gvc-sys 0.1.1

graphviz rust bindings
/* automatically generated by rust-bindgen */

#[repr(C)]
#[derive(Copy, Clone, Debug, Default, Eq, Hash, Ord, PartialEq, PartialOrd)]
pub struct __BindgenBitfieldUnit<Storage, Align> {
    storage: Storage,
    align: [Align; 0],
}
impl<Storage, Align> __BindgenBitfieldUnit<Storage, Align> {
    #[inline]
    pub const fn new(storage: Storage) -> Self {
        Self { storage, align: [] }
    }
}
impl<Storage, Align> __BindgenBitfieldUnit<Storage, Align>
where
    Storage: AsRef<[u8]> + AsMut<[u8]>,
{
    #[inline]
    pub fn get_bit(&self, index: usize) -> bool {
        debug_assert!(index / 8 < self.storage.as_ref().len());
        let byte_index = index / 8;
        let byte = self.storage.as_ref()[byte_index];
        let bit_index = if cfg!(target_endian = "big") {
            7 - (index % 8)
        } else {
            index % 8
        };
        let mask = 1 << bit_index;
        byte & mask == mask
    }
    #[inline]
    pub fn set_bit(&mut self, index: usize, val: bool) {
        debug_assert!(index / 8 < self.storage.as_ref().len());
        let byte_index = index / 8;
        let byte = &mut self.storage.as_mut()[byte_index];
        let bit_index = if cfg!(target_endian = "big") {
            7 - (index % 8)
        } else {
            index % 8
        };
        let mask = 1 << bit_index;
        if val {
            *byte |= mask;
        } else {
            *byte &= !mask;
        }
    }
    #[inline]
    pub fn get(&self, bit_offset: usize, bit_width: u8) -> u64 {
        debug_assert!(bit_width <= 64);
        debug_assert!(bit_offset / 8 < self.storage.as_ref().len());
        debug_assert!((bit_offset + (bit_width as usize)) / 8 <= self.storage.as_ref().len());
        let mut val = 0;
        for i in 0..(bit_width as usize) {
            if self.get_bit(i + bit_offset) {
                let index = if cfg!(target_endian = "big") {
                    bit_width as usize - 1 - i
                } else {
                    i
                };
                val |= 1 << index;
            }
        }
        val
    }
    #[inline]
    pub fn set(&mut self, bit_offset: usize, bit_width: u8, val: u64) {
        debug_assert!(bit_width <= 64);
        debug_assert!(bit_offset / 8 < self.storage.as_ref().len());
        debug_assert!((bit_offset + (bit_width as usize)) / 8 <= self.storage.as_ref().len());
        for i in 0..(bit_width as usize) {
            let mask = 1 << i;
            let val_bit_is_set = val & mask == mask;
            let index = if cfg!(target_endian = "big") {
                bit_width as usize - 1 - i
            } else {
                i
            };
            self.set_bit(index + bit_offset, val_bit_is_set);
        }
    }
}
pub const WITH_CGRAPH: u32 = 1;
pub const __DARWIN_ONLY_64_BIT_INO_T: u32 = 0;
pub const __DARWIN_ONLY_VERS_1050: u32 = 0;
pub const __DARWIN_ONLY_UNIX_CONFORMANCE: u32 = 1;
pub const __DARWIN_UNIX03: u32 = 1;
pub const __DARWIN_64_BIT_INO_T: u32 = 1;
pub const __DARWIN_VERS_1050: u32 = 1;
pub const __DARWIN_NON_CANCELABLE: u32 = 0;
pub const __DARWIN_SUF_64_BIT_INO_T: &'static [u8; 9usize] = b"$INODE64\0";
pub const __DARWIN_SUF_1050: &'static [u8; 6usize] = b"$1050\0";
pub const __DARWIN_SUF_EXTSN: &'static [u8; 14usize] = b"$DARWIN_EXTSN\0";
pub const __DARWIN_C_ANSI: u32 = 4096;
pub const __DARWIN_C_FULL: u32 = 900000;
pub const __DARWIN_C_LEVEL: u32 = 900000;
pub const __STDC_WANT_LIB_EXT1__: u32 = 1;
pub const __DARWIN_NO_LONG_LONG: u32 = 0;
pub const _DARWIN_FEATURE_64_BIT_INODE: u32 = 1;
pub const _DARWIN_FEATURE_ONLY_UNIX_CONFORMANCE: u32 = 1;
pub const _DARWIN_FEATURE_UNIX_CONFORMANCE: u32 = 3;
pub const __API_TO_BE_DEPRECATED: u32 = 100000;
pub const __MAC_10_0: u32 = 1000;
pub const __MAC_10_1: u32 = 1010;
pub const __MAC_10_2: u32 = 1020;
pub const __MAC_10_3: u32 = 1030;
pub const __MAC_10_4: u32 = 1040;
pub const __MAC_10_5: u32 = 1050;
pub const __MAC_10_6: u32 = 1060;
pub const __MAC_10_7: u32 = 1070;
pub const __MAC_10_8: u32 = 1080;
pub const __MAC_10_9: u32 = 1090;
pub const __MAC_10_10: u32 = 101000;
pub const __MAC_10_10_2: u32 = 101002;
pub const __MAC_10_10_3: u32 = 101003;
pub const __MAC_10_11: u32 = 101100;
pub const __MAC_10_11_2: u32 = 101102;
pub const __MAC_10_11_3: u32 = 101103;
pub const __MAC_10_11_4: u32 = 101104;
pub const __MAC_10_12: u32 = 101200;
pub const __MAC_10_12_1: u32 = 101201;
pub const __MAC_10_12_2: u32 = 101202;
pub const __MAC_10_12_4: u32 = 101204;
pub const __MAC_10_13: u32 = 101300;
pub const __MAC_10_13_1: u32 = 101301;
pub const __MAC_10_13_2: u32 = 101302;
pub const __MAC_10_13_4: u32 = 101304;
pub const __MAC_10_14: u32 = 101400;
pub const __MAC_10_14_1: u32 = 101401;
pub const __MAC_10_14_4: u32 = 101404;
pub const __MAC_10_15: u32 = 101500;
pub const __MAC_10_15_1: u32 = 101501;
pub const __MAC_10_15_4: u32 = 101504;
pub const __IPHONE_2_0: u32 = 20000;
pub const __IPHONE_2_1: u32 = 20100;
pub const __IPHONE_2_2: u32 = 20200;
pub const __IPHONE_3_0: u32 = 30000;
pub const __IPHONE_3_1: u32 = 30100;
pub const __IPHONE_3_2: u32 = 30200;
pub const __IPHONE_4_0: u32 = 40000;
pub const __IPHONE_4_1: u32 = 40100;
pub const __IPHONE_4_2: u32 = 40200;
pub const __IPHONE_4_3: u32 = 40300;
pub const __IPHONE_5_0: u32 = 50000;
pub const __IPHONE_5_1: u32 = 50100;
pub const __IPHONE_6_0: u32 = 60000;
pub const __IPHONE_6_1: u32 = 60100;
pub const __IPHONE_7_0: u32 = 70000;
pub const __IPHONE_7_1: u32 = 70100;
pub const __IPHONE_8_0: u32 = 80000;
pub const __IPHONE_8_1: u32 = 80100;
pub const __IPHONE_8_2: u32 = 80200;
pub const __IPHONE_8_3: u32 = 80300;
pub const __IPHONE_8_4: u32 = 80400;
pub const __IPHONE_9_0: u32 = 90000;
pub const __IPHONE_9_1: u32 = 90100;
pub const __IPHONE_9_2: u32 = 90200;
pub const __IPHONE_9_3: u32 = 90300;
pub const __IPHONE_10_0: u32 = 100000;
pub const __IPHONE_10_1: u32 = 100100;
pub const __IPHONE_10_2: u32 = 100200;
pub const __IPHONE_10_3: u32 = 100300;
pub const __IPHONE_11_0: u32 = 110000;
pub const __IPHONE_11_1: u32 = 110100;
pub const __IPHONE_11_2: u32 = 110200;
pub const __IPHONE_11_3: u32 = 110300;
pub const __IPHONE_11_4: u32 = 110400;
pub const __IPHONE_12_0: u32 = 120000;
pub const __IPHONE_12_1: u32 = 120100;
pub const __IPHONE_12_2: u32 = 120200;
pub const __IPHONE_12_3: u32 = 120300;
pub const __IPHONE_13_0: u32 = 130000;
pub const __IPHONE_13_1: u32 = 130100;
pub const __IPHONE_13_2: u32 = 130200;
pub const __IPHONE_13_3: u32 = 130300;
pub const __IPHONE_13_4: u32 = 130400;
pub const __TVOS_9_0: u32 = 90000;
pub const __TVOS_9_1: u32 = 90100;
pub const __TVOS_9_2: u32 = 90200;
pub const __TVOS_10_0: u32 = 100000;
pub const __TVOS_10_0_1: u32 = 100001;
pub const __TVOS_10_1: u32 = 100100;
pub const __TVOS_10_2: u32 = 100200;
pub const __TVOS_11_0: u32 = 110000;
pub const __TVOS_11_1: u32 = 110100;
pub const __TVOS_11_2: u32 = 110200;
pub const __TVOS_11_3: u32 = 110300;
pub const __TVOS_11_4: u32 = 110400;
pub const __TVOS_12_0: u32 = 120000;
pub const __TVOS_12_1: u32 = 120100;
pub const __TVOS_12_2: u32 = 120200;
pub const __TVOS_12_3: u32 = 120300;
pub const __TVOS_13_0: u32 = 130000;
pub const __TVOS_13_2: u32 = 130200;
pub const __TVOS_13_3: u32 = 130300;
pub const __TVOS_13_4: u32 = 130400;
pub const __WATCHOS_1_0: u32 = 10000;
pub const __WATCHOS_2_0: u32 = 20000;
pub const __WATCHOS_2_1: u32 = 20100;
pub const __WATCHOS_2_2: u32 = 20200;
pub const __WATCHOS_3_0: u32 = 30000;
pub const __WATCHOS_3_1: u32 = 30100;
pub const __WATCHOS_3_1_1: u32 = 30101;
pub const __WATCHOS_3_2: u32 = 30200;
pub const __WATCHOS_4_0: u32 = 40000;
pub const __WATCHOS_4_1: u32 = 40100;
pub const __WATCHOS_4_2: u32 = 40200;
pub const __WATCHOS_4_3: u32 = 40300;
pub const __WATCHOS_5_0: u32 = 50000;
pub const __WATCHOS_5_1: u32 = 50100;
pub const __WATCHOS_5_2: u32 = 50200;
pub const __WATCHOS_6_0: u32 = 60000;
pub const __WATCHOS_6_1: u32 = 60100;
pub const __WATCHOS_6_2: u32 = 60200;
pub const __DRIVERKIT_19_0: u32 = 190000;
pub const __MAC_OS_X_VERSION_MAX_ALLOWED: u32 = 101500;
pub const __ENABLE_LEGACY_MAC_AVAILABILITY: u32 = 1;
pub const __PTHREAD_SIZE__: u32 = 8176;
pub const __PTHREAD_ATTR_SIZE__: u32 = 56;
pub const __PTHREAD_MUTEXATTR_SIZE__: u32 = 8;
pub const __PTHREAD_MUTEX_SIZE__: u32 = 56;
pub const __PTHREAD_CONDATTR_SIZE__: u32 = 8;
pub const __PTHREAD_COND_SIZE__: u32 = 40;
pub const __PTHREAD_ONCE_SIZE__: u32 = 8;
pub const __PTHREAD_RWLOCK_SIZE__: u32 = 192;
pub const __PTHREAD_RWLOCKATTR_SIZE__: u32 = 16;
pub const __DARWIN_WCHAR_MIN: i32 = -2147483648;
pub const _FORTIFY_SOURCE: u32 = 2;
pub const RENAME_SECLUDE: u32 = 1;
pub const RENAME_SWAP: u32 = 2;
pub const RENAME_EXCL: u32 = 4;
pub const __SLBF: u32 = 1;
pub const __SNBF: u32 = 2;
pub const __SRD: u32 = 4;
pub const __SWR: u32 = 8;
pub const __SRW: u32 = 16;
pub const __SEOF: u32 = 32;
pub const __SERR: u32 = 64;
pub const __SMBF: u32 = 128;
pub const __SAPP: u32 = 256;
pub const __SSTR: u32 = 512;
pub const __SOPT: u32 = 1024;
pub const __SNPT: u32 = 2048;
pub const __SOFF: u32 = 4096;
pub const __SMOD: u32 = 8192;
pub const __SALC: u32 = 16384;
pub const __SIGN: u32 = 32768;
pub const _IOFBF: u32 = 0;
pub const _IOLBF: u32 = 1;
pub const _IONBF: u32 = 2;
pub const BUFSIZ: u32 = 1024;
pub const EOF: i32 = -1;
pub const FOPEN_MAX: u32 = 20;
pub const FILENAME_MAX: u32 = 1024;
pub const P_tmpdir: &'static [u8; 10usize] = b"/var/tmp/\0";
pub const L_tmpnam: u32 = 1024;
pub const TMP_MAX: u32 = 308915776;
pub const SEEK_SET: u32 = 0;
pub const SEEK_CUR: u32 = 1;
pub const SEEK_END: u32 = 2;
pub const L_ctermid: u32 = 1024;
pub const _USE_FORTIFY_LEVEL: u32 = 2;
pub const __DARWIN_NSIG: u32 = 32;
pub const NSIG: u32 = 32;
pub const _I386_SIGNAL_H_: u32 = 1;
pub const SIGHUP: u32 = 1;
pub const SIGINT: u32 = 2;
pub const SIGQUIT: u32 = 3;
pub const SIGILL: u32 = 4;
pub const SIGTRAP: u32 = 5;
pub const SIGABRT: u32 = 6;
pub const SIGIOT: u32 = 6;
pub const SIGEMT: u32 = 7;
pub const SIGFPE: u32 = 8;
pub const SIGKILL: u32 = 9;
pub const SIGBUS: u32 = 10;
pub const SIGSEGV: u32 = 11;
pub const SIGSYS: u32 = 12;
pub const SIGPIPE: u32 = 13;
pub const SIGALRM: u32 = 14;
pub const SIGTERM: u32 = 15;
pub const SIGURG: u32 = 16;
pub const SIGSTOP: u32 = 17;
pub const SIGTSTP: u32 = 18;
pub const SIGCONT: u32 = 19;
pub const SIGCHLD: u32 = 20;
pub const SIGTTIN: u32 = 21;
pub const SIGTTOU: u32 = 22;
pub const SIGIO: u32 = 23;
pub const SIGXCPU: u32 = 24;
pub const SIGXFSZ: u32 = 25;
pub const SIGVTALRM: u32 = 26;
pub const SIGPROF: u32 = 27;
pub const SIGWINCH: u32 = 28;
pub const SIGINFO: u32 = 29;
pub const SIGUSR1: u32 = 30;
pub const SIGUSR2: u32 = 31;
pub const FP_PREC_24B: u32 = 0;
pub const FP_PREC_53B: u32 = 2;
pub const FP_PREC_64B: u32 = 3;
pub const FP_RND_NEAR: u32 = 0;
pub const FP_RND_DOWN: u32 = 1;
pub const FP_RND_UP: u32 = 2;
pub const FP_CHOP: u32 = 3;
pub const FP_STATE_BYTES: u32 = 512;
pub const SIGEV_NONE: u32 = 0;
pub const SIGEV_SIGNAL: u32 = 1;
pub const SIGEV_THREAD: u32 = 3;
pub const ILL_NOOP: u32 = 0;
pub const ILL_ILLOPC: u32 = 1;
pub const ILL_ILLTRP: u32 = 2;
pub const ILL_PRVOPC: u32 = 3;
pub const ILL_ILLOPN: u32 = 4;
pub const ILL_ILLADR: u32 = 5;
pub const ILL_PRVREG: u32 = 6;
pub const ILL_COPROC: u32 = 7;
pub const ILL_BADSTK: u32 = 8;
pub const FPE_NOOP: u32 = 0;
pub const FPE_FLTDIV: u32 = 1;
pub const FPE_FLTOVF: u32 = 2;
pub const FPE_FLTUND: u32 = 3;
pub const FPE_FLTRES: u32 = 4;
pub const FPE_FLTINV: u32 = 5;
pub const FPE_FLTSUB: u32 = 6;
pub const FPE_INTDIV: u32 = 7;
pub const FPE_INTOVF: u32 = 8;
pub const SEGV_NOOP: u32 = 0;
pub const SEGV_MAPERR: u32 = 1;
pub const SEGV_ACCERR: u32 = 2;
pub const BUS_NOOP: u32 = 0;
pub const BUS_ADRALN: u32 = 1;
pub const BUS_ADRERR: u32 = 2;
pub const BUS_OBJERR: u32 = 3;
pub const TRAP_BRKPT: u32 = 1;
pub const TRAP_TRACE: u32 = 2;
pub const CLD_NOOP: u32 = 0;
pub const CLD_EXITED: u32 = 1;
pub const CLD_KILLED: u32 = 2;
pub const CLD_DUMPED: u32 = 3;
pub const CLD_TRAPPED: u32 = 4;
pub const CLD_STOPPED: u32 = 5;
pub const CLD_CONTINUED: u32 = 6;
pub const POLL_IN: u32 = 1;
pub const POLL_OUT: u32 = 2;
pub const POLL_MSG: u32 = 3;
pub const POLL_ERR: u32 = 4;
pub const POLL_PRI: u32 = 5;
pub const POLL_HUP: u32 = 6;
pub const SA_ONSTACK: u32 = 1;
pub const SA_RESTART: u32 = 2;
pub const SA_RESETHAND: u32 = 4;
pub const SA_NOCLDSTOP: u32 = 8;
pub const SA_NODEFER: u32 = 16;
pub const SA_NOCLDWAIT: u32 = 32;
pub const SA_SIGINFO: u32 = 64;
pub const SA_USERTRAMP: u32 = 256;
pub const SA_64REGSET: u32 = 512;
pub const SA_USERSPACE_MASK: u32 = 127;
pub const SIG_BLOCK: u32 = 1;
pub const SIG_UNBLOCK: u32 = 2;
pub const SIG_SETMASK: u32 = 3;
pub const SI_USER: u32 = 65537;
pub const SI_QUEUE: u32 = 65538;
pub const SI_TIMER: u32 = 65539;
pub const SI_ASYNCIO: u32 = 65540;
pub const SI_MESGQ: u32 = 65541;
pub const SS_ONSTACK: u32 = 1;
pub const SS_DISABLE: u32 = 4;
pub const MINSIGSTKSZ: u32 = 32768;
pub const SIGSTKSZ: u32 = 131072;
pub const SV_ONSTACK: u32 = 1;
pub const SV_INTERRUPT: u32 = 2;
pub const SV_RESETHAND: u32 = 4;
pub const SV_NODEFER: u32 = 16;
pub const SV_NOCLDSTOP: u32 = 8;
pub const SV_SIGINFO: u32 = 64;
pub const FALSE: u32 = 0;
pub const _GNU_SOURCE: u32 = 1;
pub const __DARWIN_CLK_TCK: u32 = 100;
pub const CHAR_BIT: u32 = 8;
pub const MB_LEN_MAX: u32 = 6;
pub const CLK_TCK: u32 = 100;
pub const SCHAR_MAX: u32 = 127;
pub const SCHAR_MIN: i32 = -128;
pub const UCHAR_MAX: u32 = 255;
pub const CHAR_MAX: u32 = 127;
pub const CHAR_MIN: i32 = -128;
pub const USHRT_MAX: u32 = 65535;
pub const SHRT_MAX: u32 = 32767;
pub const SHRT_MIN: i32 = -32768;
pub const UINT_MAX: u32 = 4294967295;
pub const INT_MAX: u32 = 2147483647;
pub const INT_MIN: i32 = -2147483648;
pub const ULONG_MAX: i32 = -1;
pub const LONG_MAX: u64 = 9223372036854775807;
pub const LONG_MIN: i64 = -9223372036854775808;
pub const ULLONG_MAX: i32 = -1;
pub const LLONG_MAX: u64 = 9223372036854775807;
pub const LLONG_MIN: i64 = -9223372036854775808;
pub const LONG_BIT: u32 = 64;
pub const SSIZE_MAX: u64 = 9223372036854775807;
pub const WORD_BIT: u32 = 32;
pub const SIZE_T_MAX: i32 = -1;
pub const UQUAD_MAX: i32 = -1;
pub const QUAD_MAX: u64 = 9223372036854775807;
pub const QUAD_MIN: i64 = -9223372036854775808;
pub const ARG_MAX: u32 = 262144;
pub const CHILD_MAX: u32 = 266;
pub const GID_MAX: u32 = 2147483647;
pub const LINK_MAX: u32 = 32767;
pub const MAX_CANON: u32 = 1024;
pub const MAX_INPUT: u32 = 1024;
pub const NAME_MAX: u32 = 255;
pub const NGROUPS_MAX: u32 = 16;
pub const UID_MAX: u32 = 2147483647;
pub const OPEN_MAX: u32 = 10240;
pub const PATH_MAX: u32 = 1024;
pub const PIPE_BUF: u32 = 512;
pub const BC_BASE_MAX: u32 = 99;
pub const BC_DIM_MAX: u32 = 2048;
pub const BC_SCALE_MAX: u32 = 99;
pub const BC_STRING_MAX: u32 = 1000;
pub const CHARCLASS_NAME_MAX: u32 = 14;
pub const COLL_WEIGHTS_MAX: u32 = 2;
pub const EQUIV_CLASS_MAX: u32 = 2;
pub const EXPR_NEST_MAX: u32 = 32;
pub const LINE_MAX: u32 = 2048;
pub const RE_DUP_MAX: u32 = 255;
pub const NZERO: u32 = 20;
pub const _POSIX_ARG_MAX: u32 = 4096;
pub const _POSIX_CHILD_MAX: u32 = 25;
pub const _POSIX_LINK_MAX: u32 = 8;
pub const _POSIX_MAX_CANON: u32 = 255;
pub const _POSIX_MAX_INPUT: u32 = 255;
pub const _POSIX_NAME_MAX: u32 = 14;
pub const _POSIX_NGROUPS_MAX: u32 = 8;
pub const _POSIX_OPEN_MAX: u32 = 20;
pub const _POSIX_PATH_MAX: u32 = 256;
pub const _POSIX_PIPE_BUF: u32 = 512;
pub const _POSIX_SSIZE_MAX: u32 = 32767;
pub const _POSIX_STREAM_MAX: u32 = 8;
pub const _POSIX_TZNAME_MAX: u32 = 6;
pub const _POSIX2_BC_BASE_MAX: u32 = 99;
pub const _POSIX2_BC_DIM_MAX: u32 = 2048;
pub const _POSIX2_BC_SCALE_MAX: u32 = 99;
pub const _POSIX2_BC_STRING_MAX: u32 = 1000;
pub const _POSIX2_EQUIV_CLASS_MAX: u32 = 2;
pub const _POSIX2_EXPR_NEST_MAX: u32 = 32;
pub const _POSIX2_LINE_MAX: u32 = 2048;
pub const _POSIX2_RE_DUP_MAX: u32 = 255;
pub const _POSIX_AIO_LISTIO_MAX: u32 = 2;
pub const _POSIX_AIO_MAX: u32 = 1;
pub const _POSIX_DELAYTIMER_MAX: u32 = 32;
pub const _POSIX_MQ_OPEN_MAX: u32 = 8;
pub const _POSIX_MQ_PRIO_MAX: u32 = 32;
pub const _POSIX_RTSIG_MAX: u32 = 8;
pub const _POSIX_SEM_NSEMS_MAX: u32 = 256;
pub const _POSIX_SEM_VALUE_MAX: u32 = 32767;
pub const _POSIX_SIGQUEUE_MAX: u32 = 32;
pub const _POSIX_TIMER_MAX: u32 = 32;
pub const _POSIX_CLOCKRES_MIN: u32 = 20000000;
pub const _POSIX_THREAD_DESTRUCTOR_ITERATIONS: u32 = 4;
pub const _POSIX_THREAD_KEYS_MAX: u32 = 128;
pub const _POSIX_THREAD_THREADS_MAX: u32 = 64;
pub const PTHREAD_DESTRUCTOR_ITERATIONS: u32 = 4;
pub const PTHREAD_KEYS_MAX: u32 = 512;
pub const PTHREAD_STACK_MIN: u32 = 8192;
pub const _POSIX_HOST_NAME_MAX: u32 = 255;
pub const _POSIX_LOGIN_NAME_MAX: u32 = 9;
pub const _POSIX_SS_REPL_MAX: u32 = 4;
pub const _POSIX_SYMLINK_MAX: u32 = 255;
pub const _POSIX_SYMLOOP_MAX: u32 = 8;
pub const _POSIX_TRACE_EVENT_NAME_MAX: u32 = 30;
pub const _POSIX_TRACE_NAME_MAX: u32 = 8;
pub const _POSIX_TRACE_SYS_MAX: u32 = 8;
pub const _POSIX_TRACE_USER_EVENT_MAX: u32 = 32;
pub const _POSIX_TTY_NAME_MAX: u32 = 9;
pub const _POSIX2_CHARCLASS_NAME_MAX: u32 = 14;
pub const _POSIX2_COLL_WEIGHTS_MAX: u32 = 2;
pub const _POSIX_RE_DUP_MAX: u32 = 255;
pub const OFF_MIN: i64 = -9223372036854775808;
pub const OFF_MAX: u64 = 9223372036854775807;
pub const PASS_MAX: u32 = 128;
pub const NL_ARGMAX: u32 = 9;
pub const NL_LANGMAX: u32 = 14;
pub const NL_MSGMAX: u32 = 32767;
pub const NL_NMAX: u32 = 1;
pub const NL_SETMAX: u32 = 255;
pub const NL_TEXTMAX: u32 = 2048;
pub const _XOPEN_IOV_MAX: u32 = 16;
pub const IOV_MAX: u32 = 1024;
pub const _XOPEN_NAME_MAX: u32 = 255;
pub const _XOPEN_PATH_MAX: u32 = 1024;
pub const FP_NAN: u32 = 1;
pub const FP_INFINITE: u32 = 2;
pub const FP_ZERO: u32 = 3;
pub const FP_NORMAL: u32 = 4;
pub const FP_SUBNORMAL: u32 = 5;
pub const FP_SUPERNORMAL: u32 = 6;
pub const FP_ILOGB0: i32 = -2147483648;
pub const FP_ILOGBNAN: i32 = -2147483648;
pub const MATH_ERRNO: u32 = 1;
pub const MATH_ERREXCEPT: u32 = 2;
pub const M_E: f64 = 2.718281828459045;
pub const M_LOG2E: f64 = 1.4426950408889634;
pub const M_LOG10E: f64 = 0.4342944819032518;
pub const M_LN2: f64 = 0.6931471805599453;
pub const M_LN10: f64 = 2.302585092994046;
pub const M_PI: f64 = 3.141592653589793;
pub const M_PI_2: f64 = 1.5707963267948966;
pub const M_PI_4: f64 = 0.7853981633974483;
pub const M_1_PI: f64 = 0.3183098861837907;
pub const M_2_PI: f64 = 0.6366197723675814;
pub const M_2_SQRTPI: f64 = 1.1283791670955126;
pub const M_SQRT2: f64 = 1.4142135623730951;
pub const M_SQRT1_2: f64 = 0.7071067811865476;
pub const FP_SNAN: u32 = 1;
pub const FP_QNAN: u32 = 1;
pub const DOMAIN: u32 = 1;
pub const SING: u32 = 2;
pub const OVERFLOW: u32 = 3;
pub const UNDERFLOW: u32 = 4;
pub const TLOSS: u32 = 5;
pub const PLOSS: u32 = 6;
pub const MAXSHORT: u32 = 32767;
pub const SQRT2: f64 = 1.4142135623730951;
pub const POINTS_PER_INCH: u32 = 72;
pub const MILLIPOINT: f64 = 0.001;
pub const MICROPOINT: f64 = 0.000001;
pub const HTML_BF: u32 = 1;
pub const HTML_IF: u32 = 2;
pub const HTML_UL: u32 = 4;
pub const HTML_SUP: u32 = 8;
pub const HTML_SUB: u32 = 16;
pub const HTML_S: u32 = 32;
pub const HTML_OL: u32 = 64;
pub const __PRI_8_LENGTH_MODIFIER__: &'static [u8; 3usize] = b"hh\0";
pub const __PRI_64_LENGTH_MODIFIER__: &'static [u8; 3usize] = b"ll\0";
pub const __SCN_64_LENGTH_MODIFIER__: &'static [u8; 3usize] = b"ll\0";
pub const __PRI_MAX_LENGTH_MODIFIER__: &'static [u8; 2usize] = b"j\0";
pub const __SCN_MAX_LENGTH_MODIFIER__: &'static [u8; 2usize] = b"j\0";
pub const PRId8: &'static [u8; 4usize] = b"hhd\0";
pub const PRIi8: &'static [u8; 4usize] = b"hhi\0";
pub const PRIo8: &'static [u8; 4usize] = b"hho\0";
pub const PRIu8: &'static [u8; 4usize] = b"hhu\0";
pub const PRIx8: &'static [u8; 4usize] = b"hhx\0";
pub const PRIX8: &'static [u8; 4usize] = b"hhX\0";
pub const PRId16: &'static [u8; 3usize] = b"hd\0";
pub const PRIi16: &'static [u8; 3usize] = b"hi\0";
pub const PRIo16: &'static [u8; 3usize] = b"ho\0";
pub const PRIu16: &'static [u8; 3usize] = b"hu\0";
pub const PRIx16: &'static [u8; 3usize] = b"hx\0";
pub const PRIX16: &'static [u8; 3usize] = b"hX\0";
pub const PRId32: &'static [u8; 2usize] = b"d\0";
pub const PRIi32: &'static [u8; 2usize] = b"i\0";
pub const PRIo32: &'static [u8; 2usize] = b"o\0";
pub const PRIu32: &'static [u8; 2usize] = b"u\0";
pub const PRIx32: &'static [u8; 2usize] = b"x\0";
pub const PRIX32: &'static [u8; 2usize] = b"X\0";
pub const PRId64: &'static [u8; 4usize] = b"lld\0";
pub const PRIi64: &'static [u8; 4usize] = b"lli\0";
pub const PRIo64: &'static [u8; 4usize] = b"llo\0";
pub const PRIu64: &'static [u8; 4usize] = b"llu\0";
pub const PRIx64: &'static [u8; 4usize] = b"llx\0";
pub const PRIX64: &'static [u8; 4usize] = b"llX\0";
pub const PRIdLEAST8: &'static [u8; 4usize] = b"hhd\0";
pub const PRIiLEAST8: &'static [u8; 4usize] = b"hhi\0";
pub const PRIoLEAST8: &'static [u8; 4usize] = b"hho\0";
pub const PRIuLEAST8: &'static [u8; 4usize] = b"hhu\0";
pub const PRIxLEAST8: &'static [u8; 4usize] = b"hhx\0";
pub const PRIXLEAST8: &'static [u8; 4usize] = b"hhX\0";
pub const PRIdLEAST16: &'static [u8; 3usize] = b"hd\0";
pub const PRIiLEAST16: &'static [u8; 3usize] = b"hi\0";
pub const PRIoLEAST16: &'static [u8; 3usize] = b"ho\0";
pub const PRIuLEAST16: &'static [u8; 3usize] = b"hu\0";
pub const PRIxLEAST16: &'static [u8; 3usize] = b"hx\0";
pub const PRIXLEAST16: &'static [u8; 3usize] = b"hX\0";
pub const PRIdLEAST32: &'static [u8; 2usize] = b"d\0";
pub const PRIiLEAST32: &'static [u8; 2usize] = b"i\0";
pub const PRIoLEAST32: &'static [u8; 2usize] = b"o\0";
pub const PRIuLEAST32: &'static [u8; 2usize] = b"u\0";
pub const PRIxLEAST32: &'static [u8; 2usize] = b"x\0";
pub const PRIXLEAST32: &'static [u8; 2usize] = b"X\0";
pub const PRIdLEAST64: &'static [u8; 4usize] = b"lld\0";
pub const PRIiLEAST64: &'static [u8; 4usize] = b"lli\0";
pub const PRIoLEAST64: &'static [u8; 4usize] = b"llo\0";
pub const PRIuLEAST64: &'static [u8; 4usize] = b"llu\0";
pub const PRIxLEAST64: &'static [u8; 4usize] = b"llx\0";
pub const PRIXLEAST64: &'static [u8; 4usize] = b"llX\0";
pub const PRIdFAST8: &'static [u8; 4usize] = b"hhd\0";
pub const PRIiFAST8: &'static [u8; 4usize] = b"hhi\0";
pub const PRIoFAST8: &'static [u8; 4usize] = b"hho\0";
pub const PRIuFAST8: &'static [u8; 4usize] = b"hhu\0";
pub const PRIxFAST8: &'static [u8; 4usize] = b"hhx\0";
pub const PRIXFAST8: &'static [u8; 4usize] = b"hhX\0";
pub const PRIdFAST16: &'static [u8; 3usize] = b"hd\0";
pub const PRIiFAST16: &'static [u8; 3usize] = b"hi\0";
pub const PRIoFAST16: &'static [u8; 3usize] = b"ho\0";
pub const PRIuFAST16: &'static [u8; 3usize] = b"hu\0";
pub const PRIxFAST16: &'static [u8; 3usize] = b"hx\0";
pub const PRIXFAST16: &'static [u8; 3usize] = b"hX\0";
pub const PRIdFAST32: &'static [u8; 2usize] = b"d\0";
pub const PRIiFAST32: &'static [u8; 2usize] = b"i\0";
pub const PRIoFAST32: &'static [u8; 2usize] = b"o\0";
pub const PRIuFAST32: &'static [u8; 2usize] = b"u\0";
pub const PRIxFAST32: &'static [u8; 2usize] = b"x\0";
pub const PRIXFAST32: &'static [u8; 2usize] = b"X\0";
pub const PRIdFAST64: &'static [u8; 4usize] = b"lld\0";
pub const PRIiFAST64: &'static [u8; 4usize] = b"lli\0";
pub const PRIoFAST64: &'static [u8; 4usize] = b"llo\0";
pub const PRIuFAST64: &'static [u8; 4usize] = b"llu\0";
pub const PRIxFAST64: &'static [u8; 4usize] = b"llx\0";
pub const PRIXFAST64: &'static [u8; 4usize] = b"llX\0";
pub const PRIdPTR: &'static [u8; 3usize] = b"ld\0";
pub const PRIiPTR: &'static [u8; 3usize] = b"li\0";
pub const PRIoPTR: &'static [u8; 3usize] = b"lo\0";
pub const PRIuPTR: &'static [u8; 3usize] = b"lu\0";
pub const PRIxPTR: &'static [u8; 3usize] = b"lx\0";
pub const PRIXPTR: &'static [u8; 3usize] = b"lX\0";
pub const PRIdMAX: &'static [u8; 3usize] = b"jd\0";
pub const PRIiMAX: &'static [u8; 3usize] = b"ji\0";
pub const PRIoMAX: &'static [u8; 3usize] = b"jo\0";
pub const PRIuMAX: &'static [u8; 3usize] = b"ju\0";
pub const PRIxMAX: &'static [u8; 3usize] = b"jx\0";
pub const PRIXMAX: &'static [u8; 3usize] = b"jX\0";
pub const SCNd8: &'static [u8; 4usize] = b"hhd\0";
pub const SCNi8: &'static [u8; 4usize] = b"hhi\0";
pub const SCNo8: &'static [u8; 4usize] = b"hho\0";
pub const SCNu8: &'static [u8; 4usize] = b"hhu\0";
pub const SCNx8: &'static [u8; 4usize] = b"hhx\0";
pub const SCNd16: &'static [u8; 3usize] = b"hd\0";
pub const SCNi16: &'static [u8; 3usize] = b"hi\0";
pub const SCNo16: &'static [u8; 3usize] = b"ho\0";
pub const SCNu16: &'static [u8; 3usize] = b"hu\0";
pub const SCNx16: &'static [u8; 3usize] = b"hx\0";
pub const SCNd32: &'static [u8; 2usize] = b"d\0";
pub const SCNi32: &'static [u8; 2usize] = b"i\0";
pub const SCNo32: &'static [u8; 2usize] = b"o\0";
pub const SCNu32: &'static [u8; 2usize] = b"u\0";
pub const SCNx32: &'static [u8; 2usize] = b"x\0";
pub const SCNd64: &'static [u8; 4usize] = b"lld\0";
pub const SCNi64: &'static [u8; 4usize] = b"lli\0";
pub const SCNo64: &'static [u8; 4usize] = b"llo\0";
pub const SCNu64: &'static [u8; 4usize] = b"llu\0";
pub const SCNx64: &'static [u8; 4usize] = b"llx\0";
pub const SCNdLEAST8: &'static [u8; 4usize] = b"hhd\0";
pub const SCNiLEAST8: &'static [u8; 4usize] = b"hhi\0";
pub const SCNoLEAST8: &'static [u8; 4usize] = b"hho\0";
pub const SCNuLEAST8: &'static [u8; 4usize] = b"hhu\0";
pub const SCNxLEAST8: &'static [u8; 4usize] = b"hhx\0";
pub const SCNdLEAST16: &'static [u8; 3usize] = b"hd\0";
pub const SCNiLEAST16: &'static [u8; 3usize] = b"hi\0";
pub const SCNoLEAST16: &'static [u8; 3usize] = b"ho\0";
pub const SCNuLEAST16: &'static [u8; 3usize] = b"hu\0";
pub const SCNxLEAST16: &'static [u8; 3usize] = b"hx\0";
pub const SCNdLEAST32: &'static [u8; 2usize] = b"d\0";
pub const SCNiLEAST32: &'static [u8; 2usize] = b"i\0";
pub const SCNoLEAST32: &'static [u8; 2usize] = b"o\0";
pub const SCNuLEAST32: &'static [u8; 2usize] = b"u\0";
pub const SCNxLEAST32: &'static [u8; 2usize] = b"x\0";
pub const SCNdLEAST64: &'static [u8; 4usize] = b"lld\0";
pub const SCNiLEAST64: &'static [u8; 4usize] = b"lli\0";
pub const SCNoLEAST64: &'static [u8; 4usize] = b"llo\0";
pub const SCNuLEAST64: &'static [u8; 4usize] = b"llu\0";
pub const SCNxLEAST64: &'static [u8; 4usize] = b"llx\0";
pub const SCNdFAST8: &'static [u8; 4usize] = b"hhd\0";
pub const SCNiFAST8: &'static [u8; 4usize] = b"hhi\0";
pub const SCNoFAST8: &'static [u8; 4usize] = b"hho\0";
pub const SCNuFAST8: &'static [u8; 4usize] = b"hhu\0";
pub const SCNxFAST8: &'static [u8; 4usize] = b"hhx\0";
pub const SCNdFAST16: &'static [u8; 3usize] = b"hd\0";
pub const SCNiFAST16: &'static [u8; 3usize] = b"hi\0";
pub const SCNoFAST16: &'static [u8; 3usize] = b"ho\0";
pub const SCNuFAST16: &'static [u8; 3usize] = b"hu\0";
pub const SCNxFAST16: &'static [u8; 3usize] = b"hx\0";
pub const SCNdFAST32: &'static [u8; 2usize] = b"d\0";
pub const SCNiFAST32: &'static [u8; 2usize] = b"i\0";
pub const SCNoFAST32: &'static [u8; 2usize] = b"o\0";
pub const SCNuFAST32: &'static [u8; 2usize] = b"u\0";
pub const SCNxFAST32: &'static [u8; 2usize] = b"x\0";
pub const SCNdFAST64: &'static [u8; 4usize] = b"lld\0";
pub const SCNiFAST64: &'static [u8; 4usize] = b"lli\0";
pub const SCNoFAST64: &'static [u8; 4usize] = b"llo\0";
pub const SCNuFAST64: &'static [u8; 4usize] = b"llu\0";
pub const SCNxFAST64: &'static [u8; 4usize] = b"llx\0";
pub const SCNdPTR: &'static [u8; 3usize] = b"ld\0";
pub const SCNiPTR: &'static [u8; 3usize] = b"li\0";
pub const SCNoPTR: &'static [u8; 3usize] = b"lo\0";
pub const SCNuPTR: &'static [u8; 3usize] = b"lu\0";
pub const SCNxPTR: &'static [u8; 3usize] = b"lx\0";
pub const SCNdMAX: &'static [u8; 3usize] = b"jd\0";
pub const SCNiMAX: &'static [u8; 3usize] = b"ji\0";
pub const SCNoMAX: &'static [u8; 3usize] = b"jo\0";
pub const SCNuMAX: &'static [u8; 3usize] = b"ju\0";
pub const SCNxMAX: &'static [u8; 3usize] = b"jx\0";
pub const __WORDSIZE: u32 = 64;
pub const INT8_MAX: u32 = 127;
pub const INT16_MAX: u32 = 32767;
pub const INT32_MAX: u32 = 2147483647;
pub const INT64_MAX: u64 = 9223372036854775807;
pub const INT8_MIN: i32 = -128;
pub const INT16_MIN: i32 = -32768;
pub const INT32_MIN: i32 = -2147483648;
pub const INT64_MIN: i64 = -9223372036854775808;
pub const UINT8_MAX: u32 = 255;
pub const UINT16_MAX: u32 = 65535;
pub const UINT32_MAX: u32 = 4294967295;
pub const UINT64_MAX: i32 = -1;
pub const INT_LEAST8_MIN: i32 = -128;
pub const INT_LEAST16_MIN: i32 = -32768;
pub const INT_LEAST32_MIN: i32 = -2147483648;
pub const INT_LEAST64_MIN: i64 = -9223372036854775808;
pub const INT_LEAST8_MAX: u32 = 127;
pub const INT_LEAST16_MAX: u32 = 32767;
pub const INT_LEAST32_MAX: u32 = 2147483647;
pub const INT_LEAST64_MAX: u64 = 9223372036854775807;
pub const UINT_LEAST8_MAX: u32 = 255;
pub const UINT_LEAST16_MAX: u32 = 65535;
pub const UINT_LEAST32_MAX: u32 = 4294967295;
pub const UINT_LEAST64_MAX: i32 = -1;
pub const INT_FAST8_MIN: i32 = -128;
pub const INT_FAST16_MIN: i32 = -32768;
pub const INT_FAST32_MIN: i32 = -2147483648;
pub const INT_FAST64_MIN: i64 = -9223372036854775808;
pub const INT_FAST8_MAX: u32 = 127;
pub const INT_FAST16_MAX: u32 = 32767;
pub const INT_FAST32_MAX: u32 = 2147483647;
pub const INT_FAST64_MAX: u64 = 9223372036854775807;
pub const UINT_FAST8_MAX: u32 = 255;
pub const UINT_FAST16_MAX: u32 = 65535;
pub const UINT_FAST32_MAX: u32 = 4294967295;
pub const UINT_FAST64_MAX: i32 = -1;
pub const INTPTR_MAX: u64 = 9223372036854775807;
pub const INTPTR_MIN: i64 = -9223372036854775808;
pub const UINTPTR_MAX: i32 = -1;
pub const SIZE_MAX: i32 = -1;
pub const RSIZE_MAX: i32 = -1;
pub const WINT_MIN: i32 = -2147483648;
pub const WINT_MAX: u32 = 2147483647;
pub const SIG_ATOMIC_MIN: i32 = -2147483648;
pub const SIG_ATOMIC_MAX: u32 = 2147483647;
pub const _CDT_H: u32 = 1;
pub const CDT_VERSION: u32 = 20050420;
pub const __HAS_FIXED_CHK_PROTOTYPES: u32 = 1;
pub const DT_FOUND: u32 = 32768;
pub const DT_SET: u32 = 1;
pub const DT_BAG: u32 = 2;
pub const DT_OSET: u32 = 4;
pub const DT_OBAG: u32 = 8;
pub const DT_LIST: u32 = 16;
pub const DT_STACK: u32 = 32;
pub const DT_QUEUE: u32 = 64;
pub const DT_DEQUE: u32 = 128;
pub const DT_METHODS: u32 = 255;
pub const DT_SAMECMP: u32 = 1;
pub const DT_SAMEHASH: u32 = 2;
pub const DT_INSERT: u32 = 1;
pub const DT_DELETE: u32 = 2;
pub const DT_SEARCH: u32 = 4;
pub const DT_NEXT: u32 = 8;
pub const DT_PREV: u32 = 16;
pub const DT_RENEW: u32 = 32;
pub const DT_CLEAR: u32 = 64;
pub const DT_FIRST: u32 = 128;
pub const DT_LAST: u32 = 256;
pub const DT_MATCH: u32 = 512;
pub const DT_VSEARCH: u32 = 1024;
pub const DT_ATTACH: u32 = 2048;
pub const DT_DETACH: u32 = 4096;
pub const DT_APPEND: u32 = 8192;
pub const DT_OPEN: u32 = 1;
pub const DT_CLOSE: u32 = 2;
pub const DT_DISC: u32 = 3;
pub const DT_METH: u32 = 4;
pub const DT_ENDOPEN: u32 = 5;
pub const DT_ENDCLOSE: u32 = 6;
pub const DT_HASHSIZE: u32 = 7;
pub const DT_PRIME: u32 = 17109811;
pub const AGRAPH: u32 = 0;
pub const AGNODE: u32 = 1;
pub const AGOUTEDGE: u32 = 2;
pub const AGINEDGE: u32 = 3;
pub const AGEDGE: u32 = 2;
pub const TAILPORT_ID: &'static [u8; 9usize] = b"tailport\0";
pub const HEADPORT_ID: &'static [u8; 9usize] = b"headport\0";
pub const TAIL_ID: &'static [u8; 9usize] = b"tailport\0";
pub const HEAD_ID: &'static [u8; 9usize] = b"headport\0";
pub const STROKE_CLOSED: u32 = 1;
pub const STROKE_FILLED: u32 = 2;
pub const STROKE_PENDOWN: u32 = 4;
pub const STROKE_VERTICES_ALLOCATED: u32 = 8;
pub const GUI_STATE_ACTIVE: u32 = 1;
pub const GUI_STATE_SELECTED: u32 = 2;
pub const GUI_STATE_VISITED: u32 = 4;
pub const GUI_STATE_DELETED: u32 = 8;
pub type __int8_t = ::std::os::raw::c_schar;
pub type __uint8_t = ::std::os::raw::c_uchar;
pub type __int16_t = ::std::os::raw::c_short;
pub type __uint16_t = ::std::os::raw::c_ushort;
pub type __int32_t = ::std::os::raw::c_int;
pub type __uint32_t = ::std::os::raw::c_uint;
pub type __int64_t = ::std::os::raw::c_longlong;
pub type __uint64_t = ::std::os::raw::c_ulonglong;
pub type __darwin_intptr_t = ::std::os::raw::c_long;
pub type __darwin_natural_t = ::std::os::raw::c_uint;
pub type __darwin_ct_rune_t = ::std::os::raw::c_int;
#[repr(C)]
#[derive(Copy, Clone)]
pub union __mbstate_t {
    pub __mbstate8: [::std::os::raw::c_char; 128usize],
    pub _mbstateL: ::std::os::raw::c_longlong,
    _bindgen_union_align: [u64; 16usize],
}
#[test]
fn bindgen_test_layout___mbstate_t() {
    assert_eq!(
        ::std::mem::size_of::<__mbstate_t>(),
        128usize,
        concat!("Size of: ", stringify!(__mbstate_t))
    );
    assert_eq!(
        ::std::mem::align_of::<__mbstate_t>(),
        8usize,
        concat!("Alignment of ", stringify!(__mbstate_t))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<__mbstate_t>())).__mbstate8 as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(__mbstate_t),
            "::",
            stringify!(__mbstate8)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<__mbstate_t>()))._mbstateL as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(__mbstate_t),
            "::",
            stringify!(_mbstateL)
        )
    );
}
pub type __darwin_mbstate_t = __mbstate_t;
pub type __darwin_ptrdiff_t = ::std::os::raw::c_long;
pub type __darwin_size_t = ::std::os::raw::c_ulong;
pub type __darwin_va_list = __builtin_va_list;
pub type __darwin_wchar_t = ::std::os::raw::c_int;
pub type __darwin_rune_t = __darwin_wchar_t;
pub type __darwin_wint_t = ::std::os::raw::c_int;
pub type __darwin_clock_t = ::std::os::raw::c_ulong;
pub type __darwin_socklen_t = __uint32_t;
pub type __darwin_ssize_t = ::std::os::raw::c_long;
pub type __darwin_time_t = ::std::os::raw::c_long;
pub type __darwin_blkcnt_t = __int64_t;
pub type __darwin_blksize_t = __int32_t;
pub type __darwin_dev_t = __int32_t;
pub type __darwin_fsblkcnt_t = ::std::os::raw::c_uint;
pub type __darwin_fsfilcnt_t = ::std::os::raw::c_uint;
pub type __darwin_gid_t = __uint32_t;
pub type __darwin_id_t = __uint32_t;
pub type __darwin_ino64_t = __uint64_t;
pub type __darwin_ino_t = __darwin_ino64_t;
pub type __darwin_mach_port_name_t = __darwin_natural_t;
pub type __darwin_mach_port_t = __darwin_mach_port_name_t;
pub type __darwin_mode_t = __uint16_t;
pub type __darwin_off_t = __int64_t;
pub type __darwin_pid_t = __int32_t;
pub type __darwin_sigset_t = __uint32_t;
pub type __darwin_suseconds_t = __int32_t;
pub type __darwin_uid_t = __uint32_t;
pub type __darwin_useconds_t = __uint32_t;
pub type __darwin_uuid_t = [::std::os::raw::c_uchar; 16usize];
pub type __darwin_uuid_string_t = [::std::os::raw::c_char; 37usize];
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct __darwin_pthread_handler_rec {
    pub __routine: ::std::option::Option<unsafe extern "C" fn(arg1: *mut ::std::os::raw::c_void)>,
    pub __arg: *mut ::std::os::raw::c_void,
    pub __next: *mut __darwin_pthread_handler_rec,
}
#[test]
fn bindgen_test_layout___darwin_pthread_handler_rec() {
    assert_eq!(
        ::std::mem::size_of::<__darwin_pthread_handler_rec>(),
        24usize,
        concat!("Size of: ", stringify!(__darwin_pthread_handler_rec))
    );
    assert_eq!(
        ::std::mem::align_of::<__darwin_pthread_handler_rec>(),
        8usize,
        concat!("Alignment of ", stringify!(__darwin_pthread_handler_rec))
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_pthread_handler_rec>())).__routine as *const _ as usize
        },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_pthread_handler_rec),
            "::",
            stringify!(__routine)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_pthread_handler_rec>())).__arg as *const _ as usize
        },
        8usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_pthread_handler_rec),
            "::",
            stringify!(__arg)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_pthread_handler_rec>())).__next as *const _ as usize
        },
        16usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_pthread_handler_rec),
            "::",
            stringify!(__next)
        )
    );
}
#[repr(C)]
#[derive(Copy, Clone)]
pub struct _opaque_pthread_attr_t {
    pub __sig: ::std::os::raw::c_long,
    pub __opaque: [::std::os::raw::c_char; 56usize],
}
#[test]
fn bindgen_test_layout__opaque_pthread_attr_t() {
    assert_eq!(
        ::std::mem::size_of::<_opaque_pthread_attr_t>(),
        64usize,
        concat!("Size of: ", stringify!(_opaque_pthread_attr_t))
    );
    assert_eq!(
        ::std::mem::align_of::<_opaque_pthread_attr_t>(),
        8usize,
        concat!("Alignment of ", stringify!(_opaque_pthread_attr_t))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<_opaque_pthread_attr_t>())).__sig as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(_opaque_pthread_attr_t),
            "::",
            stringify!(__sig)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<_opaque_pthread_attr_t>())).__opaque as *const _ as usize },
        8usize,
        concat!(
            "Offset of field: ",
            stringify!(_opaque_pthread_attr_t),
            "::",
            stringify!(__opaque)
        )
    );
}
#[repr(C)]
#[derive(Copy, Clone)]
pub struct _opaque_pthread_cond_t {
    pub __sig: ::std::os::raw::c_long,
    pub __opaque: [::std::os::raw::c_char; 40usize],
}
#[test]
fn bindgen_test_layout__opaque_pthread_cond_t() {
    assert_eq!(
        ::std::mem::size_of::<_opaque_pthread_cond_t>(),
        48usize,
        concat!("Size of: ", stringify!(_opaque_pthread_cond_t))
    );
    assert_eq!(
        ::std::mem::align_of::<_opaque_pthread_cond_t>(),
        8usize,
        concat!("Alignment of ", stringify!(_opaque_pthread_cond_t))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<_opaque_pthread_cond_t>())).__sig as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(_opaque_pthread_cond_t),
            "::",
            stringify!(__sig)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<_opaque_pthread_cond_t>())).__opaque as *const _ as usize },
        8usize,
        concat!(
            "Offset of field: ",
            stringify!(_opaque_pthread_cond_t),
            "::",
            stringify!(__opaque)
        )
    );
}
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct _opaque_pthread_condattr_t {
    pub __sig: ::std::os::raw::c_long,
    pub __opaque: [::std::os::raw::c_char; 8usize],
}
#[test]
fn bindgen_test_layout__opaque_pthread_condattr_t() {
    assert_eq!(
        ::std::mem::size_of::<_opaque_pthread_condattr_t>(),
        16usize,
        concat!("Size of: ", stringify!(_opaque_pthread_condattr_t))
    );
    assert_eq!(
        ::std::mem::align_of::<_opaque_pthread_condattr_t>(),
        8usize,
        concat!("Alignment of ", stringify!(_opaque_pthread_condattr_t))
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<_opaque_pthread_condattr_t>())).__sig as *const _ as usize
        },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(_opaque_pthread_condattr_t),
            "::",
            stringify!(__sig)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<_opaque_pthread_condattr_t>())).__opaque as *const _ as usize
        },
        8usize,
        concat!(
            "Offset of field: ",
            stringify!(_opaque_pthread_condattr_t),
            "::",
            stringify!(__opaque)
        )
    );
}
#[repr(C)]
#[derive(Copy, Clone)]
pub struct _opaque_pthread_mutex_t {
    pub __sig: ::std::os::raw::c_long,
    pub __opaque: [::std::os::raw::c_char; 56usize],
}
#[test]
fn bindgen_test_layout__opaque_pthread_mutex_t() {
    assert_eq!(
        ::std::mem::size_of::<_opaque_pthread_mutex_t>(),
        64usize,
        concat!("Size of: ", stringify!(_opaque_pthread_mutex_t))
    );
    assert_eq!(
        ::std::mem::align_of::<_opaque_pthread_mutex_t>(),
        8usize,
        concat!("Alignment of ", stringify!(_opaque_pthread_mutex_t))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<_opaque_pthread_mutex_t>())).__sig as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(_opaque_pthread_mutex_t),
            "::",
            stringify!(__sig)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<_opaque_pthread_mutex_t>())).__opaque as *const _ as usize
        },
        8usize,
        concat!(
            "Offset of field: ",
            stringify!(_opaque_pthread_mutex_t),
            "::",
            stringify!(__opaque)
        )
    );
}
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct _opaque_pthread_mutexattr_t {
    pub __sig: ::std::os::raw::c_long,
    pub __opaque: [::std::os::raw::c_char; 8usize],
}
#[test]
fn bindgen_test_layout__opaque_pthread_mutexattr_t() {
    assert_eq!(
        ::std::mem::size_of::<_opaque_pthread_mutexattr_t>(),
        16usize,
        concat!("Size of: ", stringify!(_opaque_pthread_mutexattr_t))
    );
    assert_eq!(
        ::std::mem::align_of::<_opaque_pthread_mutexattr_t>(),
        8usize,
        concat!("Alignment of ", stringify!(_opaque_pthread_mutexattr_t))
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<_opaque_pthread_mutexattr_t>())).__sig as *const _ as usize
        },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(_opaque_pthread_mutexattr_t),
            "::",
            stringify!(__sig)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<_opaque_pthread_mutexattr_t>())).__opaque as *const _ as usize
        },
        8usize,
        concat!(
            "Offset of field: ",
            stringify!(_opaque_pthread_mutexattr_t),
            "::",
            stringify!(__opaque)
        )
    );
}
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct _opaque_pthread_once_t {
    pub __sig: ::std::os::raw::c_long,
    pub __opaque: [::std::os::raw::c_char; 8usize],
}
#[test]
fn bindgen_test_layout__opaque_pthread_once_t() {
    assert_eq!(
        ::std::mem::size_of::<_opaque_pthread_once_t>(),
        16usize,
        concat!("Size of: ", stringify!(_opaque_pthread_once_t))
    );
    assert_eq!(
        ::std::mem::align_of::<_opaque_pthread_once_t>(),
        8usize,
        concat!("Alignment of ", stringify!(_opaque_pthread_once_t))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<_opaque_pthread_once_t>())).__sig as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(_opaque_pthread_once_t),
            "::",
            stringify!(__sig)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<_opaque_pthread_once_t>())).__opaque as *const _ as usize },
        8usize,
        concat!(
            "Offset of field: ",
            stringify!(_opaque_pthread_once_t),
            "::",
            stringify!(__opaque)
        )
    );
}
#[repr(C)]
#[derive(Copy, Clone)]
pub struct _opaque_pthread_rwlock_t {
    pub __sig: ::std::os::raw::c_long,
    pub __opaque: [::std::os::raw::c_char; 192usize],
}
#[test]
fn bindgen_test_layout__opaque_pthread_rwlock_t() {
    assert_eq!(
        ::std::mem::size_of::<_opaque_pthread_rwlock_t>(),
        200usize,
        concat!("Size of: ", stringify!(_opaque_pthread_rwlock_t))
    );
    assert_eq!(
        ::std::mem::align_of::<_opaque_pthread_rwlock_t>(),
        8usize,
        concat!("Alignment of ", stringify!(_opaque_pthread_rwlock_t))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<_opaque_pthread_rwlock_t>())).__sig as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(_opaque_pthread_rwlock_t),
            "::",
            stringify!(__sig)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<_opaque_pthread_rwlock_t>())).__opaque as *const _ as usize
        },
        8usize,
        concat!(
            "Offset of field: ",
            stringify!(_opaque_pthread_rwlock_t),
            "::",
            stringify!(__opaque)
        )
    );
}
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct _opaque_pthread_rwlockattr_t {
    pub __sig: ::std::os::raw::c_long,
    pub __opaque: [::std::os::raw::c_char; 16usize],
}
#[test]
fn bindgen_test_layout__opaque_pthread_rwlockattr_t() {
    assert_eq!(
        ::std::mem::size_of::<_opaque_pthread_rwlockattr_t>(),
        24usize,
        concat!("Size of: ", stringify!(_opaque_pthread_rwlockattr_t))
    );
    assert_eq!(
        ::std::mem::align_of::<_opaque_pthread_rwlockattr_t>(),
        8usize,
        concat!("Alignment of ", stringify!(_opaque_pthread_rwlockattr_t))
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<_opaque_pthread_rwlockattr_t>())).__sig as *const _ as usize
        },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(_opaque_pthread_rwlockattr_t),
            "::",
            stringify!(__sig)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<_opaque_pthread_rwlockattr_t>())).__opaque as *const _ as usize
        },
        8usize,
        concat!(
            "Offset of field: ",
            stringify!(_opaque_pthread_rwlockattr_t),
            "::",
            stringify!(__opaque)
        )
    );
}
#[repr(C)]
#[derive(Copy, Clone)]
pub struct _opaque_pthread_t {
    pub __sig: ::std::os::raw::c_long,
    pub __cleanup_stack: *mut __darwin_pthread_handler_rec,
    pub __opaque: [::std::os::raw::c_char; 8176usize],
}
#[test]
fn bindgen_test_layout__opaque_pthread_t() {
    assert_eq!(
        ::std::mem::size_of::<_opaque_pthread_t>(),
        8192usize,
        concat!("Size of: ", stringify!(_opaque_pthread_t))
    );
    assert_eq!(
        ::std::mem::align_of::<_opaque_pthread_t>(),
        8usize,
        concat!("Alignment of ", stringify!(_opaque_pthread_t))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<_opaque_pthread_t>())).__sig as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(_opaque_pthread_t),
            "::",
            stringify!(__sig)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<_opaque_pthread_t>())).__cleanup_stack as *const _ as usize
        },
        8usize,
        concat!(
            "Offset of field: ",
            stringify!(_opaque_pthread_t),
            "::",
            stringify!(__cleanup_stack)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<_opaque_pthread_t>())).__opaque as *const _ as usize },
        16usize,
        concat!(
            "Offset of field: ",
            stringify!(_opaque_pthread_t),
            "::",
            stringify!(__opaque)
        )
    );
}
pub type __darwin_pthread_attr_t = _opaque_pthread_attr_t;
pub type __darwin_pthread_cond_t = _opaque_pthread_cond_t;
pub type __darwin_pthread_condattr_t = _opaque_pthread_condattr_t;
pub type __darwin_pthread_key_t = ::std::os::raw::c_ulong;
pub type __darwin_pthread_mutex_t = _opaque_pthread_mutex_t;
pub type __darwin_pthread_mutexattr_t = _opaque_pthread_mutexattr_t;
pub type __darwin_pthread_once_t = _opaque_pthread_once_t;
pub type __darwin_pthread_rwlock_t = _opaque_pthread_rwlock_t;
pub type __darwin_pthread_rwlockattr_t = _opaque_pthread_rwlockattr_t;
pub type __darwin_pthread_t = *mut _opaque_pthread_t;
pub type __darwin_nl_item = ::std::os::raw::c_int;
pub type __darwin_wctrans_t = ::std::os::raw::c_int;
pub type __darwin_wctype_t = __uint32_t;
pub type u_int8_t = ::std::os::raw::c_uchar;
pub type u_int16_t = ::std::os::raw::c_ushort;
pub type u_int32_t = ::std::os::raw::c_uint;
pub type u_int64_t = ::std::os::raw::c_ulonglong;
pub type register_t = i64;
pub type user_addr_t = u_int64_t;
pub type user_size_t = u_int64_t;
pub type user_ssize_t = i64;
pub type user_long_t = i64;
pub type user_ulong_t = u_int64_t;
pub type user_time_t = i64;
pub type user_off_t = i64;
pub type syscall_arg_t = u_int64_t;
pub type va_list = __darwin_va_list;
pub type size_t = __darwin_size_t;
extern "C" {
    pub fn renameat(
        arg1: ::std::os::raw::c_int,
        arg2: *const ::std::os::raw::c_char,
        arg3: ::std::os::raw::c_int,
        arg4: *const ::std::os::raw::c_char,
    ) -> ::std::os::raw::c_int;
}
extern "C" {
    pub fn renamex_np(
        arg1: *const ::std::os::raw::c_char,
        arg2: *const ::std::os::raw::c_char,
        arg3: ::std::os::raw::c_uint,
    ) -> ::std::os::raw::c_int;
}
extern "C" {
    pub fn renameatx_np(
        arg1: ::std::os::raw::c_int,
        arg2: *const ::std::os::raw::c_char,
        arg3: ::std::os::raw::c_int,
        arg4: *const ::std::os::raw::c_char,
        arg5: ::std::os::raw::c_uint,
    ) -> ::std::os::raw::c_int;
}
pub type fpos_t = __darwin_off_t;
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct __sbuf {
    pub _base: *mut ::std::os::raw::c_uchar,
    pub _size: ::std::os::raw::c_int,
}
#[test]
fn bindgen_test_layout___sbuf() {
    assert_eq!(
        ::std::mem::size_of::<__sbuf>(),
        16usize,
        concat!("Size of: ", stringify!(__sbuf))
    );
    assert_eq!(
        ::std::mem::align_of::<__sbuf>(),
        8usize,
        concat!("Alignment of ", stringify!(__sbuf))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<__sbuf>()))._base as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(__sbuf),
            "::",
            stringify!(_base)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<__sbuf>()))._size as *const _ as usize },
        8usize,
        concat!(
            "Offset of field: ",
            stringify!(__sbuf),
            "::",
            stringify!(_size)
        )
    );
}
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct __sFILEX {
    _unused: [u8; 0],
}
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct __sFILE {
    pub _p: *mut ::std::os::raw::c_uchar,
    pub _r: ::std::os::raw::c_int,
    pub _w: ::std::os::raw::c_int,
    pub _flags: ::std::os::raw::c_short,
    pub _file: ::std::os::raw::c_short,
    pub _bf: __sbuf,
    pub _lbfsize: ::std::os::raw::c_int,
    pub _cookie: *mut ::std::os::raw::c_void,
    pub _close: ::std::option::Option<
        unsafe extern "C" fn(arg1: *mut ::std::os::raw::c_void) -> ::std::os::raw::c_int,
    >,
    pub _read: ::std::option::Option<
        unsafe extern "C" fn(
            arg1: *mut ::std::os::raw::c_void,
            arg2: *mut ::std::os::raw::c_char,
            arg3: ::std::os::raw::c_int,
        ) -> ::std::os::raw::c_int,
    >,
    pub _seek: ::std::option::Option<
        unsafe extern "C" fn(
            arg1: *mut ::std::os::raw::c_void,
            arg2: fpos_t,
            arg3: ::std::os::raw::c_int,
        ) -> fpos_t,
    >,
    pub _write: ::std::option::Option<
        unsafe extern "C" fn(
            arg1: *mut ::std::os::raw::c_void,
            arg2: *const ::std::os::raw::c_char,
            arg3: ::std::os::raw::c_int,
        ) -> ::std::os::raw::c_int,
    >,
    pub _ub: __sbuf,
    pub _extra: *mut __sFILEX,
    pub _ur: ::std::os::raw::c_int,
    pub _ubuf: [::std::os::raw::c_uchar; 3usize],
    pub _nbuf: [::std::os::raw::c_uchar; 1usize],
    pub _lb: __sbuf,
    pub _blksize: ::std::os::raw::c_int,
    pub _offset: fpos_t,
}
#[test]
fn bindgen_test_layout___sFILE() {
    assert_eq!(
        ::std::mem::size_of::<__sFILE>(),
        152usize,
        concat!("Size of: ", stringify!(__sFILE))
    );
    assert_eq!(
        ::std::mem::align_of::<__sFILE>(),
        8usize,
        concat!("Alignment of ", stringify!(__sFILE))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<__sFILE>()))._p as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(__sFILE),
            "::",
            stringify!(_p)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<__sFILE>()))._r as *const _ as usize },
        8usize,
        concat!(
            "Offset of field: ",
            stringify!(__sFILE),
            "::",
            stringify!(_r)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<__sFILE>()))._w as *const _ as usize },
        12usize,
        concat!(
            "Offset of field: ",
            stringify!(__sFILE),
            "::",
            stringify!(_w)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<__sFILE>()))._flags as *const _ as usize },
        16usize,
        concat!(
            "Offset of field: ",
            stringify!(__sFILE),
            "::",
            stringify!(_flags)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<__sFILE>()))._file as *const _ as usize },
        18usize,
        concat!(
            "Offset of field: ",
            stringify!(__sFILE),
            "::",
            stringify!(_file)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<__sFILE>()))._bf as *const _ as usize },
        24usize,
        concat!(
            "Offset of field: ",
            stringify!(__sFILE),
            "::",
            stringify!(_bf)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<__sFILE>()))._lbfsize as *const _ as usize },
        40usize,
        concat!(
            "Offset of field: ",
            stringify!(__sFILE),
            "::",
            stringify!(_lbfsize)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<__sFILE>()))._cookie as *const _ as usize },
        48usize,
        concat!(
            "Offset of field: ",
            stringify!(__sFILE),
            "::",
            stringify!(_cookie)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<__sFILE>()))._close as *const _ as usize },
        56usize,
        concat!(
            "Offset of field: ",
            stringify!(__sFILE),
            "::",
            stringify!(_close)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<__sFILE>()))._read as *const _ as usize },
        64usize,
        concat!(
            "Offset of field: ",
            stringify!(__sFILE),
            "::",
            stringify!(_read)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<__sFILE>()))._seek as *const _ as usize },
        72usize,
        concat!(
            "Offset of field: ",
            stringify!(__sFILE),
            "::",
            stringify!(_seek)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<__sFILE>()))._write as *const _ as usize },
        80usize,
        concat!(
            "Offset of field: ",
            stringify!(__sFILE),
            "::",
            stringify!(_write)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<__sFILE>()))._ub as *const _ as usize },
        88usize,
        concat!(
            "Offset of field: ",
            stringify!(__sFILE),
            "::",
            stringify!(_ub)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<__sFILE>()))._extra as *const _ as usize },
        104usize,
        concat!(
            "Offset of field: ",
            stringify!(__sFILE),
            "::",
            stringify!(_extra)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<__sFILE>()))._ur as *const _ as usize },
        112usize,
        concat!(
            "Offset of field: ",
            stringify!(__sFILE),
            "::",
            stringify!(_ur)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<__sFILE>()))._ubuf as *const _ as usize },
        116usize,
        concat!(
            "Offset of field: ",
            stringify!(__sFILE),
            "::",
            stringify!(_ubuf)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<__sFILE>()))._nbuf as *const _ as usize },
        119usize,
        concat!(
            "Offset of field: ",
            stringify!(__sFILE),
            "::",
            stringify!(_nbuf)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<__sFILE>()))._lb as *const _ as usize },
        120usize,
        concat!(
            "Offset of field: ",
            stringify!(__sFILE),
            "::",
            stringify!(_lb)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<__sFILE>()))._blksize as *const _ as usize },
        136usize,
        concat!(
            "Offset of field: ",
            stringify!(__sFILE),
            "::",
            stringify!(_blksize)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<__sFILE>()))._offset as *const _ as usize },
        144usize,
        concat!(
            "Offset of field: ",
            stringify!(__sFILE),
            "::",
            stringify!(_offset)
        )
    );
}
pub type FILE = __sFILE;
extern "C" {
    pub static mut __stdinp: *mut FILE;
}
extern "C" {
    pub static mut __stdoutp: *mut FILE;
}
extern "C" {
    pub static mut __stderrp: *mut FILE;
}
extern "C" {
    pub fn clearerr(arg1: *mut FILE);
}
extern "C" {
    pub fn fclose(arg1: *mut FILE) -> ::std::os::raw::c_int;
}
extern "C" {
    pub fn feof(arg1: *mut FILE) -> ::std::os::raw::c_int;
}
extern "C" {
    pub fn ferror(arg1: *mut FILE) -> ::std::os::raw::c_int;
}
extern "C" {
    pub fn fflush(arg1: *mut FILE) -> ::std::os::raw::c_int;
}
extern "C" {
    pub fn fgetc(arg1: *mut FILE) -> ::std::os::raw::c_int;
}
extern "C" {
    pub fn fgetpos(arg1: *mut FILE, arg2: *mut fpos_t) -> ::std::os::raw::c_int;
}
extern "C" {
    pub fn fgets(
        arg1: *mut ::std::os::raw::c_char,
        arg2: ::std::os::raw::c_int,
        arg3: *mut FILE,
    ) -> *mut ::std::os::raw::c_char;
}
extern "C" {
    pub fn fopen(
        __filename: *const ::std::os::raw::c_char,
        __mode: *const ::std::os::raw::c_char,
    ) -> *mut FILE;
}
extern "C" {
    pub fn fprintf(
        arg1: *mut FILE,
        arg2: *const ::std::os::raw::c_char,
        ...
    ) -> ::std::os::raw::c_int;
}
extern "C" {
    pub fn fputc(arg1: ::std::os::raw::c_int, arg2: *mut FILE) -> ::std::os::raw::c_int;
}
extern "C" {
    pub fn fputs(arg1: *const ::std::os::raw::c_char, arg2: *mut FILE) -> ::std::os::raw::c_int;
}
extern "C" {
    pub fn fread(
        __ptr: *mut ::std::os::raw::c_void,
        __size: ::std::os::raw::c_ulong,
        __nitems: ::std::os::raw::c_ulong,
        __stream: *mut FILE,
    ) -> ::std::os::raw::c_ulong;
}
extern "C" {
    pub fn freopen(
        arg1: *const ::std::os::raw::c_char,
        arg2: *const ::std::os::raw::c_char,
        arg3: *mut FILE,
    ) -> *mut FILE;
}
extern "C" {
    pub fn fscanf(
        arg1: *mut FILE,
        arg2: *const ::std::os::raw::c_char,
        ...
    ) -> ::std::os::raw::c_int;
}
extern "C" {
    pub fn fseek(
        arg1: *mut FILE,
        arg2: ::std::os::raw::c_long,
        arg3: ::std::os::raw::c_int,
    ) -> ::std::os::raw::c_int;
}
extern "C" {
    pub fn fsetpos(arg1: *mut FILE, arg2: *const fpos_t) -> ::std::os::raw::c_int;
}
extern "C" {
    pub fn fwrite(
        __ptr: *const ::std::os::raw::c_void,
        __size: ::std::os::raw::c_ulong,
        __nitems: ::std::os::raw::c_ulong,
        __stream: *mut FILE,
    ) -> ::std::os::raw::c_ulong;
}
extern "C" {
    pub fn getc(arg1: *mut FILE) -> ::std::os::raw::c_int;
}
extern "C" {
    pub fn getchar() -> ::std::os::raw::c_int;
}
extern "C" {
    pub fn gets(arg1: *mut ::std::os::raw::c_char) -> *mut ::std::os::raw::c_char;
}
extern "C" {
    pub fn perror(arg1: *const ::std::os::raw::c_char);
}
extern "C" {
    pub fn printf(arg1: *const ::std::os::raw::c_char, ...) -> ::std::os::raw::c_int;
}
extern "C" {
    pub fn putc(arg1: ::std::os::raw::c_int, arg2: *mut FILE) -> ::std::os::raw::c_int;
}
extern "C" {
    pub fn putchar(arg1: ::std::os::raw::c_int) -> ::std::os::raw::c_int;
}
extern "C" {
    pub fn puts(arg1: *const ::std::os::raw::c_char) -> ::std::os::raw::c_int;
}
extern "C" {
    pub fn remove(arg1: *const ::std::os::raw::c_char) -> ::std::os::raw::c_int;
}
extern "C" {
    pub fn rename(
        __old: *const ::std::os::raw::c_char,
        __new: *const ::std::os::raw::c_char,
    ) -> ::std::os::raw::c_int;
}
extern "C" {
    pub fn rewind(arg1: *mut FILE);
}
extern "C" {
    pub fn scanf(arg1: *const ::std::os::raw::c_char, ...) -> ::std::os::raw::c_int;
}
extern "C" {
    pub fn setbuf(arg1: *mut FILE, arg2: *mut ::std::os::raw::c_char);
}
extern "C" {
    pub fn setvbuf(
        arg1: *mut FILE,
        arg2: *mut ::std::os::raw::c_char,
        arg3: ::std::os::raw::c_int,
        arg4: size_t,
    ) -> ::std::os::raw::c_int;
}
extern "C" {
    pub fn sprintf(
        arg1: *mut ::std::os::raw::c_char,
        arg2: *const ::std::os::raw::c_char,
        ...
    ) -> ::std::os::raw::c_int;
}
extern "C" {
    pub fn sscanf(
        arg1: *const ::std::os::raw::c_char,
        arg2: *const ::std::os::raw::c_char,
        ...
    ) -> ::std::os::raw::c_int;
}
extern "C" {
    pub fn tmpfile() -> *mut FILE;
}
extern "C" {
    pub fn tmpnam(arg1: *mut ::std::os::raw::c_char) -> *mut ::std::os::raw::c_char;
}
extern "C" {
    pub fn ungetc(arg1: ::std::os::raw::c_int, arg2: *mut FILE) -> ::std::os::raw::c_int;
}
extern "C" {
    pub fn vfprintf(
        arg1: *mut FILE,
        arg2: *const ::std::os::raw::c_char,
        arg3: *mut __va_list_tag,
    ) -> ::std::os::raw::c_int;
}
extern "C" {
    pub fn vprintf(
        arg1: *const ::std::os::raw::c_char,
        arg2: *mut __va_list_tag,
    ) -> ::std::os::raw::c_int;
}
extern "C" {
    pub fn vsprintf(
        arg1: *mut ::std::os::raw::c_char,
        arg2: *const ::std::os::raw::c_char,
        arg3: *mut __va_list_tag,
    ) -> ::std::os::raw::c_int;
}
extern "C" {
    pub fn ctermid(arg1: *mut ::std::os::raw::c_char) -> *mut ::std::os::raw::c_char;
}
extern "C" {
    pub fn fdopen(arg1: ::std::os::raw::c_int, arg2: *const ::std::os::raw::c_char) -> *mut FILE;
}
extern "C" {
    pub fn fileno(arg1: *mut FILE) -> ::std::os::raw::c_int;
}
extern "C" {
    pub fn pclose(arg1: *mut FILE) -> ::std::os::raw::c_int;
}
extern "C" {
    pub fn popen(
        arg1: *const ::std::os::raw::c_char,
        arg2: *const ::std::os::raw::c_char,
    ) -> *mut FILE;
}
extern "C" {
    pub fn __srget(arg1: *mut FILE) -> ::std::os::raw::c_int;
}
extern "C" {
    pub fn __svfscanf(
        arg1: *mut FILE,
        arg2: *const ::std::os::raw::c_char,
        arg3: *mut __va_list_tag,
    ) -> ::std::os::raw::c_int;
}
extern "C" {
    pub fn __swbuf(arg1: ::std::os::raw::c_int, arg2: *mut FILE) -> ::std::os::raw::c_int;
}
extern "C" {
    pub fn flockfile(arg1: *mut FILE);
}
extern "C" {
    pub fn ftrylockfile(arg1: *mut FILE) -> ::std::os::raw::c_int;
}
extern "C" {
    pub fn funlockfile(arg1: *mut FILE);
}
extern "C" {
    pub fn getc_unlocked(arg1: *mut FILE) -> ::std::os::raw::c_int;
}
extern "C" {
    pub fn getchar_unlocked() -> ::std::os::raw::c_int;
}
extern "C" {
    pub fn putc_unlocked(arg1: ::std::os::raw::c_int, arg2: *mut FILE) -> ::std::os::raw::c_int;
}
extern "C" {
    pub fn putchar_unlocked(arg1: ::std::os::raw::c_int) -> ::std::os::raw::c_int;
}
extern "C" {
    pub fn getw(arg1: *mut FILE) -> ::std::os::raw::c_int;
}
extern "C" {
    pub fn putw(arg1: ::std::os::raw::c_int, arg2: *mut FILE) -> ::std::os::raw::c_int;
}
extern "C" {
    pub fn tempnam(
        __dir: *const ::std::os::raw::c_char,
        __prefix: *const ::std::os::raw::c_char,
    ) -> *mut ::std::os::raw::c_char;
}
pub type off_t = __darwin_off_t;
extern "C" {
    pub fn fseeko(
        __stream: *mut FILE,
        __offset: off_t,
        __whence: ::std::os::raw::c_int,
    ) -> ::std::os::raw::c_int;
}
extern "C" {
    pub fn ftello(__stream: *mut FILE) -> off_t;
}
extern "C" {
    pub fn snprintf(
        __str: *mut ::std::os::raw::c_char,
        __size: ::std::os::raw::c_ulong,
        __format: *const ::std::os::raw::c_char,
        ...
    ) -> ::std::os::raw::c_int;
}
extern "C" {
    pub fn vfscanf(
        __stream: *mut FILE,
        __format: *const ::std::os::raw::c_char,
        arg1: *mut __va_list_tag,
    ) -> ::std::os::raw::c_int;
}
extern "C" {
    pub fn vscanf(
        __format: *const ::std::os::raw::c_char,
        arg1: *mut __va_list_tag,
    ) -> ::std::os::raw::c_int;
}
extern "C" {
    pub fn vsnprintf(
        __str: *mut ::std::os::raw::c_char,
        __size: ::std::os::raw::c_ulong,
        __format: *const ::std::os::raw::c_char,
        arg1: *mut __va_list_tag,
    ) -> ::std::os::raw::c_int;
}
extern "C" {
    pub fn vsscanf(
        __str: *const ::std::os::raw::c_char,
        __format: *const ::std::os::raw::c_char,
        arg1: *mut __va_list_tag,
    ) -> ::std::os::raw::c_int;
}
pub type ssize_t = __darwin_ssize_t;
extern "C" {
    pub fn dprintf(
        arg1: ::std::os::raw::c_int,
        arg2: *const ::std::os::raw::c_char,
        ...
    ) -> ::std::os::raw::c_int;
}
extern "C" {
    pub fn vdprintf(
        arg1: ::std::os::raw::c_int,
        arg2: *const ::std::os::raw::c_char,
        arg3: *mut __va_list_tag,
    ) -> ::std::os::raw::c_int;
}
extern "C" {
    pub fn getdelim(
        __linep: *mut *mut ::std::os::raw::c_char,
        __linecapp: *mut size_t,
        __delimiter: ::std::os::raw::c_int,
        __stream: *mut FILE,
    ) -> ssize_t;
}
extern "C" {
    pub fn getline(
        __linep: *mut *mut ::std::os::raw::c_char,
        __linecapp: *mut size_t,
        __stream: *mut FILE,
    ) -> ssize_t;
}
extern "C" {
    pub fn fmemopen(
        __buf: *mut ::std::os::raw::c_void,
        __size: size_t,
        __mode: *const ::std::os::raw::c_char,
    ) -> *mut FILE;
}
extern "C" {
    pub fn open_memstream(
        __bufp: *mut *mut ::std::os::raw::c_char,
        __sizep: *mut size_t,
    ) -> *mut FILE;
}
extern "C" {
    pub static sys_nerr: ::std::os::raw::c_int;
}
extern "C" {
    pub static mut sys_errlist: [*const ::std::os::raw::c_char; 0usize];
}
extern "C" {
    pub fn asprintf(
        arg1: *mut *mut ::std::os::raw::c_char,
        arg2: *const ::std::os::raw::c_char,
        ...
    ) -> ::std::os::raw::c_int;
}
extern "C" {
    pub fn ctermid_r(arg1: *mut ::std::os::raw::c_char) -> *mut ::std::os::raw::c_char;
}
extern "C" {
    pub fn fgetln(arg1: *mut FILE, arg2: *mut size_t) -> *mut ::std::os::raw::c_char;
}
extern "C" {
    pub fn fmtcheck(
        arg1: *const ::std::os::raw::c_char,
        arg2: *const ::std::os::raw::c_char,
    ) -> *const ::std::os::raw::c_char;
}
extern "C" {
    pub fn fpurge(arg1: *mut FILE) -> ::std::os::raw::c_int;
}
extern "C" {
    pub fn setbuffer(
        arg1: *mut FILE,
        arg2: *mut ::std::os::raw::c_char,
        arg3: ::std::os::raw::c_int,
    );
}
extern "C" {
    pub fn setlinebuf(arg1: *mut FILE) -> ::std::os::raw::c_int;
}
extern "C" {
    pub fn vasprintf(
        arg1: *mut *mut ::std::os::raw::c_char,
        arg2: *const ::std::os::raw::c_char,
        arg3: *mut __va_list_tag,
    ) -> ::std::os::raw::c_int;
}
extern "C" {
    pub fn zopen(
        arg1: *const ::std::os::raw::c_char,
        arg2: *const ::std::os::raw::c_char,
        arg3: ::std::os::raw::c_int,
    ) -> *mut FILE;
}
extern "C" {
    pub fn funopen(
        arg1: *const ::std::os::raw::c_void,
        arg2: ::std::option::Option<
            unsafe extern "C" fn(
                arg1: *mut ::std::os::raw::c_void,
                arg2: *mut ::std::os::raw::c_char,
                arg3: ::std::os::raw::c_int,
            ) -> ::std::os::raw::c_int,
        >,
        arg3: ::std::option::Option<
            unsafe extern "C" fn(
                arg1: *mut ::std::os::raw::c_void,
                arg2: *const ::std::os::raw::c_char,
                arg3: ::std::os::raw::c_int,
            ) -> ::std::os::raw::c_int,
        >,
        arg4: ::std::option::Option<
            unsafe extern "C" fn(
                arg1: *mut ::std::os::raw::c_void,
                arg2: fpos_t,
                arg3: ::std::os::raw::c_int,
            ) -> fpos_t,
        >,
        arg5: ::std::option::Option<
            unsafe extern "C" fn(arg1: *mut ::std::os::raw::c_void) -> ::std::os::raw::c_int,
        >,
    ) -> *mut FILE;
}
extern "C" {
    pub fn __sprintf_chk(
        arg1: *mut ::std::os::raw::c_char,
        arg2: ::std::os::raw::c_int,
        arg3: size_t,
        arg4: *const ::std::os::raw::c_char,
        ...
    ) -> ::std::os::raw::c_int;
}
extern "C" {
    pub fn __snprintf_chk(
        arg1: *mut ::std::os::raw::c_char,
        arg2: size_t,
        arg3: ::std::os::raw::c_int,
        arg4: size_t,
        arg5: *const ::std::os::raw::c_char,
        ...
    ) -> ::std::os::raw::c_int;
}
extern "C" {
    pub fn __vsprintf_chk(
        arg1: *mut ::std::os::raw::c_char,
        arg2: ::std::os::raw::c_int,
        arg3: size_t,
        arg4: *const ::std::os::raw::c_char,
        arg5: *mut __va_list_tag,
    ) -> ::std::os::raw::c_int;
}
extern "C" {
    pub fn __vsnprintf_chk(
        arg1: *mut ::std::os::raw::c_char,
        arg2: size_t,
        arg3: ::std::os::raw::c_int,
        arg4: size_t,
        arg5: *const ::std::os::raw::c_char,
        arg6: *mut __va_list_tag,
    ) -> ::std::os::raw::c_int;
}
extern "C" {
    pub fn __assert_rtn(
        arg1: *const ::std::os::raw::c_char,
        arg2: *const ::std::os::raw::c_char,
        arg3: ::std::os::raw::c_int,
        arg4: *const ::std::os::raw::c_char,
    );
}
pub type sig_atomic_t = ::std::os::raw::c_int;
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct __darwin_i386_thread_state {
    pub __eax: ::std::os::raw::c_uint,
    pub __ebx: ::std::os::raw::c_uint,
    pub __ecx: ::std::os::raw::c_uint,
    pub __edx: ::std::os::raw::c_uint,
    pub __edi: ::std::os::raw::c_uint,
    pub __esi: ::std::os::raw::c_uint,
    pub __ebp: ::std::os::raw::c_uint,
    pub __esp: ::std::os::raw::c_uint,
    pub __ss: ::std::os::raw::c_uint,
    pub __eflags: ::std::os::raw::c_uint,
    pub __eip: ::std::os::raw::c_uint,
    pub __cs: ::std::os::raw::c_uint,
    pub __ds: ::std::os::raw::c_uint,
    pub __es: ::std::os::raw::c_uint,
    pub __fs: ::std::os::raw::c_uint,
    pub __gs: ::std::os::raw::c_uint,
}
#[test]
fn bindgen_test_layout___darwin_i386_thread_state() {
    assert_eq!(
        ::std::mem::size_of::<__darwin_i386_thread_state>(),
        64usize,
        concat!("Size of: ", stringify!(__darwin_i386_thread_state))
    );
    assert_eq!(
        ::std::mem::align_of::<__darwin_i386_thread_state>(),
        4usize,
        concat!("Alignment of ", stringify!(__darwin_i386_thread_state))
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_thread_state>())).__eax as *const _ as usize
        },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_thread_state),
            "::",
            stringify!(__eax)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_thread_state>())).__ebx as *const _ as usize
        },
        4usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_thread_state),
            "::",
            stringify!(__ebx)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_thread_state>())).__ecx as *const _ as usize
        },
        8usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_thread_state),
            "::",
            stringify!(__ecx)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_thread_state>())).__edx as *const _ as usize
        },
        12usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_thread_state),
            "::",
            stringify!(__edx)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_thread_state>())).__edi as *const _ as usize
        },
        16usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_thread_state),
            "::",
            stringify!(__edi)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_thread_state>())).__esi as *const _ as usize
        },
        20usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_thread_state),
            "::",
            stringify!(__esi)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_thread_state>())).__ebp as *const _ as usize
        },
        24usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_thread_state),
            "::",
            stringify!(__ebp)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_thread_state>())).__esp as *const _ as usize
        },
        28usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_thread_state),
            "::",
            stringify!(__esp)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<__darwin_i386_thread_state>())).__ss as *const _ as usize },
        32usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_thread_state),
            "::",
            stringify!(__ss)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_thread_state>())).__eflags as *const _ as usize
        },
        36usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_thread_state),
            "::",
            stringify!(__eflags)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_thread_state>())).__eip as *const _ as usize
        },
        40usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_thread_state),
            "::",
            stringify!(__eip)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<__darwin_i386_thread_state>())).__cs as *const _ as usize },
        44usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_thread_state),
            "::",
            stringify!(__cs)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<__darwin_i386_thread_state>())).__ds as *const _ as usize },
        48usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_thread_state),
            "::",
            stringify!(__ds)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<__darwin_i386_thread_state>())).__es as *const _ as usize },
        52usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_thread_state),
            "::",
            stringify!(__es)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<__darwin_i386_thread_state>())).__fs as *const _ as usize },
        56usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_thread_state),
            "::",
            stringify!(__fs)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<__darwin_i386_thread_state>())).__gs as *const _ as usize },
        60usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_thread_state),
            "::",
            stringify!(__gs)
        )
    );
}
#[repr(C)]
#[repr(align(2))]
#[derive(Debug, Copy, Clone)]
pub struct __darwin_fp_control {
    pub _bitfield_1: __BindgenBitfieldUnit<[u8; 2usize], u8>,
}
#[test]
fn bindgen_test_layout___darwin_fp_control() {
    assert_eq!(
        ::std::mem::size_of::<__darwin_fp_control>(),
        2usize,
        concat!("Size of: ", stringify!(__darwin_fp_control))
    );
    assert_eq!(
        ::std::mem::align_of::<__darwin_fp_control>(),
        2usize,
        concat!("Alignment of ", stringify!(__darwin_fp_control))
    );
}
impl __darwin_fp_control {
    #[inline]
    pub fn __invalid(&self) -> ::std::os::raw::c_ushort {
        unsafe { ::std::mem::transmute(self._bitfield_1.get(0usize, 1u8) as u16) }
    }
    #[inline]
    pub fn set___invalid(&mut self, val: ::std::os::raw::c_ushort) {
        unsafe {
            let val: u16 = ::std::mem::transmute(val);
            self._bitfield_1.set(0usize, 1u8, val as u64)
        }
    }
    #[inline]
    pub fn __denorm(&self) -> ::std::os::raw::c_ushort {
        unsafe { ::std::mem::transmute(self._bitfield_1.get(1usize, 1u8) as u16) }
    }
    #[inline]
    pub fn set___denorm(&mut self, val: ::std::os::raw::c_ushort) {
        unsafe {
            let val: u16 = ::std::mem::transmute(val);
            self._bitfield_1.set(1usize, 1u8, val as u64)
        }
    }
    #[inline]
    pub fn __zdiv(&self) -> ::std::os::raw::c_ushort {
        unsafe { ::std::mem::transmute(self._bitfield_1.get(2usize, 1u8) as u16) }
    }
    #[inline]
    pub fn set___zdiv(&mut self, val: ::std::os::raw::c_ushort) {
        unsafe {
            let val: u16 = ::std::mem::transmute(val);
            self._bitfield_1.set(2usize, 1u8, val as u64)
        }
    }
    #[inline]
    pub fn __ovrfl(&self) -> ::std::os::raw::c_ushort {
        unsafe { ::std::mem::transmute(self._bitfield_1.get(3usize, 1u8) as u16) }
    }
    #[inline]
    pub fn set___ovrfl(&mut self, val: ::std::os::raw::c_ushort) {
        unsafe {
            let val: u16 = ::std::mem::transmute(val);
            self._bitfield_1.set(3usize, 1u8, val as u64)
        }
    }
    #[inline]
    pub fn __undfl(&self) -> ::std::os::raw::c_ushort {
        unsafe { ::std::mem::transmute(self._bitfield_1.get(4usize, 1u8) as u16) }
    }
    #[inline]
    pub fn set___undfl(&mut self, val: ::std::os::raw::c_ushort) {
        unsafe {
            let val: u16 = ::std::mem::transmute(val);
            self._bitfield_1.set(4usize, 1u8, val as u64)
        }
    }
    #[inline]
    pub fn __precis(&self) -> ::std::os::raw::c_ushort {
        unsafe { ::std::mem::transmute(self._bitfield_1.get(5usize, 1u8) as u16) }
    }
    #[inline]
    pub fn set___precis(&mut self, val: ::std::os::raw::c_ushort) {
        unsafe {
            let val: u16 = ::std::mem::transmute(val);
            self._bitfield_1.set(5usize, 1u8, val as u64)
        }
    }
    #[inline]
    pub fn __pc(&self) -> ::std::os::raw::c_ushort {
        unsafe { ::std::mem::transmute(self._bitfield_1.get(8usize, 2u8) as u16) }
    }
    #[inline]
    pub fn set___pc(&mut self, val: ::std::os::raw::c_ushort) {
        unsafe {
            let val: u16 = ::std::mem::transmute(val);
            self._bitfield_1.set(8usize, 2u8, val as u64)
        }
    }
    #[inline]
    pub fn __rc(&self) -> ::std::os::raw::c_ushort {
        unsafe { ::std::mem::transmute(self._bitfield_1.get(10usize, 2u8) as u16) }
    }
    #[inline]
    pub fn set___rc(&mut self, val: ::std::os::raw::c_ushort) {
        unsafe {
            let val: u16 = ::std::mem::transmute(val);
            self._bitfield_1.set(10usize, 2u8, val as u64)
        }
    }
    #[inline]
    pub fn new_bitfield_1(
        __invalid: ::std::os::raw::c_ushort,
        __denorm: ::std::os::raw::c_ushort,
        __zdiv: ::std::os::raw::c_ushort,
        __ovrfl: ::std::os::raw::c_ushort,
        __undfl: ::std::os::raw::c_ushort,
        __precis: ::std::os::raw::c_ushort,
        __pc: ::std::os::raw::c_ushort,
        __rc: ::std::os::raw::c_ushort,
    ) -> __BindgenBitfieldUnit<[u8; 2usize], u8> {
        let mut __bindgen_bitfield_unit: __BindgenBitfieldUnit<[u8; 2usize], u8> =
            Default::default();
        __bindgen_bitfield_unit.set(0usize, 1u8, {
            let __invalid: u16 = unsafe { ::std::mem::transmute(__invalid) };
            __invalid as u64
        });
        __bindgen_bitfield_unit.set(1usize, 1u8, {
            let __denorm: u16 = unsafe { ::std::mem::transmute(__denorm) };
            __denorm as u64
        });
        __bindgen_bitfield_unit.set(2usize, 1u8, {
            let __zdiv: u16 = unsafe { ::std::mem::transmute(__zdiv) };
            __zdiv as u64
        });
        __bindgen_bitfield_unit.set(3usize, 1u8, {
            let __ovrfl: u16 = unsafe { ::std::mem::transmute(__ovrfl) };
            __ovrfl as u64
        });
        __bindgen_bitfield_unit.set(4usize, 1u8, {
            let __undfl: u16 = unsafe { ::std::mem::transmute(__undfl) };
            __undfl as u64
        });
        __bindgen_bitfield_unit.set(5usize, 1u8, {
            let __precis: u16 = unsafe { ::std::mem::transmute(__precis) };
            __precis as u64
        });
        __bindgen_bitfield_unit.set(8usize, 2u8, {
            let __pc: u16 = unsafe { ::std::mem::transmute(__pc) };
            __pc as u64
        });
        __bindgen_bitfield_unit.set(10usize, 2u8, {
            let __rc: u16 = unsafe { ::std::mem::transmute(__rc) };
            __rc as u64
        });
        __bindgen_bitfield_unit
    }
}
pub type __darwin_fp_control_t = __darwin_fp_control;
#[repr(C)]
#[repr(align(2))]
#[derive(Debug, Copy, Clone)]
pub struct __darwin_fp_status {
    pub _bitfield_1: __BindgenBitfieldUnit<[u8; 2usize], u8>,
}
#[test]
fn bindgen_test_layout___darwin_fp_status() {
    assert_eq!(
        ::std::mem::size_of::<__darwin_fp_status>(),
        2usize,
        concat!("Size of: ", stringify!(__darwin_fp_status))
    );
    assert_eq!(
        ::std::mem::align_of::<__darwin_fp_status>(),
        2usize,
        concat!("Alignment of ", stringify!(__darwin_fp_status))
    );
}
impl __darwin_fp_status {
    #[inline]
    pub fn __invalid(&self) -> ::std::os::raw::c_ushort {
        unsafe { ::std::mem::transmute(self._bitfield_1.get(0usize, 1u8) as u16) }
    }
    #[inline]
    pub fn set___invalid(&mut self, val: ::std::os::raw::c_ushort) {
        unsafe {
            let val: u16 = ::std::mem::transmute(val);
            self._bitfield_1.set(0usize, 1u8, val as u64)
        }
    }
    #[inline]
    pub fn __denorm(&self) -> ::std::os::raw::c_ushort {
        unsafe { ::std::mem::transmute(self._bitfield_1.get(1usize, 1u8) as u16) }
    }
    #[inline]
    pub fn set___denorm(&mut self, val: ::std::os::raw::c_ushort) {
        unsafe {
            let val: u16 = ::std::mem::transmute(val);
            self._bitfield_1.set(1usize, 1u8, val as u64)
        }
    }
    #[inline]
    pub fn __zdiv(&self) -> ::std::os::raw::c_ushort {
        unsafe { ::std::mem::transmute(self._bitfield_1.get(2usize, 1u8) as u16) }
    }
    #[inline]
    pub fn set___zdiv(&mut self, val: ::std::os::raw::c_ushort) {
        unsafe {
            let val: u16 = ::std::mem::transmute(val);
            self._bitfield_1.set(2usize, 1u8, val as u64)
        }
    }
    #[inline]
    pub fn __ovrfl(&self) -> ::std::os::raw::c_ushort {
        unsafe { ::std::mem::transmute(self._bitfield_1.get(3usize, 1u8) as u16) }
    }
    #[inline]
    pub fn set___ovrfl(&mut self, val: ::std::os::raw::c_ushort) {
        unsafe {
            let val: u16 = ::std::mem::transmute(val);
            self._bitfield_1.set(3usize, 1u8, val as u64)
        }
    }
    #[inline]
    pub fn __undfl(&self) -> ::std::os::raw::c_ushort {
        unsafe { ::std::mem::transmute(self._bitfield_1.get(4usize, 1u8) as u16) }
    }
    #[inline]
    pub fn set___undfl(&mut self, val: ::std::os::raw::c_ushort) {
        unsafe {
            let val: u16 = ::std::mem::transmute(val);
            self._bitfield_1.set(4usize, 1u8, val as u64)
        }
    }
    #[inline]
    pub fn __precis(&self) -> ::std::os::raw::c_ushort {
        unsafe { ::std::mem::transmute(self._bitfield_1.get(5usize, 1u8) as u16) }
    }
    #[inline]
    pub fn set___precis(&mut self, val: ::std::os::raw::c_ushort) {
        unsafe {
            let val: u16 = ::std::mem::transmute(val);
            self._bitfield_1.set(5usize, 1u8, val as u64)
        }
    }
    #[inline]
    pub fn __stkflt(&self) -> ::std::os::raw::c_ushort {
        unsafe { ::std::mem::transmute(self._bitfield_1.get(6usize, 1u8) as u16) }
    }
    #[inline]
    pub fn set___stkflt(&mut self, val: ::std::os::raw::c_ushort) {
        unsafe {
            let val: u16 = ::std::mem::transmute(val);
            self._bitfield_1.set(6usize, 1u8, val as u64)
        }
    }
    #[inline]
    pub fn __errsumm(&self) -> ::std::os::raw::c_ushort {
        unsafe { ::std::mem::transmute(self._bitfield_1.get(7usize, 1u8) as u16) }
    }
    #[inline]
    pub fn set___errsumm(&mut self, val: ::std::os::raw::c_ushort) {
        unsafe {
            let val: u16 = ::std::mem::transmute(val);
            self._bitfield_1.set(7usize, 1u8, val as u64)
        }
    }
    #[inline]
    pub fn __c0(&self) -> ::std::os::raw::c_ushort {
        unsafe { ::std::mem::transmute(self._bitfield_1.get(8usize, 1u8) as u16) }
    }
    #[inline]
    pub fn set___c0(&mut self, val: ::std::os::raw::c_ushort) {
        unsafe {
            let val: u16 = ::std::mem::transmute(val);
            self._bitfield_1.set(8usize, 1u8, val as u64)
        }
    }
    #[inline]
    pub fn __c1(&self) -> ::std::os::raw::c_ushort {
        unsafe { ::std::mem::transmute(self._bitfield_1.get(9usize, 1u8) as u16) }
    }
    #[inline]
    pub fn set___c1(&mut self, val: ::std::os::raw::c_ushort) {
        unsafe {
            let val: u16 = ::std::mem::transmute(val);
            self._bitfield_1.set(9usize, 1u8, val as u64)
        }
    }
    #[inline]
    pub fn __c2(&self) -> ::std::os::raw::c_ushort {
        unsafe { ::std::mem::transmute(self._bitfield_1.get(10usize, 1u8) as u16) }
    }
    #[inline]
    pub fn set___c2(&mut self, val: ::std::os::raw::c_ushort) {
        unsafe {
            let val: u16 = ::std::mem::transmute(val);
            self._bitfield_1.set(10usize, 1u8, val as u64)
        }
    }
    #[inline]
    pub fn __tos(&self) -> ::std::os::raw::c_ushort {
        unsafe { ::std::mem::transmute(self._bitfield_1.get(11usize, 3u8) as u16) }
    }
    #[inline]
    pub fn set___tos(&mut self, val: ::std::os::raw::c_ushort) {
        unsafe {
            let val: u16 = ::std::mem::transmute(val);
            self._bitfield_1.set(11usize, 3u8, val as u64)
        }
    }
    #[inline]
    pub fn __c3(&self) -> ::std::os::raw::c_ushort {
        unsafe { ::std::mem::transmute(self._bitfield_1.get(14usize, 1u8) as u16) }
    }
    #[inline]
    pub fn set___c3(&mut self, val: ::std::os::raw::c_ushort) {
        unsafe {
            let val: u16 = ::std::mem::transmute(val);
            self._bitfield_1.set(14usize, 1u8, val as u64)
        }
    }
    #[inline]
    pub fn __busy(&self) -> ::std::os::raw::c_ushort {
        unsafe { ::std::mem::transmute(self._bitfield_1.get(15usize, 1u8) as u16) }
    }
    #[inline]
    pub fn set___busy(&mut self, val: ::std::os::raw::c_ushort) {
        unsafe {
            let val: u16 = ::std::mem::transmute(val);
            self._bitfield_1.set(15usize, 1u8, val as u64)
        }
    }
    #[inline]
    pub fn new_bitfield_1(
        __invalid: ::std::os::raw::c_ushort,
        __denorm: ::std::os::raw::c_ushort,
        __zdiv: ::std::os::raw::c_ushort,
        __ovrfl: ::std::os::raw::c_ushort,
        __undfl: ::std::os::raw::c_ushort,
        __precis: ::std::os::raw::c_ushort,
        __stkflt: ::std::os::raw::c_ushort,
        __errsumm: ::std::os::raw::c_ushort,
        __c0: ::std::os::raw::c_ushort,
        __c1: ::std::os::raw::c_ushort,
        __c2: ::std::os::raw::c_ushort,
        __tos: ::std::os::raw::c_ushort,
        __c3: ::std::os::raw::c_ushort,
        __busy: ::std::os::raw::c_ushort,
    ) -> __BindgenBitfieldUnit<[u8; 2usize], u8> {
        let mut __bindgen_bitfield_unit: __BindgenBitfieldUnit<[u8; 2usize], u8> =
            Default::default();
        __bindgen_bitfield_unit.set(0usize, 1u8, {
            let __invalid: u16 = unsafe { ::std::mem::transmute(__invalid) };
            __invalid as u64
        });
        __bindgen_bitfield_unit.set(1usize, 1u8, {
            let __denorm: u16 = unsafe { ::std::mem::transmute(__denorm) };
            __denorm as u64
        });
        __bindgen_bitfield_unit.set(2usize, 1u8, {
            let __zdiv: u16 = unsafe { ::std::mem::transmute(__zdiv) };
            __zdiv as u64
        });
        __bindgen_bitfield_unit.set(3usize, 1u8, {
            let __ovrfl: u16 = unsafe { ::std::mem::transmute(__ovrfl) };
            __ovrfl as u64
        });
        __bindgen_bitfield_unit.set(4usize, 1u8, {
            let __undfl: u16 = unsafe { ::std::mem::transmute(__undfl) };
            __undfl as u64
        });
        __bindgen_bitfield_unit.set(5usize, 1u8, {
            let __precis: u16 = unsafe { ::std::mem::transmute(__precis) };
            __precis as u64
        });
        __bindgen_bitfield_unit.set(6usize, 1u8, {
            let __stkflt: u16 = unsafe { ::std::mem::transmute(__stkflt) };
            __stkflt as u64
        });
        __bindgen_bitfield_unit.set(7usize, 1u8, {
            let __errsumm: u16 = unsafe { ::std::mem::transmute(__errsumm) };
            __errsumm as u64
        });
        __bindgen_bitfield_unit.set(8usize, 1u8, {
            let __c0: u16 = unsafe { ::std::mem::transmute(__c0) };
            __c0 as u64
        });
        __bindgen_bitfield_unit.set(9usize, 1u8, {
            let __c1: u16 = unsafe { ::std::mem::transmute(__c1) };
            __c1 as u64
        });
        __bindgen_bitfield_unit.set(10usize, 1u8, {
            let __c2: u16 = unsafe { ::std::mem::transmute(__c2) };
            __c2 as u64
        });
        __bindgen_bitfield_unit.set(11usize, 3u8, {
            let __tos: u16 = unsafe { ::std::mem::transmute(__tos) };
            __tos as u64
        });
        __bindgen_bitfield_unit.set(14usize, 1u8, {
            let __c3: u16 = unsafe { ::std::mem::transmute(__c3) };
            __c3 as u64
        });
        __bindgen_bitfield_unit.set(15usize, 1u8, {
            let __busy: u16 = unsafe { ::std::mem::transmute(__busy) };
            __busy as u64
        });
        __bindgen_bitfield_unit
    }
}
pub type __darwin_fp_status_t = __darwin_fp_status;
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct __darwin_mmst_reg {
    pub __mmst_reg: [::std::os::raw::c_char; 10usize],
    pub __mmst_rsrv: [::std::os::raw::c_char; 6usize],
}
#[test]
fn bindgen_test_layout___darwin_mmst_reg() {
    assert_eq!(
        ::std::mem::size_of::<__darwin_mmst_reg>(),
        16usize,
        concat!("Size of: ", stringify!(__darwin_mmst_reg))
    );
    assert_eq!(
        ::std::mem::align_of::<__darwin_mmst_reg>(),
        1usize,
        concat!("Alignment of ", stringify!(__darwin_mmst_reg))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<__darwin_mmst_reg>())).__mmst_reg as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_mmst_reg),
            "::",
            stringify!(__mmst_reg)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<__darwin_mmst_reg>())).__mmst_rsrv as *const _ as usize },
        10usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_mmst_reg),
            "::",
            stringify!(__mmst_rsrv)
        )
    );
}
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct __darwin_xmm_reg {
    pub __xmm_reg: [::std::os::raw::c_char; 16usize],
}
#[test]
fn bindgen_test_layout___darwin_xmm_reg() {
    assert_eq!(
        ::std::mem::size_of::<__darwin_xmm_reg>(),
        16usize,
        concat!("Size of: ", stringify!(__darwin_xmm_reg))
    );
    assert_eq!(
        ::std::mem::align_of::<__darwin_xmm_reg>(),
        1usize,
        concat!("Alignment of ", stringify!(__darwin_xmm_reg))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<__darwin_xmm_reg>())).__xmm_reg as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_xmm_reg),
            "::",
            stringify!(__xmm_reg)
        )
    );
}
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct __darwin_ymm_reg {
    pub __ymm_reg: [::std::os::raw::c_char; 32usize],
}
#[test]
fn bindgen_test_layout___darwin_ymm_reg() {
    assert_eq!(
        ::std::mem::size_of::<__darwin_ymm_reg>(),
        32usize,
        concat!("Size of: ", stringify!(__darwin_ymm_reg))
    );
    assert_eq!(
        ::std::mem::align_of::<__darwin_ymm_reg>(),
        1usize,
        concat!("Alignment of ", stringify!(__darwin_ymm_reg))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<__darwin_ymm_reg>())).__ymm_reg as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_ymm_reg),
            "::",
            stringify!(__ymm_reg)
        )
    );
}
#[repr(C)]
#[derive(Copy, Clone)]
pub struct __darwin_zmm_reg {
    pub __zmm_reg: [::std::os::raw::c_char; 64usize],
}
#[test]
fn bindgen_test_layout___darwin_zmm_reg() {
    assert_eq!(
        ::std::mem::size_of::<__darwin_zmm_reg>(),
        64usize,
        concat!("Size of: ", stringify!(__darwin_zmm_reg))
    );
    assert_eq!(
        ::std::mem::align_of::<__darwin_zmm_reg>(),
        1usize,
        concat!("Alignment of ", stringify!(__darwin_zmm_reg))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<__darwin_zmm_reg>())).__zmm_reg as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_zmm_reg),
            "::",
            stringify!(__zmm_reg)
        )
    );
}
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct __darwin_opmask_reg {
    pub __opmask_reg: [::std::os::raw::c_char; 8usize],
}
#[test]
fn bindgen_test_layout___darwin_opmask_reg() {
    assert_eq!(
        ::std::mem::size_of::<__darwin_opmask_reg>(),
        8usize,
        concat!("Size of: ", stringify!(__darwin_opmask_reg))
    );
    assert_eq!(
        ::std::mem::align_of::<__darwin_opmask_reg>(),
        1usize,
        concat!("Alignment of ", stringify!(__darwin_opmask_reg))
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_opmask_reg>())).__opmask_reg as *const _ as usize
        },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_opmask_reg),
            "::",
            stringify!(__opmask_reg)
        )
    );
}
#[repr(C)]
#[derive(Copy, Clone)]
pub struct __darwin_i386_float_state {
    pub __fpu_reserved: [::std::os::raw::c_int; 2usize],
    pub __fpu_fcw: __darwin_fp_control,
    pub __fpu_fsw: __darwin_fp_status,
    pub __fpu_ftw: __uint8_t,
    pub __fpu_rsrv1: __uint8_t,
    pub __fpu_fop: __uint16_t,
    pub __fpu_ip: __uint32_t,
    pub __fpu_cs: __uint16_t,
    pub __fpu_rsrv2: __uint16_t,
    pub __fpu_dp: __uint32_t,
    pub __fpu_ds: __uint16_t,
    pub __fpu_rsrv3: __uint16_t,
    pub __fpu_mxcsr: __uint32_t,
    pub __fpu_mxcsrmask: __uint32_t,
    pub __fpu_stmm0: __darwin_mmst_reg,
    pub __fpu_stmm1: __darwin_mmst_reg,
    pub __fpu_stmm2: __darwin_mmst_reg,
    pub __fpu_stmm3: __darwin_mmst_reg,
    pub __fpu_stmm4: __darwin_mmst_reg,
    pub __fpu_stmm5: __darwin_mmst_reg,
    pub __fpu_stmm6: __darwin_mmst_reg,
    pub __fpu_stmm7: __darwin_mmst_reg,
    pub __fpu_xmm0: __darwin_xmm_reg,
    pub __fpu_xmm1: __darwin_xmm_reg,
    pub __fpu_xmm2: __darwin_xmm_reg,
    pub __fpu_xmm3: __darwin_xmm_reg,
    pub __fpu_xmm4: __darwin_xmm_reg,
    pub __fpu_xmm5: __darwin_xmm_reg,
    pub __fpu_xmm6: __darwin_xmm_reg,
    pub __fpu_xmm7: __darwin_xmm_reg,
    pub __fpu_rsrv4: [::std::os::raw::c_char; 224usize],
    pub __fpu_reserved1: ::std::os::raw::c_int,
}
#[test]
fn bindgen_test_layout___darwin_i386_float_state() {
    assert_eq!(
        ::std::mem::size_of::<__darwin_i386_float_state>(),
        524usize,
        concat!("Size of: ", stringify!(__darwin_i386_float_state))
    );
    assert_eq!(
        ::std::mem::align_of::<__darwin_i386_float_state>(),
        4usize,
        concat!("Alignment of ", stringify!(__darwin_i386_float_state))
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_float_state>())).__fpu_reserved as *const _
                as usize
        },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_float_state),
            "::",
            stringify!(__fpu_reserved)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_float_state>())).__fpu_fcw as *const _ as usize
        },
        8usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_float_state),
            "::",
            stringify!(__fpu_fcw)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_float_state>())).__fpu_fsw as *const _ as usize
        },
        10usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_float_state),
            "::",
            stringify!(__fpu_fsw)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_float_state>())).__fpu_ftw as *const _ as usize
        },
        12usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_float_state),
            "::",
            stringify!(__fpu_ftw)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_float_state>())).__fpu_rsrv1 as *const _ as usize
        },
        13usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_float_state),
            "::",
            stringify!(__fpu_rsrv1)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_float_state>())).__fpu_fop as *const _ as usize
        },
        14usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_float_state),
            "::",
            stringify!(__fpu_fop)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_float_state>())).__fpu_ip as *const _ as usize
        },
        16usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_float_state),
            "::",
            stringify!(__fpu_ip)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_float_state>())).__fpu_cs as *const _ as usize
        },
        20usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_float_state),
            "::",
            stringify!(__fpu_cs)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_float_state>())).__fpu_rsrv2 as *const _ as usize
        },
        22usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_float_state),
            "::",
            stringify!(__fpu_rsrv2)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_float_state>())).__fpu_dp as *const _ as usize
        },
        24usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_float_state),
            "::",
            stringify!(__fpu_dp)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_float_state>())).__fpu_ds as *const _ as usize
        },
        28usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_float_state),
            "::",
            stringify!(__fpu_ds)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_float_state>())).__fpu_rsrv3 as *const _ as usize
        },
        30usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_float_state),
            "::",
            stringify!(__fpu_rsrv3)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_float_state>())).__fpu_mxcsr as *const _ as usize
        },
        32usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_float_state),
            "::",
            stringify!(__fpu_mxcsr)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_float_state>())).__fpu_mxcsrmask as *const _
                as usize
        },
        36usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_float_state),
            "::",
            stringify!(__fpu_mxcsrmask)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_float_state>())).__fpu_stmm0 as *const _ as usize
        },
        40usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_float_state),
            "::",
            stringify!(__fpu_stmm0)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_float_state>())).__fpu_stmm1 as *const _ as usize
        },
        56usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_float_state),
            "::",
            stringify!(__fpu_stmm1)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_float_state>())).__fpu_stmm2 as *const _ as usize
        },
        72usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_float_state),
            "::",
            stringify!(__fpu_stmm2)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_float_state>())).__fpu_stmm3 as *const _ as usize
        },
        88usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_float_state),
            "::",
            stringify!(__fpu_stmm3)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_float_state>())).__fpu_stmm4 as *const _ as usize
        },
        104usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_float_state),
            "::",
            stringify!(__fpu_stmm4)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_float_state>())).__fpu_stmm5 as *const _ as usize
        },
        120usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_float_state),
            "::",
            stringify!(__fpu_stmm5)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_float_state>())).__fpu_stmm6 as *const _ as usize
        },
        136usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_float_state),
            "::",
            stringify!(__fpu_stmm6)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_float_state>())).__fpu_stmm7 as *const _ as usize
        },
        152usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_float_state),
            "::",
            stringify!(__fpu_stmm7)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_float_state>())).__fpu_xmm0 as *const _ as usize
        },
        168usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_float_state),
            "::",
            stringify!(__fpu_xmm0)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_float_state>())).__fpu_xmm1 as *const _ as usize
        },
        184usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_float_state),
            "::",
            stringify!(__fpu_xmm1)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_float_state>())).__fpu_xmm2 as *const _ as usize
        },
        200usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_float_state),
            "::",
            stringify!(__fpu_xmm2)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_float_state>())).__fpu_xmm3 as *const _ as usize
        },
        216usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_float_state),
            "::",
            stringify!(__fpu_xmm3)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_float_state>())).__fpu_xmm4 as *const _ as usize
        },
        232usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_float_state),
            "::",
            stringify!(__fpu_xmm4)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_float_state>())).__fpu_xmm5 as *const _ as usize
        },
        248usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_float_state),
            "::",
            stringify!(__fpu_xmm5)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_float_state>())).__fpu_xmm6 as *const _ as usize
        },
        264usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_float_state),
            "::",
            stringify!(__fpu_xmm6)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_float_state>())).__fpu_xmm7 as *const _ as usize
        },
        280usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_float_state),
            "::",
            stringify!(__fpu_xmm7)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_float_state>())).__fpu_rsrv4 as *const _ as usize
        },
        296usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_float_state),
            "::",
            stringify!(__fpu_rsrv4)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_float_state>())).__fpu_reserved1 as *const _
                as usize
        },
        520usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_float_state),
            "::",
            stringify!(__fpu_reserved1)
        )
    );
}
#[repr(C)]
#[derive(Copy, Clone)]
pub struct __darwin_i386_avx_state {
    pub __fpu_reserved: [::std::os::raw::c_int; 2usize],
    pub __fpu_fcw: __darwin_fp_control,
    pub __fpu_fsw: __darwin_fp_status,
    pub __fpu_ftw: __uint8_t,
    pub __fpu_rsrv1: __uint8_t,
    pub __fpu_fop: __uint16_t,
    pub __fpu_ip: __uint32_t,
    pub __fpu_cs: __uint16_t,
    pub __fpu_rsrv2: __uint16_t,
    pub __fpu_dp: __uint32_t,
    pub __fpu_ds: __uint16_t,
    pub __fpu_rsrv3: __uint16_t,
    pub __fpu_mxcsr: __uint32_t,
    pub __fpu_mxcsrmask: __uint32_t,
    pub __fpu_stmm0: __darwin_mmst_reg,
    pub __fpu_stmm1: __darwin_mmst_reg,
    pub __fpu_stmm2: __darwin_mmst_reg,
    pub __fpu_stmm3: __darwin_mmst_reg,
    pub __fpu_stmm4: __darwin_mmst_reg,
    pub __fpu_stmm5: __darwin_mmst_reg,
    pub __fpu_stmm6: __darwin_mmst_reg,
    pub __fpu_stmm7: __darwin_mmst_reg,
    pub __fpu_xmm0: __darwin_xmm_reg,
    pub __fpu_xmm1: __darwin_xmm_reg,
    pub __fpu_xmm2: __darwin_xmm_reg,
    pub __fpu_xmm3: __darwin_xmm_reg,
    pub __fpu_xmm4: __darwin_xmm_reg,
    pub __fpu_xmm5: __darwin_xmm_reg,
    pub __fpu_xmm6: __darwin_xmm_reg,
    pub __fpu_xmm7: __darwin_xmm_reg,
    pub __fpu_rsrv4: [::std::os::raw::c_char; 224usize],
    pub __fpu_reserved1: ::std::os::raw::c_int,
    pub __avx_reserved1: [::std::os::raw::c_char; 64usize],
    pub __fpu_ymmh0: __darwin_xmm_reg,
    pub __fpu_ymmh1: __darwin_xmm_reg,
    pub __fpu_ymmh2: __darwin_xmm_reg,
    pub __fpu_ymmh3: __darwin_xmm_reg,
    pub __fpu_ymmh4: __darwin_xmm_reg,
    pub __fpu_ymmh5: __darwin_xmm_reg,
    pub __fpu_ymmh6: __darwin_xmm_reg,
    pub __fpu_ymmh7: __darwin_xmm_reg,
}
#[test]
fn bindgen_test_layout___darwin_i386_avx_state() {
    assert_eq!(
        ::std::mem::size_of::<__darwin_i386_avx_state>(),
        716usize,
        concat!("Size of: ", stringify!(__darwin_i386_avx_state))
    );
    assert_eq!(
        ::std::mem::align_of::<__darwin_i386_avx_state>(),
        4usize,
        concat!("Alignment of ", stringify!(__darwin_i386_avx_state))
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_avx_state>())).__fpu_reserved as *const _ as usize
        },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_avx_state),
            "::",
            stringify!(__fpu_reserved)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_avx_state>())).__fpu_fcw as *const _ as usize
        },
        8usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_avx_state),
            "::",
            stringify!(__fpu_fcw)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_avx_state>())).__fpu_fsw as *const _ as usize
        },
        10usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_avx_state),
            "::",
            stringify!(__fpu_fsw)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_avx_state>())).__fpu_ftw as *const _ as usize
        },
        12usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_avx_state),
            "::",
            stringify!(__fpu_ftw)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_avx_state>())).__fpu_rsrv1 as *const _ as usize
        },
        13usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_avx_state),
            "::",
            stringify!(__fpu_rsrv1)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_avx_state>())).__fpu_fop as *const _ as usize
        },
        14usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_avx_state),
            "::",
            stringify!(__fpu_fop)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_avx_state>())).__fpu_ip as *const _ as usize
        },
        16usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_avx_state),
            "::",
            stringify!(__fpu_ip)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_avx_state>())).__fpu_cs as *const _ as usize
        },
        20usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_avx_state),
            "::",
            stringify!(__fpu_cs)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_avx_state>())).__fpu_rsrv2 as *const _ as usize
        },
        22usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_avx_state),
            "::",
            stringify!(__fpu_rsrv2)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_avx_state>())).__fpu_dp as *const _ as usize
        },
        24usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_avx_state),
            "::",
            stringify!(__fpu_dp)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_avx_state>())).__fpu_ds as *const _ as usize
        },
        28usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_avx_state),
            "::",
            stringify!(__fpu_ds)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_avx_state>())).__fpu_rsrv3 as *const _ as usize
        },
        30usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_avx_state),
            "::",
            stringify!(__fpu_rsrv3)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_avx_state>())).__fpu_mxcsr as *const _ as usize
        },
        32usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_avx_state),
            "::",
            stringify!(__fpu_mxcsr)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_avx_state>())).__fpu_mxcsrmask as *const _ as usize
        },
        36usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_avx_state),
            "::",
            stringify!(__fpu_mxcsrmask)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_avx_state>())).__fpu_stmm0 as *const _ as usize
        },
        40usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_avx_state),
            "::",
            stringify!(__fpu_stmm0)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_avx_state>())).__fpu_stmm1 as *const _ as usize
        },
        56usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_avx_state),
            "::",
            stringify!(__fpu_stmm1)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_avx_state>())).__fpu_stmm2 as *const _ as usize
        },
        72usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_avx_state),
            "::",
            stringify!(__fpu_stmm2)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_avx_state>())).__fpu_stmm3 as *const _ as usize
        },
        88usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_avx_state),
            "::",
            stringify!(__fpu_stmm3)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_avx_state>())).__fpu_stmm4 as *const _ as usize
        },
        104usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_avx_state),
            "::",
            stringify!(__fpu_stmm4)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_avx_state>())).__fpu_stmm5 as *const _ as usize
        },
        120usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_avx_state),
            "::",
            stringify!(__fpu_stmm5)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_avx_state>())).__fpu_stmm6 as *const _ as usize
        },
        136usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_avx_state),
            "::",
            stringify!(__fpu_stmm6)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_avx_state>())).__fpu_stmm7 as *const _ as usize
        },
        152usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_avx_state),
            "::",
            stringify!(__fpu_stmm7)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_avx_state>())).__fpu_xmm0 as *const _ as usize
        },
        168usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_avx_state),
            "::",
            stringify!(__fpu_xmm0)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_avx_state>())).__fpu_xmm1 as *const _ as usize
        },
        184usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_avx_state),
            "::",
            stringify!(__fpu_xmm1)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_avx_state>())).__fpu_xmm2 as *const _ as usize
        },
        200usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_avx_state),
            "::",
            stringify!(__fpu_xmm2)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_avx_state>())).__fpu_xmm3 as *const _ as usize
        },
        216usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_avx_state),
            "::",
            stringify!(__fpu_xmm3)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_avx_state>())).__fpu_xmm4 as *const _ as usize
        },
        232usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_avx_state),
            "::",
            stringify!(__fpu_xmm4)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_avx_state>())).__fpu_xmm5 as *const _ as usize
        },
        248usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_avx_state),
            "::",
            stringify!(__fpu_xmm5)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_avx_state>())).__fpu_xmm6 as *const _ as usize
        },
        264usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_avx_state),
            "::",
            stringify!(__fpu_xmm6)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_avx_state>())).__fpu_xmm7 as *const _ as usize
        },
        280usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_avx_state),
            "::",
            stringify!(__fpu_xmm7)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_avx_state>())).__fpu_rsrv4 as *const _ as usize
        },
        296usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_avx_state),
            "::",
            stringify!(__fpu_rsrv4)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_avx_state>())).__fpu_reserved1 as *const _ as usize
        },
        520usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_avx_state),
            "::",
            stringify!(__fpu_reserved1)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_avx_state>())).__avx_reserved1 as *const _ as usize
        },
        524usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_avx_state),
            "::",
            stringify!(__avx_reserved1)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_avx_state>())).__fpu_ymmh0 as *const _ as usize
        },
        588usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_avx_state),
            "::",
            stringify!(__fpu_ymmh0)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_avx_state>())).__fpu_ymmh1 as *const _ as usize
        },
        604usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_avx_state),
            "::",
            stringify!(__fpu_ymmh1)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_avx_state>())).__fpu_ymmh2 as *const _ as usize
        },
        620usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_avx_state),
            "::",
            stringify!(__fpu_ymmh2)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_avx_state>())).__fpu_ymmh3 as *const _ as usize
        },
        636usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_avx_state),
            "::",
            stringify!(__fpu_ymmh3)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_avx_state>())).__fpu_ymmh4 as *const _ as usize
        },
        652usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_avx_state),
            "::",
            stringify!(__fpu_ymmh4)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_avx_state>())).__fpu_ymmh5 as *const _ as usize
        },
        668usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_avx_state),
            "::",
            stringify!(__fpu_ymmh5)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_avx_state>())).__fpu_ymmh6 as *const _ as usize
        },
        684usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_avx_state),
            "::",
            stringify!(__fpu_ymmh6)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_avx_state>())).__fpu_ymmh7 as *const _ as usize
        },
        700usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_avx_state),
            "::",
            stringify!(__fpu_ymmh7)
        )
    );
}
#[repr(C)]
#[derive(Copy, Clone)]
pub struct __darwin_i386_avx512_state {
    pub __fpu_reserved: [::std::os::raw::c_int; 2usize],
    pub __fpu_fcw: __darwin_fp_control,
    pub __fpu_fsw: __darwin_fp_status,
    pub __fpu_ftw: __uint8_t,
    pub __fpu_rsrv1: __uint8_t,
    pub __fpu_fop: __uint16_t,
    pub __fpu_ip: __uint32_t,
    pub __fpu_cs: __uint16_t,
    pub __fpu_rsrv2: __uint16_t,
    pub __fpu_dp: __uint32_t,
    pub __fpu_ds: __uint16_t,
    pub __fpu_rsrv3: __uint16_t,
    pub __fpu_mxcsr: __uint32_t,
    pub __fpu_mxcsrmask: __uint32_t,
    pub __fpu_stmm0: __darwin_mmst_reg,
    pub __fpu_stmm1: __darwin_mmst_reg,
    pub __fpu_stmm2: __darwin_mmst_reg,
    pub __fpu_stmm3: __darwin_mmst_reg,
    pub __fpu_stmm4: __darwin_mmst_reg,
    pub __fpu_stmm5: __darwin_mmst_reg,
    pub __fpu_stmm6: __darwin_mmst_reg,
    pub __fpu_stmm7: __darwin_mmst_reg,
    pub __fpu_xmm0: __darwin_xmm_reg,
    pub __fpu_xmm1: __darwin_xmm_reg,
    pub __fpu_xmm2: __darwin_xmm_reg,
    pub __fpu_xmm3: __darwin_xmm_reg,
    pub __fpu_xmm4: __darwin_xmm_reg,
    pub __fpu_xmm5: __darwin_xmm_reg,
    pub __fpu_xmm6: __darwin_xmm_reg,
    pub __fpu_xmm7: __darwin_xmm_reg,
    pub __fpu_rsrv4: [::std::os::raw::c_char; 224usize],
    pub __fpu_reserved1: ::std::os::raw::c_int,
    pub __avx_reserved1: [::std::os::raw::c_char; 64usize],
    pub __fpu_ymmh0: __darwin_xmm_reg,
    pub __fpu_ymmh1: __darwin_xmm_reg,
    pub __fpu_ymmh2: __darwin_xmm_reg,
    pub __fpu_ymmh3: __darwin_xmm_reg,
    pub __fpu_ymmh4: __darwin_xmm_reg,
    pub __fpu_ymmh5: __darwin_xmm_reg,
    pub __fpu_ymmh6: __darwin_xmm_reg,
    pub __fpu_ymmh7: __darwin_xmm_reg,
    pub __fpu_k0: __darwin_opmask_reg,
    pub __fpu_k1: __darwin_opmask_reg,
    pub __fpu_k2: __darwin_opmask_reg,
    pub __fpu_k3: __darwin_opmask_reg,
    pub __fpu_k4: __darwin_opmask_reg,
    pub __fpu_k5: __darwin_opmask_reg,
    pub __fpu_k6: __darwin_opmask_reg,
    pub __fpu_k7: __darwin_opmask_reg,
    pub __fpu_zmmh0: __darwin_ymm_reg,
    pub __fpu_zmmh1: __darwin_ymm_reg,
    pub __fpu_zmmh2: __darwin_ymm_reg,
    pub __fpu_zmmh3: __darwin_ymm_reg,
    pub __fpu_zmmh4: __darwin_ymm_reg,
    pub __fpu_zmmh5: __darwin_ymm_reg,
    pub __fpu_zmmh6: __darwin_ymm_reg,
    pub __fpu_zmmh7: __darwin_ymm_reg,
}
#[test]
fn bindgen_test_layout___darwin_i386_avx512_state() {
    assert_eq!(
        ::std::mem::size_of::<__darwin_i386_avx512_state>(),
        1036usize,
        concat!("Size of: ", stringify!(__darwin_i386_avx512_state))
    );
    assert_eq!(
        ::std::mem::align_of::<__darwin_i386_avx512_state>(),
        4usize,
        concat!("Alignment of ", stringify!(__darwin_i386_avx512_state))
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_avx512_state>())).__fpu_reserved as *const _
                as usize
        },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_avx512_state),
            "::",
            stringify!(__fpu_reserved)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_avx512_state>())).__fpu_fcw as *const _ as usize
        },
        8usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_avx512_state),
            "::",
            stringify!(__fpu_fcw)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_avx512_state>())).__fpu_fsw as *const _ as usize
        },
        10usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_avx512_state),
            "::",
            stringify!(__fpu_fsw)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_avx512_state>())).__fpu_ftw as *const _ as usize
        },
        12usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_avx512_state),
            "::",
            stringify!(__fpu_ftw)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_avx512_state>())).__fpu_rsrv1 as *const _ as usize
        },
        13usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_avx512_state),
            "::",
            stringify!(__fpu_rsrv1)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_avx512_state>())).__fpu_fop as *const _ as usize
        },
        14usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_avx512_state),
            "::",
            stringify!(__fpu_fop)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_avx512_state>())).__fpu_ip as *const _ as usize
        },
        16usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_avx512_state),
            "::",
            stringify!(__fpu_ip)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_avx512_state>())).__fpu_cs as *const _ as usize
        },
        20usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_avx512_state),
            "::",
            stringify!(__fpu_cs)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_avx512_state>())).__fpu_rsrv2 as *const _ as usize
        },
        22usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_avx512_state),
            "::",
            stringify!(__fpu_rsrv2)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_avx512_state>())).__fpu_dp as *const _ as usize
        },
        24usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_avx512_state),
            "::",
            stringify!(__fpu_dp)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_avx512_state>())).__fpu_ds as *const _ as usize
        },
        28usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_avx512_state),
            "::",
            stringify!(__fpu_ds)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_avx512_state>())).__fpu_rsrv3 as *const _ as usize
        },
        30usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_avx512_state),
            "::",
            stringify!(__fpu_rsrv3)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_avx512_state>())).__fpu_mxcsr as *const _ as usize
        },
        32usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_avx512_state),
            "::",
            stringify!(__fpu_mxcsr)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_avx512_state>())).__fpu_mxcsrmask as *const _
                as usize
        },
        36usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_avx512_state),
            "::",
            stringify!(__fpu_mxcsrmask)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_avx512_state>())).__fpu_stmm0 as *const _ as usize
        },
        40usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_avx512_state),
            "::",
            stringify!(__fpu_stmm0)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_avx512_state>())).__fpu_stmm1 as *const _ as usize
        },
        56usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_avx512_state),
            "::",
            stringify!(__fpu_stmm1)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_avx512_state>())).__fpu_stmm2 as *const _ as usize
        },
        72usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_avx512_state),
            "::",
            stringify!(__fpu_stmm2)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_avx512_state>())).__fpu_stmm3 as *const _ as usize
        },
        88usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_avx512_state),
            "::",
            stringify!(__fpu_stmm3)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_avx512_state>())).__fpu_stmm4 as *const _ as usize
        },
        104usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_avx512_state),
            "::",
            stringify!(__fpu_stmm4)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_avx512_state>())).__fpu_stmm5 as *const _ as usize
        },
        120usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_avx512_state),
            "::",
            stringify!(__fpu_stmm5)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_avx512_state>())).__fpu_stmm6 as *const _ as usize
        },
        136usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_avx512_state),
            "::",
            stringify!(__fpu_stmm6)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_avx512_state>())).__fpu_stmm7 as *const _ as usize
        },
        152usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_avx512_state),
            "::",
            stringify!(__fpu_stmm7)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_avx512_state>())).__fpu_xmm0 as *const _ as usize
        },
        168usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_avx512_state),
            "::",
            stringify!(__fpu_xmm0)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_avx512_state>())).__fpu_xmm1 as *const _ as usize
        },
        184usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_avx512_state),
            "::",
            stringify!(__fpu_xmm1)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_avx512_state>())).__fpu_xmm2 as *const _ as usize
        },
        200usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_avx512_state),
            "::",
            stringify!(__fpu_xmm2)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_avx512_state>())).__fpu_xmm3 as *const _ as usize
        },
        216usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_avx512_state),
            "::",
            stringify!(__fpu_xmm3)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_avx512_state>())).__fpu_xmm4 as *const _ as usize
        },
        232usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_avx512_state),
            "::",
            stringify!(__fpu_xmm4)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_avx512_state>())).__fpu_xmm5 as *const _ as usize
        },
        248usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_avx512_state),
            "::",
            stringify!(__fpu_xmm5)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_avx512_state>())).__fpu_xmm6 as *const _ as usize
        },
        264usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_avx512_state),
            "::",
            stringify!(__fpu_xmm6)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_avx512_state>())).__fpu_xmm7 as *const _ as usize
        },
        280usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_avx512_state),
            "::",
            stringify!(__fpu_xmm7)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_avx512_state>())).__fpu_rsrv4 as *const _ as usize
        },
        296usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_avx512_state),
            "::",
            stringify!(__fpu_rsrv4)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_avx512_state>())).__fpu_reserved1 as *const _
                as usize
        },
        520usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_avx512_state),
            "::",
            stringify!(__fpu_reserved1)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_avx512_state>())).__avx_reserved1 as *const _
                as usize
        },
        524usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_avx512_state),
            "::",
            stringify!(__avx_reserved1)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_avx512_state>())).__fpu_ymmh0 as *const _ as usize
        },
        588usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_avx512_state),
            "::",
            stringify!(__fpu_ymmh0)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_avx512_state>())).__fpu_ymmh1 as *const _ as usize
        },
        604usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_avx512_state),
            "::",
            stringify!(__fpu_ymmh1)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_avx512_state>())).__fpu_ymmh2 as *const _ as usize
        },
        620usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_avx512_state),
            "::",
            stringify!(__fpu_ymmh2)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_avx512_state>())).__fpu_ymmh3 as *const _ as usize
        },
        636usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_avx512_state),
            "::",
            stringify!(__fpu_ymmh3)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_avx512_state>())).__fpu_ymmh4 as *const _ as usize
        },
        652usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_avx512_state),
            "::",
            stringify!(__fpu_ymmh4)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_avx512_state>())).__fpu_ymmh5 as *const _ as usize
        },
        668usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_avx512_state),
            "::",
            stringify!(__fpu_ymmh5)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_avx512_state>())).__fpu_ymmh6 as *const _ as usize
        },
        684usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_avx512_state),
            "::",
            stringify!(__fpu_ymmh6)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_avx512_state>())).__fpu_ymmh7 as *const _ as usize
        },
        700usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_avx512_state),
            "::",
            stringify!(__fpu_ymmh7)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_avx512_state>())).__fpu_k0 as *const _ as usize
        },
        716usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_avx512_state),
            "::",
            stringify!(__fpu_k0)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_avx512_state>())).__fpu_k1 as *const _ as usize
        },
        724usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_avx512_state),
            "::",
            stringify!(__fpu_k1)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_avx512_state>())).__fpu_k2 as *const _ as usize
        },
        732usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_avx512_state),
            "::",
            stringify!(__fpu_k2)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_avx512_state>())).__fpu_k3 as *const _ as usize
        },
        740usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_avx512_state),
            "::",
            stringify!(__fpu_k3)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_avx512_state>())).__fpu_k4 as *const _ as usize
        },
        748usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_avx512_state),
            "::",
            stringify!(__fpu_k4)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_avx512_state>())).__fpu_k5 as *const _ as usize
        },
        756usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_avx512_state),
            "::",
            stringify!(__fpu_k5)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_avx512_state>())).__fpu_k6 as *const _ as usize
        },
        764usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_avx512_state),
            "::",
            stringify!(__fpu_k6)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_avx512_state>())).__fpu_k7 as *const _ as usize
        },
        772usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_avx512_state),
            "::",
            stringify!(__fpu_k7)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_avx512_state>())).__fpu_zmmh0 as *const _ as usize
        },
        780usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_avx512_state),
            "::",
            stringify!(__fpu_zmmh0)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_avx512_state>())).__fpu_zmmh1 as *const _ as usize
        },
        812usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_avx512_state),
            "::",
            stringify!(__fpu_zmmh1)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_avx512_state>())).__fpu_zmmh2 as *const _ as usize
        },
        844usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_avx512_state),
            "::",
            stringify!(__fpu_zmmh2)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_avx512_state>())).__fpu_zmmh3 as *const _ as usize
        },
        876usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_avx512_state),
            "::",
            stringify!(__fpu_zmmh3)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_avx512_state>())).__fpu_zmmh4 as *const _ as usize
        },
        908usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_avx512_state),
            "::",
            stringify!(__fpu_zmmh4)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_avx512_state>())).__fpu_zmmh5 as *const _ as usize
        },
        940usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_avx512_state),
            "::",
            stringify!(__fpu_zmmh5)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_avx512_state>())).__fpu_zmmh6 as *const _ as usize
        },
        972usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_avx512_state),
            "::",
            stringify!(__fpu_zmmh6)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_avx512_state>())).__fpu_zmmh7 as *const _ as usize
        },
        1004usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_avx512_state),
            "::",
            stringify!(__fpu_zmmh7)
        )
    );
}
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct __darwin_i386_exception_state {
    pub __trapno: __uint16_t,
    pub __cpu: __uint16_t,
    pub __err: __uint32_t,
    pub __faultvaddr: __uint32_t,
}
#[test]
fn bindgen_test_layout___darwin_i386_exception_state() {
    assert_eq!(
        ::std::mem::size_of::<__darwin_i386_exception_state>(),
        12usize,
        concat!("Size of: ", stringify!(__darwin_i386_exception_state))
    );
    assert_eq!(
        ::std::mem::align_of::<__darwin_i386_exception_state>(),
        4usize,
        concat!("Alignment of ", stringify!(__darwin_i386_exception_state))
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_exception_state>())).__trapno as *const _ as usize
        },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_exception_state),
            "::",
            stringify!(__trapno)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_exception_state>())).__cpu as *const _ as usize
        },
        2usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_exception_state),
            "::",
            stringify!(__cpu)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_exception_state>())).__err as *const _ as usize
        },
        4usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_exception_state),
            "::",
            stringify!(__err)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_exception_state>())).__faultvaddr as *const _
                as usize
        },
        8usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_exception_state),
            "::",
            stringify!(__faultvaddr)
        )
    );
}
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct __darwin_x86_debug_state32 {
    pub __dr0: ::std::os::raw::c_uint,
    pub __dr1: ::std::os::raw::c_uint,
    pub __dr2: ::std::os::raw::c_uint,
    pub __dr3: ::std::os::raw::c_uint,
    pub __dr4: ::std::os::raw::c_uint,
    pub __dr5: ::std::os::raw::c_uint,
    pub __dr6: ::std::os::raw::c_uint,
    pub __dr7: ::std::os::raw::c_uint,
}
#[test]
fn bindgen_test_layout___darwin_x86_debug_state32() {
    assert_eq!(
        ::std::mem::size_of::<__darwin_x86_debug_state32>(),
        32usize,
        concat!("Size of: ", stringify!(__darwin_x86_debug_state32))
    );
    assert_eq!(
        ::std::mem::align_of::<__darwin_x86_debug_state32>(),
        4usize,
        concat!("Alignment of ", stringify!(__darwin_x86_debug_state32))
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_debug_state32>())).__dr0 as *const _ as usize
        },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_debug_state32),
            "::",
            stringify!(__dr0)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_debug_state32>())).__dr1 as *const _ as usize
        },
        4usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_debug_state32),
            "::",
            stringify!(__dr1)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_debug_state32>())).__dr2 as *const _ as usize
        },
        8usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_debug_state32),
            "::",
            stringify!(__dr2)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_debug_state32>())).__dr3 as *const _ as usize
        },
        12usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_debug_state32),
            "::",
            stringify!(__dr3)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_debug_state32>())).__dr4 as *const _ as usize
        },
        16usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_debug_state32),
            "::",
            stringify!(__dr4)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_debug_state32>())).__dr5 as *const _ as usize
        },
        20usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_debug_state32),
            "::",
            stringify!(__dr5)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_debug_state32>())).__dr6 as *const _ as usize
        },
        24usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_debug_state32),
            "::",
            stringify!(__dr6)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_debug_state32>())).__dr7 as *const _ as usize
        },
        28usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_debug_state32),
            "::",
            stringify!(__dr7)
        )
    );
}
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct __x86_pagein_state {
    pub __pagein_error: ::std::os::raw::c_int,
}
#[test]
fn bindgen_test_layout___x86_pagein_state() {
    assert_eq!(
        ::std::mem::size_of::<__x86_pagein_state>(),
        4usize,
        concat!("Size of: ", stringify!(__x86_pagein_state))
    );
    assert_eq!(
        ::std::mem::align_of::<__x86_pagein_state>(),
        4usize,
        concat!("Alignment of ", stringify!(__x86_pagein_state))
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__x86_pagein_state>())).__pagein_error as *const _ as usize
        },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(__x86_pagein_state),
            "::",
            stringify!(__pagein_error)
        )
    );
}
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct __darwin_x86_thread_state64 {
    pub __rax: __uint64_t,
    pub __rbx: __uint64_t,
    pub __rcx: __uint64_t,
    pub __rdx: __uint64_t,
    pub __rdi: __uint64_t,
    pub __rsi: __uint64_t,
    pub __rbp: __uint64_t,
    pub __rsp: __uint64_t,
    pub __r8: __uint64_t,
    pub __r9: __uint64_t,
    pub __r10: __uint64_t,
    pub __r11: __uint64_t,
    pub __r12: __uint64_t,
    pub __r13: __uint64_t,
    pub __r14: __uint64_t,
    pub __r15: __uint64_t,
    pub __rip: __uint64_t,
    pub __rflags: __uint64_t,
    pub __cs: __uint64_t,
    pub __fs: __uint64_t,
    pub __gs: __uint64_t,
}
#[test]
fn bindgen_test_layout___darwin_x86_thread_state64() {
    assert_eq!(
        ::std::mem::size_of::<__darwin_x86_thread_state64>(),
        168usize,
        concat!("Size of: ", stringify!(__darwin_x86_thread_state64))
    );
    assert_eq!(
        ::std::mem::align_of::<__darwin_x86_thread_state64>(),
        8usize,
        concat!("Alignment of ", stringify!(__darwin_x86_thread_state64))
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_thread_state64>())).__rax as *const _ as usize
        },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_thread_state64),
            "::",
            stringify!(__rax)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_thread_state64>())).__rbx as *const _ as usize
        },
        8usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_thread_state64),
            "::",
            stringify!(__rbx)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_thread_state64>())).__rcx as *const _ as usize
        },
        16usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_thread_state64),
            "::",
            stringify!(__rcx)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_thread_state64>())).__rdx as *const _ as usize
        },
        24usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_thread_state64),
            "::",
            stringify!(__rdx)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_thread_state64>())).__rdi as *const _ as usize
        },
        32usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_thread_state64),
            "::",
            stringify!(__rdi)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_thread_state64>())).__rsi as *const _ as usize
        },
        40usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_thread_state64),
            "::",
            stringify!(__rsi)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_thread_state64>())).__rbp as *const _ as usize
        },
        48usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_thread_state64),
            "::",
            stringify!(__rbp)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_thread_state64>())).__rsp as *const _ as usize
        },
        56usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_thread_state64),
            "::",
            stringify!(__rsp)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_thread_state64>())).__r8 as *const _ as usize
        },
        64usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_thread_state64),
            "::",
            stringify!(__r8)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_thread_state64>())).__r9 as *const _ as usize
        },
        72usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_thread_state64),
            "::",
            stringify!(__r9)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_thread_state64>())).__r10 as *const _ as usize
        },
        80usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_thread_state64),
            "::",
            stringify!(__r10)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_thread_state64>())).__r11 as *const _ as usize
        },
        88usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_thread_state64),
            "::",
            stringify!(__r11)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_thread_state64>())).__r12 as *const _ as usize
        },
        96usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_thread_state64),
            "::",
            stringify!(__r12)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_thread_state64>())).__r13 as *const _ as usize
        },
        104usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_thread_state64),
            "::",
            stringify!(__r13)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_thread_state64>())).__r14 as *const _ as usize
        },
        112usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_thread_state64),
            "::",
            stringify!(__r14)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_thread_state64>())).__r15 as *const _ as usize
        },
        120usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_thread_state64),
            "::",
            stringify!(__r15)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_thread_state64>())).__rip as *const _ as usize
        },
        128usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_thread_state64),
            "::",
            stringify!(__rip)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_thread_state64>())).__rflags as *const _ as usize
        },
        136usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_thread_state64),
            "::",
            stringify!(__rflags)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_thread_state64>())).__cs as *const _ as usize
        },
        144usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_thread_state64),
            "::",
            stringify!(__cs)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_thread_state64>())).__fs as *const _ as usize
        },
        152usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_thread_state64),
            "::",
            stringify!(__fs)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_thread_state64>())).__gs as *const _ as usize
        },
        160usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_thread_state64),
            "::",
            stringify!(__gs)
        )
    );
}
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct __darwin_x86_thread_full_state64 {
    pub __ss64: __darwin_x86_thread_state64,
    pub __ds: __uint64_t,
    pub __es: __uint64_t,
    pub __ss: __uint64_t,
    pub __gsbase: __uint64_t,
}
#[test]
fn bindgen_test_layout___darwin_x86_thread_full_state64() {
    assert_eq!(
        ::std::mem::size_of::<__darwin_x86_thread_full_state64>(),
        200usize,
        concat!("Size of: ", stringify!(__darwin_x86_thread_full_state64))
    );
    assert_eq!(
        ::std::mem::align_of::<__darwin_x86_thread_full_state64>(),
        8usize,
        concat!(
            "Alignment of ",
            stringify!(__darwin_x86_thread_full_state64)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_thread_full_state64>())).__ss64 as *const _ as usize
        },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_thread_full_state64),
            "::",
            stringify!(__ss64)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_thread_full_state64>())).__ds as *const _ as usize
        },
        168usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_thread_full_state64),
            "::",
            stringify!(__ds)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_thread_full_state64>())).__es as *const _ as usize
        },
        176usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_thread_full_state64),
            "::",
            stringify!(__es)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_thread_full_state64>())).__ss as *const _ as usize
        },
        184usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_thread_full_state64),
            "::",
            stringify!(__ss)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_thread_full_state64>())).__gsbase as *const _
                as usize
        },
        192usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_thread_full_state64),
            "::",
            stringify!(__gsbase)
        )
    );
}
#[repr(C)]
#[derive(Copy, Clone)]
pub struct __darwin_x86_float_state64 {
    pub __fpu_reserved: [::std::os::raw::c_int; 2usize],
    pub __fpu_fcw: __darwin_fp_control,
    pub __fpu_fsw: __darwin_fp_status,
    pub __fpu_ftw: __uint8_t,
    pub __fpu_rsrv1: __uint8_t,
    pub __fpu_fop: __uint16_t,
    pub __fpu_ip: __uint32_t,
    pub __fpu_cs: __uint16_t,
    pub __fpu_rsrv2: __uint16_t,
    pub __fpu_dp: __uint32_t,
    pub __fpu_ds: __uint16_t,
    pub __fpu_rsrv3: __uint16_t,
    pub __fpu_mxcsr: __uint32_t,
    pub __fpu_mxcsrmask: __uint32_t,
    pub __fpu_stmm0: __darwin_mmst_reg,
    pub __fpu_stmm1: __darwin_mmst_reg,
    pub __fpu_stmm2: __darwin_mmst_reg,
    pub __fpu_stmm3: __darwin_mmst_reg,
    pub __fpu_stmm4: __darwin_mmst_reg,
    pub __fpu_stmm5: __darwin_mmst_reg,
    pub __fpu_stmm6: __darwin_mmst_reg,
    pub __fpu_stmm7: __darwin_mmst_reg,
    pub __fpu_xmm0: __darwin_xmm_reg,
    pub __fpu_xmm1: __darwin_xmm_reg,
    pub __fpu_xmm2: __darwin_xmm_reg,
    pub __fpu_xmm3: __darwin_xmm_reg,
    pub __fpu_xmm4: __darwin_xmm_reg,
    pub __fpu_xmm5: __darwin_xmm_reg,
    pub __fpu_xmm6: __darwin_xmm_reg,
    pub __fpu_xmm7: __darwin_xmm_reg,
    pub __fpu_xmm8: __darwin_xmm_reg,
    pub __fpu_xmm9: __darwin_xmm_reg,
    pub __fpu_xmm10: __darwin_xmm_reg,
    pub __fpu_xmm11: __darwin_xmm_reg,
    pub __fpu_xmm12: __darwin_xmm_reg,
    pub __fpu_xmm13: __darwin_xmm_reg,
    pub __fpu_xmm14: __darwin_xmm_reg,
    pub __fpu_xmm15: __darwin_xmm_reg,
    pub __fpu_rsrv4: [::std::os::raw::c_char; 96usize],
    pub __fpu_reserved1: ::std::os::raw::c_int,
}
#[test]
fn bindgen_test_layout___darwin_x86_float_state64() {
    assert_eq!(
        ::std::mem::size_of::<__darwin_x86_float_state64>(),
        524usize,
        concat!("Size of: ", stringify!(__darwin_x86_float_state64))
    );
    assert_eq!(
        ::std::mem::align_of::<__darwin_x86_float_state64>(),
        4usize,
        concat!("Alignment of ", stringify!(__darwin_x86_float_state64))
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_float_state64>())).__fpu_reserved as *const _
                as usize
        },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_float_state64),
            "::",
            stringify!(__fpu_reserved)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_float_state64>())).__fpu_fcw as *const _ as usize
        },
        8usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_float_state64),
            "::",
            stringify!(__fpu_fcw)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_float_state64>())).__fpu_fsw as *const _ as usize
        },
        10usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_float_state64),
            "::",
            stringify!(__fpu_fsw)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_float_state64>())).__fpu_ftw as *const _ as usize
        },
        12usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_float_state64),
            "::",
            stringify!(__fpu_ftw)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_float_state64>())).__fpu_rsrv1 as *const _ as usize
        },
        13usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_float_state64),
            "::",
            stringify!(__fpu_rsrv1)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_float_state64>())).__fpu_fop as *const _ as usize
        },
        14usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_float_state64),
            "::",
            stringify!(__fpu_fop)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_float_state64>())).__fpu_ip as *const _ as usize
        },
        16usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_float_state64),
            "::",
            stringify!(__fpu_ip)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_float_state64>())).__fpu_cs as *const _ as usize
        },
        20usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_float_state64),
            "::",
            stringify!(__fpu_cs)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_float_state64>())).__fpu_rsrv2 as *const _ as usize
        },
        22usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_float_state64),
            "::",
            stringify!(__fpu_rsrv2)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_float_state64>())).__fpu_dp as *const _ as usize
        },
        24usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_float_state64),
            "::",
            stringify!(__fpu_dp)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_float_state64>())).__fpu_ds as *const _ as usize
        },
        28usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_float_state64),
            "::",
            stringify!(__fpu_ds)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_float_state64>())).__fpu_rsrv3 as *const _ as usize
        },
        30usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_float_state64),
            "::",
            stringify!(__fpu_rsrv3)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_float_state64>())).__fpu_mxcsr as *const _ as usize
        },
        32usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_float_state64),
            "::",
            stringify!(__fpu_mxcsr)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_float_state64>())).__fpu_mxcsrmask as *const _
                as usize
        },
        36usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_float_state64),
            "::",
            stringify!(__fpu_mxcsrmask)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_float_state64>())).__fpu_stmm0 as *const _ as usize
        },
        40usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_float_state64),
            "::",
            stringify!(__fpu_stmm0)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_float_state64>())).__fpu_stmm1 as *const _ as usize
        },
        56usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_float_state64),
            "::",
            stringify!(__fpu_stmm1)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_float_state64>())).__fpu_stmm2 as *const _ as usize
        },
        72usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_float_state64),
            "::",
            stringify!(__fpu_stmm2)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_float_state64>())).__fpu_stmm3 as *const _ as usize
        },
        88usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_float_state64),
            "::",
            stringify!(__fpu_stmm3)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_float_state64>())).__fpu_stmm4 as *const _ as usize
        },
        104usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_float_state64),
            "::",
            stringify!(__fpu_stmm4)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_float_state64>())).__fpu_stmm5 as *const _ as usize
        },
        120usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_float_state64),
            "::",
            stringify!(__fpu_stmm5)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_float_state64>())).__fpu_stmm6 as *const _ as usize
        },
        136usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_float_state64),
            "::",
            stringify!(__fpu_stmm6)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_float_state64>())).__fpu_stmm7 as *const _ as usize
        },
        152usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_float_state64),
            "::",
            stringify!(__fpu_stmm7)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_float_state64>())).__fpu_xmm0 as *const _ as usize
        },
        168usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_float_state64),
            "::",
            stringify!(__fpu_xmm0)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_float_state64>())).__fpu_xmm1 as *const _ as usize
        },
        184usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_float_state64),
            "::",
            stringify!(__fpu_xmm1)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_float_state64>())).__fpu_xmm2 as *const _ as usize
        },
        200usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_float_state64),
            "::",
            stringify!(__fpu_xmm2)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_float_state64>())).__fpu_xmm3 as *const _ as usize
        },
        216usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_float_state64),
            "::",
            stringify!(__fpu_xmm3)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_float_state64>())).__fpu_xmm4 as *const _ as usize
        },
        232usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_float_state64),
            "::",
            stringify!(__fpu_xmm4)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_float_state64>())).__fpu_xmm5 as *const _ as usize
        },
        248usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_float_state64),
            "::",
            stringify!(__fpu_xmm5)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_float_state64>())).__fpu_xmm6 as *const _ as usize
        },
        264usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_float_state64),
            "::",
            stringify!(__fpu_xmm6)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_float_state64>())).__fpu_xmm7 as *const _ as usize
        },
        280usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_float_state64),
            "::",
            stringify!(__fpu_xmm7)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_float_state64>())).__fpu_xmm8 as *const _ as usize
        },
        296usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_float_state64),
            "::",
            stringify!(__fpu_xmm8)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_float_state64>())).__fpu_xmm9 as *const _ as usize
        },
        312usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_float_state64),
            "::",
            stringify!(__fpu_xmm9)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_float_state64>())).__fpu_xmm10 as *const _ as usize
        },
        328usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_float_state64),
            "::",
            stringify!(__fpu_xmm10)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_float_state64>())).__fpu_xmm11 as *const _ as usize
        },
        344usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_float_state64),
            "::",
            stringify!(__fpu_xmm11)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_float_state64>())).__fpu_xmm12 as *const _ as usize
        },
        360usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_float_state64),
            "::",
            stringify!(__fpu_xmm12)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_float_state64>())).__fpu_xmm13 as *const _ as usize
        },
        376usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_float_state64),
            "::",
            stringify!(__fpu_xmm13)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_float_state64>())).__fpu_xmm14 as *const _ as usize
        },
        392usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_float_state64),
            "::",
            stringify!(__fpu_xmm14)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_float_state64>())).__fpu_xmm15 as *const _ as usize
        },
        408usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_float_state64),
            "::",
            stringify!(__fpu_xmm15)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_float_state64>())).__fpu_rsrv4 as *const _ as usize
        },
        424usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_float_state64),
            "::",
            stringify!(__fpu_rsrv4)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_float_state64>())).__fpu_reserved1 as *const _
                as usize
        },
        520usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_float_state64),
            "::",
            stringify!(__fpu_reserved1)
        )
    );
}
#[repr(C)]
#[derive(Copy, Clone)]
pub struct __darwin_x86_avx_state64 {
    pub __fpu_reserved: [::std::os::raw::c_int; 2usize],
    pub __fpu_fcw: __darwin_fp_control,
    pub __fpu_fsw: __darwin_fp_status,
    pub __fpu_ftw: __uint8_t,
    pub __fpu_rsrv1: __uint8_t,
    pub __fpu_fop: __uint16_t,
    pub __fpu_ip: __uint32_t,
    pub __fpu_cs: __uint16_t,
    pub __fpu_rsrv2: __uint16_t,
    pub __fpu_dp: __uint32_t,
    pub __fpu_ds: __uint16_t,
    pub __fpu_rsrv3: __uint16_t,
    pub __fpu_mxcsr: __uint32_t,
    pub __fpu_mxcsrmask: __uint32_t,
    pub __fpu_stmm0: __darwin_mmst_reg,
    pub __fpu_stmm1: __darwin_mmst_reg,
    pub __fpu_stmm2: __darwin_mmst_reg,
    pub __fpu_stmm3: __darwin_mmst_reg,
    pub __fpu_stmm4: __darwin_mmst_reg,
    pub __fpu_stmm5: __darwin_mmst_reg,
    pub __fpu_stmm6: __darwin_mmst_reg,
    pub __fpu_stmm7: __darwin_mmst_reg,
    pub __fpu_xmm0: __darwin_xmm_reg,
    pub __fpu_xmm1: __darwin_xmm_reg,
    pub __fpu_xmm2: __darwin_xmm_reg,
    pub __fpu_xmm3: __darwin_xmm_reg,
    pub __fpu_xmm4: __darwin_xmm_reg,
    pub __fpu_xmm5: __darwin_xmm_reg,
    pub __fpu_xmm6: __darwin_xmm_reg,
    pub __fpu_xmm7: __darwin_xmm_reg,
    pub __fpu_xmm8: __darwin_xmm_reg,
    pub __fpu_xmm9: __darwin_xmm_reg,
    pub __fpu_xmm10: __darwin_xmm_reg,
    pub __fpu_xmm11: __darwin_xmm_reg,
    pub __fpu_xmm12: __darwin_xmm_reg,
    pub __fpu_xmm13: __darwin_xmm_reg,
    pub __fpu_xmm14: __darwin_xmm_reg,
    pub __fpu_xmm15: __darwin_xmm_reg,
    pub __fpu_rsrv4: [::std::os::raw::c_char; 96usize],
    pub __fpu_reserved1: ::std::os::raw::c_int,
    pub __avx_reserved1: [::std::os::raw::c_char; 64usize],
    pub __fpu_ymmh0: __darwin_xmm_reg,
    pub __fpu_ymmh1: __darwin_xmm_reg,
    pub __fpu_ymmh2: __darwin_xmm_reg,
    pub __fpu_ymmh3: __darwin_xmm_reg,
    pub __fpu_ymmh4: __darwin_xmm_reg,
    pub __fpu_ymmh5: __darwin_xmm_reg,
    pub __fpu_ymmh6: __darwin_xmm_reg,
    pub __fpu_ymmh7: __darwin_xmm_reg,
    pub __fpu_ymmh8: __darwin_xmm_reg,
    pub __fpu_ymmh9: __darwin_xmm_reg,
    pub __fpu_ymmh10: __darwin_xmm_reg,
    pub __fpu_ymmh11: __darwin_xmm_reg,
    pub __fpu_ymmh12: __darwin_xmm_reg,
    pub __fpu_ymmh13: __darwin_xmm_reg,
    pub __fpu_ymmh14: __darwin_xmm_reg,
    pub __fpu_ymmh15: __darwin_xmm_reg,
}
#[test]
fn bindgen_test_layout___darwin_x86_avx_state64() {
    assert_eq!(
        ::std::mem::size_of::<__darwin_x86_avx_state64>(),
        844usize,
        concat!("Size of: ", stringify!(__darwin_x86_avx_state64))
    );
    assert_eq!(
        ::std::mem::align_of::<__darwin_x86_avx_state64>(),
        4usize,
        concat!("Alignment of ", stringify!(__darwin_x86_avx_state64))
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx_state64>())).__fpu_reserved as *const _ as usize
        },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx_state64),
            "::",
            stringify!(__fpu_reserved)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx_state64>())).__fpu_fcw as *const _ as usize
        },
        8usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx_state64),
            "::",
            stringify!(__fpu_fcw)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx_state64>())).__fpu_fsw as *const _ as usize
        },
        10usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx_state64),
            "::",
            stringify!(__fpu_fsw)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx_state64>())).__fpu_ftw as *const _ as usize
        },
        12usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx_state64),
            "::",
            stringify!(__fpu_ftw)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx_state64>())).__fpu_rsrv1 as *const _ as usize
        },
        13usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx_state64),
            "::",
            stringify!(__fpu_rsrv1)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx_state64>())).__fpu_fop as *const _ as usize
        },
        14usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx_state64),
            "::",
            stringify!(__fpu_fop)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx_state64>())).__fpu_ip as *const _ as usize
        },
        16usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx_state64),
            "::",
            stringify!(__fpu_ip)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx_state64>())).__fpu_cs as *const _ as usize
        },
        20usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx_state64),
            "::",
            stringify!(__fpu_cs)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx_state64>())).__fpu_rsrv2 as *const _ as usize
        },
        22usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx_state64),
            "::",
            stringify!(__fpu_rsrv2)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx_state64>())).__fpu_dp as *const _ as usize
        },
        24usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx_state64),
            "::",
            stringify!(__fpu_dp)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx_state64>())).__fpu_ds as *const _ as usize
        },
        28usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx_state64),
            "::",
            stringify!(__fpu_ds)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx_state64>())).__fpu_rsrv3 as *const _ as usize
        },
        30usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx_state64),
            "::",
            stringify!(__fpu_rsrv3)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx_state64>())).__fpu_mxcsr as *const _ as usize
        },
        32usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx_state64),
            "::",
            stringify!(__fpu_mxcsr)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx_state64>())).__fpu_mxcsrmask as *const _
                as usize
        },
        36usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx_state64),
            "::",
            stringify!(__fpu_mxcsrmask)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx_state64>())).__fpu_stmm0 as *const _ as usize
        },
        40usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx_state64),
            "::",
            stringify!(__fpu_stmm0)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx_state64>())).__fpu_stmm1 as *const _ as usize
        },
        56usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx_state64),
            "::",
            stringify!(__fpu_stmm1)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx_state64>())).__fpu_stmm2 as *const _ as usize
        },
        72usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx_state64),
            "::",
            stringify!(__fpu_stmm2)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx_state64>())).__fpu_stmm3 as *const _ as usize
        },
        88usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx_state64),
            "::",
            stringify!(__fpu_stmm3)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx_state64>())).__fpu_stmm4 as *const _ as usize
        },
        104usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx_state64),
            "::",
            stringify!(__fpu_stmm4)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx_state64>())).__fpu_stmm5 as *const _ as usize
        },
        120usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx_state64),
            "::",
            stringify!(__fpu_stmm5)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx_state64>())).__fpu_stmm6 as *const _ as usize
        },
        136usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx_state64),
            "::",
            stringify!(__fpu_stmm6)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx_state64>())).__fpu_stmm7 as *const _ as usize
        },
        152usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx_state64),
            "::",
            stringify!(__fpu_stmm7)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx_state64>())).__fpu_xmm0 as *const _ as usize
        },
        168usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx_state64),
            "::",
            stringify!(__fpu_xmm0)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx_state64>())).__fpu_xmm1 as *const _ as usize
        },
        184usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx_state64),
            "::",
            stringify!(__fpu_xmm1)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx_state64>())).__fpu_xmm2 as *const _ as usize
        },
        200usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx_state64),
            "::",
            stringify!(__fpu_xmm2)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx_state64>())).__fpu_xmm3 as *const _ as usize
        },
        216usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx_state64),
            "::",
            stringify!(__fpu_xmm3)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx_state64>())).__fpu_xmm4 as *const _ as usize
        },
        232usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx_state64),
            "::",
            stringify!(__fpu_xmm4)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx_state64>())).__fpu_xmm5 as *const _ as usize
        },
        248usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx_state64),
            "::",
            stringify!(__fpu_xmm5)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx_state64>())).__fpu_xmm6 as *const _ as usize
        },
        264usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx_state64),
            "::",
            stringify!(__fpu_xmm6)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx_state64>())).__fpu_xmm7 as *const _ as usize
        },
        280usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx_state64),
            "::",
            stringify!(__fpu_xmm7)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx_state64>())).__fpu_xmm8 as *const _ as usize
        },
        296usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx_state64),
            "::",
            stringify!(__fpu_xmm8)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx_state64>())).__fpu_xmm9 as *const _ as usize
        },
        312usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx_state64),
            "::",
            stringify!(__fpu_xmm9)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx_state64>())).__fpu_xmm10 as *const _ as usize
        },
        328usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx_state64),
            "::",
            stringify!(__fpu_xmm10)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx_state64>())).__fpu_xmm11 as *const _ as usize
        },
        344usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx_state64),
            "::",
            stringify!(__fpu_xmm11)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx_state64>())).__fpu_xmm12 as *const _ as usize
        },
        360usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx_state64),
            "::",
            stringify!(__fpu_xmm12)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx_state64>())).__fpu_xmm13 as *const _ as usize
        },
        376usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx_state64),
            "::",
            stringify!(__fpu_xmm13)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx_state64>())).__fpu_xmm14 as *const _ as usize
        },
        392usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx_state64),
            "::",
            stringify!(__fpu_xmm14)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx_state64>())).__fpu_xmm15 as *const _ as usize
        },
        408usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx_state64),
            "::",
            stringify!(__fpu_xmm15)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx_state64>())).__fpu_rsrv4 as *const _ as usize
        },
        424usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx_state64),
            "::",
            stringify!(__fpu_rsrv4)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx_state64>())).__fpu_reserved1 as *const _
                as usize
        },
        520usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx_state64),
            "::",
            stringify!(__fpu_reserved1)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx_state64>())).__avx_reserved1 as *const _
                as usize
        },
        524usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx_state64),
            "::",
            stringify!(__avx_reserved1)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx_state64>())).__fpu_ymmh0 as *const _ as usize
        },
        588usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx_state64),
            "::",
            stringify!(__fpu_ymmh0)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx_state64>())).__fpu_ymmh1 as *const _ as usize
        },
        604usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx_state64),
            "::",
            stringify!(__fpu_ymmh1)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx_state64>())).__fpu_ymmh2 as *const _ as usize
        },
        620usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx_state64),
            "::",
            stringify!(__fpu_ymmh2)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx_state64>())).__fpu_ymmh3 as *const _ as usize
        },
        636usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx_state64),
            "::",
            stringify!(__fpu_ymmh3)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx_state64>())).__fpu_ymmh4 as *const _ as usize
        },
        652usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx_state64),
            "::",
            stringify!(__fpu_ymmh4)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx_state64>())).__fpu_ymmh5 as *const _ as usize
        },
        668usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx_state64),
            "::",
            stringify!(__fpu_ymmh5)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx_state64>())).__fpu_ymmh6 as *const _ as usize
        },
        684usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx_state64),
            "::",
            stringify!(__fpu_ymmh6)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx_state64>())).__fpu_ymmh7 as *const _ as usize
        },
        700usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx_state64),
            "::",
            stringify!(__fpu_ymmh7)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx_state64>())).__fpu_ymmh8 as *const _ as usize
        },
        716usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx_state64),
            "::",
            stringify!(__fpu_ymmh8)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx_state64>())).__fpu_ymmh9 as *const _ as usize
        },
        732usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx_state64),
            "::",
            stringify!(__fpu_ymmh9)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx_state64>())).__fpu_ymmh10 as *const _ as usize
        },
        748usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx_state64),
            "::",
            stringify!(__fpu_ymmh10)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx_state64>())).__fpu_ymmh11 as *const _ as usize
        },
        764usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx_state64),
            "::",
            stringify!(__fpu_ymmh11)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx_state64>())).__fpu_ymmh12 as *const _ as usize
        },
        780usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx_state64),
            "::",
            stringify!(__fpu_ymmh12)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx_state64>())).__fpu_ymmh13 as *const _ as usize
        },
        796usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx_state64),
            "::",
            stringify!(__fpu_ymmh13)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx_state64>())).__fpu_ymmh14 as *const _ as usize
        },
        812usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx_state64),
            "::",
            stringify!(__fpu_ymmh14)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx_state64>())).__fpu_ymmh15 as *const _ as usize
        },
        828usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx_state64),
            "::",
            stringify!(__fpu_ymmh15)
        )
    );
}
#[repr(C)]
#[derive(Copy, Clone)]
pub struct __darwin_x86_avx512_state64 {
    pub __fpu_reserved: [::std::os::raw::c_int; 2usize],
    pub __fpu_fcw: __darwin_fp_control,
    pub __fpu_fsw: __darwin_fp_status,
    pub __fpu_ftw: __uint8_t,
    pub __fpu_rsrv1: __uint8_t,
    pub __fpu_fop: __uint16_t,
    pub __fpu_ip: __uint32_t,
    pub __fpu_cs: __uint16_t,
    pub __fpu_rsrv2: __uint16_t,
    pub __fpu_dp: __uint32_t,
    pub __fpu_ds: __uint16_t,
    pub __fpu_rsrv3: __uint16_t,
    pub __fpu_mxcsr: __uint32_t,
    pub __fpu_mxcsrmask: __uint32_t,
    pub __fpu_stmm0: __darwin_mmst_reg,
    pub __fpu_stmm1: __darwin_mmst_reg,
    pub __fpu_stmm2: __darwin_mmst_reg,
    pub __fpu_stmm3: __darwin_mmst_reg,
    pub __fpu_stmm4: __darwin_mmst_reg,
    pub __fpu_stmm5: __darwin_mmst_reg,
    pub __fpu_stmm6: __darwin_mmst_reg,
    pub __fpu_stmm7: __darwin_mmst_reg,
    pub __fpu_xmm0: __darwin_xmm_reg,
    pub __fpu_xmm1: __darwin_xmm_reg,
    pub __fpu_xmm2: __darwin_xmm_reg,
    pub __fpu_xmm3: __darwin_xmm_reg,
    pub __fpu_xmm4: __darwin_xmm_reg,
    pub __fpu_xmm5: __darwin_xmm_reg,
    pub __fpu_xmm6: __darwin_xmm_reg,
    pub __fpu_xmm7: __darwin_xmm_reg,
    pub __fpu_xmm8: __darwin_xmm_reg,
    pub __fpu_xmm9: __darwin_xmm_reg,
    pub __fpu_xmm10: __darwin_xmm_reg,
    pub __fpu_xmm11: __darwin_xmm_reg,
    pub __fpu_xmm12: __darwin_xmm_reg,
    pub __fpu_xmm13: __darwin_xmm_reg,
    pub __fpu_xmm14: __darwin_xmm_reg,
    pub __fpu_xmm15: __darwin_xmm_reg,
    pub __fpu_rsrv4: [::std::os::raw::c_char; 96usize],
    pub __fpu_reserved1: ::std::os::raw::c_int,
    pub __avx_reserved1: [::std::os::raw::c_char; 64usize],
    pub __fpu_ymmh0: __darwin_xmm_reg,
    pub __fpu_ymmh1: __darwin_xmm_reg,
    pub __fpu_ymmh2: __darwin_xmm_reg,
    pub __fpu_ymmh3: __darwin_xmm_reg,
    pub __fpu_ymmh4: __darwin_xmm_reg,
    pub __fpu_ymmh5: __darwin_xmm_reg,
    pub __fpu_ymmh6: __darwin_xmm_reg,
    pub __fpu_ymmh7: __darwin_xmm_reg,
    pub __fpu_ymmh8: __darwin_xmm_reg,
    pub __fpu_ymmh9: __darwin_xmm_reg,
    pub __fpu_ymmh10: __darwin_xmm_reg,
    pub __fpu_ymmh11: __darwin_xmm_reg,
    pub __fpu_ymmh12: __darwin_xmm_reg,
    pub __fpu_ymmh13: __darwin_xmm_reg,
    pub __fpu_ymmh14: __darwin_xmm_reg,
    pub __fpu_ymmh15: __darwin_xmm_reg,
    pub __fpu_k0: __darwin_opmask_reg,
    pub __fpu_k1: __darwin_opmask_reg,
    pub __fpu_k2: __darwin_opmask_reg,
    pub __fpu_k3: __darwin_opmask_reg,
    pub __fpu_k4: __darwin_opmask_reg,
    pub __fpu_k5: __darwin_opmask_reg,
    pub __fpu_k6: __darwin_opmask_reg,
    pub __fpu_k7: __darwin_opmask_reg,
    pub __fpu_zmmh0: __darwin_ymm_reg,
    pub __fpu_zmmh1: __darwin_ymm_reg,
    pub __fpu_zmmh2: __darwin_ymm_reg,
    pub __fpu_zmmh3: __darwin_ymm_reg,
    pub __fpu_zmmh4: __darwin_ymm_reg,
    pub __fpu_zmmh5: __darwin_ymm_reg,
    pub __fpu_zmmh6: __darwin_ymm_reg,
    pub __fpu_zmmh7: __darwin_ymm_reg,
    pub __fpu_zmmh8: __darwin_ymm_reg,
    pub __fpu_zmmh9: __darwin_ymm_reg,
    pub __fpu_zmmh10: __darwin_ymm_reg,
    pub __fpu_zmmh11: __darwin_ymm_reg,
    pub __fpu_zmmh12: __darwin_ymm_reg,
    pub __fpu_zmmh13: __darwin_ymm_reg,
    pub __fpu_zmmh14: __darwin_ymm_reg,
    pub __fpu_zmmh15: __darwin_ymm_reg,
    pub __fpu_zmm16: __darwin_zmm_reg,
    pub __fpu_zmm17: __darwin_zmm_reg,
    pub __fpu_zmm18: __darwin_zmm_reg,
    pub __fpu_zmm19: __darwin_zmm_reg,
    pub __fpu_zmm20: __darwin_zmm_reg,
    pub __fpu_zmm21: __darwin_zmm_reg,
    pub __fpu_zmm22: __darwin_zmm_reg,
    pub __fpu_zmm23: __darwin_zmm_reg,
    pub __fpu_zmm24: __darwin_zmm_reg,
    pub __fpu_zmm25: __darwin_zmm_reg,
    pub __fpu_zmm26: __darwin_zmm_reg,
    pub __fpu_zmm27: __darwin_zmm_reg,
    pub __fpu_zmm28: __darwin_zmm_reg,
    pub __fpu_zmm29: __darwin_zmm_reg,
    pub __fpu_zmm30: __darwin_zmm_reg,
    pub __fpu_zmm31: __darwin_zmm_reg,
}
#[test]
fn bindgen_test_layout___darwin_x86_avx512_state64() {
    assert_eq!(
        ::std::mem::size_of::<__darwin_x86_avx512_state64>(),
        2444usize,
        concat!("Size of: ", stringify!(__darwin_x86_avx512_state64))
    );
    assert_eq!(
        ::std::mem::align_of::<__darwin_x86_avx512_state64>(),
        4usize,
        concat!("Alignment of ", stringify!(__darwin_x86_avx512_state64))
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx512_state64>())).__fpu_reserved as *const _
                as usize
        },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx512_state64),
            "::",
            stringify!(__fpu_reserved)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx512_state64>())).__fpu_fcw as *const _ as usize
        },
        8usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx512_state64),
            "::",
            stringify!(__fpu_fcw)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx512_state64>())).__fpu_fsw as *const _ as usize
        },
        10usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx512_state64),
            "::",
            stringify!(__fpu_fsw)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx512_state64>())).__fpu_ftw as *const _ as usize
        },
        12usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx512_state64),
            "::",
            stringify!(__fpu_ftw)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx512_state64>())).__fpu_rsrv1 as *const _ as usize
        },
        13usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx512_state64),
            "::",
            stringify!(__fpu_rsrv1)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx512_state64>())).__fpu_fop as *const _ as usize
        },
        14usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx512_state64),
            "::",
            stringify!(__fpu_fop)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx512_state64>())).__fpu_ip as *const _ as usize
        },
        16usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx512_state64),
            "::",
            stringify!(__fpu_ip)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx512_state64>())).__fpu_cs as *const _ as usize
        },
        20usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx512_state64),
            "::",
            stringify!(__fpu_cs)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx512_state64>())).__fpu_rsrv2 as *const _ as usize
        },
        22usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx512_state64),
            "::",
            stringify!(__fpu_rsrv2)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx512_state64>())).__fpu_dp as *const _ as usize
        },
        24usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx512_state64),
            "::",
            stringify!(__fpu_dp)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx512_state64>())).__fpu_ds as *const _ as usize
        },
        28usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx512_state64),
            "::",
            stringify!(__fpu_ds)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx512_state64>())).__fpu_rsrv3 as *const _ as usize
        },
        30usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx512_state64),
            "::",
            stringify!(__fpu_rsrv3)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx512_state64>())).__fpu_mxcsr as *const _ as usize
        },
        32usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx512_state64),
            "::",
            stringify!(__fpu_mxcsr)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx512_state64>())).__fpu_mxcsrmask as *const _
                as usize
        },
        36usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx512_state64),
            "::",
            stringify!(__fpu_mxcsrmask)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx512_state64>())).__fpu_stmm0 as *const _ as usize
        },
        40usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx512_state64),
            "::",
            stringify!(__fpu_stmm0)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx512_state64>())).__fpu_stmm1 as *const _ as usize
        },
        56usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx512_state64),
            "::",
            stringify!(__fpu_stmm1)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx512_state64>())).__fpu_stmm2 as *const _ as usize
        },
        72usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx512_state64),
            "::",
            stringify!(__fpu_stmm2)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx512_state64>())).__fpu_stmm3 as *const _ as usize
        },
        88usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx512_state64),
            "::",
            stringify!(__fpu_stmm3)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx512_state64>())).__fpu_stmm4 as *const _ as usize
        },
        104usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx512_state64),
            "::",
            stringify!(__fpu_stmm4)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx512_state64>())).__fpu_stmm5 as *const _ as usize
        },
        120usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx512_state64),
            "::",
            stringify!(__fpu_stmm5)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx512_state64>())).__fpu_stmm6 as *const _ as usize
        },
        136usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx512_state64),
            "::",
            stringify!(__fpu_stmm6)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx512_state64>())).__fpu_stmm7 as *const _ as usize
        },
        152usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx512_state64),
            "::",
            stringify!(__fpu_stmm7)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx512_state64>())).__fpu_xmm0 as *const _ as usize
        },
        168usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx512_state64),
            "::",
            stringify!(__fpu_xmm0)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx512_state64>())).__fpu_xmm1 as *const _ as usize
        },
        184usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx512_state64),
            "::",
            stringify!(__fpu_xmm1)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx512_state64>())).__fpu_xmm2 as *const _ as usize
        },
        200usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx512_state64),
            "::",
            stringify!(__fpu_xmm2)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx512_state64>())).__fpu_xmm3 as *const _ as usize
        },
        216usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx512_state64),
            "::",
            stringify!(__fpu_xmm3)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx512_state64>())).__fpu_xmm4 as *const _ as usize
        },
        232usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx512_state64),
            "::",
            stringify!(__fpu_xmm4)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx512_state64>())).__fpu_xmm5 as *const _ as usize
        },
        248usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx512_state64),
            "::",
            stringify!(__fpu_xmm5)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx512_state64>())).__fpu_xmm6 as *const _ as usize
        },
        264usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx512_state64),
            "::",
            stringify!(__fpu_xmm6)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx512_state64>())).__fpu_xmm7 as *const _ as usize
        },
        280usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx512_state64),
            "::",
            stringify!(__fpu_xmm7)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx512_state64>())).__fpu_xmm8 as *const _ as usize
        },
        296usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx512_state64),
            "::",
            stringify!(__fpu_xmm8)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx512_state64>())).__fpu_xmm9 as *const _ as usize
        },
        312usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx512_state64),
            "::",
            stringify!(__fpu_xmm9)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx512_state64>())).__fpu_xmm10 as *const _ as usize
        },
        328usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx512_state64),
            "::",
            stringify!(__fpu_xmm10)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx512_state64>())).__fpu_xmm11 as *const _ as usize
        },
        344usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx512_state64),
            "::",
            stringify!(__fpu_xmm11)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx512_state64>())).__fpu_xmm12 as *const _ as usize
        },
        360usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx512_state64),
            "::",
            stringify!(__fpu_xmm12)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx512_state64>())).__fpu_xmm13 as *const _ as usize
        },
        376usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx512_state64),
            "::",
            stringify!(__fpu_xmm13)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx512_state64>())).__fpu_xmm14 as *const _ as usize
        },
        392usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx512_state64),
            "::",
            stringify!(__fpu_xmm14)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx512_state64>())).__fpu_xmm15 as *const _ as usize
        },
        408usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx512_state64),
            "::",
            stringify!(__fpu_xmm15)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx512_state64>())).__fpu_rsrv4 as *const _ as usize
        },
        424usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx512_state64),
            "::",
            stringify!(__fpu_rsrv4)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx512_state64>())).__fpu_reserved1 as *const _
                as usize
        },
        520usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx512_state64),
            "::",
            stringify!(__fpu_reserved1)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx512_state64>())).__avx_reserved1 as *const _
                as usize
        },
        524usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx512_state64),
            "::",
            stringify!(__avx_reserved1)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx512_state64>())).__fpu_ymmh0 as *const _ as usize
        },
        588usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx512_state64),
            "::",
            stringify!(__fpu_ymmh0)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx512_state64>())).__fpu_ymmh1 as *const _ as usize
        },
        604usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx512_state64),
            "::",
            stringify!(__fpu_ymmh1)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx512_state64>())).__fpu_ymmh2 as *const _ as usize
        },
        620usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx512_state64),
            "::",
            stringify!(__fpu_ymmh2)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx512_state64>())).__fpu_ymmh3 as *const _ as usize
        },
        636usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx512_state64),
            "::",
            stringify!(__fpu_ymmh3)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx512_state64>())).__fpu_ymmh4 as *const _ as usize
        },
        652usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx512_state64),
            "::",
            stringify!(__fpu_ymmh4)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx512_state64>())).__fpu_ymmh5 as *const _ as usize
        },
        668usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx512_state64),
            "::",
            stringify!(__fpu_ymmh5)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx512_state64>())).__fpu_ymmh6 as *const _ as usize
        },
        684usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx512_state64),
            "::",
            stringify!(__fpu_ymmh6)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx512_state64>())).__fpu_ymmh7 as *const _ as usize
        },
        700usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx512_state64),
            "::",
            stringify!(__fpu_ymmh7)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx512_state64>())).__fpu_ymmh8 as *const _ as usize
        },
        716usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx512_state64),
            "::",
            stringify!(__fpu_ymmh8)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx512_state64>())).__fpu_ymmh9 as *const _ as usize
        },
        732usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx512_state64),
            "::",
            stringify!(__fpu_ymmh9)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx512_state64>())).__fpu_ymmh10 as *const _
                as usize
        },
        748usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx512_state64),
            "::",
            stringify!(__fpu_ymmh10)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx512_state64>())).__fpu_ymmh11 as *const _
                as usize
        },
        764usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx512_state64),
            "::",
            stringify!(__fpu_ymmh11)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx512_state64>())).__fpu_ymmh12 as *const _
                as usize
        },
        780usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx512_state64),
            "::",
            stringify!(__fpu_ymmh12)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx512_state64>())).__fpu_ymmh13 as *const _
                as usize
        },
        796usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx512_state64),
            "::",
            stringify!(__fpu_ymmh13)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx512_state64>())).__fpu_ymmh14 as *const _
                as usize
        },
        812usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx512_state64),
            "::",
            stringify!(__fpu_ymmh14)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx512_state64>())).__fpu_ymmh15 as *const _
                as usize
        },
        828usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx512_state64),
            "::",
            stringify!(__fpu_ymmh15)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx512_state64>())).__fpu_k0 as *const _ as usize
        },
        844usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx512_state64),
            "::",
            stringify!(__fpu_k0)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx512_state64>())).__fpu_k1 as *const _ as usize
        },
        852usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx512_state64),
            "::",
            stringify!(__fpu_k1)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx512_state64>())).__fpu_k2 as *const _ as usize
        },
        860usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx512_state64),
            "::",
            stringify!(__fpu_k2)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx512_state64>())).__fpu_k3 as *const _ as usize
        },
        868usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx512_state64),
            "::",
            stringify!(__fpu_k3)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx512_state64>())).__fpu_k4 as *const _ as usize
        },
        876usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx512_state64),
            "::",
            stringify!(__fpu_k4)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx512_state64>())).__fpu_k5 as *const _ as usize
        },
        884usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx512_state64),
            "::",
            stringify!(__fpu_k5)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx512_state64>())).__fpu_k6 as *const _ as usize
        },
        892usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx512_state64),
            "::",
            stringify!(__fpu_k6)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx512_state64>())).__fpu_k7 as *const _ as usize
        },
        900usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx512_state64),
            "::",
            stringify!(__fpu_k7)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx512_state64>())).__fpu_zmmh0 as *const _ as usize
        },
        908usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx512_state64),
            "::",
            stringify!(__fpu_zmmh0)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx512_state64>())).__fpu_zmmh1 as *const _ as usize
        },
        940usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx512_state64),
            "::",
            stringify!(__fpu_zmmh1)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx512_state64>())).__fpu_zmmh2 as *const _ as usize
        },
        972usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx512_state64),
            "::",
            stringify!(__fpu_zmmh2)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx512_state64>())).__fpu_zmmh3 as *const _ as usize
        },
        1004usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx512_state64),
            "::",
            stringify!(__fpu_zmmh3)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx512_state64>())).__fpu_zmmh4 as *const _ as usize
        },
        1036usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx512_state64),
            "::",
            stringify!(__fpu_zmmh4)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx512_state64>())).__fpu_zmmh5 as *const _ as usize
        },
        1068usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx512_state64),
            "::",
            stringify!(__fpu_zmmh5)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx512_state64>())).__fpu_zmmh6 as *const _ as usize
        },
        1100usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx512_state64),
            "::",
            stringify!(__fpu_zmmh6)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx512_state64>())).__fpu_zmmh7 as *const _ as usize
        },
        1132usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx512_state64),
            "::",
            stringify!(__fpu_zmmh7)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx512_state64>())).__fpu_zmmh8 as *const _ as usize
        },
        1164usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx512_state64),
            "::",
            stringify!(__fpu_zmmh8)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx512_state64>())).__fpu_zmmh9 as *const _ as usize
        },
        1196usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx512_state64),
            "::",
            stringify!(__fpu_zmmh9)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx512_state64>())).__fpu_zmmh10 as *const _
                as usize
        },
        1228usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx512_state64),
            "::",
            stringify!(__fpu_zmmh10)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx512_state64>())).__fpu_zmmh11 as *const _
                as usize
        },
        1260usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx512_state64),
            "::",
            stringify!(__fpu_zmmh11)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx512_state64>())).__fpu_zmmh12 as *const _
                as usize
        },
        1292usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx512_state64),
            "::",
            stringify!(__fpu_zmmh12)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx512_state64>())).__fpu_zmmh13 as *const _
                as usize
        },
        1324usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx512_state64),
            "::",
            stringify!(__fpu_zmmh13)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx512_state64>())).__fpu_zmmh14 as *const _
                as usize
        },
        1356usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx512_state64),
            "::",
            stringify!(__fpu_zmmh14)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx512_state64>())).__fpu_zmmh15 as *const _
                as usize
        },
        1388usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx512_state64),
            "::",
            stringify!(__fpu_zmmh15)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx512_state64>())).__fpu_zmm16 as *const _ as usize
        },
        1420usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx512_state64),
            "::",
            stringify!(__fpu_zmm16)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx512_state64>())).__fpu_zmm17 as *const _ as usize
        },
        1484usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx512_state64),
            "::",
            stringify!(__fpu_zmm17)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx512_state64>())).__fpu_zmm18 as *const _ as usize
        },
        1548usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx512_state64),
            "::",
            stringify!(__fpu_zmm18)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx512_state64>())).__fpu_zmm19 as *const _ as usize
        },
        1612usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx512_state64),
            "::",
            stringify!(__fpu_zmm19)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx512_state64>())).__fpu_zmm20 as *const _ as usize
        },
        1676usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx512_state64),
            "::",
            stringify!(__fpu_zmm20)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx512_state64>())).__fpu_zmm21 as *const _ as usize
        },
        1740usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx512_state64),
            "::",
            stringify!(__fpu_zmm21)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx512_state64>())).__fpu_zmm22 as *const _ as usize
        },
        1804usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx512_state64),
            "::",
            stringify!(__fpu_zmm22)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx512_state64>())).__fpu_zmm23 as *const _ as usize
        },
        1868usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx512_state64),
            "::",
            stringify!(__fpu_zmm23)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx512_state64>())).__fpu_zmm24 as *const _ as usize
        },
        1932usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx512_state64),
            "::",
            stringify!(__fpu_zmm24)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx512_state64>())).__fpu_zmm25 as *const _ as usize
        },
        1996usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx512_state64),
            "::",
            stringify!(__fpu_zmm25)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx512_state64>())).__fpu_zmm26 as *const _ as usize
        },
        2060usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx512_state64),
            "::",
            stringify!(__fpu_zmm26)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx512_state64>())).__fpu_zmm27 as *const _ as usize
        },
        2124usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx512_state64),
            "::",
            stringify!(__fpu_zmm27)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx512_state64>())).__fpu_zmm28 as *const _ as usize
        },
        2188usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx512_state64),
            "::",
            stringify!(__fpu_zmm28)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx512_state64>())).__fpu_zmm29 as *const _ as usize
        },
        2252usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx512_state64),
            "::",
            stringify!(__fpu_zmm29)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx512_state64>())).__fpu_zmm30 as *const _ as usize
        },
        2316usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx512_state64),
            "::",
            stringify!(__fpu_zmm30)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx512_state64>())).__fpu_zmm31 as *const _ as usize
        },
        2380usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx512_state64),
            "::",
            stringify!(__fpu_zmm31)
        )
    );
}
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct __darwin_x86_exception_state64 {
    pub __trapno: __uint16_t,
    pub __cpu: __uint16_t,
    pub __err: __uint32_t,
    pub __faultvaddr: __uint64_t,
}
#[test]
fn bindgen_test_layout___darwin_x86_exception_state64() {
    assert_eq!(
        ::std::mem::size_of::<__darwin_x86_exception_state64>(),
        16usize,
        concat!("Size of: ", stringify!(__darwin_x86_exception_state64))
    );
    assert_eq!(
        ::std::mem::align_of::<__darwin_x86_exception_state64>(),
        8usize,
        concat!("Alignment of ", stringify!(__darwin_x86_exception_state64))
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_exception_state64>())).__trapno as *const _ as usize
        },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_exception_state64),
            "::",
            stringify!(__trapno)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_exception_state64>())).__cpu as *const _ as usize
        },
        2usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_exception_state64),
            "::",
            stringify!(__cpu)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_exception_state64>())).__err as *const _ as usize
        },
        4usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_exception_state64),
            "::",
            stringify!(__err)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_exception_state64>())).__faultvaddr as *const _
                as usize
        },
        8usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_exception_state64),
            "::",
            stringify!(__faultvaddr)
        )
    );
}
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct __darwin_x86_debug_state64 {
    pub __dr0: __uint64_t,
    pub __dr1: __uint64_t,
    pub __dr2: __uint64_t,
    pub __dr3: __uint64_t,
    pub __dr4: __uint64_t,
    pub __dr5: __uint64_t,
    pub __dr6: __uint64_t,
    pub __dr7: __uint64_t,
}
#[test]
fn bindgen_test_layout___darwin_x86_debug_state64() {
    assert_eq!(
        ::std::mem::size_of::<__darwin_x86_debug_state64>(),
        64usize,
        concat!("Size of: ", stringify!(__darwin_x86_debug_state64))
    );
    assert_eq!(
        ::std::mem::align_of::<__darwin_x86_debug_state64>(),
        8usize,
        concat!("Alignment of ", stringify!(__darwin_x86_debug_state64))
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_debug_state64>())).__dr0 as *const _ as usize
        },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_debug_state64),
            "::",
            stringify!(__dr0)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_debug_state64>())).__dr1 as *const _ as usize
        },
        8usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_debug_state64),
            "::",
            stringify!(__dr1)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_debug_state64>())).__dr2 as *const _ as usize
        },
        16usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_debug_state64),
            "::",
            stringify!(__dr2)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_debug_state64>())).__dr3 as *const _ as usize
        },
        24usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_debug_state64),
            "::",
            stringify!(__dr3)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_debug_state64>())).__dr4 as *const _ as usize
        },
        32usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_debug_state64),
            "::",
            stringify!(__dr4)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_debug_state64>())).__dr5 as *const _ as usize
        },
        40usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_debug_state64),
            "::",
            stringify!(__dr5)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_debug_state64>())).__dr6 as *const _ as usize
        },
        48usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_debug_state64),
            "::",
            stringify!(__dr6)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_debug_state64>())).__dr7 as *const _ as usize
        },
        56usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_debug_state64),
            "::",
            stringify!(__dr7)
        )
    );
}
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct __darwin_x86_cpmu_state64 {
    pub __ctrs: [__uint64_t; 16usize],
}
#[test]
fn bindgen_test_layout___darwin_x86_cpmu_state64() {
    assert_eq!(
        ::std::mem::size_of::<__darwin_x86_cpmu_state64>(),
        128usize,
        concat!("Size of: ", stringify!(__darwin_x86_cpmu_state64))
    );
    assert_eq!(
        ::std::mem::align_of::<__darwin_x86_cpmu_state64>(),
        8usize,
        concat!("Alignment of ", stringify!(__darwin_x86_cpmu_state64))
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_cpmu_state64>())).__ctrs as *const _ as usize
        },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_cpmu_state64),
            "::",
            stringify!(__ctrs)
        )
    );
}
#[repr(C)]
#[derive(Copy, Clone)]
pub struct __darwin_mcontext32 {
    pub __es: __darwin_i386_exception_state,
    pub __ss: __darwin_i386_thread_state,
    pub __fs: __darwin_i386_float_state,
}
#[test]
fn bindgen_test_layout___darwin_mcontext32() {
    assert_eq!(
        ::std::mem::size_of::<__darwin_mcontext32>(),
        600usize,
        concat!("Size of: ", stringify!(__darwin_mcontext32))
    );
    assert_eq!(
        ::std::mem::align_of::<__darwin_mcontext32>(),
        4usize,
        concat!("Alignment of ", stringify!(__darwin_mcontext32))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<__darwin_mcontext32>())).__es as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_mcontext32),
            "::",
            stringify!(__es)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<__darwin_mcontext32>())).__ss as *const _ as usize },
        12usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_mcontext32),
            "::",
            stringify!(__ss)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<__darwin_mcontext32>())).__fs as *const _ as usize },
        76usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_mcontext32),
            "::",
            stringify!(__fs)
        )
    );
}
#[repr(C)]
#[derive(Copy, Clone)]
pub struct __darwin_mcontext_avx32 {
    pub __es: __darwin_i386_exception_state,
    pub __ss: __darwin_i386_thread_state,
    pub __fs: __darwin_i386_avx_state,
}
#[test]
fn bindgen_test_layout___darwin_mcontext_avx32() {
    assert_eq!(
        ::std::mem::size_of::<__darwin_mcontext_avx32>(),
        792usize,
        concat!("Size of: ", stringify!(__darwin_mcontext_avx32))
    );
    assert_eq!(
        ::std::mem::align_of::<__darwin_mcontext_avx32>(),
        4usize,
        concat!("Alignment of ", stringify!(__darwin_mcontext_avx32))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<__darwin_mcontext_avx32>())).__es as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_mcontext_avx32),
            "::",
            stringify!(__es)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<__darwin_mcontext_avx32>())).__ss as *const _ as usize },
        12usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_mcontext_avx32),
            "::",
            stringify!(__ss)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<__darwin_mcontext_avx32>())).__fs as *const _ as usize },
        76usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_mcontext_avx32),
            "::",
            stringify!(__fs)
        )
    );
}
#[repr(C)]
#[derive(Copy, Clone)]
pub struct __darwin_mcontext_avx512_32 {
    pub __es: __darwin_i386_exception_state,
    pub __ss: __darwin_i386_thread_state,
    pub __fs: __darwin_i386_avx512_state,
}
#[test]
fn bindgen_test_layout___darwin_mcontext_avx512_32() {
    assert_eq!(
        ::std::mem::size_of::<__darwin_mcontext_avx512_32>(),
        1112usize,
        concat!("Size of: ", stringify!(__darwin_mcontext_avx512_32))
    );
    assert_eq!(
        ::std::mem::align_of::<__darwin_mcontext_avx512_32>(),
        4usize,
        concat!("Alignment of ", stringify!(__darwin_mcontext_avx512_32))
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_mcontext_avx512_32>())).__es as *const _ as usize
        },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_mcontext_avx512_32),
            "::",
            stringify!(__es)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_mcontext_avx512_32>())).__ss as *const _ as usize
        },
        12usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_mcontext_avx512_32),
            "::",
            stringify!(__ss)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_mcontext_avx512_32>())).__fs as *const _ as usize
        },
        76usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_mcontext_avx512_32),
            "::",
            stringify!(__fs)
        )
    );
}
#[repr(C)]
#[derive(Copy, Clone)]
pub struct __darwin_mcontext64 {
    pub __es: __darwin_x86_exception_state64,
    pub __ss: __darwin_x86_thread_state64,
    pub __fs: __darwin_x86_float_state64,
}
#[test]
fn bindgen_test_layout___darwin_mcontext64() {
    assert_eq!(
        ::std::mem::size_of::<__darwin_mcontext64>(),
        712usize,
        concat!("Size of: ", stringify!(__darwin_mcontext64))
    );
    assert_eq!(
        ::std::mem::align_of::<__darwin_mcontext64>(),
        8usize,
        concat!("Alignment of ", stringify!(__darwin_mcontext64))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<__darwin_mcontext64>())).__es as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_mcontext64),
            "::",
            stringify!(__es)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<__darwin_mcontext64>())).__ss as *const _ as usize },
        16usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_mcontext64),
            "::",
            stringify!(__ss)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<__darwin_mcontext64>())).__fs as *const _ as usize },
        184usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_mcontext64),
            "::",
            stringify!(__fs)
        )
    );
}
#[repr(C)]
#[derive(Copy, Clone)]
pub struct __darwin_mcontext64_full {
    pub __es: __darwin_x86_exception_state64,
    pub __ss: __darwin_x86_thread_full_state64,
    pub __fs: __darwin_x86_float_state64,
}
#[test]
fn bindgen_test_layout___darwin_mcontext64_full() {
    assert_eq!(
        ::std::mem::size_of::<__darwin_mcontext64_full>(),
        744usize,
        concat!("Size of: ", stringify!(__darwin_mcontext64_full))
    );
    assert_eq!(
        ::std::mem::align_of::<__darwin_mcontext64_full>(),
        8usize,
        concat!("Alignment of ", stringify!(__darwin_mcontext64_full))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<__darwin_mcontext64_full>())).__es as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_mcontext64_full),
            "::",
            stringify!(__es)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<__darwin_mcontext64_full>())).__ss as *const _ as usize },
        16usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_mcontext64_full),
            "::",
            stringify!(__ss)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<__darwin_mcontext64_full>())).__fs as *const _ as usize },
        216usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_mcontext64_full),
            "::",
            stringify!(__fs)
        )
    );
}
#[repr(C)]
#[derive(Copy, Clone)]
pub struct __darwin_mcontext_avx64 {
    pub __es: __darwin_x86_exception_state64,
    pub __ss: __darwin_x86_thread_state64,
    pub __fs: __darwin_x86_avx_state64,
}
#[test]
fn bindgen_test_layout___darwin_mcontext_avx64() {
    assert_eq!(
        ::std::mem::size_of::<__darwin_mcontext_avx64>(),
        1032usize,
        concat!("Size of: ", stringify!(__darwin_mcontext_avx64))
    );
    assert_eq!(
        ::std::mem::align_of::<__darwin_mcontext_avx64>(),
        8usize,
        concat!("Alignment of ", stringify!(__darwin_mcontext_avx64))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<__darwin_mcontext_avx64>())).__es as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_mcontext_avx64),
            "::",
            stringify!(__es)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<__darwin_mcontext_avx64>())).__ss as *const _ as usize },
        16usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_mcontext_avx64),
            "::",
            stringify!(__ss)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<__darwin_mcontext_avx64>())).__fs as *const _ as usize },
        184usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_mcontext_avx64),
            "::",
            stringify!(__fs)
        )
    );
}
#[repr(C)]
#[derive(Copy, Clone)]
pub struct __darwin_mcontext_avx64_full {
    pub __es: __darwin_x86_exception_state64,
    pub __ss: __darwin_x86_thread_full_state64,
    pub __fs: __darwin_x86_avx_state64,
}
#[test]
fn bindgen_test_layout___darwin_mcontext_avx64_full() {
    assert_eq!(
        ::std::mem::size_of::<__darwin_mcontext_avx64_full>(),
        1064usize,
        concat!("Size of: ", stringify!(__darwin_mcontext_avx64_full))
    );
    assert_eq!(
        ::std::mem::align_of::<__darwin_mcontext_avx64_full>(),
        8usize,
        concat!("Alignment of ", stringify!(__darwin_mcontext_avx64_full))
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_mcontext_avx64_full>())).__es as *const _ as usize
        },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_mcontext_avx64_full),
            "::",
            stringify!(__es)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_mcontext_avx64_full>())).__ss as *const _ as usize
        },
        16usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_mcontext_avx64_full),
            "::",
            stringify!(__ss)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_mcontext_avx64_full>())).__fs as *const _ as usize
        },
        216usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_mcontext_avx64_full),
            "::",
            stringify!(__fs)
        )
    );
}
#[repr(C)]
#[derive(Copy, Clone)]
pub struct __darwin_mcontext_avx512_64 {
    pub __es: __darwin_x86_exception_state64,
    pub __ss: __darwin_x86_thread_state64,
    pub __fs: __darwin_x86_avx512_state64,
}
#[test]
fn bindgen_test_layout___darwin_mcontext_avx512_64() {
    assert_eq!(
        ::std::mem::size_of::<__darwin_mcontext_avx512_64>(),
        2632usize,
        concat!("Size of: ", stringify!(__darwin_mcontext_avx512_64))
    );
    assert_eq!(
        ::std::mem::align_of::<__darwin_mcontext_avx512_64>(),
        8usize,
        concat!("Alignment of ", stringify!(__darwin_mcontext_avx512_64))
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_mcontext_avx512_64>())).__es as *const _ as usize
        },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_mcontext_avx512_64),
            "::",
            stringify!(__es)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_mcontext_avx512_64>())).__ss as *const _ as usize
        },
        16usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_mcontext_avx512_64),
            "::",
            stringify!(__ss)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_mcontext_avx512_64>())).__fs as *const _ as usize
        },
        184usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_mcontext_avx512_64),
            "::",
            stringify!(__fs)
        )
    );
}
#[repr(C)]
#[derive(Copy, Clone)]
pub struct __darwin_mcontext_avx512_64_full {
    pub __es: __darwin_x86_exception_state64,
    pub __ss: __darwin_x86_thread_full_state64,
    pub __fs: __darwin_x86_avx512_state64,
}
#[test]
fn bindgen_test_layout___darwin_mcontext_avx512_64_full() {
    assert_eq!(
        ::std::mem::size_of::<__darwin_mcontext_avx512_64_full>(),
        2664usize,
        concat!("Size of: ", stringify!(__darwin_mcontext_avx512_64_full))
    );
    assert_eq!(
        ::std::mem::align_of::<__darwin_mcontext_avx512_64_full>(),
        8usize,
        concat!(
            "Alignment of ",
            stringify!(__darwin_mcontext_avx512_64_full)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_mcontext_avx512_64_full>())).__es as *const _ as usize
        },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_mcontext_avx512_64_full),
            "::",
            stringify!(__es)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_mcontext_avx512_64_full>())).__ss as *const _ as usize
        },
        16usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_mcontext_avx512_64_full),
            "::",
            stringify!(__ss)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_mcontext_avx512_64_full>())).__fs as *const _ as usize
        },
        216usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_mcontext_avx512_64_full),
            "::",
            stringify!(__fs)
        )
    );
}
pub type mcontext_t = *mut __darwin_mcontext64;
pub type pthread_attr_t = __darwin_pthread_attr_t;
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct __darwin_sigaltstack {
    pub ss_sp: *mut ::std::os::raw::c_void,
    pub ss_size: __darwin_size_t,
    pub ss_flags: ::std::os::raw::c_int,
}
#[test]
fn bindgen_test_layout___darwin_sigaltstack() {
    assert_eq!(
        ::std::mem::size_of::<__darwin_sigaltstack>(),
        24usize,
        concat!("Size of: ", stringify!(__darwin_sigaltstack))
    );
    assert_eq!(
        ::std::mem::align_of::<__darwin_sigaltstack>(),
        8usize,
        concat!("Alignment of ", stringify!(__darwin_sigaltstack))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<__darwin_sigaltstack>())).ss_sp as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_sigaltstack),
            "::",
            stringify!(ss_sp)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<__darwin_sigaltstack>())).ss_size as *const _ as usize },
        8usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_sigaltstack),
            "::",
            stringify!(ss_size)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<__darwin_sigaltstack>())).ss_flags as *const _ as usize },
        16usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_sigaltstack),
            "::",
            stringify!(ss_flags)
        )
    );
}
pub type stack_t = __darwin_sigaltstack;
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct __darwin_ucontext {
    pub uc_onstack: ::std::os::raw::c_int,
    pub uc_sigmask: __darwin_sigset_t,
    pub uc_stack: __darwin_sigaltstack,
    pub uc_link: *mut __darwin_ucontext,
    pub uc_mcsize: __darwin_size_t,
    pub uc_mcontext: *mut __darwin_mcontext64,
}
#[test]
fn bindgen_test_layout___darwin_ucontext() {
    assert_eq!(
        ::std::mem::size_of::<__darwin_ucontext>(),
        56usize,
        concat!("Size of: ", stringify!(__darwin_ucontext))
    );
    assert_eq!(
        ::std::mem::align_of::<__darwin_ucontext>(),
        8usize,
        concat!("Alignment of ", stringify!(__darwin_ucontext))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<__darwin_ucontext>())).uc_onstack as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_ucontext),
            "::",
            stringify!(uc_onstack)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<__darwin_ucontext>())).uc_sigmask as *const _ as usize },
        4usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_ucontext),
            "::",
            stringify!(uc_sigmask)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<__darwin_ucontext>())).uc_stack as *const _ as usize },
        8usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_ucontext),
            "::",
            stringify!(uc_stack)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<__darwin_ucontext>())).uc_link as *const _ as usize },
        32usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_ucontext),
            "::",
            stringify!(uc_link)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<__darwin_ucontext>())).uc_mcsize as *const _ as usize },
        40usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_ucontext),
            "::",
            stringify!(uc_mcsize)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<__darwin_ucontext>())).uc_mcontext as *const _ as usize },
        48usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_ucontext),
            "::",
            stringify!(uc_mcontext)
        )
    );
}
pub type ucontext_t = __darwin_ucontext;
pub type pid_t = __darwin_pid_t;
pub type sigset_t = __darwin_sigset_t;
pub type uid_t = __darwin_uid_t;
#[repr(C)]
#[derive(Copy, Clone)]
pub union sigval {
    pub sival_int: ::std::os::raw::c_int,
    pub sival_ptr: *mut ::std::os::raw::c_void,
    _bindgen_union_align: u64,
}
#[test]
fn bindgen_test_layout_sigval() {
    assert_eq!(
        ::std::mem::size_of::<sigval>(),
        8usize,
        concat!("Size of: ", stringify!(sigval))
    );
    assert_eq!(
        ::std::mem::align_of::<sigval>(),
        8usize,
        concat!("Alignment of ", stringify!(sigval))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<sigval>())).sival_int as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(sigval),
            "::",
            stringify!(sival_int)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<sigval>())).sival_ptr as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(sigval),
            "::",
            stringify!(sival_ptr)
        )
    );
}
#[repr(C)]
#[derive(Copy, Clone)]
pub struct sigevent {
    pub sigev_notify: ::std::os::raw::c_int,
    pub sigev_signo: ::std::os::raw::c_int,
    pub sigev_value: sigval,
    pub sigev_notify_function: ::std::option::Option<unsafe extern "C" fn(arg1: sigval)>,
    pub sigev_notify_attributes: *mut pthread_attr_t,
}
#[test]
fn bindgen_test_layout_sigevent() {
    assert_eq!(
        ::std::mem::size_of::<sigevent>(),
        32usize,
        concat!("Size of: ", stringify!(sigevent))
    );
    assert_eq!(
        ::std::mem::align_of::<sigevent>(),
        8usize,
        concat!("Alignment of ", stringify!(sigevent))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<sigevent>())).sigev_notify as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(sigevent),
            "::",
            stringify!(sigev_notify)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<sigevent>())).sigev_signo as *const _ as usize },
        4usize,
        concat!(
            "Offset of field: ",
            stringify!(sigevent),
            "::",
            stringify!(sigev_signo)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<sigevent>())).sigev_value as *const _ as usize },
        8usize,
        concat!(
            "Offset of field: ",
            stringify!(sigevent),
            "::",
            stringify!(sigev_value)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<sigevent>())).sigev_notify_function as *const _ as usize },
        16usize,
        concat!(
            "Offset of field: ",
            stringify!(sigevent),
            "::",
            stringify!(sigev_notify_function)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<sigevent>())).sigev_notify_attributes as *const _ as usize
        },
        24usize,
        concat!(
            "Offset of field: ",
            stringify!(sigevent),
            "::",
            stringify!(sigev_notify_attributes)
        )
    );
}
#[repr(C)]
#[derive(Copy, Clone)]
pub struct __siginfo {
    pub si_signo: ::std::os::raw::c_int,
    pub si_errno: ::std::os::raw::c_int,
    pub si_code: ::std::os::raw::c_int,
    pub si_pid: pid_t,
    pub si_uid: uid_t,
    pub si_status: ::std::os::raw::c_int,
    pub si_addr: *mut ::std::os::raw::c_void,
    pub si_value: sigval,
    pub si_band: ::std::os::raw::c_long,
    pub __pad: [::std::os::raw::c_ulong; 7usize],
}
#[test]
fn bindgen_test_layout___siginfo() {
    assert_eq!(
        ::std::mem::size_of::<__siginfo>(),
        104usize,
        concat!("Size of: ", stringify!(__siginfo))
    );
    assert_eq!(
        ::std::mem::align_of::<__siginfo>(),
        8usize,
        concat!("Alignment of ", stringify!(__siginfo))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<__siginfo>())).si_signo as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(__siginfo),
            "::",
            stringify!(si_signo)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<__siginfo>())).si_errno as *const _ as usize },
        4usize,
        concat!(
            "Offset of field: ",
            stringify!(__siginfo),
            "::",
            stringify!(si_errno)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<__siginfo>())).si_code as *const _ as usize },
        8usize,
        concat!(
            "Offset of field: ",
            stringify!(__siginfo),
            "::",
            stringify!(si_code)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<__siginfo>())).si_pid as *const _ as usize },
        12usize,
        concat!(
            "Offset of field: ",
            stringify!(__siginfo),
            "::",
            stringify!(si_pid)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<__siginfo>())).si_uid as *const _ as usize },
        16usize,
        concat!(
            "Offset of field: ",
            stringify!(__siginfo),
            "::",
            stringify!(si_uid)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<__siginfo>())).si_status as *const _ as usize },
        20usize,
        concat!(
            "Offset of field: ",
            stringify!(__siginfo),
            "::",
            stringify!(si_status)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<__siginfo>())).si_addr as *const _ as usize },
        24usize,
        concat!(
            "Offset of field: ",
            stringify!(__siginfo),
            "::",
            stringify!(si_addr)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<__siginfo>())).si_value as *const _ as usize },
        32usize,
        concat!(
            "Offset of field: ",
            stringify!(__siginfo),
            "::",
            stringify!(si_value)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<__siginfo>())).si_band as *const _ as usize },
        40usize,
        concat!(
            "Offset of field: ",
            stringify!(__siginfo),
            "::",
            stringify!(si_band)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<__siginfo>())).__pad as *const _ as usize },
        48usize,
        concat!(
            "Offset of field: ",
            stringify!(__siginfo),
            "::",
            stringify!(__pad)
        )
    );
}
pub type siginfo_t = __siginfo;
#[repr(C)]
#[derive(Copy, Clone)]
pub union __sigaction_u {
    pub __sa_handler: ::std::option::Option<unsafe extern "C" fn(arg1: ::std::os::raw::c_int)>,
    pub __sa_sigaction: ::std::option::Option<
        unsafe extern "C" fn(
            arg1: ::std::os::raw::c_int,
            arg2: *mut __siginfo,
            arg3: *mut ::std::os::raw::c_void,
        ),
    >,
    _bindgen_union_align: u64,
}
#[test]
fn bindgen_test_layout___sigaction_u() {
    assert_eq!(
        ::std::mem::size_of::<__sigaction_u>(),
        8usize,
        concat!("Size of: ", stringify!(__sigaction_u))
    );
    assert_eq!(
        ::std::mem::align_of::<__sigaction_u>(),
        8usize,
        concat!("Alignment of ", stringify!(__sigaction_u))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<__sigaction_u>())).__sa_handler as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(__sigaction_u),
            "::",
            stringify!(__sa_handler)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<__sigaction_u>())).__sa_sigaction as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(__sigaction_u),
            "::",
            stringify!(__sa_sigaction)
        )
    );
}
#[repr(C)]
#[derive(Copy, Clone)]
pub struct __sigaction {
    pub __sigaction_u: __sigaction_u,
    pub sa_tramp: ::std::option::Option<
        unsafe extern "C" fn(
            arg1: *mut ::std::os::raw::c_void,
            arg2: ::std::os::raw::c_int,
            arg3: ::std::os::raw::c_int,
            arg4: *mut siginfo_t,
            arg5: *mut ::std::os::raw::c_void,
        ),
    >,
    pub sa_mask: sigset_t,
    pub sa_flags: ::std::os::raw::c_int,
}
#[test]
fn bindgen_test_layout___sigaction() {
    assert_eq!(
        ::std::mem::size_of::<__sigaction>(),
        24usize,
        concat!("Size of: ", stringify!(__sigaction))
    );
    assert_eq!(
        ::std::mem::align_of::<__sigaction>(),
        8usize,
        concat!("Alignment of ", stringify!(__sigaction))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<__sigaction>())).__sigaction_u as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(__sigaction),
            "::",
            stringify!(__sigaction_u)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<__sigaction>())).sa_tramp as *const _ as usize },
        8usize,
        concat!(
            "Offset of field: ",
            stringify!(__sigaction),
            "::",
            stringify!(sa_tramp)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<__sigaction>())).sa_mask as *const _ as usize },
        16usize,
        concat!(
            "Offset of field: ",
            stringify!(__sigaction),
            "::",
            stringify!(sa_mask)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<__sigaction>())).sa_flags as *const _ as usize },
        20usize,
        concat!(
            "Offset of field: ",
            stringify!(__sigaction),
            "::",
            stringify!(sa_flags)
        )
    );
}
#[repr(C)]
#[derive(Copy, Clone)]
pub struct sigaction {
    pub __sigaction_u: __sigaction_u,
    pub sa_mask: sigset_t,
    pub sa_flags: ::std::os::raw::c_int,
}
#[test]
fn bindgen_test_layout_sigaction() {
    assert_eq!(
        ::std::mem::size_of::<sigaction>(),
        16usize,
        concat!("Size of: ", stringify!(sigaction))
    );
    assert_eq!(
        ::std::mem::align_of::<sigaction>(),
        8usize,
        concat!("Alignment of ", stringify!(sigaction))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<sigaction>())).__sigaction_u as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(sigaction),
            "::",
            stringify!(__sigaction_u)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<sigaction>())).sa_mask as *const _ as usize },
        8usize,
        concat!(
            "Offset of field: ",
            stringify!(sigaction),
            "::",
            stringify!(sa_mask)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<sigaction>())).sa_flags as *const _ as usize },
        12usize,
        concat!(
            "Offset of field: ",
            stringify!(sigaction),
            "::",
            stringify!(sa_flags)
        )
    );
}
pub type sig_t = ::std::option::Option<unsafe extern "C" fn(arg1: ::std::os::raw::c_int)>;
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct sigvec {
    pub sv_handler: ::std::option::Option<unsafe extern "C" fn(arg1: ::std::os::raw::c_int)>,
    pub sv_mask: ::std::os::raw::c_int,
    pub sv_flags: ::std::os::raw::c_int,
}
#[test]
fn bindgen_test_layout_sigvec() {
    assert_eq!(
        ::std::mem::size_of::<sigvec>(),
        16usize,
        concat!("Size of: ", stringify!(sigvec))
    );
    assert_eq!(
        ::std::mem::align_of::<sigvec>(),
        8usize,
        concat!("Alignment of ", stringify!(sigvec))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<sigvec>())).sv_handler as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(sigvec),
            "::",
            stringify!(sv_handler)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<sigvec>())).sv_mask as *const _ as usize },
        8usize,
        concat!(
            "Offset of field: ",
            stringify!(sigvec),
            "::",
            stringify!(sv_mask)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<sigvec>())).sv_flags as *const _ as usize },
        12usize,
        concat!(
            "Offset of field: ",
            stringify!(sigvec),
            "::",
            stringify!(sv_flags)
        )
    );
}
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct sigstack {
    pub ss_sp: *mut ::std::os::raw::c_char,
    pub ss_onstack: ::std::os::raw::c_int,
}
#[test]
fn bindgen_test_layout_sigstack() {
    assert_eq!(
        ::std::mem::size_of::<sigstack>(),
        16usize,
        concat!("Size of: ", stringify!(sigstack))
    );
    assert_eq!(
        ::std::mem::align_of::<sigstack>(),
        8usize,
        concat!("Alignment of ", stringify!(sigstack))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<sigstack>())).ss_sp as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(sigstack),
            "::",
            stringify!(ss_sp)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<sigstack>())).ss_onstack as *const _ as usize },
        8usize,
        concat!(
            "Offset of field: ",
            stringify!(sigstack),
            "::",
            stringify!(ss_onstack)
        )
    );
}
pub type pthread_t = __darwin_pthread_t;
extern "C" {
    pub static sys_signame: [*const ::std::os::raw::c_char; 32usize];
}
extern "C" {
    pub static sys_siglist: [*const ::std::os::raw::c_char; 32usize];
}
extern "C" {
    pub fn raise(arg1: ::std::os::raw::c_int) -> ::std::os::raw::c_int;
}
extern "C" {
    pub fn killpg(arg1: pid_t, arg2: ::std::os::raw::c_int) -> ::std::os::raw::c_int;
}
extern "C" {
    pub fn pthread_sigmask(
        arg1: ::std::os::raw::c_int,
        arg2: *const sigset_t,
        arg3: *mut sigset_t,
    ) -> ::std::os::raw::c_int;
}
extern "C" {
    pub fn sigaction(
        arg1: ::std::os::raw::c_int,
        arg2: *const sigaction,
        arg3: *mut sigaction,
    ) -> ::std::os::raw::c_int;
}
extern "C" {
    pub fn sigaddset(arg1: *mut sigset_t, arg2: ::std::os::raw::c_int) -> ::std::os::raw::c_int;
}
extern "C" {
    pub fn sigaltstack(arg1: *const stack_t, arg2: *mut stack_t) -> ::std::os::raw::c_int;
}
extern "C" {
    pub fn sigdelset(arg1: *mut sigset_t, arg2: ::std::os::raw::c_int) -> ::std::os::raw::c_int;
}
extern "C" {
    pub fn sigemptyset(arg1: *mut sigset_t) -> ::std::os::raw::c_int;
}
extern "C" {
    pub fn sigfillset(arg1: *mut sigset_t) -> ::std::os::raw::c_int;
}
extern "C" {
    pub fn sighold(arg1: ::std::os::raw::c_int) -> ::std::os::raw::c_int;
}
extern "C" {
    pub fn sigignore(arg1: ::std::os::raw::c_int) -> ::std::os::raw::c_int;
}
extern "C" {
    pub fn siginterrupt(
        arg1: ::std::os::raw::c_int,
        arg2: ::std::os::raw::c_int,
    ) -> ::std::os::raw::c_int;
}
extern "C" {
    pub fn sigismember(arg1: *const sigset_t, arg2: ::std::os::raw::c_int)
        -> ::std::os::raw::c_int;
}
extern "C" {
    pub fn sigpause(arg1: ::std::os::raw::c_int) -> ::std::os::raw::c_int;
}
extern "C" {
    pub fn sigpending(arg1: *mut sigset_t) -> ::std::os::raw::c_int;
}
extern "C" {
    pub fn sigprocmask(
        arg1: ::std::os::raw::c_int,
        arg2: *const sigset_t,
        arg3: *mut sigset_t,
    ) -> ::std::os::raw::c_int;
}
extern "C" {
    pub fn sigrelse(arg1: ::std::os::raw::c_int) -> ::std::os::raw::c_int;
}
extern "C" {
    pub fn sigset(
        arg1: ::std::os::raw::c_int,
        arg2: ::std::option::Option<unsafe extern "C" fn(arg1: ::std::os::raw::c_int)>,
    ) -> ::std::option::Option<
        unsafe extern "C" fn(
            arg1: ::std::os::raw::c_int,
            arg2: ::std::option::Option<unsafe extern "C" fn(arg1: ::std::os::raw::c_int)>,
        ),
    >;
}
extern "C" {
    pub fn sigsuspend(arg1: *const sigset_t) -> ::std::os::raw::c_int;
}
extern "C" {
    pub fn sigwait(
        arg1: *const sigset_t,
        arg2: *mut ::std::os::raw::c_int,
    ) -> ::std::os::raw::c_int;
}
extern "C" {
    pub fn sigblock(arg1: ::std::os::raw::c_int) -> ::std::os::raw::c_int;
}
extern "C" {
    pub fn sigsetmask(arg1: ::std::os::raw::c_int) -> ::std::os::raw::c_int;
}
extern "C" {
    pub fn sigvec(
        arg1: ::std::os::raw::c_int,
        arg2: *mut sigvec,
        arg3: *mut sigvec,
    ) -> ::std::os::raw::c_int;
}
pub type boolean = ::std::os::raw::c_uchar;
pub type float_t = f32;
pub type double_t = f64;
extern "C" {
    pub fn __math_errhandling() -> ::std::os::raw::c_int;
}
extern "C" {
    pub fn __fpclassifyf(arg1: f32) -> ::std::os::raw::c_int;
}
extern "C" {
    pub fn __fpclassifyd(arg1: f64) -> ::std::os::raw::c_int;
}
extern "C" {
    pub fn acosf(arg1: f32) -> f32;
}
extern "C" {
    pub fn acos(arg1: f64) -> f64;
}
extern "C" {
    pub fn asinf(arg1: f32) -> f32;
}
extern "C" {
    pub fn asin(arg1: f64) -> f64;
}
extern "C" {
    pub fn atanf(arg1: f32) -> f32;
}
extern "C" {
    pub fn atan(arg1: f64) -> f64;
}
extern "C" {
    pub fn atan2f(arg1: f32, arg2: f32) -> f32;
}
extern "C" {
    pub fn atan2(arg1: f64, arg2: f64) -> f64;
}
extern "C" {
    pub fn cosf(arg1: f32) -> f32;
}
extern "C" {
    pub fn cos(arg1: f64) -> f64;
}
extern "C" {
    pub fn sinf(arg1: f32) -> f32;
}
extern "C" {
    pub fn sin(arg1: f64) -> f64;
}
extern "C" {
    pub fn tanf(arg1: f32) -> f32;
}
extern "C" {
    pub fn tan(arg1: f64) -> f64;
}
extern "C" {
    pub fn acoshf(arg1: f32) -> f32;
}
extern "C" {
    pub fn acosh(arg1: f64) -> f64;
}
extern "C" {
    pub fn asinhf(arg1: f32) -> f32;
}
extern "C" {
    pub fn asinh(arg1: f64) -> f64;
}
extern "C" {
    pub fn atanhf(arg1: f32) -> f32;
}
extern "C" {
    pub fn atanh(arg1: f64) -> f64;
}
extern "C" {
    pub fn coshf(arg1: f32) -> f32;
}
extern "C" {
    pub fn cosh(arg1: f64) -> f64;
}
extern "C" {
    pub fn sinhf(arg1: f32) -> f32;
}
extern "C" {
    pub fn sinh(arg1: f64) -> f64;
}
extern "C" {
    pub fn tanhf(arg1: f32) -> f32;
}
extern "C" {
    pub fn tanh(arg1: f64) -> f64;
}
extern "C" {
    pub fn expf(arg1: f32) -> f32;
}
extern "C" {
    pub fn exp(arg1: f64) -> f64;
}
extern "C" {
    pub fn exp2f(arg1: f32) -> f32;
}
extern "C" {
    pub fn exp2(arg1: f64) -> f64;
}
extern "C" {
    pub fn expm1f(arg1: f32) -> f32;
}
extern "C" {
    pub fn expm1(arg1: f64) -> f64;
}
extern "C" {
    pub fn logf(arg1: f32) -> f32;
}
extern "C" {
    pub fn log(arg1: f64) -> f64;
}
extern "C" {
    pub fn log10f(arg1: f32) -> f32;
}
extern "C" {
    pub fn log10(arg1: f64) -> f64;
}
extern "C" {
    pub fn log2f(arg1: f32) -> f32;
}
extern "C" {
    pub fn log2(arg1: f64) -> f64;
}
extern "C" {
    pub fn log1pf(arg1: f32) -> f32;
}
extern "C" {
    pub fn log1p(arg1: f64) -> f64;
}
extern "C" {
    pub fn logbf(arg1: f32) -> f32;
}
extern "C" {
    pub fn logb(arg1: f64) -> f64;
}
extern "C" {
    pub fn modff(arg1: f32, arg2: *mut f32) -> f32;
}
extern "C" {
    pub fn modf(arg1: f64, arg2: *mut f64) -> f64;
}
extern "C" {
    pub fn ldexpf(arg1: f32, arg2: ::std::os::raw::c_int) -> f32;
}
extern "C" {
    pub fn ldexp(arg1: f64, arg2: ::std::os::raw::c_int) -> f64;
}
extern "C" {
    pub fn frexpf(arg1: f32, arg2: *mut ::std::os::raw::c_int) -> f32;
}
extern "C" {
    pub fn frexp(arg1: f64, arg2: *mut ::std::os::raw::c_int) -> f64;
}
extern "C" {
    pub fn ilogbf(arg1: f32) -> ::std::os::raw::c_int;
}
extern "C" {
    pub fn ilogb(arg1: f64) -> ::std::os::raw::c_int;
}
extern "C" {
    pub fn scalbnf(arg1: f32, arg2: ::std::os::raw::c_int) -> f32;
}
extern "C" {
    pub fn scalbn(arg1: f64, arg2: ::std::os::raw::c_int) -> f64;
}
extern "C" {
    pub fn scalblnf(arg1: f32, arg2: ::std::os::raw::c_long) -> f32;
}
extern "C" {
    pub fn scalbln(arg1: f64, arg2: ::std::os::raw::c_long) -> f64;
}
extern "C" {
    pub fn fabsf(arg1: f32) -> f32;
}
extern "C" {
    pub fn fabs(arg1: f64) -> f64;
}
extern "C" {
    pub fn cbrtf(arg1: f32) -> f32;
}
extern "C" {
    pub fn cbrt(arg1: f64) -> f64;
}
extern "C" {
    pub fn hypotf(arg1: f32, arg2: f32) -> f32;
}
extern "C" {
    pub fn hypot(arg1: f64, arg2: f64) -> f64;
}
extern "C" {
    pub fn powf(arg1: f32, arg2: f32) -> f32;
}
extern "C" {
    pub fn pow(arg1: f64, arg2: f64) -> f64;
}
extern "C" {
    pub fn sqrtf(arg1: f32) -> f32;
}
extern "C" {
    pub fn sqrt(arg1: f64) -> f64;
}
extern "C" {
    pub fn erff(arg1: f32) -> f32;
}
extern "C" {
    pub fn erf(arg1: f64) -> f64;
}
extern "C" {
    pub fn erfcf(arg1: f32) -> f32;
}
extern "C" {
    pub fn erfc(arg1: f64) -> f64;
}
extern "C" {
    pub fn lgammaf(arg1: f32) -> f32;
}
extern "C" {
    pub fn lgamma(arg1: f64) -> f64;
}
extern "C" {
    pub fn tgammaf(arg1: f32) -> f32;
}
extern "C" {
    pub fn tgamma(arg1: f64) -> f64;
}
extern "C" {
    pub fn ceilf(arg1: f32) -> f32;
}
extern "C" {
    pub fn floorf(arg1: f32) -> f32;
}
extern "C" {
    pub fn floor(arg1: f64) -> f64;
}
extern "C" {
    pub fn nearbyintf(arg1: f32) -> f32;
}
extern "C" {
    pub fn nearbyint(arg1: f64) -> f64;
}
extern "C" {
    pub fn rintf(arg1: f32) -> f32;
}
extern "C" {
    pub fn rint(arg1: f64) -> f64;
}
extern "C" {
    pub fn lrintf(arg1: f32) -> ::std::os::raw::c_long;
}
extern "C" {
    pub fn lrint(arg1: f64) -> ::std::os::raw::c_long;
}
extern "C" {
    pub fn roundf(arg1: f32) -> f32;
}
extern "C" {
    pub fn round(arg1: f64) -> f64;
}
extern "C" {
    pub fn lroundf(arg1: f32) -> ::std::os::raw::c_long;
}
extern "C" {
    pub fn lround(arg1: f64) -> ::std::os::raw::c_long;
}
extern "C" {
    pub fn llrintf(arg1: f32) -> ::std::os::raw::c_longlong;
}
extern "C" {
    pub fn llrint(arg1: f64) -> ::std::os::raw::c_longlong;
}
extern "C" {
    pub fn llroundf(arg1: f32) -> ::std::os::raw::c_longlong;
}
extern "C" {
    pub fn llround(arg1: f64) -> ::std::os::raw::c_longlong;
}
extern "C" {
    pub fn truncf(arg1: f32) -> f32;
}
extern "C" {
    pub fn trunc(arg1: f64) -> f64;
}
extern "C" {
    pub fn fmodf(arg1: f32, arg2: f32) -> f32;
}
extern "C" {
    pub fn fmod(arg1: f64, arg2: f64) -> f64;
}
extern "C" {
    pub fn remainderf(arg1: f32, arg2: f32) -> f32;
}
extern "C" {
    pub fn remainder(arg1: f64, arg2: f64) -> f64;
}
extern "C" {
    pub fn remquof(arg1: f32, arg2: f32, arg3: *mut ::std::os::raw::c_int) -> f32;
}
extern "C" {
    pub fn remquo(arg1: f64, arg2: f64, arg3: *mut ::std::os::raw::c_int) -> f64;
}
extern "C" {
    pub fn copysignf(arg1: f32, arg2: f32) -> f32;
}
extern "C" {
    pub fn copysign(arg1: f64, arg2: f64) -> f64;
}
extern "C" {
    pub fn nanf(arg1: *const ::std::os::raw::c_char) -> f32;
}
extern "C" {
    pub fn nan(arg1: *const ::std::os::raw::c_char) -> f64;
}
extern "C" {
    pub fn nextafterf(arg1: f32, arg2: f32) -> f32;
}
extern "C" {
    pub fn nextafter(arg1: f64, arg2: f64) -> f64;
}
extern "C" {
    pub fn fdimf(arg1: f32, arg2: f32) -> f32;
}
extern "C" {
    pub fn fdim(arg1: f64, arg2: f64) -> f64;
}
extern "C" {
    pub fn fmaxf(arg1: f32, arg2: f32) -> f32;
}
extern "C" {
    pub fn fmax(arg1: f64, arg2: f64) -> f64;
}
extern "C" {
    pub fn fminf(arg1: f32, arg2: f32) -> f32;
}
extern "C" {
    pub fn fmin(arg1: f64, arg2: f64) -> f64;
}
extern "C" {
    pub fn fmaf(arg1: f32, arg2: f32, arg3: f32) -> f32;
}
extern "C" {
    pub fn fma(arg1: f64, arg2: f64, arg3: f64) -> f64;
}
extern "C" {
    pub fn __inff() -> f32;
}
extern "C" {
    pub fn __inf() -> f64;
}
extern "C" {
    pub fn __nan() -> f32;
}
extern "C" {
    pub fn __exp10f(arg1: f32) -> f32;
}
extern "C" {
    pub fn __exp10(arg1: f64) -> f64;
}
extern "C" {
    pub fn __cospif(arg1: f32) -> f32;
}
extern "C" {
    pub fn __cospi(arg1: f64) -> f64;
}
extern "C" {
    pub fn __sinpif(arg1: f32) -> f32;
}
extern "C" {
    pub fn __sinpi(arg1: f64) -> f64;
}
extern "C" {
    pub fn __tanpif(arg1: f32) -> f32;
}
extern "C" {
    pub fn __tanpi(arg1: f64) -> f64;
}
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct __float2 {
    pub __sinval: f32,
    pub __cosval: f32,
}
#[test]
fn bindgen_test_layout___float2() {
    assert_eq!(
        ::std::mem::size_of::<__float2>(),
        8usize,
        concat!("Size of: ", stringify!(__float2))
    );
    assert_eq!(
        ::std::mem::align_of::<__float2>(),
        4usize,
        concat!("Alignment of ", stringify!(__float2))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<__float2>())).__sinval as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(__float2),
            "::",
            stringify!(__sinval)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<__float2>())).__cosval as *const _ as usize },
        4usize,
        concat!(
            "Offset of field: ",
            stringify!(__float2),
            "::",
            stringify!(__cosval)
        )
    );
}
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct __double2 {
    pub __sinval: f64,
    pub __cosval: f64,
}
#[test]
fn bindgen_test_layout___double2() {
    assert_eq!(
        ::std::mem::size_of::<__double2>(),
        16usize,
        concat!("Size of: ", stringify!(__double2))
    );
    assert_eq!(
        ::std::mem::align_of::<__double2>(),
        8usize,
        concat!("Alignment of ", stringify!(__double2))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<__double2>())).__sinval as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(__double2),
            "::",
            stringify!(__sinval)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<__double2>())).__cosval as *const _ as usize },
        8usize,
        concat!(
            "Offset of field: ",
            stringify!(__double2),
            "::",
            stringify!(__cosval)
        )
    );
}
extern "C" {
    pub fn __sincosf_stret(arg1: f32) -> __float2;
}
extern "C" {
    pub fn __sincos_stret(arg1: f64) -> __double2;
}
extern "C" {
    pub fn __sincospif_stret(arg1: f32) -> __float2;
}
extern "C" {
    pub fn __sincospi_stret(arg1: f64) -> __double2;
}
extern "C" {
    pub fn j0(arg1: f64) -> f64;
}
extern "C" {
    pub fn j1(arg1: f64) -> f64;
}
extern "C" {
    pub fn jn(arg1: ::std::os::raw::c_int, arg2: f64) -> f64;
}
extern "C" {
    pub fn y0(arg1: f64) -> f64;
}
extern "C" {
    pub fn y1(arg1: f64) -> f64;
}
extern "C" {
    pub fn yn(arg1: ::std::os::raw::c_int, arg2: f64) -> f64;
}
extern "C" {
    pub fn scalb(arg1: f64, arg2: f64) -> f64;
}
extern "C" {
    pub static mut signgam: ::std::os::raw::c_int;
}
extern "C" {
    pub fn drem(arg1: f64, arg2: f64) -> f64;
}
extern "C" {
    pub fn finite(arg1: f64) -> ::std::os::raw::c_int;
}
extern "C" {
    pub fn gamma(arg1: f64) -> f64;
}
extern "C" {
    pub fn significand(arg1: f64) -> f64;
}
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct exception {
    pub type_: ::std::os::raw::c_int,
    pub name: *mut ::std::os::raw::c_char,
    pub arg1: f64,
    pub arg2: f64,
    pub retval: f64,
}
#[test]
fn bindgen_test_layout_exception() {
    assert_eq!(
        ::std::mem::size_of::<exception>(),
        40usize,
        concat!("Size of: ", stringify!(exception))
    );
    assert_eq!(
        ::std::mem::align_of::<exception>(),
        8usize,
        concat!("Alignment of ", stringify!(exception))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<exception>())).type_ as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(exception),
            "::",
            stringify!(type_)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<exception>())).name as *const _ as usize },
        8usize,
        concat!(
            "Offset of field: ",
            stringify!(exception),
            "::",
            stringify!(name)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<exception>())).arg1 as *const _ as usize },
        16usize,
        concat!(
            "Offset of field: ",
            stringify!(exception),
            "::",
            stringify!(arg1)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<exception>())).arg2 as *const _ as usize },
        24usize,
        concat!(
            "Offset of field: ",
            stringify!(exception),
            "::",
            stringify!(arg2)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<exception>())).retval as *const _ as usize },
        32usize,
        concat!(
            "Offset of field: ",
            stringify!(exception),
            "::",
            stringify!(retval)
        )
    );
}
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct point {
    pub x: ::std::os::raw::c_int,
    pub y: ::std::os::raw::c_int,
}
#[test]
fn bindgen_test_layout_point() {
    assert_eq!(
        ::std::mem::size_of::<point>(),
        8usize,
        concat!("Size of: ", stringify!(point))
    );
    assert_eq!(
        ::std::mem::align_of::<point>(),
        4usize,
        concat!("Alignment of ", stringify!(point))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<point>())).x as *const _ as usize },
        0usize,
        concat!("Offset of field: ", stringify!(point), "::", stringify!(x))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<point>())).y as *const _ as usize },
        4usize,
        concat!("Offset of field: ", stringify!(point), "::", stringify!(y))
    );
}
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct pointf_s {
    pub x: f64,
    pub y: f64,
}
#[test]
fn bindgen_test_layout_pointf_s() {
    assert_eq!(
        ::std::mem::size_of::<pointf_s>(),
        16usize,
        concat!("Size of: ", stringify!(pointf_s))
    );
    assert_eq!(
        ::std::mem::align_of::<pointf_s>(),
        8usize,
        concat!("Alignment of ", stringify!(pointf_s))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<pointf_s>())).x as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(pointf_s),
            "::",
            stringify!(x)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<pointf_s>())).y as *const _ as usize },
        8usize,
        concat!(
            "Offset of field: ",
            stringify!(pointf_s),
            "::",
            stringify!(y)
        )
    );
}
pub type pointf = pointf_s;
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct box_ {
    pub LL: point,
    pub UR: point,
}
#[test]
fn bindgen_test_layout_box_() {
    assert_eq!(
        ::std::mem::size_of::<box_>(),
        16usize,
        concat!("Size of: ", stringify!(box_))
    );
    assert_eq!(
        ::std::mem::align_of::<box_>(),
        4usize,
        concat!("Alignment of ", stringify!(box_))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<box_>())).LL as *const _ as usize },
        0usize,
        concat!("Offset of field: ", stringify!(box_), "::", stringify!(LL))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<box_>())).UR as *const _ as usize },
        8usize,
        concat!("Offset of field: ", stringify!(box_), "::", stringify!(UR))
    );
}
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct boxf {
    pub LL: pointf,
    pub UR: pointf,
}
#[test]
fn bindgen_test_layout_boxf() {
    assert_eq!(
        ::std::mem::size_of::<boxf>(),
        32usize,
        concat!("Size of: ", stringify!(boxf))
    );
    assert_eq!(
        ::std::mem::align_of::<boxf>(),
        8usize,
        concat!("Alignment of ", stringify!(boxf))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<boxf>())).LL as *const _ as usize },
        0usize,
        concat!("Offset of field: ", stringify!(boxf), "::", stringify!(LL))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<boxf>())).UR as *const _ as usize },
        16usize,
        concat!("Offset of field: ", stringify!(boxf), "::", stringify!(UR))
    );
}
pub const api_t_API_render: api_t = 0;
pub const api_t_API_layout: api_t = 1;
pub const api_t_API_textlayout: api_t = 2;
pub const api_t_API_device: api_t = 3;
pub const api_t_API_loadimage: api_t = 4;
pub const api_t__DUMMY_ELEM_: api_t = 0;
pub type api_t = u32;
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct GVJ_s {
    _unused: [u8; 0],
}
pub type GVJ_t = GVJ_s;
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct GVG_s {
    _unused: [u8; 0],
}
pub type GVG_t = GVG_s;
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct GVC_s {
    _unused: [u8; 0],
}
pub type GVC_t = GVC_s;
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct lt_symlist_t {
    pub name: *const ::std::os::raw::c_char,
    pub address: *mut ::std::os::raw::c_void,
}
#[test]
fn bindgen_test_layout_lt_symlist_t() {
    assert_eq!(
        ::std::mem::size_of::<lt_symlist_t>(),
        16usize,
        concat!("Size of: ", stringify!(lt_symlist_t))
    );
    assert_eq!(
        ::std::mem::align_of::<lt_symlist_t>(),
        8usize,
        concat!("Alignment of ", stringify!(lt_symlist_t))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<lt_symlist_t>())).name as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(lt_symlist_t),
            "::",
            stringify!(name)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<lt_symlist_t>())).address as *const _ as usize },
        8usize,
        concat!(
            "Offset of field: ",
            stringify!(lt_symlist_t),
            "::",
            stringify!(address)
        )
    );
}
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct gvplugin_available_s {
    _unused: [u8; 0],
}
pub type gvplugin_available_t = gvplugin_available_s;
extern "C" {
    pub static mut lt_preloaded_symbols: [lt_symlist_t; 0usize];
}
pub type Ppoint_t = pointf_s;
pub type Pvector_t = pointf_s;
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct Ppoly_t {
    pub ps: *mut Ppoint_t,
    pub pn: ::std::os::raw::c_int,
}
#[test]
fn bindgen_test_layout_Ppoly_t() {
    assert_eq!(
        ::std::mem::size_of::<Ppoly_t>(),
        16usize,
        concat!("Size of: ", stringify!(Ppoly_t))
    );
    assert_eq!(
        ::std::mem::align_of::<Ppoly_t>(),
        8usize,
        concat!("Alignment of ", stringify!(Ppoly_t))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Ppoly_t>())).ps as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(Ppoly_t),
            "::",
            stringify!(ps)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Ppoly_t>())).pn as *const _ as usize },
        8usize,
        concat!(
            "Offset of field: ",
            stringify!(Ppoly_t),
            "::",
            stringify!(pn)
        )
    );
}
pub type Ppolyline_t = Ppoly_t;
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct Pedge_t {
    pub a: Ppoint_t,
    pub b: Ppoint_t,
}
#[test]
fn bindgen_test_layout_Pedge_t() {
    assert_eq!(
        ::std::mem::size_of::<Pedge_t>(),
        32usize,
        concat!("Size of: ", stringify!(Pedge_t))
    );
    assert_eq!(
        ::std::mem::align_of::<Pedge_t>(),
        8usize,
        concat!("Alignment of ", stringify!(Pedge_t))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Pedge_t>())).a as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(Pedge_t),
            "::",
            stringify!(a)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Pedge_t>())).b as *const _ as usize },
        16usize,
        concat!(
            "Offset of field: ",
            stringify!(Pedge_t),
            "::",
            stringify!(b)
        )
    );
}
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct vconfig_s {
    _unused: [u8; 0],
}
pub type vconfig_t = vconfig_s;
extern "C" {
    pub fn freePath(p: *mut Ppolyline_t);
}
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct _PostscriptAlias {
    pub name: *mut ::std::os::raw::c_char,
    pub family: *mut ::std::os::raw::c_char,
    pub weight: *mut ::std::os::raw::c_char,
    pub stretch: *mut ::std::os::raw::c_char,
    pub style: *mut ::std::os::raw::c_char,
    pub xfig_code: ::std::os::raw::c_int,
    pub svg_font_family: *mut ::std::os::raw::c_char,
    pub svg_font_weight: *mut ::std::os::raw::c_char,
    pub svg_font_style: *mut ::std::os::raw::c_char,
}
#[test]
fn bindgen_test_layout__PostscriptAlias() {
    assert_eq!(
        ::std::mem::size_of::<_PostscriptAlias>(),
        72usize,
        concat!("Size of: ", stringify!(_PostscriptAlias))
    );
    assert_eq!(
        ::std::mem::align_of::<_PostscriptAlias>(),
        8usize,
        concat!("Alignment of ", stringify!(_PostscriptAlias))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<_PostscriptAlias>())).name as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(_PostscriptAlias),
            "::",
            stringify!(name)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<_PostscriptAlias>())).family as *const _ as usize },
        8usize,
        concat!(
            "Offset of field: ",
            stringify!(_PostscriptAlias),
            "::",
            stringify!(family)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<_PostscriptAlias>())).weight as *const _ as usize },
        16usize,
        concat!(
            "Offset of field: ",
            stringify!(_PostscriptAlias),
            "::",
            stringify!(weight)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<_PostscriptAlias>())).stretch as *const _ as usize },
        24usize,
        concat!(
            "Offset of field: ",
            stringify!(_PostscriptAlias),
            "::",
            stringify!(stretch)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<_PostscriptAlias>())).style as *const _ as usize },
        32usize,
        concat!(
            "Offset of field: ",
            stringify!(_PostscriptAlias),
            "::",
            stringify!(style)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<_PostscriptAlias>())).xfig_code as *const _ as usize },
        40usize,
        concat!(
            "Offset of field: ",
            stringify!(_PostscriptAlias),
            "::",
            stringify!(xfig_code)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<_PostscriptAlias>())).svg_font_family as *const _ as usize
        },
        48usize,
        concat!(
            "Offset of field: ",
            stringify!(_PostscriptAlias),
            "::",
            stringify!(svg_font_family)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<_PostscriptAlias>())).svg_font_weight as *const _ as usize
        },
        56usize,
        concat!(
            "Offset of field: ",
            stringify!(_PostscriptAlias),
            "::",
            stringify!(svg_font_weight)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<_PostscriptAlias>())).svg_font_style as *const _ as usize },
        64usize,
        concat!(
            "Offset of field: ",
            stringify!(_PostscriptAlias),
            "::",
            stringify!(svg_font_style)
        )
    );
}
pub type PostscriptAlias = _PostscriptAlias;
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct textfont_t {
    pub name: *mut ::std::os::raw::c_char,
    pub color: *mut ::std::os::raw::c_char,
    pub postscript_alias: *mut PostscriptAlias,
    pub size: f64,
    pub _bitfield_1: __BindgenBitfieldUnit<[u8; 4usize], u32>,
    pub __bindgen_padding_0: u32,
}
#[test]
fn bindgen_test_layout_textfont_t() {
    assert_eq!(
        ::std::mem::size_of::<textfont_t>(),
        40usize,
        concat!("Size of: ", stringify!(textfont_t))
    );
    assert_eq!(
        ::std::mem::align_of::<textfont_t>(),
        8usize,
        concat!("Alignment of ", stringify!(textfont_t))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<textfont_t>())).name as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(textfont_t),
            "::",
            stringify!(name)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<textfont_t>())).color as *const _ as usize },
        8usize,
        concat!(
            "Offset of field: ",
            stringify!(textfont_t),
            "::",
            stringify!(color)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<textfont_t>())).postscript_alias as *const _ as usize },
        16usize,
        concat!(
            "Offset of field: ",
            stringify!(textfont_t),
            "::",
            stringify!(postscript_alias)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<textfont_t>())).size as *const _ as usize },
        24usize,
        concat!(
            "Offset of field: ",
            stringify!(textfont_t),
            "::",
            stringify!(size)
        )
    );
}
impl textfont_t {
    #[inline]
    pub fn flags(&self) -> ::std::os::raw::c_uint {
        unsafe { ::std::mem::transmute(self._bitfield_1.get(0usize, 7u8) as u32) }
    }
    #[inline]
    pub fn set_flags(&mut self, val: ::std::os::raw::c_uint) {
        unsafe {
            let val: u32 = ::std::mem::transmute(val);
            self._bitfield_1.set(0usize, 7u8, val as u64)
        }
    }
    #[inline]
    pub fn cnt(&self) -> ::std::os::raw::c_uint {
        unsafe { ::std::mem::transmute(self._bitfield_1.get(7usize, 25u8) as u32) }
    }
    #[inline]
    pub fn set_cnt(&mut self, val: ::std::os::raw::c_uint) {
        unsafe {
            let val: u32 = ::std::mem::transmute(val);
            self._bitfield_1.set(7usize, 25u8, val as u64)
        }
    }
    #[inline]
    pub fn new_bitfield_1(
        flags: ::std::os::raw::c_uint,
        cnt: ::std::os::raw::c_uint,
    ) -> __BindgenBitfieldUnit<[u8; 4usize], u32> {
        let mut __bindgen_bitfield_unit: __BindgenBitfieldUnit<[u8; 4usize], u32> =
            Default::default();
        __bindgen_bitfield_unit.set(0usize, 7u8, {
            let flags: u32 = unsafe { ::std::mem::transmute(flags) };
            flags as u64
        });
        __bindgen_bitfield_unit.set(7usize, 25u8, {
            let cnt: u32 = unsafe { ::std::mem::transmute(cnt) };
            cnt as u64
        });
        __bindgen_bitfield_unit
    }
}
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct textspan_t {
    pub str: *mut ::std::os::raw::c_char,
    pub font: *mut textfont_t,
    pub layout: *mut ::std::os::raw::c_void,
    pub free_layout:
        ::std::option::Option<unsafe extern "C" fn(layout: *mut ::std::os::raw::c_void)>,
    pub yoffset_layout: f64,
    pub yoffset_centerline: f64,
    pub size: pointf,
    pub just: ::std::os::raw::c_char,
}
#[test]
fn bindgen_test_layout_textspan_t() {
    assert_eq!(
        ::std::mem::size_of::<textspan_t>(),
        72usize,
        concat!("Size of: ", stringify!(textspan_t))
    );
    assert_eq!(
        ::std::mem::align_of::<textspan_t>(),
        8usize,
        concat!("Alignment of ", stringify!(textspan_t))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<textspan_t>())).str as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(textspan_t),
            "::",
            stringify!(str)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<textspan_t>())).font as *const _ as usize },
        8usize,
        concat!(
            "Offset of field: ",
            stringify!(textspan_t),
            "::",
            stringify!(font)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<textspan_t>())).layout as *const _ as usize },
        16usize,
        concat!(
            "Offset of field: ",
            stringify!(textspan_t),
            "::",
            stringify!(layout)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<textspan_t>())).free_layout as *const _ as usize },
        24usize,
        concat!(
            "Offset of field: ",
            stringify!(textspan_t),
            "::",
            stringify!(free_layout)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<textspan_t>())).yoffset_layout as *const _ as usize },
        32usize,
        concat!(
            "Offset of field: ",
            stringify!(textspan_t),
            "::",
            stringify!(yoffset_layout)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<textspan_t>())).yoffset_centerline as *const _ as usize },
        40usize,
        concat!(
            "Offset of field: ",
            stringify!(textspan_t),
            "::",
            stringify!(yoffset_centerline)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<textspan_t>())).size as *const _ as usize },
        48usize,
        concat!(
            "Offset of field: ",
            stringify!(textspan_t),
            "::",
            stringify!(size)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<textspan_t>())).just as *const _ as usize },
        64usize,
        concat!(
            "Offset of field: ",
            stringify!(textspan_t),
            "::",
            stringify!(just)
        )
    );
}
pub type wchar_t = __darwin_wchar_t;
pub type int_least8_t = i8;
pub type int_least16_t = i16;
pub type int_least32_t = i32;
pub type int_least64_t = i64;
pub type uint_least8_t = u8;
pub type uint_least16_t = u16;
pub type uint_least32_t = u32;
pub type uint_least64_t = u64;
pub type int_fast8_t = i8;
pub type int_fast16_t = i16;
pub type int_fast32_t = i32;
pub type int_fast64_t = i64;
pub type uint_fast8_t = u8;
pub type uint_fast16_t = u16;
pub type uint_fast32_t = u32;
pub type uint_fast64_t = u64;
pub type intmax_t = ::std::os::raw::c_long;
pub type uintmax_t = ::std::os::raw::c_ulong;
extern "C" {
    pub fn imaxabs(j: intmax_t) -> intmax_t;
}
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct imaxdiv_t {
    pub quot: intmax_t,
    pub rem: intmax_t,
}
#[test]
fn bindgen_test_layout_imaxdiv_t() {
    assert_eq!(
        ::std::mem::size_of::<imaxdiv_t>(),
        16usize,
        concat!("Size of: ", stringify!(imaxdiv_t))
    );
    assert_eq!(
        ::std::mem::align_of::<imaxdiv_t>(),
        8usize,
        concat!("Alignment of ", stringify!(imaxdiv_t))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<imaxdiv_t>())).quot as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(imaxdiv_t),
            "::",
            stringify!(quot)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<imaxdiv_t>())).rem as *const _ as usize },
        8usize,
        concat!(
            "Offset of field: ",
            stringify!(imaxdiv_t),
            "::",
            stringify!(rem)
        )
    );
}
extern "C" {
    pub fn imaxdiv(__numer: intmax_t, __denom: intmax_t) -> imaxdiv_t;
}
extern "C" {
    pub fn strtoimax(
        __nptr: *const ::std::os::raw::c_char,
        __endptr: *mut *mut ::std::os::raw::c_char,
        __base: ::std::os::raw::c_int,
    ) -> intmax_t;
}
extern "C" {
    pub fn strtoumax(
        __nptr: *const ::std::os::raw::c_char,
        __endptr: *mut *mut ::std::os::raw::c_char,
        __base: ::std::os::raw::c_int,
    ) -> uintmax_t;
}
extern "C" {
    pub fn wcstoimax(
        __nptr: *const wchar_t,
        __endptr: *mut *mut wchar_t,
        __base: ::std::os::raw::c_int,
    ) -> intmax_t;
}
extern "C" {
    pub fn wcstoumax(
        __nptr: *const wchar_t,
        __endptr: *mut *mut wchar_t,
        __base: ::std::os::raw::c_int,
    ) -> uintmax_t;
}
pub type rsize_t = ::std::os::raw::c_ulong;
pub type max_align_t = u128;
extern "C" {
    pub fn memchr(
        __s: *const ::std::os::raw::c_void,
        __c: ::std::os::raw::c_int,
        __n: ::std::os::raw::c_ulong,
    ) -> *mut ::std::os::raw::c_void;
}
extern "C" {
    pub fn memcmp(
        __s1: *const ::std::os::raw::c_void,
        __s2: *const ::std::os::raw::c_void,
        __n: ::std::os::raw::c_ulong,
    ) -> ::std::os::raw::c_int;
}
extern "C" {
    pub fn memcpy(
        __dst: *mut ::std::os::raw::c_void,
        __src: *const ::std::os::raw::c_void,
        __n: ::std::os::raw::c_ulong,
    ) -> *mut ::std::os::raw::c_void;
}
extern "C" {
    pub fn memmove(
        __dst: *mut ::std::os::raw::c_void,
        __src: *const ::std::os::raw::c_void,
        __len: ::std::os::raw::c_ulong,
    ) -> *mut ::std::os::raw::c_void;
}
extern "C" {
    pub fn memset(
        __b: *mut ::std::os::raw::c_void,
        __c: ::std::os::raw::c_int,
        __len: ::std::os::raw::c_ulong,
    ) -> *mut ::std::os::raw::c_void;
}
extern "C" {
    pub fn strcat(
        __s1: *mut ::std::os::raw::c_char,
        __s2: *const ::std::os::raw::c_char,
    ) -> *mut ::std::os::raw::c_char;
}
extern "C" {
    pub fn strchr(
        __s: *const ::std::os::raw::c_char,
        __c: ::std::os::raw::c_int,
    ) -> *mut ::std::os::raw::c_char;
}
extern "C" {
    pub fn strcmp(
        __s1: *const ::std::os::raw::c_char,
        __s2: *const ::std::os::raw::c_char,
    ) -> ::std::os::raw::c_int;
}
extern "C" {
    pub fn strcpy(
        __dst: *mut ::std::os::raw::c_char,
        __src: *const ::std::os::raw::c_char,
    ) -> *mut ::std::os::raw::c_char;
}
extern "C" {
    pub fn strcspn(
        __s: *const ::std::os::raw::c_char,
        __charset: *const ::std::os::raw::c_char,
    ) -> ::std::os::raw::c_ulong;
}
extern "C" {
    pub fn strerror(__errnum: ::std::os::raw::c_int) -> *mut ::std::os::raw::c_char;
}
extern "C" {
    pub fn strlen(__s: *const ::std::os::raw::c_char) -> ::std::os::raw::c_ulong;
}
extern "C" {
    pub fn strncat(
        __s1: *mut ::std::os::raw::c_char,
        __s2: *const ::std::os::raw::c_char,
        __n: ::std::os::raw::c_ulong,
    ) -> *mut ::std::os::raw::c_char;
}
extern "C" {
    pub fn strncmp(
        __s1: *const ::std::os::raw::c_char,
        __s2: *const ::std::os::raw::c_char,
        __n: ::std::os::raw::c_ulong,
    ) -> ::std::os::raw::c_int;
}
extern "C" {
    pub fn strncpy(
        __dst: *mut ::std::os::raw::c_char,
        __src: *const ::std::os::raw::c_char,
        __n: ::std::os::raw::c_ulong,
    ) -> *mut ::std::os::raw::c_char;
}
extern "C" {
    pub fn strpbrk(
        __s: *const ::std::os::raw::c_char,
        __charset: *const ::std::os::raw::c_char,
    ) -> *mut ::std::os::raw::c_char;
}
extern "C" {
    pub fn strrchr(
        __s: *const ::std::os::raw::c_char,
        __c: ::std::os::raw::c_int,
    ) -> *mut ::std::os::raw::c_char;
}
extern "C" {
    pub fn strspn(
        __s: *const ::std::os::raw::c_char,
        __charset: *const ::std::os::raw::c_char,
    ) -> ::std::os::raw::c_ulong;
}
extern "C" {
    pub fn strstr(
        __big: *const ::std::os::raw::c_char,
        __little: *const ::std::os::raw::c_char,
    ) -> *mut ::std::os::raw::c_char;
}
extern "C" {
    pub fn strtok(
        __str: *mut ::std::os::raw::c_char,
        __sep: *const ::std::os::raw::c_char,
    ) -> *mut ::std::os::raw::c_char;
}
extern "C" {
    pub fn strxfrm(
        __s1: *mut ::std::os::raw::c_char,
        __s2: *const ::std::os::raw::c_char,
        __n: ::std::os::raw::c_ulong,
    ) -> ::std::os::raw::c_ulong;
}
extern "C" {
    pub fn strtok_r(
        __str: *mut ::std::os::raw::c_char,
        __sep: *const ::std::os::raw::c_char,
        __lasts: *mut *mut ::std::os::raw::c_char,
    ) -> *mut ::std::os::raw::c_char;
}
extern "C" {
    pub fn strerror_r(
        __errnum: ::std::os::raw::c_int,
        __strerrbuf: *mut ::std::os::raw::c_char,
        __buflen: size_t,
    ) -> ::std::os::raw::c_int;
}
extern "C" {
    pub fn strdup(__s1: *const ::std::os::raw::c_char) -> *mut ::std::os::raw::c_char;
}
extern "C" {
    pub fn memccpy(
        __dst: *mut ::std::os::raw::c_void,
        __src: *const ::std::os::raw::c_void,
        __c: ::std::os::raw::c_int,
        __n: ::std::os::raw::c_ulong,
    ) -> *mut ::std::os::raw::c_void;
}
extern "C" {
    pub fn stpcpy(
        __dst: *mut ::std::os::raw::c_char,
        __src: *const ::std::os::raw::c_char,
    ) -> *mut ::std::os::raw::c_char;
}
extern "C" {
    pub fn stpncpy(
        __dst: *mut ::std::os::raw::c_char,
        __src: *const ::std::os::raw::c_char,
        __n: ::std::os::raw::c_ulong,
    ) -> *mut ::std::os::raw::c_char;
}
extern "C" {
    pub fn strndup(
        __s1: *const ::std::os::raw::c_char,
        __n: ::std::os::raw::c_ulong,
    ) -> *mut ::std::os::raw::c_char;
}
extern "C" {
    pub fn strnlen(__s1: *const ::std::os::raw::c_char, __n: size_t) -> size_t;
}
pub type errno_t = ::std::os::raw::c_int;
extern "C" {
    pub fn memset_s(
        __s: *mut ::std::os::raw::c_void,
        __smax: rsize_t,
        __c: ::std::os::raw::c_int,
        __n: rsize_t,
    ) -> errno_t;
}
extern "C" {
    pub fn memmem(
        __big: *const ::std::os::raw::c_void,
        __big_len: size_t,
        __little: *const ::std::os::raw::c_void,
        __little_len: size_t,
    ) -> *mut ::std::os::raw::c_void;
}
extern "C" {
    pub fn memset_pattern4(
        __b: *mut ::std::os::raw::c_void,
        __pattern4: *const ::std::os::raw::c_void,
        __len: size_t,
    );
}
extern "C" {
    pub fn memset_pattern8(
        __b: *mut ::std::os::raw::c_void,
        __pattern8: *const ::std::os::raw::c_void,
        __len: size_t,
    );
}
extern "C" {
    pub fn memset_pattern16(
        __b: *mut ::std::os::raw::c_void,
        __pattern16: *const ::std::os::raw::c_void,
        __len: size_t,
    );
}
extern "C" {
    pub fn strcasestr(
        __big: *const ::std::os::raw::c_char,
        __little: *const ::std::os::raw::c_char,
    ) -> *mut ::std::os::raw::c_char;
}
extern "C" {
    pub fn strnstr(
        __big: *const ::std::os::raw::c_char,
        __little: *const ::std::os::raw::c_char,
        __len: size_t,
    ) -> *mut ::std::os::raw::c_char;
}
extern "C" {
    pub fn strlcat(
        __dst: *mut ::std::os::raw::c_char,
        __source: *const ::std::os::raw::c_char,
        __size: ::std::os::raw::c_ulong,
    ) -> ::std::os::raw::c_ulong;
}
extern "C" {
    pub fn strlcpy(
        __dst: *mut ::std::os::raw::c_char,
        __source: *const ::std::os::raw::c_char,
        __size: ::std::os::raw::c_ulong,
    ) -> ::std::os::raw::c_ulong;
}
extern "C" {
    pub fn strmode(__mode: ::std::os::raw::c_int, __bp: *mut ::std::os::raw::c_char);
}
extern "C" {
    pub fn strsep(
        __stringp: *mut *mut ::std::os::raw::c_char,
        __delim: *const ::std::os::raw::c_char,
    ) -> *mut ::std::os::raw::c_char;
}
extern "C" {
    pub fn swab(
        arg1: *const ::std::os::raw::c_void,
        arg2: *mut ::std::os::raw::c_void,
        arg3: ssize_t,
    );
}
extern "C" {
    pub fn timingsafe_bcmp(
        __b1: *const ::std::os::raw::c_void,
        __b2: *const ::std::os::raw::c_void,
        __len: size_t,
    ) -> ::std::os::raw::c_int;
}
extern "C" {
    pub fn bcmp(
        arg1: *const ::std::os::raw::c_void,
        arg2: *const ::std::os::raw::c_void,
        arg3: ::std::os::raw::c_ulong,
    ) -> ::std::os::raw::c_int;
}
extern "C" {
    pub fn bcopy(
        arg1: *const ::std::os::raw::c_void,
        arg2: *mut ::std::os::raw::c_void,
        arg3: size_t,
    );
}
extern "C" {
    pub fn bzero(arg1: *mut ::std::os::raw::c_void, arg2: ::std::os::raw::c_ulong);
}
extern "C" {
    pub fn index(
        arg1: *const ::std::os::raw::c_char,
        arg2: ::std::os::raw::c_int,
    ) -> *mut ::std::os::raw::c_char;
}
extern "C" {
    pub fn rindex(
        arg1: *const ::std::os::raw::c_char,
        arg2: ::std::os::raw::c_int,
    ) -> *mut ::std::os::raw::c_char;
}
extern "C" {
    pub fn ffs(arg1: ::std::os::raw::c_int) -> ::std::os::raw::c_int;
}
extern "C" {
    pub fn strcasecmp(
        arg1: *const ::std::os::raw::c_char,
        arg2: *const ::std::os::raw::c_char,
    ) -> ::std::os::raw::c_int;
}
extern "C" {
    pub fn strncasecmp(
        arg1: *const ::std::os::raw::c_char,
        arg2: *const ::std::os::raw::c_char,
        arg3: ::std::os::raw::c_ulong,
    ) -> ::std::os::raw::c_int;
}
extern "C" {
    pub fn fls(arg1: ::std::os::raw::c_int) -> ::std::os::raw::c_int;
}
pub type Dtlink_t = _dtlink_s;
pub type Dthold_t = _dthold_s;
pub type Dtdisc_t = _dtdisc_s;
pub type Dtmethod_t = _dtmethod_s;
pub type Dtdata_t = _dtdata_s;
pub type Dt_t = _dt_s;
pub type Dict_t = _dt_s;
pub type Dtstat_t = _dtstat_s;
pub type Dtmemory_f = ::std::option::Option<
    unsafe extern "C" fn(
        arg1: *mut Dt_t,
        arg2: *mut ::std::os::raw::c_void,
        arg3: size_t,
        arg4: *mut Dtdisc_t,
    ) -> *mut ::std::os::raw::c_void,
>;
pub type Dtsearch_f = ::std::option::Option<
    unsafe extern "C" fn(
        arg1: *mut Dt_t,
        arg2: *mut ::std::os::raw::c_void,
        arg3: ::std::os::raw::c_int,
    ) -> *mut ::std::os::raw::c_void,
>;
pub type Dtmake_f = ::std::option::Option<
    unsafe extern "C" fn(
        arg1: *mut Dt_t,
        arg2: *mut ::std::os::raw::c_void,
        arg3: *mut Dtdisc_t,
    ) -> *mut ::std::os::raw::c_void,
>;
pub type Dtfree_f = ::std::option::Option<
    unsafe extern "C" fn(arg1: *mut Dt_t, arg2: *mut ::std::os::raw::c_void, arg3: *mut Dtdisc_t),
>;
pub type Dtcompar_f = ::std::option::Option<
    unsafe extern "C" fn(
        arg1: *mut Dt_t,
        arg2: *mut ::std::os::raw::c_void,
        arg3: *mut ::std::os::raw::c_void,
        arg4: *mut Dtdisc_t,
    ) -> ::std::os::raw::c_int,
>;
pub type Dthash_f = ::std::option::Option<
    unsafe extern "C" fn(
        arg1: *mut Dt_t,
        arg2: *mut ::std::os::raw::c_void,
        arg3: *mut Dtdisc_t,
    ) -> ::std::os::raw::c_uint,
>;
pub type Dtevent_f = ::std::option::Option<
    unsafe extern "C" fn(
        arg1: *mut Dt_t,
        arg2: ::std::os::raw::c_int,
        arg3: *mut ::std::os::raw::c_void,
        arg4: *mut Dtdisc_t,
    ) -> ::std::os::raw::c_int,
>;
#[repr(C)]
#[derive(Copy, Clone)]
pub struct _dtlink_s {
    pub right: *mut Dtlink_t,
    pub hl: _dtlink_s__bindgen_ty_1,
}
#[repr(C)]
#[derive(Copy, Clone)]
pub union _dtlink_s__bindgen_ty_1 {
    pub _hash: ::std::os::raw::c_uint,
    pub _left: *mut Dtlink_t,
    _bindgen_union_align: u64,
}
#[test]
fn bindgen_test_layout__dtlink_s__bindgen_ty_1() {
    assert_eq!(
        ::std::mem::size_of::<_dtlink_s__bindgen_ty_1>(),
        8usize,
        concat!("Size of: ", stringify!(_dtlink_s__bindgen_ty_1))
    );
    assert_eq!(
        ::std::mem::align_of::<_dtlink_s__bindgen_ty_1>(),
        8usize,
        concat!("Alignment of ", stringify!(_dtlink_s__bindgen_ty_1))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<_dtlink_s__bindgen_ty_1>()))._hash as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(_dtlink_s__bindgen_ty_1),
            "::",
            stringify!(_hash)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<_dtlink_s__bindgen_ty_1>()))._left as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(_dtlink_s__bindgen_ty_1),
            "::",
            stringify!(_left)
        )
    );
}
#[test]
fn bindgen_test_layout__dtlink_s() {
    assert_eq!(
        ::std::mem::size_of::<_dtlink_s>(),
        16usize,
        concat!("Size of: ", stringify!(_dtlink_s))
    );
    assert_eq!(
        ::std::mem::align_of::<_dtlink_s>(),
        8usize,
        concat!("Alignment of ", stringify!(_dtlink_s))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<_dtlink_s>())).right as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(_dtlink_s),
            "::",
            stringify!(right)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<_dtlink_s>())).hl as *const _ as usize },
        8usize,
        concat!(
            "Offset of field: ",
            stringify!(_dtlink_s),
            "::",
            stringify!(hl)
        )
    );
}
#[repr(C)]
#[derive(Copy, Clone)]
pub struct _dthold_s {
    pub hdr: Dtlink_t,
    pub obj: *mut ::std::os::raw::c_void,
}
#[test]
fn bindgen_test_layout__dthold_s() {
    assert_eq!(
        ::std::mem::size_of::<_dthold_s>(),
        24usize,
        concat!("Size of: ", stringify!(_dthold_s))
    );
    assert_eq!(
        ::std::mem::align_of::<_dthold_s>(),
        8usize,
        concat!("Alignment of ", stringify!(_dthold_s))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<_dthold_s>())).hdr as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(_dthold_s),
            "::",
            stringify!(hdr)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<_dthold_s>())).obj as *const _ as usize },
        16usize,
        concat!(
            "Offset of field: ",
            stringify!(_dthold_s),
            "::",
            stringify!(obj)
        )
    );
}
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct _dtmethod_s {
    pub searchf: Dtsearch_f,
    pub type_: ::std::os::raw::c_int,
}
#[test]
fn bindgen_test_layout__dtmethod_s() {
    assert_eq!(
        ::std::mem::size_of::<_dtmethod_s>(),
        16usize,
        concat!("Size of: ", stringify!(_dtmethod_s))
    );
    assert_eq!(
        ::std::mem::align_of::<_dtmethod_s>(),
        8usize,
        concat!("Alignment of ", stringify!(_dtmethod_s))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<_dtmethod_s>())).searchf as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(_dtmethod_s),
            "::",
            stringify!(searchf)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<_dtmethod_s>())).type_ as *const _ as usize },
        8usize,
        concat!(
            "Offset of field: ",
            stringify!(_dtmethod_s),
            "::",
            stringify!(type_)
        )
    );
}
#[repr(C)]
#[derive(Copy, Clone)]
pub struct _dtdata_s {
    pub type_: ::std::os::raw::c_int,
    pub here: *mut Dtlink_t,
    pub hh: _dtdata_s__bindgen_ty_1,
    pub ntab: ::std::os::raw::c_int,
    pub size: ::std::os::raw::c_int,
    pub loop_: ::std::os::raw::c_int,
    pub minp: ::std::os::raw::c_int,
}
#[repr(C)]
#[derive(Copy, Clone)]
pub union _dtdata_s__bindgen_ty_1 {
    pub _htab: *mut *mut Dtlink_t,
    pub _head: *mut Dtlink_t,
    _bindgen_union_align: u64,
}
#[test]
fn bindgen_test_layout__dtdata_s__bindgen_ty_1() {
    assert_eq!(
        ::std::mem::size_of::<_dtdata_s__bindgen_ty_1>(),
        8usize,
        concat!("Size of: ", stringify!(_dtdata_s__bindgen_ty_1))
    );
    assert_eq!(
        ::std::mem::align_of::<_dtdata_s__bindgen_ty_1>(),
        8usize,
        concat!("Alignment of ", stringify!(_dtdata_s__bindgen_ty_1))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<_dtdata_s__bindgen_ty_1>()))._htab as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(_dtdata_s__bindgen_ty_1),
            "::",
            stringify!(_htab)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<_dtdata_s__bindgen_ty_1>()))._head as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(_dtdata_s__bindgen_ty_1),
            "::",
            stringify!(_head)
        )
    );
}
#[test]
fn bindgen_test_layout__dtdata_s() {
    assert_eq!(
        ::std::mem::size_of::<_dtdata_s>(),
        40usize,
        concat!("Size of: ", stringify!(_dtdata_s))
    );
    assert_eq!(
        ::std::mem::align_of::<_dtdata_s>(),
        8usize,
        concat!("Alignment of ", stringify!(_dtdata_s))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<_dtdata_s>())).type_ as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(_dtdata_s),
            "::",
            stringify!(type_)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<_dtdata_s>())).here as *const _ as usize },
        8usize,
        concat!(
            "Offset of field: ",
            stringify!(_dtdata_s),
            "::",
            stringify!(here)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<_dtdata_s>())).hh as *const _ as usize },
        16usize,
        concat!(
            "Offset of field: ",
            stringify!(_dtdata_s),
            "::",
            stringify!(hh)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<_dtdata_s>())).ntab as *const _ as usize },
        24usize,
        concat!(
            "Offset of field: ",
            stringify!(_dtdata_s),
            "::",
            stringify!(ntab)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<_dtdata_s>())).size as *const _ as usize },
        28usize,
        concat!(
            "Offset of field: ",
            stringify!(_dtdata_s),
            "::",
            stringify!(size)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<_dtdata_s>())).loop_ as *const _ as usize },
        32usize,
        concat!(
            "Offset of field: ",
            stringify!(_dtdata_s),
            "::",
            stringify!(loop_)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<_dtdata_s>())).minp as *const _ as usize },
        36usize,
        concat!(
            "Offset of field: ",
            stringify!(_dtdata_s),
            "::",
            stringify!(minp)
        )
    );
}
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct _dtdisc_s {
    pub key: ::std::os::raw::c_int,
    pub size: ::std::os::raw::c_int,
    pub link: ::std::os::raw::c_int,
    pub makef: Dtmake_f,
    pub freef: Dtfree_f,
    pub comparf: Dtcompar_f,
    pub hashf: Dthash_f,
    pub memoryf: Dtmemory_f,
    pub eventf: Dtevent_f,
}
#[test]
fn bindgen_test_layout__dtdisc_s() {
    assert_eq!(
        ::std::mem::size_of::<_dtdisc_s>(),
        64usize,
        concat!("Size of: ", stringify!(_dtdisc_s))
    );
    assert_eq!(
        ::std::mem::align_of::<_dtdisc_s>(),
        8usize,
        concat!("Alignment of ", stringify!(_dtdisc_s))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<_dtdisc_s>())).key as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(_dtdisc_s),
            "::",
            stringify!(key)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<_dtdisc_s>())).size as *const _ as usize },
        4usize,
        concat!(
            "Offset of field: ",
            stringify!(_dtdisc_s),
            "::",
            stringify!(size)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<_dtdisc_s>())).link as *const _ as usize },
        8usize,
        concat!(
            "Offset of field: ",
            stringify!(_dtdisc_s),
            "::",
            stringify!(link)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<_dtdisc_s>())).makef as *const _ as usize },
        16usize,
        concat!(
            "Offset of field: ",
            stringify!(_dtdisc_s),
            "::",
            stringify!(makef)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<_dtdisc_s>())).freef as *const _ as usize },
        24usize,
        concat!(
            "Offset of field: ",
            stringify!(_dtdisc_s),
            "::",
            stringify!(freef)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<_dtdisc_s>())).comparf as *const _ as usize },
        32usize,
        concat!(
            "Offset of field: ",
            stringify!(_dtdisc_s),
            "::",
            stringify!(comparf)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<_dtdisc_s>())).hashf as *const _ as usize },
        40usize,
        concat!(
            "Offset of field: ",
            stringify!(_dtdisc_s),
            "::",
            stringify!(hashf)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<_dtdisc_s>())).memoryf as *const _ as usize },
        48usize,
        concat!(
            "Offset of field: ",
            stringify!(_dtdisc_s),
            "::",
            stringify!(memoryf)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<_dtdisc_s>())).eventf as *const _ as usize },
        56usize,
        concat!(
            "Offset of field: ",
            stringify!(_dtdisc_s),
            "::",
            stringify!(eventf)
        )
    );
}
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct _dt_s {
    pub searchf: Dtsearch_f,
    pub disc: *mut Dtdisc_t,
    pub data: *mut Dtdata_t,
    pub memoryf: Dtmemory_f,
    pub meth: *mut Dtmethod_t,
    pub type_: ::std::os::raw::c_int,
    pub nview: ::std::os::raw::c_int,
    pub view: *mut Dt_t,
    pub walk: *mut Dt_t,
    pub user: *mut ::std::os::raw::c_void,
}
#[test]
fn bindgen_test_layout__dt_s() {
    assert_eq!(
        ::std::mem::size_of::<_dt_s>(),
        72usize,
        concat!("Size of: ", stringify!(_dt_s))
    );
    assert_eq!(
        ::std::mem::align_of::<_dt_s>(),
        8usize,
        concat!("Alignment of ", stringify!(_dt_s))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<_dt_s>())).searchf as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(_dt_s),
            "::",
            stringify!(searchf)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<_dt_s>())).disc as *const _ as usize },
        8usize,
        concat!(
            "Offset of field: ",
            stringify!(_dt_s),
            "::",
            stringify!(disc)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<_dt_s>())).data as *const _ as usize },
        16usize,
        concat!(
            "Offset of field: ",
            stringify!(_dt_s),
            "::",
            stringify!(data)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<_dt_s>())).memoryf as *const _ as usize },
        24usize,
        concat!(
            "Offset of field: ",
            stringify!(_dt_s),
            "::",
            stringify!(memoryf)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<_dt_s>())).meth as *const _ as usize },
        32usize,
        concat!(
            "Offset of field: ",
            stringify!(_dt_s),
            "::",
            stringify!(meth)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<_dt_s>())).type_ as *const _ as usize },
        40usize,
        concat!(
            "Offset of field: ",
            stringify!(_dt_s),
            "::",
            stringify!(type_)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<_dt_s>())).nview as *const _ as usize },
        44usize,
        concat!(
            "Offset of field: ",
            stringify!(_dt_s),
            "::",
            stringify!(nview)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<_dt_s>())).view as *const _ as usize },
        48usize,
        concat!(
            "Offset of field: ",
            stringify!(_dt_s),
            "::",
            stringify!(view)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<_dt_s>())).walk as *const _ as usize },
        56usize,
        concat!(
            "Offset of field: ",
            stringify!(_dt_s),
            "::",
            stringify!(walk)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<_dt_s>())).user as *const _ as usize },
        64usize,
        concat!(
            "Offset of field: ",
            stringify!(_dt_s),
            "::",
            stringify!(user)
        )
    );
}
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct _dtstat_s {
    pub dt_meth: ::std::os::raw::c_int,
    pub dt_size: ::std::os::raw::c_int,
    pub dt_n: ::std::os::raw::c_int,
    pub dt_max: ::std::os::raw::c_int,
    pub dt_count: *mut ::std::os::raw::c_int,
}
#[test]
fn bindgen_test_layout__dtstat_s() {
    assert_eq!(
        ::std::mem::size_of::<_dtstat_s>(),
        24usize,
        concat!("Size of: ", stringify!(_dtstat_s))
    );
    assert_eq!(
        ::std::mem::align_of::<_dtstat_s>(),
        8usize,
        concat!("Alignment of ", stringify!(_dtstat_s))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<_dtstat_s>())).dt_meth as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(_dtstat_s),
            "::",
            stringify!(dt_meth)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<_dtstat_s>())).dt_size as *const _ as usize },
        4usize,
        concat!(
            "Offset of field: ",
            stringify!(_dtstat_s),
            "::",
            stringify!(dt_size)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<_dtstat_s>())).dt_n as *const _ as usize },
        8usize,
        concat!(
            "Offset of field: ",
            stringify!(_dtstat_s),
            "::",
            stringify!(dt_n)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<_dtstat_s>())).dt_max as *const _ as usize },
        12usize,
        concat!(
            "Offset of field: ",
            stringify!(_dtstat_s),
            "::",
            stringify!(dt_max)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<_dtstat_s>())).dt_count as *const _ as usize },
        16usize,
        concat!(
            "Offset of field: ",
            stringify!(_dtstat_s),
            "::",
            stringify!(dt_count)
        )
    );
}
extern "C" {
    pub static mut Dtset: *mut Dtmethod_t;
}
extern "C" {
    pub static mut Dtbag: *mut Dtmethod_t;
}
extern "C" {
    pub static mut Dtoset: *mut Dtmethod_t;
}
extern "C" {
    pub static mut Dtobag: *mut Dtmethod_t;
}
extern "C" {
    pub static mut Dtlist: *mut Dtmethod_t;
}
extern "C" {
    pub static mut Dtstack: *mut Dtmethod_t;
}
extern "C" {
    pub static mut Dtqueue: *mut Dtmethod_t;
}
extern "C" {
    pub static mut Dtdeque: *mut Dtmethod_t;
}
extern "C" {
    pub static mut Dtorder: *mut Dtmethod_t;
}
extern "C" {
    pub static mut Dttree: *mut Dtmethod_t;
}
extern "C" {
    pub static mut Dthash: *mut Dtmethod_t;
}
extern "C" {
    pub static mut _Dttree: Dtmethod_t;
}
extern "C" {
    pub static mut _Dthash: Dtmethod_t;
}
extern "C" {
    pub static mut _Dtlist: Dtmethod_t;
}
extern "C" {
    pub static mut _Dtqueue: Dtmethod_t;
}
extern "C" {
    pub static mut _Dtstack: Dtmethod_t;
}
extern "C" {
    pub fn dtopen(arg1: *mut Dtdisc_t, arg2: *mut Dtmethod_t) -> *mut Dt_t;
}
extern "C" {
    pub fn dtclose(arg1: *mut Dt_t) -> ::std::os::raw::c_int;
}
extern "C" {
    pub fn dtview(arg1: *mut Dt_t, arg2: *mut Dt_t) -> *mut Dt_t;
}
extern "C" {
    pub fn dtdisc(dt: *mut Dt_t, arg1: *mut Dtdisc_t, arg2: ::std::os::raw::c_int)
        -> *mut Dtdisc_t;
}
extern "C" {
    pub fn dtmethod(arg1: *mut Dt_t, arg2: *mut Dtmethod_t) -> *mut Dtmethod_t;
}
extern "C" {
    pub fn dtflatten(arg1: *mut Dt_t) -> *mut Dtlink_t;
}
extern "C" {
    pub fn dtextract(arg1: *mut Dt_t) -> *mut Dtlink_t;
}
extern "C" {
    pub fn dtrestore(arg1: *mut Dt_t, arg2: *mut Dtlink_t) -> ::std::os::raw::c_int;
}
extern "C" {
    pub fn dtwalk(
        arg1: *mut Dt_t,
        arg2: ::std::option::Option<
            unsafe extern "C" fn(
                arg1: *mut Dt_t,
                arg2: *mut ::std::os::raw::c_void,
                arg3: *mut ::std::os::raw::c_void,
            ) -> ::std::os::raw::c_int,
        >,
        arg3: *mut ::std::os::raw::c_void,
    ) -> ::std::os::raw::c_int;
}
extern "C" {
    pub fn dtrenew(
        arg1: *mut Dt_t,
        arg2: *mut ::std::os::raw::c_void,
    ) -> *mut ::std::os::raw::c_void;
}
extern "C" {
    pub fn dtsize(arg1: *mut Dt_t) -> ::std::os::raw::c_int;
}
extern "C" {
    pub fn dtstat(
        arg1: *mut Dt_t,
        arg2: *mut Dtstat_t,
        arg3: ::std::os::raw::c_int,
    ) -> ::std::os::raw::c_int;
}
extern "C" {
    pub fn dtstrhash(
        arg1: ::std::os::raw::c_uint,
        arg2: *mut ::std::os::raw::c_void,
        arg3: ::std::os::raw::c_int,
    ) -> ::std::os::raw::c_uint;
}
pub type IDTYPE = u64;
pub type Agtag_t = Agtag_s;
pub type Agobj_t = Agobj_s;
pub type Agraph_t = Agraph_s;
pub type Agnode_t = Agnode_s;
pub type Agedge_t = Agedge_s;
pub type Agdesc_t = Agdesc_s;
pub type Agmemdisc_t = Agmemdisc_s;
pub type Agiddisc_t = Agiddisc_s;
pub type Agiodisc_t = Agiodisc_s;
pub type Agdisc_t = Agdisc_s;
pub type Agdstate_t = Agdstate_s;
pub type Agsym_t = Agsym_s;
pub type Agattr_t = Agattr_s;
pub type Agcbdisc_t = Agcbdisc_s;
pub type Agcbstack_t = Agcbstack_s;
pub type Agclos_t = Agclos_s;
pub type Agrec_t = Agrec_s;
pub type Agdatadict_t = Agdatadict_s;
pub type Agedgepair_t = Agedgepair_s;
pub type Agsubnode_t = Agsubnode_s;
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct Agrec_s {
    pub name: *mut ::std::os::raw::c_char,
    pub next: *mut Agrec_t,
}
#[test]
fn bindgen_test_layout_Agrec_s() {
    assert_eq!(
        ::std::mem::size_of::<Agrec_s>(),
        16usize,
        concat!("Size of: ", stringify!(Agrec_s))
    );
    assert_eq!(
        ::std::mem::align_of::<Agrec_s>(),
        8usize,
        concat!("Alignment of ", stringify!(Agrec_s))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agrec_s>())).name as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(Agrec_s),
            "::",
            stringify!(name)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agrec_s>())).next as *const _ as usize },
        8usize,
        concat!(
            "Offset of field: ",
            stringify!(Agrec_s),
            "::",
            stringify!(next)
        )
    );
}
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct Agtag_s {
    pub _bitfield_1: __BindgenBitfieldUnit<[u8; 4usize], u32>,
    pub id: IDTYPE,
}
#[test]
fn bindgen_test_layout_Agtag_s() {
    assert_eq!(
        ::std::mem::size_of::<Agtag_s>(),
        16usize,
        concat!("Size of: ", stringify!(Agtag_s))
    );
    assert_eq!(
        ::std::mem::align_of::<Agtag_s>(),
        8usize,
        concat!("Alignment of ", stringify!(Agtag_s))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agtag_s>())).id as *const _ as usize },
        8usize,
        concat!(
            "Offset of field: ",
            stringify!(Agtag_s),
            "::",
            stringify!(id)
        )
    );
}
impl Agtag_s {
    #[inline]
    pub fn objtype(&self) -> ::std::os::raw::c_uint {
        unsafe { ::std::mem::transmute(self._bitfield_1.get(0usize, 2u8) as u32) }
    }
    #[inline]
    pub fn set_objtype(&mut self, val: ::std::os::raw::c_uint) {
        unsafe {
            let val: u32 = ::std::mem::transmute(val);
            self._bitfield_1.set(0usize, 2u8, val as u64)
        }
    }
    #[inline]
    pub fn mtflock(&self) -> ::std::os::raw::c_uint {
        unsafe { ::std::mem::transmute(self._bitfield_1.get(2usize, 1u8) as u32) }
    }
    #[inline]
    pub fn set_mtflock(&mut self, val: ::std::os::raw::c_uint) {
        unsafe {
            let val: u32 = ::std::mem::transmute(val);
            self._bitfield_1.set(2usize, 1u8, val as u64)
        }
    }
    #[inline]
    pub fn attrwf(&self) -> ::std::os::raw::c_uint {
        unsafe { ::std::mem::transmute(self._bitfield_1.get(3usize, 1u8) as u32) }
    }
    #[inline]
    pub fn set_attrwf(&mut self, val: ::std::os::raw::c_uint) {
        unsafe {
            let val: u32 = ::std::mem::transmute(val);
            self._bitfield_1.set(3usize, 1u8, val as u64)
        }
    }
    #[inline]
    pub fn seq(&self) -> ::std::os::raw::c_uint {
        unsafe { ::std::mem::transmute(self._bitfield_1.get(4usize, 28u8) as u32) }
    }
    #[inline]
    pub fn set_seq(&mut self, val: ::std::os::raw::c_uint) {
        unsafe {
            let val: u32 = ::std::mem::transmute(val);
            self._bitfield_1.set(4usize, 28u8, val as u64)
        }
    }
    #[inline]
    pub fn new_bitfield_1(
        objtype: ::std::os::raw::c_uint,
        mtflock: ::std::os::raw::c_uint,
        attrwf: ::std::os::raw::c_uint,
        seq: ::std::os::raw::c_uint,
    ) -> __BindgenBitfieldUnit<[u8; 4usize], u32> {
        let mut __bindgen_bitfield_unit: __BindgenBitfieldUnit<[u8; 4usize], u32> =
            Default::default();
        __bindgen_bitfield_unit.set(0usize, 2u8, {
            let objtype: u32 = unsafe { ::std::mem::transmute(objtype) };
            objtype as u64
        });
        __bindgen_bitfield_unit.set(2usize, 1u8, {
            let mtflock: u32 = unsafe { ::std::mem::transmute(mtflock) };
            mtflock as u64
        });
        __bindgen_bitfield_unit.set(3usize, 1u8, {
            let attrwf: u32 = unsafe { ::std::mem::transmute(attrwf) };
            attrwf as u64
        });
        __bindgen_bitfield_unit.set(4usize, 28u8, {
            let seq: u32 = unsafe { ::std::mem::transmute(seq) };
            seq as u64
        });
        __bindgen_bitfield_unit
    }
}
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct Agobj_s {
    pub tag: Agtag_t,
    pub data: *mut Agrec_t,
}
#[test]
fn bindgen_test_layout_Agobj_s() {
    assert_eq!(
        ::std::mem::size_of::<Agobj_s>(),
        24usize,
        concat!("Size of: ", stringify!(Agobj_s))
    );
    assert_eq!(
        ::std::mem::align_of::<Agobj_s>(),
        8usize,
        concat!("Alignment of ", stringify!(Agobj_s))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agobj_s>())).tag as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(Agobj_s),
            "::",
            stringify!(tag)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agobj_s>())).data as *const _ as usize },
        16usize,
        concat!(
            "Offset of field: ",
            stringify!(Agobj_s),
            "::",
            stringify!(data)
        )
    );
}
#[repr(C)]
#[derive(Copy, Clone)]
pub struct Agsubnode_s {
    pub seq_link: Dtlink_t,
    pub id_link: Dtlink_t,
    pub node: *mut Agnode_t,
    pub in_id: *mut Dtlink_t,
    pub out_id: *mut Dtlink_t,
    pub in_seq: *mut Dtlink_t,
    pub out_seq: *mut Dtlink_t,
}
#[test]
fn bindgen_test_layout_Agsubnode_s() {
    assert_eq!(
        ::std::mem::size_of::<Agsubnode_s>(),
        72usize,
        concat!("Size of: ", stringify!(Agsubnode_s))
    );
    assert_eq!(
        ::std::mem::align_of::<Agsubnode_s>(),
        8usize,
        concat!("Alignment of ", stringify!(Agsubnode_s))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agsubnode_s>())).seq_link as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(Agsubnode_s),
            "::",
            stringify!(seq_link)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agsubnode_s>())).id_link as *const _ as usize },
        16usize,
        concat!(
            "Offset of field: ",
            stringify!(Agsubnode_s),
            "::",
            stringify!(id_link)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agsubnode_s>())).node as *const _ as usize },
        32usize,
        concat!(
            "Offset of field: ",
            stringify!(Agsubnode_s),
            "::",
            stringify!(node)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agsubnode_s>())).in_id as *const _ as usize },
        40usize,
        concat!(
            "Offset of field: ",
            stringify!(Agsubnode_s),
            "::",
            stringify!(in_id)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agsubnode_s>())).out_id as *const _ as usize },
        48usize,
        concat!(
            "Offset of field: ",
            stringify!(Agsubnode_s),
            "::",
            stringify!(out_id)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agsubnode_s>())).in_seq as *const _ as usize },
        56usize,
        concat!(
            "Offset of field: ",
            stringify!(Agsubnode_s),
            "::",
            stringify!(in_seq)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agsubnode_s>())).out_seq as *const _ as usize },
        64usize,
        concat!(
            "Offset of field: ",
            stringify!(Agsubnode_s),
            "::",
            stringify!(out_seq)
        )
    );
}
#[repr(C)]
#[derive(Copy, Clone)]
pub struct Agnode_s {
    pub base: Agobj_t,
    pub root: *mut Agraph_t,
    pub mainsub: Agsubnode_t,
}
#[test]
fn bindgen_test_layout_Agnode_s() {
    assert_eq!(
        ::std::mem::size_of::<Agnode_s>(),
        104usize,
        concat!("Size of: ", stringify!(Agnode_s))
    );
    assert_eq!(
        ::std::mem::align_of::<Agnode_s>(),
        8usize,
        concat!("Alignment of ", stringify!(Agnode_s))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agnode_s>())).base as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(Agnode_s),
            "::",
            stringify!(base)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agnode_s>())).root as *const _ as usize },
        24usize,
        concat!(
            "Offset of field: ",
            stringify!(Agnode_s),
            "::",
            stringify!(root)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agnode_s>())).mainsub as *const _ as usize },
        32usize,
        concat!(
            "Offset of field: ",
            stringify!(Agnode_s),
            "::",
            stringify!(mainsub)
        )
    );
}
#[repr(C)]
#[derive(Copy, Clone)]
pub struct Agedge_s {
    pub base: Agobj_t,
    pub id_link: Dtlink_t,
    pub seq_link: Dtlink_t,
    pub node: *mut Agnode_t,
}
#[test]
fn bindgen_test_layout_Agedge_s() {
    assert_eq!(
        ::std::mem::size_of::<Agedge_s>(),
        64usize,
        concat!("Size of: ", stringify!(Agedge_s))
    );
    assert_eq!(
        ::std::mem::align_of::<Agedge_s>(),
        8usize,
        concat!("Alignment of ", stringify!(Agedge_s))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agedge_s>())).base as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(Agedge_s),
            "::",
            stringify!(base)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agedge_s>())).id_link as *const _ as usize },
        24usize,
        concat!(
            "Offset of field: ",
            stringify!(Agedge_s),
            "::",
            stringify!(id_link)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agedge_s>())).seq_link as *const _ as usize },
        40usize,
        concat!(
            "Offset of field: ",
            stringify!(Agedge_s),
            "::",
            stringify!(seq_link)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agedge_s>())).node as *const _ as usize },
        56usize,
        concat!(
            "Offset of field: ",
            stringify!(Agedge_s),
            "::",
            stringify!(node)
        )
    );
}
#[repr(C)]
#[derive(Copy, Clone)]
pub struct Agedgepair_s {
    pub out: Agedge_t,
    pub in_: Agedge_t,
}
#[test]
fn bindgen_test_layout_Agedgepair_s() {
    assert_eq!(
        ::std::mem::size_of::<Agedgepair_s>(),
        128usize,
        concat!("Size of: ", stringify!(Agedgepair_s))
    );
    assert_eq!(
        ::std::mem::align_of::<Agedgepair_s>(),
        8usize,
        concat!("Alignment of ", stringify!(Agedgepair_s))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agedgepair_s>())).out as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(Agedgepair_s),
            "::",
            stringify!(out)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agedgepair_s>())).in_ as *const _ as usize },
        64usize,
        concat!(
            "Offset of field: ",
            stringify!(Agedgepair_s),
            "::",
            stringify!(in_)
        )
    );
}
#[repr(C)]
#[repr(align(4))]
#[derive(Debug, Copy, Clone)]
pub struct Agdesc_s {
    pub _bitfield_1: __BindgenBitfieldUnit<[u8; 1usize], u8>,
    pub __bindgen_padding_0: [u8; 3usize],
}
#[test]
fn bindgen_test_layout_Agdesc_s() {
    assert_eq!(
        ::std::mem::size_of::<Agdesc_s>(),
        4usize,
        concat!("Size of: ", stringify!(Agdesc_s))
    );
    assert_eq!(
        ::std::mem::align_of::<Agdesc_s>(),
        4usize,
        concat!("Alignment of ", stringify!(Agdesc_s))
    );
}
impl Agdesc_s {
    #[inline]
    pub fn directed(&self) -> ::std::os::raw::c_uint {
        unsafe { ::std::mem::transmute(self._bitfield_1.get(0usize, 1u8) as u32) }
    }
    #[inline]
    pub fn set_directed(&mut self, val: ::std::os::raw::c_uint) {
        unsafe {
            let val: u32 = ::std::mem::transmute(val);
            self._bitfield_1.set(0usize, 1u8, val as u64)
        }
    }
    #[inline]
    pub fn strict(&self) -> ::std::os::raw::c_uint {
        unsafe { ::std::mem::transmute(self._bitfield_1.get(1usize, 1u8) as u32) }
    }
    #[inline]
    pub fn set_strict(&mut self, val: ::std::os::raw::c_uint) {
        unsafe {
            let val: u32 = ::std::mem::transmute(val);
            self._bitfield_1.set(1usize, 1u8, val as u64)
        }
    }
    #[inline]
    pub fn no_loop(&self) -> ::std::os::raw::c_uint {
        unsafe { ::std::mem::transmute(self._bitfield_1.get(2usize, 1u8) as u32) }
    }
    #[inline]
    pub fn set_no_loop(&mut self, val: ::std::os::raw::c_uint) {
        unsafe {
            let val: u32 = ::std::mem::transmute(val);
            self._bitfield_1.set(2usize, 1u8, val as u64)
        }
    }
    #[inline]
    pub fn maingraph(&self) -> ::std::os::raw::c_uint {
        unsafe { ::std::mem::transmute(self._bitfield_1.get(3usize, 1u8) as u32) }
    }
    #[inline]
    pub fn set_maingraph(&mut self, val: ::std::os::raw::c_uint) {
        unsafe {
            let val: u32 = ::std::mem::transmute(val);
            self._bitfield_1.set(3usize, 1u8, val as u64)
        }
    }
    #[inline]
    pub fn flatlock(&self) -> ::std::os::raw::c_uint {
        unsafe { ::std::mem::transmute(self._bitfield_1.get(4usize, 1u8) as u32) }
    }
    #[inline]
    pub fn set_flatlock(&mut self, val: ::std::os::raw::c_uint) {
        unsafe {
            let val: u32 = ::std::mem::transmute(val);
            self._bitfield_1.set(4usize, 1u8, val as u64)
        }
    }
    #[inline]
    pub fn no_write(&self) -> ::std::os::raw::c_uint {
        unsafe { ::std::mem::transmute(self._bitfield_1.get(5usize, 1u8) as u32) }
    }
    #[inline]
    pub fn set_no_write(&mut self, val: ::std::os::raw::c_uint) {
        unsafe {
            let val: u32 = ::std::mem::transmute(val);
            self._bitfield_1.set(5usize, 1u8, val as u64)
        }
    }
    #[inline]
    pub fn has_attrs(&self) -> ::std::os::raw::c_uint {
        unsafe { ::std::mem::transmute(self._bitfield_1.get(6usize, 1u8) as u32) }
    }
    #[inline]
    pub fn set_has_attrs(&mut self, val: ::std::os::raw::c_uint) {
        unsafe {
            let val: u32 = ::std::mem::transmute(val);
            self._bitfield_1.set(6usize, 1u8, val as u64)
        }
    }
    #[inline]
    pub fn has_cmpnd(&self) -> ::std::os::raw::c_uint {
        unsafe { ::std::mem::transmute(self._bitfield_1.get(7usize, 1u8) as u32) }
    }
    #[inline]
    pub fn set_has_cmpnd(&mut self, val: ::std::os::raw::c_uint) {
        unsafe {
            let val: u32 = ::std::mem::transmute(val);
            self._bitfield_1.set(7usize, 1u8, val as u64)
        }
    }
    #[inline]
    pub fn new_bitfield_1(
        directed: ::std::os::raw::c_uint,
        strict: ::std::os::raw::c_uint,
        no_loop: ::std::os::raw::c_uint,
        maingraph: ::std::os::raw::c_uint,
        flatlock: ::std::os::raw::c_uint,
        no_write: ::std::os::raw::c_uint,
        has_attrs: ::std::os::raw::c_uint,
        has_cmpnd: ::std::os::raw::c_uint,
    ) -> __BindgenBitfieldUnit<[u8; 1usize], u8> {
        let mut __bindgen_bitfield_unit: __BindgenBitfieldUnit<[u8; 1usize], u8> =
            Default::default();
        __bindgen_bitfield_unit.set(0usize, 1u8, {
            let directed: u32 = unsafe { ::std::mem::transmute(directed) };
            directed as u64
        });
        __bindgen_bitfield_unit.set(1usize, 1u8, {
            let strict: u32 = unsafe { ::std::mem::transmute(strict) };
            strict as u64
        });
        __bindgen_bitfield_unit.set(2usize, 1u8, {
            let no_loop: u32 = unsafe { ::std::mem::transmute(no_loop) };
            no_loop as u64
        });
        __bindgen_bitfield_unit.set(3usize, 1u8, {
            let maingraph: u32 = unsafe { ::std::mem::transmute(maingraph) };
            maingraph as u64
        });
        __bindgen_bitfield_unit.set(4usize, 1u8, {
            let flatlock: u32 = unsafe { ::std::mem::transmute(flatlock) };
            flatlock as u64
        });
        __bindgen_bitfield_unit.set(5usize, 1u8, {
            let no_write: u32 = unsafe { ::std::mem::transmute(no_write) };
            no_write as u64
        });
        __bindgen_bitfield_unit.set(6usize, 1u8, {
            let has_attrs: u32 = unsafe { ::std::mem::transmute(has_attrs) };
            has_attrs as u64
        });
        __bindgen_bitfield_unit.set(7usize, 1u8, {
            let has_cmpnd: u32 = unsafe { ::std::mem::transmute(has_cmpnd) };
            has_cmpnd as u64
        });
        __bindgen_bitfield_unit
    }
}
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct Agmemdisc_s {
    pub open: ::std::option::Option<
        unsafe extern "C" fn(arg1: *mut Agdisc_t) -> *mut ::std::os::raw::c_void,
    >,
    pub alloc: ::std::option::Option<
        unsafe extern "C" fn(
            state: *mut ::std::os::raw::c_void,
            req: size_t,
        ) -> *mut ::std::os::raw::c_void,
    >,
    pub resize: ::std::option::Option<
        unsafe extern "C" fn(
            state: *mut ::std::os::raw::c_void,
            ptr: *mut ::std::os::raw::c_void,
            old: size_t,
            req: size_t,
        ) -> *mut ::std::os::raw::c_void,
    >,
    pub free: ::std::option::Option<
        unsafe extern "C" fn(state: *mut ::std::os::raw::c_void, ptr: *mut ::std::os::raw::c_void),
    >,
    pub close: ::std::option::Option<unsafe extern "C" fn(state: *mut ::std::os::raw::c_void)>,
}
#[test]
fn bindgen_test_layout_Agmemdisc_s() {
    assert_eq!(
        ::std::mem::size_of::<Agmemdisc_s>(),
        40usize,
        concat!("Size of: ", stringify!(Agmemdisc_s))
    );
    assert_eq!(
        ::std::mem::align_of::<Agmemdisc_s>(),
        8usize,
        concat!("Alignment of ", stringify!(Agmemdisc_s))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agmemdisc_s>())).open as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(Agmemdisc_s),
            "::",
            stringify!(open)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agmemdisc_s>())).alloc as *const _ as usize },
        8usize,
        concat!(
            "Offset of field: ",
            stringify!(Agmemdisc_s),
            "::",
            stringify!(alloc)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agmemdisc_s>())).resize as *const _ as usize },
        16usize,
        concat!(
            "Offset of field: ",
            stringify!(Agmemdisc_s),
            "::",
            stringify!(resize)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agmemdisc_s>())).free as *const _ as usize },
        24usize,
        concat!(
            "Offset of field: ",
            stringify!(Agmemdisc_s),
            "::",
            stringify!(free)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agmemdisc_s>())).close as *const _ as usize },
        32usize,
        concat!(
            "Offset of field: ",
            stringify!(Agmemdisc_s),
            "::",
            stringify!(close)
        )
    );
}
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct Agiddisc_s {
    pub open: ::std::option::Option<
        unsafe extern "C" fn(g: *mut Agraph_t, arg1: *mut Agdisc_t) -> *mut ::std::os::raw::c_void,
    >,
    pub map: ::std::option::Option<
        unsafe extern "C" fn(
            state: *mut ::std::os::raw::c_void,
            objtype: ::std::os::raw::c_int,
            str: *mut ::std::os::raw::c_char,
            id: *mut IDTYPE,
            createflag: ::std::os::raw::c_int,
        ) -> ::std::os::raw::c_long,
    >,
    pub alloc: ::std::option::Option<
        unsafe extern "C" fn(
            state: *mut ::std::os::raw::c_void,
            objtype: ::std::os::raw::c_int,
            id: IDTYPE,
        ) -> ::std::os::raw::c_long,
    >,
    pub free: ::std::option::Option<
        unsafe extern "C" fn(
            state: *mut ::std::os::raw::c_void,
            objtype: ::std::os::raw::c_int,
            id: IDTYPE,
        ),
    >,
    pub print: ::std::option::Option<
        unsafe extern "C" fn(
            state: *mut ::std::os::raw::c_void,
            objtype: ::std::os::raw::c_int,
            id: IDTYPE,
        ) -> *mut ::std::os::raw::c_char,
    >,
    pub close: ::std::option::Option<unsafe extern "C" fn(state: *mut ::std::os::raw::c_void)>,
    pub idregister: ::std::option::Option<
        unsafe extern "C" fn(
            state: *mut ::std::os::raw::c_void,
            objtype: ::std::os::raw::c_int,
            obj: *mut ::std::os::raw::c_void,
        ),
    >,
}
#[test]
fn bindgen_test_layout_Agiddisc_s() {
    assert_eq!(
        ::std::mem::size_of::<Agiddisc_s>(),
        56usize,
        concat!("Size of: ", stringify!(Agiddisc_s))
    );
    assert_eq!(
        ::std::mem::align_of::<Agiddisc_s>(),
        8usize,
        concat!("Alignment of ", stringify!(Agiddisc_s))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agiddisc_s>())).open as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(Agiddisc_s),
            "::",
            stringify!(open)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agiddisc_s>())).map as *const _ as usize },
        8usize,
        concat!(
            "Offset of field: ",
            stringify!(Agiddisc_s),
            "::",
            stringify!(map)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agiddisc_s>())).alloc as *const _ as usize },
        16usize,
        concat!(
            "Offset of field: ",
            stringify!(Agiddisc_s),
            "::",
            stringify!(alloc)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agiddisc_s>())).free as *const _ as usize },
        24usize,
        concat!(
            "Offset of field: ",
            stringify!(Agiddisc_s),
            "::",
            stringify!(free)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agiddisc_s>())).print as *const _ as usize },
        32usize,
        concat!(
            "Offset of field: ",
            stringify!(Agiddisc_s),
            "::",
            stringify!(print)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agiddisc_s>())).close as *const _ as usize },
        40usize,
        concat!(
            "Offset of field: ",
            stringify!(Agiddisc_s),
            "::",
            stringify!(close)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agiddisc_s>())).idregister as *const _ as usize },
        48usize,
        concat!(
            "Offset of field: ",
            stringify!(Agiddisc_s),
            "::",
            stringify!(idregister)
        )
    );
}
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct Agiodisc_s {
    pub afread: ::std::option::Option<
        unsafe extern "C" fn(
            chan: *mut ::std::os::raw::c_void,
            buf: *mut ::std::os::raw::c_char,
            bufsize: ::std::os::raw::c_int,
        ) -> ::std::os::raw::c_int,
    >,
    pub putstr: ::std::option::Option<
        unsafe extern "C" fn(
            chan: *mut ::std::os::raw::c_void,
            str: *const ::std::os::raw::c_char,
        ) -> ::std::os::raw::c_int,
    >,
    pub flush: ::std::option::Option<
        unsafe extern "C" fn(chan: *mut ::std::os::raw::c_void) -> ::std::os::raw::c_int,
    >,
}
#[test]
fn bindgen_test_layout_Agiodisc_s() {
    assert_eq!(
        ::std::mem::size_of::<Agiodisc_s>(),
        24usize,
        concat!("Size of: ", stringify!(Agiodisc_s))
    );
    assert_eq!(
        ::std::mem::align_of::<Agiodisc_s>(),
        8usize,
        concat!("Alignment of ", stringify!(Agiodisc_s))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agiodisc_s>())).afread as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(Agiodisc_s),
            "::",
            stringify!(afread)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agiodisc_s>())).putstr as *const _ as usize },
        8usize,
        concat!(
            "Offset of field: ",
            stringify!(Agiodisc_s),
            "::",
            stringify!(putstr)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agiodisc_s>())).flush as *const _ as usize },
        16usize,
        concat!(
            "Offset of field: ",
            stringify!(Agiodisc_s),
            "::",
            stringify!(flush)
        )
    );
}
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct Agdisc_s {
    pub mem: *mut Agmemdisc_t,
    pub id: *mut Agiddisc_t,
    pub io: *mut Agiodisc_t,
}
#[test]
fn bindgen_test_layout_Agdisc_s() {
    assert_eq!(
        ::std::mem::size_of::<Agdisc_s>(),
        24usize,
        concat!("Size of: ", stringify!(Agdisc_s))
    );
    assert_eq!(
        ::std::mem::align_of::<Agdisc_s>(),
        8usize,
        concat!("Alignment of ", stringify!(Agdisc_s))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agdisc_s>())).mem as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(Agdisc_s),
            "::",
            stringify!(mem)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agdisc_s>())).id as *const _ as usize },
        8usize,
        concat!(
            "Offset of field: ",
            stringify!(Agdisc_s),
            "::",
            stringify!(id)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agdisc_s>())).io as *const _ as usize },
        16usize,
        concat!(
            "Offset of field: ",
            stringify!(Agdisc_s),
            "::",
            stringify!(io)
        )
    );
}
extern "C" {
    pub static mut AgMemDisc: Agmemdisc_t;
}
extern "C" {
    pub static mut AgIdDisc: Agiddisc_t;
}
extern "C" {
    pub static mut AgIoDisc: Agiodisc_t;
}
extern "C" {
    pub static mut AgDefaultDisc: Agdisc_t;
}
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct Agdstate_s {
    pub mem: *mut ::std::os::raw::c_void,
    pub id: *mut ::std::os::raw::c_void,
}
#[test]
fn bindgen_test_layout_Agdstate_s() {
    assert_eq!(
        ::std::mem::size_of::<Agdstate_s>(),
        16usize,
        concat!("Size of: ", stringify!(Agdstate_s))
    );
    assert_eq!(
        ::std::mem::align_of::<Agdstate_s>(),
        8usize,
        concat!("Alignment of ", stringify!(Agdstate_s))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agdstate_s>())).mem as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(Agdstate_s),
            "::",
            stringify!(mem)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agdstate_s>())).id as *const _ as usize },
        8usize,
        concat!(
            "Offset of field: ",
            stringify!(Agdstate_s),
            "::",
            stringify!(id)
        )
    );
}
pub type agobjfn_t = ::std::option::Option<
    unsafe extern "C" fn(g: *mut Agraph_t, obj: *mut Agobj_t, arg: *mut ::std::os::raw::c_void),
>;
pub type agobjupdfn_t = ::std::option::Option<
    unsafe extern "C" fn(
        g: *mut Agraph_t,
        obj: *mut Agobj_t,
        arg: *mut ::std::os::raw::c_void,
        sym: *mut Agsym_t,
    ),
>;
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct Agcbdisc_s {
    pub graph: Agcbdisc_s__bindgen_ty_1,
    pub node: Agcbdisc_s__bindgen_ty_1,
    pub edge: Agcbdisc_s__bindgen_ty_1,
}
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct Agcbdisc_s__bindgen_ty_1 {
    pub ins: agobjfn_t,
    pub mod_: agobjupdfn_t,
    pub del: agobjfn_t,
}
#[test]
fn bindgen_test_layout_Agcbdisc_s__bindgen_ty_1() {
    assert_eq!(
        ::std::mem::size_of::<Agcbdisc_s__bindgen_ty_1>(),
        24usize,
        concat!("Size of: ", stringify!(Agcbdisc_s__bindgen_ty_1))
    );
    assert_eq!(
        ::std::mem::align_of::<Agcbdisc_s__bindgen_ty_1>(),
        8usize,
        concat!("Alignment of ", stringify!(Agcbdisc_s__bindgen_ty_1))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agcbdisc_s__bindgen_ty_1>())).ins as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(Agcbdisc_s__bindgen_ty_1),
            "::",
            stringify!(ins)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agcbdisc_s__bindgen_ty_1>())).mod_ as *const _ as usize },
        8usize,
        concat!(
            "Offset of field: ",
            stringify!(Agcbdisc_s__bindgen_ty_1),
            "::",
            stringify!(mod_)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agcbdisc_s__bindgen_ty_1>())).del as *const _ as usize },
        16usize,
        concat!(
            "Offset of field: ",
            stringify!(Agcbdisc_s__bindgen_ty_1),
            "::",
            stringify!(del)
        )
    );
}
#[test]
fn bindgen_test_layout_Agcbdisc_s() {
    assert_eq!(
        ::std::mem::size_of::<Agcbdisc_s>(),
        72usize,
        concat!("Size of: ", stringify!(Agcbdisc_s))
    );
    assert_eq!(
        ::std::mem::align_of::<Agcbdisc_s>(),
        8usize,
        concat!("Alignment of ", stringify!(Agcbdisc_s))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agcbdisc_s>())).graph as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(Agcbdisc_s),
            "::",
            stringify!(graph)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agcbdisc_s>())).node as *const _ as usize },
        24usize,
        concat!(
            "Offset of field: ",
            stringify!(Agcbdisc_s),
            "::",
            stringify!(node)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agcbdisc_s>())).edge as *const _ as usize },
        48usize,
        concat!(
            "Offset of field: ",
            stringify!(Agcbdisc_s),
            "::",
            stringify!(edge)
        )
    );
}
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct Agcbstack_s {
    pub f: *mut Agcbdisc_t,
    pub state: *mut ::std::os::raw::c_void,
    pub prev: *mut Agcbstack_t,
}
#[test]
fn bindgen_test_layout_Agcbstack_s() {
    assert_eq!(
        ::std::mem::size_of::<Agcbstack_s>(),
        24usize,
        concat!("Size of: ", stringify!(Agcbstack_s))
    );
    assert_eq!(
        ::std::mem::align_of::<Agcbstack_s>(),
        8usize,
        concat!("Alignment of ", stringify!(Agcbstack_s))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agcbstack_s>())).f as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(Agcbstack_s),
            "::",
            stringify!(f)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agcbstack_s>())).state as *const _ as usize },
        8usize,
        concat!(
            "Offset of field: ",
            stringify!(Agcbstack_s),
            "::",
            stringify!(state)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agcbstack_s>())).prev as *const _ as usize },
        16usize,
        concat!(
            "Offset of field: ",
            stringify!(Agcbstack_s),
            "::",
            stringify!(prev)
        )
    );
}
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct Agclos_s {
    pub disc: Agdisc_t,
    pub state: Agdstate_t,
    pub strdict: *mut Dict_t,
    pub seq: [u64; 3usize],
    pub cb: *mut Agcbstack_t,
    pub callbacks_enabled: ::std::os::raw::c_uchar,
    pub lookup_by_name: [*mut Dict_t; 3usize],
    pub lookup_by_id: [*mut Dict_t; 3usize],
}
#[test]
fn bindgen_test_layout_Agclos_s() {
    assert_eq!(
        ::std::mem::size_of::<Agclos_s>(),
        136usize,
        concat!("Size of: ", stringify!(Agclos_s))
    );
    assert_eq!(
        ::std::mem::align_of::<Agclos_s>(),
        8usize,
        concat!("Alignment of ", stringify!(Agclos_s))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agclos_s>())).disc as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(Agclos_s),
            "::",
            stringify!(disc)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agclos_s>())).state as *const _ as usize },
        24usize,
        concat!(
            "Offset of field: ",
            stringify!(Agclos_s),
            "::",
            stringify!(state)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agclos_s>())).strdict as *const _ as usize },
        40usize,
        concat!(
            "Offset of field: ",
            stringify!(Agclos_s),
            "::",
            stringify!(strdict)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agclos_s>())).seq as *const _ as usize },
        48usize,
        concat!(
            "Offset of field: ",
            stringify!(Agclos_s),
            "::",
            stringify!(seq)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agclos_s>())).cb as *const _ as usize },
        72usize,
        concat!(
            "Offset of field: ",
            stringify!(Agclos_s),
            "::",
            stringify!(cb)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agclos_s>())).callbacks_enabled as *const _ as usize },
        80usize,
        concat!(
            "Offset of field: ",
            stringify!(Agclos_s),
            "::",
            stringify!(callbacks_enabled)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agclos_s>())).lookup_by_name as *const _ as usize },
        88usize,
        concat!(
            "Offset of field: ",
            stringify!(Agclos_s),
            "::",
            stringify!(lookup_by_name)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agclos_s>())).lookup_by_id as *const _ as usize },
        112usize,
        concat!(
            "Offset of field: ",
            stringify!(Agclos_s),
            "::",
            stringify!(lookup_by_id)
        )
    );
}
#[repr(C)]
#[derive(Copy, Clone)]
pub struct Agraph_s {
    pub base: Agobj_t,
    pub desc: Agdesc_t,
    pub link: Dtlink_t,
    pub n_seq: *mut Dict_t,
    pub n_id: *mut Dict_t,
    pub e_seq: *mut Dict_t,
    pub e_id: *mut Dict_t,
    pub g_dict: *mut Dict_t,
    pub parent: *mut Agraph_t,
    pub root: *mut Agraph_t,
    pub clos: *mut Agclos_t,
}
#[test]
fn bindgen_test_layout_Agraph_s() {
    assert_eq!(
        ::std::mem::size_of::<Agraph_s>(),
        112usize,
        concat!("Size of: ", stringify!(Agraph_s))
    );
    assert_eq!(
        ::std::mem::align_of::<Agraph_s>(),
        8usize,
        concat!("Alignment of ", stringify!(Agraph_s))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agraph_s>())).base as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(Agraph_s),
            "::",
            stringify!(base)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agraph_s>())).desc as *const _ as usize },
        24usize,
        concat!(
            "Offset of field: ",
            stringify!(Agraph_s),
            "::",
            stringify!(desc)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agraph_s>())).link as *const _ as usize },
        32usize,
        concat!(
            "Offset of field: ",
            stringify!(Agraph_s),
            "::",
            stringify!(link)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agraph_s>())).n_seq as *const _ as usize },
        48usize,
        concat!(
            "Offset of field: ",
            stringify!(Agraph_s),
            "::",
            stringify!(n_seq)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agraph_s>())).n_id as *const _ as usize },
        56usize,
        concat!(
            "Offset of field: ",
            stringify!(Agraph_s),
            "::",
            stringify!(n_id)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agraph_s>())).e_seq as *const _ as usize },
        64usize,
        concat!(
            "Offset of field: ",
            stringify!(Agraph_s),
            "::",
            stringify!(e_seq)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agraph_s>())).e_id as *const _ as usize },
        72usize,
        concat!(
            "Offset of field: ",
            stringify!(Agraph_s),
            "::",
            stringify!(e_id)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agraph_s>())).g_dict as *const _ as usize },
        80usize,
        concat!(
            "Offset of field: ",
            stringify!(Agraph_s),
            "::",
            stringify!(g_dict)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agraph_s>())).parent as *const _ as usize },
        88usize,
        concat!(
            "Offset of field: ",
            stringify!(Agraph_s),
            "::",
            stringify!(parent)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agraph_s>())).root as *const _ as usize },
        96usize,
        concat!(
            "Offset of field: ",
            stringify!(Agraph_s),
            "::",
            stringify!(root)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agraph_s>())).clos as *const _ as usize },
        104usize,
        concat!(
            "Offset of field: ",
            stringify!(Agraph_s),
            "::",
            stringify!(clos)
        )
    );
}
extern "C" {
    pub fn agpushdisc(g: *mut Agraph_t, disc: *mut Agcbdisc_t, state: *mut ::std::os::raw::c_void);
}
extern "C" {
    pub fn agpopdisc(g: *mut Agraph_t, disc: *mut Agcbdisc_t) -> ::std::os::raw::c_int;
}
extern "C" {
    pub fn agcallbacks(g: *mut Agraph_t, flag: ::std::os::raw::c_int) -> ::std::os::raw::c_int;
}
extern "C" {
    pub fn agopen(
        name: *mut ::std::os::raw::c_char,
        desc: Agdesc_t,
        disc: *mut Agdisc_t,
    ) -> *mut Agraph_t;
}
extern "C" {
    pub fn agclose(g: *mut Agraph_t) -> ::std::os::raw::c_int;
}
extern "C" {
    pub fn agread(chan: *mut ::std::os::raw::c_void, disc: *mut Agdisc_t) -> *mut Agraph_t;
}
extern "C" {
    pub fn agmemread(cp: *const ::std::os::raw::c_char) -> *mut Agraph_t;
}
extern "C" {
    pub fn agmemconcat(g: *mut Agraph_t, cp: *const ::std::os::raw::c_char) -> *mut Agraph_t;
}
extern "C" {
    pub fn agreadline(arg1: ::std::os::raw::c_int);
}
extern "C" {
    pub fn agsetfile(arg1: *mut ::std::os::raw::c_char);
}
extern "C" {
    pub fn agconcat(
        g: *mut Agraph_t,
        chan: *mut ::std::os::raw::c_void,
        disc: *mut Agdisc_t,
    ) -> *mut Agraph_t;
}
extern "C" {
    pub fn agwrite(g: *mut Agraph_t, chan: *mut ::std::os::raw::c_void) -> ::std::os::raw::c_int;
}
extern "C" {
    pub fn agisdirected(g: *mut Agraph_t) -> ::std::os::raw::c_int;
}
extern "C" {
    pub fn agisundirected(g: *mut Agraph_t) -> ::std::os::raw::c_int;
}
extern "C" {
    pub fn agisstrict(g: *mut Agraph_t) -> ::std::os::raw::c_int;
}
extern "C" {
    pub fn agissimple(g: *mut Agraph_t) -> ::std::os::raw::c_int;
}
extern "C" {
    pub fn agnode(
        g: *mut Agraph_t,
        name: *mut ::std::os::raw::c_char,
        createflag: ::std::os::raw::c_int,
    ) -> *mut Agnode_t;
}
extern "C" {
    pub fn agidnode(
        g: *mut Agraph_t,
        id: IDTYPE,
        createflag: ::std::os::raw::c_int,
    ) -> *mut Agnode_t;
}
extern "C" {
    pub fn agsubnode(
        g: *mut Agraph_t,
        n: *mut Agnode_t,
        createflag: ::std::os::raw::c_int,
    ) -> *mut Agnode_t;
}
extern "C" {
    pub fn agfstnode(g: *mut Agraph_t) -> *mut Agnode_t;
}
extern "C" {
    pub fn agnxtnode(g: *mut Agraph_t, n: *mut Agnode_t) -> *mut Agnode_t;
}
extern "C" {
    pub fn aglstnode(g: *mut Agraph_t) -> *mut Agnode_t;
}
extern "C" {
    pub fn agprvnode(g: *mut Agraph_t, n: *mut Agnode_t) -> *mut Agnode_t;
}
extern "C" {
    pub fn agsubrep(g: *mut Agraph_t, n: *mut Agnode_t) -> *mut Agsubnode_t;
}
extern "C" {
    pub fn agnodebefore(u: *mut Agnode_t, v: *mut Agnode_t) -> ::std::os::raw::c_int;
}
extern "C" {
    pub fn agedge(
        g: *mut Agraph_t,
        t: *mut Agnode_t,
        h: *mut Agnode_t,
        name: *mut ::std::os::raw::c_char,
        createflag: ::std::os::raw::c_int,
    ) -> *mut Agedge_t;
}
extern "C" {
    pub fn agidedge(
        g: *mut Agraph_t,
        t: *mut Agnode_t,
        h: *mut Agnode_t,
        id: IDTYPE,
        createflag: ::std::os::raw::c_int,
    ) -> *mut Agedge_t;
}
extern "C" {
    pub fn agsubedge(
        g: *mut Agraph_t,
        e: *mut Agedge_t,
        createflag: ::std::os::raw::c_int,
    ) -> *mut Agedge_t;
}
extern "C" {
    pub fn agfstin(g: *mut Agraph_t, n: *mut Agnode_t) -> *mut Agedge_t;
}
extern "C" {
    pub fn agnxtin(g: *mut Agraph_t, e: *mut Agedge_t) -> *mut Agedge_t;
}
extern "C" {
    pub fn agfstout(g: *mut Agraph_t, n: *mut Agnode_t) -> *mut Agedge_t;
}
extern "C" {
    pub fn agnxtout(g: *mut Agraph_t, e: *mut Agedge_t) -> *mut Agedge_t;
}
extern "C" {
    pub fn agfstedge(g: *mut Agraph_t, n: *mut Agnode_t) -> *mut Agedge_t;
}
extern "C" {
    pub fn agnxtedge(g: *mut Agraph_t, e: *mut Agedge_t, n: *mut Agnode_t) -> *mut Agedge_t;
}
extern "C" {
    pub fn agraphof(obj: *mut ::std::os::raw::c_void) -> *mut Agraph_t;
}
extern "C" {
    pub fn agroot(obj: *mut ::std::os::raw::c_void) -> *mut Agraph_t;
}
extern "C" {
    pub fn agcontains(
        arg1: *mut Agraph_t,
        arg2: *mut ::std::os::raw::c_void,
    ) -> ::std::os::raw::c_int;
}
extern "C" {
    pub fn agnameof(arg1: *mut ::std::os::raw::c_void) -> *mut ::std::os::raw::c_char;
}
extern "C" {
    pub fn agrelabel_node(
        n: *mut Agnode_t,
        newname: *mut ::std::os::raw::c_char,
    ) -> ::std::os::raw::c_int;
}
extern "C" {
    pub fn agdelete(g: *mut Agraph_t, obj: *mut ::std::os::raw::c_void) -> ::std::os::raw::c_int;
}
extern "C" {
    pub fn agdelsubg(g: *mut Agraph_t, sub: *mut Agraph_t) -> ::std::os::raw::c_long;
}
extern "C" {
    pub fn agdelnode(g: *mut Agraph_t, arg_n: *mut Agnode_t) -> ::std::os::raw::c_int;
}
extern "C" {
    pub fn agdeledge(g: *mut Agraph_t, arg_e: *mut Agedge_t) -> ::std::os::raw::c_int;
}
extern "C" {
    pub fn agobjkind(arg1: *mut ::std::os::raw::c_void) -> ::std::os::raw::c_int;
}
extern "C" {
    pub fn agstrdup(
        arg1: *mut Agraph_t,
        arg2: *mut ::std::os::raw::c_char,
    ) -> *mut ::std::os::raw::c_char;
}
extern "C" {
    pub fn aghtmlstr(arg1: *mut ::std::os::raw::c_char) -> ::std::os::raw::c_int;
}
extern "C" {
    pub fn agstrbind(
        g: *mut Agraph_t,
        arg1: *mut ::std::os::raw::c_char,
    ) -> *mut ::std::os::raw::c_char;
}
extern "C" {
    pub fn agstrfree(
        arg1: *mut Agraph_t,
        arg2: *mut ::std::os::raw::c_char,
    ) -> ::std::os::raw::c_int;
}
extern "C" {
    pub fn agcanon(
        arg1: *mut ::std::os::raw::c_char,
        arg2: ::std::os::raw::c_int,
    ) -> *mut ::std::os::raw::c_char;
}
extern "C" {
    pub fn agstrcanon(
        arg1: *mut ::std::os::raw::c_char,
        arg2: *mut ::std::os::raw::c_char,
    ) -> *mut ::std::os::raw::c_char;
}
extern "C" {
    pub fn agcanonStr(str: *mut ::std::os::raw::c_char) -> *mut ::std::os::raw::c_char;
}
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct Agattr_s {
    pub h: Agrec_t,
    pub dict: *mut Dict_t,
    pub str: *mut *mut ::std::os::raw::c_char,
}
#[test]
fn bindgen_test_layout_Agattr_s() {
    assert_eq!(
        ::std::mem::size_of::<Agattr_s>(),
        32usize,
        concat!("Size of: ", stringify!(Agattr_s))
    );
    assert_eq!(
        ::std::mem::align_of::<Agattr_s>(),
        8usize,
        concat!("Alignment of ", stringify!(Agattr_s))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agattr_s>())).h as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(Agattr_s),
            "::",
            stringify!(h)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agattr_s>())).dict as *const _ as usize },
        16usize,
        concat!(
            "Offset of field: ",
            stringify!(Agattr_s),
            "::",
            stringify!(dict)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agattr_s>())).str as *const _ as usize },
        24usize,
        concat!(
            "Offset of field: ",
            stringify!(Agattr_s),
            "::",
            stringify!(str)
        )
    );
}
#[repr(C)]
#[derive(Copy, Clone)]
pub struct Agsym_s {
    pub link: Dtlink_t,
    pub name: *mut ::std::os::raw::c_char,
    pub defval: *mut ::std::os::raw::c_char,
    pub id: ::std::os::raw::c_int,
    pub kind: ::std::os::raw::c_uchar,
    pub fixed: ::std::os::raw::c_uchar,
    pub print: ::std::os::raw::c_uchar,
}
#[test]
fn bindgen_test_layout_Agsym_s() {
    assert_eq!(
        ::std::mem::size_of::<Agsym_s>(),
        40usize,
        concat!("Size of: ", stringify!(Agsym_s))
    );
    assert_eq!(
        ::std::mem::align_of::<Agsym_s>(),
        8usize,
        concat!("Alignment of ", stringify!(Agsym_s))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agsym_s>())).link as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(Agsym_s),
            "::",
            stringify!(link)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agsym_s>())).name as *const _ as usize },
        16usize,
        concat!(
            "Offset of field: ",
            stringify!(Agsym_s),
            "::",
            stringify!(name)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agsym_s>())).defval as *const _ as usize },
        24usize,
        concat!(
            "Offset of field: ",
            stringify!(Agsym_s),
            "::",
            stringify!(defval)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agsym_s>())).id as *const _ as usize },
        32usize,
        concat!(
            "Offset of field: ",
            stringify!(Agsym_s),
            "::",
            stringify!(id)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agsym_s>())).kind as *const _ as usize },
        36usize,
        concat!(
            "Offset of field: ",
            stringify!(Agsym_s),
            "::",
            stringify!(kind)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agsym_s>())).fixed as *const _ as usize },
        37usize,
        concat!(
            "Offset of field: ",
            stringify!(Agsym_s),
            "::",
            stringify!(fixed)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agsym_s>())).print as *const _ as usize },
        38usize,
        concat!(
            "Offset of field: ",
            stringify!(Agsym_s),
            "::",
            stringify!(print)
        )
    );
}
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct Agdatadict_s {
    pub h: Agrec_t,
    pub dict: Agdatadict_s__bindgen_ty_1,
}
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct Agdatadict_s__bindgen_ty_1 {
    pub n: *mut Dict_t,
    pub e: *mut Dict_t,
    pub g: *mut Dict_t,
}
#[test]
fn bindgen_test_layout_Agdatadict_s__bindgen_ty_1() {
    assert_eq!(
        ::std::mem::size_of::<Agdatadict_s__bindgen_ty_1>(),
        24usize,
        concat!("Size of: ", stringify!(Agdatadict_s__bindgen_ty_1))
    );
    assert_eq!(
        ::std::mem::align_of::<Agdatadict_s__bindgen_ty_1>(),
        8usize,
        concat!("Alignment of ", stringify!(Agdatadict_s__bindgen_ty_1))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agdatadict_s__bindgen_ty_1>())).n as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(Agdatadict_s__bindgen_ty_1),
            "::",
            stringify!(n)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agdatadict_s__bindgen_ty_1>())).e as *const _ as usize },
        8usize,
        concat!(
            "Offset of field: ",
            stringify!(Agdatadict_s__bindgen_ty_1),
            "::",
            stringify!(e)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agdatadict_s__bindgen_ty_1>())).g as *const _ as usize },
        16usize,
        concat!(
            "Offset of field: ",
            stringify!(Agdatadict_s__bindgen_ty_1),
            "::",
            stringify!(g)
        )
    );
}
#[test]
fn bindgen_test_layout_Agdatadict_s() {
    assert_eq!(
        ::std::mem::size_of::<Agdatadict_s>(),
        40usize,
        concat!("Size of: ", stringify!(Agdatadict_s))
    );
    assert_eq!(
        ::std::mem::align_of::<Agdatadict_s>(),
        8usize,
        concat!("Alignment of ", stringify!(Agdatadict_s))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agdatadict_s>())).h as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(Agdatadict_s),
            "::",
            stringify!(h)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agdatadict_s>())).dict as *const _ as usize },
        16usize,
        concat!(
            "Offset of field: ",
            stringify!(Agdatadict_s),
            "::",
            stringify!(dict)
        )
    );
}
extern "C" {
    pub fn agattr(
        g: *mut Agraph_t,
        kind: ::std::os::raw::c_int,
        name: *mut ::std::os::raw::c_char,
        value: *mut ::std::os::raw::c_char,
    ) -> *mut Agsym_t;
}
extern "C" {
    pub fn agattrsym(
        obj: *mut ::std::os::raw::c_void,
        name: *mut ::std::os::raw::c_char,
    ) -> *mut Agsym_t;
}
extern "C" {
    pub fn agnxtattr(
        g: *mut Agraph_t,
        kind: ::std::os::raw::c_int,
        attr: *mut Agsym_t,
    ) -> *mut Agsym_t;
}
extern "C" {
    pub fn agcopyattr(
        oldobj: *mut ::std::os::raw::c_void,
        newobj: *mut ::std::os::raw::c_void,
    ) -> ::std::os::raw::c_int;
}
extern "C" {
    pub fn agbindrec(
        obj: *mut ::std::os::raw::c_void,
        name: *mut ::std::os::raw::c_char,
        size: ::std::os::raw::c_uint,
        move_to_front: ::std::os::raw::c_int,
    ) -> *mut ::std::os::raw::c_void;
}
extern "C" {
    pub fn aggetrec(
        obj: *mut ::std::os::raw::c_void,
        name: *mut ::std::os::raw::c_char,
        move_to_front: ::std::os::raw::c_int,
    ) -> *mut Agrec_t;
}
extern "C" {
    pub fn agdelrec(
        obj: *mut ::std::os::raw::c_void,
        name: *mut ::std::os::raw::c_char,
    ) -> ::std::os::raw::c_int;
}
extern "C" {
    pub fn aginit(
        g: *mut Agraph_t,
        kind: ::std::os::raw::c_int,
        rec_name: *mut ::std::os::raw::c_char,
        rec_size: ::std::os::raw::c_int,
        move_to_front: ::std::os::raw::c_int,
    );
}
extern "C" {
    pub fn agclean(
        g: *mut Agraph_t,
        kind: ::std::os::raw::c_int,
        rec_name: *mut ::std::os::raw::c_char,
    );
}
extern "C" {
    pub fn agget(
        obj: *mut ::std::os::raw::c_void,
        name: *mut ::std::os::raw::c_char,
    ) -> *mut ::std::os::raw::c_char;
}
extern "C" {
    pub fn agxget(
        obj: *mut ::std::os::raw::c_void,
        sym: *mut Agsym_t,
    ) -> *mut ::std::os::raw::c_char;
}
extern "C" {
    pub fn agset(
        obj: *mut ::std::os::raw::c_void,
        name: *mut ::std::os::raw::c_char,
        value: *mut ::std::os::raw::c_char,
    ) -> ::std::os::raw::c_int;
}
extern "C" {
    pub fn agxset(
        obj: *mut ::std::os::raw::c_void,
        sym: *mut Agsym_t,
        value: *mut ::std::os::raw::c_char,
    ) -> ::std::os::raw::c_int;
}
extern "C" {
    pub fn agsafeset(
        obj: *mut ::std::os::raw::c_void,
        name: *mut ::std::os::raw::c_char,
        value: *mut ::std::os::raw::c_char,
        def: *mut ::std::os::raw::c_char,
    ) -> ::std::os::raw::c_int;
}
extern "C" {
    pub fn agsubg(
        g: *mut Agraph_t,
        name: *mut ::std::os::raw::c_char,
        cflag: ::std::os::raw::c_int,
    ) -> *mut Agraph_t;
}
extern "C" {
    pub fn agidsubg(g: *mut Agraph_t, id: IDTYPE, cflag: ::std::os::raw::c_int) -> *mut Agraph_t;
}
extern "C" {
    pub fn agfstsubg(g: *mut Agraph_t) -> *mut Agraph_t;
}
extern "C" {
    pub fn agnxtsubg(subg: *mut Agraph_t) -> *mut Agraph_t;
}
extern "C" {
    pub fn agparent(g: *mut Agraph_t) -> *mut Agraph_t;
}
extern "C" {
    pub fn agnnodes(g: *mut Agraph_t) -> ::std::os::raw::c_int;
}
extern "C" {
    pub fn agnedges(g: *mut Agraph_t) -> ::std::os::raw::c_int;
}
extern "C" {
    pub fn agnsubg(g: *mut Agraph_t) -> ::std::os::raw::c_int;
}
extern "C" {
    pub fn agdegree(
        g: *mut Agraph_t,
        n: *mut Agnode_t,
        in_: ::std::os::raw::c_int,
        out: ::std::os::raw::c_int,
    ) -> ::std::os::raw::c_int;
}
extern "C" {
    pub fn agcountuniqedges(
        g: *mut Agraph_t,
        n: *mut Agnode_t,
        in_: ::std::os::raw::c_int,
        out: ::std::os::raw::c_int,
    ) -> ::std::os::raw::c_int;
}
extern "C" {
    pub fn agalloc(g: *mut Agraph_t, size: size_t) -> *mut ::std::os::raw::c_void;
}
extern "C" {
    pub fn agrealloc(
        g: *mut Agraph_t,
        ptr: *mut ::std::os::raw::c_void,
        oldsize: size_t,
        size: size_t,
    ) -> *mut ::std::os::raw::c_void;
}
extern "C" {
    pub fn agfree(g: *mut Agraph_t, ptr: *mut ::std::os::raw::c_void);
}
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct _vmalloc_s {
    _unused: [u8; 0],
}
extern "C" {
    pub fn agheap(g: *mut Agraph_t) -> *mut _vmalloc_s;
}
extern "C" {
    pub fn aginternalmapclearlocalnames(g: *mut Agraph_t);
}
pub const agerrlevel_t_AGWARN: agerrlevel_t = 0;
pub const agerrlevel_t_AGERR: agerrlevel_t = 1;
pub const agerrlevel_t_AGMAX: agerrlevel_t = 2;
pub const agerrlevel_t_AGPREV: agerrlevel_t = 3;
pub type agerrlevel_t = u32;
pub type agusererrf = ::std::option::Option<
    unsafe extern "C" fn(arg1: *mut ::std::os::raw::c_char) -> ::std::os::raw::c_int,
>;
extern "C" {
    pub fn agseterr(arg1: agerrlevel_t) -> agerrlevel_t;
}
extern "C" {
    pub fn aglasterr() -> *mut ::std::os::raw::c_char;
}
extern "C" {
    pub fn agerr(
        level: agerrlevel_t,
        fmt: *const ::std::os::raw::c_char,
        ...
    ) -> ::std::os::raw::c_int;
}
extern "C" {
    pub fn agerrorf(fmt: *const ::std::os::raw::c_char, ...);
}
extern "C" {
    pub fn agwarningf(fmt: *const ::std::os::raw::c_char, ...);
}
extern "C" {
    pub fn agerrors() -> ::std::os::raw::c_int;
}
extern "C" {
    pub fn agreseterrors() -> ::std::os::raw::c_int;
}
extern "C" {
    pub fn agseterrf(arg1: agusererrf) -> agusererrf;
}
extern "C" {
    pub static mut Agdirected: Agdesc_t;
}
extern "C" {
    pub static mut Agstrictdirected: Agdesc_t;
}
extern "C" {
    pub static mut Agundirected: Agdesc_t;
}
extern "C" {
    pub static mut Agstrictundirected: Agdesc_t;
}
extern "C" {
    pub fn agflatten(g: *mut Agraph_t, flag: ::std::os::raw::c_int);
}
pub type Agnoderef_t = Agsubnode_t;
pub type Agedgeref_t = Dtlink_t;
pub type qsort_cmpf = ::std::option::Option<
    unsafe extern "C" fn(
        arg1: *const ::std::os::raw::c_void,
        arg2: *const ::std::os::raw::c_void,
    ) -> ::std::os::raw::c_int,
>;
pub type bsearch_cmpf = ::std::option::Option<
    unsafe extern "C" fn(
        arg1: *const ::std::os::raw::c_void,
        arg2: *const ::std::os::raw::c_void,
    ) -> ::std::os::raw::c_int,
>;
pub type graph_t = Agraph_s;
pub type node_t = Agnode_s;
pub type edge_t = Agedge_s;
pub type attrsym_t = Agsym_s;
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct htmllabel_t {
    _unused: [u8; 0],
}
#[repr(C)]
#[derive(Copy, Clone)]
pub union inside_t {
    pub a: inside_t__bindgen_ty_1,
    pub s: inside_t__bindgen_ty_2,
    _bindgen_union_align: [u64; 2usize],
}
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct inside_t__bindgen_ty_1 {
    pub p: *mut pointf,
    pub r: *mut f64,
}
#[test]
fn bindgen_test_layout_inside_t__bindgen_ty_1() {
    assert_eq!(
        ::std::mem::size_of::<inside_t__bindgen_ty_1>(),
        16usize,
        concat!("Size of: ", stringify!(inside_t__bindgen_ty_1))
    );
    assert_eq!(
        ::std::mem::align_of::<inside_t__bindgen_ty_1>(),
        8usize,
        concat!("Alignment of ", stringify!(inside_t__bindgen_ty_1))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<inside_t__bindgen_ty_1>())).p as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(inside_t__bindgen_ty_1),
            "::",
            stringify!(p)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<inside_t__bindgen_ty_1>())).r as *const _ as usize },
        8usize,
        concat!(
            "Offset of field: ",
            stringify!(inside_t__bindgen_ty_1),
            "::",
            stringify!(r)
        )
    );
}
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct inside_t__bindgen_ty_2 {
    pub n: *mut node_t,
    pub bp: *mut boxf,
}
#[test]
fn bindgen_test_layout_inside_t__bindgen_ty_2() {
    assert_eq!(
        ::std::mem::size_of::<inside_t__bindgen_ty_2>(),
        16usize,
        concat!("Size of: ", stringify!(inside_t__bindgen_ty_2))
    );
    assert_eq!(
        ::std::mem::align_of::<inside_t__bindgen_ty_2>(),
        8usize,
        concat!("Alignment of ", stringify!(inside_t__bindgen_ty_2))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<inside_t__bindgen_ty_2>())).n as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(inside_t__bindgen_ty_2),
            "::",
            stringify!(n)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<inside_t__bindgen_ty_2>())).bp as *const _ as usize },
        8usize,
        concat!(
            "Offset of field: ",
            stringify!(inside_t__bindgen_ty_2),
            "::",
            stringify!(bp)
        )
    );
}
#[test]
fn bindgen_test_layout_inside_t() {
    assert_eq!(
        ::std::mem::size_of::<inside_t>(),
        16usize,
        concat!("Size of: ", stringify!(inside_t))
    );
    assert_eq!(
        ::std::mem::align_of::<inside_t>(),
        8usize,
        concat!("Alignment of ", stringify!(inside_t))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<inside_t>())).a as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(inside_t),
            "::",
            stringify!(a)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<inside_t>())).s as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(inside_t),
            "::",
            stringify!(s)
        )
    );
}
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct port {
    pub p: pointf,
    pub theta: f64,
    pub bp: *mut boxf,
    pub defined: boolean,
    pub constrained: boolean,
    pub clip: boolean,
    pub dyna: boolean,
    pub order: ::std::os::raw::c_uchar,
    pub side: ::std::os::raw::c_uchar,
    pub name: *mut ::std::os::raw::c_char,
}
#[test]
fn bindgen_test_layout_port() {
    assert_eq!(
        ::std::mem::size_of::<port>(),
        48usize,
        concat!("Size of: ", stringify!(port))
    );
    assert_eq!(
        ::std::mem::align_of::<port>(),
        8usize,
        concat!("Alignment of ", stringify!(port))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<port>())).p as *const _ as usize },
        0usize,
        concat!("Offset of field: ", stringify!(port), "::", stringify!(p))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<port>())).theta as *const _ as usize },
        16usize,
        concat!(
            "Offset of field: ",
            stringify!(port),
            "::",
            stringify!(theta)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<port>())).bp as *const _ as usize },
        24usize,
        concat!("Offset of field: ", stringify!(port), "::", stringify!(bp))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<port>())).defined as *const _ as usize },
        32usize,
        concat!(
            "Offset of field: ",
            stringify!(port),
            "::",
            stringify!(defined)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<port>())).constrained as *const _ as usize },
        33usize,
        concat!(
            "Offset of field: ",
            stringify!(port),
            "::",
            stringify!(constrained)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<port>())).clip as *const _ as usize },
        34usize,
        concat!(
            "Offset of field: ",
            stringify!(port),
            "::",
            stringify!(clip)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<port>())).dyna as *const _ as usize },
        35usize,
        concat!(
            "Offset of field: ",
            stringify!(port),
            "::",
            stringify!(dyna)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<port>())).order as *const _ as usize },
        36usize,
        concat!(
            "Offset of field: ",
            stringify!(port),
            "::",
            stringify!(order)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<port>())).side as *const _ as usize },
        37usize,
        concat!(
            "Offset of field: ",
            stringify!(port),
            "::",
            stringify!(side)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<port>())).name as *const _ as usize },
        40usize,
        concat!(
            "Offset of field: ",
            stringify!(port),
            "::",
            stringify!(name)
        )
    );
}
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct splineInfo {
    pub swapEnds: ::std::option::Option<unsafe extern "C" fn(e: *mut edge_t) -> boolean>,
    pub splineMerge: ::std::option::Option<unsafe extern "C" fn(n: *mut node_t) -> boolean>,
    pub ignoreSwap: boolean,
    pub isOrtho: boolean,
}
#[test]
fn bindgen_test_layout_splineInfo() {
    assert_eq!(
        ::std::mem::size_of::<splineInfo>(),
        24usize,
        concat!("Size of: ", stringify!(splineInfo))
    );
    assert_eq!(
        ::std::mem::align_of::<splineInfo>(),
        8usize,
        concat!("Alignment of ", stringify!(splineInfo))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<splineInfo>())).swapEnds as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(splineInfo),
            "::",
            stringify!(swapEnds)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<splineInfo>())).splineMerge as *const _ as usize },
        8usize,
        concat!(
            "Offset of field: ",
            stringify!(splineInfo),
            "::",
            stringify!(splineMerge)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<splineInfo>())).ignoreSwap as *const _ as usize },
        16usize,
        concat!(
            "Offset of field: ",
            stringify!(splineInfo),
            "::",
            stringify!(ignoreSwap)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<splineInfo>())).isOrtho as *const _ as usize },
        17usize,
        concat!(
            "Offset of field: ",
            stringify!(splineInfo),
            "::",
            stringify!(isOrtho)
        )
    );
}
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct pathend_t {
    pub nb: boxf,
    pub np: pointf,
    pub sidemask: ::std::os::raw::c_int,
    pub boxn: ::std::os::raw::c_int,
    pub boxes: [boxf; 20usize],
}
#[test]
fn bindgen_test_layout_pathend_t() {
    assert_eq!(
        ::std::mem::size_of::<pathend_t>(),
        696usize,
        concat!("Size of: ", stringify!(pathend_t))
    );
    assert_eq!(
        ::std::mem::align_of::<pathend_t>(),
        8usize,
        concat!("Alignment of ", stringify!(pathend_t))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<pathend_t>())).nb as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(pathend_t),
            "::",
            stringify!(nb)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<pathend_t>())).np as *const _ as usize },
        32usize,
        concat!(
            "Offset of field: ",
            stringify!(pathend_t),
            "::",
            stringify!(np)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<pathend_t>())).sidemask as *const _ as usize },
        48usize,
        concat!(
            "Offset of field: ",
            stringify!(pathend_t),
            "::",
            stringify!(sidemask)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<pathend_t>())).boxn as *const _ as usize },
        52usize,
        concat!(
            "Offset of field: ",
            stringify!(pathend_t),
            "::",
            stringify!(boxn)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<pathend_t>())).boxes as *const _ as usize },
        56usize,
        concat!(
            "Offset of field: ",
            stringify!(pathend_t),
            "::",
            stringify!(boxes)
        )
    );
}
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct path {
    pub start: port,
    pub end: port,
    pub nbox: ::std::os::raw::c_int,
    pub boxes: *mut boxf,
    pub data: *mut ::std::os::raw::c_void,
}
#[test]
fn bindgen_test_layout_path() {
    assert_eq!(
        ::std::mem::size_of::<path>(),
        120usize,
        concat!("Size of: ", stringify!(path))
    );
    assert_eq!(
        ::std::mem::align_of::<path>(),
        8usize,
        concat!("Alignment of ", stringify!(path))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<path>())).start as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(path),
            "::",
            stringify!(start)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<path>())).end as *const _ as usize },
        48usize,
        concat!("Offset of field: ", stringify!(path), "::", stringify!(end))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<path>())).nbox as *const _ as usize },
        96usize,
        concat!(
            "Offset of field: ",
            stringify!(path),
            "::",
            stringify!(nbox)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<path>())).boxes as *const _ as usize },
        104usize,
        concat!(
            "Offset of field: ",
            stringify!(path),
            "::",
            stringify!(boxes)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<path>())).data as *const _ as usize },
        112usize,
        concat!(
            "Offset of field: ",
            stringify!(path),
            "::",
            stringify!(data)
        )
    );
}
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct bezier {
    pub list: *mut pointf,
    pub size: ::std::os::raw::c_int,
    pub sflag: ::std::os::raw::c_int,
    pub eflag: ::std::os::raw::c_int,
    pub sp: pointf,
    pub ep: pointf,
}
#[test]
fn bindgen_test_layout_bezier() {
    assert_eq!(
        ::std::mem::size_of::<bezier>(),
        56usize,
        concat!("Size of: ", stringify!(bezier))
    );
    assert_eq!(
        ::std::mem::align_of::<bezier>(),
        8usize,
        concat!("Alignment of ", stringify!(bezier))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<bezier>())).list as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(bezier),
            "::",
            stringify!(list)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<bezier>())).size as *const _ as usize },
        8usize,
        concat!(
            "Offset of field: ",
            stringify!(bezier),
            "::",
            stringify!(size)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<bezier>())).sflag as *const _ as usize },
        12usize,
        concat!(
            "Offset of field: ",
            stringify!(bezier),
            "::",
            stringify!(sflag)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<bezier>())).eflag as *const _ as usize },
        16usize,
        concat!(
            "Offset of field: ",
            stringify!(bezier),
            "::",
            stringify!(eflag)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<bezier>())).sp as *const _ as usize },
        24usize,
        concat!(
            "Offset of field: ",
            stringify!(bezier),
            "::",
            stringify!(sp)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<bezier>())).ep as *const _ as usize },
        40usize,
        concat!(
            "Offset of field: ",
            stringify!(bezier),
            "::",
            stringify!(ep)
        )
    );
}
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct splines {
    pub list: *mut bezier,
    pub size: ::std::os::raw::c_int,
    pub bb: boxf,
}
#[test]
fn bindgen_test_layout_splines() {
    assert_eq!(
        ::std::mem::size_of::<splines>(),
        48usize,
        concat!("Size of: ", stringify!(splines))
    );
    assert_eq!(
        ::std::mem::align_of::<splines>(),
        8usize,
        concat!("Alignment of ", stringify!(splines))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<splines>())).list as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(splines),
            "::",
            stringify!(list)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<splines>())).size as *const _ as usize },
        8usize,
        concat!(
            "Offset of field: ",
            stringify!(splines),
            "::",
            stringify!(size)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<splines>())).bb as *const _ as usize },
        16usize,
        concat!(
            "Offset of field: ",
            stringify!(splines),
            "::",
            stringify!(bb)
        )
    );
}
#[repr(C)]
#[derive(Copy, Clone)]
pub struct textlabel_t {
    pub text: *mut ::std::os::raw::c_char,
    pub fontname: *mut ::std::os::raw::c_char,
    pub fontcolor: *mut ::std::os::raw::c_char,
    pub charset: ::std::os::raw::c_int,
    pub fontsize: f64,
    pub dimen: pointf,
    pub space: pointf,
    pub pos: pointf,
    pub u: textlabel_t__bindgen_ty_1,
    pub valign: ::std::os::raw::c_char,
    pub set: boolean,
    pub html: boolean,
}
#[repr(C)]
#[derive(Copy, Clone)]
pub union textlabel_t__bindgen_ty_1 {
    pub txt: textlabel_t__bindgen_ty_1__bindgen_ty_1,
    pub html: *mut htmllabel_t,
    _bindgen_union_align: [u64; 2usize],
}
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct textlabel_t__bindgen_ty_1__bindgen_ty_1 {
    pub span: *mut textspan_t,
    pub nspans: ::std::os::raw::c_short,
}
#[test]
fn bindgen_test_layout_textlabel_t__bindgen_ty_1__bindgen_ty_1() {
    assert_eq!(
        ::std::mem::size_of::<textlabel_t__bindgen_ty_1__bindgen_ty_1>(),
        16usize,
        concat!(
            "Size of: ",
            stringify!(textlabel_t__bindgen_ty_1__bindgen_ty_1)
        )
    );
    assert_eq!(
        ::std::mem::align_of::<textlabel_t__bindgen_ty_1__bindgen_ty_1>(),
        8usize,
        concat!(
            "Alignment of ",
            stringify!(textlabel_t__bindgen_ty_1__bindgen_ty_1)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<textlabel_t__bindgen_ty_1__bindgen_ty_1>())).span as *const _
                as usize
        },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(textlabel_t__bindgen_ty_1__bindgen_ty_1),
            "::",
            stringify!(span)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<textlabel_t__bindgen_ty_1__bindgen_ty_1>())).nspans as *const _
                as usize
        },
        8usize,
        concat!(
            "Offset of field: ",
            stringify!(textlabel_t__bindgen_ty_1__bindgen_ty_1),
            "::",
            stringify!(nspans)
        )
    );
}
#[test]
fn bindgen_test_layout_textlabel_t__bindgen_ty_1() {
    assert_eq!(
        ::std::mem::size_of::<textlabel_t__bindgen_ty_1>(),
        16usize,
        concat!("Size of: ", stringify!(textlabel_t__bindgen_ty_1))
    );
    assert_eq!(
        ::std::mem::align_of::<textlabel_t__bindgen_ty_1>(),
        8usize,
        concat!("Alignment of ", stringify!(textlabel_t__bindgen_ty_1))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<textlabel_t__bindgen_ty_1>())).txt as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(textlabel_t__bindgen_ty_1),
            "::",
            stringify!(txt)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<textlabel_t__bindgen_ty_1>())).html as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(textlabel_t__bindgen_ty_1),
            "::",
            stringify!(html)
        )
    );
}
#[test]
fn bindgen_test_layout_textlabel_t() {
    assert_eq!(
        ::std::mem::size_of::<textlabel_t>(),
        112usize,
        concat!("Size of: ", stringify!(textlabel_t))
    );
    assert_eq!(
        ::std::mem::align_of::<textlabel_t>(),
        8usize,
        concat!("Alignment of ", stringify!(textlabel_t))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<textlabel_t>())).text as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(textlabel_t),
            "::",
            stringify!(text)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<textlabel_t>())).fontname as *const _ as usize },
        8usize,
        concat!(
            "Offset of field: ",
            stringify!(textlabel_t),
            "::",
            stringify!(fontname)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<textlabel_t>())).fontcolor as *const _ as usize },
        16usize,
        concat!(
            "Offset of field: ",
            stringify!(textlabel_t),
            "::",
            stringify!(fontcolor)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<textlabel_t>())).charset as *const _ as usize },
        24usize,
        concat!(
            "Offset of field: ",
            stringify!(textlabel_t),
            "::",
            stringify!(charset)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<textlabel_t>())).fontsize as *const _ as usize },
        32usize,
        concat!(
            "Offset of field: ",
            stringify!(textlabel_t),
            "::",
            stringify!(fontsize)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<textlabel_t>())).dimen as *const _ as usize },
        40usize,
        concat!(
            "Offset of field: ",
            stringify!(textlabel_t),
            "::",
            stringify!(dimen)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<textlabel_t>())).space as *const _ as usize },
        56usize,
        concat!(
            "Offset of field: ",
            stringify!(textlabel_t),
            "::",
            stringify!(space)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<textlabel_t>())).pos as *const _ as usize },
        72usize,
        concat!(
            "Offset of field: ",
            stringify!(textlabel_t),
            "::",
            stringify!(pos)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<textlabel_t>())).u as *const _ as usize },
        88usize,
        concat!(
            "Offset of field: ",
            stringify!(textlabel_t),
            "::",
            stringify!(u)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<textlabel_t>())).valign as *const _ as usize },
        104usize,
        concat!(
            "Offset of field: ",
            stringify!(textlabel_t),
            "::",
            stringify!(valign)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<textlabel_t>())).set as *const _ as usize },
        105usize,
        concat!(
            "Offset of field: ",
            stringify!(textlabel_t),
            "::",
            stringify!(set)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<textlabel_t>())).html as *const _ as usize },
        106usize,
        concat!(
            "Offset of field: ",
            stringify!(textlabel_t),
            "::",
            stringify!(html)
        )
    );
}
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct polygon_t {
    pub regular: ::std::os::raw::c_int,
    pub peripheries: ::std::os::raw::c_int,
    pub sides: ::std::os::raw::c_int,
    pub orientation: f64,
    pub distortion: f64,
    pub skew: f64,
    pub option: ::std::os::raw::c_int,
    pub vertices: *mut pointf,
}
#[test]
fn bindgen_test_layout_polygon_t() {
    assert_eq!(
        ::std::mem::size_of::<polygon_t>(),
        56usize,
        concat!("Size of: ", stringify!(polygon_t))
    );
    assert_eq!(
        ::std::mem::align_of::<polygon_t>(),
        8usize,
        concat!("Alignment of ", stringify!(polygon_t))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<polygon_t>())).regular as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(polygon_t),
            "::",
            stringify!(regular)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<polygon_t>())).peripheries as *const _ as usize },
        4usize,
        concat!(
            "Offset of field: ",
            stringify!(polygon_t),
            "::",
            stringify!(peripheries)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<polygon_t>())).sides as *const _ as usize },
        8usize,
        concat!(
            "Offset of field: ",
            stringify!(polygon_t),
            "::",
            stringify!(sides)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<polygon_t>())).orientation as *const _ as usize },
        16usize,
        concat!(
            "Offset of field: ",
            stringify!(polygon_t),
            "::",
            stringify!(orientation)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<polygon_t>())).distortion as *const _ as usize },
        24usize,
        concat!(
            "Offset of field: ",
            stringify!(polygon_t),
            "::",
            stringify!(distortion)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<polygon_t>())).skew as *const _ as usize },
        32usize,
        concat!(
            "Offset of field: ",
            stringify!(polygon_t),
            "::",
            stringify!(skew)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<polygon_t>())).option as *const _ as usize },
        40usize,
        concat!(
            "Offset of field: ",
            stringify!(polygon_t),
            "::",
            stringify!(option)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<polygon_t>())).vertices as *const _ as usize },
        48usize,
        concat!(
            "Offset of field: ",
            stringify!(polygon_t),
            "::",
            stringify!(vertices)
        )
    );
}
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct stroke_t {
    pub nvertices: ::std::os::raw::c_int,
    pub flags: ::std::os::raw::c_int,
    pub vertices: *mut pointf,
}
#[test]
fn bindgen_test_layout_stroke_t() {
    assert_eq!(
        ::std::mem::size_of::<stroke_t>(),
        16usize,
        concat!("Size of: ", stringify!(stroke_t))
    );
    assert_eq!(
        ::std::mem::align_of::<stroke_t>(),
        8usize,
        concat!("Alignment of ", stringify!(stroke_t))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<stroke_t>())).nvertices as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(stroke_t),
            "::",
            stringify!(nvertices)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<stroke_t>())).flags as *const _ as usize },
        4usize,
        concat!(
            "Offset of field: ",
            stringify!(stroke_t),
            "::",
            stringify!(flags)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<stroke_t>())).vertices as *const _ as usize },
        8usize,
        concat!(
            "Offset of field: ",
            stringify!(stroke_t),
            "::",
            stringify!(vertices)
        )
    );
}
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct shape_t {
    pub nstrokes: ::std::os::raw::c_int,
    pub strokes: *mut stroke_t,
}
#[test]
fn bindgen_test_layout_shape_t() {
    assert_eq!(
        ::std::mem::size_of::<shape_t>(),
        16usize,
        concat!("Size of: ", stringify!(shape_t))
    );
    assert_eq!(
        ::std::mem::align_of::<shape_t>(),
        8usize,
        concat!("Alignment of ", stringify!(shape_t))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<shape_t>())).nstrokes as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(shape_t),
            "::",
            stringify!(nstrokes)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<shape_t>())).strokes as *const _ as usize },
        8usize,
        concat!(
            "Offset of field: ",
            stringify!(shape_t),
            "::",
            stringify!(strokes)
        )
    );
}
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct shape_functions {
    pub initfn: ::std::option::Option<unsafe extern "C" fn(arg1: *mut node_t)>,
    pub freefn: ::std::option::Option<unsafe extern "C" fn(arg1: *mut node_t)>,
    pub portfn: ::std::option::Option<
        unsafe extern "C" fn(
            arg1: *mut node_t,
            arg2: *mut ::std::os::raw::c_char,
            arg3: *mut ::std::os::raw::c_char,
        ) -> port,
    >,
    pub insidefn: ::std::option::Option<
        unsafe extern "C" fn(inside_context: *mut inside_t, arg1: pointf) -> boolean,
    >,
    pub pboxfn: ::std::option::Option<
        unsafe extern "C" fn(
            n: *mut node_t,
            p: *mut port,
            side: ::std::os::raw::c_int,
            rv: *mut boxf,
            kptr: *mut ::std::os::raw::c_int,
        ) -> ::std::os::raw::c_int,
    >,
    pub codefn: ::std::option::Option<unsafe extern "C" fn(job: *mut GVJ_t, n: *mut node_t)>,
}
#[test]
fn bindgen_test_layout_shape_functions() {
    assert_eq!(
        ::std::mem::size_of::<shape_functions>(),
        48usize,
        concat!("Size of: ", stringify!(shape_functions))
    );
    assert_eq!(
        ::std::mem::align_of::<shape_functions>(),
        8usize,
        concat!("Alignment of ", stringify!(shape_functions))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<shape_functions>())).initfn as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(shape_functions),
            "::",
            stringify!(initfn)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<shape_functions>())).freefn as *const _ as usize },
        8usize,
        concat!(
            "Offset of field: ",
            stringify!(shape_functions),
            "::",
            stringify!(freefn)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<shape_functions>())).portfn as *const _ as usize },
        16usize,
        concat!(
            "Offset of field: ",
            stringify!(shape_functions),
            "::",
            stringify!(portfn)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<shape_functions>())).insidefn as *const _ as usize },
        24usize,
        concat!(
            "Offset of field: ",
            stringify!(shape_functions),
            "::",
            stringify!(insidefn)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<shape_functions>())).pboxfn as *const _ as usize },
        32usize,
        concat!(
            "Offset of field: ",
            stringify!(shape_functions),
            "::",
            stringify!(pboxfn)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<shape_functions>())).codefn as *const _ as usize },
        40usize,
        concat!(
            "Offset of field: ",
            stringify!(shape_functions),
            "::",
            stringify!(codefn)
        )
    );
}
pub const shape_kind_SH_UNSET: shape_kind = 0;
pub const shape_kind_SH_POLY: shape_kind = 1;
pub const shape_kind_SH_RECORD: shape_kind = 2;
pub const shape_kind_SH_POINT: shape_kind = 3;
pub const shape_kind_SH_EPSF: shape_kind = 4;
pub type shape_kind = u32;
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct shape_desc {
    pub name: *mut ::std::os::raw::c_char,
    pub fns: *mut shape_functions,
    pub polygon: *mut polygon_t,
    pub usershape: boolean,
}
#[test]
fn bindgen_test_layout_shape_desc() {
    assert_eq!(
        ::std::mem::size_of::<shape_desc>(),
        32usize,
        concat!("Size of: ", stringify!(shape_desc))
    );
    assert_eq!(
        ::std::mem::align_of::<shape_desc>(),
        8usize,
        concat!("Alignment of ", stringify!(shape_desc))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<shape_desc>())).name as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(shape_desc),
            "::",
            stringify!(name)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<shape_desc>())).fns as *const _ as usize },
        8usize,
        concat!(
            "Offset of field: ",
            stringify!(shape_desc),
            "::",
            stringify!(fns)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<shape_desc>())).polygon as *const _ as usize },
        16usize,
        concat!(
            "Offset of field: ",
            stringify!(shape_desc),
            "::",
            stringify!(polygon)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<shape_desc>())).usershape as *const _ as usize },
        24usize,
        concat!(
            "Offset of field: ",
            stringify!(shape_desc),
            "::",
            stringify!(usershape)
        )
    );
}
pub const imagetype_t_FT_NULL: imagetype_t = 0;
pub const imagetype_t_FT_BMP: imagetype_t = 1;
pub const imagetype_t_FT_GIF: imagetype_t = 2;
pub const imagetype_t_FT_PNG: imagetype_t = 3;
pub const imagetype_t_FT_JPEG: imagetype_t = 4;
pub const imagetype_t_FT_PDF: imagetype_t = 5;
pub const imagetype_t_FT_PS: imagetype_t = 6;
pub const imagetype_t_FT_EPS: imagetype_t = 7;
pub const imagetype_t_FT_SVG: imagetype_t = 8;
pub const imagetype_t_FT_XML: imagetype_t = 9;
pub const imagetype_t_FT_RIFF: imagetype_t = 10;
pub const imagetype_t_FT_WEBP: imagetype_t = 11;
pub const imagetype_t_FT_ICO: imagetype_t = 12;
pub const imagetype_t_FT_TIFF: imagetype_t = 13;
pub type imagetype_t = u32;
pub const imagescale_t_IMAGESCALE_FALSE: imagescale_t = 0;
pub const imagescale_t_IMAGESCALE_TRUE: imagescale_t = 1;
pub const imagescale_t_IMAGESCALE_WIDTH: imagescale_t = 2;
pub const imagescale_t_IMAGESCALE_HEIGHT: imagescale_t = 3;
pub const imagescale_t_IMAGESCALE_BOTH: imagescale_t = 4;
pub type imagescale_t = u32;
pub const imagepos_t_IMAGEPOS_TOP_LEFT: imagepos_t = 0;
pub const imagepos_t_IMAGEPOS_TOP_CENTER: imagepos_t = 1;
pub const imagepos_t_IMAGEPOS_TOP_RIGHT: imagepos_t = 2;
pub const imagepos_t_IMAGEPOS_MIDDLE_LEFT: imagepos_t = 3;
pub const imagepos_t_IMAGEPOS_MIDDLE_CENTER: imagepos_t = 4;
pub const imagepos_t_IMAGEPOS_MIDDLE_RIGHT: imagepos_t = 5;
pub const imagepos_t_IMAGEPOS_BOTTOM_LEFT: imagepos_t = 6;
pub const imagepos_t_IMAGEPOS_BOTTOM_CENTER: imagepos_t = 7;
pub const imagepos_t_IMAGEPOS_BOTTOM_RIGHT: imagepos_t = 8;
pub type imagepos_t = u32;
pub type usershape_t = usershape_s;
#[repr(C)]
#[derive(Copy, Clone)]
pub struct usershape_s {
    pub link: Dtlink_t,
    pub name: *const ::std::os::raw::c_char,
    pub macro_id: ::std::os::raw::c_int,
    pub must_inline: boolean,
    pub nocache: boolean,
    pub f: *mut FILE,
    pub type_: imagetype_t,
    pub stringtype: *mut ::std::os::raw::c_char,
    pub x: ::std::os::raw::c_int,
    pub y: ::std::os::raw::c_int,
    pub w: ::std::os::raw::c_int,
    pub h: ::std::os::raw::c_int,
    pub dpi: ::std::os::raw::c_int,
    pub data: *mut ::std::os::raw::c_void,
    pub datasize: size_t,
    pub datafree: ::std::option::Option<unsafe extern "C" fn(us: *mut usershape_t)>,
}
#[test]
fn bindgen_test_layout_usershape_s() {
    assert_eq!(
        ::std::mem::size_of::<usershape_s>(),
        104usize,
        concat!("Size of: ", stringify!(usershape_s))
    );
    assert_eq!(
        ::std::mem::align_of::<usershape_s>(),
        8usize,
        concat!("Alignment of ", stringify!(usershape_s))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<usershape_s>())).link as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(usershape_s),
            "::",
            stringify!(link)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<usershape_s>())).name as *const _ as usize },
        16usize,
        concat!(
            "Offset of field: ",
            stringify!(usershape_s),
            "::",
            stringify!(name)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<usershape_s>())).macro_id as *const _ as usize },
        24usize,
        concat!(
            "Offset of field: ",
            stringify!(usershape_s),
            "::",
            stringify!(macro_id)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<usershape_s>())).must_inline as *const _ as usize },
        28usize,
        concat!(
            "Offset of field: ",
            stringify!(usershape_s),
            "::",
            stringify!(must_inline)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<usershape_s>())).nocache as *const _ as usize },
        29usize,
        concat!(
            "Offset of field: ",
            stringify!(usershape_s),
            "::",
            stringify!(nocache)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<usershape_s>())).f as *const _ as usize },
        32usize,
        concat!(
            "Offset of field: ",
            stringify!(usershape_s),
            "::",
            stringify!(f)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<usershape_s>())).type_ as *const _ as usize },
        40usize,
        concat!(
            "Offset of field: ",
            stringify!(usershape_s),
            "::",
            stringify!(type_)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<usershape_s>())).stringtype as *const _ as usize },
        48usize,
        concat!(
            "Offset of field: ",
            stringify!(usershape_s),
            "::",
            stringify!(stringtype)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<usershape_s>())).x as *const _ as usize },
        56usize,
        concat!(
            "Offset of field: ",
            stringify!(usershape_s),
            "::",
            stringify!(x)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<usershape_s>())).y as *const _ as usize },
        60usize,
        concat!(
            "Offset of field: ",
            stringify!(usershape_s),
            "::",
            stringify!(y)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<usershape_s>())).w as *const _ as usize },
        64usize,
        concat!(
            "Offset of field: ",
            stringify!(usershape_s),
            "::",
            stringify!(w)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<usershape_s>())).h as *const _ as usize },
        68usize,
        concat!(
            "Offset of field: ",
            stringify!(usershape_s),
            "::",
            stringify!(h)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<usershape_s>())).dpi as *const _ as usize },
        72usize,
        concat!(
            "Offset of field: ",
            stringify!(usershape_s),
            "::",
            stringify!(dpi)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<usershape_s>())).data as *const _ as usize },
        80usize,
        concat!(
            "Offset of field: ",
            stringify!(usershape_s),
            "::",
            stringify!(data)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<usershape_s>())).datasize as *const _ as usize },
        88usize,
        concat!(
            "Offset of field: ",
            stringify!(usershape_s),
            "::",
            stringify!(datasize)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<usershape_s>())).datafree as *const _ as usize },
        96usize,
        concat!(
            "Offset of field: ",
            stringify!(usershape_s),
            "::",
            stringify!(datafree)
        )
    );
}
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct nodequeue {
    pub store: *mut *mut node_t,
    pub limit: *mut *mut node_t,
    pub head: *mut *mut node_t,
    pub tail: *mut *mut node_t,
}
#[test]
fn bindgen_test_layout_nodequeue() {
    assert_eq!(
        ::std::mem::size_of::<nodequeue>(),
        32usize,
        concat!("Size of: ", stringify!(nodequeue))
    );
    assert_eq!(
        ::std::mem::align_of::<nodequeue>(),
        8usize,
        concat!("Alignment of ", stringify!(nodequeue))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<nodequeue>())).store as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(nodequeue),
            "::",
            stringify!(store)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<nodequeue>())).limit as *const _ as usize },
        8usize,
        concat!(
            "Offset of field: ",
            stringify!(nodequeue),
            "::",
            stringify!(limit)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<nodequeue>())).head as *const _ as usize },
        16usize,
        concat!(
            "Offset of field: ",
            stringify!(nodequeue),
            "::",
            stringify!(head)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<nodequeue>())).tail as *const _ as usize },
        24usize,
        concat!(
            "Offset of field: ",
            stringify!(nodequeue),
            "::",
            stringify!(tail)
        )
    );
}
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct adjmatrix_t {
    pub nrows: ::std::os::raw::c_int,
    pub ncols: ::std::os::raw::c_int,
    pub data: *mut ::std::os::raw::c_char,
}
#[test]
fn bindgen_test_layout_adjmatrix_t() {
    assert_eq!(
        ::std::mem::size_of::<adjmatrix_t>(),
        16usize,
        concat!("Size of: ", stringify!(adjmatrix_t))
    );
    assert_eq!(
        ::std::mem::align_of::<adjmatrix_t>(),
        8usize,
        concat!("Alignment of ", stringify!(adjmatrix_t))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<adjmatrix_t>())).nrows as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(adjmatrix_t),
            "::",
            stringify!(nrows)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<adjmatrix_t>())).ncols as *const _ as usize },
        4usize,
        concat!(
            "Offset of field: ",
            stringify!(adjmatrix_t),
            "::",
            stringify!(ncols)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<adjmatrix_t>())).data as *const _ as usize },
        8usize,
        concat!(
            "Offset of field: ",
            stringify!(adjmatrix_t),
            "::",
            stringify!(data)
        )
    );
}
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct rank_t {
    pub n: ::std::os::raw::c_int,
    pub v: *mut *mut node_t,
    pub an: ::std::os::raw::c_int,
    pub av: *mut *mut node_t,
    pub ht1: f64,
    pub ht2: f64,
    pub pht1: f64,
    pub pht2: f64,
    pub candidate: boolean,
    pub valid: boolean,
    pub cache_nc: ::std::os::raw::c_int,
    pub flat: *mut adjmatrix_t,
}
#[test]
fn bindgen_test_layout_rank_t() {
    assert_eq!(
        ::std::mem::size_of::<rank_t>(),
        80usize,
        concat!("Size of: ", stringify!(rank_t))
    );
    assert_eq!(
        ::std::mem::align_of::<rank_t>(),
        8usize,
        concat!("Alignment of ", stringify!(rank_t))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<rank_t>())).n as *const _ as usize },
        0usize,
        concat!("Offset of field: ", stringify!(rank_t), "::", stringify!(n))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<rank_t>())).v as *const _ as usize },
        8usize,
        concat!("Offset of field: ", stringify!(rank_t), "::", stringify!(v))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<rank_t>())).an as *const _ as usize },
        16usize,
        concat!(
            "Offset of field: ",
            stringify!(rank_t),
            "::",
            stringify!(an)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<rank_t>())).av as *const _ as usize },
        24usize,
        concat!(
            "Offset of field: ",
            stringify!(rank_t),
            "::",
            stringify!(av)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<rank_t>())).ht1 as *const _ as usize },
        32usize,
        concat!(
            "Offset of field: ",
            stringify!(rank_t),
            "::",
            stringify!(ht1)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<rank_t>())).ht2 as *const _ as usize },
        40usize,
        concat!(
            "Offset of field: ",
            stringify!(rank_t),
            "::",
            stringify!(ht2)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<rank_t>())).pht1 as *const _ as usize },
        48usize,
        concat!(
            "Offset of field: ",
            stringify!(rank_t),
            "::",
            stringify!(pht1)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<rank_t>())).pht2 as *const _ as usize },
        56usize,
        concat!(
            "Offset of field: ",
            stringify!(rank_t),
            "::",
            stringify!(pht2)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<rank_t>())).candidate as *const _ as usize },
        64usize,
        concat!(
            "Offset of field: ",
            stringify!(rank_t),
            "::",
            stringify!(candidate)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<rank_t>())).valid as *const _ as usize },
        65usize,
        concat!(
            "Offset of field: ",
            stringify!(rank_t),
            "::",
            stringify!(valid)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<rank_t>())).cache_nc as *const _ as usize },
        68usize,
        concat!(
            "Offset of field: ",
            stringify!(rank_t),
            "::",
            stringify!(cache_nc)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<rank_t>())).flat as *const _ as usize },
        72usize,
        concat!(
            "Offset of field: ",
            stringify!(rank_t),
            "::",
            stringify!(flat)
        )
    );
}
pub const ratio_t_R_NONE: ratio_t = 0;
pub const ratio_t_R_VALUE: ratio_t = 1;
pub const ratio_t_R_FILL: ratio_t = 2;
pub const ratio_t_R_COMPRESS: ratio_t = 3;
pub const ratio_t_R_AUTO: ratio_t = 4;
pub const ratio_t_R_EXPAND: ratio_t = 5;
pub type ratio_t = u32;
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct layout_t {
    pub quantum: f64,
    pub scale: f64,
    pub ratio: f64,
    pub dpi: f64,
    pub margin: pointf,
    pub page: pointf,
    pub size: pointf,
    pub filled: boolean,
    pub landscape: boolean,
    pub centered: boolean,
    pub ratio_kind: ratio_t,
    pub xdots: *mut ::std::os::raw::c_void,
    pub id: *mut ::std::os::raw::c_char,
}
#[test]
fn bindgen_test_layout_layout_t() {
    assert_eq!(
        ::std::mem::size_of::<layout_t>(),
        104usize,
        concat!("Size of: ", stringify!(layout_t))
    );
    assert_eq!(
        ::std::mem::align_of::<layout_t>(),
        8usize,
        concat!("Alignment of ", stringify!(layout_t))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<layout_t>())).quantum as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(layout_t),
            "::",
            stringify!(quantum)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<layout_t>())).scale as *const _ as usize },
        8usize,
        concat!(
            "Offset of field: ",
            stringify!(layout_t),
            "::",
            stringify!(scale)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<layout_t>())).ratio as *const _ as usize },
        16usize,
        concat!(
            "Offset of field: ",
            stringify!(layout_t),
            "::",
            stringify!(ratio)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<layout_t>())).dpi as *const _ as usize },
        24usize,
        concat!(
            "Offset of field: ",
            stringify!(layout_t),
            "::",
            stringify!(dpi)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<layout_t>())).margin as *const _ as usize },
        32usize,
        concat!(
            "Offset of field: ",
            stringify!(layout_t),
            "::",
            stringify!(margin)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<layout_t>())).page as *const _ as usize },
        48usize,
        concat!(
            "Offset of field: ",
            stringify!(layout_t),
            "::",
            stringify!(page)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<layout_t>())).size as *const _ as usize },
        64usize,
        concat!(
            "Offset of field: ",
            stringify!(layout_t),
            "::",
            stringify!(size)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<layout_t>())).filled as *const _ as usize },
        80usize,
        concat!(
            "Offset of field: ",
            stringify!(layout_t),
            "::",
            stringify!(filled)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<layout_t>())).landscape as *const _ as usize },
        81usize,
        concat!(
            "Offset of field: ",
            stringify!(layout_t),
            "::",
            stringify!(landscape)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<layout_t>())).centered as *const _ as usize },
        82usize,
        concat!(
            "Offset of field: ",
            stringify!(layout_t),
            "::",
            stringify!(centered)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<layout_t>())).ratio_kind as *const _ as usize },
        84usize,
        concat!(
            "Offset of field: ",
            stringify!(layout_t),
            "::",
            stringify!(ratio_kind)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<layout_t>())).xdots as *const _ as usize },
        88usize,
        concat!(
            "Offset of field: ",
            stringify!(layout_t),
            "::",
            stringify!(xdots)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<layout_t>())).id as *const _ as usize },
        96usize,
        concat!(
            "Offset of field: ",
            stringify!(layout_t),
            "::",
            stringify!(id)
        )
    );
}
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct field_t {
    pub size: pointf,
    pub b: boxf,
    pub n_flds: ::std::os::raw::c_int,
    pub lp: *mut textlabel_t,
    pub fld: *mut *mut field_t,
    pub id: *mut ::std::os::raw::c_char,
    pub LR: ::std::os::raw::c_uchar,
    pub sides: ::std::os::raw::c_uchar,
}
#[test]
fn bindgen_test_layout_field_t() {
    assert_eq!(
        ::std::mem::size_of::<field_t>(),
        88usize,
        concat!("Size of: ", stringify!(field_t))
    );
    assert_eq!(
        ::std::mem::align_of::<field_t>(),
        8usize,
        concat!("Alignment of ", stringify!(field_t))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<field_t>())).size as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(field_t),
            "::",
            stringify!(size)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<field_t>())).b as *const _ as usize },
        16usize,
        concat!(
            "Offset of field: ",
            stringify!(field_t),
            "::",
            stringify!(b)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<field_t>())).n_flds as *const _ as usize },
        48usize,
        concat!(
            "Offset of field: ",
            stringify!(field_t),
            "::",
            stringify!(n_flds)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<field_t>())).lp as *const _ as usize },
        56usize,
        concat!(
            "Offset of field: ",
            stringify!(field_t),
            "::",
            stringify!(lp)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<field_t>())).fld as *const _ as usize },
        64usize,
        concat!(
            "Offset of field: ",
            stringify!(field_t),
            "::",
            stringify!(fld)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<field_t>())).id as *const _ as usize },
        72usize,
        concat!(
            "Offset of field: ",
            stringify!(field_t),
            "::",
            stringify!(id)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<field_t>())).LR as *const _ as usize },
        80usize,
        concat!(
            "Offset of field: ",
            stringify!(field_t),
            "::",
            stringify!(LR)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<field_t>())).sides as *const _ as usize },
        81usize,
        concat!(
            "Offset of field: ",
            stringify!(field_t),
            "::",
            stringify!(sides)
        )
    );
}
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct nlist_t {
    pub list: *mut *mut node_t,
    pub size: ::std::os::raw::c_int,
}
#[test]
fn bindgen_test_layout_nlist_t() {
    assert_eq!(
        ::std::mem::size_of::<nlist_t>(),
        16usize,
        concat!("Size of: ", stringify!(nlist_t))
    );
    assert_eq!(
        ::std::mem::align_of::<nlist_t>(),
        8usize,
        concat!("Alignment of ", stringify!(nlist_t))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<nlist_t>())).list as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(nlist_t),
            "::",
            stringify!(list)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<nlist_t>())).size as *const _ as usize },
        8usize,
        concat!(
            "Offset of field: ",
            stringify!(nlist_t),
            "::",
            stringify!(size)
        )
    );
}
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct elist {
    pub list: *mut *mut edge_t,
    pub size: ::std::os::raw::c_int,
}
#[test]
fn bindgen_test_layout_elist() {
    assert_eq!(
        ::std::mem::size_of::<elist>(),
        16usize,
        concat!("Size of: ", stringify!(elist))
    );
    assert_eq!(
        ::std::mem::align_of::<elist>(),
        8usize,
        concat!("Alignment of ", stringify!(elist))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<elist>())).list as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(elist),
            "::",
            stringify!(list)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<elist>())).size as *const _ as usize },
        8usize,
        concat!(
            "Offset of field: ",
            stringify!(elist),
            "::",
            stringify!(size)
        )
    );
}
pub const fontname_kind_NATIVEFONTS: fontname_kind = 0;
pub const fontname_kind_PSFONTS: fontname_kind = 1;
pub const fontname_kind_SVGFONTS: fontname_kind = 2;
pub type fontname_kind = u32;
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct Agraphinfo_t {
    pub hdr: Agrec_t,
    pub drawing: *mut layout_t,
    pub label: *mut textlabel_t,
    pub bb: boxf,
    pub border: [pointf; 4usize],
    pub gui_state: ::std::os::raw::c_uchar,
    pub has_labels: ::std::os::raw::c_uchar,
    pub has_images: boolean,
    pub charset: ::std::os::raw::c_uchar,
    pub rankdir: ::std::os::raw::c_int,
    pub ht1: f64,
    pub ht2: f64,
    pub flags: ::std::os::raw::c_ushort,
    pub alg: *mut ::std::os::raw::c_void,
    pub gvc: *mut GVC_t,
    pub cleanup: ::std::option::Option<unsafe extern "C" fn(g: *mut graph_t)>,
    pub neato_nlist: *mut *mut node_t,
    pub move_: ::std::os::raw::c_int,
    pub dist: *mut *mut f64,
    pub spring: *mut *mut f64,
    pub sum_t: *mut *mut f64,
    pub t: *mut *mut *mut f64,
    pub ndim: ::std::os::raw::c_ushort,
    pub odim: ::std::os::raw::c_ushort,
    pub n_cluster: ::std::os::raw::c_int,
    pub clust: *mut *mut graph_t,
    pub dotroot: *mut graph_t,
    pub nlist: *mut node_t,
    pub rank: *mut rank_t,
    pub parent: *mut graph_t,
    pub level: ::std::os::raw::c_int,
    pub minrep: *mut node_t,
    pub maxrep: *mut node_t,
    pub comp: nlist_t,
    pub minset: *mut node_t,
    pub maxset: *mut node_t,
    pub n_nodes: ::std::os::raw::c_long,
    pub minrank: ::std::os::raw::c_short,
    pub maxrank: ::std::os::raw::c_short,
    pub has_flat_edges: boolean,
    pub has_sourcerank: boolean,
    pub has_sinkrank: boolean,
    pub showboxes: ::std::os::raw::c_uchar,
    pub fontnames: fontname_kind,
    pub nodesep: ::std::os::raw::c_int,
    pub ranksep: ::std::os::raw::c_int,
    pub ln: *mut node_t,
    pub rn: *mut node_t,
    pub leader: *mut node_t,
    pub rankleader: *mut *mut node_t,
    pub expanded: boolean,
    pub installed: ::std::os::raw::c_char,
    pub set_type: ::std::os::raw::c_char,
    pub label_pos: ::std::os::raw::c_char,
    pub exact_ranksep: boolean,
}
#[test]
fn bindgen_test_layout_Agraphinfo_t() {
    assert_eq!(
        ::std::mem::size_of::<Agraphinfo_t>(),
        408usize,
        concat!("Size of: ", stringify!(Agraphinfo_t))
    );
    assert_eq!(
        ::std::mem::align_of::<Agraphinfo_t>(),
        8usize,
        concat!("Alignment of ", stringify!(Agraphinfo_t))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agraphinfo_t>())).hdr as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(Agraphinfo_t),
            "::",
            stringify!(hdr)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agraphinfo_t>())).drawing as *const _ as usize },
        16usize,
        concat!(
            "Offset of field: ",
            stringify!(Agraphinfo_t),
            "::",
            stringify!(drawing)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agraphinfo_t>())).label as *const _ as usize },
        24usize,
        concat!(
            "Offset of field: ",
            stringify!(Agraphinfo_t),
            "::",
            stringify!(label)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agraphinfo_t>())).bb as *const _ as usize },
        32usize,
        concat!(
            "Offset of field: ",
            stringify!(Agraphinfo_t),
            "::",
            stringify!(bb)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agraphinfo_t>())).border as *const _ as usize },
        64usize,
        concat!(
            "Offset of field: ",
            stringify!(Agraphinfo_t),
            "::",
            stringify!(border)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agraphinfo_t>())).gui_state as *const _ as usize },
        128usize,
        concat!(
            "Offset of field: ",
            stringify!(Agraphinfo_t),
            "::",
            stringify!(gui_state)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agraphinfo_t>())).has_labels as *const _ as usize },
        129usize,
        concat!(
            "Offset of field: ",
            stringify!(Agraphinfo_t),
            "::",
            stringify!(has_labels)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agraphinfo_t>())).has_images as *const _ as usize },
        130usize,
        concat!(
            "Offset of field: ",
            stringify!(Agraphinfo_t),
            "::",
            stringify!(has_images)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agraphinfo_t>())).charset as *const _ as usize },
        131usize,
        concat!(
            "Offset of field: ",
            stringify!(Agraphinfo_t),
            "::",
            stringify!(charset)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agraphinfo_t>())).rankdir as *const _ as usize },
        132usize,
        concat!(
            "Offset of field: ",
            stringify!(Agraphinfo_t),
            "::",
            stringify!(rankdir)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agraphinfo_t>())).ht1 as *const _ as usize },
        136usize,
        concat!(
            "Offset of field: ",
            stringify!(Agraphinfo_t),
            "::",
            stringify!(ht1)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agraphinfo_t>())).ht2 as *const _ as usize },
        144usize,
        concat!(
            "Offset of field: ",
            stringify!(Agraphinfo_t),
            "::",
            stringify!(ht2)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agraphinfo_t>())).flags as *const _ as usize },
        152usize,
        concat!(
            "Offset of field: ",
            stringify!(Agraphinfo_t),
            "::",
            stringify!(flags)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agraphinfo_t>())).alg as *const _ as usize },
        160usize,
        concat!(
            "Offset of field: ",
            stringify!(Agraphinfo_t),
            "::",
            stringify!(alg)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agraphinfo_t>())).gvc as *const _ as usize },
        168usize,
        concat!(
            "Offset of field: ",
            stringify!(Agraphinfo_t),
            "::",
            stringify!(gvc)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agraphinfo_t>())).cleanup as *const _ as usize },
        176usize,
        concat!(
            "Offset of field: ",
            stringify!(Agraphinfo_t),
            "::",
            stringify!(cleanup)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agraphinfo_t>())).neato_nlist as *const _ as usize },
        184usize,
        concat!(
            "Offset of field: ",
            stringify!(Agraphinfo_t),
            "::",
            stringify!(neato_nlist)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agraphinfo_t>())).move_ as *const _ as usize },
        192usize,
        concat!(
            "Offset of field: ",
            stringify!(Agraphinfo_t),
            "::",
            stringify!(move_)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agraphinfo_t>())).dist as *const _ as usize },
        200usize,
        concat!(
            "Offset of field: ",
            stringify!(Agraphinfo_t),
            "::",
            stringify!(dist)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agraphinfo_t>())).spring as *const _ as usize },
        208usize,
        concat!(
            "Offset of field: ",
            stringify!(Agraphinfo_t),
            "::",
            stringify!(spring)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agraphinfo_t>())).sum_t as *const _ as usize },
        216usize,
        concat!(
            "Offset of field: ",
            stringify!(Agraphinfo_t),
            "::",
            stringify!(sum_t)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agraphinfo_t>())).t as *const _ as usize },
        224usize,
        concat!(
            "Offset of field: ",
            stringify!(Agraphinfo_t),
            "::",
            stringify!(t)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agraphinfo_t>())).ndim as *const _ as usize },
        232usize,
        concat!(
            "Offset of field: ",
            stringify!(Agraphinfo_t),
            "::",
            stringify!(ndim)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agraphinfo_t>())).odim as *const _ as usize },
        234usize,
        concat!(
            "Offset of field: ",
            stringify!(Agraphinfo_t),
            "::",
            stringify!(odim)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agraphinfo_t>())).n_cluster as *const _ as usize },
        236usize,
        concat!(
            "Offset of field: ",
            stringify!(Agraphinfo_t),
            "::",
            stringify!(n_cluster)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agraphinfo_t>())).clust as *const _ as usize },
        240usize,
        concat!(
            "Offset of field: ",
            stringify!(Agraphinfo_t),
            "::",
            stringify!(clust)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agraphinfo_t>())).dotroot as *const _ as usize },
        248usize,
        concat!(
            "Offset of field: ",
            stringify!(Agraphinfo_t),
            "::",
            stringify!(dotroot)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agraphinfo_t>())).nlist as *const _ as usize },
        256usize,
        concat!(
            "Offset of field: ",
            stringify!(Agraphinfo_t),
            "::",
            stringify!(nlist)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agraphinfo_t>())).rank as *const _ as usize },
        264usize,
        concat!(
            "Offset of field: ",
            stringify!(Agraphinfo_t),
            "::",
            stringify!(rank)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agraphinfo_t>())).parent as *const _ as usize },
        272usize,
        concat!(
            "Offset of field: ",
            stringify!(Agraphinfo_t),
            "::",
            stringify!(parent)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agraphinfo_t>())).level as *const _ as usize },
        280usize,
        concat!(
            "Offset of field: ",
            stringify!(Agraphinfo_t),
            "::",
            stringify!(level)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agraphinfo_t>())).minrep as *const _ as usize },
        288usize,
        concat!(
            "Offset of field: ",
            stringify!(Agraphinfo_t),
            "::",
            stringify!(minrep)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agraphinfo_t>())).maxrep as *const _ as usize },
        296usize,
        concat!(
            "Offset of field: ",
            stringify!(Agraphinfo_t),
            "::",
            stringify!(maxrep)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agraphinfo_t>())).comp as *const _ as usize },
        304usize,
        concat!(
            "Offset of field: ",
            stringify!(Agraphinfo_t),
            "::",
            stringify!(comp)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agraphinfo_t>())).minset as *const _ as usize },
        320usize,
        concat!(
            "Offset of field: ",
            stringify!(Agraphinfo_t),
            "::",
            stringify!(minset)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agraphinfo_t>())).maxset as *const _ as usize },
        328usize,
        concat!(
            "Offset of field: ",
            stringify!(Agraphinfo_t),
            "::",
            stringify!(maxset)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agraphinfo_t>())).n_nodes as *const _ as usize },
        336usize,
        concat!(
            "Offset of field: ",
            stringify!(Agraphinfo_t),
            "::",
            stringify!(n_nodes)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agraphinfo_t>())).minrank as *const _ as usize },
        344usize,
        concat!(
            "Offset of field: ",
            stringify!(Agraphinfo_t),
            "::",
            stringify!(minrank)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agraphinfo_t>())).maxrank as *const _ as usize },
        346usize,
        concat!(
            "Offset of field: ",
            stringify!(Agraphinfo_t),
            "::",
            stringify!(maxrank)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agraphinfo_t>())).has_flat_edges as *const _ as usize },
        348usize,
        concat!(
            "Offset of field: ",
            stringify!(Agraphinfo_t),
            "::",
            stringify!(has_flat_edges)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agraphinfo_t>())).has_sourcerank as *const _ as usize },
        349usize,
        concat!(
            "Offset of field: ",
            stringify!(Agraphinfo_t),
            "::",
            stringify!(has_sourcerank)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agraphinfo_t>())).has_sinkrank as *const _ as usize },
        350usize,
        concat!(
            "Offset of field: ",
            stringify!(Agraphinfo_t),
            "::",
            stringify!(has_sinkrank)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agraphinfo_t>())).showboxes as *const _ as usize },
        351usize,
        concat!(
            "Offset of field: ",
            stringify!(Agraphinfo_t),
            "::",
            stringify!(showboxes)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agraphinfo_t>())).fontnames as *const _ as usize },
        352usize,
        concat!(
            "Offset of field: ",
            stringify!(Agraphinfo_t),
            "::",
            stringify!(fontnames)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agraphinfo_t>())).nodesep as *const _ as usize },
        356usize,
        concat!(
            "Offset of field: ",
            stringify!(Agraphinfo_t),
            "::",
            stringify!(nodesep)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agraphinfo_t>())).ranksep as *const _ as usize },
        360usize,
        concat!(
            "Offset of field: ",
            stringify!(Agraphinfo_t),
            "::",
            stringify!(ranksep)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agraphinfo_t>())).ln as *const _ as usize },
        368usize,
        concat!(
            "Offset of field: ",
            stringify!(Agraphinfo_t),
            "::",
            stringify!(ln)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agraphinfo_t>())).rn as *const _ as usize },
        376usize,
        concat!(
            "Offset of field: ",
            stringify!(Agraphinfo_t),
            "::",
            stringify!(rn)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agraphinfo_t>())).leader as *const _ as usize },
        384usize,
        concat!(
            "Offset of field: ",
            stringify!(Agraphinfo_t),
            "::",
            stringify!(leader)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agraphinfo_t>())).rankleader as *const _ as usize },
        392usize,
        concat!(
            "Offset of field: ",
            stringify!(Agraphinfo_t),
            "::",
            stringify!(rankleader)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agraphinfo_t>())).expanded as *const _ as usize },
        400usize,
        concat!(
            "Offset of field: ",
            stringify!(Agraphinfo_t),
            "::",
            stringify!(expanded)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agraphinfo_t>())).installed as *const _ as usize },
        401usize,
        concat!(
            "Offset of field: ",
            stringify!(Agraphinfo_t),
            "::",
            stringify!(installed)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agraphinfo_t>())).set_type as *const _ as usize },
        402usize,
        concat!(
            "Offset of field: ",
            stringify!(Agraphinfo_t),
            "::",
            stringify!(set_type)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agraphinfo_t>())).label_pos as *const _ as usize },
        403usize,
        concat!(
            "Offset of field: ",
            stringify!(Agraphinfo_t),
            "::",
            stringify!(label_pos)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agraphinfo_t>())).exact_ranksep as *const _ as usize },
        404usize,
        concat!(
            "Offset of field: ",
            stringify!(Agraphinfo_t),
            "::",
            stringify!(exact_ranksep)
        )
    );
}
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct Agnodeinfo_t {
    pub hdr: Agrec_t,
    pub shape: *mut shape_desc,
    pub shape_info: *mut ::std::os::raw::c_void,
    pub coord: pointf,
    pub width: f64,
    pub height: f64,
    pub bb: boxf,
    pub ht: f64,
    pub lw: f64,
    pub rw: f64,
    pub label: *mut textlabel_t,
    pub xlabel: *mut textlabel_t,
    pub alg: *mut ::std::os::raw::c_void,
    pub state: ::std::os::raw::c_char,
    pub gui_state: ::std::os::raw::c_uchar,
    pub clustnode: boolean,
    pub pinned: ::std::os::raw::c_uchar,
    pub id: ::std::os::raw::c_int,
    pub heapindex: ::std::os::raw::c_int,
    pub hops: ::std::os::raw::c_int,
    pub pos: *mut f64,
    pub dist: f64,
    pub showboxes: ::std::os::raw::c_uchar,
    pub has_port: boolean,
    pub rep: *mut node_t,
    pub set: *mut node_t,
    pub node_type: ::std::os::raw::c_char,
    pub mark: ::std::os::raw::c_char,
    pub onstack: ::std::os::raw::c_char,
    pub ranktype: ::std::os::raw::c_char,
    pub weight_class: ::std::os::raw::c_char,
    pub next: *mut node_t,
    pub prev: *mut node_t,
    pub in_: elist,
    pub out: elist,
    pub flat_out: elist,
    pub flat_in: elist,
    pub other: elist,
    pub clust: *mut graph_t,
    pub UF_size: ::std::os::raw::c_int,
    pub UF_parent: *mut node_t,
    pub inleaf: *mut node_t,
    pub outleaf: *mut node_t,
    pub rank: ::std::os::raw::c_int,
    pub order: ::std::os::raw::c_int,
    pub mval: f64,
    pub save_in: elist,
    pub save_out: elist,
    pub tree_in: elist,
    pub tree_out: elist,
    pub par: *mut edge_t,
    pub low: ::std::os::raw::c_int,
    pub lim: ::std::os::raw::c_int,
    pub priority: ::std::os::raw::c_int,
    pub pad: [f64; 1usize],
}
#[test]
fn bindgen_test_layout_Agnodeinfo_t() {
    assert_eq!(
        ::std::mem::size_of::<Agnodeinfo_t>(),
        456usize,
        concat!("Size of: ", stringify!(Agnodeinfo_t))
    );
    assert_eq!(
        ::std::mem::align_of::<Agnodeinfo_t>(),
        8usize,
        concat!("Alignment of ", stringify!(Agnodeinfo_t))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agnodeinfo_t>())).hdr as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(Agnodeinfo_t),
            "::",
            stringify!(hdr)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agnodeinfo_t>())).shape as *const _ as usize },
        16usize,
        concat!(
            "Offset of field: ",
            stringify!(Agnodeinfo_t),
            "::",
            stringify!(shape)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agnodeinfo_t>())).shape_info as *const _ as usize },
        24usize,
        concat!(
            "Offset of field: ",
            stringify!(Agnodeinfo_t),
            "::",
            stringify!(shape_info)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agnodeinfo_t>())).coord as *const _ as usize },
        32usize,
        concat!(
            "Offset of field: ",
            stringify!(Agnodeinfo_t),
            "::",
            stringify!(coord)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agnodeinfo_t>())).width as *const _ as usize },
        48usize,
        concat!(
            "Offset of field: ",
            stringify!(Agnodeinfo_t),
            "::",
            stringify!(width)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agnodeinfo_t>())).height as *const _ as usize },
        56usize,
        concat!(
            "Offset of field: ",
            stringify!(Agnodeinfo_t),
            "::",
            stringify!(height)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agnodeinfo_t>())).bb as *const _ as usize },
        64usize,
        concat!(
            "Offset of field: ",
            stringify!(Agnodeinfo_t),
            "::",
            stringify!(bb)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agnodeinfo_t>())).ht as *const _ as usize },
        96usize,
        concat!(
            "Offset of field: ",
            stringify!(Agnodeinfo_t),
            "::",
            stringify!(ht)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agnodeinfo_t>())).lw as *const _ as usize },
        104usize,
        concat!(
            "Offset of field: ",
            stringify!(Agnodeinfo_t),
            "::",
            stringify!(lw)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agnodeinfo_t>())).rw as *const _ as usize },
        112usize,
        concat!(
            "Offset of field: ",
            stringify!(Agnodeinfo_t),
            "::",
            stringify!(rw)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agnodeinfo_t>())).label as *const _ as usize },
        120usize,
        concat!(
            "Offset of field: ",
            stringify!(Agnodeinfo_t),
            "::",
            stringify!(label)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agnodeinfo_t>())).xlabel as *const _ as usize },
        128usize,
        concat!(
            "Offset of field: ",
            stringify!(Agnodeinfo_t),
            "::",
            stringify!(xlabel)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agnodeinfo_t>())).alg as *const _ as usize },
        136usize,
        concat!(
            "Offset of field: ",
            stringify!(Agnodeinfo_t),
            "::",
            stringify!(alg)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agnodeinfo_t>())).state as *const _ as usize },
        144usize,
        concat!(
            "Offset of field: ",
            stringify!(Agnodeinfo_t),
            "::",
            stringify!(state)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agnodeinfo_t>())).gui_state as *const _ as usize },
        145usize,
        concat!(
            "Offset of field: ",
            stringify!(Agnodeinfo_t),
            "::",
            stringify!(gui_state)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agnodeinfo_t>())).clustnode as *const _ as usize },
        146usize,
        concat!(
            "Offset of field: ",
            stringify!(Agnodeinfo_t),
            "::",
            stringify!(clustnode)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agnodeinfo_t>())).pinned as *const _ as usize },
        147usize,
        concat!(
            "Offset of field: ",
            stringify!(Agnodeinfo_t),
            "::",
            stringify!(pinned)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agnodeinfo_t>())).id as *const _ as usize },
        148usize,
        concat!(
            "Offset of field: ",
            stringify!(Agnodeinfo_t),
            "::",
            stringify!(id)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agnodeinfo_t>())).heapindex as *const _ as usize },
        152usize,
        concat!(
            "Offset of field: ",
            stringify!(Agnodeinfo_t),
            "::",
            stringify!(heapindex)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agnodeinfo_t>())).hops as *const _ as usize },
        156usize,
        concat!(
            "Offset of field: ",
            stringify!(Agnodeinfo_t),
            "::",
            stringify!(hops)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agnodeinfo_t>())).pos as *const _ as usize },
        160usize,
        concat!(
            "Offset of field: ",
            stringify!(Agnodeinfo_t),
            "::",
            stringify!(pos)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agnodeinfo_t>())).dist as *const _ as usize },
        168usize,
        concat!(
            "Offset of field: ",
            stringify!(Agnodeinfo_t),
            "::",
            stringify!(dist)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agnodeinfo_t>())).showboxes as *const _ as usize },
        176usize,
        concat!(
            "Offset of field: ",
            stringify!(Agnodeinfo_t),
            "::",
            stringify!(showboxes)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agnodeinfo_t>())).has_port as *const _ as usize },
        177usize,
        concat!(
            "Offset of field: ",
            stringify!(Agnodeinfo_t),
            "::",
            stringify!(has_port)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agnodeinfo_t>())).rep as *const _ as usize },
        184usize,
        concat!(
            "Offset of field: ",
            stringify!(Agnodeinfo_t),
            "::",
            stringify!(rep)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agnodeinfo_t>())).set as *const _ as usize },
        192usize,
        concat!(
            "Offset of field: ",
            stringify!(Agnodeinfo_t),
            "::",
            stringify!(set)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agnodeinfo_t>())).node_type as *const _ as usize },
        200usize,
        concat!(
            "Offset of field: ",
            stringify!(Agnodeinfo_t),
            "::",
            stringify!(node_type)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agnodeinfo_t>())).mark as *const _ as usize },
        201usize,
        concat!(
            "Offset of field: ",
            stringify!(Agnodeinfo_t),
            "::",
            stringify!(mark)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agnodeinfo_t>())).onstack as *const _ as usize },
        202usize,
        concat!(
            "Offset of field: ",
            stringify!(Agnodeinfo_t),
            "::",
            stringify!(onstack)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agnodeinfo_t>())).ranktype as *const _ as usize },
        203usize,
        concat!(
            "Offset of field: ",
            stringify!(Agnodeinfo_t),
            "::",
            stringify!(ranktype)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agnodeinfo_t>())).weight_class as *const _ as usize },
        204usize,
        concat!(
            "Offset of field: ",
            stringify!(Agnodeinfo_t),
            "::",
            stringify!(weight_class)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agnodeinfo_t>())).next as *const _ as usize },
        208usize,
        concat!(
            "Offset of field: ",
            stringify!(Agnodeinfo_t),
            "::",
            stringify!(next)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agnodeinfo_t>())).prev as *const _ as usize },
        216usize,
        concat!(
            "Offset of field: ",
            stringify!(Agnodeinfo_t),
            "::",
            stringify!(prev)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agnodeinfo_t>())).in_ as *const _ as usize },
        224usize,
        concat!(
            "Offset of field: ",
            stringify!(Agnodeinfo_t),
            "::",
            stringify!(in_)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agnodeinfo_t>())).out as *const _ as usize },
        240usize,
        concat!(
            "Offset of field: ",
            stringify!(Agnodeinfo_t),
            "::",
            stringify!(out)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agnodeinfo_t>())).flat_out as *const _ as usize },
        256usize,
        concat!(
            "Offset of field: ",
            stringify!(Agnodeinfo_t),
            "::",
            stringify!(flat_out)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agnodeinfo_t>())).flat_in as *const _ as usize },
        272usize,
        concat!(
            "Offset of field: ",
            stringify!(Agnodeinfo_t),
            "::",
            stringify!(flat_in)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agnodeinfo_t>())).other as *const _ as usize },
        288usize,
        concat!(
            "Offset of field: ",
            stringify!(Agnodeinfo_t),
            "::",
            stringify!(other)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agnodeinfo_t>())).clust as *const _ as usize },
        304usize,
        concat!(
            "Offset of field: ",
            stringify!(Agnodeinfo_t),
            "::",
            stringify!(clust)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agnodeinfo_t>())).UF_size as *const _ as usize },
        312usize,
        concat!(
            "Offset of field: ",
            stringify!(Agnodeinfo_t),
            "::",
            stringify!(UF_size)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agnodeinfo_t>())).UF_parent as *const _ as usize },
        320usize,
        concat!(
            "Offset of field: ",
            stringify!(Agnodeinfo_t),
            "::",
            stringify!(UF_parent)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agnodeinfo_t>())).inleaf as *const _ as usize },
        328usize,
        concat!(
            "Offset of field: ",
            stringify!(Agnodeinfo_t),
            "::",
            stringify!(inleaf)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agnodeinfo_t>())).outleaf as *const _ as usize },
        336usize,
        concat!(
            "Offset of field: ",
            stringify!(Agnodeinfo_t),
            "::",
            stringify!(outleaf)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agnodeinfo_t>())).rank as *const _ as usize },
        344usize,
        concat!(
            "Offset of field: ",
            stringify!(Agnodeinfo_t),
            "::",
            stringify!(rank)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agnodeinfo_t>())).order as *const _ as usize },
        348usize,
        concat!(
            "Offset of field: ",
            stringify!(Agnodeinfo_t),
            "::",
            stringify!(order)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agnodeinfo_t>())).mval as *const _ as usize },
        352usize,
        concat!(
            "Offset of field: ",
            stringify!(Agnodeinfo_t),
            "::",
            stringify!(mval)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agnodeinfo_t>())).save_in as *const _ as usize },
        360usize,
        concat!(
            "Offset of field: ",
            stringify!(Agnodeinfo_t),
            "::",
            stringify!(save_in)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agnodeinfo_t>())).save_out as *const _ as usize },
        376usize,
        concat!(
            "Offset of field: ",
            stringify!(Agnodeinfo_t),
            "::",
            stringify!(save_out)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agnodeinfo_t>())).tree_in as *const _ as usize },
        392usize,
        concat!(
            "Offset of field: ",
            stringify!(Agnodeinfo_t),
            "::",
            stringify!(tree_in)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agnodeinfo_t>())).tree_out as *const _ as usize },
        408usize,
        concat!(
            "Offset of field: ",
            stringify!(Agnodeinfo_t),
            "::",
            stringify!(tree_out)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agnodeinfo_t>())).par as *const _ as usize },
        424usize,
        concat!(
            "Offset of field: ",
            stringify!(Agnodeinfo_t),
            "::",
            stringify!(par)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agnodeinfo_t>())).low as *const _ as usize },
        432usize,
        concat!(
            "Offset of field: ",
            stringify!(Agnodeinfo_t),
            "::",
            stringify!(low)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agnodeinfo_t>())).lim as *const _ as usize },
        436usize,
        concat!(
            "Offset of field: ",
            stringify!(Agnodeinfo_t),
            "::",
            stringify!(lim)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agnodeinfo_t>())).priority as *const _ as usize },
        440usize,
        concat!(
            "Offset of field: ",
            stringify!(Agnodeinfo_t),
            "::",
            stringify!(priority)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agnodeinfo_t>())).pad as *const _ as usize },
        448usize,
        concat!(
            "Offset of field: ",
            stringify!(Agnodeinfo_t),
            "::",
            stringify!(pad)
        )
    );
}
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct Agedgeinfo_t {
    pub hdr: Agrec_t,
    pub spl: *mut splines,
    pub tail_port: port,
    pub head_port: port,
    pub label: *mut textlabel_t,
    pub head_label: *mut textlabel_t,
    pub tail_label: *mut textlabel_t,
    pub xlabel: *mut textlabel_t,
    pub edge_type: ::std::os::raw::c_char,
    pub compound: ::std::os::raw::c_char,
    pub adjacent: ::std::os::raw::c_char,
    pub label_ontop: ::std::os::raw::c_char,
    pub gui_state: ::std::os::raw::c_uchar,
    pub to_orig: *mut edge_t,
    pub alg: *mut ::std::os::raw::c_void,
    pub factor: f64,
    pub dist: f64,
    pub path: Ppolyline_t,
    pub showboxes: ::std::os::raw::c_uchar,
    pub conc_opp_flag: boolean,
    pub xpenalty: ::std::os::raw::c_short,
    pub weight: ::std::os::raw::c_int,
    pub cutvalue: ::std::os::raw::c_int,
    pub tree_index: ::std::os::raw::c_int,
    pub count: ::std::os::raw::c_short,
    pub minlen: ::std::os::raw::c_ushort,
    pub to_virt: *mut edge_t,
}
#[test]
fn bindgen_test_layout_Agedgeinfo_t() {
    assert_eq!(
        ::std::mem::size_of::<Agedgeinfo_t>(),
        240usize,
        concat!("Size of: ", stringify!(Agedgeinfo_t))
    );
    assert_eq!(
        ::std::mem::align_of::<Agedgeinfo_t>(),
        8usize,
        concat!("Alignment of ", stringify!(Agedgeinfo_t))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agedgeinfo_t>())).hdr as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(Agedgeinfo_t),
            "::",
            stringify!(hdr)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agedgeinfo_t>())).spl as *const _ as usize },
        16usize,
        concat!(
            "Offset of field: ",
            stringify!(Agedgeinfo_t),
            "::",
            stringify!(spl)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agedgeinfo_t>())).tail_port as *const _ as usize },
        24usize,
        concat!(
            "Offset of field: ",
            stringify!(Agedgeinfo_t),
            "::",
            stringify!(tail_port)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agedgeinfo_t>())).head_port as *const _ as usize },
        72usize,
        concat!(
            "Offset of field: ",
            stringify!(Agedgeinfo_t),
            "::",
            stringify!(head_port)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agedgeinfo_t>())).label as *const _ as usize },
        120usize,
        concat!(
            "Offset of field: ",
            stringify!(Agedgeinfo_t),
            "::",
            stringify!(label)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agedgeinfo_t>())).head_label as *const _ as usize },
        128usize,
        concat!(
            "Offset of field: ",
            stringify!(Agedgeinfo_t),
            "::",
            stringify!(head_label)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agedgeinfo_t>())).tail_label as *const _ as usize },
        136usize,
        concat!(
            "Offset of field: ",
            stringify!(Agedgeinfo_t),
            "::",
            stringify!(tail_label)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agedgeinfo_t>())).xlabel as *const _ as usize },
        144usize,
        concat!(
            "Offset of field: ",
            stringify!(Agedgeinfo_t),
            "::",
            stringify!(xlabel)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agedgeinfo_t>())).edge_type as *const _ as usize },
        152usize,
        concat!(
            "Offset of field: ",
            stringify!(Agedgeinfo_t),
            "::",
            stringify!(edge_type)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agedgeinfo_t>())).compound as *const _ as usize },
        153usize,
        concat!(
            "Offset of field: ",
            stringify!(Agedgeinfo_t),
            "::",
            stringify!(compound)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agedgeinfo_t>())).adjacent as *const _ as usize },
        154usize,
        concat!(
            "Offset of field: ",
            stringify!(Agedgeinfo_t),
            "::",
            stringify!(adjacent)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agedgeinfo_t>())).label_ontop as *const _ as usize },
        155usize,
        concat!(
            "Offset of field: ",
            stringify!(Agedgeinfo_t),
            "::",
            stringify!(label_ontop)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agedgeinfo_t>())).gui_state as *const _ as usize },
        156usize,
        concat!(
            "Offset of field: ",
            stringify!(Agedgeinfo_t),
            "::",
            stringify!(gui_state)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agedgeinfo_t>())).to_orig as *const _ as usize },
        160usize,
        concat!(
            "Offset of field: ",
            stringify!(Agedgeinfo_t),
            "::",
            stringify!(to_orig)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agedgeinfo_t>())).alg as *const _ as usize },
        168usize,
        concat!(
            "Offset of field: ",
            stringify!(Agedgeinfo_t),
            "::",
            stringify!(alg)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agedgeinfo_t>())).factor as *const _ as usize },
        176usize,
        concat!(
            "Offset of field: ",
            stringify!(Agedgeinfo_t),
            "::",
            stringify!(factor)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agedgeinfo_t>())).dist as *const _ as usize },
        184usize,
        concat!(
            "Offset of field: ",
            stringify!(Agedgeinfo_t),
            "::",
            stringify!(dist)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agedgeinfo_t>())).path as *const _ as usize },
        192usize,
        concat!(
            "Offset of field: ",
            stringify!(Agedgeinfo_t),
            "::",
            stringify!(path)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agedgeinfo_t>())).showboxes as *const _ as usize },
        208usize,
        concat!(
            "Offset of field: ",
            stringify!(Agedgeinfo_t),
            "::",
            stringify!(showboxes)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agedgeinfo_t>())).conc_opp_flag as *const _ as usize },
        209usize,
        concat!(
            "Offset of field: ",
            stringify!(Agedgeinfo_t),
            "::",
            stringify!(conc_opp_flag)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agedgeinfo_t>())).xpenalty as *const _ as usize },
        210usize,
        concat!(
            "Offset of field: ",
            stringify!(Agedgeinfo_t),
            "::",
            stringify!(xpenalty)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agedgeinfo_t>())).weight as *const _ as usize },
        212usize,
        concat!(
            "Offset of field: ",
            stringify!(Agedgeinfo_t),
            "::",
            stringify!(weight)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agedgeinfo_t>())).cutvalue as *const _ as usize },
        216usize,
        concat!(
            "Offset of field: ",
            stringify!(Agedgeinfo_t),
            "::",
            stringify!(cutvalue)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agedgeinfo_t>())).tree_index as *const _ as usize },
        220usize,
        concat!(
            "Offset of field: ",
            stringify!(Agedgeinfo_t),
            "::",
            stringify!(tree_index)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agedgeinfo_t>())).count as *const _ as usize },
        224usize,
        concat!(
            "Offset of field: ",
            stringify!(Agedgeinfo_t),
            "::",
            stringify!(count)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agedgeinfo_t>())).minlen as *const _ as usize },
        226usize,
        concat!(
            "Offset of field: ",
            stringify!(Agedgeinfo_t),
            "::",
            stringify!(minlen)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<Agedgeinfo_t>())).to_virt as *const _ as usize },
        232usize,
        concat!(
            "Offset of field: ",
            stringify!(Agedgeinfo_t),
            "::",
            stringify!(to_virt)
        )
    );
}
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct gvlayout_features_t {
    pub flags: ::std::os::raw::c_int,
}
#[test]
fn bindgen_test_layout_gvlayout_features_t() {
    assert_eq!(
        ::std::mem::size_of::<gvlayout_features_t>(),
        4usize,
        concat!("Size of: ", stringify!(gvlayout_features_t))
    );
    assert_eq!(
        ::std::mem::align_of::<gvlayout_features_t>(),
        4usize,
        concat!("Alignment of ", stringify!(gvlayout_features_t))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<gvlayout_features_t>())).flags as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(gvlayout_features_t),
            "::",
            stringify!(flags)
        )
    );
}
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct gvplugin_installed_t {
    pub id: ::std::os::raw::c_int,
    pub type_: *const ::std::os::raw::c_char,
    pub quality: ::std::os::raw::c_int,
    pub engine: *mut ::std::os::raw::c_void,
    pub features: *mut ::std::os::raw::c_void,
}
#[test]
fn bindgen_test_layout_gvplugin_installed_t() {
    assert_eq!(
        ::std::mem::size_of::<gvplugin_installed_t>(),
        40usize,
        concat!("Size of: ", stringify!(gvplugin_installed_t))
    );
    assert_eq!(
        ::std::mem::align_of::<gvplugin_installed_t>(),
        8usize,
        concat!("Alignment of ", stringify!(gvplugin_installed_t))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<gvplugin_installed_t>())).id as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(gvplugin_installed_t),
            "::",
            stringify!(id)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<gvplugin_installed_t>())).type_ as *const _ as usize },
        8usize,
        concat!(
            "Offset of field: ",
            stringify!(gvplugin_installed_t),
            "::",
            stringify!(type_)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<gvplugin_installed_t>())).quality as *const _ as usize },
        16usize,
        concat!(
            "Offset of field: ",
            stringify!(gvplugin_installed_t),
            "::",
            stringify!(quality)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<gvplugin_installed_t>())).engine as *const _ as usize },
        24usize,
        concat!(
            "Offset of field: ",
            stringify!(gvplugin_installed_t),
            "::",
            stringify!(engine)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<gvplugin_installed_t>())).features as *const _ as usize },
        32usize,
        concat!(
            "Offset of field: ",
            stringify!(gvplugin_installed_t),
            "::",
            stringify!(features)
        )
    );
}
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct gvplugin_api_t {
    pub api: api_t,
    pub types: *mut gvplugin_installed_t,
}
#[test]
fn bindgen_test_layout_gvplugin_api_t() {
    assert_eq!(
        ::std::mem::size_of::<gvplugin_api_t>(),
        16usize,
        concat!("Size of: ", stringify!(gvplugin_api_t))
    );
    assert_eq!(
        ::std::mem::align_of::<gvplugin_api_t>(),
        8usize,
        concat!("Alignment of ", stringify!(gvplugin_api_t))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<gvplugin_api_t>())).api as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(gvplugin_api_t),
            "::",
            stringify!(api)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<gvplugin_api_t>())).types as *const _ as usize },
        8usize,
        concat!(
            "Offset of field: ",
            stringify!(gvplugin_api_t),
            "::",
            stringify!(types)
        )
    );
}
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct gvplugin_library_t {
    pub packagename: *mut ::std::os::raw::c_char,
    pub apis: *mut gvplugin_api_t,
}
#[test]
fn bindgen_test_layout_gvplugin_library_t() {
    assert_eq!(
        ::std::mem::size_of::<gvplugin_library_t>(),
        16usize,
        concat!("Size of: ", stringify!(gvplugin_library_t))
    );
    assert_eq!(
        ::std::mem::align_of::<gvplugin_library_t>(),
        8usize,
        concat!("Alignment of ", stringify!(gvplugin_library_t))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<gvplugin_library_t>())).packagename as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(gvplugin_library_t),
            "::",
            stringify!(packagename)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<gvplugin_library_t>())).apis as *const _ as usize },
        8usize,
        concat!(
            "Offset of field: ",
            stringify!(gvplugin_library_t),
            "::",
            stringify!(apis)
        )
    );
}
extern "C" {
    pub fn gvToggle(arg1: ::std::os::raw::c_int);
}
extern "C" {
    pub fn gvNEWcontext(
        builtins: *const lt_symlist_t,
        demand_loading: ::std::os::raw::c_int,
    ) -> *mut GVC_t;
}
extern "C" {
    pub fn gvContext() -> *mut GVC_t;
}
extern "C" {
    pub fn gvContextPlugins(
        builtins: *const lt_symlist_t,
        demand_loading: ::std::os::raw::c_int,
    ) -> *mut GVC_t;
}
extern "C" {
    pub fn gvcInfo(arg1: *mut GVC_t) -> *mut *mut ::std::os::raw::c_char;
}
extern "C" {
    pub fn gvcVersion(arg1: *mut GVC_t) -> *mut ::std::os::raw::c_char;
}
extern "C" {
    pub fn gvcBuildDate(arg1: *mut GVC_t) -> *mut ::std::os::raw::c_char;
}
extern "C" {
    pub fn gvParseArgs(
        gvc: *mut GVC_t,
        argc: ::std::os::raw::c_int,
        argv: *mut *mut ::std::os::raw::c_char,
    ) -> ::std::os::raw::c_int;
}
extern "C" {
    pub fn gvNextInputGraph(gvc: *mut GVC_t) -> *mut graph_t;
}
extern "C" {
    pub fn gvPluginsGraph(gvc: *mut GVC_t) -> *mut graph_t;
}
extern "C" {
    pub fn gvLayout(
        gvc: *mut GVC_t,
        g: *mut graph_t,
        engine: *const ::std::os::raw::c_char,
    ) -> ::std::os::raw::c_int;
}
extern "C" {
    pub fn gvLayoutJobs(gvc: *mut GVC_t, g: *mut graph_t) -> ::std::os::raw::c_int;
}
extern "C" {
    pub fn attach_attrs(g: *mut graph_t);
}
extern "C" {
    pub fn gvRender(
        gvc: *mut GVC_t,
        g: *mut graph_t,
        format: *const ::std::os::raw::c_char,
        out: *mut FILE,
    ) -> ::std::os::raw::c_int;
}
extern "C" {
    pub fn gvRenderFilename(
        gvc: *mut GVC_t,
        g: *mut graph_t,
        format: *const ::std::os::raw::c_char,
        filename: *const ::std::os::raw::c_char,
    ) -> ::std::os::raw::c_int;
}
extern "C" {
    pub fn gvRenderContext(
        gvc: *mut GVC_t,
        g: *mut graph_t,
        format: *const ::std::os::raw::c_char,
        context: *mut ::std::os::raw::c_void,
    ) -> ::std::os::raw::c_int;
}
extern "C" {
    pub fn gvRenderData(
        gvc: *mut GVC_t,
        g: *mut graph_t,
        format: *const ::std::os::raw::c_char,
        result: *mut *mut ::std::os::raw::c_char,
        length: *mut ::std::os::raw::c_uint,
    ) -> ::std::os::raw::c_int;
}
extern "C" {
    pub fn gvFreeRenderData(data: *mut ::std::os::raw::c_char);
}
extern "C" {
    pub fn gvRenderJobs(gvc: *mut GVC_t, g: *mut graph_t) -> ::std::os::raw::c_int;
}
extern "C" {
    pub fn gvFreeLayout(gvc: *mut GVC_t, g: *mut graph_t) -> ::std::os::raw::c_int;
}
extern "C" {
    pub fn gvFinalize(gvc: *mut GVC_t);
}
extern "C" {
    pub fn gvFreeContext(gvc: *mut GVC_t) -> ::std::os::raw::c_int;
}
extern "C" {
    pub fn gvPluginList(
        gvc: *mut GVC_t,
        kind: *const ::std::os::raw::c_char,
        sz: *mut ::std::os::raw::c_int,
        arg1: *mut ::std::os::raw::c_char,
    ) -> *mut *mut ::std::os::raw::c_char;
}
extern "C" {
    #[doc = " Add a library from your user application"]
    #[doc = " @param gvc Graphviz context to add library to"]
    #[doc = " @param lib library to add"]
    pub fn gvAddLibrary(gvc: *mut GVC_t, lib: *mut gvplugin_library_t);
}
extern "C" {
    #[doc = " Perform a Transitive Reduction on a graph"]
    #[doc = " @param g  graph to be transformed."]
    pub fn gvToolTred(g: *mut graph_t) -> ::std::os::raw::c_int;
}
pub type __builtin_va_list = [__va_list_tag; 1usize];
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct __va_list_tag {
    pub gp_offset: ::std::os::raw::c_uint,
    pub fp_offset: ::std::os::raw::c_uint,
    pub overflow_arg_area: *mut ::std::os::raw::c_void,
    pub reg_save_area: *mut ::std::os::raw::c_void,
}
#[test]
fn bindgen_test_layout___va_list_tag() {
    assert_eq!(
        ::std::mem::size_of::<__va_list_tag>(),
        24usize,
        concat!("Size of: ", stringify!(__va_list_tag))
    );
    assert_eq!(
        ::std::mem::align_of::<__va_list_tag>(),
        8usize,
        concat!("Alignment of ", stringify!(__va_list_tag))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<__va_list_tag>())).gp_offset as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(__va_list_tag),
            "::",
            stringify!(gp_offset)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<__va_list_tag>())).fp_offset as *const _ as usize },
        4usize,
        concat!(
            "Offset of field: ",
            stringify!(__va_list_tag),
            "::",
            stringify!(fp_offset)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<__va_list_tag>())).overflow_arg_area as *const _ as usize },
        8usize,
        concat!(
            "Offset of field: ",
            stringify!(__va_list_tag),
            "::",
            stringify!(overflow_arg_area)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<__va_list_tag>())).reg_save_area as *const _ as usize },
        16usize,
        concat!(
            "Offset of field: ",
            stringify!(__va_list_tag),
            "::",
            stringify!(reg_save_area)
        )
    );
}