.2.0-6) over (1:6.2.0-4) ...
Setting up libgcc1:amd64 (1:6.2.0-6) ...
(Reading database ... 
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 15334 files and directories currently installed.)
Preparing to unpack .../00-libcc1-0_6.2.0-6_amd64.deb ...
Unpacking libcc1-0:amd64 (6.2.0-6) over (6.2.0-4) ...
Preparing to unpack .../01-libgomp1_6.2.0-6_amd64.deb ...
Unpacking libgomp1:amd64 (6.2.0-6) over (6.2.0-4) ...
Preparing to unpack .../02-libatomic1_6.2.0-6_amd64.deb ...
Unpacking libatomic1:amd64 (6.2.0-6) over (6.2.0-4) ...
Preparing to unpack .../03-libasan3_6.2.0-6_amd64.deb ...
Unpacking libasan3:amd64 (6.2.0-6) over (6.2.0-4) ...
Preparing to unpack .../04-liblsan0_6.2.0-6_amd64.deb ...
Unpacking liblsan0:amd64 (6.2.0-6) over (6.2.0-4) ...
Preparing to unpack .../05-libtsan0_6.2.0-6_amd64.deb ...
Unpacking libtsan0:amd64 (6.2.0-6) over (6.2.0-4) ...
Preparing to unpack .../06-libubsan0_6.2.0-6_amd64.deb ...
Unpacking libubsan0:amd64 (6.2.0-6) over (6.2.0-4) ...
Preparing to unpack .../07-libcilkrts5_6.2.0-6_amd64.deb ...
Unpacking libcilkrts5:amd64 (6.2.0-6) over (6.2.0-4) ...
Preparing to unpack .../08-libmpx2_6.2.0-6_amd64.deb ...
Unpacking libmpx2:amd64 (6.2.0-6) over (6.2.0-4) ...
Preparing to unpack .../09-g++-6_6.2.0-6_amd64.deb ...
Unpacking g++-6 (6.2.0-6) over (6.2.0-4) ...
Preparing to unpack .../10-libstdc++-6-dev_6.2.0-6_amd64.deb ...
Unpacking libstdc++-6-dev:amd64 (6.2.0-6) over (6.2.0-4) ...
Preparing to unpack .../11-libgcc-6-dev_6.2.0-6_amd64.deb ...
Unpacking libgcc-6-dev:amd64 (6.2.0-6) over (6.2.0-4) ...
Preparing to unpack .../12-gcc-6_6.2.0-6_amd64.deb ...
Unpacking gcc-6 (6.2.0-6) over (6.2.0-4) ...
Preparing to unpack .../13-cpp-6_6.2.0-6_amd64.deb ...
Unpacking cpp-6 (6.2.0-6) over (6.2.0-4) ...
Preparing to unpack .../14-libstdc++6_6.2.0-6_amd64.deb ...
Unpacking libstdc++6:amd64 (6.2.0-6) over (6.2.0-4) ...
Setting up libstdc++6:amd64 (6.2.0-6) ...
(Reading database ... 
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 15335 files and directories currently installed.)
Preparing to unpack .../0-libmpfr4_3.1.5-1_amd64.deb ...
Unpacking libmpfr4:amd64 (3.1.5-1) over (3.1.4-2) ...
Preparing to unpack .../1-liblzma5_5.2.2-1.2_amd64.deb ...
Unpacking liblzma5:amd64 (5.2.2-1.2) over (5.1.1alpha+20120614-2.1) ...
Setting up liblzma5:amd64 (5.2.2-1.2) ...
(Reading database ... 
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 15335 files and directories currently installed.)
Preparing to unpack .../libapt-pkg5.0_1.3.1_amd64.deb ...
Unpacking libapt-pkg5.0:amd64 (1.3.1) over (1.3) ...
Setting up libapt-pkg5.0:amd64 (1.3.1) ...
(Reading database ... 
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 15335 files and directories currently installed.)
Preparing to unpack .../libgcrypt20_1.7.3-2_amd64.deb ...
Unpacking libgcrypt20:amd64 (1.7.3-2) over (1.7.3-1) ...
Setting up libgcrypt20:amd64 (1.7.3-2) ...
(Reading database ... 
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 15335 files and directories currently installed.)
Preparing to unpack .../gpgv_2.1.15-4_amd64.deb ...
Unpacking gpgv (2.1.15-4) over (2.1.15-3) ...
Setting up gpgv (2.1.15-4) ...
(Reading database ... 
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 15335 files and directories currently installed.)
Preparing to unpack .../archives/apt_1.3.1_amd64.deb ...
Unpacking apt (1.3.1) over (1.3) ...
Setting up apt (1.3.1) ...
(Reading database ... 
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 15335 files and directories currently installed.)
Preparing to unpack .../0-libapparmor1_2.10.95-4+b1_amd64.deb ...
Unpacking libapparmor1:amd64 (2.10.95-4+b1) over (2.10.95-4) ...
Preparing to unpack .../1-libaudit-common_1%3a2.6.7-1_all.deb ...
Unpacking libaudit-common (1:2.6.7-1) over (1:2.6.6-1) ...
Setting up libaudit-common (1:2.6.7-1) ...
(Reading database ... 
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 15336 files and directories currently installed.)
Preparing to unpack .../libaudit1_1%3a2.6.7-1_amd64.deb ...
Unpacking libaudit1:amd64 (1:2.6.7-1) over (1:2.6.6-1) ...
Setting up libaudit1:amd64 (1:2.6.7-1) ...
(Reading database ... 
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 15336 files and directories currently installed.)
Preparing to unpack .../0-libcryptsetup4_2%3a1.7.2-3_amd64.deb ...
Unpacking libcryptsetup4:amd64 (2:1.7.2-3) over (2:1.7.0-2) ...
Preparing to unpack .../1-libip4tc0_1.6.0-4_amd64.deb ...
Unpacking libip4tc0:amd64 (1.6.0-4) over (1.6.0-3) ...
Preparing to unpack .../2-systemd_231-9_amd64.deb ...
Unpacking systemd (231-9) over (231-7) ...
Preparing to unpack .../3-libsystemd0_231-9_amd64.deb ...
Unpacking libsystemd0:amd64 (231-9) over (231-7) ...
Setting up libsystemd0:amd64 (231-9) ...
Setting up libapparmor1:amd64 (2.10.95-4+b1) ...
Setting up libcryptsetup4:amd64 (2:1.7.2-3) ...
Setting up libip4tc0:amd64 (1.6.0-4) ...
Setting up systemd (231-9) ...
Installing new version of config file /etc/pam.d/systemd-user ...
addgroup: The group `systemd-journal' already exists as a system group. Exiting.
(Reading database ... 
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 15336 files and directories currently installed.)
Preparing to unpack .../0-systemd-sysv_231-9_amd64.deb ...
Unpacking systemd-sysv (231-9) over (231-7) ...
Preparing to unpack .../1-libudev1_231-9_amd64.deb ...
Unpacking libudev1:amd64 (231-9) over (231-7) ...
Setting up libudev1:amd64 (231-9) ...
(Reading database ... 
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 15336 files and directories currently installed.)
Preparing to unpack .../libdebconfclient0_0.218_amd64.deb ...
Unpacking libdebconfclient0:amd64 (0.218) over (0.217) ...
Setting up libdebconfclient0:amd64 (0.218) ...
(Reading database ... 
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 15336 files and directories currently installed.)
Preparing to unpack .../0-readline-common_7.0-1_all.deb ...
Unpacking readline-common (7.0-1) over (6.3-8) ...
Selecting previously unselected package libreadline7:amd64.
Preparing to unpack .../1-libreadline7_7.0-1_amd64.deb ...
Unpacking libreadline7:amd64 (7.0-1) ...
Preparing to unpack .../2-gnupg_2.1.15-4_amd64.deb ...
Unpacking gnupg (2.1.15-4) over (2.1.15-3) ...
Preparing to unpack .../3-gnupg-agent_2.1.15-4_amd64.deb ...
Unpacking gnupg-agent (2.1.15-4) over (2.1.15-3) ...
Preparing to unpack .../4-libreadline6_6.3-9_amd64.deb ...
Unpacking libreadline6:amd64 (6.3-9) over (6.3-8+b4) ...
Preparing to unpack .../5-xz-utils_5.2.2-1.2_amd64.deb ...
Unpacking xz-utils (5.2.2-1.2) over (5.1.1alpha+20120614-2.1) ...
Preparing to unpack .../6-linux-libc-dev_4.7.6-1_amd64.deb ...
Unpacking linux-libc-dev:amd64 (4.7.6-1) over (4.7.4-2) ...
Setting up libquadmath0:amd64 (6.2.0-6) ...
Setting up libgomp1:amd64 (6.2.0-6) ...
Setting up libatomic1:amd64 (6.2.0-6) ...
Setting up readline-common (7.0-1) ...
Setting up perl-modules-5.24 (5.24.1~rc3-3) ...
Setting up libperl5.24:amd64 (5.24.1~rc3-3) ...
Setting up libcc1-0:amd64 (6.2.0-6) ...
Setting up libasan3:amd64 (6.2.0-6) ...
Setting up libcilkrts5:amd64 (6.2.0-6) ...
Setting up libreadline7:amd64 (7.0-1) ...
Setting up systemd-sysv (231-9) ...
Setting up libubsan0:amd64 (6.2.0-6) ...
Setting up libtsan0:amd64 (6.2.0-6) ...
Setting up linux-libc-dev:amd64 (4.7.6-1) ...
Setting up liblsan0:amd64 (6.2.0-6) ...
Setting up perl (5.24.1~rc3-3) ...
Setting up libmpx2:amd64 (6.2.0-6) ...
Processing triggers for libc-bin (2.24-3) ...
Setting up xz-utils (5.2.2-1.2) ...
Setting up libtext-iconv-perl (1.7-5+b4) ...
Setting up liblocale-gettext-perl (1.07-3+b1) ...
Setting up libmpfr4:amd64 (3.1.5-1) ...
Setting up cpp-6 (6.2.0-6) ...
Setting up libtext-charwidth-perl (0.04-7+b5) ...
Setting up gnupg-agent (2.1.15-4) ...
Setting up libitm1:amd64 (6.2.0-6) ...
Setting up libreadline6:amd64 (6.3-9) ...
Setting up libgcc-6-dev:amd64 (6.2.0-6) ...
Setting up libstdc++-6-dev:amd64 (6.2.0-6) ...
Setting up gnupg (2.1.15-4) ...
Setting up gcc-6 (6.2.0-6) ...
Setting up g++-6 (6.2.0-6) ...
Processing triggers for libc-bin (2.24-3) ...
W: No sandbox user '_apt' on the system, can not drop privileges

+------------------------------------------------------------------------------+
| Fetch source files                                                           |
+------------------------------------------------------------------------------+


Local sources
-------------

/home/yatiohi/nginx_1.10.1-4~openssl.1.dsc exists in /home/yatiohi; copying to chroot
I: NOTICE: Log filtering will replace 'build/nginx-51f0GF/nginx-1.10.1' with '<<PKGBUILDDIR>>'
I: NOTICE: Log filtering will replace 'build/nginx-51f0GF' with '<<BUILDDIR>>'

+------------------------------------------------------------------------------+
| Install build-essential                                                      |
+------------------------------------------------------------------------------+


Setup apt archive
-----------------

Merged Build-Depends: build-essential, fakeroot
Filtered Build-Depends: build-essential, fakeroot
dpkg-deb: building package 'sbuild-build-depends-core-dummy' in '/<<BUILDDIR>>/resolver-jTBoeM/apt_archive/sbuild-build-depends-core-dummy.deb'.
dpkg-scanpackages: warning: Packages in archive but missing from override file:
dpkg-scanpackages: warning:   sbuild-build-depends-core-dummy
dpkg-scanpackages: info: Wrote 1 entries to output Packages file.
Ign:1 copy:/<<BUILDDIR>>/resolver-jTBoeM/apt_archive ./ InRelease
Get:2 copy:/<<BUILDDIR>>/resolver-jTBoeM/apt_archive ./ Release [957 B]
Ign:3 copy:/<<BUILDDIR>>/resolver-jTBoeM/apt_archive ./ Release.gpg
Get:4 copy:/<<BUILDDIR>>/resolver-jTBoeM/apt_archive ./ Sources [349 B]
Get:5 copy:/<<BUILDDIR>>/resolver-jTBoeM/apt_archive ./ Packages [433 B]
Fetched 1739 B in 0s (0 B/s)
Reading package lists...
Reading package lists...

+------------------------------------------------------------------------------+
| Install core build dependencies (aptitude-based resolver)                    |
+------------------------------------------------------------------------------+

Reading package lists...
Building dependency tree...
Reading state information...
The following additional packages will be installed:
  aptitude-common libboost-filesystem1.61.0 libboost-iostreams1.61.0
  libboost-system1.61.0 libcwidget3v5 libsigc++-2.0-0v5 libxapian30
Suggested packages:
  aptitude-doc-en | aptitude-doc apt-xapian-index debtags tasksel
  libcwidget-dev xapian-tools
Recommended packages:
  libparse-debianchangelog-perl
The following NEW packages will be installed:
  aptitude aptitude-common libboost-filesystem1.61.0 libboost-iostreams1.61.0
  libboost-system1.61.0 libcwidget3v5 libsigc++-2.0-0v5 libxapian30
0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded.
Need to get 4622 kB of archives.
After this operation, 18.3 MB of additional disk space will be used.
Get:1 http://ftp.gr.debian.org/debian sid/main amd64 libxapian30 amd64 1.4.0-2 [1057 kB]
Get:2 http://ftp.gr.debian.org/debian sid/main amd64 aptitude-common all 0.8.3-1 [1568 kB]
Get:3 http://ftp.gr.debian.org/debian sid/main amd64 libboost-system1.61.0 amd64 1.61.0+dfsg-2.1+b1 [32.4 kB]
Get:4 http://ftp.gr.debian.org/debian sid/main amd64 libboost-filesystem1.61.0 amd64 1.61.0+dfsg-2.1+b1 [63.1 kB]
Get:5 http://ftp.gr.debian.org/debian sid/main amd64 libboost-iostreams1.61.0 amd64 1.61.0+dfsg-2.1+b1 [50.8 kB]
Get:6 http://ftp.gr.debian.org/debian sid/main amd64 libsigc++-2.0-0v5 amd64 2.10.0-1 [61.1 kB]
Get:7 http://ftp.gr.debian.org/debian sid/main amd64 libcwidget3v5 amd64 0.5.17-4+b1 [313 kB]
Get:8 http://ftp.gr.debian.org/debian sid/main amd64 aptitude amd64 0.8.3-1+b1 [1477 kB]
debconf: delaying package configuration, since apt-utils is not installed
Fetched 4622 kB in 0s (7552 kB/s)
Selecting previously unselected package libxapian30:amd64.
(Reading database ... 15354 files and directories currently installed.)
Preparing to unpack .../0-libxapian30_1.4.0-2_amd64.deb ...
Unpacking libxapian30:amd64 (1.4.0-2) ...
Selecting previously unselected package aptitude-common.
Preparing to unpack .../1-aptitude-common_0.8.3-1_all.deb ...
Unpacking aptitude-common (0.8.3-1) ...
Selecting previously unselected package libboost-system1.61.0:amd64.
Preparing to unpack .../2-libboost-system1.61.0_1.61.0+dfsg-2.1+b1_amd64.deb ...
Unpacking libboost-system1.61.0:amd64 (1.61.0+dfsg-2.1+b1) ...
Selecting previously unselected package libboost-filesystem1.61.0:amd64.
Preparing to unpack .../3-libboost-filesystem1.61.0_1.61.0+dfsg-2.1+b1_amd64.deb ...
Unpacking libboost-filesystem1.61.0:amd64 (1.61.0+dfsg-2.1+b1) ...
Selecting previously unselected package libboost-iostreams1.61.0:amd64.
Preparing to unpack .../4-libboost-iostreams1.61.0_1.61.0+dfsg-2.1+b1_amd64.deb ...
Unpacking libboost-iostreams1.61.0:amd64 (1.61.0+dfsg-2.1+b1) ...
Selecting previously unselected package libsigc++-2.0-0v5:amd64.
Preparing to unpack .../5-libsigc++-2.0-0v5_2.10.0-1_amd64.deb ...
Unpacking libsigc++-2.0-0v5:amd64 (2.10.0-1) ...
Selecting previously unselected package libcwidget3v5:amd64.
Preparing to unpack .../6-libcwidget3v5_0.5.17-4+b1_amd64.deb ...
Unpacking libcwidget3v5:amd64 (0.5.17-4+b1) ...
Selecting previously unselected package aptitude.
Preparing to unpack .../7-aptitude_0.8.3-1+b1_amd64.deb ...
Unpacking aptitude (0.8.3-1+b1) ...
Setting up libxapian30:amd64 (1.4.0-2) ...
Setting up libboost-system1.61.0:amd64 (1.61.0+dfsg-2.1+b1) ...
Setting up libboost-iostreams1.61.0:amd64 (1.61.0+dfsg-2.1+b1) ...
Setting up aptitude-common (0.8.3-1) ...
Setting up libboost-filesystem1.61.0:amd64 (1.61.0+dfsg-2.1+b1) ...
Processing triggers for libc-bin (2.24-3) ...
Setting up libsigc++-2.0-0v5:amd64 (2.10.0-1) ...
Setting up libcwidget3v5:amd64 (0.5.17-4+b1) ...
Setting up aptitude (0.8.3-1+b1) ...
update-alternatives: using /usr/bin/aptitude-curses to provide /usr/bin/aptitude (aptitude) in auto mode
Processing triggers for libc-bin (2.24-3) ...
aptitude -y --without-recommends -o Dpkg::Options::=--force-confold -o Aptitude::CmdLine::Ignore-Trust-Violations=false -o Aptitude::ProblemResolver::StepScore=100 -o Aptitude::ProblemResolver::SolutionCost=safety, priority, non-default-versions -o Aptitude::ProblemResolver::Hints::KeepDummy=reject sbuild-build-depends-core-dummy :UNINST -o Aptitude::ProblemResolver::Keep-All-Level=55000 -o Aptitude::ProblemResolver::Remove-Essential-Level=maximum install sbuild-build-depends-core-dummy:amd64
Reading package lists...
Building dependency tree...
Reading state information...
Initializing package states...
Writing extended state information...
Building tag database...
The following NEW packages will be installed:
  sbuild-build-depends-core-dummy 
0 packages upgraded, 1 newly installed, 0 to remove and 0 not upgraded.
Need to get 766 B of archives. After unpacking 0 B will be used.
Writing extended state information...
Get: 1 copy:/<<BUILDDIR>>/resolver-jTBoeM/apt_archive ./ sbuild-build-depends-core-dummy 0.invalid.0 [766 B]
Fetched 766 B in 0s (0 B/s)
debconf: delaying package configuration, since apt-utils is not installed
Selecting previously unselected package sbuild-build-depends-core-dummy.
(Reading database ... 
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 15603 files and directories currently installed.)
Preparing to unpack .../sbuild-build-depends-core-dummy_0.invalid.0_amd64.deb ...
Unpacking sbuild-build-depends-core-dummy (0.invalid.0) ...
Setting up sbuild-build-depends-core-dummy (0.invalid.0) ...
Reading package lists...
Building dependency tree...
Reading state information...
Reading extended state information...
Initializing package states...
Writing extended state information...
Building tag database...

+------------------------------------------------------------------------------+
| Check architectures                                                          |
+------------------------------------------------------------------------------+

Arch check ok (amd64 included in any all)

+------------------------------------------------------------------------------+
| Install package build dependencies                                           |
+------------------------------------------------------------------------------+


Setup apt archive
-----------------

Merged Build-Depends: autotools-dev, debhelper (>= 9), dh-systemd (>= 1.5), dpkg-dev (>= 1.15.5), libexpat-dev, libgd-dev, libgeoip-dev, libhiredis-dev, libluajit-5.1-dev, libmhash-dev, libpam0g-dev, libpcre3-dev, libperl-dev, libssl-dev (>= 1.1.0), libxslt1-dev, po-debconf, zlib1g-dev
Filtered Build-Depends: autotools-dev, debhelper (>= 9), dh-systemd (>= 1.5), dpkg-dev (>= 1.15.5), libexpat-dev, libgd-dev, libgeoip-dev, libhiredis-dev, libluajit-5.1-dev, libmhash-dev, libpam0g-dev, libpcre3-dev, libperl-dev, libssl-dev (>= 1.1.0), libxslt1-dev, po-debconf, zlib1g-dev
dpkg-deb: building package 'sbuild-build-depends-nginx-dummy' in '/<<BUILDDIR>>/resolver-jTBoeM/apt_archive/sbuild-build-depends-nginx-dummy.deb'.
dpkg-scanpackages: warning: Packages in archive but missing from override file:
dpkg-scanpackages: warning:   sbuild-build-depends-core-dummy sbuild-build-depends-nginx-dummy
dpkg-scanpackages: info: Wrote 2 entries to output Packages file.
Ign:1 copy:/<<BUILDDIR>>/resolver-jTBoeM/apt_archive ./ InRelease
Get:2 copy:/<<BUILDDIR>>/resolver-jTBoeM/apt_archive ./ Release [963 B]
Ign:3 copy:/<<BUILDDIR>>/resolver-jTBoeM/apt_archive ./ Release.gpg
Get:4 copy:/<<BUILDDIR>>/resolver-jTBoeM/apt_archive ./ Sources [668 B]
Get:5 copy:/<<BUILDDIR>>/resolver-jTBoeM/apt_archive ./ Packages [671 B]
Fetched 2302 B in 0s (0 B/s)
Reading package lists...
Reading package lists...

+------------------------------------------------------------------------------+
| Install nginx build dependencies (aptitude-based resolver)                   |
+------------------------------------------------------------------------------+

Reading package lists...
Building dependency tree...
Reading state information...
aptitude is already the newest version (0.8.3-1+b1).
0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded.
aptitude -y --without-recommends -o Dpkg::Options::=--force-confold -o Aptitude::CmdLine::Ignore-Trust-Violations=false -o Aptitude::ProblemResolver::StepScore=100 -o Aptitude::ProblemResolver::SolutionCost=safety, priority, non-default-versions -o Aptitude::ProblemResolver::Hints::KeepDummy=reject sbuild-build-depends-nginx-dummy :UNINST -o Aptitude::ProblemResolver::Keep-All-Level=55000 -o Aptitude::ProblemResolver::Remove-Essential-Level=maximum install sbuild-build-depends-nginx-dummy:amd64
Reading package lists...
Building dependency tree...
Reading state information...
Reading extended state information...
Initializing package states...
Building tag database...
The following NEW packages will be installed:
  autoconf{a} automake{a} autopoint{a} autotools-dev{a} bsdmainutils{a} debhelper{a} dh-autoreconf{a} dh-strip-nondeterminism{a} dh-systemd{a} file{a} fontconfig-config{a} fonts-dejavu-core{a} geoip-bin{a} gettext{a} gettext-base{a} groff-base{a} icu-devtools{a} intltool-debian{a} libarchive-zip-perl{a} libbsd0{a} libcroco3{a} libexpat1{a} libexpat1-dev{a} libffi6{a} libfile-stripnondeterminism-perl{a} libfontconfig1{a} libfontconfig1-dev{a} libfreetype6{a} libfreetype6-dev{a} libgd-dev{a} libgd3{a} libgeoip-dev{a} libgeoip1{a} libglib2.0-0{a} libhiredis-dev{a} libhiredis0.13{a} libice-dev{a} libice6{a} libicu-dev{a} libicu57{a} libjbig-dev{a} libjbig0{a} libjpeg-dev{a} libjpeg62-turbo{a} libjpeg62-turbo-dev{a} libluajit-5.1-2{a} libluajit-5.1-common{a} libluajit-5.1-dev{a} liblzma-dev{a} libmagic-mgc{a} libmagic1{a} libmhash-dev{a} libmhash2{a} libpam0g-dev{a} libpcre16-3{a} libpcre3-dev{a} libpcre32-3{a} libpcrecpp0v5{a} libperl-dev{a} libpipeline1{a} libpng-dev{a} libpng16-16{a} libpthread-stubs0-dev{a} libsigsegv2{a} libsm-dev{a} libsm6{a} libtiff5{a} libtiff5-dev{a} libtiffxx5{a} libtimedate-perl{a} libtool{a} libunistring0{a} libvpx-dev{a} libvpx4{a} libwebp6{a} libx11-6{a} libx11-data{a} libx11-dev{a} libxau-dev{a} libxau6{a} libxcb1{a} libxcb1-dev{a} libxdmcp-dev{a} libxdmcp6{a} libxml2{a} libxml2-dev{a} libxpm-dev{a} libxpm4{a} libxslt1-dev{a} libxslt1.1{a} libxt-dev{a} libxt6{a} m4{a} man-db{a} pkg-config{a} po-debconf{a} sbuild-build-depends-nginx-dummy{b} ucf{a} x11-common{a} x11proto-core-dev{a} x11proto-input-dev{a} x11proto-kb-dev{a} xorg-sgml-doctools{a} xtrans-dev{a} zlib1g-dev{a} 
The following packages are RECOMMENDED but will NOT be installed:
  curl geoip-database libglib2.0-data libltdl-dev libmail-sendmail-perl libpng-tools libx11-doc lynx-cur shared-mime-info wget xdg-user-dirs xml-core 
0 packages upgraded, 105 newly installed, 0 to remove and 0 not upgraded.
Need to get 61.3 MB of archives. After unpacking 234 MB will be used.
The following packages have unmet dependencies:
 sbuild-build-depends-nginx-dummy : Depends: libssl-dev (>= 1.1.0) but it is not going to be installed
The following actions will resolve these dependencies:

     Install the following packages:       
1)     libssl-dev [1.1.0b-1 (experimental)]
2)     libssl1.1 [1.1.0b-1 (experimental)] 



The following NEW packages will be installed:
  autoconf{a} automake{a} autopoint{a} autotools-dev{a} bsdmainutils{a} debhelper{a} dh-autoreconf{a} dh-strip-nondeterminism{a} dh-systemd{a} file{a} fontconfig-config{a} fonts-dejavu-core{a} geoip-bin{a} gettext{a} gettext-base{a} groff-base{a} icu-devtools{a} intltool-debian{a} libarchive-zip-perl{a} libbsd0{a} libcroco3{a} libexpat1{a} libexpat1-dev{a} libffi6{a} libfile-stripnondeterminism-perl{a} libfontconfig1{a} libfontconfig1-dev{a} libfreetype6{a} libfreetype6-dev{a} libgd-dev{a} libgd3{a} libgeoip-dev{a} libgeoip1{a} libglib2.0-0{a} libhiredis-dev{a} libhiredis0.13{a} libice-dev{a} libice6{a} libicu-dev{a} libicu57{a} libjbig-dev{a} libjbig0{a} libjpeg-dev{a} libjpeg62-turbo{a} libjpeg62-turbo-dev{a} libluajit-5.1-2{a} libluajit-5.1-common{a} libluajit-5.1-dev{a} liblzma-dev{a} libmagic-mgc{a} libmagic1{a} libmhash-dev{a} libmhash2{a} libpam0g-dev{a} libpcre16-3{a} libpcre3-dev{a} libpcre32-3{a} libpcrecpp0v5{a} libperl-dev{a} libpipeline1{a} libpng-dev{a} libpng16-16{a} libpthread-stubs0-dev{a} libsigsegv2{a} libsm-dev{a} libsm6{a} libssl-dev{a} libssl1.1{a} libtiff5{a} libtiff5-dev{a} libtiffxx5{a} libtimedate-perl{a} libtool{a} libunistring0{a} libvpx-dev{a} libvpx4{a} libwebp6{a} libx11-6{a} libx11-data{a} libx11-dev{a} libxau-dev{a} libxau6{a} libxcb1{a} libxcb1-dev{a} libxdmcp-dev{a} libxdmcp6{a} libxml2{a} libxml2-dev{a} libxpm-dev{a} libxpm4{a} libxslt1-dev{a} libxslt1.1{a} libxt-dev{a} libxt6{a} m4{a} man-db{a} pkg-config{a} po-debconf{a} sbuild-build-depends-nginx-dummy ucf{a} x11-common{a} x11proto-core-dev{a} x11proto-input-dev{a} x11proto-kb-dev{a} xorg-sgml-doctools{a} xtrans-dev{a} zlib1g-dev{a} 
The following packages are RECOMMENDED but will NOT be installed:
  curl geoip-database libglib2.0-data libltdl-dev libmail-sendmail-perl libpng-tools libssl-doc libx11-doc lynx-cur shared-mime-info wget xdg-user-dirs xml-core 
0 packages upgraded, 107 newly installed, 0 to remove and 0 not upgraded.
Need to get 64.2 MB of archives. After unpacking 245 MB will be used.
Writing extended state information...
Get: 1 copy:/<<BUILDDIR>>/resolver-jTBoeM/apt_archive ./ sbuild-build-depends-nginx-dummy 0.invalid.0 [870 B]
Get: 2 http://ftp.gr.debian.org/debian sid/main amd64 groff-base amd64 1.22.3-8 [1162 kB]
Get: 3 http://ftp.gr.debian.org/debian sid/main amd64 libbsd0 amd64 0.8.3-1 [83.0 kB]
Get: 4 http://ftp.gr.debian.org/debian sid/main amd64 bsdmainutils amd64 9.0.11 [184 kB]
Get: 5 http://ftp.gr.debian.org/debian sid/main amd64 libpipeline1 amd64 1.4.1-2 [27.6 kB]
Get: 6 http://ftp.gr.debian.org/debian sid/main amd64 man-db amd64 2.7.5-1 [1003 kB]
Get: 7 http://ftp.uni-sofia.bg/debian experimental/main amd64 libssl1.1 amd64 1.1.0b-1 [1336 kB]
Get: 8 http://ftp.gr.debian.org/debian sid/main amd64 x11-common all 1:7.7+16 [251 kB]
Get: 9 http://ftp.gr.debian.org/debian sid/main amd64 libice6 amd64 2:1.0.9-1+b1 [58.8 kB]
Get: 10 http://ftp.gr.debian.org/debian sid/main amd64 libmhash2 amd64 0.9.9.9-7 [91.8 kB]
Get: 11 http://ftp.gr.debian.org/debian sid/main amd64 libpcrecpp0v5 amd64 2:8.39-2 [151 kB]
Get: 12 http://ftp.gr.debian.org/debian sid/main amd64 libsm6 amd64 2:1.2.2-1+b1 [33.6 kB]
Get: 13 http://ftp.gr.debian.org/debian sid/main amd64 libxau6 amd64 1:1.0.8-1 [20.7 kB]
Get: 14 http://ftp.gr.debian.org/debian sid/main amd64 libxdmcp6 amd64 1:1.1.2-1.1 [26.2 kB]
Get: 15 http://mirror.atomki.mta.hu/debian experimental/main amd64 libssl-dev amd64 1.1.0b-1 [1566 kB]
Get: 16 http://ftp.gr.debian.org/debian sid/main amd64 libxcb1 amd64 1.12-1 [133 kB]
Get: 17 http://ftp.gr.debian.org/debian sid/main amd64 libx11-data all 2:1.6.3-1 [128 kB]
Get: 18 http://ftp.gr.debian.org/debian sid/main amd64 libx11-6 amd64 2:1.6.3-1 [742 kB]
Get: 19 http://ftp.gr.debian.org/debian sid/main amd64 libxpm4 amd64 1:3.5.11-1+b1 [48.1 kB]
Get: 20 http://ftp.gr.debian.org/debian sid/main amd64 libjbig0 amd64 2.1-3.1 [30.7 kB]
Get: 21 http://ftp.gr.debian.org/debian sid/main amd64 libmagic-mgc amd64 1:5.28-4 [210 kB]
Get: 22 http://ftp.gr.debian.org/debian sid/main amd64 libmagic1 amd64 1:5.28-4 [109 kB]
Get: 23 http://ftp.gr.debian.org/debian sid/main amd64 file amd64 1:5.28-4 [62.9 kB]
Get: 24 http://ftp.gr.debian.org/debian sid/main amd64 gettext-base amd64 0.19.8.1-1 [121 kB]
Get: 25 http://ftp.gr.debian.org/debian sid/main amd64 libicu57 amd64 57.1-4 [7685 kB]
Get: 26 http://ftp.gr.debian.org/debian sid/main amd64 libxml2 amd64 2.9.4+dfsg1-2 [919 kB]
Get: 27 http://ftp.gr.debian.org/debian sid/main amd64 ucf all 3.0036 [70.2 kB]
Get: 28 http://ftp.gr.debian.org/debian sid/main amd64 libsigsegv2 amd64 2.10-5 [28.9 kB]
Get: 29 http://ftp.gr.debian.org/debian sid/main amd64 m4 amd64 1.4.17-5 [255 kB]
Get: 30 http://ftp.gr.debian.org/debian sid/main amd64 autoconf all 2.69-10 [338 kB]
Get: 31 http://ftp.gr.debian.org/debian sid/main amd64 autotools-dev all 20160430.1 [72.6 kB]
Get: 32 http://ftp.gr.debian.org/debian sid/main amd64 automake all 1:1.15-4 [735 kB]
Get: 33 http://ftp.gr.debian.org/debian sid/main amd64 autopoint all 0.19.8.1-1 [433 kB]
Get: 34 http://ftp.gr.debian.org/debian sid/main amd64 libtool all 2.4.6-2 [545 kB]
Get: 35 http://ftp.gr.debian.org/debian sid/main amd64 dh-autoreconf all 12 [15.8 kB]
Get: 36 http://ftp.gr.debian.org/debian sid/main amd64 libarchive-zip-perl all 1.59-1 [95.5 kB]
Get: 37 http://ftp.gr.debian.org/debian sid/main amd64 libfile-stripnondeterminism-perl all 0.028-1 [14.6 kB]
Get: 38 http://ftp.gr.debian.org/debian sid/main amd64 libtimedate-perl all 2.3000-2 [42.2 kB]
Get: 39 http://ftp.gr.debian.org/debian sid/main amd64 dh-strip-nondeterminism all 0.028-1 [9020 B]
Get: 40 http://ftp.gr.debian.org/debian sid/main amd64 libffi6 amd64 3.2.1-6 [20.4 kB]
Get: 41 http://ftp.gr.debian.org/debian sid/main amd64 libglib2.0-0 amd64 2.50.0-2 [2682 kB]
Get: 42 http://ftp.gr.debian.org/debian sid/main amd64 libcroco3 amd64 0.6.11-2 [143 kB]
Get: 43 http://ftp.gr.debian.org/debian sid/main amd64 libunistring0 amd64 0.9.6+really0.9.3-0.1 [279 kB]
Get: 44 http://ftp.gr.debian.org/debian sid/main amd64 gettext amd64 0.19.8.1-1 [1493 kB]
Get: 45 http://ftp.gr.debian.org/debian sid/main amd64 intltool-debian all 0.35.0+20060710.4 [26.3 kB]
Get: 46 http://ftp.gr.debian.org/debian sid/main amd64 po-debconf all 1.0.20 [247 kB]
Get: 47 http://ftp.gr.debian.org/debian sid/main amd64 debhelper all 10.2.2 [826 kB]
Get: 48 http://ftp.gr.debian.org/debian sid/main amd64 fonts-dejavu-core all 2.37-1 [1068 kB]
Get: 49 http://ftp.gr.debian.org/debian sid/main amd64 fontconfig-config all 2.11.0-6.7 [271 kB]
Get: 50 http://ftp.gr.debian.org/debian sid/main amd64 libgeoip1 amd64 1.6.9-3 [90.5 kB]
Get: 51 http://ftp.gr.debian.org/debian sid/main amd64 geoip-bin amd64 1.6.9-3 [66.0 kB]
Get: 52 http://ftp.gr.debian.org/debian sid/main amd64 icu-devtools amd64 57.1-4 [172 kB]
Get: 53 http://ftp.gr.debian.org/debian sid/main amd64 libexpat1 amd64 2.2.0-1 [82.0 kB]
Get: 54 http://ftp.gr.debian.org/debian sid/main amd64 libexpat1-dev amd64 2.2.0-1 [128 kB]
Get: 55 http://ftp.gr.debian.org/debian sid/main amd64 libpng16-16 amd64 1.6.25-1 [278 kB]
Get: 56 http://ftp.gr.debian.org/debian sid/main amd64 libfreetype6 amd64 2.6.3-3+b1 [437 kB]
Get: 57 http://ftp.gr.debian.org/debian sid/main amd64 libfontconfig1 amd64 2.11.0-6.7 [331 kB]
Get: 58 http://ftp.gr.debian.org/debian sid/main amd64 zlib1g-dev amd64 1:1.2.8.dfsg-2+b1 [206 kB]
Get: 59 http://ftp.gr.debian.org/debian sid/main amd64 libpng-dev amd64 1.6.25-1 [247 kB]
Get: 60 http://ftp.gr.debian.org/debian sid/main amd64 libfreetype6-dev amd64 2.6.3-3+b1 [5812 kB]
Get: 61 http://ftp.gr.debian.org/debian sid/main amd64 pkg-config amd64 0.29-4 [62.5 kB]
Get: 62 http://ftp.gr.debian.org/debian sid/main amd64 libfontconfig1-dev amd64 2.11.0-6.7 [894 kB]
Get: 63 http://ftp.gr.debian.org/debian sid/main amd64 libjpeg62-turbo amd64 1:1.5.1-1 [134 kB]
Get: 64 http://ftp.gr.debian.org/debian sid/main amd64 libtiff5 amd64 4.0.6-2 [222 kB]
Get: 65 http://ftp.gr.debian.org/debian sid/main amd64 libwebp6 amd64 0.5.1-2 [235 kB]
Get: 66 http://ftp.gr.debian.org/debian sid/main amd64 libgd3 amd64 2.2.3-3+b1 [136 kB]
Get: 67 http://ftp.gr.debian.org/debian sid/main amd64 libjpeg62-turbo-dev amd64 1:1.5.1-1 [210 kB]
Get: 68 http://ftp.gr.debian.org/debian sid/main amd64 libjpeg-dev all 1:1.5.1-1 [56.1 kB]
Get: 69 http://ftp.gr.debian.org/debian sid/main amd64 xorg-sgml-doctools all 1:1.11-1 [21.9 kB]
Get: 70 http://ftp.gr.debian.org/debian sid/main amd64 x11proto-core-dev all 7.0.29-1 [728 kB]
Get: 71 http://ftp.gr.debian.org/debian sid/main amd64 libxau-dev amd64 1:1.0.8-1 [23.6 kB]
Get: 72 http://ftp.gr.debian.org/debian sid/main amd64 libxdmcp-dev amd64 1:1.1.2-1.1 [42.0 kB]
Get: 73 http://ftp.gr.debian.org/debian sid/main amd64 x11proto-input-dev all 2.3.2-1 [158 kB]
Get: 74 http://ftp.gr.debian.org/debian sid/main amd64 x11proto-kb-dev all 1.0.7-1 [233 kB]
Get: 75 http://ftp.gr.debian.org/debian sid/main amd64 xtrans-dev all 1.3.5-1 [100 kB]
Get: 76 http://ftp.gr.debian.org/debian sid/main amd64 libpthread-stubs0-dev amd64 0.3-4 [3866 B]
Get: 77 http://ftp.gr.debian.org/debian sid/main amd64 libxcb1-dev amd64 1.12-1 [169 kB]
Get: 78 http://ftp.gr.debian.org/debian sid/main amd64 libx11-dev amd64 2:1.6.3-1 [813 kB]
Get: 79 http://ftp.gr.debian.org/debian sid/main amd64 libxpm-dev amd64 1:3.5.11-1+b1 [103 kB]
Get: 80 http://ftp.gr.debian.org/debian sid/main amd64 libxt6 amd64 1:1.1.5-1 [188 kB]
Get: 81 http://ftp.gr.debian.org/debian sid/main amd64 libice-dev amd64 2:1.0.9-1+b1 [66.3 kB]
Get: 82 http://ftp.gr.debian.org/debian sid/main amd64 libsm-dev amd64 2:1.2.2-1+b1 [35.8 kB]
Get: 83 http://ftp.gr.debian.org/debian sid/main amd64 libxt-dev amd64 1:1.1.5-1 [423 kB]
Get: 84 http://ftp.gr.debian.org/debian sid/main amd64 libvpx4 amd64 1.6.0-2 [769 kB]
Get: 85 http://ftp.gr.debian.org/debian sid/main amd64 libvpx-dev amd64 1.6.0-2 [862 kB]
Get: 86 http://ftp.gr.debian.org/debian sid/main amd64 libjbig-dev amd64 2.1-3.1 [29.9 kB]
Get: 87 http://ftp.gr.debian.org/debian sid/main amd64 liblzma-dev amd64 5.2.2-1.2 [291 kB]
Get: 88 http://ftp.gr.debian.org/debian sid/main amd64 libtiffxx5 amd64 4.0.6-2 [84.3 kB]
Get: 89 http://ftp.gr.debian.org/debian sid/main amd64 libtiff5-dev amd64 4.0.6-2 [344 kB]
Get: 90 http://ftp.gr.debian.org/debian sid/main amd64 libgd-dev amd64 2.2.3-3+b1 [275 kB]
Get: 91 http://ftp.gr.debian.org/debian sid/main amd64 libgeoip-dev amd64 1.6.9-3 [99.7 kB]
Get: 92 http://ftp.gr.debian.org/debian sid/main amd64 libhiredis0.13 amd64 0.13.3-2 [27.7 kB]
Get: 93 http://ftp.gr.debian.org/debian sid/main amd64 libhiredis-dev amd64 0.13.3-2 [43.2 kB]
Get: 94 http://ftp.gr.debian.org/debian sid/main amd64 libicu-dev amd64 57.1-4 [16.3 MB]
Get: 95 http://ftp.gr.debian.org/debian sid/main amd64 libluajit-5.1-common all 2.0.4+dfsg-1 [36.6 kB]
Get: 96 http://ftp.gr.debian.org/debian sid/main amd64 libluajit-5.1-2 amd64 2.0.4+dfsg-1 [205 kB]
Get: 97 http://ftp.gr.debian.org/debian sid/main amd64 libluajit-5.1-dev amd64 2.0.4+dfsg-1 [220 kB]
Get: 98 http://ftp.gr.debian.org/debian sid/main amd64 libmhash-dev amd64 0.9.9.9-7 [105 kB]
Get: 99 http://ftp.gr.debian.org/debian sid/main amd64 libpam0g-dev amd64 1.1.8-3.3 [182 kB]
Get: 100 http://ftp.gr.debian.org/debian sid/main amd64 libpcre16-3 amd64 2:8.39-2 [258 kB]
Get: 101 http://ftp.gr.debian.org/debian sid/main amd64 libpcre32-3 amd64 2:8.39-2 [248 kB]
Get: 102 http://ftp.gr.debian.org/debian sid/main amd64 libpcre3-dev amd64 2:8.39-2 [645 kB]
Get: 103 http://ftp.gr.debian.org/debian sid/main amd64 libperl-dev amd64 5.24.1~rc3-3 [2726 kB]
Get: 104 http://ftp.gr.debian.org/debian sid/main amd64 libxml2-dev amd64 2.9.4+dfsg1-2 [811 kB]
Get: 105 http://ftp.gr.debian.org/debian sid/main amd64 libxslt1.1 amd64 1.1.29-1 [233 kB]
Get: 106 http://ftp.gr.debian.org/debian sid/main amd64 libxslt1-dev amd64 1.1.29-1 [513 kB]
Get: 107 http://ftp.gr.debian.org/debian sid/main amd64 dh-systemd all 10.2.2 [99.1 kB]
Fetched 64.2 MB in 6s (9283 kB/s)
debconf: delaying package configuration, since apt-utils is not installed
Selecting previously unselected package groff-base.
(Reading database ... 
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 15603 files and directories currently installed.)
Preparing to unpack .../000-groff-base_1.22.3-8_amd64.deb ...
Unpacking groff-base (1.22.3-8) ...
Selecting previously unselected package libbsd0:amd64.
Preparing to unpack .../001-libbsd0_0.8.3-1_amd64.deb ...
Unpacking libbsd0:amd64 (0.8.3-1) ...
Selecting previously unselected package bsdmainutils.
Preparing to unpack .../002-bsdmainutils_9.0.11_amd64.deb ...
Unpacking bsdmainutils (9.0.11) ...
Selecting previously unselected package libpipeline1:amd64.
Preparing to unpack .../003-libpipeline1_1.4.1-2_amd64.deb ...
Unpacking libpipeline1:amd64 (1.4.1-2) ...
Selecting previously unselected package man-db.
Preparing to unpack .../004-man-db_2.7.5-1_amd64.deb ...
Unpacking man-db (2.7.5-1) ...
Selecting previously unselected package x11-common.
Preparing to unpack .../005-x11-common_1%3a7.7+16_all.deb ...
Unpacking x11-common (1:7.7+16) ...
Selecting previously unselected package libice6:amd64.
Preparing to unpack .../006-libice6_2%3a1.0.9-1+b1_amd64.deb ...
Unpacking libice6:amd64 (2:1.0.9-1+b1) ...
Selecting previously unselected package libmhash2:amd64.
Preparing to unpack .../007-libmhash2_0.9.9.9-7_amd64.deb ...
Unpacking libmhash2:amd64 (0.9.9.9-7) ...
Selecting previously unselected package libpcrecpp0v5:amd64.
Preparing to unpack .../008-libpcrecpp0v5_2%3a8.39-2_amd64.deb ...
Unpacking libpcrecpp0v5:amd64 (2:8.39-2) ...
Selecting previously unselected package libsm6:amd64.
Preparing to unpack .../009-libsm6_2%3a1.2.2-1+b1_amd64.deb ...
Unpacking libsm6:amd64 (2:1.2.2-1+b1) ...
Selecting previously unselected package libxau6:amd64.
Preparing to unpack .../010-libxau6_1%3a1.0.8-1_amd64.deb ...
Unpacking libxau6:amd64 (1:1.0.8-1) ...
Selecting previously unselected package libxdmcp6:amd64.
Preparing to unpack .../011-libxdmcp6_1%3a1.1.2-1.1_amd64.deb ...
Unpacking libxdmcp6:amd64 (1:1.1.2-1.1) ...
Selecting previously unselected package libxcb1:amd64.
Preparing to unpack .../012-libxcb1_1.12-1_amd64.deb ...
Unpacking libxcb1:amd64 (1.12-1) ...
Selecting previously unselected package libx11-data.
Preparing to unpack .../013-libx11-data_2%3a1.6.3-1_all.deb ...
Unpacking libx11-data (2:1.6.3-1) ...
Selecting previously unselected package libx11-6:amd64.
Preparing to unpack .../014-libx11-6_2%3a1.6.3-1_amd64.deb ...
Unpacking libx11-6:amd64 (2:1.6.3-1) ...
Selecting previously unselected package libxpm4:amd64.
Preparing to unpack .../015-libxpm4_1%3a3.5.11-1+b1_amd64.deb ...
Unpacking libxpm4:amd64 (1:3.5.11-1+b1) ...
Selecting previously unselected package libjbig0:amd64.
Preparing to unpack .../016-libjbig0_2.1-3.1_amd64.deb ...
Unpacking libjbig0:amd64 (2.1-3.1) ...
Selecting previously unselected package libssl1.1:amd64.
Preparing to unpack .../017-libssl1.1_1.1.0b-1_amd64.deb ...
Unpacking libssl1.1:amd64 (1.1.0b-1) ...
Selecting previously unselected package libmagic-mgc.
Preparing to unpack .../018-libmagic-mgc_1%3a5.28-4_amd64.deb ...
Unpacking libmagic-mgc (1:5.28-4) ...
Selecting previously unselected package libmagic1:amd64.
Preparing to unpack .../019-libmagic1_1%3a5.28-4_amd64.deb ...
Unpacking libmagic1:amd64 (1:5.28-4) ...
Selecting previously unselected package file.
Preparing to unpack .../020-file_1%3a5.28-4_amd64.deb ...
Unpacking file (1:5.28-4) ...
Selecting previously unselected package gettext-base.
Preparing to unpack .../021-gettext-base_0.19.8.1-1_amd64.deb ...
Unpacking gettext-base (0.19.8.1-1) ...
Selecting previously unselected package libicu57:amd64.
Preparing to unpack .../022-libicu57_57.1-4_amd64.deb ...
Unpacking libicu57:amd64 (57.1-4) ...
Selecting previously unselected package libxml2:amd64.
Preparing to unpack .../023-libxml2_2.9.4+dfsg1-2_amd64.deb ...
Unpacking libxml2:amd64 (2.9.4+dfsg1-2) ...
Selecting previously unselected package ucf.
Preparing to unpack .../024-ucf_3.0036_all.deb ...
Moving old data out of the way
Unpacking ucf (3.0036) ...
Selecting previously unselected package libsigsegv2:amd64.
Preparing to unpack .../025-libsigsegv2_2.10-5_amd64.deb ...
Unpacking libsigsegv2:amd64 (2.10-5) ...
Selecting previously unselected package m4.
Preparing to unpack .../026-m4_1.4.17-5_amd64.deb ...
Unpacking m4 (1.4.17-5) ...
Selecting previously unselected package autoconf.
Preparing to unpack .../027-autoconf_2.69-10_all.deb ...
Unpacking autoconf (2.69-10) ...
Selecting previously unselected package autotools-dev.
Preparing to unpack .../028-autotools-dev_20160430.1_all.deb ...
Unpacking autotools-dev (20160430.1) ...
Selecting previously unselected package automake.
Preparing to unpack .../029-automake_1%3a1.15-4_all.deb ...
Unpacking automake (1:1.15-4) ...
Selecting previously unselected package autopoint.
Preparing to unpack .../030-autopoint_0.19.8.1-1_all.deb ...
Unpacking autopoint (0.19.8.1-1) ...
Selecting previously unselected package libtool.
Preparing to unpack .../031-libtool_2.4.6-2_all.deb ...
Unpacking libtool (2.4.6-2) ...
Selecting previously unselected package dh-autoreconf.
Preparing to unpack .../032-dh-autoreconf_12_all.deb ...
Unpacking dh-autoreconf (12) ...
Selecting previously unselected package libarchive-zip-perl.
Preparing to unpack .../033-libarchive-zip-perl_1.59-1_all.deb ...
Unpacking libarchive-zip-perl (1.59-1) ...
Selecting previously unselected package libfile-stripnondeterminism-perl.
Preparing to unpack .../034-libfile-stripnondeterminism-perl_0.028-1_all.deb ...
Unpacking libfile-stripnondeterminism-perl (0.028-1) ...
Selecting previously unselected package libtimedate-perl.
Preparing to unpack .../035-libtimedate-perl_2.3000-2_all.deb ...
Unpacking libtimedate-perl (2.3000-2) ...
Selecting previously unselected package dh-strip-nondeterminism.
Preparing to unpack .../036-dh-strip-nondeterminism_0.028-1_all.deb ...
Unpacking dh-strip-nondeterminism (0.028-1) ...
Selecting previously unselected package libffi6:amd64.
Preparing to unpack .../037-libffi6_3.2.1-6_amd64.deb ...
Unpacking libffi6:amd64 (3.2.1-6) ...
Selecting previously unselected package libglib2.0-0:amd64.
Preparing to unpack .../038-libglib2.0-0_2.50.0-2_amd64.deb ...
Unpacking libglib2.0-0:amd64 (2.50.0-2) ...
Selecting previously unselected package libcroco3:amd64.
Preparing to unpack .../039-libcroco3_0.6.11-2_amd64.deb ...
Unpacking libcroco3:amd64 (0.6.11-2) ...
Selecting previously unselected package libunistring0:amd64.
Preparing to unpack .../040-libunistring0_0.9.6+really0.9.3-0.1_amd64.deb ...
Unpacking libunistring0:amd64 (0.9.6+really0.9.3-0.1) ...
Selecting previously unselected package gettext.
Preparing to unpack .../041-gettext_0.19.8.1-1_amd64.deb ...
Unpacking gettext (0.19.8.1-1) ...
Selecting previously unselected package intltool-debian.
Preparing to unpack .../042-intltool-debian_0.35.0+20060710.4_all.deb ...
Unpacking intltool-debian (0.35.0+20060710.4) ...
Selecting previously unselected package po-debconf.
Preparing to unpack .../043-po-debconf_1.0.20_all.deb ...
Unpacking po-debconf (1.0.20) ...
Selecting previously unselected package debhelper.
Preparing to unpack .../044-debhelper_10.2.2_all.deb ...
Unpacking debhelper (10.2.2) ...
Selecting previously unselected package fonts-dejavu-core.
Preparing to unpack .../045-fonts-dejavu-core_2.37-1_all.deb ...
Unpacking fonts-dejavu-core (2.37-1) ...
Selecting previously unselected package fontconfig-config.
Preparing to unpack .../046-fontconfig-config_2.11.0-6.7_all.deb ...
Unpacking fontconfig-config (2.11.0-6.7) ...
Selecting previously unselected package libgeoip1:amd64.
Preparing to unpack .../047-libgeoip1_1.6.9-3_amd64.deb ...
Unpacking libgeoip1:amd64 (1.6.9-3) ...
Selecting previously unselected package geoip-bin.
Preparing to unpack .../048-geoip-bin_1.6.9-3_amd64.deb ...
Unpacking geoip-bin (1.6.9-3) ...
Selecting previously unselected package icu-devtools.
Preparing to unpack .../049-icu-devtools_57.1-4_amd64.deb ...
Unpacking icu-devtools (57.1-4) ...
Selecting previously unselected package libexpat1:amd64.
Preparing to unpack .../050-libexpat1_2.2.0-1_amd64.deb ...
Unpacking libexpat1:amd64 (2.2.0-1) ...
Selecting previously unselected package libexpat1-dev:amd64.
Preparing to unpack .../051-libexpat1-dev_2.2.0-1_amd64.deb ...
Unpacking libexpat1-dev:amd64 (2.2.0-1) ...
Selecting previously unselected package libpng16-16:amd64.
Preparing to unpack .../052-libpng16-16_1.6.25-1_amd64.deb ...
Unpacking libpng16-16:amd64 (1.6.25-1) ...
Selecting previously unselected package libfreetype6:amd64.
Preparing to unpack .../053-libfreetype6_2.6.3-3+b1_amd64.deb ...
Unpacking libfreetype6:amd64 (2.6.3-3+b1) ...
Selecting previously unselected package libfontconfig1:amd64.
Preparing to unpack .../054-libfontconfig1_2.11.0-6.7_amd64.deb ...
Unpacking libfontconfig1:amd64 (2.11.0-6.7) ...
Selecting previously unselected package zlib1g-dev:amd64.
Preparing to unpack .../055-zlib1g-dev_1%3a1.2.8.dfsg-2+b1_amd64.deb ...
Unpacking zlib1g-dev:amd64 (1:1.2.8.dfsg-2+b1) ...
Selecting previously unselected package libpng-dev:amd64.
Preparing to unpack .../056-libpng-dev_1.6.25-1_amd64.deb ...
Unpacking libpng-dev:amd64 (1.6.25-1) ...
Selecting previously unselected package libfreetype6-dev.
Preparing to unpack .../057-libfreetype6-dev_2.6.3-3+b1_amd64.deb ...
Unpacking libfreetype6-dev (2.6.3-3+b1) ...
Selecting previously unselected package pkg-config.
Preparing to unpack .../058-pkg-config_0.29-4_amd64.deb ...
Unpacking pkg-config (0.29-4) ...
Selecting previously unselected package libfontconfig1-dev:amd64.
Preparing to unpack .../059-libfontconfig1-dev_2.11.0-6.7_amd64.deb ...
Unpacking libfontconfig1-dev:amd64 (2.11.0-6.7) ...
Selecting previously unselected package libjpeg62-turbo:amd64.
Preparing to unpack .../060-libjpeg62-turbo_1%3a1.5.1-1_amd64.deb ...
Unpacking libjpeg62-turbo:amd64 (1:1.5.1-1) ...
Selecting previously unselected package libtiff5:amd64.
Preparing to unpack .../061-libtiff5_4.0.6-2_amd64.deb ...
Unpacking libtiff5:amd64 (4.0.6-2) ...
Selecting previously unselected package libwebp6:amd64.
Preparing to unpack .../062-libwebp6_0.5.1-2_amd64.deb ...
Unpacking libwebp6:amd64 (0.5.1-2) ...
Selecting previously unselected package libgd3:amd64.
Preparing to unpack .../063-libgd3_2.2.3-3+b1_amd64.deb ...
Unpacking libgd3:amd64 (2.2.3-3+b1) ...
Selecting previously unselected package libjpeg62-turbo-dev:amd64.
Preparing to unpack .../064-libjpeg62-turbo-dev_1%3a1.5.1-1_amd64.deb ...
Unpacking libjpeg62-turbo-dev:amd64 (1:1.5.1-1) ...
Selecting previously unselected package libjpeg-dev.
Preparing to unpack .../065-libjpeg-dev_1%3a1.5.1-1_all.deb ...
Unpacking libjpeg-dev (1:1.5.1-1) ...
Selecting previously unselected package xorg-sgml-doctools.
Preparing to unpack .../066-xorg-sgml-doctools_1%3a1.11-1_all.deb ...
Unpacking xorg-sgml-doctools (1:1.11-1) ...
Selecting previously unselected package x11proto-core-dev.
Preparing to unpack .../067-x11proto-core-dev_7.0.29-1_all.deb ...
Unpacking x11proto-core-dev (7.0.29-1) ...
Selecting previously unselected package libxau-dev:amd64.
Preparing to unpack .../068-libxau-dev_1%3a1.0.8-1_amd64.deb ...
Unpacking libxau-dev:amd64 (1:1.0.8-1) ...
Selecting previously unselected package libxdmcp-dev:amd64.
Preparing to unpack .../069-libxdmcp-dev_1%3a1.1.2-1.1_amd64.deb ...
Unpacking libxdmcp-dev:amd64 (1:1.1.2-1.1) ...
Selecting previously unselected package x11proto-input-dev.
Preparing to unpack .../070-x11proto-input-dev_2.3.2-1_all.deb ...
Unpacking x11proto-input-dev (2.3.2-1) ...
Selecting previously unselected package x11proto-kb-dev.
Preparing to unpack .../071-x11proto-kb-dev_1.0.7-1_all.deb ...
Unpacking x11proto-kb-dev (1.0.7-1) ...
Selecting previously unselected package xtrans-dev.
Preparing to unpack .../072-xtrans-dev_1.3.5-1_all.deb ...
Unpacking xtrans-dev (1.3.5-1) ...
Selecting previously unselected package libpthread-stubs0-dev:amd64.
Preparing to unpack .../073-libpthread-stubs0-dev_0.3-4_amd64.deb ...
Unpacking libpthread-stubs0-dev:amd64 (0.3-4) ...
Selecting previously unselected package libxcb1-dev:amd64.
Preparing to unpack .../074-libxcb1-dev_1.12-1_amd64.deb ...
Unpacking libxcb1-dev:amd64 (1.12-1) ...
Selecting previously unselected package libx11-dev:amd64.
Preparing to unpack .../075-libx11-dev_2%3a1.6.3-1_amd64.deb ...
Unpacking libx11-dev:amd64 (2:1.6.3-1) ...
Selecting previously unselected package libxpm-dev:amd64.
Preparing to unpack .../076-libxpm-dev_1%3a3.5.11-1+b1_amd64.deb ...
Unpacking libxpm-dev:amd64 (1:3.5.11-1+b1) ...
Selecting previously unselected package libxt6:amd64.
Preparing to unpack .../077-libxt6_1%3a1.1.5-1_amd64.deb ...
Unpacking libxt6:amd64 (1:1.1.5-1) ...
Selecting previously unselected package libice-dev:amd64.
Preparing to unpack .../078-libice-dev_2%3a1.0.9-1+b1_amd64.deb ...
Unpacking libice-dev:amd64 (2:1.0.9-1+b1) ...
Selecting previously unselected package libsm-dev:amd64.
Preparing to unpack .../079-libsm-dev_2%3a1.2.2-1+b1_amd64.deb ...
Unpacking libsm-dev:amd64 (2:1.2.2-1+b1) ...
Selecting previously unselected package libxt-dev:amd64.
Preparing to unpack .../080-libxt-dev_1%3a1.1.5-1_amd64.deb ...
Unpacking libxt-dev:amd64 (1:1.1.5-1) ...
Selecting previously unselected package libvpx4:amd64.
Preparing to unpack .../081-libvpx4_1.6.0-2_amd64.deb ...
Unpacking libvpx4:amd64 (1.6.0-2) ...
Selecting previously unselected package libvpx-dev:amd64.
Preparing to unpack .../082-libvpx-dev_1.6.0-2_amd64.deb ...
Unpacking libvpx-dev:amd64 (1.6.0-2) ...
Selecting previously unselected package libjbig-dev:amd64.
Preparing to unpack .../083-libjbig-dev_2.1-3.1_amd64.deb ...
Unpacking libjbig-dev:amd64 (2.1-3.1) ...
Selecting previously unselected package liblzma-dev:amd64.
Preparing to unpack .../084-liblzma-dev_5.2.2-1.2_amd64.deb ...
Unpacking liblzma-dev:amd64 (5.2.2-1.2) ...
Selecting previously unselected package libtiffxx5:amd64.
Preparing to unpack .../085-libtiffxx5_4.0.6-2_amd64.deb ...
Unpacking libtiffxx5:amd64 (4.0.6-2) ...
Selecting previously unselected package libtiff5-dev:amd64.
Preparing to unpack .../086-libtiff5-dev_4.0.6-2_amd64.deb ...
Unpacking libtiff5-dev:amd64 (4.0.6-2) ...
Selecting previously unselected package libgd-dev:amd64.
Preparing to unpack .../087-libgd-dev_2.2.3-3+b1_amd64.deb ...
Unpacking libgd-dev:amd64 (2.2.3-3+b1) ...
Selecting previously unselected package libgeoip-dev.
Preparing to unpack .../088-libgeoip-dev_1.6.9-3_amd64.deb ...
Unpacking libgeoip-dev (1.6.9-3) ...
Selecting previously unselected package libhiredis0.13:amd64.
Preparing to unpack .../089-libhiredis0.13_0.13.3-2_amd64.deb ...
Unpacking libhiredis0.13:amd64 (0.13.3-2) ...
Selecting previously unselected package libhiredis-dev:amd64.
Preparing to unpack .../090-libhiredis-dev_0.13.3-2_amd64.deb ...
Unpacking libhiredis-dev:amd64 (0.13.3-2) ...
Selecting previously unselected package libicu-dev.
Preparing to unpack .../091-libicu-dev_57.1-4_amd64.deb ...
Unpacking libicu-dev (57.1-4) ...
Selecting previously unselected package libluajit-5.1-common.
Preparing to unpack .../092-libluajit-5.1-common_2.0.4+dfsg-1_all.deb ...
Unpacking libluajit-5.1-common (2.0.4+dfsg-1) ...
Selecting previously unselected package libluajit-5.1-2:amd64.
Preparing to unpack .../093-libluajit-5.1-2_2.0.4+dfsg-1_amd64.deb ...
Unpacking libluajit-5.1-2:amd64 (2.0.4+dfsg-1) ...
Selecting previously unselected package libluajit-5.1-dev:amd64.
Preparing to unpack .../094-libluajit-5.1-dev_2.0.4+dfsg-1_amd64.deb ...
Unpacking libluajit-5.1-dev:amd64 (2.0.4+dfsg-1) ...
Selecting previously unselected package libmhash-dev.
Preparing to unpack .../095-libmhash-dev_0.9.9.9-7_amd64.deb ...
Unpacking libmhash-dev (0.9.9.9-7) ...
Selecting previously unselected package libpam0g-dev:amd64.
Preparing to unpack .../096-libpam0g-dev_1.1.8-3.3_amd64.deb ...
Unpacking libpam0g-dev:amd64 (1.1.8-3.3) ...
Selecting previously unselected package libpcre16-3:amd64.
Preparing to unpack .../097-libpcre16-3_2%3a8.39-2_amd64.deb ...
Unpacking libpcre16-3:amd64 (2:8.39-2) ...
Selecting previously unselected package libpcre32-3:amd64.
Preparing to unpack .../098-libpcre32-3_2%3a8.39-2_amd64.deb ...
Unpacking libpcre32-3:amd64 (2:8.39-2) ...
Selecting previously unselected package libpcre3-dev:amd64.
Preparing to unpack .../099-libpcre3-dev_2%3a8.39-2_amd64.deb ...
Unpacking libpcre3-dev:amd64 (2:8.39-2) ...
Selecting previously unselected package libperl-dev.
Preparing to unpack .../100-libperl-dev_5.24.1~rc3-3_amd64.deb ...
Unpacking libperl-dev (5.24.1~rc3-3) ...
Selecting previously unselected package libssl-dev:amd64.
Preparing to unpack .../101-libssl-dev_1.1.0b-1_amd64.deb ...
Unpacking libssl-dev:amd64 (1.1.0b-1) ...
Selecting previously unselected package libxml2-dev:amd64.
Preparing to unpack .../102-libxml2-dev_2.9.4+dfsg1-2_amd64.deb ...
Unpacking libxml2-dev:amd64 (2.9.4+dfsg1-2) ...
Selecting previously unselected package libxslt1.1:amd64.
Preparing to unpack .../103-libxslt1.1_1.1.29-1_amd64.deb ...
Unpacking libxslt1.1:amd64 (1.1.29-1) ...
Selecting previously unselected package libxslt1-dev:amd64.
Preparing to unpack .../104-libxslt1-dev_1.1.29-1_amd64.deb ...
Unpacking libxslt1-dev:amd64 (1.1.29-1) ...
Selecting previously unselected package dh-systemd.
Preparing to unpack .../105-dh-systemd_10.2.2_all.deb ...
Unpacking dh-systemd (10.2.2) ...
Selecting previously unselected package sbuild-build-depends-nginx-dummy.
Preparing to unpack .../106-sbuild-build-depends-nginx-dummy_0.invalid.0_amd64.deb ...
Unpacking sbuild-build-depends-nginx-dummy (0.invalid.0) ...
Setting up libhiredis0.13:amd64 (0.13.3-2) ...
Setting up libhiredis-dev:amd64 (0.13.3-2) ...
Setting up libpam0g-dev:amd64 (1.1.8-3.3) ...
Setting up libexpat1:amd64 (2.2.0-1) ...
Setting up libperl-dev (5.24.1~rc3-3) ...
Setting up libjpeg62-turbo:amd64 (1:1.5.1-1) ...
Setting up libarchive-zip-perl (1.59-1) ...
Setting up libluajit-5.1-common (2.0.4+dfsg-1) ...
Setting up libpng16-16:amd64 (1.6.25-1) ...
Setting up libtimedate-perl (2.3000-2) ...
Setting up libjbig0:amd64 (2.1-3.1) ...
Setting up libsigsegv2:amd64 (2.10-5) ...
Setting up libpthread-stubs0-dev:amd64 (0.3-4) ...
Setting up fonts-dejavu-core (2.37-1) ...
Setting up groff-base (1.22.3-8) ...
Setting up xorg-sgml-doctools (1:1.11-1) ...
Setting up libtiff5:amd64 (4.0.6-2) ...
Setting up gettext-base (0.19.8.1-1) ...
Setting up libpipeline1:amd64 (1.4.1-2) ...
Setting up x11proto-kb-dev (1.0.7-1) ...
Setting up m4 (1.4.17-5) ...
Setting up libgeoip1:amd64 (1.6.9-3) ...
Setting up libicu57:amd64 (57.1-4) ...
Setting up libbsd0:amd64 (0.8.3-1) ...
Setting up ucf (3.0036) ...
Setting up libvpx4:amd64 (1.6.0-2) ...
Setting up libxml2:amd64 (2.9.4+dfsg1-2) ...
Setting up libmhash2:amd64 (0.9.9.9-7) ...
Setting up libfreetype6:amd64 (2.6.3-3+b1) ...
Setting up libmagic-mgc (1:5.28-4) ...
Setting up libmagic1:amd64 (1:5.28-4) ...
Setting up libjbig-dev:amd64 (2.1-3.1) ...
Setting up libxslt1.1:amd64 (1.1.29-1) ...
Setting up libvpx-dev:amd64 (1.6.0-2) ...
Setting up xtrans-dev (1.3.5-1) ...
Processing triggers for libc-bin (2.24-3) ...
Setting up autotools-dev (20160430.1) ...
Setting up libunistring0:amd64 (0.9.6+really0.9.3-0.1) ...
Setting up libssl1.1:amd64 (1.1.0b-1) ...
Processing triggers for systemd (231-9) ...
Setting up libluajit-5.1-2:amd64 (2.0.4+dfsg-1) ...
Setting up libtiffxx5:amd64 (4.0.6-2) ...
Setting up libexpat1-dev:amd64 (2.2.0-1) ...
Setting up libpcrecpp0v5:amd64 (2:8.39-2) ...
Setting up libpcre32-3:amd64 (2:8.39-2) ...
Setting up libffi6:amd64 (3.2.1-6) ...
Setting up icu-devtools (57.1-4) ...
Setting up libpcre16-3:amd64 (2:8.39-2) ...
Setting up libjpeg62-turbo-dev:amd64 (1:1.5.1-1) ...
Setting up liblzma-dev:amd64 (5.2.2-1.2) ...
Setting up libxdmcp6:amd64 (1:1.1.2-1.1) ...
Setting up bsdmainutils (9.0.11) ...
update-alternatives: using /usr/bin/bsd-write to provide /usr/bin/write (write) in auto mode
update-alternatives: using /usr/bin/bsd-from to provide /usr/bin/from (from) in auto mode
Setting up x11-common (1:7.7+16) ...
update-rc.d: warning: start and stop actions are no longer supported; falling back to defaults
Running in chroot, ignoring request.
All runlevel operations denied by policy
invoke-rc.d: policy-rc.d denied execution of start.
Setting up libmhash-dev (0.9.9.9-7) ...
Setting up libx11-data (2:1.6.3-1) ...
Setting up libxau6:amd64 (1:1.0.8-1) ...
Setting up autopoint (0.19.8.1-1) ...
Setting up libluajit-5.1-dev:amd64 (2.0.4+dfsg-1) ...
Setting up libwebp6:amd64 (0.5.1-2) ...
Setting up zlib1g-dev:amd64 (1:1.2.8.dfsg-2+b1) ...
Setting up libfile-stripnondeterminism-perl (0.028-1) ...
Setting up libpcre3-dev:amd64 (2:8.39-2) ...
Setting up fontconfig-config (2.11.0-6.7) ...
Setting up x11proto-core-dev (7.0.29-1) ...
Setting up libssl-dev:amd64 (1.1.0b-1) ...
Setting up libglib2.0-0:amd64 (2.50.0-2) ...
No schema files found: doing nothing.
Setting up libtiff5-dev:amd64 (4.0.6-2) ...
Setting up geoip-bin (1.6.9-3) ...
Setting up libxau-dev:amd64 (1:1.0.8-1) ...
Setting up autoconf (2.69-10) ...
Setting up libicu-dev (57.1-4) ...
Setting up file (1:5.28-4) ...
Setting up libxml2-dev:amd64 (2.9.4+dfsg1-2) ...
Setting up libcroco3:amd64 (0.6.11-2) ...
Setting up pkg-config (0.29-4) ...
Setting up libxdmcp-dev:amd64 (1:1.1.2-1.1) ...
Setting up libjpeg-dev (1:1.5.1-1) ...
Setting up automake (1:1.15-4) ...
update-alternatives: using /usr/bin/automake-1.15 to provide /usr/bin/automake (automake) in auto mode
Setting up libice6:amd64 (2:1.0.9-1+b1) ...
Setting up man-db (2.7.5-1) ...
Not building database; man-db/auto-update is not 'true'.
Setting up libpng-dev:amd64 (1.6.25-1) ...
Setting up libxcb1:amd64 (1.12-1) ...
Setting up x11proto-input-dev (2.3.2-1) ...
Setting up libxslt1-dev:amd64 (1.1.29-1) ...
Setting up libtool (2.4.6-2) ...
Setting up libgeoip-dev (1.6.9-3) ...
Setting up libfontconfig1:amd64 (2.11.0-6.7) ...
Setting up libsm6:amd64 (2:1.2.2-1+b1) ...
Setting up gettext (0.19.8.1-1) ...
Setting up libx11-6:amd64 (2:1.6.3-1) ...
Setting up intltool-debian (0.35.0+20060710.4) ...
Setting up libfreetype6-dev (2.6.3-3+b1) ...
Setting up libice-dev:amd64 (2:1.0.9-1+b1) ...
Setting up libxpm4:amd64 (1:3.5.11-1+b1) ...
Setting up libxt6:amd64 (1:1.1.5-1) ...
Setting up libxcb1-dev:amd64 (1.12-1) ...
Setting up libx11-dev:amd64 (2:1.6.3-1) ...
Setting up libfontconfig1-dev:amd64 (2.11.0-6.7) ...
Setting up libsm-dev:amd64 (2:1.2.2-1+b1) ...
Setting up po-debconf (1.0.20) ...
Setting up libxpm-dev:amd64 (1:3.5.11-1+b1) ...
Setting up libgd3:amd64 (2.2.3-3+b1) ...
Setting up libxt-dev:amd64 (1:1.1.5-1) ...
Setting up libgd-dev:amd64 (2.2.3-3+b1) ...
Setting up dh-strip-nondeterminism (0.028-1) ...
Setting up debhelper (10.2.2) ...
Setting up dh-autoreconf (12) ...
Setting up dh-systemd (10.2.2) ...
Setting up sbuild-build-depends-nginx-dummy (0.invalid.0) ...
Processing triggers for libc-bin (2.24-3) ...
Processing triggers for systemd (231-9) ...
Reading package lists...
Building dependency tree...
Reading state information...
Reading extended state information...
Initializing package states...
Writing extended state information...
Building tag database...

+------------------------------------------------------------------------------+
| Build environment                                                            |
+------------------------------------------------------------------------------+

Kernel: Linux 3.16.0-4-amd64 amd64 (x86_64)
Toolchain package versions: binutils_2.27-8 dpkg-dev_1.18.10 g++-5_5.4.1-2 g++-6_6.2.0-6 gcc-5_5.4.1-2 gcc-6_6.2.0-6 libc6-dev_2.24-3 libstdc++-5-dev_5.4.1-2 libstdc++-6-dev_6.2.0-6 libstdc++6_6.2.0-6 linux-libc-dev_4.7.6-1
Package versions: adduser_3.115 apt_1.3.1 aptitude_0.8.3-1+b1 aptitude-common_0.8.3-1 autoconf_2.69-10 automake_1:1.15-4 autopoint_0.19.8.1-1 autotools-dev_20160430.1 base-files_9.6 base-passwd_3.5.40 bash_4.4-1 binutils_2.27-8 bsdmainutils_9.0.11 bsdutils_1:2.28.2-1 build-essential_12.2 bzip2_1.0.6-8 coreutils_8.25-2 cpp_4:6.1.1-1 cpp-5_5.4.1-2 cpp-6_6.2.0-6 dash_0.5.8-2.3 debconf_1.5.59 debconf-i18n_1.5.59 debfoster_2.7-2.1 debhelper_10.2.2 debian-archive-keyring_2014.3 debianutils_4.8 dh-autoreconf_12 dh-strip-nondeterminism_0.028-1 dh-systemd_10.2.2 diffutils_1:3.5-1 dmsetup_2:1.02.133-1 dpkg_1.18.10 dpkg-dev_1.18.10 e2fslibs_1.43.3-1 e2fsprogs_1.43.3-1 fakeroot_1.21-2 file_1:5.28-4 findutils_4.6.0+git+20160703-2 fontconfig-config_2.11.0-6.7 fonts-dejavu-core_2.37-1 g++_4:6.1.1-1 g++-5_5.4.1-2 g++-6_6.2.0-6 gcc_4:6.1.1-1 gcc-4.8-base_4.8.5-4 gcc-4.9-base_4.9.4-2 gcc-5_5.4.1-2 gcc-5-base_5.4.1-2 gcc-6_6.2.0-6 gcc-6-base_6.2.0-6 geoip-bin_1.6.9-3 gettext_0.19.8.1-1 gettext-base_0.19.8.1-1 gnupg_2.1.15-4 gnupg-agent_2.1.15-4 gpgv_2.1.15-4 grep_2.26-1 groff-base_1.22.3-8 gzip_1.6-5 hostname_3.18 icu-devtools_57.1-4 init_1.45 init-system-helpers_1.45 initscripts_2.88dsf-59.8 insserv_1.14.0-5.4 intltool-debian_0.35.0+20060710.4 libacl1_2.2.52-3 libapparmor1_2.10.95-4+b1 libapt-pkg5.0_1.3.1 libarchive-zip-perl_1.59-1 libasan2_5.4.1-2 libasan3_6.2.0-6 libassuan0_2.4.3-1 libatomic1_6.2.0-6 libattr1_1:2.4.47-2 libaudit-common_1:2.6.7-1 libaudit1_1:2.6.7-1 libblkid1_2.28.2-1 libboost-filesystem1.61.0_1.61.0+dfsg-2.1+b1 libboost-iostreams1.61.0_1.61.0+dfsg-2.1+b1 libboost-system1.61.0_1.61.0+dfsg-2.1+b1 libbsd0_0.8.3-1 libbz2-1.0_1.0.6-8 libc-bin_2.24-3 libc-dev-bin_2.24-3 libc6_2.24-3 libc6-dev_2.24-3 libcap-ng0_0.7.7-3 libcap2_1:2.25-1 libcap2-bin_1:2.25-1 libcc1-0_6.2.0-6 libcilkrts5_6.2.0-6 libcomerr2_1.43.3-1 libcroco3_0.6.11-2 libcryptsetup4_2:1.7.2-3 libcwidget3v5_0.5.17-4+b1 libdb5.3_5.3.28-12 libdebconfclient0_0.218 libdevmapper1.02.1_2:1.02.133-1 libdpkg-perl_1.18.10 libexpat1_2.2.0-1 libexpat1-dev_2.2.0-1 libfakeroot_1.21-2 libfdisk1_2.28.2-1 libffi6_3.2.1-6 libfile-stripnondeterminism-perl_0.028-1 libfontconfig1_2.11.0-6.7 libfontconfig1-dev_2.11.0-6.7 libfreetype6_2.6.3-3+b1 libfreetype6-dev_2.6.3-3+b1 libgc1c2_1:7.4.2-8 libgcc-5-dev_5.4.1-2 libgcc-6-dev_6.2.0-6 libgcc1_1:6.2.0-6 libgcrypt20_1.7.3-2 libgd-dev_2.2.3-3+b1 libgd3_2.2.3-3+b1 libgdbm3_1.8.3-14 libgeoip-dev_1.6.9-3 libgeoip1_1.6.9-3 libglib2.0-0_2.50.0-2 libgmp10_2:6.1.1+dfsg-1 libgomp1_6.2.0-6 libgpg-error0_1.24-1 libhiredis-dev_0.13.3-2 libhiredis0.13_0.13.3-2 libice-dev_2:1.0.9-1+b1 libice6_2:1.0.9-1+b1 libicu-dev_57.1-4 libicu57_57.1-4 libidn11_1.33-1 libip4tc0_1.6.0-4 libisl15_0.17.1-1 libitm1_6.2.0-6 libjbig-dev_2.1-3.1 libjbig0_2.1-3.1 libjpeg-dev_1:1.5.1-1 libjpeg62-turbo_1:1.5.1-1 libjpeg62-turbo-dev_1:1.5.1-1 libkmod2_22-1.1 libksba8_1.3.5-2 liblocale-gettext-perl_1.07-3+b1 liblsan0_6.2.0-6 libluajit-5.1-2_2.0.4+dfsg-1 libluajit-5.1-common_2.0.4+dfsg-1 libluajit-5.1-dev_2.0.4+dfsg-1 liblz4-1_0.0~r131-2 liblzma-dev_5.2.2-1.2 liblzma5_5.2.2-1.2 libmagic-mgc_1:5.28-4 libmagic1_1:5.28-4 libmhash-dev_0.9.9.9-7 libmhash2_0.9.9.9-7 libmount1_2.28.2-1 libmpc3_1.0.3-1 libmpfr4_3.1.5-1 libmpx0_5.4.1-2 libmpx2_6.2.0-6 libncurses5_6.0+20160917-1 libncursesw5_6.0+20160917-1 libnpth0_1.2-3 libpam-modules_1.1.8-3.3 libpam-modules-bin_1.1.8-3.3 libpam-runtime_1.1.8-3.3 libpam0g_1.1.8-3.3 libpam0g-dev_1.1.8-3.3 libpcre16-3_2:8.39-2 libpcre3_2:8.39-2 libpcre3-dev_2:8.39-2 libpcre32-3_2:8.39-2 libpcrecpp0v5_2:8.39-2 libperl-dev_5.24.1~rc3-3 libperl5.22_5.22.2-5 libperl5.24_5.24.1~rc3-3 libpipeline1_1.4.1-2 libpng-dev_1.6.25-1 libpng16-16_1.6.25-1 libpthread-stubs0-dev_0.3-4 libquadmath0_6.2.0-6 libreadline6_6.3-9 libreadline7_7.0-1 libseccomp2_2.3.1-2 libselinux1_2.5-3 libsemanage-common_2.5-1 libsemanage1_2.5-1 libsepol1_2.5-1 libsigc++-2.0-0v5_2.10.0-1 libsigsegv2_2.10-5 libsm-dev_2:1.2.2-1+b1 libsm6_2:1.2.2-1+b1 libsmartcols1_2.28.2-1 libsqlite3-0_3.14.2-1 libss2_1.43.3-1 libssl-dev_1.1.0b-1 libssl1.1_1.1.0b-1 libstdc++-5-dev_5.4.1-2 libstdc++-6-dev_6.2.0-6 libstdc++6_6.2.0-6 libsystemd0_231-9 libtext-charwidth-perl_0.04-7+b5 libtext-iconv-perl_1.7-5+b4 libtext-wrapi18n-perl_0.06-7.1 libtiff5_4.0.6-2 libtiff5-dev_4.0.6-2 libtiffxx5_4.0.6-2 libtimedate-perl_2.3000-2 libtinfo5_6.0+20160917-1 libtool_2.4.6-2 libtsan0_6.2.0-6 libubsan0_6.2.0-6 libudev1_231-9 libunistring0_0.9.6+really0.9.3-0.1 libusb-0.1-4_2:0.1.12-30 libustr-1.0-1_1.0.4-5 libuuid1_2.28.2-1 libvpx-dev_1.6.0-2 libvpx4_1.6.0-2 libwebp6_0.5.1-2 libx11-6_2:1.6.3-1 libx11-data_2:1.6.3-1 libx11-dev_2:1.6.3-1 libxapian30_1.4.0-2 libxau-dev_1:1.0.8-1 libxau6_1:1.0.8-1 libxcb1_1.12-1 libxcb1-dev_1.12-1 libxdmcp-dev_1:1.1.2-1.1 libxdmcp6_1:1.1.2-1.1 libxml2_2.9.4+dfsg1-2 libxml2-dev_2.9.4+dfsg1-2 libxpm-dev_1:3.5.11-1+b1 libxpm4_1:3.5.11-1+b1 libxslt1-dev_1.1.29-1 libxslt1.1_1.1.29-1 libxt-dev_1:1.1.5-1 libxt6_1:1.1.5-1 linux-libc-dev_4.7.6-1 login_1:4.2-3.2 lsb-base_9.20160629 m4_1.4.17-5 make_4.1-9 man-db_2.7.5-1 mawk_1.3.3-17 mount_2.28.2-1 multiarch-support_2.24-3 ncurses-base_6.0+20160917-1 ncurses-bin_6.0+20160917-1 passwd_1:4.2-3.2 patch_2.7.5-1 perl_5.24.1~rc3-3 perl-base_5.24.1~rc3-3 perl-modules-5.22_5.22.2-5 perl-modules-5.24_5.24.1~rc3-3 pinentry-curses_0.9.7-5 pkg-config_0.29-4 po-debconf_1.0.20 readline-common_7.0-1 sbuild-build-depends-core-dummy_0.invalid.0 sbuild-build-depends-nginx-dummy_0.invalid.0 sed_4.2.2-8 sensible-utils_0.0.9 startpar_0.59-3.1 systemd_231-9 systemd-sysv_231-9 sysv-rc_2.88dsf-59.8 sysvinit-utils_2.88dsf-59.8 tar_1.29b-1 tzdata_2016g-1 ucf_3.0036 util-linux_2.28.2-1 x11-common_1:7.7+16 x11proto-core-dev_7.0.29-1 x11proto-input-dev_2.3.2-1 x11proto-kb-dev_1.0.7-1 xorg-sgml-doctools_1:1.11-1 xtrans-dev_1.3.5-1 xz-utils_5.2.2-1.2 zlib1g_1:1.2.8.dfsg-2+b1 zlib1g-dev_1:1.2.8.dfsg-2+b1

+------------------------------------------------------------------------------+
| Build                                                                        |
+------------------------------------------------------------------------------+


Unpack source
-------------

dpkg-source: warning: extracting unsigned source package (nginx_1.10.1-4~openssl.1.dsc)
dpkg-source: info: extracting nginx in /<<PKGBUILDDIR>>
dpkg-source: info: unpacking nginx_1.10.1.orig.tar.gz
dpkg-source: info: unpacking nginx_1.10.1-4~openssl.1.debian.tar.xz
dpkg-source: info: applying perl-use-dpkg-buildflags.patch
dpkg-source: info: applying 0002-Make-sure-signature-stays-the-same-in-all-nginx-buil.patch
dpkg-source: info: applying 0003-define_gnu_source-on-other-glibc-based-platforms.patch
dpkg-source: info: applying openssl1.1-adopted-session-ticket-handling.patch
dpkg-source: info: applying openssl1.1-guarded-SSL_R_NO_CIPHERS_PASSED.patch
dpkg-source: info: applying openssl1.1-fix-dhparam.patch

Check disc space
----------------

Sufficient free space for build

User Environment
----------------

APT_CONFIG=/var/lib/sbuild/apt.conf
DEB_BUILD_OPTIONS=parallel=8
HOME=/sbuild-nonexistent
LC_ALL=POSIX
LOGNAME=root
PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin
SCHROOT_ALIAS_NAME=sid-amd64-sbuild
SCHROOT_CHROOT_NAME=sid-amd64-sbuild
SCHROOT_COMMAND=env
SCHROOT_GID=0
SCHROOT_GROUP=root
SCHROOT_SESSION_ID=sid-amd64-sbuild-c25cefe5-5f7c-4179-9a97-149096157a93
SCHROOT_UID=0
SCHROOT_USER=root
SHELL=/bin/sh
TERM=rxvt-unicode
USER=root
USERNAME=root

dpkg-buildpackage
-----------------

dpkg-buildpackage: warning: using a gain-root-command while being root
dpkg-buildpackage: info: source package nginx
dpkg-buildpackage: info: source version 1.10.1-4~openssl.1
dpkg-buildpackage: info: source distribution unstable
dpkg-buildpackage: info: source changed by Christos Trochalakis <yatiohi at ideopolis.gr>
 dpkg-source --before-build nginx-1.10.1
dpkg-buildpackage: info: host architecture amd64
 fakeroot debian/rules clean
dh clean --with systemd
   dh_testdir
   dh_auto_clean
   debian/rules override_dh_clean
make[1]: Entering directory '/<<PKGBUILDDIR>>'
rm -rf /<<PKGBUILDDIR>>/debian/build-full
rm -rf /<<PKGBUILDDIR>>/debian/build-light
rm -rf /<<PKGBUILDDIR>>/debian/build-extras
dh_clean
	rm -f debian/debhelper-build-stamp
	rm -f debian/nginx.substvars
	rm -f debian/nginx.*.debhelper
	rm -rf debian/nginx/
	rm -f debian/nginx-doc.substvars
	rm -f debian/nginx-doc.*.debhelper
	rm -rf debian/nginx-doc/
	rm -f debian/nginx-common.substvars
	rm -f debian/nginx-common.*.debhelper
	rm -rf debian/nginx-common/
	rm -f debian/nginx-full.substvars
	rm -f debian/nginx-full.*.debhelper
	rm -rf debian/nginx-full/
	rm -f debian/nginx-light.substvars
	rm -f debian/nginx-light.*.debhelper
	rm -rf debian/nginx-light/
	rm -f debian/nginx-extras.substvars
	rm -f debian/nginx-extras.*.debhelper
	rm -rf debian/nginx-extras/
	rm -f debian/libnginx-mod-http-geoip.substvars
	rm -f debian/libnginx-mod-http-geoip.*.debhelper
	rm -rf debian/libnginx-mod-http-geoip/
	rm -f debian/libnginx-mod-http-image-filter.substvars
	rm -f debian/libnginx-mod-http-image-filter.*.debhelper
	rm -rf debian/libnginx-mod-http-image-filter/
	rm -f debian/libnginx-mod-http-xslt-filter.substvars
	rm -f debian/libnginx-mod-http-xslt-filter.*.debhelper
	rm -rf debian/libnginx-mod-http-xslt-filter/
	rm -f debian/libnginx-mod-mail.substvars
	rm -f debian/libnginx-mod-mail.*.debhelper
	rm -rf debian/libnginx-mod-mail/
	rm -f debian/libnginx-mod-stream.substvars
	rm -f debian/libnginx-mod-stream.*.debhelper
	rm -rf debian/libnginx-mod-stream/
	rm -f debian/libnginx-mod-http-perl.substvars
	rm -f debian/libnginx-mod-http-perl.*.debhelper
	rm -rf debian/libnginx-mod-http-perl/
	rm -f debian/libnginx-mod-http-auth-pam.substvars
	rm -f debian/libnginx-mod-http-auth-pam.*.debhelper
	rm -rf debian/libnginx-mod-http-auth-pam/
	rm -f debian/libnginx-mod-http-lua.substvars
	rm -f debian/libnginx-mod-http-lua.*.debhelper
	rm -rf debian/libnginx-mod-http-lua/
	rm -f debian/libnginx-mod-http-ndk.substvars
	rm -f debian/libnginx-mod-http-ndk.*.debhelper
	rm -rf debian/libnginx-mod-http-ndk/
	rm -f debian/libnginx-mod-nchan.substvars
	rm -f debian/libnginx-mod-nchan.*.debhelper
	rm -rf debian/libnginx-mod-nchan/
	rm -f debian/libnginx-mod-http-echo.substvars
	rm -f debian/libnginx-mod-http-echo.*.debhelper
	rm -rf debian/libnginx-mod-http-echo/
	rm -f debian/libnginx-mod-http-upstream-fair.substvars
	rm -f debian/libnginx-mod-http-upstream-fair.*.debhelper
	rm -rf debian/libnginx-mod-http-upstream-fair/
	rm -f debian/libnginx-mod-http-headers-more-filter.substvars
	rm -f debian/libnginx-mod-http-headers-more-filter.*.debhelper
	rm -rf debian/libnginx-mod-http-headers-more-filter/
	rm -f debian/libnginx-mod-http-cache-purge.substvars
	rm -f debian/libnginx-mod-http-cache-purge.*.debhelper
	rm -rf debian/libnginx-mod-http-cache-purge/
	rm -f debian/libnginx-mod-http-fancyindex.substvars
	rm -f debian/libnginx-mod-http-fancyindex.*.debhelper
	rm -rf debian/libnginx-mod-http-fancyindex/
	rm -f debian/libnginx-mod-http-uploadprogress.substvars
	rm -f debian/libnginx-mod-http-uploadprogress.*.debhelper
	rm -rf debian/libnginx-mod-http-uploadprogress/
	rm -f debian/libnginx-mod-http-subs-filter.substvars
	rm -f debian/libnginx-mod-http-subs-filter.*.debhelper
	rm -rf debian/libnginx-mod-http-subs-filter/
	rm -rf debian/.debhelper/
	rm -f debian/*.debhelper.log
	rm -f debian/files
	find .  \( \( \
		\( -path .\*/.git -o -path .\*/.svn -o -path .\*/.bzr -o -path .\*/.hg -o -path .\*/CVS \) -prune -o -type f -a \
	        \( -name '#*#' -o -name '.*~' -o -name '*~' -o -name DEADJOE \
		 -o -name '*.orig' -o -name '*.rej' -o -name '*.bak' \
		 -o -name '.*.orig' -o -name .*.rej -o -name '.SUMS' \
		 -o -name TAGS -o \( -path '*/.deps/*' -a -name '*.P' \) \
		\) -exec rm -f {} + \) -o \
		\( -type d -a -name autom4te.cache -prune -exec rm -rf {} + \) \)
	rm -f *-stamp
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
 dpkg-source -b nginx-1.10.1
dpkg-source: info: using source format '3.0 (quilt)'
dpkg-source: info: building nginx using existing ./nginx_1.10.1.orig.tar.gz
dpkg-source: info: building nginx in nginx_1.10.1-4~openssl.1.debian.tar.xz
dpkg-source: info: building nginx in nginx_1.10.1-4~openssl.1.dsc
 debian/rules build
dh build --with systemd
   dh_testdir
   dh_update_autotools_config
   debian/rules override_dh_auto_configure
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_testdir
dh_testdir
dh_testdir
mkdir -p /<<PKGBUILDDIR>>/debian/build-light
cp -Pa /<<PKGBUILDDIR>>/auto /<<PKGBUILDDIR>>/debian/build-light/
cp -Pa /<<PKGBUILDDIR>>/conf /<<PKGBUILDDIR>>/debian/build-light/
mkdir -p /<<PKGBUILDDIR>>/debian/build-full
cp -Pa /<<PKGBUILDDIR>>/configure /<<PKGBUILDDIR>>/debian/build-light/
cp -Pa /<<PKGBUILDDIR>>/auto /<<PKGBUILDDIR>>/debian/build-full/
cp -Pa /<<PKGBUILDDIR>>/contrib /<<PKGBUILDDIR>>/debian/build-light/
mkdir -p /<<PKGBUILDDIR>>/debian/build-extras
cp -Pa /<<PKGBUILDDIR>>/src /<<PKGBUILDDIR>>/debian/build-light/
cp -Pa /<<PKGBUILDDIR>>/auto /<<PKGBUILDDIR>>/debian/build-extras/
cp -Pa /<<PKGBUILDDIR>>/conf /<<PKGBUILDDIR>>/debian/build-full/
cp -Pa /<<PKGBUILDDIR>>/configure /<<PKGBUILDDIR>>/debian/build-full/
cp -Pa /<<PKGBUILDDIR>>/contrib /<<PKGBUILDDIR>>/debian/build-full/
cp -Pa /<<PKGBUILDDIR>>/conf /<<PKGBUILDDIR>>/debian/build-extras/
cp -Pa /<<PKGBUILDDIR>>/src /<<PKGBUILDDIR>>/debian/build-full/
cp -Pa /<<PKGBUILDDIR>>/configure /<<PKGBUILDDIR>>/debian/build-extras/
cp -Pa /<<PKGBUILDDIR>>/contrib /<<PKGBUILDDIR>>/debian/build-extras/
cp -Pa /<<PKGBUILDDIR>>/src /<<PKGBUILDDIR>>/debian/build-extras/
cp -Pa /<<PKGBUILDDIR>>/man /<<PKGBUILDDIR>>/debian/build-light/
cd /<<PKGBUILDDIR>>/debian/build-light && ./configure --with-cc-opt="-g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2" --with-ld-opt="-Wl,-z,relro -Wl,-z,now" --prefix=/usr/share/nginx --conf-path=/etc/nginx/nginx.conf --http-log-path=/var/log/nginx/access.log --error-log-path=/var/log/nginx/error.log --lock-path=/var/lock/nginx.lock --pid-path=/run/nginx.pid --modules-path=/usr/lib/nginx/modules --http-client-body-temp-path=/var/lib/nginx/body --http-fastcgi-temp-path=/var/lib/nginx/fastcgi --http-proxy-temp-path=/var/lib/nginx/proxy --http-scgi-temp-path=/var/lib/nginx/scgi --http-uwsgi-temp-path=/var/lib/nginx/uwsgi --with-debug --with-pcre-jit --with-ipv6 --with-http_ssl_module --with-http_stub_status_module --with-http_realip_module --with-http_auth_request_module --with-http_v2_module --with-http_dav_module --with-http_slice_module --with-threads --with-http_gzip_static_module --without-http_browser_module --without-http_geo_module --without-http_limit_req_module --without-http_limit_conn_module --without-http_memcached_module --without-http_referer_module --without-http_split_clients_module --without-http_userid_module --add-dynamic-module=/<<PKGBUILDDIR>>/debian/modules/nginx-echo
cp -Pa /<<PKGBUILDDIR>>/man /<<PKGBUILDDIR>>/debian/build-full/
cd /<<PKGBUILDDIR>>/debian/build-full && ./configure --with-cc-opt="-g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2" --with-ld-opt="-Wl,-z,relro -Wl,-z,now" --prefix=/usr/share/nginx --conf-path=/etc/nginx/nginx.conf --http-log-path=/var/log/nginx/access.log --error-log-path=/var/log/nginx/error.log --lock-path=/var/lock/nginx.lock --pid-path=/run/nginx.pid --modules-path=/usr/lib/nginx/modules --http-client-body-temp-path=/var/lib/nginx/body --http-fastcgi-temp-path=/var/lib/nginx/fastcgi --http-proxy-temp-path=/var/lib/nginx/proxy --http-scgi-temp-path=/var/lib/nginx/scgi --http-uwsgi-temp-path=/var/lib/nginx/uwsgi --with-debug --with-pcre-jit --with-ipv6 --with-http_ssl_module --with-http_stub_status_module --with-http_realip_module --with-http_auth_request_module --with-http_v2_module --with-http_dav_module --with-http_slice_module --with-threads --with-http_addition_module --with-http_geoip_module=dynamic --with-http_gunzip_module --with-http_gzip_static_module --with-http_image_filter_module=dynamic --with-http_sub_module --with-http_xslt_module=dynamic --with-stream=dynamic --with-stream_ssl_module --with-mail=dynamic --with-mail_ssl_module --add-dynamic-module=/<<PKGBUILDDIR>>/debian/modules/nginx-auth-pam --add-module=/<<PKGBUILDDIR>>/debian/modules/nginx-dav-ext-module --add-dynamic-module=/<<PKGBUILDDIR>>/debian/modules/nginx-echo --add-dynamic-module=/<<PKGBUILDDIR>>/debian/modules/nginx-upstream-fair --add-dynamic-module=/<<PKGBUILDDIR>>/debian/modules/ngx_http_substitutions_filter_module
cp -Pa /<<PKGBUILDDIR>>/man /<<PKGBUILDDIR>>/debian/build-extras/
cd /<<PKGBUILDDIR>>/debian/build-extras && ./configure --with-cc-opt="-g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2" --with-ld-opt="-Wl,-z,relro -Wl,-z,now" --prefix=/usr/share/nginx --conf-path=/etc/nginx/nginx.conf --http-log-path=/var/log/nginx/access.log --error-log-path=/var/log/nginx/error.log --lock-path=/var/lock/nginx.lock --pid-path=/run/nginx.pid --modules-path=/usr/lib/nginx/modules --http-client-body-temp-path=/var/lib/nginx/body --http-fastcgi-temp-path=/var/lib/nginx/fastcgi --http-proxy-temp-path=/var/lib/nginx/proxy --http-scgi-temp-path=/var/lib/nginx/scgi --http-uwsgi-temp-path=/var/lib/nginx/uwsgi --with-debug --with-pcre-jit --with-ipv6 --with-http_ssl_module --with-http_stub_status_module --with-http_realip_module --with-http_auth_request_module --with-http_v2_module --with-http_dav_module --with-http_slice_module --with-threads --with-http_addition_module --with-http_flv_module --with-http_geoip_module=dynamic --with-http_gunzip_module --with-http_gzip_static_module --with-http_image_filter_module=dynamic --with-http_mp4_module --with-http_perl_module=dynamic --with-http_random_index_module --with-http_secure_link_module --with-http_sub_module --with-http_xslt_module=dynamic --with-mail=dynamic --with-mail_ssl_module --with-stream=dynamic --with-stream_ssl_module --add-dynamic-module=/<<PKGBUILDDIR>>/debian/modules/headers-more-nginx-module --add-dynamic-module=/<<PKGBUILDDIR>>/debian/modules/nginx-auth-pam --add-dynamic-module=/<<PKGBUILDDIR>>/debian/modules/nginx-cache-purge --add-module=/<<PKGBUILDDIR>>/debian/modules/nginx-dav-ext-module --add-dynamic-module=/<<PKGBUILDDIR>>/debian/modules/nginx-development-kit --add-dynamic-module=/<<PKGBUILDDIR>>/debian/modules/nginx-echo --add-dynamic-module=/<<PKGBUILDDIR>>/debian/modules/ngx-fancyindex --add-dynamic-module=/<<PKGBUILDDIR>>/debian/modules/nchan --add-dynamic-module=/<<PKGBUILDDIR>>/debian/modules/nginx-lua --add-dynamic-module=/<<PKGBUILDDIR>>/debian/modules/nginx-upload-progress --add-dynamic-module=/<<PKGBUILDDIR>>/debian/modules/nginx-upstream-fair --add-dynamic-module=/<<PKGBUILDDIR>>/debian/modules/ngx_http_substitutions_filter_module
checking for OS
 + Linux 3.16.0-4-amd64 x86_64
checking for C compiler ...checking for OS
 + Linux 3.16.0-4-amd64 x86_64
checking for C compiler ... found
 + using GNU C compiler
checking for OS
checking for --with-ld-opt="-Wl,-z,relro -Wl,-z,now" ... + Linux 3.16.0-4-amd64 x86_64
checking for C compiler ... found
 + using GNU C compiler
checking for --with-ld-opt="-Wl,-z,relro -Wl,-z,now" ... found
checking for -Wl,-E switch ... found
 + using GNU C compiler
checking for --with-ld-opt="-Wl,-z,relro -Wl,-z,now" ... found
checking for -Wl,-E switch ... found
checking for gcc builtin atomic operations ... found
checking for -Wl,-E switch ... found
checking for gcc builtin atomic operations ... found
checking for gcc builtin atomic operations ... found
checking for C99 variadic macros ... found
checking for C99 variadic macros ... found
checking for C99 variadic macros ... found
checking for gcc variadic macros ... found
 found
checking for gcc variadic macros ...checking for gcc variadic macros ... found
checking for gcc builtin 64 bit byteswap ... found
 found
checking for gcc builtin 64 bit byteswap ...checking for gcc builtin 64 bit byteswap ... found
checking for unistd.h ... found
 found
checking for unistd.h ...checking for unistd.h ... found
checking for inttypes.h ... found
checking for inttypes.h ... found
checking for inttypes.h ... found
checking for limits.h ... found
checking for limits.h ... found
checking for limits.h ... found
checking for sys/filio.h ... not found
checking for sys/param.h ... found
checking for sys/filio.h ... not found
 found
checking for sys/param.h ...checking for sys/filio.h ... not found
checking for sys/param.h ... found
checking for sys/mount.h ... found
checking for sys/mount.h ... found
 found
checking for sys/mount.h ...checking for sys/statvfs.h ... found
checking for sys/statvfs.h ... found
checking for crypt.h ... found
checking for sys/statvfs.h ... found
checking for crypt.h ... found
checking for Linux specific features
checking for epoll ... found
checking for crypt.h ... found
checking for Linux specific features
checking for epoll ... found
checking for Linux specific features
checking for epoll ... found
checking for EPOLLRDHUP ... found
checking for EPOLLRDHUP ... found
checking for O_PATH ... found
checking for EPOLLRDHUP ... found
checking for O_PATH ... found
 found
checking for sendfile() ...checking for O_PATH ... found
 found
checking for sendfile() ...checking for sendfile() ... found
checking for sendfile64() ... found
checking for sendfile64() ... found
checking for sys/prctl.h ... found
checking for sendfile64() ... found
checking for sys/prctl.h ... found
checking for prctl(PR_SET_DUMPABLE) ... found
checking for sys/prctl.h ... found
checking for prctl(PR_SET_DUMPABLE) ... found
checking for prctl(PR_SET_DUMPABLE) ... found
checking for sched_setaffinity() ... found
checking for sched_setaffinity() ... found
checking for sched_setaffinity() ... found
checking for crypt_r() ... found
checking for crypt_r() ... found
checking for sys/vfs.h ... found
checking for crypt_r() ... found
checking for sys/vfs.h ... found
checking for nobody group ... not found
checking for nogroup group ... found
checking for poll() ... found
 found
checking for sys/vfs.h ...checking for nobody group ... not found
checking for nogroup group ... found
checking for poll() ... found
checking for nobody group ... not found
checking for nogroup group ... found
checking for poll() ... found
checking for /dev/poll ... found
checking for /dev/poll ... not found
checking for kqueue ... not found
checking for kqueue ... not found
checking for crypt() ... found
checking for /dev/poll ... not found
checking for crypt() ... not found
checking for kqueue ... not found
checking for crypt() in libcrypt ... not found
checking for crypt() ... not found
checking for crypt() in libcrypt ... found
checking for F_READAHEAD ... not found
checking for crypt() in libcrypt ... found
checking for F_READAHEAD ... not found
checking for posix_fadvise() ... not found
checking for posix_fadvise() ... found
checking for F_READAHEAD ... found
checking for O_DIRECT ... not found
checking for posix_fadvise() ... found
checking for O_DIRECT ... found
checking for F_NOCACHE ... found
 found
checking for F_NOCACHE ...checking for O_DIRECT ... not found
checking for directio() ... not found
checking for directio() ... not found
checking for statfs() ... found
 not found
checking for statfs() ...checking for F_NOCACHE ... not found
checking for directio() ... not found
checking for statfs() ... found
 found
checking for statvfs() ...checking for statvfs() ... found
checking for statvfs() ... found
 found
checking for dlopen() ...checking for dlopen() ... found
checking for dlopen() ... not found
 not found
checking for dlopen() in libdl ...checking for dlopen() in libdl ... not found
checking for dlopen() in libdl ... found
 found
checking for sched_yield() ...checking for sched_yield() ... found
checking for sched_yield() ... found
checking for SO_SETFIB ... found
checking for SO_SETFIB ... found
checking for SO_SETFIB ... not found
 not found
checking for SO_REUSEPORT ...checking for SO_REUSEPORT ... not found
checking for SO_REUSEPORT ... found
checking for SO_ACCEPTFILTER ... found
checking for SO_ACCEPTFILTER ... found
checking for SO_ACCEPTFILTER ... not found
checking for IP_RECVDSTADDR ... not found
checking for IP_RECVDSTADDR ... not found
checking for IP_RECVDSTADDR ... not found
checking for IP_PKTINFO ... not found
checking for IP_PKTINFO ... not found
checking for IP_PKTINFO ... found
checking for IPV6_RECVPKTINFO ... found
checking for IPV6_RECVPKTINFO ... found
checking for IPV6_RECVPKTINFO ... found
checking for TCP_DEFER_ACCEPT ... found
checking for TCP_DEFER_ACCEPT ... found
checking for TCP_DEFER_ACCEPT ... found
checking for TCP_KEEPIDLE ... found
 found
checking for TCP_KEEPIDLE ...checking for TCP_KEEPIDLE ... found
checking for TCP_FASTOPEN ... found
 found
checking for TCP_FASTOPEN ...checking for TCP_FASTOPEN ... found
checking for TCP_INFO ... found
checking for TCP_INFO ... found
checking for TCP_INFO ... found
checking for accept4() ... found
 found
checking for accept4() ...checking for accept4() ... found
checking for eventfd() ... found
 found
checking for eventfd() ...checking for eventfd() ... found
checking for int size ... found
checking for int size ... found
checking for int size ... 4 bytes
checking for long size ... 4 bytes
checking for long size ... 4 bytes
checking for long size ... 8 bytes
checking for long long size ... 8 bytes
checking for long long size ... 8 bytes
checking for long long size ... 8 bytes
checking for void * size ... 8 bytes
checking for void * size ... 8 bytes
checking for void * size ... 8 bytes
checking for uint32_t ... 8 bytes
checking for uint32_t ... 8 bytes
checking for uint32_t ... found
checking for uint64_t ... found
checking for uint64_t ... found
checking for uint64_t ... found
checking for sig_atomic_t ... found
checking for sig_atomic_t ... found
checking for sig_atomic_t ... found
checking for sig_atomic_t size ... found
checking for sig_atomic_t size ... found
checking for sig_atomic_t size ... 4 bytes
 4 bytes
checking for socklen_t ...checking for socklen_t ... 4 bytes
checking for socklen_t ... found
 found
checking for in_addr_t ...checking for in_addr_t ... found
checking for in_addr_t ... found
 found
checking for in_port_t ...checking for in_port_t ... found
checking for in_port_t ... found
checking for rlim_t ... found
checking for rlim_t ... found
checking for rlim_t ... found
checking for uintptr_t ... found
checking for uintptr_t ... found
checking for uintptr_t ... uintptr_t found
 uintptr_t found
checking for system byte ordering ...checking for system byte ordering ... uintptr_t found
checking for system byte ordering ... little endian
 little endian
 little endian
checking for size_t size ...checking for size_t size ...checking for size_t size ... 8 bytes
checking for off_t size ... 8 bytes
 8 bytes
checking for off_t size ...checking for off_t size ... 8 bytes
checking for time_t size ... 8 bytes
checking for time_t size ... 8 bytes
checking for time_t size ... 8 bytes
 8 bytes
checking for AF_INET6 ...checking for AF_INET6 ... 8 bytes
checking for AF_INET6 ... found
checking for setproctitle() ... found
checking for setproctitle() ... found
checking for setproctitle() ... not found
 not found
checking for pread() ...checking for pread() ... not found
checking for pread() ... found
 found
checking for pwrite() ...checking for pwrite() ... found
checking for pwrite() ... found
 found
checking for pwritev() ...checking for pwritev() ... found
checking for pwritev() ... found
checking for sys_nerr ... found
 found
checking for sys_nerr ...checking for sys_nerr ... found
checking for localtime_r() ... found
checking for localtime_r() ... found
checking for localtime_r() ... found
checking for posix_memalign() ... found
 found
checking for posix_memalign() ...checking for posix_memalign() ... found
checking for memalign() ... found
 found
checking for memalign() ...checking for memalign() ... found
 found
checking for mmap(MAP_ANON|MAP_SHARED) ...checking for mmap(MAP_ANON|MAP_SHARED) ... found
checking for mmap(MAP_ANON|MAP_SHARED) ... found
checking for mmap("/dev/zero", MAP_SHARED) ... found
 found
checking for mmap("/dev/zero", MAP_SHARED) ...checking for mmap("/dev/zero", MAP_SHARED) ... found
checking for System V shared memory ... found
checking for System V shared memory ... found
checking for System V shared memory ... found
 found
checking for POSIX semaphores ...checking for POSIX semaphores ... found
checking for POSIX semaphores ... not found
 not found
checking for POSIX semaphores in libpthread ...checking for POSIX semaphores in libpthread ... not found
checking for POSIX semaphores in libpthread ... found
checking for struct msghdr.msg_control ... found
checking for struct msghdr.msg_control ... found
checking for struct msghdr.msg_control ... found
checking for ioctl(FIONBIO) ... found
checking for ioctl(FIONBIO) ... found
checking for ioctl(FIONBIO) ... found
checking for struct tm.tm_gmtoff ... found
checking for struct tm.tm_gmtoff ... found
checking for struct tm.tm_gmtoff ... found
checking for struct dirent.d_namlen ... found
checking for struct dirent.d_namlen ... not found
checking for struct dirent.d_type ... not found
 found
checking for struct dirent.d_type ...checking for struct dirent.d_namlen ... not found
checking for struct dirent.d_type ... found
checking for sysconf(_SC_NPROCESSORS_ONLN) ... found
checking for sysconf(_SC_NPROCESSORS_ONLN) ... found
checking for openat(), fstatat() ... found
checking for sysconf(_SC_NPROCESSORS_ONLN) ... found
checking for openat(), fstatat() ... found
checking for getaddrinfo() ... found
checking for openat(), fstatat() ... found
checking for getaddrinfo() ... found
 found
checking for getaddrinfo() ...configuring additional modules
adding module in /<<PKGBUILDDIR>>/debian/modules/nginx-dav-ext-module
 + ngx_http_dav_ext_module was configured
configuring additional dynamic modules
adding module in /<<PKGBUILDDIR>>/debian/modules/nginx-auth-pam
 + ngx_http_auth_pam_module was configured
adding module in /<<PKGBUILDDIR>>/debian/modules/nginx-echo
 + ngx_http_echo_module was configured
adding module in /<<PKGBUILDDIR>>/debian/modules/nginx-upstream-fair
 + ngx_http_upstream_fair_module was configured
adding module in /<<PKGBUILDDIR>>/debian/modules/ngx_http_substitutions_filter_module
 + ngx_http_subs_filter_module was configured
checking for PCRE library ... found
configuring additional modules
adding module in /<<PKGBUILDDIR>>/debian/modules/nginx-dav-ext-module
 + ngx_http_dav_ext_module was configured
configuring additional dynamic modules
adding module in /<<PKGBUILDDIR>>/debian/modules/headers-more-nginx-module
 + ngx_http_headers_more_filter_module was configured
adding module in /<<PKGBUILDDIR>>/debian/modules/nginx-auth-pam
 + ngx_http_auth_pam_module was configured
adding module in /<<PKGBUILDDIR>>/debian/modules/nginx-cache-purge
 + ngx_http_cache_purge_module was configured
adding module in /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit
 + ngx_devel_kit was configured
adding module in /<<PKGBUILDDIR>>/debian/modules/nginx-echo
 + ngx_http_echo_module was configured
adding module in /<<PKGBUILDDIR>>/debian/modules/ngx-fancyindex
 + ngx_http_fancyindex_module was configured
adding module in /<<PKGBUILDDIR>>/debian/modules/nchan
checking for hiredis ... found
 found
checking for PCRE JIT support ...configuring additional dynamic modules
adding module in /<<PKGBUILDDIR>>/debian/modules/nginx-echo
 + ngx_http_echo_module was configured
checking for PCRE library ... found
 + ngx_nchan_module was configured
adding module in /<<PKGBUILDDIR>>/debian/modules/nginx-lua
checking for Lua library ... found
 not found
checking for OpenSSL library ...checking for Lua library in /usr/local/ ... found
checking for PCRE JIT support ... not found
checking for Lua library in /usr/local/ ... not found
checking for Lua library in /usr/pkg/ ... found
checking for OpenSSL library ... not found
checking for Lua library in /opt/local/ ... not found
checking for Lua library in /usr/local/*/lua51/ ... not found
checking for Lua library in /usr/ ... not found
checking for LuaJIT library in /usr/local/ ... not found
 found
checking for LuaJIT library in /usr/ ...checking for zlib library ... found
checking for export symbols by default (-E) ... found
checking for libxslt ... found
checking for zlib library ... found
checking for export symbols by default (--export-all-symbols) ... found
creating objs/Makefile
 not found
checking for SO_PASSCRED ... found
checking for mmap(sbrk(0)) ... found
checking for libexslt ... found
checking for __attribute__(constructor) ... found
 + ngx_http_lua_module was configured
adding module in /<<PKGBUILDDIR>>/debian/modules/nginx-upload-progress
 + ngx_http_uploadprogress_module was configured
adding module in /<<PKGBUILDDIR>>/debian/modules/nginx-upstream-fair
 + ngx_http_upstream_fair_module was configured
adding module in /<<PKGBUILDDIR>>/debian/modules/ngx_http_substitutions_filter_module
 + ngx_http_subs_filter_module was configured
checking for PCRE library ... found
checking for PCRE JIT support ... found
checking for GD library ... found
checking for OpenSSL library ... found
checking for GeoIP library ... found
checking for GeoIP IPv6 support ... found
checking for zlib library ... found
creating objs/Makefile
 found
checking for libxslt ...
Configuration summary
  + using threads
  + using system PCRE library
  + using system OpenSSL library
  + md5: using OpenSSL library
  + sha1: using OpenSSL library
  + using system zlib library

  nginx path prefix: "/usr/share/nginx"
  nginx binary file: "/usr/share/nginx/sbin/nginx"
  nginx modules path: "/usr/lib/nginx/modules"
  nginx configuration prefix: "/etc/nginx"
  nginx configuration file: "/etc/nginx/nginx.conf"
  nginx pid file: "/run/nginx.pid"
  nginx error log file: "/var/log/nginx/error.log"
  nginx http access log file: "/var/log/nginx/access.log"
  nginx http client request body temporary files: "/var/lib/nginx/body"
  nginx http proxy temporary files: "/var/lib/nginx/proxy"
  nginx http fastcgi temporary files: "/var/lib/nginx/fastcgi"
  nginx http uwsgi temporary files: "/var/lib/nginx/uwsgi"
  nginx http scgi temporary files: "/var/lib/nginx/scgi"

 found
checking for libexslt ... found
checking for GD library ... found
checking for perl
 + perl version: This is perl 5, version 24, subversion 1 (v5.24.1) built for x86_64-linux-gnu-thread-multi
 + perl interpreter multiplicity found
checking for GeoIP library ... found
checking for GeoIP IPv6 support ... found
creating objs/Makefile

Configuration summary
  + using threads
  + using system PCRE library
  + using system OpenSSL library
  + md5: using OpenSSL library
  + sha1: using OpenSSL library
  + using system zlib library

  nginx path prefix: "/usr/share/nginx"
  nginx binary file: "/usr/share/nginx/sbin/nginx"
  nginx modules path: "/usr/lib/nginx/modules"
  nginx configuration prefix: "/etc/nginx"
  nginx configuration file: "/etc/nginx/nginx.conf"
  nginx pid file: "/run/nginx.pid"
  nginx error log file: "/var/log/nginx/error.log"
  nginx http access log file: "/var/log/nginx/access.log"
  nginx http client request body temporary files: "/var/lib/nginx/body"
  nginx http proxy temporary files: "/var/lib/nginx/proxy"
  nginx http fastcgi temporary files: "/var/lib/nginx/fastcgi"
  nginx http uwsgi temporary files: "/var/lib/nginx/uwsgi"
  nginx http scgi temporary files: "/var/lib/nginx/scgi"


Configuration summary
  + using threads
  + using system PCRE library
  + using system OpenSSL library
  + md5: using OpenSSL library
  + sha1: using OpenSSL library
  + using system zlib library

  nginx path prefix: "/usr/share/nginx"
  nginx binary file: "/usr/share/nginx/sbin/nginx"
  nginx modules path: "/usr/lib/nginx/modules"
  nginx configuration prefix: "/etc/nginx"
  nginx configuration file: "/etc/nginx/nginx.conf"
  nginx pid file: "/run/nginx.pid"
  nginx error log file: "/var/log/nginx/error.log"
  nginx http access log file: "/var/log/nginx/access.log"
  nginx http client request body temporary files: "/var/lib/nginx/body"
  nginx http proxy temporary files: "/var/lib/nginx/proxy"
  nginx http fastcgi temporary files: "/var/lib/nginx/fastcgi"
  nginx http uwsgi temporary files: "/var/lib/nginx/uwsgi"
  nginx http scgi temporary files: "/var/lib/nginx/scgi"

dh override_dh_auto_configure --with systemd
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   debian/rules override_dh_auto_build
make[1]: Entering directory '/<<PKGBUILDDIR>>'
/usr/bin/make -C /<<PKGBUILDDIR>>/debian/build-full build
/usr/bin/make -C /<<PKGBUILDDIR>>/debian/build-light build
/usr/bin/make -C /<<PKGBUILDDIR>>/debian/build-extras build
make[2]: Entering directory '/<<PKGBUILDDIR>>/debian/build-full'
/usr/bin/make -f objs/Makefile
make[2]: Entering directory '/<<PKGBUILDDIR>>/debian/build-extras'
/usr/bin/make -f objs/Makefile
make[2]: Entering directory '/<<PKGBUILDDIR>>/debian/build-light'
/usr/bin/make -f objs/Makefile
make[3]: Entering directory '/<<PKGBUILDDIR>>/debian/build-light'
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I objs \
	-o objs/src/core/nginx.o \
	src/core/nginx.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I objs \
	-o objs/src/core/ngx_log.o \
	src/core/ngx_log.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I objs \
	-o objs/src/core/ngx_palloc.o \
	src/core/ngx_palloc.c
make[3]: Entering directory '/<<PKGBUILDDIR>>/debian/build-full'
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I objs \
	-o objs/src/core/ngx_array.o \
	src/core/ngx_array.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I /usr/include/libxml2 -I objs \
	-o objs/src/core/nginx.o \
	src/core/nginx.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I objs \
	-o objs/src/core/ngx_list.o \
	src/core/ngx_list.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I objs \
	-o objs/src/core/ngx_hash.o \
	src/core/ngx_hash.c
make[3]: Entering directory '/<<PKGBUILDDIR>>/debian/build-extras'
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs \
	-o objs/src/core/nginx.o \
	src/core/nginx.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs \
	-o objs/src/core/ngx_log.o \
	src/core/ngx_log.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs \
	-o objs/src/core/ngx_palloc.o \
	src/core/ngx_palloc.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs \
	-o objs/src/core/ngx_array.o \
	src/core/ngx_array.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs \
	-o objs/src/core/ngx_list.o \
	src/core/ngx_list.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I /usr/include/libxml2 -I objs \
	-o objs/src/core/ngx_log.o \
	src/core/ngx_log.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I /usr/include/libxml2 -I objs \
	-o objs/src/core/ngx_palloc.o \
	src/core/ngx_palloc.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I /usr/include/libxml2 -I objs \
	-o objs/src/core/ngx_array.o \
	src/core/ngx_array.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I /usr/include/libxml2 -I objs \
	-o objs/src/core/ngx_list.o \
	src/core/ngx_list.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I /usr/include/libxml2 -I objs \
	-o objs/src/core/ngx_hash.o \
	src/core/ngx_hash.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I objs \
	-o objs/src/core/ngx_buf.o \
	src/core/ngx_buf.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I /usr/include/libxml2 -I objs \
	-o objs/src/core/ngx_buf.o \
	src/core/ngx_buf.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I /usr/include/libxml2 -I objs \
	-o objs/src/core/ngx_queue.o \
	src/core/ngx_queue.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs \
	-o objs/src/core/ngx_hash.o \
	src/core/ngx_hash.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I /usr/include/libxml2 -I objs \
	-o objs/src/core/ngx_output_chain.o \
	src/core/ngx_output_chain.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I /usr/include/libxml2 -I objs \
	-o objs/src/core/ngx_string.o \
	src/core/ngx_string.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs \
	-o objs/src/core/ngx_buf.o \
	src/core/ngx_buf.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs \
	-o objs/src/core/ngx_queue.o \
	src/core/ngx_queue.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs \
	-o objs/src/core/ngx_output_chain.o \
	src/core/ngx_output_chain.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs \
	-o objs/src/core/ngx_string.o \
	src/core/ngx_string.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I objs \
	-o objs/src/core/ngx_queue.o \
	src/core/ngx_queue.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I objs \
	-o objs/src/core/ngx_output_chain.o \
	src/core/ngx_output_chain.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I objs \
	-o objs/src/core/ngx_string.o \
	src/core/ngx_string.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I objs \
	-o objs/src/core/ngx_parse.o \
	src/core/ngx_parse.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I objs \
	-o objs/src/core/ngx_parse_time.o \
	src/core/ngx_parse_time.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I objs \
	-o objs/src/core/ngx_inet.o \
	src/core/ngx_inet.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I objs \
	-o objs/src/core/ngx_file.o \
	src/core/ngx_file.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I objs \
	-o objs/src/core/ngx_crc32.o \
	src/core/ngx_crc32.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I /usr/include/libxml2 -I objs \
	-o objs/src/core/ngx_parse.o \
	src/core/ngx_parse.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I objs \
	-o objs/src/core/ngx_murmurhash.o \
	src/core/ngx_murmurhash.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs \
	-o objs/src/core/ngx_parse.o \
	src/core/ngx_parse.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs \
	-o objs/src/core/ngx_parse_time.o \
	src/core/ngx_parse_time.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs \
	-o objs/src/core/ngx_inet.o \
	src/core/ngx_inet.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I /usr/include/libxml2 -I objs \
	-o objs/src/core/ngx_parse_time.o \
	src/core/ngx_parse_time.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I /usr/include/libxml2 -I objs \
	-o objs/src/core/ngx_inet.o \
	src/core/ngx_inet.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I /usr/include/libxml2 -I objs \
	-o objs/src/core/ngx_file.o \
	src/core/ngx_file.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I /usr/include/libxml2 -I objs \
	-o objs/src/core/ngx_crc32.o \
	src/core/ngx_crc32.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I /usr/include/libxml2 -I objs \
	-o objs/src/core/ngx_murmurhash.o \
	src/core/ngx_murmurhash.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I /usr/include/libxml2 -I objs \
	-o objs/src/core/ngx_md5.o \
	src/core/ngx_md5.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I /usr/include/libxml2 -I objs \
	-o objs/src/core/ngx_rbtree.o \
	src/core/ngx_rbtree.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I /usr/include/libxml2 -I objs \
	-o objs/src/core/ngx_radix_tree.o \
	src/core/ngx_radix_tree.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I objs \
	-o objs/src/core/ngx_md5.o \
	src/core/ngx_md5.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I /usr/include/libxml2 -I objs \
	-o objs/src/core/ngx_slab.o \
	src/core/ngx_slab.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I /usr/include/libxml2 -I objs \
	-o objs/src/core/ngx_times.o \
	src/core/ngx_times.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs \
	-o objs/src/core/ngx_file.o \
	src/core/ngx_file.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs \
	-o objs/src/core/ngx_crc32.o \
	src/core/ngx_crc32.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs \
	-o objs/src/core/ngx_murmurhash.o \
	src/core/ngx_murmurhash.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs \
	-o objs/src/core/ngx_md5.o \
	src/core/ngx_md5.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs \
	-o objs/src/core/ngx_rbtree.o \
	src/core/ngx_rbtree.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs \
	-o objs/src/core/ngx_radix_tree.o \
	src/core/ngx_radix_tree.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I /usr/include/libxml2 -I objs \
	-o objs/src/core/ngx_shmtx.o \
	src/core/ngx_shmtx.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I objs \
	-o objs/src/core/ngx_rbtree.o \
	src/core/ngx_rbtree.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I objs \
	-o objs/src/core/ngx_radix_tree.o \
	src/core/ngx_radix_tree.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I /usr/include/libxml2 -I objs \
	-o objs/src/core/ngx_connection.o \
	src/core/ngx_connection.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I objs \
	-o objs/src/core/ngx_slab.o \
	src/core/ngx_slab.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I objs \
	-o objs/src/core/ngx_times.o \
	src/core/ngx_times.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs \
	-o objs/src/core/ngx_slab.o \
	src/core/ngx_slab.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I objs \
	-o objs/src/core/ngx_shmtx.o \
	src/core/ngx_shmtx.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I objs \
	-o objs/src/core/ngx_connection.o \
	src/core/ngx_connection.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I objs \
	-o objs/src/core/ngx_cycle.o \
	src/core/ngx_cycle.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I objs \
	-o objs/src/core/ngx_spinlock.o \
	src/core/ngx_spinlock.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I objs \
	-o objs/src/core/ngx_rwlock.o \
	src/core/ngx_rwlock.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I objs \
	-o objs/src/core/ngx_cpuinfo.o \
	src/core/ngx_cpuinfo.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I /usr/include/libxml2 -I objs \
	-o objs/src/core/ngx_cycle.o \
	src/core/ngx_cycle.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs \
	-o objs/src/core/ngx_times.o \
	src/core/ngx_times.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs \
	-o objs/src/core/ngx_shmtx.o \
	src/core/ngx_shmtx.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs \
	-o objs/src/core/ngx_connection.o \
	src/core/ngx_connection.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I objs \
	-o objs/src/core/ngx_conf_file.o \
	src/core/ngx_conf_file.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs \
	-o objs/src/core/ngx_cycle.o \
	src/core/ngx_cycle.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs \
	-o objs/src/core/ngx_spinlock.o \
	src/core/ngx_spinlock.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs \
	-o objs/src/core/ngx_rwlock.o \
	src/core/ngx_rwlock.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs \
	-o objs/src/core/ngx_cpuinfo.o \
	src/core/ngx_cpuinfo.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I /usr/include/libxml2 -I objs \
	-o objs/src/core/ngx_spinlock.o \
	src/core/ngx_spinlock.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I /usr/include/libxml2 -I objs \
	-o objs/src/core/ngx_rwlock.o \
	src/core/ngx_rwlock.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I /usr/include/libxml2 -I objs \
	-o objs/src/core/ngx_cpuinfo.o \
	src/core/ngx_cpuinfo.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I /usr/include/libxml2 -I objs \
	-o objs/src/core/ngx_conf_file.o \
	src/core/ngx_conf_file.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I /usr/include/libxml2 -I objs \
	-o objs/src/core/ngx_module.o \
	src/core/ngx_module.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I /usr/include/libxml2 -I objs \
	-o objs/src/core/ngx_resolver.o \
	src/core/ngx_resolver.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I /usr/include/libxml2 -I objs \
	-o objs/src/core/ngx_open_file_cache.o \
	src/core/ngx_open_file_cache.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I objs \
	-o objs/src/core/ngx_module.o \
	src/core/ngx_module.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I objs \
	-o objs/src/core/ngx_resolver.o \
	src/core/ngx_resolver.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I objs \
	-o objs/src/core/ngx_open_file_cache.o \
	src/core/ngx_open_file_cache.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I objs \
	-o objs/src/core/ngx_crypt.o \
	src/core/ngx_crypt.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I objs \
	-o objs/src/core/ngx_proxy_protocol.o \
	src/core/ngx_proxy_protocol.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs \
	-o objs/src/core/ngx_conf_file.o \
	src/core/ngx_conf_file.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I objs \
	-o objs/src/core/ngx_syslog.o \
	src/core/ngx_syslog.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I objs \
	-o objs/src/event/ngx_event.o \
	src/event/ngx_event.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I objs \
	-o objs/src/event/ngx_event_timer.o \
	src/event/ngx_event_timer.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I objs \
	-o objs/src/event/ngx_event_posted.o \
	src/event/ngx_event_posted.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I objs \
	-o objs/src/event/ngx_event_accept.o \
	src/event/ngx_event_accept.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I objs \
	-o objs/src/event/ngx_event_connect.o \
	src/event/ngx_event_connect.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs \
	-o objs/src/core/ngx_module.o \
	src/core/ngx_module.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs \
	-o objs/src/core/ngx_resolver.o \
	src/core/ngx_resolver.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I /usr/include/libxml2 -I objs \
	-o objs/src/core/ngx_crypt.o \
	src/core/ngx_crypt.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I /usr/include/libxml2 -I objs \
	-o objs/src/core/ngx_proxy_protocol.o \
	src/core/ngx_proxy_protocol.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I /usr/include/libxml2 -I objs \
	-o objs/src/core/ngx_syslog.o \
	src/core/ngx_syslog.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I /usr/include/libxml2 -I objs \
	-o objs/src/event/ngx_event.o \
	src/event/ngx_event.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I /usr/include/libxml2 -I objs \
	-o objs/src/event/ngx_event_timer.o \
	src/event/ngx_event_timer.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I /usr/include/libxml2 -I objs \
	-o objs/src/event/ngx_event_posted.o \
	src/event/ngx_event_posted.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I /usr/include/libxml2 -I objs \
	-o objs/src/event/ngx_event_accept.o \
	src/event/ngx_event_accept.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs \
	-o objs/src/core/ngx_open_file_cache.o \
	src/core/ngx_open_file_cache.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs \
	-o objs/src/core/ngx_crypt.o \
	src/core/ngx_crypt.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I objs \
	-o objs/src/event/ngx_event_pipe.o \
	src/event/ngx_event_pipe.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I objs \
	-o objs/src/os/unix/ngx_time.o \
	src/os/unix/ngx_time.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I objs \
	-o objs/src/os/unix/ngx_errno.o \
	src/os/unix/ngx_errno.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs \
	-o objs/src/core/ngx_proxy_protocol.o \
	src/core/ngx_proxy_protocol.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs \
	-o objs/src/core/ngx_syslog.o \
	src/core/ngx_syslog.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs \
	-o objs/src/event/ngx_event.o \
	src/event/ngx_event.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I objs \
	-o objs/src/os/unix/ngx_alloc.o \
	src/os/unix/ngx_alloc.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I /usr/include/libxml2 -I objs \
	-o objs/src/event/ngx_event_connect.o \
	src/event/ngx_event_connect.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I objs \
	-o objs/src/os/unix/ngx_files.o \
	src/os/unix/ngx_files.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I objs \
	-o objs/src/os/unix/ngx_socket.o \
	src/os/unix/ngx_socket.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs \
	-o objs/src/event/ngx_event_timer.o \
	src/event/ngx_event_timer.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs \
	-o objs/src/event/ngx_event_posted.o \
	src/event/ngx_event_posted.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I objs \
	-o objs/src/os/unix/ngx_recv.o \
	src/os/unix/ngx_recv.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I /usr/include/libxml2 -I objs \
	-o objs/src/event/ngx_event_pipe.o \
	src/event/ngx_event_pipe.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs \
	-o objs/src/event/ngx_event_accept.o \
	src/event/ngx_event_accept.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I objs \
	-o objs/src/os/unix/ngx_readv_chain.o \
	src/os/unix/ngx_readv_chain.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs \
	-o objs/src/event/ngx_event_connect.o \
	src/event/ngx_event_connect.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I /usr/include/libxml2 -I objs \
	-o objs/src/os/unix/ngx_time.o \
	src/os/unix/ngx_time.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I objs \
	-o objs/src/os/unix/ngx_udp_recv.o \
	src/os/unix/ngx_udp_recv.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs \
	-o objs/src/event/ngx_event_pipe.o \
	src/event/ngx_event_pipe.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I /usr/include/libxml2 -I objs \
	-o objs/src/os/unix/ngx_errno.o \
	src/os/unix/ngx_errno.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs \
	-o objs/src/os/unix/ngx_time.o \
	src/os/unix/ngx_time.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I objs \
	-o objs/src/os/unix/ngx_send.o \
	src/os/unix/ngx_send.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I /usr/include/libxml2 -I objs \
	-o objs/src/os/unix/ngx_alloc.o \
	src/os/unix/ngx_alloc.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I /usr/include/libxml2 -I objs \
	-o objs/src/os/unix/ngx_files.o \
	src/os/unix/ngx_files.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I /usr/include/libxml2 -I objs \
	-o objs/src/os/unix/ngx_socket.o \
	src/os/unix/ngx_socket.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs \
	-o objs/src/os/unix/ngx_errno.o \
	src/os/unix/ngx_errno.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I /usr/include/libxml2 -I objs \
	-o objs/src/os/unix/ngx_recv.o \
	src/os/unix/ngx_recv.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I objs \
	-o objs/src/os/unix/ngx_writev_chain.o \
	src/os/unix/ngx_writev_chain.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I /usr/include/libxml2 -I objs \
	-o objs/src/os/unix/ngx_readv_chain.o \
	src/os/unix/ngx_readv_chain.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I /usr/include/libxml2 -I objs \
	-o objs/src/os/unix/ngx_udp_recv.o \
	src/os/unix/ngx_udp_recv.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I objs \
	-o objs/src/os/unix/ngx_udp_send.o \
	src/os/unix/ngx_udp_send.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I objs \
	-o objs/src/os/unix/ngx_channel.o \
	src/os/unix/ngx_channel.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs \
	-o objs/src/os/unix/ngx_alloc.o \
	src/os/unix/ngx_alloc.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I objs \
	-o objs/src/os/unix/ngx_shmem.o \
	src/os/unix/ngx_shmem.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I objs \
	-o objs/src/os/unix/ngx_process.o \
	src/os/unix/ngx_process.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I objs \
	-o objs/src/os/unix/ngx_daemon.o \
	src/os/unix/ngx_daemon.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I /usr/include/libxml2 -I objs \
	-o objs/src/os/unix/ngx_send.o \
	src/os/unix/ngx_send.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I objs \
	-o objs/src/os/unix/ngx_setaffinity.o \
	src/os/unix/ngx_setaffinity.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I objs \
	-o objs/src/os/unix/ngx_setproctitle.o \
	src/os/unix/ngx_setproctitle.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs \
	-o objs/src/os/unix/ngx_files.o \
	src/os/unix/ngx_files.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I objs \
	-o objs/src/os/unix/ngx_posix_init.o \
	src/os/unix/ngx_posix_init.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I objs \
	-o objs/src/os/unix/ngx_user.o \
	src/os/unix/ngx_user.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I objs \
	-o objs/src/os/unix/ngx_dlopen.o \
	src/os/unix/ngx_dlopen.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I /usr/include/libxml2 -I objs \
	-o objs/src/os/unix/ngx_writev_chain.o \
	src/os/unix/ngx_writev_chain.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I /usr/include/libxml2 -I objs \
	-o objs/src/os/unix/ngx_udp_send.o \
	src/os/unix/ngx_udp_send.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I /usr/include/libxml2 -I objs \
	-o objs/src/os/unix/ngx_channel.o \
	src/os/unix/ngx_channel.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I /usr/include/libxml2 -I objs \
	-o objs/src/os/unix/ngx_shmem.o \
	src/os/unix/ngx_shmem.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs \
	-o objs/src/os/unix/ngx_socket.o \
	src/os/unix/ngx_socket.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs \
	-o objs/src/os/unix/ngx_recv.o \
	src/os/unix/ngx_recv.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I objs \
	-o objs/src/os/unix/ngx_process_cycle.o \
	src/os/unix/ngx_process_cycle.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs \
	-o objs/src/os/unix/ngx_readv_chain.o \
	src/os/unix/ngx_readv_chain.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I /usr/include/libxml2 -I objs \
	-o objs/src/os/unix/ngx_process.o \
	src/os/unix/ngx_process.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I /usr/include/libxml2 -I objs \
	-o objs/src/os/unix/ngx_daemon.o \
	src/os/unix/ngx_daemon.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I /usr/include/libxml2 -I objs \
	-o objs/src/os/unix/ngx_setaffinity.o \
	src/os/unix/ngx_setaffinity.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs \
	-o objs/src/os/unix/ngx_udp_recv.o \
	src/os/unix/ngx_udp_recv.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs \
	-o objs/src/os/unix/ngx_send.o \
	src/os/unix/ngx_send.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs \
	-o objs/src/os/unix/ngx_writev_chain.o \
	src/os/unix/ngx_writev_chain.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I /usr/include/libxml2 -I objs \
	-o objs/src/os/unix/ngx_setproctitle.o \
	src/os/unix/ngx_setproctitle.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs \
	-o objs/src/os/unix/ngx_udp_send.o \
	src/os/unix/ngx_udp_send.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I /usr/include/libxml2 -I objs \
	-o objs/src/os/unix/ngx_posix_init.o \
	src/os/unix/ngx_posix_init.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs \
	-o objs/src/os/unix/ngx_channel.o \
	src/os/unix/ngx_channel.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I /usr/include/libxml2 -I objs \
	-o objs/src/os/unix/ngx_user.o \
	src/os/unix/ngx_user.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs \
	-o objs/src/os/unix/ngx_shmem.o \
	src/os/unix/ngx_shmem.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I /usr/include/libxml2 -I objs \
	-o objs/src/os/unix/ngx_dlopen.o \
	src/os/unix/ngx_dlopen.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I /usr/include/libxml2 -I objs \
	-o objs/src/os/unix/ngx_process_cycle.o \
	src/os/unix/ngx_process_cycle.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I /usr/include/libxml2 -I objs \
	-o objs/src/os/unix/ngx_linux_init.o \
	src/os/unix/ngx_linux_init.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I /usr/include/libxml2 -I objs \
	-o objs/src/event/modules/ngx_epoll_module.o \
	src/event/modules/ngx_epoll_module.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs \
	-o objs/src/os/unix/ngx_process.o \
	src/os/unix/ngx_process.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I /usr/include/libxml2 -I objs \
	-o objs/src/os/unix/ngx_linux_sendfile_chain.o \
	src/os/unix/ngx_linux_sendfile_chain.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I /usr/include/libxml2 -I objs \
	-o objs/src/core/ngx_thread_pool.o \
	src/core/ngx_thread_pool.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I objs \
	-o objs/src/os/unix/ngx_linux_init.o \
	src/os/unix/ngx_linux_init.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs \
	-o objs/src/os/unix/ngx_daemon.o \
	src/os/unix/ngx_daemon.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs \
	-o objs/src/os/unix/ngx_setaffinity.o \
	src/os/unix/ngx_setaffinity.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I objs \
	-o objs/src/event/modules/ngx_epoll_module.o \
	src/event/modules/ngx_epoll_module.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I objs \
	-o objs/src/os/unix/ngx_linux_sendfile_chain.o \
	src/os/unix/ngx_linux_sendfile_chain.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I objs \
	-o objs/src/core/ngx_thread_pool.o \
	src/core/ngx_thread_pool.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I objs \
	-o objs/src/os/unix/ngx_thread_cond.o \
	src/os/unix/ngx_thread_cond.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I objs \
	-o objs/src/os/unix/ngx_thread_mutex.o \
	src/os/unix/ngx_thread_mutex.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I objs \
	-o objs/src/os/unix/ngx_thread_id.o \
	src/os/unix/ngx_thread_id.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs \
	-o objs/src/os/unix/ngx_setproctitle.o \
	src/os/unix/ngx_setproctitle.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs \
	-o objs/src/os/unix/ngx_posix_init.o \
	src/os/unix/ngx_posix_init.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs \
	-o objs/src/os/unix/ngx_user.o \
	src/os/unix/ngx_user.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I objs \
	-o objs/src/event/ngx_event_openssl.o \
	src/event/ngx_event_openssl.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I /usr/include/libxml2 -I objs \
	-o objs/src/os/unix/ngx_thread_cond.o \
	src/os/unix/ngx_thread_cond.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I /usr/include/libxml2 -I objs \
	-o objs/src/os/unix/ngx_thread_mutex.o \
	src/os/unix/ngx_thread_mutex.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I /usr/include/libxml2 -I objs \
	-o objs/src/os/unix/ngx_thread_id.o \
	src/os/unix/ngx_thread_id.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs \
	-o objs/src/os/unix/ngx_dlopen.o \
	src/os/unix/ngx_dlopen.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I objs \
	-o objs/src/event/ngx_event_openssl_stapling.o \
	src/event/ngx_event_openssl_stapling.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs \
	-o objs/src/os/unix/ngx_process_cycle.o \
	src/os/unix/ngx_process_cycle.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I /usr/include/libxml2 -I objs \
	-o objs/src/event/ngx_event_openssl.o \
	src/event/ngx_event_openssl.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I /usr/include/libxml2 -I objs \
	-o objs/src/event/ngx_event_openssl_stapling.o \
	src/event/ngx_event_openssl_stapling.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs \
	-o objs/src/os/unix/ngx_linux_init.o \
	src/os/unix/ngx_linux_init.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I /usr/include/libxml2 -I objs \
	-o objs/src/core/ngx_regex.o \
	src/core/ngx_regex.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 \
	-o objs/src/http/ngx_http.o \
	src/http/ngx_http.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs \
	-o objs/src/event/modules/ngx_epoll_module.o \
	src/event/modules/ngx_epoll_module.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 \
	-o objs/src/http/ngx_http_core_module.o \
	src/http/ngx_http_core_module.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 \
	-o objs/src/http/ngx_http_special_response.o \
	src/http/ngx_http_special_response.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I objs \
	-o objs/src/core/ngx_regex.o \
	src/core/ngx_regex.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I objs -I src/http -I src/http/modules -I src/http/v2 \
	-o objs/src/http/ngx_http.o \
	src/http/ngx_http.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs \
	-o objs/src/os/unix/ngx_linux_sendfile_chain.o \
	src/os/unix/ngx_linux_sendfile_chain.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I objs -I src/http -I src/http/modules -I src/http/v2 \
	-o objs/src/http/ngx_http_core_module.o \
	src/http/ngx_http_core_module.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 \
	-o objs/src/http/ngx_http_request.o \
	src/http/ngx_http_request.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs \
	-o objs/src/core/ngx_thread_pool.o \
	src/core/ngx_thread_pool.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs \
	-o objs/src/os/unix/ngx_thread_cond.o \
	src/os/unix/ngx_thread_cond.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs \
	-o objs/src/os/unix/ngx_thread_mutex.o \
	src/os/unix/ngx_thread_mutex.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I objs -I src/http -I src/http/modules -I src/http/v2 \
	-o objs/src/http/ngx_http_special_response.o \
	src/http/ngx_http_special_response.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs \
	-o objs/src/os/unix/ngx_thread_id.o \
	src/os/unix/ngx_thread_id.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 \
	-o objs/src/http/ngx_http_parse.o \
	src/http/ngx_http_parse.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs \
	-o objs/src/event/ngx_event_openssl.o \
	src/event/ngx_event_openssl.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 \
	-o objs/src/http/modules/ngx_http_log_module.o \
	src/http/modules/ngx_http_log_module.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 \
	-o objs/src/http/ngx_http_request_body.o \
	src/http/ngx_http_request_body.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 \
	-o objs/src/http/ngx_http_variables.o \
	src/http/ngx_http_variables.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 \
	-o objs/src/http/ngx_http_script.o \
	src/http/ngx_http_script.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 \
	-o objs/src/http/ngx_http_upstream.o \
	src/http/ngx_http_upstream.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 \
	-o objs/src/http/ngx_http_upstream_round_robin.o \
	src/http/ngx_http_upstream_round_robin.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I objs -I src/http -I src/http/modules -I src/http/v2 \
	-o objs/src/http/ngx_http_request.o \
	src/http/ngx_http_request.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I objs -I src/http -I src/http/modules -I src/http/v2 \
	-o objs/src/http/ngx_http_parse.o \
	src/http/ngx_http_parse.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I objs -I src/http -I src/http/modules -I src/http/v2 \
	-o objs/src/http/modules/ngx_http_log_module.o \
	src/http/modules/ngx_http_log_module.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs \
	-o objs/src/event/ngx_event_openssl_stapling.o \
	src/event/ngx_event_openssl_stapling.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs \
	-o objs/src/core/ngx_regex.o \
	src/core/ngx_regex.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src \
	-o objs/src/http/ngx_http.o \
	src/http/ngx_http.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src \
	-o objs/src/http/ngx_http_core_module.o \
	src/http/ngx_http_core_module.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I objs -I src/http -I src/http/modules -I src/http/v2 \
	-o objs/src/http/ngx_http_request_body.o \
	src/http/ngx_http_request_body.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src \
	-o objs/src/http/ngx_http_special_response.o \
	src/http/ngx_http_special_response.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I objs -I src/http -I src/http/modules -I src/http/v2 \
	-o objs/src/http/ngx_http_variables.o \
	src/http/ngx_http_variables.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 \
	-o objs/src/http/ngx_http_file_cache.o \
	src/http/ngx_http_file_cache.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 \
	-o objs/src/http/ngx_http_write_filter_module.o \
	src/http/ngx_http_write_filter_module.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 \
	-o objs/src/http/ngx_http_header_filter_module.o \
	src/http/ngx_http_header_filter_module.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 \
	-o objs/src/http/modules/ngx_http_chunked_filter_module.o \
	src/http/modules/ngx_http_chunked_filter_module.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I objs -I src/http -I src/http/modules -I src/http/v2 \
	-o objs/src/http/ngx_http_script.o \
	src/http/ngx_http_script.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 \
	-o objs/src/http/v2/ngx_http_v2_filter_module.o \
	src/http/v2/ngx_http_v2_filter_module.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 \
	-o objs/src/http/modules/ngx_http_range_filter_module.o \
	src/http/modules/ngx_http_range_filter_module.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src \
	-o objs/src/http/ngx_http_request.o \
	src/http/ngx_http_request.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src \
	-o objs/src/http/ngx_http_parse.o \
	src/http/ngx_http_parse.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src \
	-o objs/src/http/modules/ngx_http_log_module.o \
	src/http/modules/ngx_http_log_module.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src \
	-o objs/src/http/ngx_http_request_body.o \
	src/http/ngx_http_request_body.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src \
	-o objs/src/http/ngx_http_variables.o \
	src/http/ngx_http_variables.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I objs -I src/http -I src/http/modules -I src/http/v2 \
	-o objs/src/http/ngx_http_upstream.o \
	src/http/ngx_http_upstream.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 \
	-o objs/src/http/modules/ngx_http_gzip_filter_module.o \
	src/http/modules/ngx_http_gzip_filter_module.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src \
	-o objs/src/http/ngx_http_script.o \
	src/http/ngx_http_script.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src \
	-o objs/src/http/ngx_http_upstream.o \
	src/http/ngx_http_upstream.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I objs -I src/http -I src/http/modules -I src/http/v2 \
	-o objs/src/http/ngx_http_upstream_round_robin.o \
	src/http/ngx_http_upstream_round_robin.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src \
	-o objs/src/http/ngx_http_upstream_round_robin.o \
	src/http/ngx_http_upstream_round_robin.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 \
	-o objs/src/http/ngx_http_postpone_filter_module.o \
	src/http/ngx_http_postpone_filter_module.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I objs -I src/http -I src/http/modules -I src/http/v2 \
	-o objs/src/http/ngx_http_file_cache.o \
	src/http/ngx_http_file_cache.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I objs -I src/http -I src/http/modules -I src/http/v2 \
	-o objs/src/http/ngx_http_write_filter_module.o \
	src/http/ngx_http_write_filter_module.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 \
	-o objs/src/http/modules/ngx_http_ssi_filter_module.o \
	src/http/modules/ngx_http_ssi_filter_module.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I objs -I src/http -I src/http/modules -I src/http/v2 \
	-o objs/src/http/ngx_http_header_filter_module.o \
	src/http/ngx_http_header_filter_module.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src \
	-o objs/src/http/ngx_http_file_cache.o \
	src/http/ngx_http_file_cache.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I objs -I src/http -I src/http/modules -I src/http/v2 \
	-o objs/src/http/modules/ngx_http_chunked_filter_module.o \
	src/http/modules/ngx_http_chunked_filter_module.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I objs -I src/http -I src/http/modules -I src/http/v2 \
	-o objs/src/http/v2/ngx_http_v2_filter_module.o \
	src/http/v2/ngx_http_v2_filter_module.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I objs -I src/http -I src/http/modules -I src/http/v2 \
	-o objs/src/http/modules/ngx_http_range_filter_module.o \
	src/http/modules/ngx_http_range_filter_module.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src \
	-o objs/src/http/ngx_http_write_filter_module.o \
	src/http/ngx_http_write_filter_module.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src \
	-o objs/src/http/ngx_http_header_filter_module.o \
	src/http/ngx_http_header_filter_module.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src \
	-o objs/src/http/modules/ngx_http_chunked_filter_module.o \
	src/http/modules/ngx_http_chunked_filter_module.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src \
	-o objs/src/http/v2/ngx_http_v2_filter_module.o \
	src/http/v2/ngx_http_v2_filter_module.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src \
	-o objs/src/http/modules/ngx_http_range_filter_module.o \
	src/http/modules/ngx_http_range_filter_module.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 \
	-o objs/src/http/modules/ngx_http_charset_filter_module.o \
	src/http/modules/ngx_http_charset_filter_module.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I objs -I src/http -I src/http/modules -I src/http/v2 \
	-o objs/src/http/modules/ngx_http_gzip_filter_module.o \
	src/http/modules/ngx_http_gzip_filter_module.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 \
	-o objs/src/http/modules/ngx_http_sub_filter_module.o \
	src/http/modules/ngx_http_sub_filter_module.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 \
	-o objs/src/http/modules/ngx_http_addition_filter_module.o \
	src/http/modules/ngx_http_addition_filter_module.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 \
	-o objs/src/http/modules/ngx_http_gunzip_filter_module.o \
	src/http/modules/ngx_http_gunzip_filter_module.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 \
	-o objs/src/http/modules/ngx_http_userid_filter_module.o \
	src/http/modules/ngx_http_userid_filter_module.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 \
	-o objs/src/http/modules/ngx_http_headers_filter_module.o \
	src/http/modules/ngx_http_headers_filter_module.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src \
	-o objs/src/http/modules/ngx_http_gzip_filter_module.o \
	src/http/modules/ngx_http_gzip_filter_module.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 \
	-o objs/src/http/ngx_http_copy_filter_module.o \
	src/http/ngx_http_copy_filter_module.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src \
	-o objs/src/http/ngx_http_postpone_filter_module.o \
	src/http/ngx_http_postpone_filter_module.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I objs -I src/http -I src/http/modules -I src/http/v2 \
	-o objs/src/http/ngx_http_postpone_filter_module.o \
	src/http/ngx_http_postpone_filter_module.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I objs -I src/http -I src/http/modules -I src/http/v2 \
	-o objs/src/http/modules/ngx_http_ssi_filter_module.o \
	src/http/modules/ngx_http_ssi_filter_module.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I objs -I src/http -I src/http/modules -I src/http/v2 \
	-o objs/src/http/modules/ngx_http_charset_filter_module.o \
	src/http/modules/ngx_http_charset_filter_module.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I objs -I src/http -I src/http/modules -I src/http/v2 \
	-o objs/src/http/modules/ngx_http_headers_filter_module.o \
	src/http/modules/ngx_http_headers_filter_module.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I objs -I src/http -I src/http/modules -I src/http/v2 \
	-o objs/src/http/ngx_http_copy_filter_module.o \
	src/http/ngx_http_copy_filter_module.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 \
	-o objs/src/http/modules/ngx_http_not_modified_filter_module.o \
	src/http/modules/ngx_http_not_modified_filter_module.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I objs -I src/http -I src/http/modules -I src/http/v2 \
	-o objs/src/http/modules/ngx_http_not_modified_filter_module.o \
	src/http/modules/ngx_http_not_modified_filter_module.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I objs -I src/http -I src/http/modules -I src/http/v2 \
	-o objs/src/http/modules/ngx_http_slice_filter_module.o \
	src/http/modules/ngx_http_slice_filter_module.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src \
	-o objs/src/http/modules/ngx_http_ssi_filter_module.o \
	src/http/modules/ngx_http_ssi_filter_module.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I objs -I src/http -I src/http/modules -I src/http/v2 \
	-o objs/src/http/v2/ngx_http_v2.o \
	src/http/v2/ngx_http_v2.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I objs -I src/http -I src/http/modules -I src/http/v2 \
	-o objs/src/http/v2/ngx_http_v2_table.o \
	src/http/v2/ngx_http_v2_table.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src \
	-o objs/src/http/modules/ngx_http_charset_filter_module.o \
	src/http/modules/ngx_http_charset_filter_module.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 \
	-o objs/src/http/modules/ngx_http_slice_filter_module.o \
	src/http/modules/ngx_http_slice_filter_module.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src \
	-o objs/src/http/modules/ngx_http_sub_filter_module.o \
	src/http/modules/ngx_http_sub_filter_module.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src \
	-o objs/src/http/modules/ngx_http_addition_filter_module.o \
	src/http/modules/ngx_http_addition_filter_module.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I objs -I src/http -I src/http/modules -I src/http/v2 \
	-o objs/src/http/v2/ngx_http_v2_huff_decode.o \
	src/http/v2/ngx_http_v2_huff_decode.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 \
	-o objs/src/http/v2/ngx_http_v2.o \
	src/http/v2/ngx_http_v2.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 \
	-o objs/src/http/v2/ngx_http_v2_table.o \
	src/http/v2/ngx_http_v2_table.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 \
	-o objs/src/http/v2/ngx_http_v2_huff_decode.o \
	src/http/v2/ngx_http_v2_huff_decode.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 \
	-o objs/src/http/v2/ngx_http_v2_huff_encode.o \
	src/http/v2/ngx_http_v2_huff_encode.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 \
	-o objs/src/http/v2/ngx_http_v2_module.o \
	src/http/v2/ngx_http_v2_module.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 \
	-o objs/src/http/modules/ngx_http_static_module.o \
	src/http/modules/ngx_http_static_module.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 \
	-o objs/src/http/modules/ngx_http_gzip_static_module.o \
	src/http/modules/ngx_http_gzip_static_module.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 \
	-o objs/src/http/modules/ngx_http_dav_module.o \
	src/http/modules/ngx_http_dav_module.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I objs -I src/http -I src/http/modules -I src/http/v2 \
	-o objs/src/http/v2/ngx_http_v2_huff_encode.o \
	src/http/v2/ngx_http_v2_huff_encode.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src \
	-o objs/src/http/modules/ngx_http_gunzip_filter_module.o \
	src/http/modules/ngx_http_gunzip_filter_module.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src \
	-o objs/src/http/modules/ngx_http_userid_filter_module.o \
	src/http/modules/ngx_http_userid_filter_module.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src \
	-o objs/src/http/modules/ngx_http_headers_filter_module.o \
	src/http/modules/ngx_http_headers_filter_module.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src \
	-o objs/src/http/ngx_http_copy_filter_module.o \
	src/http/ngx_http_copy_filter_module.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src \
	-o objs/src/http/modules/ngx_http_not_modified_filter_module.o \
	src/http/modules/ngx_http_not_modified_filter_module.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I objs -I src/http -I src/http/modules -I src/http/v2 \
	-o objs/src/http/v2/ngx_http_v2_module.o \
	src/http/v2/ngx_http_v2_module.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src \
	-o objs/src/http/modules/ngx_http_slice_filter_module.o \
	src/http/modules/ngx_http_slice_filter_module.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I objs -I src/http -I src/http/modules -I src/http/v2 \
	-o objs/src/http/modules/ngx_http_static_module.o \
	src/http/modules/ngx_http_static_module.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I objs -I src/http -I src/http/modules -I src/http/v2 \
	-o objs/src/http/modules/ngx_http_gzip_static_module.o \
	src/http/modules/ngx_http_gzip_static_module.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I objs -I src/http -I src/http/modules -I src/http/v2 \
	-o objs/src/http/modules/ngx_http_dav_module.o \
	src/http/modules/ngx_http_dav_module.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I objs -I src/http -I src/http/modules -I src/http/v2 \
	-o objs/src/http/modules/ngx_http_autoindex_module.o \
	src/http/modules/ngx_http_autoindex_module.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I objs -I src/http -I src/http/modules -I src/http/v2 \
	-o objs/src/http/modules/ngx_http_index_module.o \
	src/http/modules/ngx_http_index_module.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I objs -I src/http -I src/http/modules -I src/http/v2 \
	-o objs/src/http/modules/ngx_http_auth_request_module.o \
	src/http/modules/ngx_http_auth_request_module.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I objs -I src/http -I src/http/modules -I src/http/v2 \
	-o objs/src/http/modules/ngx_http_auth_basic_module.o \
	src/http/modules/ngx_http_auth_basic_module.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 \
	-o objs/src/http/modules/ngx_http_autoindex_module.o \
	src/http/modules/ngx_http_autoindex_module.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src \
	-o objs/src/http/v2/ngx_http_v2.o \
	src/http/v2/ngx_http_v2.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 \
	-o objs/src/http/modules/ngx_http_index_module.o \
	src/http/modules/ngx_http_index_module.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 \
	-o objs/src/http/modules/ngx_http_auth_request_module.o \
	src/http/modules/ngx_http_auth_request_module.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I objs -I src/http -I src/http/modules -I src/http/v2 \
	-o objs/src/http/modules/ngx_http_access_module.o \
	src/http/modules/ngx_http_access_module.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 \
	-o objs/src/http/modules/ngx_http_auth_basic_module.o \
	src/http/modules/ngx_http_auth_basic_module.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 \
	-o objs/src/http/modules/ngx_http_access_module.o \
	src/http/modules/ngx_http_access_module.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 \
	-o objs/src/http/modules/ngx_http_limit_conn_module.o \
	src/http/modules/ngx_http_limit_conn_module.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 \
	-o objs/src/http/modules/ngx_http_limit_req_module.o \
	src/http/modules/ngx_http_limit_req_module.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 \
	-o objs/src/http/modules/ngx_http_realip_module.o \
	src/http/modules/ngx_http_realip_module.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 \
	-o objs/src/http/modules/ngx_http_geo_module.o \
	src/http/modules/ngx_http_geo_module.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I objs -I src/http -I src/http/modules -I src/http/v2 \
	-o objs/src/http/modules/ngx_http_realip_module.o \
	src/http/modules/ngx_http_realip_module.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I objs -I src/http -I src/http/modules -I src/http/v2 \
	-o objs/src/http/modules/ngx_http_map_module.o \
	src/http/modules/ngx_http_map_module.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I objs -I src/http -I src/http/modules -I src/http/v2 \
	-o objs/src/http/modules/ngx_http_rewrite_module.o \
	src/http/modules/ngx_http_rewrite_module.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I objs -I src/http -I src/http/modules -I src/http/v2 \
	-o objs/src/http/modules/ngx_http_ssl_module.o \
	src/http/modules/ngx_http_ssl_module.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src \
	-o objs/src/http/v2/ngx_http_v2_table.o \
	src/http/v2/ngx_http_v2_table.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I objs -I src/http -I src/http/modules -I src/http/v2 \
	-o objs/src/http/modules/ngx_http_proxy_module.o \
	src/http/modules/ngx_http_proxy_module.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src \
	-o objs/src/http/v2/ngx_http_v2_huff_decode.o \
	src/http/v2/ngx_http_v2_huff_decode.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src \
	-o objs/src/http/v2/ngx_http_v2_huff_encode.o \
	src/http/v2/ngx_http_v2_huff_encode.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src \
	-o objs/src/http/v2/ngx_http_v2_module.o \
	src/http/v2/ngx_http_v2_module.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src \
	-o objs/src/http/modules/ngx_http_static_module.o \
	src/http/modules/ngx_http_static_module.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src \
	-o objs/src/http/modules/ngx_http_gzip_static_module.o \
	src/http/modules/ngx_http_gzip_static_module.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 \
	-o objs/src/http/modules/ngx_http_map_module.o \
	src/http/modules/ngx_http_map_module.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src \
	-o objs/src/http/modules/ngx_http_dav_module.o \
	src/http/modules/ngx_http_dav_module.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src \
	-o objs/src/http/modules/ngx_http_autoindex_module.o \
	src/http/modules/ngx_http_autoindex_module.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src \
	-o objs/src/http/modules/ngx_http_index_module.o \
	src/http/modules/ngx_http_index_module.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src \
	-o objs/src/http/modules/ngx_http_random_index_module.o \
	src/http/modules/ngx_http_random_index_module.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I objs -I src/http -I src/http/modules -I src/http/v2 \
	-o objs/src/http/modules/ngx_http_fastcgi_module.o \
	src/http/modules/ngx_http_fastcgi_module.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I objs -I src/http -I src/http/modules -I src/http/v2 \
	-o objs/src/http/modules/ngx_http_uwsgi_module.o \
	src/http/modules/ngx_http_uwsgi_module.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 \
	-o objs/src/http/modules/ngx_http_split_clients_module.o \
	src/http/modules/ngx_http_split_clients_module.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 \
	-o objs/src/http/modules/ngx_http_referer_module.o \
	src/http/modules/ngx_http_referer_module.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 \
	-o objs/src/http/modules/ngx_http_rewrite_module.o \
	src/http/modules/ngx_http_rewrite_module.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 \
	-o objs/src/http/modules/ngx_http_ssl_module.o \
	src/http/modules/ngx_http_ssl_module.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 \
	-o objs/src/http/modules/ngx_http_proxy_module.o \
	src/http/modules/ngx_http_proxy_module.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src \
	-o objs/src/http/modules/ngx_http_auth_request_module.o \
	src/http/modules/ngx_http_auth_request_module.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 \
	-o objs/src/http/modules/ngx_http_fastcgi_module.o \
	src/http/modules/ngx_http_fastcgi_module.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I objs -I src/http -I src/http/modules -I src/http/v2 \
	-o objs/src/http/modules/ngx_http_scgi_module.o \
	src/http/modules/ngx_http_scgi_module.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I objs -I src/http -I src/http/modules -I src/http/v2 \
	-o objs/src/http/modules/ngx_http_empty_gif_module.o \
	src/http/modules/ngx_http_empty_gif_module.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I objs -I src/http -I src/http/modules -I src/http/v2 \
	-o objs/src/http/modules/ngx_http_upstream_hash_module.o \
	src/http/modules/ngx_http_upstream_hash_module.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I objs -I src/http -I src/http/modules -I src/http/v2 \
	-o objs/src/http/modules/ngx_http_upstream_ip_hash_module.o \
	src/http/modules/ngx_http_upstream_ip_hash_module.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src \
	-o objs/src/http/modules/ngx_http_auth_basic_module.o \
	src/http/modules/ngx_http_auth_basic_module.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src \
	-o objs/src/http/modules/ngx_http_access_module.o \
	src/http/modules/ngx_http_access_module.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src \
	-o objs/src/http/modules/ngx_http_limit_conn_module.o \
	src/http/modules/ngx_http_limit_conn_module.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src \
	-o objs/src/http/modules/ngx_http_limit_req_module.o \
	src/http/modules/ngx_http_limit_req_module.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src \
	-o objs/src/http/modules/ngx_http_realip_module.o \
	src/http/modules/ngx_http_realip_module.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src \
	-o objs/src/http/modules/ngx_http_geo_module.o \
	src/http/modules/ngx_http_geo_module.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src \
	-o objs/src/http/modules/ngx_http_map_module.o \
	src/http/modules/ngx_http_map_module.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I objs -I src/http -I src/http/modules -I src/http/v2 \
	-o objs/src/http/modules/ngx_http_upstream_least_conn_module.o \
	src/http/modules/ngx_http_upstream_least_conn_module.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src \
	-o objs/src/http/modules/ngx_http_split_clients_module.o \
	src/http/modules/ngx_http_split_clients_module.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 \
	-o objs/src/http/modules/ngx_http_uwsgi_module.o \
	src/http/modules/ngx_http_uwsgi_module.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 \
	-o objs/src/http/modules/ngx_http_scgi_module.o \
	src/http/modules/ngx_http_scgi_module.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 \
	-o objs/src/http/modules/ngx_http_memcached_module.o \
	src/http/modules/ngx_http_memcached_module.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I objs -I src/http -I src/http/modules -I src/http/v2 \
	-o objs/src/http/modules/ngx_http_upstream_keepalive_module.o \
	src/http/modules/ngx_http_upstream_keepalive_module.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 \
	-o objs/src/http/modules/ngx_http_empty_gif_module.o \
	src/http/modules/ngx_http_empty_gif_module.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src \
	-o objs/src/http/modules/ngx_http_referer_module.o \
	src/http/modules/ngx_http_referer_module.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 \
	-o objs/src/http/modules/ngx_http_browser_module.o \
	src/http/modules/ngx_http_browser_module.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 \
	-o objs/src/http/modules/ngx_http_upstream_hash_module.o \
	src/http/modules/ngx_http_upstream_hash_module.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 \
	-o objs/src/http/modules/ngx_http_upstream_ip_hash_module.o \
	src/http/modules/ngx_http_upstream_ip_hash_module.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 \
	-o objs/src/http/modules/ngx_http_upstream_least_conn_module.o \
	src/http/modules/ngx_http_upstream_least_conn_module.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I objs -I src/http -I src/http/modules -I src/http/v2 \
	-o objs/src/http/modules/ngx_http_upstream_zone_module.o \
	src/http/modules/ngx_http_upstream_zone_module.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src \
	-o objs/src/http/modules/ngx_http_rewrite_module.o \
	src/http/modules/ngx_http_rewrite_module.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I objs -I src/http -I src/http/modules -I src/http/v2 \
	-o objs/src/http/modules/ngx_http_stub_status_module.o \
	src/http/modules/ngx_http_stub_status_module.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I objs \
	-o objs/ngx_modules.o \
	objs/ngx_modules.c
cc -c -fPIC -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I objs -I src/http -I src/http/modules -I src/http/v2 \
	-o objs/addon/src/ngx_http_echo_module.o \
	/<<PKGBUILDDIR>>/debian/modules/nginx-echo/src/ngx_http_echo_module.c
cc -c -fPIC -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I objs -I src/http -I src/http/modules -I src/http/v2 \
	-o objs/addon/src/ngx_http_echo_util.o \
	/<<PKGBUILDDIR>>/debian/modules/nginx-echo/src/ngx_http_echo_util.c
cc -c -fPIC -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I objs -I src/http -I src/http/modules -I src/http/v2 \
	-o objs/addon/src/ngx_http_echo_timer.o \
	/<<PKGBUILDDIR>>/debian/modules/nginx-echo/src/ngx_http_echo_timer.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 \
	-o objs/src/http/modules/ngx_http_upstream_keepalive_module.o \
	src/http/modules/ngx_http_upstream_keepalive_module.c
cc -c -fPIC -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I objs -I src/http -I src/http/modules -I src/http/v2 \
	-o objs/addon/src/ngx_http_echo_var.o \
	/<<PKGBUILDDIR>>/debian/modules/nginx-echo/src/ngx_http_echo_var.c
cc -c -fPIC -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I objs -I src/http -I src/http/modules -I src/http/v2 \
	-o objs/addon/src/ngx_http_echo_handler.o \
	/<<PKGBUILDDIR>>/debian/modules/nginx-echo/src/ngx_http_echo_handler.c
cc -c -fPIC -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I objs -I src/http -I src/http/modules -I src/http/v2 \
	-o objs/addon/src/ngx_http_echo_filter.o \
	/<<PKGBUILDDIR>>/debian/modules/nginx-echo/src/ngx_http_echo_filter.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src \
	-o objs/src/http/modules/ngx_http_ssl_module.o \
	src/http/modules/ngx_http_ssl_module.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src \
	-o objs/src/http/modules/ngx_http_proxy_module.o \
	src/http/modules/ngx_http_proxy_module.c
cc -c -fPIC -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I objs -I src/http -I src/http/modules -I src/http/v2 \
	-o objs/addon/src/ngx_http_echo_sleep.o \
	/<<PKGBUILDDIR>>/debian/modules/nginx-echo/src/ngx_http_echo_sleep.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src \
	-o objs/src/http/modules/ngx_http_fastcgi_module.o \
	src/http/modules/ngx_http_fastcgi_module.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src \
	-o objs/src/http/modules/ngx_http_uwsgi_module.o \
	src/http/modules/ngx_http_uwsgi_module.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src \
	-o objs/src/http/modules/ngx_http_scgi_module.o \
	src/http/modules/ngx_http_scgi_module.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src \
	-o objs/src/http/modules/ngx_http_memcached_module.o \
	src/http/modules/ngx_http_memcached_module.c
cc -c -fPIC -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I objs -I src/http -I src/http/modules -I src/http/v2 \
	-o objs/addon/src/ngx_http_echo_location.o \
	/<<PKGBUILDDIR>>/debian/modules/nginx-echo/src/ngx_http_echo_location.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 \
	-o objs/src/http/modules/ngx_http_upstream_zone_module.o \
	src/http/modules/ngx_http_upstream_zone_module.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src \
	-o objs/src/http/modules/ngx_http_empty_gif_module.o \
	src/http/modules/ngx_http_empty_gif_module.c
cc -c -fPIC -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I objs -I src/http -I src/http/modules -I src/http/v2 \
	-o objs/addon/src/ngx_http_echo_echo.o \
	/<<PKGBUILDDIR>>/debian/modules/nginx-echo/src/ngx_http_echo_echo.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 \
	-o objs/src/http/modules/ngx_http_stub_status_module.o \
	src/http/modules/ngx_http_stub_status_module.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src \
	-o objs/src/http/modules/ngx_http_browser_module.o \
	src/http/modules/ngx_http_browser_module.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2  -I src/core -I src/event -I src/event/modules -I src/os/unix -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I src/mail -I src/stream \
	-o objs/addon/nginx-dav-ext-module/ngx_http_dav_ext_module.o \
	/<<PKGBUILDDIR>>/debian/modules/nginx-dav-ext-module/ngx_http_dav_ext_module.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I /usr/include/libxml2 -I objs \
	-o objs/ngx_modules.o \
	objs/ngx_modules.c
cc -c -fPIC -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I src/mail -I src/stream \
	-o objs/src/http/modules/ngx_http_xslt_filter_module.o \
	src/http/modules/ngx_http_xslt_filter_module.c
cc -c -fPIC -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I src/mail -I src/stream \
	-o objs/ngx_http_xslt_filter_module_modules.o \
	objs/ngx_http_xslt_filter_module_modules.c
cc -c -fPIC -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I objs -I src/http -I src/http/modules -I src/http/v2 \
	-o objs/addon/src/ngx_http_echo_request_info.o \
	/<<PKGBUILDDIR>>/debian/modules/nginx-echo/src/ngx_http_echo_request_info.c
cc -c -fPIC -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I objs -I src/http -I src/http/modules -I src/http/v2 \
	-o objs/addon/src/ngx_http_echo_subrequest.o \
	/<<PKGBUILDDIR>>/debian/modules/nginx-echo/src/ngx_http_echo_subrequest.c
cc -c -fPIC -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I objs -I src/http -I src/http/modules -I src/http/v2 \
	-o objs/addon/src/ngx_http_echo_foreach.o \
	/<<PKGBUILDDIR>>/debian/modules/nginx-echo/src/ngx_http_echo_foreach.c
cc -c -fPIC -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I objs -I src/http -I src/http/modules -I src/http/v2 \
	-o objs/ngx_http_echo_module_modules.o \
	objs/ngx_http_echo_module_modules.c
sed -e "s|%%PREFIX%%|/usr/share/nginx|" \
	-e "s|%%PID_PATH%%|/run/nginx.pid|" \
	-e "s|%%CONF_PATH%%|/etc/nginx/nginx.conf|" \
	-e "s|%%ERROR_LOG_PATH%%|/var/log/nginx/error.log|" \
	< man/nginx.8 > objs/nginx.8
cc -c -fPIC -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I src/mail -I src/stream \
	-o objs/src/http/modules/ngx_http_image_filter_module.o \
	src/http/modules/ngx_http_image_filter_module.c
cc -o objs/nginx \
objs/src/core/nginx.o \
objs/src/core/ngx_log.o \
objs/src/core/ngx_palloc.o \
objs/src/core/ngx_array.o \
objs/src/core/ngx_list.o \
objs/src/core/ngx_hash.o \
objs/src/core/ngx_buf.o \
objs/src/core/ngx_queue.o \
objs/src/core/ngx_output_chain.o \
objs/src/core/ngx_string.o \
objs/src/core/ngx_parse.o \
objs/src/core/ngx_parse_time.o \
objs/src/core/ngx_inet.o \
objs/src/core/ngx_file.o \
objs/src/core/ngx_crc32.o \
objs/src/core/ngx_murmurhash.o \
objs/src/core/ngx_md5.o \
objs/src/core/ngx_rbtree.o \
objs/src/core/ngx_radix_tree.o \
objs/src/core/ngx_slab.o \
objs/src/core/ngx_times.o \
objs/src/core/ngx_shmtx.o \
objs/src/core/ngx_connection.o \
objs/src/core/ngx_cycle.o \
objs/src/core/ngx_spinlock.o \
objs/src/core/ngx_rwlock.o \
objs/src/core/ngx_cpuinfo.o \
objs/src/core/ngx_conf_file.o \
objs/src/core/ngx_module.o \
objs/src/core/ngx_resolver.o \
objs/src/core/ngx_open_file_cache.o \
objs/src/core/ngx_crypt.o \
objs/src/core/ngx_proxy_protocol.o \
objs/src/core/ngx_syslog.o \
objs/src/event/ngx_event.o \
objs/src/event/ngx_event_timer.o \
objs/src/event/ngx_event_posted.o \
objs/src/event/ngx_event_accept.o \
objs/src/event/ngx_event_connect.o \
objs/src/event/ngx_event_pipe.o \
objs/src/os/unix/ngx_time.o \
objs/src/os/unix/ngx_errno.o \
objs/src/os/unix/ngx_alloc.o \
objs/src/os/unix/ngx_files.o \
objs/src/os/unix/ngx_socket.o \
objs/src/os/unix/ngx_recv.o \
objs/src/os/unix/ngx_readv_chain.o \
objs/src/os/unix/ngx_udp_recv.o \
objs/src/os/unix/ngx_send.o \
objs/src/os/unix/ngx_writev_chain.o \
objs/src/os/unix/ngx_udp_send.o \
objs/src/os/unix/ngx_channel.o \
objs/src/os/unix/ngx_shmem.o \
objs/src/os/unix/ngx_process.o \
objs/src/os/unix/ngx_daemon.o \
objs/src/os/unix/ngx_setaffinity.o \
objs/src/os/unix/ngx_setproctitle.o \
objs/src/os/unix/ngx_posix_init.o \
objs/src/os/unix/ngx_user.o \
objs/src/os/unix/ngx_dlopen.o \
objs/src/os/unix/ngx_process_cycle.o \
objs/src/os/unix/ngx_linux_init.o \
objs/src/event/modules/ngx_epoll_module.o \
objs/src/os/unix/ngx_linux_sendfile_chain.o \
objs/src/core/ngx_thread_pool.o \
objs/src/os/unix/ngx_thread_cond.o \
objs/src/os/unix/ngx_thread_mutex.o \
objs/src/os/unix/ngx_thread_id.o \
objs/src/event/ngx_event_openssl.o \
objs/src/event/ngx_event_openssl_stapling.o \
objs/src/core/ngx_regex.o \
objs/src/http/ngx_http.o \
objs/src/http/ngx_http_core_module.o \
objs/src/http/ngx_http_special_response.o \
objs/src/http/ngx_http_request.o \
objs/src/http/ngx_http_parse.o \
objs/src/http/modules/ngx_http_log_module.o \
objs/src/http/ngx_http_request_body.o \
objs/src/http/ngx_http_variables.o \
objs/src/http/ngx_http_script.o \
objs/src/http/ngx_http_upstream.o \
objs/src/http/ngx_http_upstream_round_robin.o \
objs/src/http/ngx_http_file_cache.o \
objs/src/http/ngx_http_write_filter_module.o \
objs/src/http/ngx_http_header_filter_module.o \
objs/src/http/modules/ngx_http_chunked_filter_module.o \
objs/src/http/v2/ngx_http_v2_filter_module.o \
objs/src/http/modules/ngx_http_range_filter_module.o \
objs/src/http/modules/ngx_http_gzip_filter_module.o \
objs/src/http/ngx_http_postpone_filter_module.o \
objs/src/http/modules/ngx_http_ssi_filter_module.o \
objs/src/http/modules/ngx_http_charset_filter_module.o \
objs/src/http/modules/ngx_http_headers_filter_module.o \
objs/src/http/ngx_http_copy_filter_module.o \
objs/src/http/modules/ngx_http_not_modified_filter_module.o \
objs/src/http/modules/ngx_http_slice_filter_module.o \
objs/src/http/v2/ngx_http_v2.o \
objs/src/http/v2/ngx_http_v2_table.o \
objs/src/http/v2/ngx_http_v2_huff_decode.o \
objs/src/http/v2/ngx_http_v2_huff_encode.o \
objs/src/http/v2/ngx_http_v2_module.o \
objs/src/http/modules/ngx_http_static_module.o \
objs/src/http/modules/ngx_http_gzip_static_module.o \
objs/src/http/modules/ngx_http_dav_module.o \
objs/src/http/modules/ngx_http_autoindex_module.o \
objs/src/http/modules/ngx_http_index_module.o \
objs/src/http/modules/ngx_http_auth_request_module.o \
objs/src/http/modules/ngx_http_auth_basic_module.o \
objs/src/http/modules/ngx_http_access_module.o \
objs/src/http/modules/ngx_http_realip_module.o \
objs/src/http/modules/ngx_http_map_module.o \
objs/src/http/modules/ngx_http_rewrite_module.o \
objs/src/http/modules/ngx_http_ssl_module.o \
objs/src/http/modules/ngx_http_proxy_module.o \
objs/src/http/modules/ngx_http_fastcgi_module.o \
objs/src/http/modules/ngx_http_uwsgi_module.o \
objs/src/http/modules/ngx_http_scgi_module.o \
objs/src/http/modules/ngx_http_empty_gif_module.o \
objs/src/http/modules/ngx_http_upstream_hash_module.o \
objs/src/http/modules/ngx_http_upstream_ip_hash_module.o \
objs/src/http/modules/ngx_http_upstream_least_conn_module.o \
objs/src/http/modules/ngx_http_upstream_keepalive_module.o \
objs/src/http/modules/ngx_http_upstream_zone_module.o \
objs/src/http/modules/ngx_http_stub_status_module.o \
objs/ngx_modules.o \
-Wl,-z,relro -Wl,-z,now -ldl -lpthread -lpthread -lcrypt -lpcre -lssl -lcrypto -ldl -lz \
-Wl,-E
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src \
	-o objs/src/http/modules/ngx_http_secure_link_module.o \
	src/http/modules/ngx_http_secure_link_module.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src \
	-o objs/src/http/modules/ngx_http_flv_module.o \
	src/http/modules/ngx_http_flv_module.c
cc -c -fPIC -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I src/mail -I src/stream \
	-o objs/ngx_http_image_filter_module_modules.o \
	objs/ngx_http_image_filter_module_modules.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src \
	-o objs/src/http/modules/ngx_http_mp4_module.o \
	src/http/modules/ngx_http_mp4_module.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src \
	-o objs/src/http/modules/ngx_http_upstream_hash_module.o \
	src/http/modules/ngx_http_upstream_hash_module.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src \
	-o objs/src/http/modules/ngx_http_upstream_ip_hash_module.o \
	src/http/modules/ngx_http_upstream_ip_hash_module.c
cc -o objs/ngx_http_echo_module.so \
objs/addon/src/ngx_http_echo_module.o \
objs/addon/src/ngx_http_echo_util.o \
objs/addon/src/ngx_http_echo_timer.o \
objs/addon/src/ngx_http_echo_var.o \
objs/addon/src/ngx_http_echo_handler.o \
objs/addon/src/ngx_http_echo_filter.o \
objs/addon/src/ngx_http_echo_sleep.o \
objs/addon/src/ngx_http_echo_location.o \
objs/addon/src/ngx_http_echo_echo.o \
objs/addon/src/ngx_http_echo_request_info.o \
objs/addon/src/ngx_http_echo_subrequest.o \
objs/addon/src/ngx_http_echo_foreach.o \
objs/ngx_http_echo_module_modules.o \
-Wl,-z,relro -Wl,-z,now \
-shared
make[3]: Leaving directory '/<<PKGBUILDDIR>>/debian/build-light'
make[2]: Leaving directory '/<<PKGBUILDDIR>>/debian/build-light'
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src \
	-o objs/src/http/modules/ngx_http_upstream_least_conn_module.o \
	src/http/modules/ngx_http_upstream_least_conn_module.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src \
	-o objs/src/http/modules/ngx_http_upstream_keepalive_module.o \
	src/http/modules/ngx_http_upstream_keepalive_module.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src \
	-o objs/src/http/modules/ngx_http_upstream_zone_module.o \
	src/http/modules/ngx_http_upstream_zone_module.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src \
	-o objs/src/http/modules/ngx_http_stub_status_module.o \
	src/http/modules/ngx_http_stub_status_module.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR  -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I src/mail -I src/stream \
	-o objs/addon/nginx-dav-ext-module/ngx_http_dav_ext_module.o \
	/<<PKGBUILDDIR>>/debian/modules/nginx-dav-ext-module/ngx_http_dav_ext_module.c
cc -c -fPIC -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I src/mail -I src/stream \
	-o objs/src/http/modules/ngx_http_geoip_module.o \
	src/http/modules/ngx_http_geoip_module.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs \
	-o objs/ngx_modules.o \
	objs/ngx_modules.c
cc -c -fPIC -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I src/mail -I src/stream \
	-o objs/src/http/modules/ngx_http_xslt_filter_module.o \
	src/http/modules/ngx_http_xslt_filter_module.c
cc -c -fPIC -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I src/mail -I src/stream \
	-o objs/ngx_http_xslt_filter_module_modules.o \
	objs/ngx_http_xslt_filter_module_modules.c
cc -c -fPIC -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I src/mail -I src/stream \
	-o objs/ngx_http_geoip_module_modules.o \
	objs/ngx_http_geoip_module_modules.c
cc -c -fPIC -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I src/mail -I src/stream \
	-o objs/src/http/modules/ngx_http_image_filter_module.o \
	src/http/modules/ngx_http_image_filter_module.c
cc -c -fPIC -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I src/mail -I src/stream \
	-o objs/ngx_http_image_filter_module_modules.o \
	objs/ngx_http_image_filter_module_modules.c
cc -c -fPIC -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I src/mail -I src/stream \
	-o objs/src/http/modules/ngx_http_geoip_module.o \
	src/http/modules/ngx_http_geoip_module.c
cc -c -fPIC -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I src/mail -I src/stream \
	-o objs/addon/nginx-auth-pam/ngx_http_auth_pam_module.o \
	/<<PKGBUILDDIR>>/debian/modules/nginx-auth-pam/ngx_http_auth_pam_module.c
cc -c -fPIC -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I src/mail -I src/stream \
	-o objs/ngx_http_auth_pam_module_modules.o \
	objs/ngx_http_auth_pam_module_modules.c
cc -c -fPIC -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I src/mail -I src/stream \
	-o objs/addon/src/ngx_http_echo_module.o \
	/<<PKGBUILDDIR>>/debian/modules/nginx-echo/src/ngx_http_echo_module.c
cc -c -fPIC -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I src/mail -I src/stream \
	-o objs/addon/src/ngx_http_echo_util.o \
	/<<PKGBUILDDIR>>/debian/modules/nginx-echo/src/ngx_http_echo_util.c
cc -c -fPIC -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I src/mail -I src/stream \
	-o objs/addon/src/ngx_http_echo_timer.o \
	/<<PKGBUILDDIR>>/debian/modules/nginx-echo/src/ngx_http_echo_timer.c
cc -c -fPIC -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I src/mail -I src/stream \
	-o objs/ngx_http_geoip_module_modules.o \
	objs/ngx_http_geoip_module_modules.c
cc -c -fPIC -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I src/mail -I src/stream \
	-o objs/addon/src/ngx_http_echo_var.o \
	/<<PKGBUILDDIR>>/debian/modules/nginx-echo/src/ngx_http_echo_var.c
sed "s/%%VERSION%%/1.10.1/" src/http/modules/perl/nginx.pm > \
	objs/src/http/modules/perl/nginx.pm
cp -p src/http/modules/perl/nginx.xs objs/src/http/modules/perl/
cp -p src/http/modules/perl/typemap objs/src/http/modules/perl/
cp -p src/http/modules/perl/Makefile.PL objs/src/http/modules/perl/
cd objs/src/http/modules/perl \
	&& NGX_PM_CFLAGS="-D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/x86_64-linux-gnu/perl/5.24/CORE -g -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2" \
		NGX_INCS="src/core src/event src/event/modules src/os/unix src/http/modules/perl /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs objs/addon/ndk /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs objs/addon/ndk /<<PKGBUILDDIR>>/debian/modules/nchan/src /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api  /usr/include/luajit-2.0   /usr/include/libxml2   objs  src/http src/http/modules src/http/v2 /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src " \
		NGX_DEPS="src/core/nginx.h src/core/ngx_config.h src/core/ngx_core.h src/core/ngx_log.h src/core/ngx_palloc.h src/core/ngx_array.h src/core/ngx_list.h src/core/ngx_hash.h src/core/ngx_buf.h src/core/ngx_queue.h src/core/ngx_string.h src/core/ngx_parse.h src/core/ngx_parse_time.h src/core/ngx_inet.h src/core/ngx_file.h src/core/ngx_crc.h src/core/ngx_crc32.h src/core/ngx_murmurhash.h src/core/ngx_md5.h src/core/ngx_sha1.h src/core/ngx_rbtree.h src/core/ngx_radix_tree.h src/core/ngx_rwlock.h src/core/ngx_slab.h src/core/ngx_times.h src/core/ngx_shmtx.h src/core/ngx_connection.h src/core/ngx_cycle.h src/core/ngx_conf_file.h src/core/ngx_module.h src/core/ngx_resolver.h src/core/ngx_open_file_cache.h src/core/ngx_crypt.h src/core/ngx_proxy_protocol.h src/core/ngx_syslog.h src/event/ngx_event.h src/event/ngx_event_timer.h src/event/ngx_event_posted.h src/event/ngx_event_connect.h src/event/ngx_event_pipe.h src/os/unix/ngx_time.h src/os/unix/ngx_errno.h src/os/unix/ngx_alloc.h src/os/unix/ngx_files.h src/os/unix/ngx_channel.h src/os/unix/ngx_shmem.h src/os/unix/ngx_process.h src/os/unix/ngx_setaffinity.h src/os/unix/ngx_setproctitle.h src/os/unix/ngx_atomic.h src/os/unix/ngx_gcc_atomic_x86.h src/os/unix/ngx_thread.h src/os/unix/ngx_socket.h src/os/unix/ngx_os.h src/os/unix/ngx_user.h src/os/unix/ngx_dlopen.h src/os/unix/ngx_process_cycle.h src/os/unix/ngx_linux_config.h src/os/unix/ngx_linux.h src/core/ngx_thread_pool.h src/event/ngx_event_openssl.h src/core/ngx_regex.h objs/ngx_auto_config.h src/http/ngx_http.h src/http/ngx_http_request.h src/http/ngx_http_config.h src/http/ngx_http_core_module.h src/http/ngx_http_cache.h src/http/ngx_http_variables.h src/http/ngx_http_script.h src/http/ngx_http_upstream.h src/http/ngx_http_upstream_round_robin.h src/http/modules/ngx_http_ssi_filter_module.h src/http/v2/ngx_http_v2.h src/http/v2/ngx_http_v2_module.h src/http/modules/ngx_http_ssl_module.h" \
	perl Makefile.PL \
		LIB= \
		INSTALLSITEMAN3DIR=
cc -c -fPIC -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I src/mail -I src/stream \
	-o objs/addon/src/ngx_http_echo_handler.o \
	/<<PKGBUILDDIR>>/debian/modules/nginx-echo/src/ngx_http_echo_handler.c
cc -c -fPIC -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I src/mail -I src/stream \
	-o objs/addon/src/ngx_http_echo_filter.o \
	/<<PKGBUILDDIR>>/debian/modules/nginx-echo/src/ngx_http_echo_filter.c
cc -c -fPIC -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I src/mail -I src/stream \
	-o objs/addon/src/ngx_http_echo_sleep.o \
	/<<PKGBUILDDIR>>/debian/modules/nginx-echo/src/ngx_http_echo_sleep.c
cc -c -fPIC -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I src/mail -I src/stream \
	-o objs/addon/src/ngx_http_echo_location.o \
	/<<PKGBUILDDIR>>/debian/modules/nginx-echo/src/ngx_http_echo_location.c
cc -c -fPIC -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I src/mail -I src/stream \
	-o objs/addon/src/ngx_http_echo_echo.o \
	/<<PKGBUILDDIR>>/debian/modules/nginx-echo/src/ngx_http_echo_echo.c
cc -c -fPIC -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I src/mail -I src/stream \
	-o objs/addon/src/ngx_http_echo_request_info.o \
	/<<PKGBUILDDIR>>/debian/modules/nginx-echo/src/ngx_http_echo_request_info.c
Generating a Unix-style Makefile
Writing Makefile for nginx
Writing MYMETA.yml and MYMETA.json
cc -c -fPIC -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I src/mail -I src/stream \
	-o objs/ngx_http_perl_module_modules.o \
	objs/ngx_http_perl_module_modules.c
cc -c -fPIC -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I src/mail -I src/stream \
	-o objs/addon/src/ngx_http_headers_more_filter_module.o \
	/<<PKGBUILDDIR>>/debian/modules/headers-more-nginx-module/src/ngx_http_headers_more_filter_module.c
cc -c -fPIC -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I src/mail -I src/stream \
	-o objs/addon/src/ngx_http_headers_more_headers_out.o \
	/<<PKGBUILDDIR>>/debian/modules/headers-more-nginx-module/src/ngx_http_headers_more_headers_out.c
cc -c -fPIC -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I src/mail -I src/stream \
	-o objs/addon/src/ngx_http_headers_more_headers_in.o \
	/<<PKGBUILDDIR>>/debian/modules/headers-more-nginx-module/src/ngx_http_headers_more_headers_in.c
cc -c -fPIC -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I src/mail -I src/stream \
	-o objs/addon/src/ngx_http_headers_more_util.o \
	/<<PKGBUILDDIR>>/debian/modules/headers-more-nginx-module/src/ngx_http_headers_more_util.c
cc -c -fPIC -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I src/mail -I src/stream \
	-o objs/ngx_http_headers_more_filter_module_modules.o \
	objs/ngx_http_headers_more_filter_module_modules.c
cc -c -fPIC -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I src/mail -I src/stream \
	-o objs/addon/nginx-auth-pam/ngx_http_auth_pam_module.o \
	/<<PKGBUILDDIR>>/debian/modules/nginx-auth-pam/ngx_http_auth_pam_module.c
cc -c -fPIC -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I src/mail -I src/stream \
	-o objs/addon/src/ngx_http_echo_subrequest.o \
	/<<PKGBUILDDIR>>/debian/modules/nginx-echo/src/ngx_http_echo_subrequest.c
cc -c -fPIC -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I src/mail -I src/stream \
	-o objs/addon/src/ngx_http_echo_foreach.o \
	/<<PKGBUILDDIR>>/debian/modules/nginx-echo/src/ngx_http_echo_foreach.c
cc -c -fPIC -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I src/mail -I src/stream \
	-o objs/ngx_http_auth_pam_module_modules.o \
	objs/ngx_http_auth_pam_module_modules.c
cc -c -fPIC -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I src/mail -I src/stream \
	-o objs/addon/nginx-cache-purge/ngx_cache_purge_module.o \
	/<<PKGBUILDDIR>>/debian/modules/nginx-cache-purge/ngx_cache_purge_module.c
cc -c -fPIC -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I src/mail -I src/stream \
	-o objs/ngx_http_cache_purge_module_modules.o \
	objs/ngx_http_cache_purge_module_modules.c
cc -c -fPIC -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I src/mail -I src/stream \
	-o objs/addon/src/ndk.o \
	/<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src/ndk.c
cc -c -fPIC -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I src/mail -I src/stream \
	-o objs/ndk_http_module_modules.o \
	objs/ndk_http_module_modules.c
cc -c -fPIC -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I src/mail -I src/stream \
	-o objs/addon/src/ngx_http_echo_module.o \
	/<<PKGBUILDDIR>>/debian/modules/nginx-echo/src/ngx_http_echo_module.c
cc -c -fPIC -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I src/mail -I src/stream \
	-o objs/addon/src/ngx_http_echo_util.o \
	/<<PKGBUILDDIR>>/debian/modules/nginx-echo/src/ngx_http_echo_util.c
cc -c -fPIC -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I src/mail -I src/stream \
	-o objs/ngx_http_echo_module_modules.o \
	objs/ngx_http_echo_module_modules.c
cc -c -fPIC -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I src/mail -I src/stream \
	-o objs/addon/nginx-upstream-fair/ngx_http_upstream_fair_module.o \
	/<<PKGBUILDDIR>>/debian/modules/nginx-upstream-fair/ngx_http_upstream_fair_module.c
cc -c -fPIC -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I src/mail -I src/stream \
	-o objs/addon/src/ngx_http_echo_timer.o \
	/<<PKGBUILDDIR>>/debian/modules/nginx-echo/src/ngx_http_echo_timer.c
cc -c -fPIC -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I src/mail -I src/stream \
	-o objs/addon/src/ngx_http_echo_var.o \
	/<<PKGBUILDDIR>>/debian/modules/nginx-echo/src/ngx_http_echo_var.c
cc -c -fPIC -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I src/mail -I src/stream \
	-o objs/ngx_http_upstream_fair_module_modules.o \
	objs/ngx_http_upstream_fair_module_modules.c
cc -c -fPIC -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I src/mail -I src/stream \
	-o objs/addon/ngx_http_substitutions_filter_module/ngx_http_subs_filter_module.o \
	/<<PKGBUILDDIR>>/debian/modules/ngx_http_substitutions_filter_module/ngx_http_subs_filter_module.c
cc -c -fPIC -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I src/mail -I src/stream \
	-o objs/ngx_http_subs_filter_module_modules.o \
	objs/ngx_http_subs_filter_module_modules.c
cc -c -fPIC -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I src/mail -I src/stream \
	-o objs/addon/src/ngx_http_echo_handler.o \
	/<<PKGBUILDDIR>>/debian/modules/nginx-echo/src/ngx_http_echo_handler.c
cc -c -fPIC -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I src/mail -I src/stream \
	-o objs/src/mail/ngx_mail.o \
	src/mail/ngx_mail.c
cc -c -fPIC -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I src/mail -I src/stream \
	-o objs/src/mail/ngx_mail_core_module.o \
	src/mail/ngx_mail_core_module.c
cc -c -fPIC -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I src/mail -I src/stream \
	-o objs/src/mail/ngx_mail_handler.o \
	src/mail/ngx_mail_handler.c
cc -c -fPIC -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I src/mail -I src/stream \
	-o objs/src/mail/ngx_mail_parse.o \
	src/mail/ngx_mail_parse.c
cc -c -fPIC -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I src/mail -I src/stream \
	-o objs/src/mail/ngx_mail_ssl_module.o \
	src/mail/ngx_mail_ssl_module.c
cc -c -fPIC -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I src/mail -I src/stream \
	-o objs/addon/src/ngx_http_echo_filter.o \
	/<<PKGBUILDDIR>>/debian/modules/nginx-echo/src/ngx_http_echo_filter.c
cc -c -fPIC -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I src/mail -I src/stream \
	-o objs/src/mail/ngx_mail_pop3_module.o \
	src/mail/ngx_mail_pop3_module.c
cc -c -fPIC -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I src/mail -I src/stream \
	-o objs/src/mail/ngx_mail_pop3_handler.o \
	src/mail/ngx_mail_pop3_handler.c
cc -c -fPIC -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I src/mail -I src/stream \
	-o objs/src/mail/ngx_mail_imap_module.o \
	src/mail/ngx_mail_imap_module.c
cc -c -fPIC -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I src/mail -I src/stream \
	-o objs/src/mail/ngx_mail_imap_handler.o \
	src/mail/ngx_mail_imap_handler.c
cc -c -fPIC -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I src/mail -I src/stream \
	-o objs/src/mail/ngx_mail_smtp_module.o \
	src/mail/ngx_mail_smtp_module.c
cc -c -fPIC -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I src/mail -I src/stream \
	-o objs/src/mail/ngx_mail_smtp_handler.o \
	src/mail/ngx_mail_smtp_handler.c
cc -c -fPIC -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I src/mail -I src/stream \
	-o objs/src/mail/ngx_mail_auth_http_module.o \
	src/mail/ngx_mail_auth_http_module.c
cc -c -fPIC -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I src/mail -I src/stream \
	-o objs/addon/src/ngx_http_echo_sleep.o \
	/<<PKGBUILDDIR>>/debian/modules/nginx-echo/src/ngx_http_echo_sleep.c
cc -c -fPIC -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I src/mail -I src/stream \
	-o objs/addon/src/ngx_http_echo_location.o \
	/<<PKGBUILDDIR>>/debian/modules/nginx-echo/src/ngx_http_echo_location.c
cc -c -fPIC -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I src/mail -I src/stream \
	-o objs/addon/src/ngx_http_echo_echo.o \
	/<<PKGBUILDDIR>>/debian/modules/nginx-echo/src/ngx_http_echo_echo.c
cc -c -fPIC -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I src/mail -I src/stream \
	-o objs/src/mail/ngx_mail_proxy_module.o \
	src/mail/ngx_mail_proxy_module.c
cc -c -fPIC -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I src/mail -I src/stream \
	-o objs/addon/src/ngx_http_echo_request_info.o \
	/<<PKGBUILDDIR>>/debian/modules/nginx-echo/src/ngx_http_echo_request_info.c
cc -c -fPIC -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I src/mail -I src/stream \
	-o objs/addon/src/ngx_http_echo_subrequest.o \
	/<<PKGBUILDDIR>>/debian/modules/nginx-echo/src/ngx_http_echo_subrequest.c
cc -c -fPIC -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I src/mail -I src/stream \
	-o objs/addon/src/ngx_http_echo_foreach.o \
	/<<PKGBUILDDIR>>/debian/modules/nginx-echo/src/ngx_http_echo_foreach.c
cc -c -fPIC -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I src/mail -I src/stream \
	-o objs/ngx_http_echo_module_modules.o \
	objs/ngx_http_echo_module_modules.c
cc -c -fPIC -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I src/mail -I src/stream \
	-o objs/addon/ngx-fancyindex/ngx_http_fancyindex_module.o \
	/<<PKGBUILDDIR>>/debian/modules/ngx-fancyindex/ngx_http_fancyindex_module.c
cc -c -fPIC -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I src/mail -I src/stream \
	-o objs/ngx_http_fancyindex_module_modules.o \
	objs/ngx_http_fancyindex_module_modules.c
cc -c -fPIC -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I src/mail -I src/stream \
	-o objs/addon/util/nchan_list.o \
	/<<PKGBUILDDIR>>/debian/modules/nchan/src/util/nchan_list.c
cc -c -fPIC -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I src/mail -I src/stream \
	-o objs/addon/util/ngx_nchan_hacked_slab.o \
	/<<PKGBUILDDIR>>/debian/modules/nchan/src/util/ngx_nchan_hacked_slab.c
cc -c -fPIC -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I src/mail -I src/stream \
	-o objs/addon/util/shmem.o \
	/<<PKGBUILDDIR>>/debian/modules/nchan/src/util/shmem.c
cc -c -fPIC -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I src/mail -I src/stream \
	-o objs/addon/util/nchan_rbtree.o \
	/<<PKGBUILDDIR>>/debian/modules/nchan/src/util/nchan_rbtree.c
cc -c -fPIC -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I src/mail -I src/stream \
	-o objs/ngx_mail_module_modules.o \
	objs/ngx_mail_module_modules.c
cc -c -fPIC -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I src/mail -I src/stream \
	-o objs/src/stream/ngx_stream.o \
	src/stream/ngx_stream.c
cc -c -fPIC -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I src/mail -I src/stream \
	-o objs/addon/util/nchan_reuse_queue.o \
	/<<PKGBUILDDIR>>/debian/modules/nchan/src/util/nchan_reuse_queue.c
cc -c -fPIC -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I src/mail -I src/stream \
	-o objs/src/stream/ngx_stream_handler.o \
	src/stream/ngx_stream_handler.c
cc -c -fPIC -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I src/mail -I src/stream \
	-o objs/src/stream/ngx_stream_core_module.o \
	src/stream/ngx_stream_core_module.c
cc -c -fPIC -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I src/mail -I src/stream \
	-o objs/src/stream/ngx_stream_proxy_module.o \
	src/stream/ngx_stream_proxy_module.c
cc -c -fPIC -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I src/mail -I src/stream \
	-o objs/src/stream/ngx_stream_upstream.o \
	src/stream/ngx_stream_upstream.c
cc -c -fPIC -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I src/mail -I src/stream \
	-o objs/src/stream/ngx_stream_upstream_round_robin.o \
	src/stream/ngx_stream_upstream_round_robin.c
cc -c -fPIC -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I src/mail -I src/stream \
	-o objs/addon/util/nchan_output.o \
	/<<PKGBUILDDIR>>/debian/modules/nchan/src/util/nchan_output.c
cc -c -fPIC -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I src/mail -I src/stream \
	-o objs/src/stream/ngx_stream_ssl_module.o \
	src/stream/ngx_stream_ssl_module.c
cc -c -fPIC -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I src/mail -I src/stream \
	-o objs/src/stream/ngx_stream_limit_conn_module.o \
	src/stream/ngx_stream_limit_conn_module.c
cc -c -fPIC -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I src/mail -I src/stream \
	-o objs/src/stream/ngx_stream_access_module.o \
	src/stream/ngx_stream_access_module.c
cc -c -fPIC -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I src/mail -I src/stream \
	-o objs/src/stream/ngx_stream_upstream_hash_module.o \
	src/stream/ngx_stream_upstream_hash_module.c
cc -c -fPIC -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I src/mail -I src/stream \
	-o objs/src/stream/ngx_stream_upstream_least_conn_module.o \
	src/stream/ngx_stream_upstream_least_conn_module.c
cc -c -fPIC -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I src/mail -I src/stream \
	-o objs/src/stream/ngx_stream_upstream_zone_module.o \
	src/stream/ngx_stream_upstream_zone_module.c
cc -c -fPIC -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I src/mail -I src/stream \
	-o objs/addon/util/nchan_util.o \
	/<<PKGBUILDDIR>>/debian/modules/nchan/src/util/nchan_util.c
cc -c -fPIC -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I src/mail -I src/stream \
	-o objs/addon/util/nchan_bufchainpool.o \
	/<<PKGBUILDDIR>>/debian/modules/nchan/src/util/nchan_bufchainpool.c
cc -c -fPIC -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I src/mail -I src/stream \
	-o objs/addon/util/nchan_channel_id.o \
	/<<PKGBUILDDIR>>/debian/modules/nchan/src/util/nchan_channel_id.c
cc -c -fPIC -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I src/mail -I src/stream \
	-o objs/addon/util/nchan_channel_info.o \
	/<<PKGBUILDDIR>>/debian/modules/nchan/src/util/nchan_channel_info.c
cc -c -fPIC -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I src/mail -I src/stream \
	-o objs/addon/util/nchan_msgid.o \
	/<<PKGBUILDDIR>>/debian/modules/nchan/src/util/nchan_msgid.c
cc -c -fPIC -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I src/mail -I src/stream \
	-o objs/addon/util/nchan_thingcache.o \
	/<<PKGBUILDDIR>>/debian/modules/nchan/src/util/nchan_thingcache.c
cc -c -fPIC -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -I src/core -I src/event -I src/event/modules -I src/os/unix -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I src/mail -I src/stream \
	-o objs/ngx_stream_module_modules.o \
	objs/ngx_stream_module_modules.c
cc -c -fPIC -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I src/mail -I src/stream \
	-o objs/addon/util/nchan_reaper.o \
	/<<PKGBUILDDIR>>/debian/modules/nchan/src/util/nchan_reaper.c
cc -c -fPIC -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I src/mail -I src/stream \
	-o objs/addon/util/nchan_subrequest.o \
	/<<PKGBUILDDIR>>/debian/modules/nchan/src/util/nchan_subrequest.c
cc -c -fPIC -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I src/mail -I src/stream \
	-o objs/addon/subscribers/common.o \
	/<<PKGBUILDDIR>>/debian/modules/nchan/src/subscribers/common.c
sed -e "s|%%PREFIX%%|/usr/share/nginx|" \
	-e "s|%%PID_PATH%%|/run/nginx.pid|" \
	-e "s|%%CONF_PATH%%|/etc/nginx/nginx.conf|" \
	-e "s|%%ERROR_LOG_PATH%%|/var/log/nginx/error.log|" \
	< man/nginx.8 > objs/nginx.8
cc -o objs/nginx \
objs/src/core/nginx.o \
objs/src/core/ngx_log.o \
objs/src/core/ngx_palloc.o \
objs/src/core/ngx_array.o \
objs/src/core/ngx_list.o \
objs/src/core/ngx_hash.o \
objs/src/core/ngx_buf.o \
objs/src/core/ngx_queue.o \
objs/src/core/ngx_output_chain.o \
objs/src/core/ngx_string.o \
objs/src/core/ngx_parse.o \
objs/src/core/ngx_parse_time.o \
objs/src/core/ngx_inet.o \
objs/src/core/ngx_file.o \
objs/src/core/ngx_crc32.o \
objs/src/core/ngx_murmurhash.o \
objs/src/core/ngx_md5.o \
objs/src/core/ngx_rbtree.o \
objs/src/core/ngx_radix_tree.o \
objs/src/core/ngx_slab.o \
objs/src/core/ngx_times.o \
objs/src/core/ngx_shmtx.o \
objs/src/core/ngx_connection.o \
objs/src/core/ngx_cycle.o \
objs/src/core/ngx_spinlock.o \
objs/src/core/ngx_rwlock.o \
objs/src/core/ngx_cpuinfo.o \
objs/src/core/ngx_conf_file.o \
objs/src/core/ngx_module.o \
objs/src/core/ngx_resolver.o \
objs/src/core/ngx_open_file_cache.o \
objs/src/core/ngx_crypt.o \
objs/src/core/ngx_proxy_protocol.o \
objs/src/core/ngx_syslog.o \
objs/src/event/ngx_event.o \
objs/src/event/ngx_event_timer.o \
objs/src/event/ngx_event_posted.o \
objs/src/event/ngx_event_accept.o \
objs/src/event/ngx_event_connect.o \
objs/src/event/ngx_event_pipe.o \
objs/src/os/unix/ngx_time.o \
objs/src/os/unix/ngx_errno.o \
objs/src/os/unix/ngx_alloc.o \
objs/src/os/unix/ngx_files.o \
objs/src/os/unix/ngx_socket.o \
objs/src/os/unix/ngx_recv.o \
objs/src/os/unix/ngx_readv_chain.o \
objs/src/os/unix/ngx_udp_recv.o \
objs/src/os/unix/ngx_send.o \
objs/src/os/unix/ngx_writev_chain.o \
objs/src/os/unix/ngx_udp_send.o \
objs/src/os/unix/ngx_channel.o \
objs/src/os/unix/ngx_shmem.o \
objs/src/os/unix/ngx_process.o \
objs/src/os/unix/ngx_daemon.o \
objs/src/os/unix/ngx_setaffinity.o \
objs/src/os/unix/ngx_setproctitle.o \
objs/src/os/unix/ngx_posix_init.o \
objs/src/os/unix/ngx_user.o \
objs/src/os/unix/ngx_dlopen.o \
objs/src/os/unix/ngx_process_cycle.o \
objs/src/os/unix/ngx_linux_init.o \
objs/src/event/modules/ngx_epoll_module.o \
objs/src/os/unix/ngx_linux_sendfile_chain.o \
objs/src/core/ngx_thread_pool.o \
objs/src/os/unix/ngx_thread_cond.o \
objs/src/os/unix/ngx_thread_mutex.o \
objs/src/os/unix/ngx_thread_id.o \
objs/src/event/ngx_event_openssl.o \
objs/src/event/ngx_event_openssl_stapling.o \
objs/src/core/ngx_regex.o \
objs/src/http/ngx_http.o \
objs/src/http/ngx_http_core_module.o \
objs/src/http/ngx_http_special_response.o \
objs/src/http/ngx_http_request.o \
objs/src/http/ngx_http_parse.o \
objs/src/http/modules/ngx_http_log_module.o \
objs/src/http/ngx_http_request_body.o \
objs/src/http/ngx_http_variables.o \
objs/src/http/ngx_http_script.o \
objs/src/http/ngx_http_upstream.o \
objs/src/http/ngx_http_upstream_round_robin.o \
objs/src/http/ngx_http_file_cache.o \
objs/src/http/ngx_http_write_filter_module.o \
objs/src/http/ngx_http_header_filter_module.o \
objs/src/http/modules/ngx_http_chunked_filter_module.o \
objs/src/http/v2/ngx_http_v2_filter_module.o \
objs/src/http/modules/ngx_http_range_filter_module.o \
objs/src/http/modules/ngx_http_gzip_filter_module.o \
objs/src/http/ngx_http_postpone_filter_module.o \
objs/src/http/modules/ngx_http_ssi_filter_module.o \
objs/src/http/modules/ngx_http_charset_filter_module.o \
objs/src/http/modules/ngx_http_sub_filter_module.o \
objs/src/http/modules/ngx_http_addition_filter_module.o \
objs/src/http/modules/ngx_http_gunzip_filter_module.o \
objs/src/http/modules/ngx_http_userid_filter_module.o \
objs/src/http/modules/ngx_http_headers_filter_module.o \
objs/src/http/ngx_http_copy_filter_module.o \
objs/src/http/modules/ngx_http_not_modified_filter_module.o \
objs/src/http/modules/ngx_http_slice_filter_module.o \
objs/src/http/v2/ngx_http_v2.o \
objs/src/http/v2/ngx_http_v2_table.o \
objs/src/http/v2/ngx_http_v2_huff_decode.o \
objs/src/http/v2/ngx_http_v2_huff_encode.o \
objs/src/http/v2/ngx_http_v2_module.o \
objs/src/http/modules/ngx_http_static_module.o \
objs/src/http/modules/ngx_http_gzip_static_module.o \
objs/src/http/modules/ngx_http_dav_module.o \
objs/src/http/modules/ngx_http_autoindex_module.o \
objs/src/http/modules/ngx_http_index_module.o \
objs/src/http/modules/ngx_http_auth_request_module.o \
objs/src/http/modules/ngx_http_auth_basic_module.o \
objs/src/http/modules/ngx_http_access_module.o \
objs/src/http/modules/ngx_http_limit_conn_module.o \
objs/src/http/modules/ngx_http_limit_req_module.o \
objs/src/http/modules/ngx_http_realip_module.o \
objs/src/http/modules/ngx_http_geo_module.o \
objs/src/http/modules/ngx_http_map_module.o \
objs/src/http/modules/ngx_http_split_clients_module.o \
objs/src/http/modules/ngx_http_referer_module.o \
objs/src/http/modules/ngx_http_rewrite_module.o \
objs/src/http/modules/ngx_http_ssl_module.o \
objs/src/http/modules/ngx_http_proxy_module.o \
objs/src/http/modules/ngx_http_fastcgi_module.o \
objs/src/http/modules/ngx_http_uwsgi_module.o \
objs/src/http/modules/ngx_http_scgi_module.o \
objs/src/http/modules/ngx_http_memcached_module.o \
objs/src/http/modules/ngx_http_empty_gif_module.o \
objs/src/http/modules/ngx_http_browser_module.o \
objs/src/http/modules/ngx_http_upstream_hash_module.o \
objs/src/http/modules/ngx_http_upstream_ip_hash_module.o \
objs/src/http/modules/ngx_http_upstream_least_conn_module.o \
objs/src/http/modules/ngx_http_upstream_keepalive_module.o \
objs/src/http/modules/ngx_http_upstream_zone_module.o \
objs/src/http/modules/ngx_http_stub_status_module.o \
objs/addon/nginx-dav-ext-module/ngx_http_dav_ext_module.o \
objs/ngx_modules.o \
-Wl,-z,relro -Wl,-z,now -ldl -lpthread -lpthread -lcrypt -lexpat -lpcre -lssl -lcrypto -ldl -lz \
-Wl,-E
cc -c -fPIC -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I src/mail -I src/stream \
	-o objs/addon/subscribers/longpoll.o \
	/<<PKGBUILDDIR>>/debian/modules/nchan/src/subscribers/longpoll.c
cc -c -fPIC -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I src/mail -I src/stream \
	-o objs/addon/subscribers/intervalpoll.o \
	/<<PKGBUILDDIR>>/debian/modules/nchan/src/subscribers/intervalpoll.c
cc -c -fPIC -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I src/mail -I src/stream \
	-o objs/addon/subscribers/eventsource.o \
	/<<PKGBUILDDIR>>/debian/modules/nchan/src/subscribers/eventsource.c
cc -o objs/ngx_http_xslt_filter_module.so \
objs/src/http/modules/ngx_http_xslt_filter_module.o \
objs/ngx_http_xslt_filter_module_modules.o \
-Wl,-z,relro -Wl,-z,now -lxml2 -lxslt -lexslt \
-shared
cc -c -fPIC -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I src/mail -I src/stream \
	-o objs/addon/subscribers/http-chunked.o \
	/<<PKGBUILDDIR>>/debian/modules/nchan/src/subscribers/http-chunked.c
cc -o objs/ngx_http_image_filter_module.so \
objs/src/http/modules/ngx_http_image_filter_module.o \
objs/ngx_http_image_filter_module_modules.o \
-Wl,-z,relro -Wl,-z,now -lgd \
-shared
cc -c -fPIC -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I src/mail -I src/stream \
	-o objs/addon/subscribers/http-multipart-mixed.o \
	/<<PKGBUILDDIR>>/debian/modules/nchan/src/subscribers/http-multipart-mixed.c
cc -o objs/ngx_http_geoip_module.so \
objs/src/http/modules/ngx_http_geoip_module.o \
objs/ngx_http_geoip_module_modules.o \
-Wl,-z,relro -Wl,-z,now -lGeoIP \
-shared
cc -c -fPIC -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I src/mail -I src/stream \
	-o objs/addon/subscribers/http-raw-stream.o \
	/<<PKGBUILDDIR>>/debian/modules/nchan/src/subscribers/http-raw-stream.c
cc -o objs/ngx_http_auth_pam_module.so \
objs/addon/nginx-auth-pam/ngx_http_auth_pam_module.o \
objs/ngx_http_auth_pam_module_modules.o \
-Wl,-z,relro -Wl,-z,now -lpam \
-shared
cc -o objs/ngx_http_echo_module.so \
objs/addon/src/ngx_http_echo_module.o \
objs/addon/src/ngx_http_echo_util.o \
objs/addon/src/ngx_http_echo_timer.o \
objs/addon/src/ngx_http_echo_var.o \
objs/addon/src/ngx_http_echo_handler.o \
objs/addon/src/ngx_http_echo_filter.o \
objs/addon/src/ngx_http_echo_sleep.o \
objs/addon/src/ngx_http_echo_location.o \
objs/addon/src/ngx_http_echo_echo.o \
objs/addon/src/ngx_http_echo_request_info.o \
objs/addon/src/ngx_http_echo_subrequest.o \
objs/addon/src/ngx_http_echo_foreach.o \
objs/ngx_http_echo_module_modules.o \
-Wl,-z,relro -Wl,-z,now \
-shared
cc -c -fPIC -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I src/mail -I src/stream \
	-o objs/addon/subscribers/websocket.o \
	/<<PKGBUILDDIR>>/debian/modules/nchan/src/subscribers/websocket.c
cc -o objs/ngx_http_upstream_fair_module.so \
objs/addon/nginx-upstream-fair/ngx_http_upstream_fair_module.o \
objs/ngx_http_upstream_fair_module_modules.o \
-Wl,-z,relro -Wl,-z,now \
-shared
cc -c -fPIC -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I src/mail -I src/stream \
	-o objs/addon/src/nchan_websocket_publisher.o \
	/<<PKGBUILDDIR>>/debian/modules/nchan/src/nchan_websocket_publisher.c
cc -o objs/ngx_http_subs_filter_module.so \
objs/addon/ngx_http_substitutions_filter_module/ngx_http_subs_filter_module.o \
objs/ngx_http_subs_filter_module_modules.o \
-Wl,-z,relro -Wl,-z,now \
-shared
cc -o objs/ngx_mail_module.so \
objs/src/mail/ngx_mail.o \
objs/src/mail/ngx_mail_core_module.o \
objs/src/mail/ngx_mail_handler.o \
objs/src/mail/ngx_mail_parse.o \
objs/src/mail/ngx_mail_ssl_module.o \
objs/src/mail/ngx_mail_pop3_module.o \
objs/src/mail/ngx_mail_pop3_handler.o \
objs/src/mail/ngx_mail_imap_module.o \
objs/src/mail/ngx_mail_imap_handler.o \
objs/src/mail/ngx_mail_smtp_module.o \
objs/src/mail/ngx_mail_smtp_handler.o \
objs/src/mail/ngx_mail_auth_http_module.o \
objs/src/mail/ngx_mail_proxy_module.o \
objs/ngx_mail_module_modules.o \
-Wl,-z,relro -Wl,-z,now \
-shared
cc -o objs/ngx_stream_module.so \
objs/src/stream/ngx_stream.o \
objs/src/stream/ngx_stream_handler.o \
objs/src/stream/ngx_stream_core_module.o \
objs/src/stream/ngx_stream_proxy_module.o \
objs/src/stream/ngx_stream_upstream.o \
objs/src/stream/ngx_stream_upstream_round_robin.o \
objs/src/stream/ngx_stream_ssl_module.o \
objs/src/stream/ngx_stream_limit_conn_module.o \
objs/src/stream/ngx_stream_access_module.o \
objs/src/stream/ngx_stream_upstream_hash_module.o \
objs/src/stream/ngx_stream_upstream_least_conn_module.o \
objs/src/stream/ngx_stream_upstream_zone_module.o \
objs/ngx_stream_module_modules.o \
-Wl,-z,relro -Wl,-z,now \
-shared
cc -c -fPIC -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I src/mail -I src/stream \
	-o objs/addon/subscribers/internal.o \
	/<<PKGBUILDDIR>>/debian/modules/nchan/src/subscribers/internal.c
make[3]: Leaving directory '/<<PKGBUILDDIR>>/debian/build-full'
make[2]: Leaving directory '/<<PKGBUILDDIR>>/debian/build-full'
cc -c -fPIC -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I src/mail -I src/stream \
	-o objs/addon/subscribers/memstore_ipc.o \
	/<<PKGBUILDDIR>>/debian/modules/nchan/src/subscribers/memstore_ipc.c
cc -c -fPIC -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I src/mail -I src/stream \
	-o objs/addon/subscribers/memstore_multi.o \
	/<<PKGBUILDDIR>>/debian/modules/nchan/src/subscribers/memstore_multi.c
cc -c -fPIC -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I src/mail -I src/stream \
	-o objs/addon/subscribers/memstore_redis.o \
	/<<PKGBUILDDIR>>/debian/modules/nchan/src/subscribers/memstore_redis.c
cc -c -fPIC -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I src/mail -I src/stream \
	-o objs/addon/store/spool.o \
	/<<PKGBUILDDIR>>/debian/modules/nchan/src/store/spool.c
cc -c -fPIC -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I src/mail -I src/stream \
	-o objs/addon/store/ngx_rwlock.o \
	/<<PKGBUILDDIR>>/debian/modules/nchan/src/store/ngx_rwlock.c
cc -c -fPIC -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I src/mail -I src/stream \
	-o objs/addon/store/store_common.o \
	/<<PKGBUILDDIR>>/debian/modules/nchan/src/store/store_common.c
cc -c -fPIC -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I src/mail -I src/stream \
	-o objs/addon/redis/cmp.o \
	/<<PKGBUILDDIR>>/debian/modules/nchan/src/store/redis/cmp.c
cc -c -fPIC -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I src/mail -I src/stream \
	-o objs/addon/redis/cluster.o \
	/<<PKGBUILDDIR>>/debian/modules/nchan/src/store/redis/cluster.c
cc -c -fPIC -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I src/mail -I src/stream \
	-o objs/addon/redis/rdsstore.o \
	/<<PKGBUILDDIR>>/debian/modules/nchan/src/store/redis/rdsstore.c
cc -c -fPIC -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I src/mail -I src/stream \
	-o objs/addon/redis/redis_nginx_adapter.o \
	/<<PKGBUILDDIR>>/debian/modules/nchan/src/store/redis/redis_nginx_adapter.c
cc -c -fPIC -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I src/mail -I src/stream \
	-o objs/addon/memory/ipc.o \
	/<<PKGBUILDDIR>>/debian/modules/nchan/src/store/memory/ipc.c
cc -c -fPIC -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I src/mail -I src/stream \
	-o objs/addon/memory/ipc-handlers.o \
	/<<PKGBUILDDIR>>/debian/modules/nchan/src/store/memory/ipc-handlers.c
cc -c -fPIC -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I src/mail -I src/stream \
	-o objs/addon/memory/memstore.o \
	/<<PKGBUILDDIR>>/debian/modules/nchan/src/store/memory/memstore.c
cc -c -fPIC -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I src/mail -I src/stream \
	-o objs/addon/src/nchan_defs.o \
	/<<PKGBUILDDIR>>/debian/modules/nchan/src/nchan_defs.c
cc -c -fPIC -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I src/mail -I src/stream \
	-o objs/addon/src/nchan_variables.o \
	/<<PKGBUILDDIR>>/debian/modules/nchan/src/nchan_variables.c
cc -c -fPIC -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I src/mail -I src/stream \
	-o objs/addon/src/nchan_module.o \
	/<<PKGBUILDDIR>>/debian/modules/nchan/src/nchan_module.c
cc -c -fPIC -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I src/mail -I src/stream \
	-o objs/ngx_nchan_module_modules.o \
	objs/ngx_nchan_module_modules.c
cc -c -fPIC -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I src/mail -I src/stream \
	-o objs/addon/src/ngx_http_lua_script.o \
	/<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/ngx_http_lua_script.c
cc -c -fPIC -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I src/mail -I src/stream \
	-o objs/addon/src/ngx_http_lua_log.o \
	/<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/ngx_http_lua_log.c
cc -c -fPIC -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I src/mail -I src/stream \
	-o objs/addon/src/ngx_http_lua_subrequest.o \
	/<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/ngx_http_lua_subrequest.c
cc -c -fPIC -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I src/mail -I src/stream \
	-o objs/addon/src/ngx_http_lua_ndk.o \
	/<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/ngx_http_lua_ndk.c
cc -c -fPIC -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I src/mail -I src/stream \
	-o objs/addon/src/ngx_http_lua_control.o \
	/<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/ngx_http_lua_control.c
cc -c -fPIC -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I src/mail -I src/stream \
	-o objs/addon/src/ngx_http_lua_time.o \
	/<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/ngx_http_lua_time.c
cc -c -fPIC -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I src/mail -I src/stream \
	-o objs/addon/src/ngx_http_lua_misc.o \
	/<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/ngx_http_lua_misc.c
cc -c -fPIC -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I src/mail -I src/stream \
	-o objs/addon/src/ngx_http_lua_variable.o \
	/<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/ngx_http_lua_variable.c
cc -c -fPIC -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I src/mail -I src/stream \
	-o objs/addon/src/ngx_http_lua_string.o \
	/<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/ngx_http_lua_string.c
cc -c -fPIC -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I src/mail -I src/stream \
	-o objs/addon/src/ngx_http_lua_output.o \
	/<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/ngx_http_lua_output.c
cc -c -fPIC -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I src/mail -I src/stream \
	-o objs/addon/src/ngx_http_lua_headers.o \
	/<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/ngx_http_lua_headers.c
cc -c -fPIC -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I src/mail -I src/stream \
	-o objs/addon/src/ngx_http_lua_req_body.o \
	/<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/ngx_http_lua_req_body.c
cc -c -fPIC -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I src/mail -I src/stream \
	-o objs/addon/src/ngx_http_lua_uri.o \
	/<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/ngx_http_lua_uri.c
cc -c -fPIC -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I src/mail -I src/stream \
	-o objs/addon/src/ngx_http_lua_args.o \
	/<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/ngx_http_lua_args.c
cc -c -fPIC -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I src/mail -I src/stream \
	-o objs/addon/src/ngx_http_lua_ctx.o \
	/<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/ngx_http_lua_ctx.c
cc -c -fPIC -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I src/mail -I src/stream \
	-o objs/addon/src/ngx_http_lua_regex.o \
	/<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/ngx_http_lua_regex.c
cc -c -fPIC -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I src/mail -I src/stream \
	-o objs/addon/src/ngx_http_lua_module.o \
	/<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/ngx_http_lua_module.c
cc -c -fPIC -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I src/mail -I src/stream \
	-o objs/addon/src/ngx_http_lua_headers_out.o \
	/<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/ngx_http_lua_headers_out.c
cc -c -fPIC -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I src/mail -I src/stream \
	-o objs/addon/src/ngx_http_lua_headers_in.o \
	/<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/ngx_http_lua_headers_in.c
cc -c -fPIC -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I src/mail -I src/stream \
	-o objs/addon/src/ngx_http_lua_directive.o \
	/<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/ngx_http_lua_directive.c
cc -c -fPIC -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I src/mail -I src/stream \
	-o objs/addon/src/ngx_http_lua_consts.o \
	/<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/ngx_http_lua_consts.c
cc -c -fPIC -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I src/mail -I src/stream \
	-o objs/addon/src/ngx_http_lua_exception.o \
	/<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/ngx_http_lua_exception.c
/<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/ngx_http_lua_module.c: In function 'ngx_http_lua_merge_srv_conf':
/<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/ngx_http_lua_module.c:1004:33: warning: passing argument 2 of 'SSL_CTX_sess_set_get_cb' from incompatible pointer type [-Wincompatible-pointer-types]
                                 ngx_http_lua_ssl_sess_fetch_handler);
                                 ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from src/event/ngx_event_openssl.h:15:0,
                 from src/core/ngx_core.h:83,
                 from /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/ddebug.h:13,
                 from /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/ngx_http_lua_module.c:11:
/usr/include/openssl/ssl.h:618:6: note: expected 'SSL_SESSION * (*)(struct ssl_st *, const unsigned char *, int,  int *) {aka struct ssl_session_st * (*)(struct ssl_st *, const unsigned char *, int,  int *)}' but argument is of type 'SSL_SESSION * (*)(SSL *, u_char *, int,  int *) {aka struct ssl_session_st * (*)(struct ssl_st *, unsigned char *, int,  int *)}'
 void SSL_CTX_sess_set_get_cb(SSL_CTX *ctx,
      ^~~~~~~~~~~~~~~~~~~~~~~
cc -c -fPIC -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I src/mail -I src/stream \
	-o objs/addon/src/ngx_http_lua_util.o \
	/<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/ngx_http_lua_util.c
cc -c -fPIC -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I src/mail -I src/stream \
	-o objs/addon/src/ngx_http_lua_cache.o \
	/<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/ngx_http_lua_cache.c
cc -c -fPIC -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I src/mail -I src/stream \
	-o objs/addon/src/ngx_http_lua_contentby.o \
	/<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/ngx_http_lua_contentby.c
cc -c -fPIC -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I src/mail -I src/stream \
	-o objs/addon/src/ngx_http_lua_rewriteby.o \
	/<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/ngx_http_lua_rewriteby.c
cc -c -fPIC -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I src/mail -I src/stream \
	-o objs/addon/src/ngx_http_lua_accessby.o \
	/<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/ngx_http_lua_accessby.c
cc -c -fPIC -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I src/mail -I src/stream \
	-o objs/addon/src/ngx_http_lua_setby.o \
	/<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/ngx_http_lua_setby.c
cc -c -fPIC -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I src/mail -I src/stream \
	-o objs/addon/src/ngx_http_lua_capturefilter.o \
	/<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/ngx_http_lua_capturefilter.c
cc -c -fPIC -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I src/mail -I src/stream \
	-o objs/addon/src/ngx_http_lua_clfactory.o \
	/<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/ngx_http_lua_clfactory.c
cc -c -fPIC -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I src/mail -I src/stream \
	-o objs/addon/src/ngx_http_lua_pcrefix.o \
	/<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/ngx_http_lua_pcrefix.c
cc -c -fPIC -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I src/mail -I src/stream \
	-o objs/addon/src/ngx_http_lua_headerfilterby.o \
	/<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/ngx_http_lua_headerfilterby.c
cc -c -fPIC -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I src/mail -I src/stream \
	-o objs/addon/src/ngx_http_lua_shdict.o \
	/<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/ngx_http_lua_shdict.c
cc -c -fPIC -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I src/mail -I src/stream \
	-o objs/addon/src/ngx_http_lua_socket_tcp.o \
	/<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/ngx_http_lua_socket_tcp.c
cc -c -fPIC -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I src/mail -I src/stream \
	-o objs/addon/src/ngx_http_lua_api.o \
	/<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/ngx_http_lua_api.c
cc -c -fPIC -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I src/mail -I src/stream \
	-o objs/addon/src/ngx_http_lua_logby.o \
	/<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/ngx_http_lua_logby.c
cc -c -fPIC -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I src/mail -I src/stream \
	-o objs/addon/src/ngx_http_lua_sleep.o \
	/<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/ngx_http_lua_sleep.c
cc -c -fPIC -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I src/mail -I src/stream \
	-o objs/addon/src/ngx_http_lua_semaphore.o \
	/<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/ngx_http_lua_semaphore.c
cc -c -fPIC -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I src/mail -I src/stream \
	-o objs/addon/src/ngx_http_lua_coroutine.o \
	/<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/ngx_http_lua_coroutine.c
cc -c -fPIC -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I src/mail -I src/stream \
	-o objs/addon/src/ngx_http_lua_bodyfilterby.o \
	/<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/ngx_http_lua_bodyfilterby.c
cc -c -fPIC -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I src/mail -I src/stream \
	-o objs/addon/src/ngx_http_lua_initby.o \
	/<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/ngx_http_lua_initby.c
cc -c -fPIC -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I src/mail -I src/stream \
	-o objs/addon/src/ngx_http_lua_initworkerby.o \
	/<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/ngx_http_lua_initworkerby.c
cc -c -fPIC -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I src/mail -I src/stream \
	-o objs/addon/src/ngx_http_lua_socket_udp.o \
	/<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/ngx_http_lua_socket_udp.c
cc -c -fPIC -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I src/mail -I src/stream \
	-o objs/addon/src/ngx_http_lua_req_method.o \
	/<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/ngx_http_lua_req_method.c
cc -c -fPIC -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I src/mail -I src/stream \
	-o objs/addon/src/ngx_http_lua_phase.o \
	/<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/ngx_http_lua_phase.c
cc -c -fPIC -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I src/mail -I src/stream \
	-o objs/addon/src/ngx_http_lua_uthread.o \
	/<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/ngx_http_lua_uthread.c
cc -c -fPIC -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I src/mail -I src/stream \
	-o objs/addon/src/ngx_http_lua_timer.o \
	/<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/ngx_http_lua_timer.c
cc -c -fPIC -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I src/mail -I src/stream \
	-o objs/addon/src/ngx_http_lua_config.o \
	/<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/ngx_http_lua_config.c
cc -c -fPIC -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I src/mail -I src/stream \
	-o objs/addon/src/ngx_http_lua_worker.o \
	/<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/ngx_http_lua_worker.c
cc -c -fPIC -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I src/mail -I src/stream \
	-o objs/addon/src/ngx_http_lua_ssl_certby.o \
	/<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/ngx_http_lua_ssl_certby.c
cc -c -fPIC -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I src/mail -I src/stream \
	-o objs/addon/src/ngx_http_lua_ssl_ocsp.o \
	/<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/ngx_http_lua_ssl_ocsp.c
cc -c -fPIC -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I src/mail -I src/stream \
	-o objs/addon/src/ngx_http_lua_lex.o \
	/<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/ngx_http_lua_lex.c
cc -c -fPIC -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I src/mail -I src/stream \
	-o objs/addon/src/ngx_http_lua_balancer.o \
	/<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/ngx_http_lua_balancer.c
cc -c -fPIC -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I src/mail -I src/stream \
	-o objs/addon/src/ngx_http_lua_ssl_session_storeby.o \
	/<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/ngx_http_lua_ssl_session_storeby.c
cc -c -fPIC -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I src/mail -I src/stream \
	-o objs/addon/src/ngx_http_lua_ssl_session_fetchby.o \
	/<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/ngx_http_lua_ssl_session_fetchby.c
cc -c -fPIC -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I src/mail -I src/stream \
	-o objs/addon/src/ngx_http_lua_ssl.o \
	/<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/ngx_http_lua_ssl.c
cc -c -fPIC -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DNDK_SET_VAR -I src/core -I src/event -I src/event/modules -I src/os/unix -I src/http/modules/perl -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/objs -I objs/addon/ndk -I /<<PKGBUILDDIR>>/debian/modules/nchan/src -I /<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/api -I /usr/include/luajit-2.0 -I /usr/include/libxml2 -I objs -I src/http -I src/http/modules -I src/http/v2 -I /<<PKGBUILDDIR>>/debian/modules/nginx-development-kit/src -I src/mail -I src/stream \
	-o objs/ngx_http_lua_module_modules.o \
	objs/ngx_http_lua_module_modules.c
/<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/ngx_http_lua_ssl_session_storeby.c: In function 'ngx_http_lua_ssl_sess_store_handler':
/<<PKGBUILDDIR>>/debian/modules/nginx-lua/src/ngx_http_lua_ssl_session_storeby.c:252:33: error: dereferencing pointer to incomplete type 'SSL_SESSION {aka struct ssl_session_st}'
     cctx->session_id.data = sess->session_id;
                                 ^~
objs/Makefile:2705: recipe for target 'objs/addon/src/ngx_http_lua_ssl_session_storeby.o' failed
make[3]: *** [objs/addon/src/ngx_http_lua_ssl_session_storeby.o] Error 1
make[3]: *** Waiting for unfinished jobs....
make[3]: Leaving directory '/<<PKGBUILDDIR>>/debian/build-extras'
Makefile:8: recipe for target 'build' failed
make[2]: *** [build] Error 2
make[2]: Leaving directory '/<<PKGBUILDDIR>>/debian/build-extras'
debian/rules:161: recipe for target 'build.arch.extras' failed
make[1]: *** [build.arch.extras] Error 2
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
debian/rules:139: recipe for target 'build' failed
make: *** [build] Error 2
dpkg-buildpackage: error: debian/rules build gave error exit status 2
--------------------------------------------------------------------------------
Build finished at 2016-10-11T08:17:42Z

Finished
--------


+------------------------------------------------------------------------------+
| Cleanup                                                                      |
+------------------------------------------------------------------------------+

Purging /<<BUILDDIR>>
Not cleaning session: cloned chroot in use
E: Build failure (dpkg-buildpackage died)

+------------------------------------------------------------------------------+
| Summary                                                                      |
+------------------------------------------------------------------------------+

Build Architecture: amd64
Build-Space: 0
Build-Time: 45
Distribution: sid
Fail-Stage: build
Host Architecture: amd64
Install-Time: 33
Job: /home/yatiohi/nginx_1.10.1-4~openssl.1.dsc
Machine Architecture: amd64
Package: nginx
Package-Time: 101
Source-Version: 1.10.1-4~openssl.1
Space: 0
Status: failed
Version: 1.10.1-4~openssl.1
--------------------------------------------------------------------------------
Finished at 2016-10-11T08:17:42Z
Build needed 00:00:00, 0k disc space


More information about the Pkg-nginx-maintainers mailing list