1
   2
   3
   4
   5
   6
   7
   8
   9
  10
  11
  12
  13
  14
  15
  16
  17
  18
  19
  20
  21
  22
  23
  24
  25
  26
  27
  28
  29
  30
  31
  32
  33
  34
  35
  36
  37
  38
  39
  40
  41
  42
  43
  44
  45
  46
  47
  48
  49
  50
  51
  52
  53
  54
  55
  56
  57
  58
  59
  60
  61
  62
  63
  64
  65
  66
  67
  68
  69
  70
  71
  72
  73
  74
  75
  76
  77
  78
  79
  80
  81
  82
  83
  84
  85
  86
  87
  88
  89
  90
  91
  92
  93
  94
  95
  96
  97
  98
  99
 100
 101
 102
 103
 104
 105
 106
 107
 108
 109
 110
 111
 112
 113
 114
 115
 116
 117
 118
 119
 120
 121
 122
 123
 124
 125
 126
 127
 128
 129
 130
 131
 132
 133
 134
 135
 136
 137
 138
 139
 140
 141
 142
 143
 144
 145
 146
 147
 148
 149
 150
 151
 152
 153
 154
 155
 156
 157
 158
 159
 160
 161
 162
 163
 164
 165
 166
 167
 168
 169
 170
 171
 172
 173
 174
 175
 176
 177
 178
 179
 180
 181
 182
 183
 184
 185
 186
 187
 188
 189
 190
 191
 192
 193
 194
 195
 196
 197
 198
 199
 200
 201
 202
 203
 204
 205
 206
 207
 208
 209
 210
 211
 212
 213
 214
 215
 216
 217
 218
 219
 220
 221
 222
 223
 224
 225
 226
 227
 228
 229
 230
 231
 232
 233
 234
 235
 236
 237
 238
 239
 240
 241
 242
 243
 244
 245
 246
 247
 248
 249
 250
 251
 252
 253
 254
 255
 256
 257
 258
 259
 260
 261
 262
 263
 264
 265
 266
 267
 268
 269
 270
 271
 272
 273
 274
 275
 276
 277
 278
 279
 280
 281
 282
 283
 284
 285
 286
 287
 288
 289
 290
 291
 292
 293
 294
 295
 296
 297
 298
 299
 300
 301
 302
 303
 304
 305
 306
 307
 308
 309
 310
 311
 312
 313
 314
 315
 316
 317
 318
 319
 320
 321
 322
 323
 324
 325
 326
 327
 328
 329
 330
 331
 332
 333
 334
 335
 336
 337
 338
 339
 340
 341
 342
 343
 344
 345
 346
 347
 348
 349
 350
 351
 352
 353
 354
 355
 356
 357
 358
 359
 360
 361
 362
 363
 364
 365
 366
 367
 368
 369
 370
 371
 372
 373
 374
 375
 376
 377
 378
 379
 380
 381
 382
 383
 384
 385
 386
 387
 388
 389
 390
 391
 392
 393
 394
 395
 396
 397
 398
 399
 400
 401
 402
 403
 404
 405
 406
 407
 408
 409
 410
 411
 412
 413
 414
 415
 416
 417
 418
 419
 420
 421
 422
 423
 424
 425
 426
 427
 428
 429
 430
 431
 432
 433
 434
 435
 436
 437
 438
 439
 440
 441
 442
 443
 444
 445
 446
 447
 448
 449
 450
 451
 452
 453
 454
 455
 456
 457
 458
 459
 460
 461
 462
 463
 464
 465
 466
 467
 468
 469
 470
 471
 472
 473
 474
 475
 476
 477
 478
 479
 480
 481
 482
 483
 484
 485
 486
 487
 488
 489
 490
 491
 492
 493
 494
 495
 496
 497
 498
 499
 500
 501
 502
 503
 504
 505
 506
 507
 508
 509
 510
 511
 512
 513
 514
 515
 516
 517
 518
 519
 520
 521
 522
 523
 524
 525
 526
 527
 528
 529
 530
 531
 532
 533
 534
 535
 536
 537
 538
 539
 540
 541
 542
 543
 544
 545
 546
 547
 548
 549
 550
 551
 552
 553
 554
 555
 556
 557
 558
 559
 560
 561
 562
 563
 564
 565
 566
 567
 568
 569
 570
 571
 572
 573
 574
 575
 576
 577
 578
 579
 580
 581
 582
 583
 584
 585
 586
 587
 588
 589
 590
 591
 592
 593
 594
 595
 596
 597
 598
 599
 600
 601
 602
 603
 604
 605
 606
 607
 608
 609
 610
 611
 612
 613
 614
 615
 616
 617
 618
 619
 620
 621
 622
 623
 624
 625
 626
 627
 628
 629
 630
 631
 632
 633
 634
 635
 636
 637
 638
 639
 640
 641
 642
 643
 644
 645
 646
 647
 648
 649
 650
 651
 652
 653
 654
 655
 656
 657
 658
 659
 660
 661
 662
 663
 664
 665
 666
 667
 668
 669
 670
 671
 672
 673
 674
 675
 676
 677
 678
 679
 680
 681
 682
 683
 684
 685
 686
 687
 688
 689
 690
 691
 692
 693
 694
 695
 696
 697
 698
 699
 700
 701
 702
 703
 704
 705
 706
 707
 708
 709
 710
 711
 712
 713
 714
 715
 716
 717
 718
 719
 720
 721
 722
 723
 724
 725
 726
 727
 728
 729
 730
 731
 732
 733
 734
 735
 736
 737
 738
 739
 740
 741
 742
 743
 744
 745
 746
 747
 748
 749
 750
 751
 752
 753
 754
 755
 756
 757
 758
 759
 760
 761
 762
 763
 764
 765
 766
 767
 768
 769
 770
 771
 772
 773
 774
 775
 776
 777
 778
 779
 780
 781
 782
 783
 784
 785
 786
 787
 788
 789
 790
 791
 792
 793
 794
 795
 796
 797
 798
 799
 800
 801
 802
 803
 804
 805
 806
 807
 808
 809
 810
 811
 812
 813
 814
 815
 816
 817
 818
 819
 820
 821
 822
 823
 824
 825
 826
 827
 828
 829
 830
 831
 832
 833
 834
 835
 836
 837
 838
 839
 840
 841
 842
 843
 844
 845
 846
 847
 848
 849
 850
 851
 852
 853
 854
 855
 856
 857
 858
 859
 860
 861
 862
 863
 864
 865
 866
 867
 868
 869
 870
 871
 872
 873
 874
 875
 876
 877
 878
 879
 880
 881
 882
 883
 884
 885
 886
 887
 888
 889
 890
 891
 892
 893
 894
 895
 896
 897
 898
 899
 900
 901
 902
 903
 904
 905
 906
 907
 908
 909
 910
 911
 912
 913
 914
 915
 916
 917
 918
 919
 920
 921
 922
 923
 924
 925
 926
 927
 928
 929
 930
 931
 932
 933
 934
 935
 936
 937
 938
 939
 940
 941
 942
 943
 944
 945
 946
 947
 948
 949
 950
 951
 952
 953
 954
 955
 956
 957
 958
 959
 960
 961
 962
 963
 964
 965
 966
 967
 968
 969
 970
 971
 972
 973
 974
 975
 976
 977
 978
 979
 980
 981
 982
 983
 984
 985
 986
 987
 988
 989
 990
 991
 992
 993
 994
 995
 996
 997
 998
 999
1000
1001
1002
1003
1004
1005
1006
1007
1008
1009
1010
1011
1012
1013
1014
1015
1016
1017
1018
1019
1020
1021
1022
1023
1024
1025
1026
1027
1028
1029
1030
1031
1032
1033
1034
1035
1036
1037
1038
1039
1040
1041
1042
1043
1044
1045
1046
1047
1048
1049
1050
1051
1052
1053
1054
1055
1056
1057
1058
1059
1060
1061
1062
1063
1064
1065
1066
1067
1068
1069
1070
1071
1072
1073
1074
1075
1076
1077
1078
1079
1080
1081
1082
1083
1084
1085
1086
1087
1088
1089
1090
1091
1092
1093
1094
1095
1096
1097
1098
1099
1100
1101
1102
1103
1104
1105
1106
1107
1108
1109
1110
1111
1112
1113
1114
1115
1116
1117
1118
1119
1120
1121
1122
1123
1124
1125
1126
1127
1128
1129
1130
1131
1132
1133
1134
1135
1136
1137
1138
1139
1140
1141
1142
1143
1144
1145
1146
1147
1148
1149
1150
1151
1152
1153
1154
1155
1156
1157
1158
1159
1160
1161
1162
1163
1164
1165
1166
1167
1168
1169
1170
1171
1172
1173
1174
1175
1176
1177
1178
1179
1180
1181
1182
1183
1184
1185
1186
1187
1188
1189
1190
1191
1192
1193
1194
1195
1196
1197
1198
1199
1200
1201
1202
1203
1204
1205
1206
1207
1208
1209
1210
1211
1212
1213
1214
1215
1216
1217
1218
1219
1220
1221
1222
1223
1224
1225
1226
1227
1228
1229
1230
1231
1232
1233
1234
1235
1236
1237
1238
1239
1240
1241
1242
1243
1244
1245
1246
1247
1248
1249
1250
1251
1252
1253
1254
1255
1256
1257
1258
1259
1260
1261
1262
1263
1264
1265
1266
1267
1268
1269
1270
1271
1272
1273
1274
1275
1276
1277
1278
1279
1280
1281
1282
1283
1284
1285
1286
1287
1288
1289
1290
1291
1292
1293
1294
1295
1296
1297
1298
1299
1300
1301
1302
1303
1304
1305
1306
1307
1308
1309
1310
1311
1312
1313
1314
1315
1316
1317
1318
1319
1320
1321
1322
1323
1324
1325
1326
1327
1328
1329
1330
1331
1332
1333
1334
1335
1336
1337
1338
1339
1340
1341
1342
1343
1344
1345
1346
1347
1348
1349
1350
1351
1352
1353
1354
1355
1356
1357
1358
1359
1360
1361
1362
1363
1364
1365
1366
1367
1368
1369
1370
1371
1372
1373
1374
1375
1376
1377
1378
1379
1380
1381
1382
1383
1384
1385
1386
1387
1388
1389
1390
1391
1392
1393
1394
1395
1396
1397
1398
1399
1400
1401
1402
1403
1404
1405
1406
1407
1408
1409
1410
1411
1412
1413
1414
1415
1416
1417
1418
1419
1420
1421
1422
1423
1424
1425
1426
1427
1428
1429
1430
1431
1432
1433
1434
1435
1436
1437
1438
1439
1440
1441
1442
1443
1444
1445
1446
1447
1448
1449
1450
1451
1452
1453
1454
1455
1456
1457
1458
1459
1460
1461
1462
1463
1464
1465
1466
1467
1468
1469
1470
1471
1472
1473
1474
1475
1476
1477
1478
1479
1480
1481
1482
1483
1484
1485
1486
1487
1488
1489
1490
1491
1492
1493
1494
1495
1496
1497
1498
1499
1500
1501
1502
1503
1504
1505
1506
1507
1508
1509
1510
1511
1512
1513
1514
1515
1516
1517
1518
1519
1520
1521
1522
1523
1524
1525
1526
1527
1528
1529
1530
1531
1532
1533
1534
1535
1536
1537
1538
1539
1540
1541
1542
1543
1544
1545
1546
1547
1548
1549
1550
1551
1552
1553
1554
1555
1556
1557
1558
1559
1560
1561
1562
1563
1564
1565
1566
1567
1568
1569
1570
1571
1572
1573
1574
1575
1576
1577
1578
1579
1580
1581
1582
1583
1584
1585
1586
1587
1588
1589
1590
1591
1592
1593
1594
1595
1596
1597
1598
1599
1600
1601
1602
1603
1604
1605
1606
1607
1608
1609
1610
1611
1612
1613
1614
1615
1616
1617
1618
1619
1620
1621
1622
1623
1624
1625
1626
1627
1628
1629
1630
1631
1632
1633
1634
1635
1636
1637
1638
1639
1640
1641
1642
1643
1644
1645
1646
1647
1648
1649
1650
1651
1652
1653
1654
1655
1656
1657
1658
1659
1660
1661
1662
1663
1664
1665
1666
1667
1668
1669
1670
1671
1672
1673
1674
1675
1676
1677
1678
1679
1680
1681
1682
1683
1684
1685
1686
1687
1688
1689
1690
1691
1692
1693
1694
1695
1696
1697
1698
1699
1700
1701
1702
1703
1704
1705
1706
1707
1708
1709
1710
1711
1712
1713
1714
1715
1716
1717
1718
1719
1720
1721
1722
1723
1724
1725
1726
1727
1728
1729
1730
1731
1732
1733
1734
1735
1736
1737
1738
1739
1740
1741
1742
1743
1744
1745
1746
1747
1748
1749
1750
1751
1752
1753
1754
1755
1756
1757
1758
1759
1760
1761
1762
1763
1764
1765
1766
1767
1768
1769
1770
1771
1772
1773
1774
1775
1776
1777
1778
1779
1780
1781
1782
1783
1784
1785
1786
1787
1788
1789
1790
1791
1792
1793
1794
1795
1796
1797
1798
1799
1800
1801
1802
1803
1804
1805
1806
1807
1808
1809
1810
1811
1812
1813
1814
1815
1816
1817
1818
1819
1820
1821
1822
1823
1824
1825
1826
1827
1828
1829
1830
1831
1832
1833
1834
1835
1836
1837
1838
1839
1840
1841
1842
1843
1844
1845
1846
1847
1848
1849
1850
1851
1852
1853
1854
1855
1856
1857
1858
1859
1860
1861
1862
1863
1864
1865
1866
1867
1868
1869
1870
1871
1872
1873
1874
1875
1876
1877
1878
1879
1880
1881
1882
1883
1884
1885
1886
1887
1888
1889
1890
1891
1892
1893
1894
1895
1896
1897
1898
1899
1900
1901
1902
1903
1904
1905
1906
1907
1908
1909
1910
1911
1912
1913
1914
1915
1916
1917
1918
1919
1920
1921
1922
1923
1924
1925
1926
1927
1928
1929
1930
1931
1932
1933
1934
1935
1936
1937
1938
1939
1940
1941
1942
1943
1944
1945
1946
1947
1948
1949
1950
1951
1952
1953
1954
1955
1956
1957
1958
1959
1960
1961
1962
1963
1964
1965
1966
1967
1968
1969
1970
1971
1972
1973
1974
1975
1976
1977
1978
1979
1980
1981
1982
1983
1984
1985
1986
1987
1988
1989
1990
1991
1992
1993
1994
1995
1996
1997
1998
1999
2000
2001
2002
2003
2004
2005
2006
2007
2008
2009
2010
2011
2012
2013
2014
2015
2016
2017
2018
2019
2020
2021
2022
2023
2024
2025
2026
2027
2028
2029
2030
2031
2032
2033
2034
2035
2036
2037
2038
2039
2040
2041
2042
2043
2044
2045
2046
2047
2048
2049
2050
2051
2052
2053
2054
2055
2056
2057
2058
2059
2060
2061
2062
2063
2064
2065
2066
2067
2068
2069
2070
2071
2072
2073
2074
2075
2076
2077
2078
2079
2080
2081
2082
2083
2084
2085
2086
2087
2088
2089
2090
2091
2092
2093
2094
2095
2096
2097
2098
2099
2100
2101
2102
2103
2104
2105
2106
2107
2108
2109
2110
2111
2112
2113
2114
2115
2116
2117
2118
2119
2120
2121
2122
2123
2124
2125
2126
2127
2128
2129
2130
2131
2132
2133
2134
2135
2136
2137
2138
2139
2140
2141
2142
2143
2144
2145
2146
2147
2148
2149
2150
2151
2152
2153
2154
2155
2156
2157
2158
2159
2160
2161
2162
2163
2164
2165
2166
2167
2168
2169
2170
2171
2172
2173
2174
2175
2176
2177
2178
2179
2180
2181
2182
2183
2184
2185
2186
2187
2188
2189
2190
2191
2192
2193
2194
2195
2196
2197
2198
2199
2200
2201
2202
2203
2204
2205
2206
2207
2208
2209
2210
2211
2212
2213
2214
2215
2216
2217
2218
2219
2220
2221
2222
2223
2224
2225
2226
2227
2228
2229
2230
2231
2232
2233
2234
2235
2236
2237
2238
2239
2240
2241
2242
2243
2244
2245
2246
2247
2248
2249
2250
2251
2252
2253
2254
2255
2256
2257
2258
2259
2260
2261
2262
2263
2264
2265
2266
2267
2268
2269
2270
2271
2272
2273
2274
2275
2276
2277
2278
2279
2280
2281
2282
2283
2284
2285
2286
2287
2288
2289
2290
2291
2292
2293
2294
2295
2296
2297
2298
2299
2300
2301
2302
2303
2304
2305
2306
2307
2308
2309
2310
2311
2312
2313
2314
2315
2316
2317
2318
2319
2320
2321
2322
2323
2324
2325
2326
2327
2328
2329
2330
2331
2332
2333
2334
2335
2336
2337
2338
2339
2340
2341
2342
2343
2344
2345
2346
2347
2348
2349
2350
2351
2352
2353
2354
2355
2356
2357
2358
2359
2360
2361
2362
2363
2364
2365
2366
2367
2368
2369
2370
2371
2372
2373
2374
2375
2376
2377
2378
2379
2380
2381
2382
2383
2384
2385
2386
2387
2388
2389
2390
2391
2392
2393
2394
2395
2396
2397
2398
2399
2400
2401
2402
2403
2404
2405
2406
2407
2408
2409
2410
2411
2412
2413
2414
2415
2416
2417
2418
2419
2420
2421
2422
2423
2424
2425
2426
2427
2428
2429
2430
2431
2432
2433
2434
2435
2436
2437
2438
2439
2440
2441
2442
2443
2444
2445
2446
2447
2448
2449
2450
2451
2452
2453
2454
2455
2456
2457
2458
2459
2460
2461
2462
2463
2464
2465
2466
2467
2468
2469
2470
2471
2472
2473
2474
2475
2476
2477
2478
2479
2480
2481
2482
2483
2484
2485
2486
2487
2488
2489
2490
2491
2492
2493
2494
2495
2496
2497
2498
2499
2500
2501
2502
2503
2504
2505
2506
2507
2508
2509
2510
2511
2512
2513
2514
2515
2516
2517
2518
2519
2520
2521
2522
2523
2524
2525
2526
2527
2528
2529
2530
2531
2532
2533
2534
2535
2536
2537
2538
2539
2540
2541
2542
2543
2544
2545
2546
2547
2548
2549
2550
2551
2552
2553
2554
2555
2556
2557
2558
2559
2560
2561
2562
2563
2564
2565
2566
2567
2568
2569
2570
2571
2572
2573
2574
2575
2576
2577
2578
2579
2580
2581
2582
2583
2584
2585
2586
2587
2588
2589
2590
2591
2592
2593
2594
2595
2596
2597
2598
2599
2600
2601
2602
2603
2604
2605
2606
2607
2608
2609
2610
2611
2612
2613
2614
2615
2616
2617
2618
2619
2620
2621
2622
2623
2624
2625
2626
2627
2628
2629
2630
2631
2632
2633
2634
2635
2636
2637
2638
2639
2640
2641
2642
2643
2644
2645
2646
2647
2648
2649
2650
2651
2652
2653
2654
2655
2656
2657
2658
2659
2660
2661
2662
2663
2664
2665
2666
2667
2668
2669
2670
2671
2672
2673
2674
2675
2676
2677
2678
2679
2680
2681
2682
2683
2684
2685
2686
2687
2688
2689
2690
2691
2692
2693
2694
2695
2696
2697
2698
2699
2700
2701
2702
2703
2704
2705
2706
2707
2708
2709
2710
2711
2712
2713
2714
2715
2716
2717
2718
2719
2720
2721
2722
2723
2724
2725
2726
2727
2728
2729
2730
2731
2732
2733
2734
2735
2736
2737
2738
2739
2740
2741
2742
2743
2744
2745
2746
2747
2748
2749
2750
2751
2752
2753
2754
2755
2756
2757
2758
2759
2760
2761
2762
2763
2764
2765
2766
2767
2768
2769
2770
2771
2772
2773
2774
2775
2776
2777
2778
2779
2780
2781
2782
2783
2784
2785
2786
2787
2788
2789
2790
2791
2792
2793
2794
2795
2796
2797
2798
2799
2800
2801
2802
2803
2804
2805
2806
2807
2808
2809
2810
2811
2812
2813
2814
2815
2816
2817
2818
2819
2820
2821
2822
2823
2824
2825
2826
2827
2828
2829
2830
2831
2832
2833
2834
2835
2836
2837
2838
2839
2840
2841
2842
2843
2844
2845
2846
2847
2848
2849
2850
2851
2852
2853
2854
2855
2856
2857
2858
2859
2860
2861
2862
2863
2864
2865
2866
2867
2868
2869
2870
2871
2872
2873
2874
2875
2876
2877
2878
2879
2880
2881
2882
2883
2884
2885
2886
2887
2888
2889
2890
2891
2892
2893
2894
2895
2896
2897
2898
2899
2900
2901
2902
2903
2904
2905
2906
2907
2908
2909
2910
2911
2912
2913
2914
2915
2916
2917
2918
2919
2920
2921
2922
2923
2924
2925
2926
2927
2928
2929
2930
2931
2932
2933
2934
2935
2936
2937
2938
2939
2940
2941
2942
2943
2944
2945
2946
2947
2948
2949
2950
2951
2952
2953
2954
2955
2956
2957
2958
2959
2960
2961
2962
2963
2964
2965
2966
2967
2968
2969
2970
2971
2972
2973
2974
2975
2976
2977
2978
2979
2980
2981
2982
2983
2984
2985
2986
2987
2988
2989
2990
2991
2992
2993
2994
2995
2996
2997
2998
2999
3000
3001
3002
3003
3004
3005
3006
3007
3008
3009
3010
3011
3012
3013
3014
3015
3016
3017
3018
3019
3020
3021
3022
3023
3024
3025
3026
3027
3028
3029
3030
3031
3032
3033
3034
3035
3036
3037
3038
3039
3040
3041
3042
3043
3044
3045
3046
3047
3048
3049
3050
3051
3052
3053
3054
3055
3056
3057
3058
3059
3060
3061
3062
3063
3064
3065
3066
3067
3068
3069
3070
3071
3072
3073
3074
3075
3076
3077
3078
3079
3080
3081
3082
3083
3084
3085
3086
3087
3088
3089
3090
3091
3092
3093
3094
3095
3096
3097
3098
3099
3100
3101
3102
3103
3104
3105
3106
3107
3108
3109
3110
3111
3112
3113
3114
3115
3116
3117
3118
3119
3120
3121
3122
3123
3124
3125
3126
3127
3128
3129
3130
3131
3132
3133
3134
3135
3136
3137
3138
3139
3140
3141
3142
3143
3144
3145
3146
3147
3148
3149
3150
3151
3152
3153
3154
3155
3156
3157
3158
3159
3160
3161
3162
3163
3164
3165
3166
3167
3168
3169
3170
3171
3172
3173
3174
3175
3176
3177
3178
3179
3180
3181
3182
3183
3184
3185
3186
3187
3188
3189
3190
3191
3192
3193
3194
3195
3196
3197
3198
3199
3200
3201
3202
3203
3204
3205
3206
3207
3208
3209
3210
3211
3212
3213
3214
3215
3216
3217
3218
3219
3220
3221
3222
3223
3224
3225
3226
3227
3228
3229
3230
3231
3232
3233
3234
3235
3236
3237
3238
3239
3240
3241
3242
3243
3244
3245
3246
3247
3248
3249
3250
3251
3252
3253
3254
3255
3256
3257
3258
3259
3260
3261
3262
3263
3264
3265
3266
3267
3268
3269
3270
3271
3272
3273
3274
3275
3276
3277
3278
3279
3280
3281
3282
3283
3284
3285
3286
3287
3288
3289
3290
3291
3292
3293
3294
3295
3296
3297
3298
3299
3300
3301
3302
3303
3304
3305
3306
3307
3308
3309
3310
3311
3312
3313
3314
3315
3316
3317
3318
3319
3320
3321
3322
3323
3324
3325
3326
3327
3328
3329
3330
3331
3332
3333
3334
3335
3336
3337
3338
3339
3340
3341
3342
3343
3344
3345
3346
3347
3348
3349
3350
3351
3352
3353
3354
3355
3356
3357
3358
3359
3360
3361
3362
3363
3364
3365
3366
3367
3368
3369
3370
3371
3372
3373
3374
3375
3376
3377
3378
3379
3380
3381
3382
3383
3384
3385
3386
3387
3388
3389
3390
3391
3392
3393
3394
3395
3396
3397
3398
3399
3400
3401
3402
3403
3404
3405
3406
3407
3408
3409
3410
3411
3412
3413
3414
3415
3416
3417
3418
3419
3420
3421
3422
3423
3424
3425
3426
3427
3428
3429
3430
3431
3432
3433
3434
3435
3436
3437
3438
3439
3440
3441
3442
3443
3444
3445
3446
3447
3448
3449
3450
3451
3452
3453
3454
3455
3456
3457
3458
3459
3460
3461
3462
3463
3464
3465
3466
3467
3468
3469
3470
3471
3472
3473
3474
3475
3476
3477
3478
3479
3480
3481
3482
3483
3484
3485
3486
3487
3488
3489
3490
3491
3492
3493
3494
3495
3496
3497
3498
3499
3500
3501
3502
3503
3504
3505
3506
3507
3508
3509
3510
3511
3512
3513
3514
3515
3516
3517
3518
3519
3520
3521
3522
3523
3524
3525
3526
3527
3528
3529
3530
3531
3532
3533
3534
3535
3536
3537
3538
3539
3540
3541
3542
3543
3544
3545
3546
3547
3548
3549
3550
3551
3552
3553
3554
3555
3556
3557
3558
3559
3560
3561
3562
3563
3564
3565
3566
3567
3568
3569
3570
3571
3572
3573
3574
3575
3576
3577
3578
3579
3580
3581
3582
3583
3584
3585
3586
3587
3588
3589
3590
3591
3592
3593
3594
3595
3596
3597
3598
3599
3600
3601
3602
3603
3604
3605
3606
3607
3608
3609
3610
3611
3612
3613
3614
3615
3616
3617
3618
3619
3620
3621
3622
3623
3624
3625
3626
3627
3628
3629
3630
3631
3632
3633
3634
3635
3636
3637
3638
3639
3640
3641
3642
3643
3644
3645
3646
3647
3648
3649
3650
3651
3652
3653
3654
3655
3656
3657
3658
3659
3660
3661
3662
3663
3664
3665
3666
3667
3668
3669
3670
3671
3672
3673
3674
3675
3676
3677
3678
3679
3680
3681
3682
3683
3684
3685
3686
3687
3688
3689
3690
3691
3692
3693
3694
3695
3696
3697
3698
3699
3700
3701
3702
3703
3704
3705
3706
3707
3708
3709
3710
3711
3712
3713
3714
3715
3716
3717
3718
3719
3720
3721
3722
3723
3724
3725
3726
3727
3728
3729
3730
3731
3732
3733
3734
3735
3736
3737
3738
3739
3740
3741
3742
3743
3744
3745
3746
3747
3748
3749
3750
3751
3752
3753
3754
3755
3756
3757
3758
3759
3760
3761
3762
3763
3764
3765
3766
3767
3768
3769
3770
3771
3772
3773
3774
3775
3776
3777
3778
3779
3780
3781
3782
3783
3784
3785
3786
3787
3788
3789
3790
3791
3792
3793
3794
3795
3796
3797
3798
3799
3800
3801
3802
3803
3804
3805
3806
3807
3808
3809
3810
3811
3812
3813
3814
3815
3816
3817
3818
3819
3820
3821
3822
3823
3824
3825
3826
3827
3828
3829
3830
3831
3832
3833
3834
3835
3836
3837
3838
3839
3840
3841
3842
3843
3844
3845
3846
3847
3848
3849
3850
3851
3852
3853
3854
3855
3856
3857
3858
3859
3860
3861
3862
3863
3864
3865
3866
3867
3868
3869
3870
3871
3872
3873
3874
3875
3876
3877
3878
3879
3880
3881
3882
3883
3884
3885
3886
3887
3888
3889
3890
3891
3892
3893
3894
3895
3896
3897
3898
3899
3900
3901
3902
3903
3904
3905
3906
3907
3908
3909
3910
3911
3912
3913
3914
3915
3916
3917
3918
3919
3920
3921
3922
3923
3924
3925
3926
3927
3928
3929
3930
3931
3932
3933
3934
3935
3936
3937
3938
3939
3940
3941
3942
3943
3944
3945
3946
3947
3948
3949
3950
3951
3952
3953
3954
3955
3956
3957
3958
3959
3960
3961
3962
3963
3964
3965
3966
3967
3968
3969
3970
3971
3972
3973
3974
3975
3976
3977
3978
3979
3980
3981
3982
3983
3984
3985
3986
3987
3988
3989
3990
3991
3992
3993
3994
3995
3996
3997
3998
3999
4000
4001
4002
4003
4004
4005
4006
4007
4008
4009
4010
4011
4012
4013
4014
4015
4016
4017
4018
4019
4020
4021
4022
4023
4024
4025
4026
4027
4028
4029
4030
4031
4032
4033
4034
4035
4036
4037
4038
4039
4040
4041
4042
4043
4044
4045
4046
4047
4048
4049
4050
4051
4052
4053
4054
4055
4056
4057
4058
4059
4060
4061
4062
4063
4064
4065
4066
4067
4068
4069
4070
4071
4072
4073
4074
4075
4076
4077
4078
4079
4080
4081
4082
4083
4084
4085
4086
4087
4088
4089
4090
4091
4092
4093
4094
4095
4096
4097
4098
4099
4100
4101
4102
4103
4104
4105
4106
4107
4108
4109
4110
4111
4112
4113
4114
4115
4116
4117
4118
4119
4120
4121
4122
4123
4124
4125
4126
4127
4128
4129
4130
4131
4132
4133
4134
4135
4136
4137
4138
4139
4140
4141
4142
4143
4144
4145
4146
4147
4148
4149
4150
4151
4152
4153
4154
4155
4156
4157
4158
4159
4160
4161
4162
4163
4164
4165
4166
4167
4168
4169
4170
4171
4172
4173
4174
4175
4176
4177
4178
4179
4180
4181
4182
4183
4184
4185
4186
4187
4188
4189
4190
4191
4192
4193
4194
4195
4196
4197
4198
4199
4200
4201
4202
4203
4204
4205
4206
4207
4208
4209
4210
4211
4212
4213
4214
4215
4216
4217
4218
4219
4220
4221
4222
4223
4224
4225
4226
4227
4228
4229
4230
4231
4232
4233
4234
4235
4236
4237
4238
4239
4240
4241
4242
4243
4244
4245
4246
4247
4248
4249
4250
4251
4252
4253
4254
4255
4256
4257
4258
4259
4260
4261
4262
4263
4264
4265
4266
4267
4268
4269
4270
4271
4272
4273
4274
4275
4276
4277
4278
4279
4280
4281
4282
4283
4284
4285
4286
4287
4288
4289
4290
4291
4292
4293
4294
4295
4296
4297
4298
4299
4300
4301
4302
4303
4304
4305
4306
4307
4308
4309
4310
4311
4312
4313
4314
4315
4316
4317
4318
4319
4320
4321
4322
4323
4324
4325
4326
4327
4328
4329
4330
4331
4332
4333
4334
4335
4336
4337
4338
4339
4340
4341
4342
4343
4344
4345
4346
4347
4348
4349
4350
4351
4352
4353
4354
4355
4356
4357
4358
4359
4360
4361
4362
4363
4364
4365
4366
4367
4368
4369
4370
4371
4372
4373
4374
4375
4376
4377
4378
4379
4380
4381
4382
4383
4384
4385
4386
4387
4388
4389
4390
4391
4392
4393
4394
4395
4396
4397
4398
4399
4400
4401
4402
4403
4404
4405
4406
4407
4408
4409
4410
4411
4412
4413
4414
4415
4416
4417
4418
4419
4420
4421
4422
4423
4424
4425
4426
4427
4428
4429
4430
4431
4432
4433
4434
4435
4436
4437
4438
4439
4440
4441
4442
4443
4444
4445
4446
4447
4448
4449
4450
4451
4452
4453
4454
4455
4456
4457
4458
4459
4460
4461
4462
4463
4464
4465
4466
4467
4468
4469
4470
4471
4472
4473
4474
4475
4476
4477
4478
4479
4480
4481
4482
4483
4484
4485
4486
4487
4488
4489
4490
4491
4492
4493
4494
4495
4496
4497
4498
4499
4500
4501
4502
4503
4504
4505
4506
4507
4508
4509
4510
4511
4512
4513
4514
4515
4516
4517
4518
4519
4520
4521
4522
4523
4524
4525
4526
4527
4528
4529
4530
4531
4532
4533
4534
4535
4536
4537
4538
4539
4540
4541
4542
4543
4544
4545
4546
4547
4548
4549
4550
4551
4552
4553
4554
4555
4556
4557
4558
4559
4560
4561
4562
4563
4564
4565
4566
4567
4568
4569
4570
4571
4572
4573
4574
4575
4576
4577
4578
4579
4580
4581
4582
4583
4584
4585
4586
4587
4588
4589
4590
4591
4592
4593
4594
4595
4596
4597
4598
4599
4600
4601
4602
4603
4604
4605
4606
4607
4608
4609
4610
4611
4612
4613
4614
4615
4616
4617
4618
4619
4620
4621
4622
4623
4624
4625
4626
4627
4628
4629
4630
4631
4632
4633
4634
4635
4636
4637
4638
4639
4640
4641
4642
4643
4644
4645
4646
4647
4648
4649
4650
4651
4652
4653
4654
4655
4656
4657
4658
4659
4660
4661
4662
4663
4664
4665
4666
4667
4668
4669
4670
4671
4672
4673
4674
4675
4676
4677
4678
4679
4680
4681
4682
4683
4684
4685
4686
4687
4688
4689
4690
4691
4692
4693
4694
4695
4696
4697
4698
4699
4700
4701
4702
4703
4704
4705
4706
4707
4708
4709
4710
4711
4712
4713
4714
4715
4716
4717
4718
4719
4720
4721
4722
4723
4724
4725
4726
4727
4728
4729
4730
4731
4732
4733
4734
4735
4736
4737
4738
4739
4740
4741
4742
4743
4744
4745
4746
4747
4748
4749
4750
4751
4752
4753
4754
4755
4756
4757
4758
4759
4760
4761
4762
4763
4764
4765
4766
4767
4768
4769
4770
4771
4772
4773
4774
4775
4776
4777
4778
4779
4780
4781
4782
4783
4784
4785
4786
4787
4788
4789
4790
4791
4792
4793
4794
4795
4796
4797
4798
4799
4800
4801
4802
4803
4804
4805
4806
4807
4808
4809
4810
4811
4812
4813
4814
4815
4816
4817
4818
4819
4820
4821
4822
4823
4824
4825
4826
4827
4828
4829
4830
4831
4832
4833
4834
4835
4836
4837
4838
4839
4840
4841
4842
4843
4844
4845
4846
4847
4848
4849
4850
4851
4852
4853
4854
4855
4856
4857
4858
4859
4860
4861
4862
4863
4864
4865
4866
4867
4868
4869
4870
4871
4872
4873
4874
4875
4876
4877
4878
4879
4880
4881
4882
4883
4884
4885
4886
4887
4888
4889
4890
4891
4892
4893
4894
4895
4896
4897
4898
4899
4900
4901
4902
4903
4904
4905
4906
4907
4908
4909
4910
4911
4912
4913
4914
4915
4916
4917
4918
4919
4920
4921
4922
4923
4924
4925
4926
4927
4928
4929
4930
4931
4932
4933
4934
4935
4936
4937
4938
4939
4940
4941
4942
4943
4944
4945
4946
4947
4948
4949
4950
4951
4952
4953
4954
4955
4956
4957
4958
4959
4960
4961
4962
4963
4964
4965
4966
4967
4968
4969
4970
4971
4972
4973
4974
4975
4976
4977
4978
4979
4980
4981
4982
4983
4984
4985
4986
4987
4988
4989
4990
4991
4992
4993
4994
4995
4996
4997
4998
4999
5000
5001
5002
5003
5004
5005
5006
5007
5008
5009
5010
5011
5012
5013
5014
5015
5016
5017
5018
5019
5020
5021
5022
5023
5024
5025
5026
5027
5028
5029
5030
5031
5032
5033
5034
5035
5036
5037
5038
5039
5040
5041
5042
5043
5044
5045
5046
5047
5048
5049
5050
5051
5052
5053
5054
5055
5056
5057
5058
5059
5060
5061
5062
5063
5064
5065
5066
5067
5068
5069
5070
5071
5072
5073
5074
5075
5076
5077
5078
5079
5080
5081
5082
5083
5084
5085
5086
5087
5088
5089
5090
5091
5092
5093
5094
5095
5096
5097
5098
5099
5100
5101
5102
5103
5104
5105
5106
5107
5108
5109
5110
5111
5112
5113
5114
5115
5116
5117
5118
5119
5120
5121
5122
5123
5124
5125
5126
5127
5128
5129
5130
5131
5132
5133
5134
5135
5136
5137
5138
5139
5140
5141
5142
5143
5144
5145
5146
5147
5148
5149
5150
5151
5152
5153
5154
5155
5156
5157
5158
5159
5160
5161
5162
5163
5164
5165
5166
5167
5168
5169
5170
5171
5172
5173
5174
5175
5176
5177
5178
5179
5180
5181
5182
5183
5184
5185
5186
5187
5188
5189
5190
5191
5192
5193
5194
5195
5196
5197
5198
5199
5200
5201
5202
5203
5204
5205
5206
5207
5208
5209
5210
5211
5212
5213
5214
5215
5216
5217
5218
5219
5220
5221
5222
5223
5224
5225
5226
5227
5228
5229
5230
5231
5232
5233
5234
5235
5236
5237
5238
5239
5240
5241
5242
5243
5244
5245
5246
5247
5248
5249
5250
5251
5252
5253
5254
5255
5256
5257
5258
5259
5260
5261
5262
5263
5264
5265
5266
5267
5268
5269
5270
5271
5272
5273
5274
5275
5276
5277
5278
5279
5280
5281
5282
5283
5284
5285
5286
5287
5288
5289
5290
5291
5292
5293
5294
5295
5296
5297
5298
5299
5300
5301
5302
5303
5304
5305
5306
5307
5308
5309
5310
5311
5312
5313
5314
5315
5316
5317
5318
5319
5320
5321
5322
5323
5324
5325
5326
5327
5328
5329
5330
5331
5332
5333
5334
5335
5336
5337
5338
5339
5340
5341
5342
5343
5344
5345
5346
5347
5348
5349
5350
5351
5352
5353
5354
5355
5356
5357
5358
5359
5360
5361
5362
5363
5364
5365
5366
5367
5368
5369
5370
5371
5372
5373
5374
5375
5376
5377
5378
5379
5380
5381
5382
5383
5384
5385
5386
5387
5388
5389
5390
5391
5392
5393
5394
5395
5396
5397
5398
5399
5400
5401
5402
5403
5404
5405
5406
5407
5408
5409
5410
5411
5412
5413
5414
5415
5416
5417
5418
5419
5420
5421
5422
5423
5424
5425
5426
5427
5428
5429
5430
5431
5432
5433
5434
5435
5436
5437
5438
5439
5440
5441
5442
5443
5444
5445
5446
5447
5448
5449
5450
5451
5452
5453
5454
5455
5456
5457
5458
5459
5460
5461
5462
5463
5464
5465
5466
5467
5468
5469
5470
5471
5472
5473
5474
5475
5476
5477
5478
5479
5480
5481
5482
5483
5484
5485
5486
5487
5488
5489
5490
5491
5492
5493
5494
5495
5496
5497
5498
5499
5500
5501
5502
5503
5504
5505
5506
5507
5508
5509
5510
5511
5512
5513
5514
5515
5516
5517
5518
5519
5520
5521
5522
5523
5524
5525
5526
5527
5528
5529
5530
5531
5532
5533
5534
5535
5536
5537
5538
5539
5540
5541
5542
5543
5544
5545
5546
5547
5548
5549
5550
5551
5552
5553
5554
5555
5556
5557
5558
5559
5560
5561
5562
5563
5564
5565
5566
5567
5568
5569
5570
5571
5572
5573
5574
5575
5576
5577
5578
5579
5580
5581
5582
5583
5584
5585
5586
5587
5588
5589
5590
5591
5592
5593
5594
5595
5596
5597
5598
5599
5600
5601
5602
5603
5604
5605
5606
5607
5608
5609
5610
5611
5612
5613
5614
5615
5616
5617
5618
5619
5620
5621
5622
5623
5624
5625
5626
5627
5628
5629
5630
5631
5632
5633
5634
5635
5636
5637
5638
5639
5640
5641
5642
5643
5644
5645
5646
5647
5648
5649
5650
5651
5652
5653
5654
5655
5656
5657
5658
5659
5660
5661
5662
5663
5664
5665
5666
5667
5668
5669
5670
5671
5672
5673
5674
5675
5676
5677
5678
5679
5680
5681
5682
5683
5684
5685
5686
5687
5688
5689
5690
5691
5692
5693
5694
5695
5696
5697
5698
5699
5700
5701
5702
5703
5704
5705
5706
5707
5708
5709
5710
5711
5712
5713
5714
5715
5716
5717
5718
5719
5720
5721
5722
5723
5724
5725
5726
5727
5728
5729
5730
5731
5732
5733
5734
5735
5736
5737
5738
5739
5740
5741
5742
5743
5744
5745
5746
5747
5748
5749
5750
5751
5752
5753
5754
5755
5756
5757
5758
5759
5760
5761
5762
5763
5764
5765
5766
5767
5768
5769
5770
5771
5772
5773
5774
5775
5776
5777
5778
5779
5780
5781
5782
5783
5784
5785
5786
5787
5788
5789
5790
5791
5792
5793
5794
5795
5796
5797
5798
5799
5800
5801
5802
5803
5804
5805
5806
5807
5808
5809
5810
5811
5812
5813
5814
5815
5816
5817
5818
5819
5820
5821
5822
5823
5824
5825
5826
5827
5828
5829
5830
5831
5832
5833
5834
5835
5836
5837
5838
5839
5840
5841
5842
5843
5844
5845
5846
5847
5848
5849
5850
5851
5852
5853
5854
5855
5856
5857
5858
5859
5860
5861
5862
5863
5864
5865
5866
5867
5868
5869
5870
5871
5872
5873
5874
5875
5876
5877
5878
5879
5880
5881
5882
5883
5884
5885
5886
5887
5888
5889
5890
5891
5892
5893
5894
5895
5896
5897
5898
5899
5900
5901
5902
5903
5904
5905
5906
5907
5908
5909
5910
5911
5912
5913
5914
5915
5916
5917
5918
5919
5920
5921
5922
5923
5924
5925
5926
5927
5928
5929
5930
5931
5932
5933
5934
5935
5936
5937
5938
5939
5940
5941
5942
5943
5944
5945
5946
5947
5948
5949
5950
5951
5952
5953
5954
5955
5956
5957
5958
5959
5960
5961
5962
5963
5964
5965
5966
5967
5968
5969
5970
5971
5972
5973
5974
5975
5976
5977
5978
5979
5980
5981
5982
5983
5984
5985
5986
5987
5988
5989
5990
5991
5992
5993
5994
5995
5996
5997
5998
5999
6000
6001
6002
6003
6004
6005
6006
6007
6008
6009
6010
6011
6012
/* automatically generated by rust-bindgen */

#![allow(dead_code,
         non_camel_case_types,
         non_upper_case_globals,
         non_snake_case)]
pub const ERR_MPI_FILE_IO_ERROR: ::types::raw_types::c_int = -2;
pub const ERR_MPI_BAD_INPUT_DATA: ::types::raw_types::c_int = -4;
pub const ERR_MPI_INVALID_CHARACTER: ::types::raw_types::c_int = -6;
pub const ERR_MPI_BUFFER_TOO_SMALL: ::types::raw_types::c_int = -8;
pub const ERR_MPI_NEGATIVE_VALUE: ::types::raw_types::c_int = -10;
pub const ERR_MPI_DIVISION_BY_ZERO: ::types::raw_types::c_int = -12;
pub const ERR_MPI_NOT_ACCEPTABLE: ::types::raw_types::c_int = -14;
pub const ERR_MPI_ALLOC_FAILED: ::types::raw_types::c_int = -16;
pub const MPI_MAX_LIMBS: ::types::raw_types::c_int = 10000;
pub const MPI_WINDOW_SIZE: ::types::raw_types::c_int = 6;
pub const MPI_MAX_SIZE: ::types::raw_types::c_int = 1024;
pub const MPI_MAX_BITS: ::types::raw_types::c_int = 8192;
pub const MPI_MAX_BITS_SCALE100: ::types::raw_types::c_int = 819200;
pub const LN_2_DIV_LN_10_SCALE100: ::types::raw_types::c_int = 332;
pub const MPI_RW_BUFFER_SIZE: ::types::raw_types::c_int = 2484;
pub const ERR_MD_FEATURE_UNAVAILABLE: ::types::raw_types::c_int = -20608;
pub const ERR_MD_BAD_INPUT_DATA: ::types::raw_types::c_int = -20736;
pub const ERR_MD_ALLOC_FAILED: ::types::raw_types::c_int = -20864;
pub const ERR_MD_FILE_IO_ERROR: ::types::raw_types::c_int = -20992;
pub const MD_MAX_SIZE: ::types::raw_types::c_int = 64;
pub const ERR_THREADING_FEATURE_UNAVAILABLE: ::types::raw_types::c_int = -26;
pub const ERR_THREADING_BAD_INPUT_DATA: ::types::raw_types::c_int = -28;
pub const ERR_THREADING_MUTEX_ERROR: ::types::raw_types::c_int = -30;
pub const ERR_ECP_BAD_INPUT_DATA: ::types::raw_types::c_int = -20352;
pub const ERR_ECP_BUFFER_TOO_SMALL: ::types::raw_types::c_int = -20224;
pub const ERR_ECP_FEATURE_UNAVAILABLE: ::types::raw_types::c_int = -20096;
pub const ERR_ECP_VERIFY_FAILED: ::types::raw_types::c_int = -19968;
pub const ERR_ECP_ALLOC_FAILED: ::types::raw_types::c_int = -19840;
pub const ERR_ECP_RANDOM_FAILED: ::types::raw_types::c_int = -19712;
pub const ERR_ECP_INVALID_KEY: ::types::raw_types::c_int = -19584;
pub const ERR_ECP_SIG_LEN_MISMATCH: ::types::raw_types::c_int = -19456;
pub const ECP_DP_MAX: ::types::raw_types::c_int = 12;
pub const ECP_MAX_BITS: ::types::raw_types::c_int = 521;
pub const ECP_MAX_BYTES: ::types::raw_types::c_int = 66;
pub const ECP_MAX_PT_LEN: ::types::raw_types::c_int = 133;
pub const ECP_WINDOW_SIZE: ::types::raw_types::c_int = 6;
pub const ECP_FIXED_POINT_OPTIM: ::types::raw_types::c_int = 1;
pub const ECP_PF_UNCOMPRESSED: ::types::raw_types::c_int = 0;
pub const ECP_PF_COMPRESSED: ::types::raw_types::c_int = 1;
pub const ECP_TLS_NAMED_CURVE: ::types::raw_types::c_int = 3;
pub const ERR_RSA_BAD_INPUT_DATA: ::types::raw_types::c_int = -16512;
pub const ERR_RSA_INVALID_PADDING: ::types::raw_types::c_int = -16640;
pub const ERR_RSA_KEY_GEN_FAILED: ::types::raw_types::c_int = -16768;
pub const ERR_RSA_KEY_CHECK_FAILED: ::types::raw_types::c_int = -16896;
pub const ERR_RSA_PUBLIC_FAILED: ::types::raw_types::c_int = -17024;
pub const ERR_RSA_PRIVATE_FAILED: ::types::raw_types::c_int = -17152;
pub const ERR_RSA_VERIFY_FAILED: ::types::raw_types::c_int = -17280;
pub const ERR_RSA_OUTPUT_TOO_LARGE: ::types::raw_types::c_int = -17408;
pub const ERR_RSA_RNG_FAILED: ::types::raw_types::c_int = -17536;
pub const RSA_PUBLIC: ::types::raw_types::c_int = 0;
pub const RSA_PRIVATE: ::types::raw_types::c_int = 1;
pub const RSA_PKCS_V15: ::types::raw_types::c_int = 0;
pub const RSA_PKCS_V21: ::types::raw_types::c_int = 1;
pub const RSA_SIGN: ::types::raw_types::c_int = 1;
pub const RSA_CRYPT: ::types::raw_types::c_int = 2;
pub const RSA_SALT_LEN_ANY: ::types::raw_types::c_int = -1;
pub const ECDSA_MAX_LEN: ::types::raw_types::c_int = 141;
pub const ERR_ASN1_OUT_OF_DATA: ::types::raw_types::c_int = -96;
pub const ERR_ASN1_UNEXPECTED_TAG: ::types::raw_types::c_int = -98;
pub const ERR_ASN1_INVALID_LENGTH: ::types::raw_types::c_int = -100;
pub const ERR_ASN1_LENGTH_MISMATCH: ::types::raw_types::c_int = -102;
pub const ERR_ASN1_INVALID_DATA: ::types::raw_types::c_int = -104;
pub const ERR_ASN1_ALLOC_FAILED: ::types::raw_types::c_int = -106;
pub const ERR_ASN1_BUF_TOO_SMALL: ::types::raw_types::c_int = -108;
pub const ASN1_BOOLEAN: ::types::raw_types::c_int = 1;
pub const ASN1_INTEGER: ::types::raw_types::c_int = 2;
pub const ASN1_BIT_STRING: ::types::raw_types::c_int = 3;
pub const ASN1_OCTET_STRING: ::types::raw_types::c_int = 4;
pub const ASN1_NULL: ::types::raw_types::c_int = 5;
pub const ASN1_OID: ::types::raw_types::c_int = 6;
pub const ASN1_UTF8_STRING: ::types::raw_types::c_int = 12;
pub const ASN1_SEQUENCE: ::types::raw_types::c_int = 16;
pub const ASN1_SET: ::types::raw_types::c_int = 17;
pub const ASN1_PRINTABLE_STRING: ::types::raw_types::c_int = 19;
pub const ASN1_T61_STRING: ::types::raw_types::c_int = 20;
pub const ASN1_IA5_STRING: ::types::raw_types::c_int = 22;
pub const ASN1_UTC_TIME: ::types::raw_types::c_int = 23;
pub const ASN1_GENERALIZED_TIME: ::types::raw_types::c_int = 24;
pub const ASN1_UNIVERSAL_STRING: ::types::raw_types::c_int = 28;
pub const ASN1_BMP_STRING: ::types::raw_types::c_int = 30;
pub const ASN1_PRIMITIVE: ::types::raw_types::c_int = 0;
pub const ASN1_CONSTRUCTED: ::types::raw_types::c_int = 32;
pub const ASN1_CONTEXT_SPECIFIC: ::types::raw_types::c_int = 128;
pub const ERR_PK_ALLOC_FAILED: ::types::raw_types::c_int = -16256;
pub const ERR_PK_TYPE_MISMATCH: ::types::raw_types::c_int = -16128;
pub const ERR_PK_BAD_INPUT_DATA: ::types::raw_types::c_int = -16000;
pub const ERR_PK_FILE_IO_ERROR: ::types::raw_types::c_int = -15872;
pub const ERR_PK_KEY_INVALID_VERSION: ::types::raw_types::c_int = -15744;
pub const ERR_PK_KEY_INVALID_FORMAT: ::types::raw_types::c_int = -15616;
pub const ERR_PK_UNKNOWN_PK_ALG: ::types::raw_types::c_int = -15488;
pub const ERR_PK_PASSWORD_REQUIRED: ::types::raw_types::c_int = -15360;
pub const ERR_PK_PASSWORD_MISMATCH: ::types::raw_types::c_int = -15232;
pub const ERR_PK_INVALID_PUBKEY: ::types::raw_types::c_int = -15104;
pub const ERR_PK_INVALID_ALG: ::types::raw_types::c_int = -14976;
pub const ERR_PK_UNKNOWN_NAMED_CURVE: ::types::raw_types::c_int = -14848;
pub const ERR_PK_FEATURE_UNAVAILABLE: ::types::raw_types::c_int = -14720;
pub const ERR_PK_SIG_LEN_MISMATCH: ::types::raw_types::c_int = -14592;
pub const PK_DEBUG_MAX_ITEMS: ::types::raw_types::c_int = 3;
pub const X509_MAX_INTERMEDIATE_CA: ::types::raw_types::c_int = 8;
pub const ERR_X509_FEATURE_UNAVAILABLE: ::types::raw_types::c_int = -8320;
pub const ERR_X509_UNKNOWN_OID: ::types::raw_types::c_int = -8448;
pub const ERR_X509_INVALID_FORMAT: ::types::raw_types::c_int = -8576;
pub const ERR_X509_INVALID_VERSION: ::types::raw_types::c_int = -8704;
pub const ERR_X509_INVALID_SERIAL: ::types::raw_types::c_int = -8832;
pub const ERR_X509_INVALID_ALG: ::types::raw_types::c_int = -8960;
pub const ERR_X509_INVALID_NAME: ::types::raw_types::c_int = -9088;
pub const ERR_X509_INVALID_DATE: ::types::raw_types::c_int = -9216;
pub const ERR_X509_INVALID_SIGNATURE: ::types::raw_types::c_int = -9344;
pub const ERR_X509_INVALID_EXTENSIONS: ::types::raw_types::c_int = -9472;
pub const ERR_X509_UNKNOWN_VERSION: ::types::raw_types::c_int = -9600;
pub const ERR_X509_UNKNOWN_SIG_ALG: ::types::raw_types::c_int = -9728;
pub const ERR_X509_SIG_MISMATCH: ::types::raw_types::c_int = -9856;
pub const ERR_X509_CERT_VERIFY_FAILED: ::types::raw_types::c_int = -9984;
pub const ERR_X509_CERT_UNKNOWN_FORMAT: ::types::raw_types::c_int = -10112;
pub const ERR_X509_BAD_INPUT_DATA: ::types::raw_types::c_int = -10240;
pub const ERR_X509_ALLOC_FAILED: ::types::raw_types::c_int = -10368;
pub const ERR_X509_FILE_IO_ERROR: ::types::raw_types::c_int = -10496;
pub const ERR_X509_BUFFER_TOO_SMALL: ::types::raw_types::c_int = -10624;
pub const X509_BADCERT_EXPIRED: ::types::raw_types::c_int = 1;
pub const X509_BADCERT_REVOKED: ::types::raw_types::c_int = 2;
pub const X509_BADCERT_CN_MISMATCH: ::types::raw_types::c_int = 4;
pub const X509_BADCERT_NOT_TRUSTED: ::types::raw_types::c_int = 8;
pub const X509_BADCRL_NOT_TRUSTED: ::types::raw_types::c_int = 16;
pub const X509_BADCRL_EXPIRED: ::types::raw_types::c_int = 32;
pub const X509_BADCERT_MISSING: ::types::raw_types::c_int = 64;
pub const X509_BADCERT_SKIP_VERIFY: ::types::raw_types::c_int = 128;
pub const X509_BADCERT_OTHER: ::types::raw_types::c_int = 256;
pub const X509_BADCERT_FUTURE: ::types::raw_types::c_int = 512;
pub const X509_BADCRL_FUTURE: ::types::raw_types::c_int = 1024;
pub const X509_BADCERT_KEY_USAGE: ::types::raw_types::c_int = 2048;
pub const X509_BADCERT_EXT_KEY_USAGE: ::types::raw_types::c_int = 4096;
pub const X509_BADCERT_NS_CERT_TYPE: ::types::raw_types::c_int = 8192;
pub const X509_BADCERT_BAD_MD: ::types::raw_types::c_int = 16384;
pub const X509_BADCERT_BAD_PK: ::types::raw_types::c_int = 32768;
pub const X509_BADCERT_BAD_KEY: ::types::raw_types::c_int = 65536;
pub const X509_BADCRL_BAD_MD: ::types::raw_types::c_int = 131072;
pub const X509_BADCRL_BAD_PK: ::types::raw_types::c_int = 262144;
pub const X509_BADCRL_BAD_KEY: ::types::raw_types::c_int = 524288;
pub const X509_KU_DIGITAL_SIGNATURE: ::types::raw_types::c_int = 128;
pub const X509_KU_NON_REPUDIATION: ::types::raw_types::c_int = 64;
pub const X509_KU_KEY_ENCIPHERMENT: ::types::raw_types::c_int = 32;
pub const X509_KU_DATA_ENCIPHERMENT: ::types::raw_types::c_int = 16;
pub const X509_KU_KEY_AGREEMENT: ::types::raw_types::c_int = 8;
pub const X509_KU_KEY_CERT_SIGN: ::types::raw_types::c_int = 4;
pub const X509_KU_CRL_SIGN: ::types::raw_types::c_int = 2;
pub const X509_KU_ENCIPHER_ONLY: ::types::raw_types::c_int = 1;
pub const X509_KU_DECIPHER_ONLY: ::types::raw_types::c_int = 32768;
pub const X509_NS_CERT_TYPE_SSL_CLIENT: ::types::raw_types::c_int = 128;
pub const X509_NS_CERT_TYPE_SSL_SERVER: ::types::raw_types::c_int = 64;
pub const X509_NS_CERT_TYPE_EMAIL: ::types::raw_types::c_int = 32;
pub const X509_NS_CERT_TYPE_OBJECT_SIGNING: ::types::raw_types::c_int = 16;
pub const X509_NS_CERT_TYPE_RESERVED: ::types::raw_types::c_int = 8;
pub const X509_NS_CERT_TYPE_SSL_CA: ::types::raw_types::c_int = 4;
pub const X509_NS_CERT_TYPE_EMAIL_CA: ::types::raw_types::c_int = 2;
pub const X509_NS_CERT_TYPE_OBJECT_SIGNING_CA: ::types::raw_types::c_int = 1;
pub const X509_EXT_AUTHORITY_KEY_IDENTIFIER: ::types::raw_types::c_int = 1;
pub const X509_EXT_SUBJECT_KEY_IDENTIFIER: ::types::raw_types::c_int = 2;
pub const X509_EXT_KEY_USAGE: ::types::raw_types::c_int = 4;
pub const X509_EXT_CERTIFICATE_POLICIES: ::types::raw_types::c_int = 8;
pub const X509_EXT_POLICY_MAPPINGS: ::types::raw_types::c_int = 16;
pub const X509_EXT_SUBJECT_ALT_NAME: ::types::raw_types::c_int = 32;
pub const X509_EXT_ISSUER_ALT_NAME: ::types::raw_types::c_int = 64;
pub const X509_EXT_SUBJECT_DIRECTORY_ATTRS: ::types::raw_types::c_int = 128;
pub const X509_EXT_BASIC_CONSTRAINTS: ::types::raw_types::c_int = 256;
pub const X509_EXT_NAME_CONSTRAINTS: ::types::raw_types::c_int = 512;
pub const X509_EXT_POLICY_CONSTRAINTS: ::types::raw_types::c_int = 1024;
pub const X509_EXT_EXTENDED_KEY_USAGE: ::types::raw_types::c_int = 2048;
pub const X509_EXT_CRL_DISTRIBUTION_POINTS: ::types::raw_types::c_int = 4096;
pub const X509_EXT_INIHIBIT_ANYPOLICY: ::types::raw_types::c_int = 8192;
pub const X509_EXT_FRESHEST_CRL: ::types::raw_types::c_int = 16384;
pub const X509_EXT_NS_CERT_TYPE: ::types::raw_types::c_int = 65536;
pub const X509_FORMAT_DER: ::types::raw_types::c_int = 1;
pub const X509_FORMAT_PEM: ::types::raw_types::c_int = 2;
pub const X509_MAX_DN_NAME_SIZE: ::types::raw_types::c_int = 256;
pub const ERR_CIPHER_FEATURE_UNAVAILABLE: ::types::raw_types::c_int = -24704;
pub const ERR_CIPHER_BAD_INPUT_DATA: ::types::raw_types::c_int = -24832;
pub const ERR_CIPHER_ALLOC_FAILED: ::types::raw_types::c_int = -24960;
pub const ERR_CIPHER_INVALID_PADDING: ::types::raw_types::c_int = -25088;
pub const ERR_CIPHER_FULL_BLOCK_EXPECTED: ::types::raw_types::c_int = -25216;
pub const ERR_CIPHER_AUTH_FAILED: ::types::raw_types::c_int = -25344;
pub const ERR_CIPHER_INVALID_CONTEXT: ::types::raw_types::c_int = -25472;
pub const CIPHER_VARIABLE_IV_LEN: ::types::raw_types::c_int = 1;
pub const CIPHER_VARIABLE_KEY_LEN: ::types::raw_types::c_int = 2;
pub const MAX_IV_LENGTH: ::types::raw_types::c_int = 16;
pub const MAX_BLOCK_LENGTH: ::types::raw_types::c_int = 16;
pub const TLS_RSA_WITH_NULL_MD5: ::types::raw_types::c_int = 1;
pub const TLS_RSA_WITH_NULL_SHA: ::types::raw_types::c_int = 2;
pub const TLS_RSA_WITH_RC4_128_MD5: ::types::raw_types::c_int = 4;
pub const TLS_RSA_WITH_RC4_128_SHA: ::types::raw_types::c_int = 5;
pub const TLS_RSA_WITH_DES_CBC_SHA: ::types::raw_types::c_int = 9;
pub const TLS_RSA_WITH_3DES_EDE_CBC_SHA: ::types::raw_types::c_int = 10;
pub const TLS_DHE_RSA_WITH_DES_CBC_SHA: ::types::raw_types::c_int = 21;
pub const TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA: ::types::raw_types::c_int = 22;
pub const TLS_PSK_WITH_NULL_SHA: ::types::raw_types::c_int = 44;
pub const TLS_DHE_PSK_WITH_NULL_SHA: ::types::raw_types::c_int = 45;
pub const TLS_RSA_PSK_WITH_NULL_SHA: ::types::raw_types::c_int = 46;
pub const TLS_RSA_WITH_AES_128_CBC_SHA: ::types::raw_types::c_int = 47;
pub const TLS_DHE_RSA_WITH_AES_128_CBC_SHA: ::types::raw_types::c_int = 51;
pub const TLS_RSA_WITH_AES_256_CBC_SHA: ::types::raw_types::c_int = 53;
pub const TLS_DHE_RSA_WITH_AES_256_CBC_SHA: ::types::raw_types::c_int = 57;
pub const TLS_RSA_WITH_NULL_SHA256: ::types::raw_types::c_int = 59;
pub const TLS_RSA_WITH_AES_128_CBC_SHA256: ::types::raw_types::c_int = 60;
pub const TLS_RSA_WITH_AES_256_CBC_SHA256: ::types::raw_types::c_int = 61;
pub const TLS_RSA_WITH_CAMELLIA_128_CBC_SHA: ::types::raw_types::c_int = 65;
pub const TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA: ::types::raw_types::c_int =
    69;
pub const TLS_DHE_RSA_WITH_AES_128_CBC_SHA256: ::types::raw_types::c_int =
    103;
pub const TLS_DHE_RSA_WITH_AES_256_CBC_SHA256: ::types::raw_types::c_int =
    107;
pub const TLS_RSA_WITH_CAMELLIA_256_CBC_SHA: ::types::raw_types::c_int = 132;
pub const TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA: ::types::raw_types::c_int =
    136;
pub const TLS_PSK_WITH_RC4_128_SHA: ::types::raw_types::c_int = 138;
pub const TLS_PSK_WITH_3DES_EDE_CBC_SHA: ::types::raw_types::c_int = 139;
pub const TLS_PSK_WITH_AES_128_CBC_SHA: ::types::raw_types::c_int = 140;
pub const TLS_PSK_WITH_AES_256_CBC_SHA: ::types::raw_types::c_int = 141;
pub const TLS_DHE_PSK_WITH_RC4_128_SHA: ::types::raw_types::c_int = 142;
pub const TLS_DHE_PSK_WITH_3DES_EDE_CBC_SHA: ::types::raw_types::c_int = 143;
pub const TLS_DHE_PSK_WITH_AES_128_CBC_SHA: ::types::raw_types::c_int = 144;
pub const TLS_DHE_PSK_WITH_AES_256_CBC_SHA: ::types::raw_types::c_int = 145;
pub const TLS_RSA_PSK_WITH_RC4_128_SHA: ::types::raw_types::c_int = 146;
pub const TLS_RSA_PSK_WITH_3DES_EDE_CBC_SHA: ::types::raw_types::c_int = 147;
pub const TLS_RSA_PSK_WITH_AES_128_CBC_SHA: ::types::raw_types::c_int = 148;
pub const TLS_RSA_PSK_WITH_AES_256_CBC_SHA: ::types::raw_types::c_int = 149;
pub const TLS_RSA_WITH_AES_128_GCM_SHA256: ::types::raw_types::c_int = 156;
pub const TLS_RSA_WITH_AES_256_GCM_SHA384: ::types::raw_types::c_int = 157;
pub const TLS_DHE_RSA_WITH_AES_128_GCM_SHA256: ::types::raw_types::c_int =
    158;
pub const TLS_DHE_RSA_WITH_AES_256_GCM_SHA384: ::types::raw_types::c_int =
    159;
pub const TLS_PSK_WITH_AES_128_GCM_SHA256: ::types::raw_types::c_int = 168;
pub const TLS_PSK_WITH_AES_256_GCM_SHA384: ::types::raw_types::c_int = 169;
pub const TLS_DHE_PSK_WITH_AES_128_GCM_SHA256: ::types::raw_types::c_int =
    170;
pub const TLS_DHE_PSK_WITH_AES_256_GCM_SHA384: ::types::raw_types::c_int =
    171;
pub const TLS_RSA_PSK_WITH_AES_128_GCM_SHA256: ::types::raw_types::c_int =
    172;
pub const TLS_RSA_PSK_WITH_AES_256_GCM_SHA384: ::types::raw_types::c_int =
    173;
pub const TLS_PSK_WITH_AES_128_CBC_SHA256: ::types::raw_types::c_int = 174;
pub const TLS_PSK_WITH_AES_256_CBC_SHA384: ::types::raw_types::c_int = 175;
pub const TLS_PSK_WITH_NULL_SHA256: ::types::raw_types::c_int = 176;
pub const TLS_PSK_WITH_NULL_SHA384: ::types::raw_types::c_int = 177;
pub const TLS_DHE_PSK_WITH_AES_128_CBC_SHA256: ::types::raw_types::c_int =
    178;
pub const TLS_DHE_PSK_WITH_AES_256_CBC_SHA384: ::types::raw_types::c_int =
    179;
pub const TLS_DHE_PSK_WITH_NULL_SHA256: ::types::raw_types::c_int = 180;
pub const TLS_DHE_PSK_WITH_NULL_SHA384: ::types::raw_types::c_int = 181;
pub const TLS_RSA_PSK_WITH_AES_128_CBC_SHA256: ::types::raw_types::c_int =
    182;
pub const TLS_RSA_PSK_WITH_AES_256_CBC_SHA384: ::types::raw_types::c_int =
    183;
pub const TLS_RSA_PSK_WITH_NULL_SHA256: ::types::raw_types::c_int = 184;
pub const TLS_RSA_PSK_WITH_NULL_SHA384: ::types::raw_types::c_int = 185;
pub const TLS_RSA_WITH_CAMELLIA_128_CBC_SHA256: ::types::raw_types::c_int =
    186;
pub const TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256: ::types::raw_types::c_int
          =
    190;
pub const TLS_RSA_WITH_CAMELLIA_256_CBC_SHA256: ::types::raw_types::c_int =
    192;
pub const TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256: ::types::raw_types::c_int
          =
    196;
pub const TLS_ECDH_ECDSA_WITH_NULL_SHA: ::types::raw_types::c_int = 49153;
pub const TLS_ECDH_ECDSA_WITH_RC4_128_SHA: ::types::raw_types::c_int = 49154;
pub const TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA: ::types::raw_types::c_int =
    49155;
pub const TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA: ::types::raw_types::c_int =
    49156;
pub const TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA: ::types::raw_types::c_int =
    49157;
pub const TLS_ECDHE_ECDSA_WITH_NULL_SHA: ::types::raw_types::c_int = 49158;
pub const TLS_ECDHE_ECDSA_WITH_RC4_128_SHA: ::types::raw_types::c_int = 49159;
pub const TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA: ::types::raw_types::c_int =
    49160;
pub const TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA: ::types::raw_types::c_int =
    49161;
pub const TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA: ::types::raw_types::c_int =
    49162;
pub const TLS_ECDH_RSA_WITH_NULL_SHA: ::types::raw_types::c_int = 49163;
pub const TLS_ECDH_RSA_WITH_RC4_128_SHA: ::types::raw_types::c_int = 49164;
pub const TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA: ::types::raw_types::c_int =
    49165;
pub const TLS_ECDH_RSA_WITH_AES_128_CBC_SHA: ::types::raw_types::c_int =
    49166;
pub const TLS_ECDH_RSA_WITH_AES_256_CBC_SHA: ::types::raw_types::c_int =
    49167;
pub const TLS_ECDHE_RSA_WITH_NULL_SHA: ::types::raw_types::c_int = 49168;
pub const TLS_ECDHE_RSA_WITH_RC4_128_SHA: ::types::raw_types::c_int = 49169;
pub const TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA: ::types::raw_types::c_int =
    49170;
pub const TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA: ::types::raw_types::c_int =
    49171;
pub const TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA: ::types::raw_types::c_int =
    49172;
pub const TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256: ::types::raw_types::c_int =
    49187;
pub const TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384: ::types::raw_types::c_int =
    49188;
pub const TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256: ::types::raw_types::c_int =
    49189;
pub const TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384: ::types::raw_types::c_int =
    49190;
pub const TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256: ::types::raw_types::c_int =
    49191;
pub const TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384: ::types::raw_types::c_int =
    49192;
pub const TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256: ::types::raw_types::c_int =
    49193;
pub const TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384: ::types::raw_types::c_int =
    49194;
pub const TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256: ::types::raw_types::c_int =
    49195;
pub const TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384: ::types::raw_types::c_int =
    49196;
pub const TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256: ::types::raw_types::c_int =
    49197;
pub const TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384: ::types::raw_types::c_int =
    49198;
pub const TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256: ::types::raw_types::c_int =
    49199;
pub const TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384: ::types::raw_types::c_int =
    49200;
pub const TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256: ::types::raw_types::c_int =
    49201;
pub const TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384: ::types::raw_types::c_int =
    49202;
pub const TLS_ECDHE_PSK_WITH_RC4_128_SHA: ::types::raw_types::c_int = 49203;
pub const TLS_ECDHE_PSK_WITH_3DES_EDE_CBC_SHA: ::types::raw_types::c_int =
    49204;
pub const TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA: ::types::raw_types::c_int =
    49205;
pub const TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA: ::types::raw_types::c_int =
    49206;
pub const TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA256: ::types::raw_types::c_int =
    49207;
pub const TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA384: ::types::raw_types::c_int =
    49208;
pub const TLS_ECDHE_PSK_WITH_NULL_SHA: ::types::raw_types::c_int = 49209;
pub const TLS_ECDHE_PSK_WITH_NULL_SHA256: ::types::raw_types::c_int = 49210;
pub const TLS_ECDHE_PSK_WITH_NULL_SHA384: ::types::raw_types::c_int = 49211;
pub const TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_CBC_SHA256:
          ::types::raw_types::c_int =
    49266;
pub const TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_CBC_SHA384:
          ::types::raw_types::c_int =
    49267;
pub const TLS_ECDH_ECDSA_WITH_CAMELLIA_128_CBC_SHA256:
          ::types::raw_types::c_int =
    49268;
pub const TLS_ECDH_ECDSA_WITH_CAMELLIA_256_CBC_SHA384:
          ::types::raw_types::c_int =
    49269;
pub const TLS_ECDHE_RSA_WITH_CAMELLIA_128_CBC_SHA256:
          ::types::raw_types::c_int =
    49270;
pub const TLS_ECDHE_RSA_WITH_CAMELLIA_256_CBC_SHA384:
          ::types::raw_types::c_int =
    49271;
pub const TLS_ECDH_RSA_WITH_CAMELLIA_128_CBC_SHA256: ::types::raw_types::c_int
          =
    49272;
pub const TLS_ECDH_RSA_WITH_CAMELLIA_256_CBC_SHA384: ::types::raw_types::c_int
          =
    49273;
pub const TLS_RSA_WITH_CAMELLIA_128_GCM_SHA256: ::types::raw_types::c_int =
    49274;
pub const TLS_RSA_WITH_CAMELLIA_256_GCM_SHA384: ::types::raw_types::c_int =
    49275;
pub const TLS_DHE_RSA_WITH_CAMELLIA_128_GCM_SHA256: ::types::raw_types::c_int
          =
    49276;
pub const TLS_DHE_RSA_WITH_CAMELLIA_256_GCM_SHA384: ::types::raw_types::c_int
          =
    49277;
pub const TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_GCM_SHA256:
          ::types::raw_types::c_int =
    49286;
pub const TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_GCM_SHA384:
          ::types::raw_types::c_int =
    49287;
pub const TLS_ECDH_ECDSA_WITH_CAMELLIA_128_GCM_SHA256:
          ::types::raw_types::c_int =
    49288;
pub const TLS_ECDH_ECDSA_WITH_CAMELLIA_256_GCM_SHA384:
          ::types::raw_types::c_int =
    49289;
pub const TLS_ECDHE_RSA_WITH_CAMELLIA_128_GCM_SHA256:
          ::types::raw_types::c_int =
    49290;
pub const TLS_ECDHE_RSA_WITH_CAMELLIA_256_GCM_SHA384:
          ::types::raw_types::c_int =
    49291;
pub const TLS_ECDH_RSA_WITH_CAMELLIA_128_GCM_SHA256: ::types::raw_types::c_int
          =
    49292;
pub const TLS_ECDH_RSA_WITH_CAMELLIA_256_GCM_SHA384: ::types::raw_types::c_int
          =
    49293;
pub const TLS_PSK_WITH_CAMELLIA_128_GCM_SHA256: ::types::raw_types::c_int =
    49294;
pub const TLS_PSK_WITH_CAMELLIA_256_GCM_SHA384: ::types::raw_types::c_int =
    49295;
pub const TLS_DHE_PSK_WITH_CAMELLIA_128_GCM_SHA256: ::types::raw_types::c_int
          =
    49296;
pub const TLS_DHE_PSK_WITH_CAMELLIA_256_GCM_SHA384: ::types::raw_types::c_int
          =
    49297;
pub const TLS_RSA_PSK_WITH_CAMELLIA_128_GCM_SHA256: ::types::raw_types::c_int
          =
    49298;
pub const TLS_RSA_PSK_WITH_CAMELLIA_256_GCM_SHA384: ::types::raw_types::c_int
          =
    49299;
pub const TLS_PSK_WITH_CAMELLIA_128_CBC_SHA256: ::types::raw_types::c_int =
    49300;
pub const TLS_PSK_WITH_CAMELLIA_256_CBC_SHA384: ::types::raw_types::c_int =
    49301;
pub const TLS_DHE_PSK_WITH_CAMELLIA_128_CBC_SHA256: ::types::raw_types::c_int
          =
    49302;
pub const TLS_DHE_PSK_WITH_CAMELLIA_256_CBC_SHA384: ::types::raw_types::c_int
          =
    49303;
pub const TLS_RSA_PSK_WITH_CAMELLIA_128_CBC_SHA256: ::types::raw_types::c_int
          =
    49304;
pub const TLS_RSA_PSK_WITH_CAMELLIA_256_CBC_SHA384: ::types::raw_types::c_int
          =
    49305;
pub const TLS_ECDHE_PSK_WITH_CAMELLIA_128_CBC_SHA256:
          ::types::raw_types::c_int =
    49306;
pub const TLS_ECDHE_PSK_WITH_CAMELLIA_256_CBC_SHA384:
          ::types::raw_types::c_int =
    49307;
pub const TLS_RSA_WITH_AES_128_CCM: ::types::raw_types::c_int = 49308;
pub const TLS_RSA_WITH_AES_256_CCM: ::types::raw_types::c_int = 49309;
pub const TLS_DHE_RSA_WITH_AES_128_CCM: ::types::raw_types::c_int = 49310;
pub const TLS_DHE_RSA_WITH_AES_256_CCM: ::types::raw_types::c_int = 49311;
pub const TLS_RSA_WITH_AES_128_CCM_8: ::types::raw_types::c_int = 49312;
pub const TLS_RSA_WITH_AES_256_CCM_8: ::types::raw_types::c_int = 49313;
pub const TLS_DHE_RSA_WITH_AES_128_CCM_8: ::types::raw_types::c_int = 49314;
pub const TLS_DHE_RSA_WITH_AES_256_CCM_8: ::types::raw_types::c_int = 49315;
pub const TLS_PSK_WITH_AES_128_CCM: ::types::raw_types::c_int = 49316;
pub const TLS_PSK_WITH_AES_256_CCM: ::types::raw_types::c_int = 49317;
pub const TLS_DHE_PSK_WITH_AES_128_CCM: ::types::raw_types::c_int = 49318;
pub const TLS_DHE_PSK_WITH_AES_256_CCM: ::types::raw_types::c_int = 49319;
pub const TLS_PSK_WITH_AES_128_CCM_8: ::types::raw_types::c_int = 49320;
pub const TLS_PSK_WITH_AES_256_CCM_8: ::types::raw_types::c_int = 49321;
pub const TLS_DHE_PSK_WITH_AES_128_CCM_8: ::types::raw_types::c_int = 49322;
pub const TLS_DHE_PSK_WITH_AES_256_CCM_8: ::types::raw_types::c_int = 49323;
pub const TLS_ECDHE_ECDSA_WITH_AES_128_CCM: ::types::raw_types::c_int = 49324;
pub const TLS_ECDHE_ECDSA_WITH_AES_256_CCM: ::types::raw_types::c_int = 49325;
pub const TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8: ::types::raw_types::c_int =
    49326;
pub const TLS_ECDHE_ECDSA_WITH_AES_256_CCM_8: ::types::raw_types::c_int =
    49327;
pub const TLS_ECJPAKE_WITH_AES_128_CCM_8: ::types::raw_types::c_int = 49407;
pub const CIPHERSUITE_WEAK: ::types::raw_types::c_int = 1;
pub const CIPHERSUITE_SHORT_TAG: ::types::raw_types::c_int = 2;
pub const CIPHERSUITE_NODTLS: ::types::raw_types::c_int = 4;
pub const X509_CRT_VERSION_1: ::types::raw_types::c_int = 0;
pub const X509_CRT_VERSION_2: ::types::raw_types::c_int = 1;
pub const X509_CRT_VERSION_3: ::types::raw_types::c_int = 2;
pub const X509_RFC5280_MAX_SERIAL_LEN: ::types::raw_types::c_int = 32;
pub const X509_RFC5280_UTC_TIME_LEN: ::types::raw_types::c_int = 15;
pub const X509_MAX_FILE_PATH_LEN: ::types::raw_types::c_int = 512;
pub const ERR_DHM_BAD_INPUT_DATA: ::types::raw_types::c_int = -12416;
pub const ERR_DHM_READ_PARAMS_FAILED: ::types::raw_types::c_int = -12544;
pub const ERR_DHM_MAKE_PARAMS_FAILED: ::types::raw_types::c_int = -12672;
pub const ERR_DHM_READ_PUBLIC_FAILED: ::types::raw_types::c_int = -12800;
pub const ERR_DHM_MAKE_PUBLIC_FAILED: ::types::raw_types::c_int = -12928;
pub const ERR_DHM_CALC_SECRET_FAILED: ::types::raw_types::c_int = -13056;
pub const ERR_DHM_INVALID_FORMAT: ::types::raw_types::c_int = -13184;
pub const ERR_DHM_ALLOC_FAILED: ::types::raw_types::c_int = -13312;
pub const ERR_DHM_FILE_IO_ERROR: ::types::raw_types::c_int = -13440;
pub const ERR_SSL_FEATURE_UNAVAILABLE: ::types::raw_types::c_int = -28800;
pub const ERR_SSL_BAD_INPUT_DATA: ::types::raw_types::c_int = -28928;
pub const ERR_SSL_INVALID_MAC: ::types::raw_types::c_int = -29056;
pub const ERR_SSL_INVALID_RECORD: ::types::raw_types::c_int = -29184;
pub const ERR_SSL_CONN_EOF: ::types::raw_types::c_int = -29312;
pub const ERR_SSL_UNKNOWN_CIPHER: ::types::raw_types::c_int = -29440;
pub const ERR_SSL_NO_CIPHER_CHOSEN: ::types::raw_types::c_int = -29568;
pub const ERR_SSL_NO_RNG: ::types::raw_types::c_int = -29696;
pub const ERR_SSL_NO_CLIENT_CERTIFICATE: ::types::raw_types::c_int = -29824;
pub const ERR_SSL_CERTIFICATE_TOO_LARGE: ::types::raw_types::c_int = -29952;
pub const ERR_SSL_CERTIFICATE_REQUIRED: ::types::raw_types::c_int = -30080;
pub const ERR_SSL_PRIVATE_KEY_REQUIRED: ::types::raw_types::c_int = -30208;
pub const ERR_SSL_CA_CHAIN_REQUIRED: ::types::raw_types::c_int = -30336;
pub const ERR_SSL_UNEXPECTED_MESSAGE: ::types::raw_types::c_int = -30464;
pub const ERR_SSL_FATAL_ALERT_MESSAGE: ::types::raw_types::c_int = -30592;
pub const ERR_SSL_PEER_VERIFY_FAILED: ::types::raw_types::c_int = -30720;
pub const ERR_SSL_PEER_CLOSE_NOTIFY: ::types::raw_types::c_int = -30848;
pub const ERR_SSL_BAD_HS_CLIENT_HELLO: ::types::raw_types::c_int = -30976;
pub const ERR_SSL_BAD_HS_SERVER_HELLO: ::types::raw_types::c_int = -31104;
pub const ERR_SSL_BAD_HS_CERTIFICATE: ::types::raw_types::c_int = -31232;
pub const ERR_SSL_BAD_HS_CERTIFICATE_REQUEST: ::types::raw_types::c_int =
    -31360;
pub const ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE: ::types::raw_types::c_int =
    -31488;
pub const ERR_SSL_BAD_HS_SERVER_HELLO_DONE: ::types::raw_types::c_int =
    -31616;
pub const ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE: ::types::raw_types::c_int =
    -31744;
pub const ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE_RP: ::types::raw_types::c_int =
    -31872;
pub const ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE_CS: ::types::raw_types::c_int =
    -32000;
pub const ERR_SSL_BAD_HS_CERTIFICATE_VERIFY: ::types::raw_types::c_int =
    -32128;
pub const ERR_SSL_BAD_HS_CHANGE_CIPHER_SPEC: ::types::raw_types::c_int =
    -32256;
pub const ERR_SSL_BAD_HS_FINISHED: ::types::raw_types::c_int = -32384;
pub const ERR_SSL_ALLOC_FAILED: ::types::raw_types::c_int = -32512;
pub const ERR_SSL_HW_ACCEL_FAILED: ::types::raw_types::c_int = -32640;
pub const ERR_SSL_HW_ACCEL_FALLTHROUGH: ::types::raw_types::c_int = -28544;
pub const ERR_SSL_COMPRESSION_FAILED: ::types::raw_types::c_int = -28416;
pub const ERR_SSL_BAD_HS_PROTOCOL_VERSION: ::types::raw_types::c_int = -28288;
pub const ERR_SSL_BAD_HS_NEW_SESSION_TICKET: ::types::raw_types::c_int =
    -28160;
pub const ERR_SSL_SESSION_TICKET_EXPIRED: ::types::raw_types::c_int = -28032;
pub const ERR_SSL_PK_TYPE_MISMATCH: ::types::raw_types::c_int = -27904;
pub const ERR_SSL_UNKNOWN_IDENTITY: ::types::raw_types::c_int = -27776;
pub const ERR_SSL_INTERNAL_ERROR: ::types::raw_types::c_int = -27648;
pub const ERR_SSL_COUNTER_WRAPPING: ::types::raw_types::c_int = -27520;
pub const ERR_SSL_WAITING_SERVER_HELLO_RENEGO: ::types::raw_types::c_int =
    -27392;
pub const ERR_SSL_HELLO_VERIFY_REQUIRED: ::types::raw_types::c_int = -27264;
pub const ERR_SSL_BUFFER_TOO_SMALL: ::types::raw_types::c_int = -27136;
pub const ERR_SSL_NO_USABLE_CIPHERSUITE: ::types::raw_types::c_int = -27008;
pub const ERR_SSL_WANT_READ: ::types::raw_types::c_int = -26880;
pub const ERR_SSL_WANT_WRITE: ::types::raw_types::c_int = -26752;
pub const ERR_SSL_TIMEOUT: ::types::raw_types::c_int = -26624;
pub const ERR_SSL_CLIENT_RECONNECT: ::types::raw_types::c_int = -26496;
pub const ERR_SSL_UNEXPECTED_RECORD: ::types::raw_types::c_int = -26368;
pub const ERR_SSL_NON_FATAL: ::types::raw_types::c_int = -26240;
pub const ERR_SSL_INVALID_VERIFY_HASH: ::types::raw_types::c_int = -26112;
pub const SSL_MAJOR_VERSION_3: ::types::raw_types::c_int = 3;
pub const SSL_MINOR_VERSION_0: ::types::raw_types::c_int = 0;
pub const SSL_MINOR_VERSION_1: ::types::raw_types::c_int = 1;
pub const SSL_MINOR_VERSION_2: ::types::raw_types::c_int = 2;
pub const SSL_MINOR_VERSION_3: ::types::raw_types::c_int = 3;
pub const SSL_TRANSPORT_STREAM: ::types::raw_types::c_int = 0;
pub const SSL_TRANSPORT_DATAGRAM: ::types::raw_types::c_int = 1;
pub const SSL_MAX_HOST_NAME_LEN: ::types::raw_types::c_int = 255;
pub const SSL_MAX_FRAG_LEN_NONE: ::types::raw_types::c_int = 0;
pub const SSL_MAX_FRAG_LEN_512: ::types::raw_types::c_int = 1;
pub const SSL_MAX_FRAG_LEN_1024: ::types::raw_types::c_int = 2;
pub const SSL_MAX_FRAG_LEN_2048: ::types::raw_types::c_int = 3;
pub const SSL_MAX_FRAG_LEN_4096: ::types::raw_types::c_int = 4;
pub const SSL_MAX_FRAG_LEN_INVALID: ::types::raw_types::c_int = 5;
pub const SSL_IS_CLIENT: ::types::raw_types::c_int = 0;
pub const SSL_IS_SERVER: ::types::raw_types::c_int = 1;
pub const SSL_IS_NOT_FALLBACK: ::types::raw_types::c_int = 0;
pub const SSL_IS_FALLBACK: ::types::raw_types::c_int = 1;
pub const SSL_EXTENDED_MS_DISABLED: ::types::raw_types::c_int = 0;
pub const SSL_EXTENDED_MS_ENABLED: ::types::raw_types::c_int = 1;
pub const SSL_ETM_DISABLED: ::types::raw_types::c_int = 0;
pub const SSL_ETM_ENABLED: ::types::raw_types::c_int = 1;
pub const SSL_COMPRESS_NULL: ::types::raw_types::c_int = 0;
pub const SSL_COMPRESS_DEFLATE: ::types::raw_types::c_int = 1;
pub const SSL_VERIFY_NONE: ::types::raw_types::c_int = 0;
pub const SSL_VERIFY_OPTIONAL: ::types::raw_types::c_int = 1;
pub const SSL_VERIFY_REQUIRED: ::types::raw_types::c_int = 2;
pub const SSL_VERIFY_UNSET: ::types::raw_types::c_int = 3;
pub const SSL_LEGACY_RENEGOTIATION: ::types::raw_types::c_int = 0;
pub const SSL_SECURE_RENEGOTIATION: ::types::raw_types::c_int = 1;
pub const SSL_RENEGOTIATION_DISABLED: ::types::raw_types::c_int = 0;
pub const SSL_RENEGOTIATION_ENABLED: ::types::raw_types::c_int = 1;
pub const SSL_ANTI_REPLAY_DISABLED: ::types::raw_types::c_int = 0;
pub const SSL_ANTI_REPLAY_ENABLED: ::types::raw_types::c_int = 1;
pub const SSL_RENEGOTIATION_NOT_ENFORCED: ::types::raw_types::c_int = -1;
pub const SSL_RENEGO_MAX_RECORDS_DEFAULT: ::types::raw_types::c_int = 16;
pub const SSL_LEGACY_NO_RENEGOTIATION: ::types::raw_types::c_int = 0;
pub const SSL_LEGACY_ALLOW_RENEGOTIATION: ::types::raw_types::c_int = 1;
pub const SSL_LEGACY_BREAK_HANDSHAKE: ::types::raw_types::c_int = 2;
pub const SSL_TRUNC_HMAC_DISABLED: ::types::raw_types::c_int = 0;
pub const SSL_TRUNC_HMAC_ENABLED: ::types::raw_types::c_int = 1;
pub const SSL_TRUNCATED_HMAC_LEN: ::types::raw_types::c_int = 10;
pub const SSL_SESSION_TICKETS_DISABLED: ::types::raw_types::c_int = 0;
pub const SSL_SESSION_TICKETS_ENABLED: ::types::raw_types::c_int = 1;
pub const SSL_CBC_RECORD_SPLITTING_DISABLED: ::types::raw_types::c_int = 0;
pub const SSL_CBC_RECORD_SPLITTING_ENABLED: ::types::raw_types::c_int = 1;
pub const SSL_ARC4_ENABLED: ::types::raw_types::c_int = 0;
pub const SSL_ARC4_DISABLED: ::types::raw_types::c_int = 1;
pub const SSL_PRESET_DEFAULT: ::types::raw_types::c_int = 0;
pub const SSL_PRESET_SUITEB: ::types::raw_types::c_int = 2;
pub const SSL_DTLS_TIMEOUT_DFL_MIN: ::types::raw_types::c_int = 1000;
pub const SSL_DTLS_TIMEOUT_DFL_MAX: ::types::raw_types::c_int = 60000;
pub const SSL_DEFAULT_TICKET_LIFETIME: ::types::raw_types::c_int = 86400;
pub const SSL_MAX_CONTENT_LEN: ::types::raw_types::c_int = 16384;
pub const SSL_VERIFY_DATA_MAX_LEN: ::types::raw_types::c_int = 36;
pub const SSL_EMPTY_RENEGOTIATION_INFO: ::types::raw_types::c_int = 255;
pub const SSL_FALLBACK_SCSV_VALUE: ::types::raw_types::c_int = 22016;
pub const SSL_HASH_NONE: ::types::raw_types::c_int = 0;
pub const SSL_HASH_MD5: ::types::raw_types::c_int = 1;
pub const SSL_HASH_SHA1: ::types::raw_types::c_int = 2;
pub const SSL_HASH_SHA224: ::types::raw_types::c_int = 3;
pub const SSL_HASH_SHA256: ::types::raw_types::c_int = 4;
pub const SSL_HASH_SHA384: ::types::raw_types::c_int = 5;
pub const SSL_HASH_SHA512: ::types::raw_types::c_int = 6;
pub const SSL_SIG_ANON: ::types::raw_types::c_int = 0;
pub const SSL_SIG_RSA: ::types::raw_types::c_int = 1;
pub const SSL_SIG_ECDSA: ::types::raw_types::c_int = 3;
pub const SSL_CERT_TYPE_RSA_SIGN: ::types::raw_types::c_int = 1;
pub const SSL_CERT_TYPE_ECDSA_SIGN: ::types::raw_types::c_int = 64;
pub const SSL_MSG_CHANGE_CIPHER_SPEC: ::types::raw_types::c_int = 20;
pub const SSL_MSG_ALERT: ::types::raw_types::c_int = 21;
pub const SSL_MSG_HANDSHAKE: ::types::raw_types::c_int = 22;
pub const SSL_MSG_APPLICATION_DATA: ::types::raw_types::c_int = 23;
pub const SSL_ALERT_LEVEL_WARNING: ::types::raw_types::c_int = 1;
pub const SSL_ALERT_LEVEL_FATAL: ::types::raw_types::c_int = 2;
pub const SSL_ALERT_MSG_CLOSE_NOTIFY: ::types::raw_types::c_int = 0;
pub const SSL_ALERT_MSG_UNEXPECTED_MESSAGE: ::types::raw_types::c_int = 10;
pub const SSL_ALERT_MSG_BAD_RECORD_MAC: ::types::raw_types::c_int = 20;
pub const SSL_ALERT_MSG_DECRYPTION_FAILED: ::types::raw_types::c_int = 21;
pub const SSL_ALERT_MSG_RECORD_OVERFLOW: ::types::raw_types::c_int = 22;
pub const SSL_ALERT_MSG_DECOMPRESSION_FAILURE: ::types::raw_types::c_int = 30;
pub const SSL_ALERT_MSG_HANDSHAKE_FAILURE: ::types::raw_types::c_int = 40;
pub const SSL_ALERT_MSG_NO_CERT: ::types::raw_types::c_int = 41;
pub const SSL_ALERT_MSG_BAD_CERT: ::types::raw_types::c_int = 42;
pub const SSL_ALERT_MSG_UNSUPPORTED_CERT: ::types::raw_types::c_int = 43;
pub const SSL_ALERT_MSG_CERT_REVOKED: ::types::raw_types::c_int = 44;
pub const SSL_ALERT_MSG_CERT_EXPIRED: ::types::raw_types::c_int = 45;
pub const SSL_ALERT_MSG_CERT_UNKNOWN: ::types::raw_types::c_int = 46;
pub const SSL_ALERT_MSG_ILLEGAL_PARAMETER: ::types::raw_types::c_int = 47;
pub const SSL_ALERT_MSG_UNKNOWN_CA: ::types::raw_types::c_int = 48;
pub const SSL_ALERT_MSG_ACCESS_DENIED: ::types::raw_types::c_int = 49;
pub const SSL_ALERT_MSG_DECODE_ERROR: ::types::raw_types::c_int = 50;
pub const SSL_ALERT_MSG_DECRYPT_ERROR: ::types::raw_types::c_int = 51;
pub const SSL_ALERT_MSG_EXPORT_RESTRICTION: ::types::raw_types::c_int = 60;
pub const SSL_ALERT_MSG_PROTOCOL_VERSION: ::types::raw_types::c_int = 70;
pub const SSL_ALERT_MSG_INSUFFICIENT_SECURITY: ::types::raw_types::c_int = 71;
pub const SSL_ALERT_MSG_INTERNAL_ERROR: ::types::raw_types::c_int = 80;
pub const SSL_ALERT_MSG_INAPROPRIATE_FALLBACK: ::types::raw_types::c_int = 86;
pub const SSL_ALERT_MSG_USER_CANCELED: ::types::raw_types::c_int = 90;
pub const SSL_ALERT_MSG_NO_RENEGOTIATION: ::types::raw_types::c_int = 100;
pub const SSL_ALERT_MSG_UNSUPPORTED_EXT: ::types::raw_types::c_int = 110;
pub const SSL_ALERT_MSG_UNRECOGNIZED_NAME: ::types::raw_types::c_int = 112;
pub const SSL_ALERT_MSG_UNKNOWN_PSK_IDENTITY: ::types::raw_types::c_int = 115;
pub const SSL_ALERT_MSG_NO_APPLICATION_PROTOCOL: ::types::raw_types::c_int =
    120;
pub const SSL_HS_HELLO_REQUEST: ::types::raw_types::c_int = 0;
pub const SSL_HS_CLIENT_HELLO: ::types::raw_types::c_int = 1;
pub const SSL_HS_SERVER_HELLO: ::types::raw_types::c_int = 2;
pub const SSL_HS_HELLO_VERIFY_REQUEST: ::types::raw_types::c_int = 3;
pub const SSL_HS_NEW_SESSION_TICKET: ::types::raw_types::c_int = 4;
pub const SSL_HS_CERTIFICATE: ::types::raw_types::c_int = 11;
pub const SSL_HS_SERVER_KEY_EXCHANGE: ::types::raw_types::c_int = 12;
pub const SSL_HS_CERTIFICATE_REQUEST: ::types::raw_types::c_int = 13;
pub const SSL_HS_SERVER_HELLO_DONE: ::types::raw_types::c_int = 14;
pub const SSL_HS_CERTIFICATE_VERIFY: ::types::raw_types::c_int = 15;
pub const SSL_HS_CLIENT_KEY_EXCHANGE: ::types::raw_types::c_int = 16;
pub const SSL_HS_FINISHED: ::types::raw_types::c_int = 20;
pub const TLS_EXT_SERVERNAME: ::types::raw_types::c_int = 0;
pub const TLS_EXT_SERVERNAME_HOSTNAME: ::types::raw_types::c_int = 0;
pub const TLS_EXT_MAX_FRAGMENT_LENGTH: ::types::raw_types::c_int = 1;
pub const TLS_EXT_TRUNCATED_HMAC: ::types::raw_types::c_int = 4;
pub const TLS_EXT_SUPPORTED_ELLIPTIC_CURVES: ::types::raw_types::c_int = 10;
pub const TLS_EXT_SUPPORTED_POINT_FORMATS: ::types::raw_types::c_int = 11;
pub const TLS_EXT_SIG_ALG: ::types::raw_types::c_int = 13;
pub const TLS_EXT_ALPN: ::types::raw_types::c_int = 16;
pub const TLS_EXT_ENCRYPT_THEN_MAC: ::types::raw_types::c_int = 22;
pub const TLS_EXT_EXTENDED_MASTER_SECRET: ::types::raw_types::c_int = 23;
pub const TLS_EXT_SESSION_TICKET: ::types::raw_types::c_int = 35;
pub const TLS_EXT_ECJPAKE_KKPP: ::types::raw_types::c_int = 256;
pub const TLS_EXT_RENEGOTIATION_INFO: ::types::raw_types::c_int = 65281;
pub const PSK_MAX_LEN: ::types::raw_types::c_int = 32;
pub const AES_ENCRYPT: ::types::raw_types::c_int = 1;
pub const AES_DECRYPT: ::types::raw_types::c_int = 0;
pub const ERR_AES_INVALID_KEY_LENGTH: ::types::raw_types::c_int = -32;
pub const ERR_AES_INVALID_INPUT_LENGTH: ::types::raw_types::c_int = -34;
pub const ERR_NET_SOCKET_FAILED: ::types::raw_types::c_int = -66;
pub const ERR_NET_CONNECT_FAILED: ::types::raw_types::c_int = -68;
pub const ERR_NET_BIND_FAILED: ::types::raw_types::c_int = -70;
pub const ERR_NET_LISTEN_FAILED: ::types::raw_types::c_int = -72;
pub const ERR_NET_ACCEPT_FAILED: ::types::raw_types::c_int = -74;
pub const ERR_NET_RECV_FAILED: ::types::raw_types::c_int = -76;
pub const ERR_NET_SEND_FAILED: ::types::raw_types::c_int = -78;
pub const ERR_NET_CONN_RESET: ::types::raw_types::c_int = -80;
pub const ERR_NET_UNKNOWN_HOST: ::types::raw_types::c_int = -82;
pub const ERR_NET_BUFFER_TOO_SMALL: ::types::raw_types::c_int = -67;
pub const ERR_NET_INVALID_CONTEXT: ::types::raw_types::c_int = -69;
pub const NET_LISTEN_BACKLOG: ::types::raw_types::c_int = 10;
pub const NET_PROTO_TCP: ::types::raw_types::c_int = 0;
pub const NET_PROTO_UDP: ::types::raw_types::c_int = 1;
pub const HAVEGE_COLLECT_SIZE: ::types::raw_types::c_int = 1024;
pub const XTEA_ENCRYPT: ::types::raw_types::c_int = 1;
pub const XTEA_DECRYPT: ::types::raw_types::c_int = 0;
pub const ERR_XTEA_INVALID_INPUT_LENGTH: ::types::raw_types::c_int = -40;
pub const VERSION_MAJOR: ::types::raw_types::c_int = 2;
pub const VERSION_MINOR: ::types::raw_types::c_int = 4;
pub const VERSION_PATCH: ::types::raw_types::c_int = 0;
pub const VERSION_NUMBER: ::types::raw_types::c_int = 33816576;
pub const SSL_MIN_MAJOR_VERSION: ::types::raw_types::c_int = 3;
pub const SSL_MIN_MINOR_VERSION: ::types::raw_types::c_int = 0;
pub const SSL_MAX_MAJOR_VERSION: ::types::raw_types::c_int = 3;
pub const SSL_MAX_MINOR_VERSION: ::types::raw_types::c_int = 3;
pub const SSL_INITIAL_HANDSHAKE: ::types::raw_types::c_int = 0;
pub const SSL_RENEGOTIATION_IN_PROGRESS: ::types::raw_types::c_int = 1;
pub const SSL_RENEGOTIATION_DONE: ::types::raw_types::c_int = 2;
pub const SSL_RENEGOTIATION_PENDING: ::types::raw_types::c_int = 3;
pub const SSL_RETRANS_PREPARING: ::types::raw_types::c_int = 0;
pub const SSL_RETRANS_SENDING: ::types::raw_types::c_int = 1;
pub const SSL_RETRANS_WAITING: ::types::raw_types::c_int = 2;
pub const SSL_RETRANS_FINISHED: ::types::raw_types::c_int = 3;
pub const SSL_COMPRESSION_ADD: ::types::raw_types::c_int = 1024;
pub const SSL_MAC_ADD: ::types::raw_types::c_int = 48;
pub const SSL_PADDING_ADD: ::types::raw_types::c_int = 256;
pub const SSL_BUFFER_LEN: ::types::raw_types::c_int = 17741;
pub const TLS_EXT_SUPPORTED_POINT_FORMATS_PRESENT: ::types::raw_types::c_int =
    1;
pub const TLS_EXT_ECJPAKE_KKPP_OK: ::types::raw_types::c_int = 2;
pub const SSL_COOKIE_TIMEOUT: ::types::raw_types::c_int = 60;
pub const SSL_CACHE_DEFAULT_TIMEOUT: ::types::raw_types::c_int = 86400;
pub const SSL_CACHE_DEFAULT_MAX_ENTRIES: ::types::raw_types::c_int = 50;
pub const ERR_PKCS5_BAD_INPUT_DATA: ::types::raw_types::c_int = -12160;
pub const ERR_PKCS5_INVALID_FORMAT: ::types::raw_types::c_int = -12032;
pub const ERR_PKCS5_FEATURE_UNAVAILABLE: ::types::raw_types::c_int = -11904;
pub const ERR_PKCS5_PASSWORD_MISMATCH: ::types::raw_types::c_int = -11776;
pub const PKCS5_DECRYPT: ::types::raw_types::c_int = 0;
pub const PKCS5_ENCRYPT: ::types::raw_types::c_int = 1;
pub const ERR_PKCS12_BAD_INPUT_DATA: ::types::raw_types::c_int = -8064;
pub const ERR_PKCS12_FEATURE_UNAVAILABLE: ::types::raw_types::c_int = -7936;
pub const ERR_PKCS12_PBE_INVALID_FORMAT: ::types::raw_types::c_int = -7808;
pub const ERR_PKCS12_PASSWORD_MISMATCH: ::types::raw_types::c_int = -7680;
pub const PKCS12_DERIVE_KEY: ::types::raw_types::c_int = 1;
pub const PKCS12_DERIVE_IV: ::types::raw_types::c_int = 2;
pub const PKCS12_DERIVE_MAC_KEY: ::types::raw_types::c_int = 3;
pub const PKCS12_PBE_DECRYPT: ::types::raw_types::c_int = 0;
pub const PKCS12_PBE_ENCRYPT: ::types::raw_types::c_int = 1;
pub const ERR_PEM_NO_HEADER_FOOTER_PRESENT: ::types::raw_types::c_int = -4224;
pub const ERR_PEM_INVALID_DATA: ::types::raw_types::c_int = -4352;
pub const ERR_PEM_ALLOC_FAILED: ::types::raw_types::c_int = -4480;
pub const ERR_PEM_INVALID_ENC_IV: ::types::raw_types::c_int = -4608;
pub const ERR_PEM_UNKNOWN_ENC_ALG: ::types::raw_types::c_int = -4736;
pub const ERR_PEM_PASSWORD_REQUIRED: ::types::raw_types::c_int = -4864;
pub const ERR_PEM_PASSWORD_MISMATCH: ::types::raw_types::c_int = -4992;
pub const ERR_PEM_FEATURE_UNAVAILABLE: ::types::raw_types::c_int = -5120;
pub const ERR_PEM_BAD_INPUT_DATA: ::types::raw_types::c_int = -5248;
pub const ERR_PADLOCK_DATA_MISALIGNED: ::types::raw_types::c_int = -48;
pub const ERR_OID_NOT_FOUND: ::types::raw_types::c_int = -46;
pub const ERR_OID_BUF_TOO_SMALL: ::types::raw_types::c_int = -11;
pub const MEMORY_ALIGN_MULTIPLE: ::types::raw_types::c_int = 4;
pub const MEMORY_VERIFY_NONE: ::types::raw_types::c_int = 0;
pub const MEMORY_VERIFY_ALLOC: ::types::raw_types::c_int = 1;
pub const MEMORY_VERIFY_FREE: ::types::raw_types::c_int = 2;
pub const MEMORY_VERIFY_ALWAYS: ::types::raw_types::c_int = 3;
pub const ERR_HMAC_DRBG_REQUEST_TOO_BIG: ::types::raw_types::c_int = -3;
pub const ERR_HMAC_DRBG_INPUT_TOO_BIG: ::types::raw_types::c_int = -5;
pub const ERR_HMAC_DRBG_FILE_IO_ERROR: ::types::raw_types::c_int = -7;
pub const ERR_HMAC_DRBG_ENTROPY_SOURCE_FAILED: ::types::raw_types::c_int = -9;
pub const HMAC_DRBG_RESEED_INTERVAL: ::types::raw_types::c_int = 10000;
pub const HMAC_DRBG_MAX_INPUT: ::types::raw_types::c_int = 256;
pub const HMAC_DRBG_MAX_REQUEST: ::types::raw_types::c_int = 1024;
pub const HMAC_DRBG_MAX_SEED_INPUT: ::types::raw_types::c_int = 384;
pub const HMAC_DRBG_PR_OFF: ::types::raw_types::c_int = 0;
pub const HMAC_DRBG_PR_ON: ::types::raw_types::c_int = 1;
pub const GCM_ENCRYPT: ::types::raw_types::c_int = 1;
pub const GCM_DECRYPT: ::types::raw_types::c_int = 0;
pub const ERR_GCM_AUTH_FAILED: ::types::raw_types::c_int = -18;
pub const ERR_GCM_BAD_INPUT: ::types::raw_types::c_int = -20;
pub const ENTROPY_MIN_PLATFORM: ::types::raw_types::c_int = 32;
pub const ENTROPY_MIN_HAVEGE: ::types::raw_types::c_int = 32;
pub const ENTROPY_MIN_HARDCLOCK: ::types::raw_types::c_int = 4;
pub const ENTROPY_MIN_HARDWARE: ::types::raw_types::c_int = 32;
pub const ERR_ENTROPY_SOURCE_FAILED: ::types::raw_types::c_int = -60;
pub const ERR_ENTROPY_MAX_SOURCES: ::types::raw_types::c_int = -62;
pub const ERR_ENTROPY_NO_SOURCES_DEFINED: ::types::raw_types::c_int = -64;
pub const ERR_ENTROPY_NO_STRONG_SOURCE: ::types::raw_types::c_int = -61;
pub const ERR_ENTROPY_FILE_IO_ERROR: ::types::raw_types::c_int = -63;
pub const ENTROPY_MAX_SOURCES: ::types::raw_types::c_int = 20;
pub const ENTROPY_MAX_GATHER: ::types::raw_types::c_int = 128;
pub const ENTROPY_BLOCK_SIZE: ::types::raw_types::c_int = 64;
pub const ENTROPY_MAX_SEED_SIZE: ::types::raw_types::c_int = 1024;
pub const ENTROPY_SOURCE_MANUAL: ::types::raw_types::c_int = 20;
pub const ENTROPY_SOURCE_STRONG: ::types::raw_types::c_int = 1;
pub const ENTROPY_SOURCE_WEAK: ::types::raw_types::c_int = 0;
pub const DES_ENCRYPT: ::types::raw_types::c_int = 1;
pub const DES_DECRYPT: ::types::raw_types::c_int = 0;
pub const ERR_DES_INVALID_INPUT_LENGTH: ::types::raw_types::c_int = -50;
pub const DES_KEY_SIZE: ::types::raw_types::c_int = 8;
pub const ERR_CTR_DRBG_ENTROPY_SOURCE_FAILED: ::types::raw_types::c_int = -52;
pub const ERR_CTR_DRBG_REQUEST_TOO_BIG: ::types::raw_types::c_int = -54;
pub const ERR_CTR_DRBG_INPUT_TOO_BIG: ::types::raw_types::c_int = -56;
pub const ERR_CTR_DRBG_FILE_IO_ERROR: ::types::raw_types::c_int = -58;
pub const CTR_DRBG_BLOCKSIZE: ::types::raw_types::c_int = 16;
pub const CTR_DRBG_KEYSIZE: ::types::raw_types::c_int = 32;
pub const CTR_DRBG_KEYBITS: ::types::raw_types::c_int = 256;
pub const CTR_DRBG_SEEDLEN: ::types::raw_types::c_int = 48;
pub const CTR_DRBG_ENTROPY_LEN: ::types::raw_types::c_int = 48;
pub const CTR_DRBG_RESEED_INTERVAL: ::types::raw_types::c_int = 10000;
pub const CTR_DRBG_MAX_INPUT: ::types::raw_types::c_int = 256;
pub const CTR_DRBG_MAX_REQUEST: ::types::raw_types::c_int = 1024;
pub const CTR_DRBG_MAX_SEED_INPUT: ::types::raw_types::c_int = 384;
pub const CTR_DRBG_PR_OFF: ::types::raw_types::c_int = 0;
pub const CTR_DRBG_PR_ON: ::types::raw_types::c_int = 1;
pub const AES_BLOCK_SIZE: ::types::raw_types::c_int = 16;
pub const DES3_BLOCK_SIZE: ::types::raw_types::c_int = 8;
pub const CIPHER_BLKSIZE_MAX: ::types::raw_types::c_int = 16;
pub const ERR_CCM_BAD_INPUT: ::types::raw_types::c_int = -13;
pub const ERR_CCM_AUTH_FAILED: ::types::raw_types::c_int = -15;
pub const CAMELLIA_ENCRYPT: ::types::raw_types::c_int = 1;
pub const CAMELLIA_DECRYPT: ::types::raw_types::c_int = 0;
pub const ERR_CAMELLIA_INVALID_KEY_LENGTH: ::types::raw_types::c_int = -36;
pub const ERR_CAMELLIA_INVALID_INPUT_LENGTH: ::types::raw_types::c_int = -38;
pub const BLOWFISH_ENCRYPT: ::types::raw_types::c_int = 1;
pub const BLOWFISH_DECRYPT: ::types::raw_types::c_int = 0;
pub const BLOWFISH_MAX_KEY_BITS: ::types::raw_types::c_int = 448;
pub const BLOWFISH_MIN_KEY_BITS: ::types::raw_types::c_int = 32;
pub const BLOWFISH_ROUNDS: ::types::raw_types::c_int = 16;
pub const BLOWFISH_BLOCKSIZE: ::types::raw_types::c_int = 8;
pub const ERR_BLOWFISH_INVALID_KEY_LENGTH: ::types::raw_types::c_int = -22;
pub const ERR_BLOWFISH_INVALID_INPUT_LENGTH: ::types::raw_types::c_int = -24;
pub const ERR_BASE64_BUFFER_TOO_SMALL: ::types::raw_types::c_int = -42;
pub const ERR_BASE64_INVALID_CHARACTER: ::types::raw_types::c_int = -44;
pub const AESNI_AES: ::types::raw_types::c_int = 33554432;
pub const AESNI_CLMUL: ::types::raw_types::c_int = 2;
pub type iso_c_forbids_empty_translation_units = ::types::raw_types::c_int;
pub type mpi_sint = int64_t;
pub type mpi_uint = uint64_t;
pub type t_udbl = ::types::raw_types::c_uint;
#[repr(C)]
#[derive(Copy, Clone)]
pub struct mpi {
    pub s: ::types::raw_types::c_int,
    pub n: size_t,
    pub p: *mut mpi_uint,
}
impl ::core::default::Default for mpi {
    fn default() -> Self { unsafe { ::core::mem::zeroed() } }
}
pub type md_type_t = u32;
pub const MD_NONE: md_type_t = 0;
pub const MD_MD2: md_type_t = 1;
pub const MD_MD4: md_type_t = 2;
pub const MD_MD5: md_type_t = 3;
pub const MD_SHA1: md_type_t = 4;
pub const MD_SHA224: md_type_t = 5;
pub const MD_SHA256: md_type_t = 6;
pub const MD_SHA384: md_type_t = 7;
pub const MD_SHA512: md_type_t = 8;
pub const MD_RIPEMD160: md_type_t = 9;
#[repr(C)]
#[derive(Copy, Clone)]
pub struct md_context_t {
    pub md_info: *const md_info_t,
    pub md_ctx: *mut ::types::raw_types::c_void,
    pub hmac_ctx: *mut ::types::raw_types::c_void,
}
impl ::core::default::Default for md_context_t {
    fn default() -> Self { unsafe { ::core::mem::zeroed() } }
}
#[repr(C)]
#[derive(Copy, Clone)]
pub struct threading_mutex_t {
    pub mutex: pthread_mutex_t,
    pub is_valid: ::types::raw_types::c_char,
}
impl ::core::default::Default for threading_mutex_t {
    fn default() -> Self { unsafe { ::core::mem::zeroed() } }
}
pub type ecp_group_id = u32;
pub const ECP_DP_NONE: ecp_group_id = 0;
pub const ECP_DP_SECP192R1: ecp_group_id = 1;
pub const ECP_DP_SECP224R1: ecp_group_id = 2;
pub const ECP_DP_SECP256R1: ecp_group_id = 3;
pub const ECP_DP_SECP384R1: ecp_group_id = 4;
pub const ECP_DP_SECP521R1: ecp_group_id = 5;
pub const ECP_DP_BP256R1: ecp_group_id = 6;
pub const ECP_DP_BP384R1: ecp_group_id = 7;
pub const ECP_DP_BP512R1: ecp_group_id = 8;
pub const ECP_DP_CURVE25519: ecp_group_id = 9;
pub const ECP_DP_SECP192K1: ecp_group_id = 10;
pub const ECP_DP_SECP224K1: ecp_group_id = 11;
pub const ECP_DP_SECP256K1: ecp_group_id = 12;
#[repr(C)]
#[derive(Copy, Clone)]
pub struct ecp_curve_info {
    pub grp_id: ecp_group_id,
    pub tls_id: uint16_t,
    pub bit_size: uint16_t,
    pub name: *const ::types::raw_types::c_char,
}
impl ::core::default::Default for ecp_curve_info {
    fn default() -> Self { unsafe { ::core::mem::zeroed() } }
}
#[repr(C)]
#[derive(Copy, Clone)]
pub struct ecp_point {
    pub X: mpi,
    pub Y: mpi,
    pub Z: mpi,
}
impl ::core::default::Default for ecp_point {
    fn default() -> Self { unsafe { ::core::mem::zeroed() } }
}
#[repr(C)]
#[derive(Copy, Clone)]
pub struct ecp_group {
    pub id: ecp_group_id,
    pub P: mpi,
    pub A: mpi,
    pub B: mpi,
    pub G: ecp_point,
    pub N: mpi,
    pub pbits: size_t,
    pub nbits: size_t,
    pub h: ::types::raw_types::c_uint,
    pub modp: ::core::option::Option<unsafe extern "C" fn(arg1: *mut mpi)
                                         -> ::types::raw_types::c_int>,
    pub t_pre: ::core::option::Option<unsafe extern "C" fn(arg1:
                                                               *mut ecp_point,
                                                           arg2:
                                                               *mut ::types::raw_types::c_void)
                                          -> ::types::raw_types::c_int>,
    pub t_post: ::core::option::Option<unsafe extern "C" fn(arg1:
                                                                *mut ecp_point,
                                                            arg2:
                                                                *mut ::types::raw_types::c_void)
                                           -> ::types::raw_types::c_int>,
    pub t_data: *mut ::types::raw_types::c_void,
    pub T: *mut ecp_point,
    pub T_size: size_t,
}
impl ::core::default::Default for ecp_group {
    fn default() -> Self { unsafe { ::core::mem::zeroed() } }
}
#[repr(C)]
#[derive(Copy, Clone)]
pub struct ecp_keypair {
    pub grp: ecp_group,
    pub d: mpi,
    pub Q: ecp_point,
}
impl ::core::default::Default for ecp_keypair {
    fn default() -> Self { unsafe { ::core::mem::zeroed() } }
}
#[repr(C)]
#[derive(Copy, Clone)]
pub struct rsa_context {
    pub ver: ::types::raw_types::c_int,
    pub len: size_t,
    pub N: mpi,
    pub E: mpi,
    pub D: mpi,
    pub P: mpi,
    pub Q: mpi,
    pub DP: mpi,
    pub DQ: mpi,
    pub QP: mpi,
    pub RN: mpi,
    pub RP: mpi,
    pub RQ: mpi,
    pub Vi: mpi,
    pub Vf: mpi,
    pub padding: ::types::raw_types::c_int,
    pub hash_id: ::types::raw_types::c_int,
    pub mutex: threading_mutex_t,
}
impl ::core::default::Default for rsa_context {
    fn default() -> Self { unsafe { ::core::mem::zeroed() } }
}
pub type ecdsa_context = ecp_keypair;
#[repr(C)]
#[derive(Copy, Clone)]
pub struct asn1_buf {
    pub tag: ::types::raw_types::c_int,
    pub len: size_t,
    pub p: *mut ::types::raw_types::c_uchar,
}
impl ::core::default::Default for asn1_buf {
    fn default() -> Self { unsafe { ::core::mem::zeroed() } }
}
#[repr(C)]
#[derive(Copy, Clone)]
pub struct asn1_bitstring {
    pub len: size_t,
    pub unused_bits: ::types::raw_types::c_uchar,
    pub p: *mut ::types::raw_types::c_uchar,
}
impl ::core::default::Default for asn1_bitstring {
    fn default() -> Self { unsafe { ::core::mem::zeroed() } }
}
#[repr(C)]
#[derive(Copy, Clone)]
pub struct asn1_sequence {
    pub buf: asn1_buf,
    pub next: *mut asn1_sequence,
}
impl ::core::default::Default for asn1_sequence {
    fn default() -> Self { unsafe { ::core::mem::zeroed() } }
}
#[repr(C)]
#[derive(Copy, Clone)]
pub struct asn1_named_data {
    pub oid: asn1_buf,
    pub val: asn1_buf,
    pub next: *mut asn1_named_data,
    pub next_merged: ::types::raw_types::c_uchar,
}
impl ::core::default::Default for asn1_named_data {
    fn default() -> Self { unsafe { ::core::mem::zeroed() } }
}
pub type pk_type_t = u32;
pub const PK_NONE: pk_type_t = 0;
pub const PK_RSA: pk_type_t = 1;
pub const PK_ECKEY: pk_type_t = 2;
pub const PK_ECKEY_DH: pk_type_t = 3;
pub const PK_ECDSA: pk_type_t = 4;
pub const PK_RSA_ALT: pk_type_t = 5;
pub const PK_RSASSA_PSS: pk_type_t = 6;
#[repr(C)]
#[derive(Copy, Clone)]
pub struct pk_rsassa_pss_options {
    pub mgf1_hash_id: md_type_t,
    pub expected_salt_len: ::types::raw_types::c_int,
}
impl ::core::default::Default for pk_rsassa_pss_options {
    fn default() -> Self { unsafe { ::core::mem::zeroed() } }
}
pub type pk_debug_type = u32;
pub const PK_DEBUG_NONE: pk_debug_type = 0;
pub const PK_DEBUG_MPI: pk_debug_type = 1;
pub const PK_DEBUG_ECP: pk_debug_type = 2;
#[repr(C)]
#[derive(Copy, Clone)]
pub struct pk_debug_item {
    pub type_: pk_debug_type,
    pub name: *const ::types::raw_types::c_char,
    pub value: *mut ::types::raw_types::c_void,
}
impl ::core::default::Default for pk_debug_item {
    fn default() -> Self { unsafe { ::core::mem::zeroed() } }
}
#[repr(C)]
#[derive(Copy, Clone)]
pub struct pk_context {
    pub pk_info: *const pk_info_t,
    pub pk_ctx: *mut ::types::raw_types::c_void,
}
impl ::core::default::Default for pk_context {
    fn default() -> Self { unsafe { ::core::mem::zeroed() } }
}
pub type pk_rsa_alt_decrypt_func =
    ::core::option::Option<unsafe extern "C" fn(ctx:
                                                    *mut ::types::raw_types::c_void,
                                                mode:
                                                    ::types::raw_types::c_int,
                                                olen: *mut size_t,
                                                input:
                                                    *const ::types::raw_types::c_uchar,
                                                output:
                                                    *mut ::types::raw_types::c_uchar,
                                                output_max_len: size_t)
                               -> ::types::raw_types::c_int>;
pub type pk_rsa_alt_sign_func =
    ::core::option::Option<unsafe extern "C" fn(ctx:
                                                    *mut ::types::raw_types::c_void,
                                                f_rng:
                                                    ::core::option::Option<unsafe extern "C" fn(arg1:
                                                                                                    *mut ::types::raw_types::c_void,
                                                                                                arg2:
                                                                                                    *mut ::types::raw_types::c_uchar,
                                                                                                arg3:
                                                                                                    size_t)
                                                                               ->
                                                                                   ::types::raw_types::c_int>,
                                                p_rng:
                                                    *mut ::types::raw_types::c_void,
                                                mode:
                                                    ::types::raw_types::c_int,
                                                md_alg: md_type_t,
                                                hashlen:
                                                    ::types::raw_types::c_uint,
                                                hash:
                                                    *const ::types::raw_types::c_uchar,
                                                sig:
                                                    *mut ::types::raw_types::c_uchar)
                               -> ::types::raw_types::c_int>;
pub type pk_rsa_alt_key_len_func =
    ::core::option::Option<unsafe extern "C" fn(ctx:
                                                    *mut ::types::raw_types::c_void)
                               -> size_t>;
pub type x509_buf = asn1_buf;
pub type x509_bitstring = asn1_bitstring;
pub type x509_name = asn1_named_data;
pub type x509_sequence = asn1_sequence;
#[repr(C)]
#[derive(Copy, Clone)]
pub struct x509_time {
    pub year: ::types::raw_types::c_int,
    pub mon: ::types::raw_types::c_int,
    pub day: ::types::raw_types::c_int,
    pub hour: ::types::raw_types::c_int,
    pub min: ::types::raw_types::c_int,
    pub sec: ::types::raw_types::c_int,
}
impl ::core::default::Default for x509_time {
    fn default() -> Self { unsafe { ::core::mem::zeroed() } }
}
pub type cipher_id_t = u32;
pub const CIPHER_ID_NONE: cipher_id_t = 0;
pub const CIPHER_ID_NULL: cipher_id_t = 1;
pub const CIPHER_ID_AES: cipher_id_t = 2;
pub const CIPHER_ID_DES: cipher_id_t = 3;
pub const CIPHER_ID_3DES: cipher_id_t = 4;
pub const CIPHER_ID_CAMELLIA: cipher_id_t = 5;
pub const CIPHER_ID_BLOWFISH: cipher_id_t = 6;
pub const CIPHER_ID_ARC4: cipher_id_t = 7;
pub type cipher_type_t = u32;
pub const CIPHER_NONE: cipher_type_t = 0;
pub const CIPHER_NULL: cipher_type_t = 1;
pub const CIPHER_AES_128_ECB: cipher_type_t = 2;
pub const CIPHER_AES_192_ECB: cipher_type_t = 3;
pub const CIPHER_AES_256_ECB: cipher_type_t = 4;
pub const CIPHER_AES_128_CBC: cipher_type_t = 5;
pub const CIPHER_AES_192_CBC: cipher_type_t = 6;
pub const CIPHER_AES_256_CBC: cipher_type_t = 7;
pub const CIPHER_AES_128_CFB128: cipher_type_t = 8;
pub const CIPHER_AES_192_CFB128: cipher_type_t = 9;
pub const CIPHER_AES_256_CFB128: cipher_type_t = 10;
pub const CIPHER_AES_128_CTR: cipher_type_t = 11;
pub const CIPHER_AES_192_CTR: cipher_type_t = 12;
pub const CIPHER_AES_256_CTR: cipher_type_t = 13;
pub const CIPHER_AES_128_GCM: cipher_type_t = 14;
pub const CIPHER_AES_192_GCM: cipher_type_t = 15;
pub const CIPHER_AES_256_GCM: cipher_type_t = 16;
pub const CIPHER_CAMELLIA_128_ECB: cipher_type_t = 17;
pub const CIPHER_CAMELLIA_192_ECB: cipher_type_t = 18;
pub const CIPHER_CAMELLIA_256_ECB: cipher_type_t = 19;
pub const CIPHER_CAMELLIA_128_CBC: cipher_type_t = 20;
pub const CIPHER_CAMELLIA_192_CBC: cipher_type_t = 21;
pub const CIPHER_CAMELLIA_256_CBC: cipher_type_t = 22;
pub const CIPHER_CAMELLIA_128_CFB128: cipher_type_t = 23;
pub const CIPHER_CAMELLIA_192_CFB128: cipher_type_t = 24;
pub const CIPHER_CAMELLIA_256_CFB128: cipher_type_t = 25;
pub const CIPHER_CAMELLIA_128_CTR: cipher_type_t = 26;
pub const CIPHER_CAMELLIA_192_CTR: cipher_type_t = 27;
pub const CIPHER_CAMELLIA_256_CTR: cipher_type_t = 28;
pub const CIPHER_CAMELLIA_128_GCM: cipher_type_t = 29;
pub const CIPHER_CAMELLIA_192_GCM: cipher_type_t = 30;
pub const CIPHER_CAMELLIA_256_GCM: cipher_type_t = 31;
pub const CIPHER_DES_ECB: cipher_type_t = 32;
pub const CIPHER_DES_CBC: cipher_type_t = 33;
pub const CIPHER_DES_EDE_ECB: cipher_type_t = 34;
pub const CIPHER_DES_EDE_CBC: cipher_type_t = 35;
pub const CIPHER_DES_EDE3_ECB: cipher_type_t = 36;
pub const CIPHER_DES_EDE3_CBC: cipher_type_t = 37;
pub const CIPHER_BLOWFISH_ECB: cipher_type_t = 38;
pub const CIPHER_BLOWFISH_CBC: cipher_type_t = 39;
pub const CIPHER_BLOWFISH_CFB64: cipher_type_t = 40;
pub const CIPHER_BLOWFISH_CTR: cipher_type_t = 41;
pub const CIPHER_ARC4_128: cipher_type_t = 42;
pub const CIPHER_AES_128_CCM: cipher_type_t = 43;
pub const CIPHER_AES_192_CCM: cipher_type_t = 44;
pub const CIPHER_AES_256_CCM: cipher_type_t = 45;
pub const CIPHER_CAMELLIA_128_CCM: cipher_type_t = 46;
pub const CIPHER_CAMELLIA_192_CCM: cipher_type_t = 47;
pub const CIPHER_CAMELLIA_256_CCM: cipher_type_t = 48;
pub type cipher_mode_t = u32;
pub const MODE_NONE: cipher_mode_t = 0;
pub const MODE_ECB: cipher_mode_t = 1;
pub const MODE_CBC: cipher_mode_t = 2;
pub const MODE_CFB: cipher_mode_t = 3;
pub const MODE_OFB: cipher_mode_t = 4;
pub const MODE_CTR: cipher_mode_t = 5;
pub const MODE_GCM: cipher_mode_t = 6;
pub const MODE_STREAM: cipher_mode_t = 7;
pub const MODE_CCM: cipher_mode_t = 8;
pub type cipher_padding_t = u32;
pub const PADDING_PKCS7: cipher_padding_t = 0;
pub const PADDING_ONE_AND_ZEROS: cipher_padding_t = 1;
pub const PADDING_ZEROS_AND_LEN: cipher_padding_t = 2;
pub const PADDING_ZEROS: cipher_padding_t = 3;
pub const PADDING_NONE: cipher_padding_t = 4;
pub type operation_t = i32;
pub const OPERATION_NONE: operation_t = -1;
pub const DECRYPT: operation_t = 0;
pub const ENCRYPT: operation_t = 1;
pub type Enum_Unnamed1 = u32;
pub const KEY_LENGTH_NONE: Enum_Unnamed1 = 0;
pub const KEY_LENGTH_DES: Enum_Unnamed1 = 64;
pub const KEY_LENGTH_DES_EDE: Enum_Unnamed1 = 128;
pub const KEY_LENGTH_DES_EDE3: Enum_Unnamed1 = 192;
#[repr(C)]
#[derive(Copy, Clone)]
pub struct cipher_info_t {
    pub type_: cipher_type_t,
    pub mode: cipher_mode_t,
    pub key_bitlen: ::types::raw_types::c_uint,
    pub name: *const ::types::raw_types::c_char,
    pub iv_size: ::types::raw_types::c_uint,
    pub flags: ::types::raw_types::c_int,
    pub block_size: ::types::raw_types::c_uint,
    pub base: *const cipher_base_t,
}
impl ::core::default::Default for cipher_info_t {
    fn default() -> Self { unsafe { ::core::mem::zeroed() } }
}
#[repr(C)]
#[derive(Copy, Clone)]
pub struct cipher_context_t {
    pub cipher_info: *const cipher_info_t,
    pub key_bitlen: ::types::raw_types::c_int,
    pub operation: operation_t,
    pub add_padding: ::core::option::Option<unsafe extern "C" fn(output:
                                                                     *mut ::types::raw_types::c_uchar,
                                                                 olen: size_t,
                                                                 data_len:
                                                                     size_t)>,
    pub get_padding: ::core::option::Option<unsafe extern "C" fn(input:
                                                                     *mut ::types::raw_types::c_uchar,
                                                                 ilen: size_t,
                                                                 data_len:
                                                                     *mut size_t)
                                                -> ::types::raw_types::c_int>,
    pub unprocessed_data: [::types::raw_types::c_uchar; 16usize],
    pub unprocessed_len: size_t,
    pub iv: [::types::raw_types::c_uchar; 16usize],
    pub iv_size: size_t,
    pub cipher_ctx: *mut ::types::raw_types::c_void,
    pub cmac_ctx: *mut cmac_context_t,
}
impl ::core::default::Default for cipher_context_t {
    fn default() -> Self { unsafe { ::core::mem::zeroed() } }
}
#[repr(C)]
#[derive(Copy, Clone)]
pub struct x509_crl_entry {
    pub raw: x509_buf,
    pub serial: x509_buf,
    pub revocation_date: x509_time,
    pub entry_ext: x509_buf,
    pub next: *mut x509_crl_entry,
}
impl ::core::default::Default for x509_crl_entry {
    fn default() -> Self { unsafe { ::core::mem::zeroed() } }
}
#[repr(C)]
#[derive(Copy, Clone)]
pub struct x509_crl {
    pub raw: x509_buf,
    pub tbs: x509_buf,
    pub version: ::types::raw_types::c_int,
    pub sig_oid: x509_buf,
    pub issuer_raw: x509_buf,
    pub issuer: x509_name,
    pub this_update: x509_time,
    pub next_update: x509_time,
    pub entry: x509_crl_entry,
    pub crl_ext: x509_buf,
    pub sig_oid2: x509_buf,
    pub sig: x509_buf,
    pub sig_md: md_type_t,
    pub sig_pk: pk_type_t,
    pub sig_opts: *mut ::types::raw_types::c_void,
    pub next: *mut x509_crl,
}
impl ::core::default::Default for x509_crl {
    fn default() -> Self { unsafe { ::core::mem::zeroed() } }
}
pub type key_exchange_type_t = u32;
pub const KEY_EXCHANGE_NONE: key_exchange_type_t = 0;
pub const KEY_EXCHANGE_RSA: key_exchange_type_t = 1;
pub const KEY_EXCHANGE_DHE_RSA: key_exchange_type_t = 2;
pub const KEY_EXCHANGE_ECDHE_RSA: key_exchange_type_t = 3;
pub const KEY_EXCHANGE_ECDHE_ECDSA: key_exchange_type_t = 4;
pub const KEY_EXCHANGE_PSK: key_exchange_type_t = 5;
pub const KEY_EXCHANGE_DHE_PSK: key_exchange_type_t = 6;
pub const KEY_EXCHANGE_RSA_PSK: key_exchange_type_t = 7;
pub const KEY_EXCHANGE_ECDHE_PSK: key_exchange_type_t = 8;
pub const KEY_EXCHANGE_ECDH_RSA: key_exchange_type_t = 9;
pub const KEY_EXCHANGE_ECDH_ECDSA: key_exchange_type_t = 10;
pub const KEY_EXCHANGE_ECJPAKE: key_exchange_type_t = 11;
#[repr(C)]
#[derive(Copy, Clone)]
pub struct ssl_ciphersuite_t {
    pub id: ::types::raw_types::c_int,
    pub name: *const ::types::raw_types::c_char,
    pub cipher: cipher_type_t,
    pub mac: md_type_t,
    pub key_exchange: key_exchange_type_t,
    pub min_major_ver: ::types::raw_types::c_int,
    pub min_minor_ver: ::types::raw_types::c_int,
    pub max_major_ver: ::types::raw_types::c_int,
    pub max_minor_ver: ::types::raw_types::c_int,
    pub flags: ::types::raw_types::c_uchar,
}
impl ::core::default::Default for ssl_ciphersuite_t {
    fn default() -> Self { unsafe { ::core::mem::zeroed() } }
}
#[repr(C)]
#[derive(Copy, Clone)]
pub struct x509_crt {
    pub raw: x509_buf,
    pub tbs: x509_buf,
    pub version: ::types::raw_types::c_int,
    pub serial: x509_buf,
    pub sig_oid: x509_buf,
    pub issuer_raw: x509_buf,
    pub subject_raw: x509_buf,
    pub issuer: x509_name,
    pub subject: x509_name,
    pub valid_from: x509_time,
    pub valid_to: x509_time,
    pub pk: pk_context,
    pub issuer_id: x509_buf,
    pub subject_id: x509_buf,
    pub v3_ext: x509_buf,
    pub subject_alt_names: x509_sequence,
    pub ext_types: ::types::raw_types::c_int,
    pub ca_istrue: ::types::raw_types::c_int,
    pub max_pathlen: ::types::raw_types::c_int,
    pub key_usage: ::types::raw_types::c_uint,
    pub ext_key_usage: x509_sequence,
    pub ns_cert_type: ::types::raw_types::c_uchar,
    pub sig: x509_buf,
    pub sig_md: md_type_t,
    pub sig_pk: pk_type_t,
    pub sig_opts: *mut ::types::raw_types::c_void,
    pub next: *mut x509_crt,
}
impl ::core::default::Default for x509_crt {
    fn default() -> Self { unsafe { ::core::mem::zeroed() } }
}
#[repr(C)]
#[derive(Copy, Clone)]
pub struct x509_crt_profile {
    pub allowed_mds: uint32_t,
    pub allowed_pks: uint32_t,
    pub allowed_curves: uint32_t,
    pub rsa_min_bitlen: uint32_t,
}
impl ::core::default::Default for x509_crt_profile {
    fn default() -> Self { unsafe { ::core::mem::zeroed() } }
}
#[repr(C)]
#[derive(Copy, Clone)]
pub struct x509write_cert {
    pub version: ::types::raw_types::c_int,
    pub serial: mpi,
    pub subject_key: *mut pk_context,
    pub issuer_key: *mut pk_context,
    pub subject: *mut asn1_named_data,
    pub issuer: *mut asn1_named_data,
    pub md_alg: md_type_t,
    pub not_before: [::types::raw_types::c_char; 16usize],
    pub not_after: [::types::raw_types::c_char; 16usize],
    pub extensions: *mut asn1_named_data,
}
impl ::core::default::Default for x509write_cert {
    fn default() -> Self { unsafe { ::core::mem::zeroed() } }
}
#[repr(C)]
#[derive(Copy, Clone)]
pub struct dhm_context {
    pub len: size_t,
    pub P: mpi,
    pub G: mpi,
    pub X: mpi,
    pub GX: mpi,
    pub GY: mpi,
    pub K: mpi,
    pub RP: mpi,
    pub Vi: mpi,
    pub Vf: mpi,
    pub pX: mpi,
}
impl ::core::default::Default for dhm_context {
    fn default() -> Self { unsafe { ::core::mem::zeroed() } }
}
pub type ecdh_side = u32;
pub const ECDH_OURS: ecdh_side = 0;
pub const ECDH_THEIRS: ecdh_side = 1;
#[repr(C)]
#[derive(Copy, Clone)]
pub struct ecdh_context {
    pub grp: ecp_group,
    pub d: mpi,
    pub Q: ecp_point,
    pub Qp: ecp_point,
    pub z: mpi,
    pub point_format: ::types::raw_types::c_int,
    pub Vi: ecp_point,
    pub Vf: ecp_point,
    pub _d: mpi,
}
impl ::core::default::Default for ecdh_context {
    fn default() -> Self { unsafe { ::core::mem::zeroed() } }
}
#[repr(C)]
#[derive(Copy)]
pub struct ssl_premaster_secret {
    pub _bindgen_data_: [u8; 1060usize],
}
impl ssl_premaster_secret {
    pub unsafe fn _pms_rsa(&mut self)
     -> *mut [::types::raw_types::c_uchar; 48usize] {
        let raw: *mut u8 = ::core::mem::transmute(&self._bindgen_data_);
        ::core::mem::transmute(raw.offset(0))
    }
    pub unsafe fn _pms_dhm(&mut self)
     -> *mut [::types::raw_types::c_uchar; 1024usize] {
        let raw: *mut u8 = ::core::mem::transmute(&self._bindgen_data_);
        ::core::mem::transmute(raw.offset(0))
    }
    pub unsafe fn _pms_ecdh(&mut self)
     -> *mut [::types::raw_types::c_uchar; 66usize] {
        let raw: *mut u8 = ::core::mem::transmute(&self._bindgen_data_);
        ::core::mem::transmute(raw.offset(0))
    }
    pub unsafe fn _pms_psk(&mut self)
     -> *mut [::types::raw_types::c_uchar; 68usize] {
        let raw: *mut u8 = ::core::mem::transmute(&self._bindgen_data_);
        ::core::mem::transmute(raw.offset(0))
    }
    pub unsafe fn _pms_dhe_psk(&mut self)
     -> *mut [::types::raw_types::c_uchar; 1060usize] {
        let raw: *mut u8 = ::core::mem::transmute(&self._bindgen_data_);
        ::core::mem::transmute(raw.offset(0))
    }
    pub unsafe fn _pms_rsa_psk(&mut self)
     -> *mut [::types::raw_types::c_uchar; 84usize] {
        let raw: *mut u8 = ::core::mem::transmute(&self._bindgen_data_);
        ::core::mem::transmute(raw.offset(0))
    }
    pub unsafe fn _pms_ecdhe_psk(&mut self)
     -> *mut [::types::raw_types::c_uchar; 102usize] {
        let raw: *mut u8 = ::core::mem::transmute(&self._bindgen_data_);
        ::core::mem::transmute(raw.offset(0))
    }
}
impl ::core::clone::Clone for ssl_premaster_secret {
    fn clone(&self) -> Self { *self }
}
impl ::core::default::Default for ssl_premaster_secret {
    fn default() -> Self { unsafe { ::core::mem::zeroed() } }
}
pub type ssl_states = u32;
pub const SSL_HELLO_REQUEST: ssl_states = 0;
pub const SSL_CLIENT_HELLO: ssl_states = 1;
pub const SSL_SERVER_HELLO: ssl_states = 2;
pub const SSL_SERVER_CERTIFICATE: ssl_states = 3;
pub const SSL_SERVER_KEY_EXCHANGE: ssl_states = 4;
pub const SSL_CERTIFICATE_REQUEST: ssl_states = 5;
pub const SSL_SERVER_HELLO_DONE: ssl_states = 6;
pub const SSL_CLIENT_CERTIFICATE: ssl_states = 7;
pub const SSL_CLIENT_KEY_EXCHANGE: ssl_states = 8;
pub const SSL_CERTIFICATE_VERIFY: ssl_states = 9;
pub const SSL_CLIENT_CHANGE_CIPHER_SPEC: ssl_states = 10;
pub const SSL_CLIENT_FINISHED: ssl_states = 11;
pub const SSL_SERVER_CHANGE_CIPHER_SPEC: ssl_states = 12;
pub const SSL_SERVER_FINISHED: ssl_states = 13;
pub const SSL_FLUSH_BUFFERS: ssl_states = 14;
pub const SSL_HANDSHAKE_WRAPUP: ssl_states = 15;
pub const SSL_HANDSHAKE_OVER: ssl_states = 16;
pub const SSL_SERVER_NEW_SESSION_TICKET: ssl_states = 17;
pub const SSL_SERVER_HELLO_VERIFY_REQUEST_SENT: ssl_states = 18;
pub type ssl_send_t =
    ::core::option::Option<unsafe extern "C" fn(ctx:
                                                    *mut ::types::raw_types::c_void,
                                                buf:
                                                    *const ::types::raw_types::c_uchar,
                                                len: size_t)
                               -> ::types::raw_types::c_int>;
pub type ssl_recv_t =
    ::core::option::Option<unsafe extern "C" fn(ctx:
                                                    *mut ::types::raw_types::c_void,
                                                buf:
                                                    *mut ::types::raw_types::c_uchar,
                                                len: size_t)
                               -> ::types::raw_types::c_int>;
pub type ssl_recv_timeout_t =
    ::core::option::Option<unsafe extern "C" fn(ctx:
                                                    *mut ::types::raw_types::c_void,
                                                buf:
                                                    *mut ::types::raw_types::c_uchar,
                                                len: size_t,
                                                timeout: uint32_t)
                               -> ::types::raw_types::c_int>;
pub type ssl_set_timer_t =
    ::core::option::Option<unsafe extern "C" fn(ctx:
                                                    *mut ::types::raw_types::c_void,
                                                int_ms: uint32_t,
                                                fin_ms: uint32_t)>;
pub type ssl_get_timer_t =
    ::core::option::Option<unsafe extern "C" fn(ctx:
                                                    *mut ::types::raw_types::c_void)
                               -> ::types::raw_types::c_int>;
#[repr(C)]
#[derive(Copy)]
pub struct ssl_session {
    pub start: time_t,
    pub ciphersuite: ::types::raw_types::c_int,
    pub compression: ::types::raw_types::c_int,
    pub id_len: size_t,
    pub id: [::types::raw_types::c_uchar; 32usize],
    pub master: [::types::raw_types::c_uchar; 48usize],
    pub peer_cert: *mut x509_crt,
    pub verify_result: uint32_t,
    pub ticket: *mut ::types::raw_types::c_uchar,
    pub ticket_len: size_t,
    pub ticket_lifetime: uint32_t,
    pub mfl_code: ::types::raw_types::c_uchar,
    pub trunc_hmac: ::types::raw_types::c_int,
    pub encrypt_then_mac: ::types::raw_types::c_int,
}
impl ::core::clone::Clone for ssl_session {
    fn clone(&self) -> Self { *self }
}
impl ::core::default::Default for ssl_session {
    fn default() -> Self { unsafe { ::core::mem::zeroed() } }
}
#[repr(C)]
#[derive(Copy, Clone)]
pub struct ssl_config {
    pub ciphersuite_list: [*const ::types::raw_types::c_int; 4usize],
    pub f_dbg: ::core::option::Option<unsafe extern "C" fn(arg1:
                                                               *mut ::types::raw_types::c_void,
                                                           arg2:
                                                               ::types::raw_types::c_int,
                                                           arg3:
                                                               *const ::types::raw_types::c_char,
                                                           arg4:
                                                               ::types::raw_types::c_int,
                                                           arg5:
                                                               *const ::types::raw_types::c_char)>,
    pub p_dbg: *mut ::types::raw_types::c_void,
    pub f_rng: ::core::option::Option<unsafe extern "C" fn(arg1:
                                                               *mut ::types::raw_types::c_void,
                                                           arg2:
                                                               *mut ::types::raw_types::c_uchar,
                                                           arg3: size_t)
                                          -> ::types::raw_types::c_int>,
    pub p_rng: *mut ::types::raw_types::c_void,
    pub f_get_cache: ::core::option::Option<unsafe extern "C" fn(arg1:
                                                                     *mut ::types::raw_types::c_void,
                                                                 arg2:
                                                                     *mut ssl_session)
                                                -> ::types::raw_types::c_int>,
    pub f_set_cache: ::core::option::Option<unsafe extern "C" fn(arg1:
                                                                     *mut ::types::raw_types::c_void,
                                                                 arg2:
                                                                     *const ssl_session)
                                                -> ::types::raw_types::c_int>,
    pub p_cache: *mut ::types::raw_types::c_void,
    pub f_sni: ::core::option::Option<unsafe extern "C" fn(arg1:
                                                               *mut ::types::raw_types::c_void,
                                                           arg2:
                                                               *mut ssl_context,
                                                           arg3:
                                                               *const ::types::raw_types::c_uchar,
                                                           arg4: size_t)
                                          -> ::types::raw_types::c_int>,
    pub p_sni: *mut ::types::raw_types::c_void,
    pub f_vrfy: ::core::option::Option<unsafe extern "C" fn(arg1:
                                                                *mut ::types::raw_types::c_void,
                                                            arg2:
                                                                *mut x509_crt,
                                                            arg3:
                                                                ::types::raw_types::c_int,
                                                            arg4:
                                                                *mut uint32_t)
                                           -> ::types::raw_types::c_int>,
    pub p_vrfy: *mut ::types::raw_types::c_void,
    pub f_psk: ::core::option::Option<unsafe extern "C" fn(arg1:
                                                               *mut ::types::raw_types::c_void,
                                                           arg2:
                                                               *mut ssl_context,
                                                           arg3:
                                                               *const ::types::raw_types::c_uchar,
                                                           arg4: size_t)
                                          -> ::types::raw_types::c_int>,
    pub p_psk: *mut ::types::raw_types::c_void,
    pub f_cookie_write: ::core::option::Option<unsafe extern "C" fn(arg1:
                                                                        *mut ::types::raw_types::c_void,
                                                                    arg2:
                                                                        *mut *mut ::types::raw_types::c_uchar,
                                                                    arg3:
                                                                        *mut ::types::raw_types::c_uchar,
                                                                    arg4:
                                                                        *const ::types::raw_types::c_uchar,
                                                                    arg5:
                                                                        size_t)
                                                   ->
                                                       ::types::raw_types::c_int>,
    pub f_cookie_check: ::core::option::Option<unsafe extern "C" fn(arg1:
                                                                        *mut ::types::raw_types::c_void,
                                                                    arg2:
                                                                        *const ::types::raw_types::c_uchar,
                                                                    arg3:
                                                                        size_t,
                                                                    arg4:
                                                                        *const ::types::raw_types::c_uchar,
                                                                    arg5:
                                                                        size_t)
                                                   ->
                                                       ::types::raw_types::c_int>,
    pub p_cookie: *mut ::types::raw_types::c_void,
    pub f_ticket_write: ::core::option::Option<unsafe extern "C" fn(arg1:
                                                                        *mut ::types::raw_types::c_void,
                                                                    arg2:
                                                                        *const ssl_session,
                                                                    arg3:
                                                                        *mut ::types::raw_types::c_uchar,
                                                                    arg4:
                                                                        *const ::types::raw_types::c_uchar,
                                                                    arg5:
                                                                        *mut size_t,
                                                                    arg6:
                                                                        *mut uint32_t)
                                                   ->
                                                       ::types::raw_types::c_int>,
    pub f_ticket_parse: ::core::option::Option<unsafe extern "C" fn(arg1:
                                                                        *mut ::types::raw_types::c_void,
                                                                    arg2:
                                                                        *mut ssl_session,
                                                                    arg3:
                                                                        *mut ::types::raw_types::c_uchar,
                                                                    arg4:
                                                                        size_t)
                                                   ->
                                                       ::types::raw_types::c_int>,
    pub p_ticket: *mut ::types::raw_types::c_void,
    pub f_export_keys: ::core::option::Option<unsafe extern "C" fn(arg1:
                                                                       *mut ::types::raw_types::c_void,
                                                                   arg2:
                                                                       *const ::types::raw_types::c_uchar,
                                                                   arg3:
                                                                       *const ::types::raw_types::c_uchar,
                                                                   arg4:
                                                                       size_t,
                                                                   arg5:
                                                                       size_t,
                                                                   arg6:
                                                                       size_t)
                                                  ->
                                                      ::types::raw_types::c_int>,
    pub p_export_keys: *mut ::types::raw_types::c_void,
    pub cert_profile: *const x509_crt_profile,
    pub key_cert: *mut ssl_key_cert,
    pub ca_chain: *mut x509_crt,
    pub ca_crl: *mut x509_crl,
    pub sig_hashes: *const ::types::raw_types::c_int,
    pub curve_list: *const ecp_group_id,
    pub dhm_P: mpi,
    pub dhm_G: mpi,
    pub psk: *mut ::types::raw_types::c_uchar,
    pub psk_len: size_t,
    pub psk_identity: *mut ::types::raw_types::c_uchar,
    pub psk_identity_len: size_t,
    pub alpn_list: *mut *const ::types::raw_types::c_char,
    pub read_timeout: uint32_t,
    pub hs_timeout_min: uint32_t,
    pub hs_timeout_max: uint32_t,
    pub renego_max_records: ::types::raw_types::c_int,
    pub renego_period: [::types::raw_types::c_uchar; 8usize],
    pub badmac_limit: ::types::raw_types::c_uint,
    pub dhm_min_bitlen: ::types::raw_types::c_uint,
    pub max_major_ver: ::types::raw_types::c_uchar,
    pub max_minor_ver: ::types::raw_types::c_uchar,
    pub min_major_ver: ::types::raw_types::c_uchar,
    pub min_minor_ver: ::types::raw_types::c_uchar,
    pub _bindgen_bitfield_1_: ::types::raw_types::c_uint,
}
impl ::core::default::Default for ssl_config {
    fn default() -> Self { unsafe { ::core::mem::zeroed() } }
}
#[repr(C)]
#[derive(Copy)]
pub struct ssl_context {
    pub conf: *const ssl_config,
    pub state: ::types::raw_types::c_int,
    pub renego_status: ::types::raw_types::c_int,
    pub renego_records_seen: ::types::raw_types::c_int,
    pub major_ver: ::types::raw_types::c_int,
    pub minor_ver: ::types::raw_types::c_int,
    pub badmac_seen: ::types::raw_types::c_uint,
    pub f_send: ssl_send_t,
    pub f_recv: ssl_recv_t,
    pub f_recv_timeout: ssl_recv_timeout_t,
    pub p_bio: *mut ::types::raw_types::c_void,
    pub session_in: *mut ssl_session,
    pub session_out: *mut ssl_session,
    pub session: *mut ssl_session,
    pub session_negotiate: *mut ssl_session,
    pub handshake: *mut ssl_handshake_params,
    pub transform_in: *mut ssl_transform,
    pub transform_out: *mut ssl_transform,
    pub transform: *mut ssl_transform,
    pub transform_negotiate: *mut ssl_transform,
    pub p_timer: *mut ::types::raw_types::c_void,
    pub f_set_timer: ssl_set_timer_t,
    pub f_get_timer: ssl_get_timer_t,
    pub in_buf: *mut ::types::raw_types::c_uchar,
    pub in_ctr: *mut ::types::raw_types::c_uchar,
    pub in_hdr: *mut ::types::raw_types::c_uchar,
    pub in_len: *mut ::types::raw_types::c_uchar,
    pub in_iv: *mut ::types::raw_types::c_uchar,
    pub in_msg: *mut ::types::raw_types::c_uchar,
    pub in_offt: *mut ::types::raw_types::c_uchar,
    pub in_msgtype: ::types::raw_types::c_int,
    pub in_msglen: size_t,
    pub in_left: size_t,
    pub in_epoch: uint16_t,
    pub next_record_offset: size_t,
    pub in_window_top: uint64_t,
    pub in_window: uint64_t,
    pub in_hslen: size_t,
    pub nb_zero: ::types::raw_types::c_int,
    pub record_read: ::types::raw_types::c_int,
    pub out_buf: *mut ::types::raw_types::c_uchar,
    pub out_ctr: *mut ::types::raw_types::c_uchar,
    pub out_hdr: *mut ::types::raw_types::c_uchar,
    pub out_len: *mut ::types::raw_types::c_uchar,
    pub out_iv: *mut ::types::raw_types::c_uchar,
    pub out_msg: *mut ::types::raw_types::c_uchar,
    pub out_msgtype: ::types::raw_types::c_int,
    pub out_msglen: size_t,
    pub out_left: size_t,
    pub compress_buf: *mut ::types::raw_types::c_uchar,
    pub split_done: ::types::raw_types::c_char,
    pub client_auth: ::types::raw_types::c_int,
    pub hostname: *mut ::types::raw_types::c_char,
    pub alpn_chosen: *const ::types::raw_types::c_char,
    pub cli_id: *mut ::types::raw_types::c_uchar,
    pub cli_id_len: size_t,
    pub secure_renegotiation: ::types::raw_types::c_int,
    pub verify_data_len: size_t,
    pub own_verify_data: [::types::raw_types::c_char; 36usize],
    pub peer_verify_data: [::types::raw_types::c_char; 36usize],
}
impl ::core::clone::Clone for ssl_context {
    fn clone(&self) -> Self { *self }
}
impl ::core::default::Default for ssl_context {
    fn default() -> Self { unsafe { ::core::mem::zeroed() } }
}
pub type ssl_ticket_write_t =
    ::core::option::Option<unsafe extern "C" fn(p_ticket:
                                                    *mut ::types::raw_types::c_void,
                                                session: *const ssl_session,
                                                start:
                                                    *mut ::types::raw_types::c_uchar,
                                                end:
                                                    *const ::types::raw_types::c_uchar,
                                                tlen: *mut size_t,
                                                lifetime: *mut uint32_t)
                               -> ::types::raw_types::c_int>;
pub type ssl_export_keys_t =
    ::core::option::Option<unsafe extern "C" fn(p_expkey:
                                                    *mut ::types::raw_types::c_void,
                                                ms:
                                                    *const ::types::raw_types::c_uchar,
                                                kb:
                                                    *const ::types::raw_types::c_uchar,
                                                maclen: size_t,
                                                keylen: size_t, ivlen: size_t)
                               -> ::types::raw_types::c_int>;
pub type ssl_ticket_parse_t =
    ::core::option::Option<unsafe extern "C" fn(p_ticket:
                                                    *mut ::types::raw_types::c_void,
                                                session: *mut ssl_session,
                                                buf:
                                                    *mut ::types::raw_types::c_uchar,
                                                len: size_t)
                               -> ::types::raw_types::c_int>;
pub type ssl_cookie_write_t =
    ::core::option::Option<unsafe extern "C" fn(ctx:
                                                    *mut ::types::raw_types::c_void,
                                                p:
                                                    *mut *mut ::types::raw_types::c_uchar,
                                                end:
                                                    *mut ::types::raw_types::c_uchar,
                                                info:
                                                    *const ::types::raw_types::c_uchar,
                                                ilen: size_t)
                               -> ::types::raw_types::c_int>;
pub type ssl_cookie_check_t =
    ::core::option::Option<unsafe extern "C" fn(ctx:
                                                    *mut ::types::raw_types::c_void,
                                                cookie:
                                                    *const ::types::raw_types::c_uchar,
                                                clen: size_t,
                                                info:
                                                    *const ::types::raw_types::c_uchar,
                                                ilen: size_t)
                               -> ::types::raw_types::c_int>;
#[repr(C)]
#[derive(Copy)]
pub struct md5_context {
    pub total: [uint32_t; 2usize],
    pub state: [uint32_t; 4usize],
    pub buffer: [::types::raw_types::c_uchar; 64usize],
}
impl ::core::clone::Clone for md5_context {
    fn clone(&self) -> Self { *self }
}
impl ::core::default::Default for md5_context {
    fn default() -> Self { unsafe { ::core::mem::zeroed() } }
}
#[repr(C)]
#[derive(Copy)]
pub struct sha1_context {
    pub total: [uint32_t; 2usize],
    pub state: [uint32_t; 5usize],
    pub buffer: [::types::raw_types::c_uchar; 64usize],
}
impl ::core::clone::Clone for sha1_context {
    fn clone(&self) -> Self { *self }
}
impl ::core::default::Default for sha1_context {
    fn default() -> Self { unsafe { ::core::mem::zeroed() } }
}
#[repr(C)]
#[derive(Copy)]
pub struct sha256_context {
    pub total: [uint32_t; 2usize],
    pub state: [uint32_t; 8usize],
    pub buffer: [::types::raw_types::c_uchar; 64usize],
    pub is224: ::types::raw_types::c_int,
}
impl ::core::clone::Clone for sha256_context {
    fn clone(&self) -> Self { *self }
}
impl ::core::default::Default for sha256_context {
    fn default() -> Self { unsafe { ::core::mem::zeroed() } }
}
#[repr(C)]
#[derive(Copy)]
pub struct sha512_context {
    pub total: [uint64_t; 2usize],
    pub state: [uint64_t; 8usize],
    pub buffer: [::types::raw_types::c_uchar; 128usize],
    pub is384: ::types::raw_types::c_int,
}
impl ::core::clone::Clone for sha512_context {
    fn clone(&self) -> Self { *self }
}
impl ::core::default::Default for sha512_context {
    fn default() -> Self { unsafe { ::core::mem::zeroed() } }
}
pub type ecjpake_role = u32;
pub const ECJPAKE_CLIENT: ecjpake_role = 0;
pub const ECJPAKE_SERVER: ecjpake_role = 1;
#[repr(C)]
#[derive(Copy, Clone)]
pub struct ecjpake_context {
    pub md_info: *const md_info_t,
    pub grp: ecp_group,
    pub role: ecjpake_role,
    pub point_format: ::types::raw_types::c_int,
    pub Xm1: ecp_point,
    pub Xm2: ecp_point,
    pub Xp1: ecp_point,
    pub Xp2: ecp_point,
    pub Xp: ecp_point,
    pub xm1: mpi,
    pub xm2: mpi,
    pub s: mpi,
}
impl ::core::default::Default for ecjpake_context {
    fn default() -> Self { unsafe { ::core::mem::zeroed() } }
}
#[repr(C)]
#[derive(Copy)]
pub struct aes_context {
    pub nr: ::types::raw_types::c_int,
    pub rk: *mut uint32_t,
    pub buf: [uint32_t; 68usize],
}
impl ::core::clone::Clone for aes_context {
    fn clone(&self) -> Self { *self }
}
impl ::core::default::Default for aes_context {
    fn default() -> Self { unsafe { ::core::mem::zeroed() } }
}
#[repr(C)]
#[derive(Copy, Clone)]
pub struct net_context {
    pub fd: ::types::raw_types::c_int,
}
impl ::core::default::Default for net_context {
    fn default() -> Self { unsafe { ::core::mem::zeroed() } }
}
#[repr(C)]
#[derive(Copy)]
pub struct havege_state {
    pub PT1: ::types::raw_types::c_int,
    pub PT2: ::types::raw_types::c_int,
    pub offset: [::types::raw_types::c_int; 2usize],
    pub pool: [::types::raw_types::c_int; 1024usize],
    pub WALK: [::types::raw_types::c_int; 8192usize],
}
impl ::core::clone::Clone for havege_state {
    fn clone(&self) -> Self { *self }
}
impl ::core::default::Default for havege_state {
    fn default() -> Self { unsafe { ::core::mem::zeroed() } }
}
#[repr(C)]
#[derive(Copy, Clone)]
pub struct xtea_context {
    pub k: [uint32_t; 4usize],
}
impl ::core::default::Default for xtea_context {
    fn default() -> Self { unsafe { ::core::mem::zeroed() } }
}
#[repr(C)]
#[derive(Copy, Clone)]
pub struct x509_csr {
    pub raw: x509_buf,
    pub cri: x509_buf,
    pub version: ::types::raw_types::c_int,
    pub subject_raw: x509_buf,
    pub subject: x509_name,
    pub pk: pk_context,
    pub sig_oid: x509_buf,
    pub sig: x509_buf,
    pub sig_md: md_type_t,
    pub sig_pk: pk_type_t,
    pub sig_opts: *mut ::types::raw_types::c_void,
}
impl ::core::default::Default for x509_csr {
    fn default() -> Self { unsafe { ::core::mem::zeroed() } }
}
#[repr(C)]
#[derive(Copy, Clone)]
pub struct x509write_csr {
    pub key: *mut pk_context,
    pub subject: *mut asn1_named_data,
    pub md_alg: md_type_t,
    pub extensions: *mut asn1_named_data,
}
impl ::core::default::Default for x509write_csr {
    fn default() -> Self { unsafe { ::core::mem::zeroed() } }
}
#[repr(C)]
#[derive(Copy, Clone)]
pub struct timing_hr_time {
    pub opaque: [::types::raw_types::c_uchar; 32usize],
}
impl ::core::default::Default for timing_hr_time {
    fn default() -> Self { unsafe { ::core::mem::zeroed() } }
}
#[repr(C)]
#[derive(Copy, Clone)]
pub struct timing_delay_context {
    pub timer: timing_hr_time,
    pub int_ms: uint32_t,
    pub fin_ms: uint32_t,
}
impl ::core::default::Default for timing_delay_context {
    fn default() -> Self { unsafe { ::core::mem::zeroed() } }
}
#[repr(C)]
#[derive(Copy, Clone)]
pub struct ssl_ticket_key {
    pub name: [::types::raw_types::c_uchar; 4usize],
    pub generation_time: uint32_t,
    pub ctx: cipher_context_t,
}
impl ::core::default::Default for ssl_ticket_key {
    fn default() -> Self { unsafe { ::core::mem::zeroed() } }
}
#[repr(C)]
#[derive(Copy, Clone)]
pub struct ssl_ticket_context {
    pub keys: [ssl_ticket_key; 2usize],
    pub active: ::types::raw_types::c_uchar,
    pub ticket_lifetime: uint32_t,
    pub f_rng: ::core::option::Option<unsafe extern "C" fn(arg1:
                                                               *mut ::types::raw_types::c_void,
                                                           arg2:
                                                               *mut ::types::raw_types::c_uchar,
                                                           arg3: size_t)
                                          -> ::types::raw_types::c_int>,
    pub p_rng: *mut ::types::raw_types::c_void,
    pub mutex: threading_mutex_t,
}
impl ::core::default::Default for ssl_ticket_context {
    fn default() -> Self { unsafe { ::core::mem::zeroed() } }
}
#[repr(C)]
#[derive(Copy)]
pub struct ssl_handshake_params {
    pub sig_alg: ::types::raw_types::c_int,
    pub verify_sig_alg: ::types::raw_types::c_int,
    pub dhm_ctx: dhm_context,
    pub ecdh_ctx: ecdh_context,
    pub curves: *mut *const ecp_curve_info,
    pub psk: *mut ::types::raw_types::c_uchar,
    pub psk_len: size_t,
    pub key_cert: *mut ssl_key_cert,
    pub sni_authmode: ::types::raw_types::c_int,
    pub sni_key_cert: *mut ssl_key_cert,
    pub sni_ca_chain: *mut x509_crt,
    pub sni_ca_crl: *mut x509_crl,
    pub out_msg_seq: ::types::raw_types::c_uint,
    pub in_msg_seq: ::types::raw_types::c_uint,
    pub verify_cookie: *mut ::types::raw_types::c_uchar,
    pub verify_cookie_len: ::types::raw_types::c_uchar,
    pub hs_msg: *mut ::types::raw_types::c_uchar,
    pub retransmit_timeout: uint32_t,
    pub retransmit_state: ::types::raw_types::c_uchar,
    pub flight: *mut ssl_flight_item,
    pub cur_msg: *mut ssl_flight_item,
    pub in_flight_start_seq: ::types::raw_types::c_uint,
    pub alt_transform_out: *mut ssl_transform,
    pub alt_out_ctr: [::types::raw_types::c_uchar; 8usize],
    pub fin_md5: md5_context,
    pub fin_sha1: sha1_context,
    pub fin_sha256: sha256_context,
    pub fin_sha512: sha512_context,
    pub update_checksum: ::core::option::Option<unsafe extern "C" fn(arg1:
                                                                         *mut ssl_context,
                                                                     arg2:
                                                                         *const ::types::raw_types::c_uchar,
                                                                     arg3:
                                                                         size_t)>,
    pub calc_verify: ::core::option::Option<unsafe extern "C" fn(arg1:
                                                                     *mut ssl_context,
                                                                 arg2:
                                                                     *mut ::types::raw_types::c_uchar)>,
    pub calc_finished: ::core::option::Option<unsafe extern "C" fn(arg1:
                                                                       *mut ssl_context,
                                                                   arg2:
                                                                       *mut ::types::raw_types::c_uchar,
                                                                   arg3:
                                                                       ::types::raw_types::c_int)>,
    pub tls_prf: ::core::option::Option<unsafe extern "C" fn(arg1:
                                                                 *const ::types::raw_types::c_uchar,
                                                             arg2: size_t,
                                                             arg3:
                                                                 *const ::types::raw_types::c_char,
                                                             arg4:
                                                                 *const ::types::raw_types::c_uchar,
                                                             arg5: size_t,
                                                             arg6:
                                                                 *mut ::types::raw_types::c_uchar,
                                                             arg7: size_t)
                                            -> ::types::raw_types::c_int>,
    pub pmslen: size_t,
    pub randbytes: [::types::raw_types::c_uchar; 64usize],
    pub premaster: [::types::raw_types::c_uchar; 1060usize],
    pub resume: ::types::raw_types::c_int,
    pub max_major_ver: ::types::raw_types::c_int,
    pub max_minor_ver: ::types::raw_types::c_int,
    pub cli_exts: ::types::raw_types::c_int,
    pub new_session_ticket: ::types::raw_types::c_int,
    pub extended_ms: ::types::raw_types::c_int,
}
impl ::core::clone::Clone for ssl_handshake_params {
    fn clone(&self) -> Self { *self }
}
impl ::core::default::Default for ssl_handshake_params {
    fn default() -> Self { unsafe { ::core::mem::zeroed() } }
}
#[repr(C)]
#[derive(Copy, Clone)]
pub struct ssl_transform {
    pub ciphersuite_info: *const ssl_ciphersuite_t,
    pub keylen: ::types::raw_types::c_uint,
    pub minlen: size_t,
    pub ivlen: size_t,
    pub fixed_ivlen: size_t,
    pub maclen: size_t,
    pub iv_enc: [::types::raw_types::c_uchar; 16usize],
    pub iv_dec: [::types::raw_types::c_uchar; 16usize],
    pub mac_enc: [::types::raw_types::c_uchar; 20usize],
    pub mac_dec: [::types::raw_types::c_uchar; 20usize],
    pub md_ctx_enc: md_context_t,
    pub md_ctx_dec: md_context_t,
    pub cipher_ctx_enc: cipher_context_t,
    pub cipher_ctx_dec: cipher_context_t,
    pub ctx_deflate: z_stream,
    pub ctx_inflate: z_stream,
}
impl ::core::default::Default for ssl_transform {
    fn default() -> Self { unsafe { ::core::mem::zeroed() } }
}
#[repr(C)]
#[derive(Copy, Clone)]
pub struct ssl_key_cert {
    pub cert: *mut x509_crt,
    pub key: *mut pk_context,
    pub next: *mut ssl_key_cert,
}
impl ::core::default::Default for ssl_key_cert {
    fn default() -> Self { unsafe { ::core::mem::zeroed() } }
}
#[repr(C)]
#[derive(Copy, Clone)]
pub struct ssl_flight_item {
    pub p: *mut ::types::raw_types::c_uchar,
    pub len: size_t,
    pub type_: ::types::raw_types::c_uchar,
    pub next: *mut ssl_flight_item,
}
impl ::core::default::Default for ssl_flight_item {
    fn default() -> Self { unsafe { ::core::mem::zeroed() } }
}
#[repr(C)]
#[derive(Copy, Clone)]
pub struct ssl_cookie_ctx {
    pub hmac_ctx: md_context_t,
    pub timeout: ::types::raw_types::c_ulong,
    pub mutex: threading_mutex_t,
}
impl ::core::default::Default for ssl_cookie_ctx {
    fn default() -> Self { unsafe { ::core::mem::zeroed() } }
}
#[repr(C)]
#[derive(Copy, Clone)]
pub struct ssl_cache_entry {
    pub timestamp: time_t,
    pub session: ssl_session,
    pub peer_cert: x509_buf,
    pub next: *mut ssl_cache_entry,
}
impl ::core::default::Default for ssl_cache_entry {
    fn default() -> Self { unsafe { ::core::mem::zeroed() } }
}
#[repr(C)]
#[derive(Copy, Clone)]
pub struct ssl_cache_context {
    pub chain: *mut ssl_cache_entry,
    pub timeout: ::types::raw_types::c_int,
    pub max_entries: ::types::raw_types::c_int,
    pub mutex: threading_mutex_t,
}
impl ::core::default::Default for ssl_cache_context {
    fn default() -> Self { unsafe { ::core::mem::zeroed() } }
}
#[repr(C)]
#[derive(Copy)]
pub struct ripemd160_context {
    pub total: [uint32_t; 2usize],
    pub state: [uint32_t; 5usize],
    pub buffer: [::types::raw_types::c_uchar; 64usize],
}
impl ::core::clone::Clone for ripemd160_context {
    fn clone(&self) -> Self { *self }
}
impl ::core::default::Default for ripemd160_context {
    fn default() -> Self { unsafe { ::core::mem::zeroed() } }
}
#[repr(C)]
#[derive(Copy, Clone)]
pub struct pk_info_t {
    pub type_: pk_type_t,
    pub name: *const ::types::raw_types::c_char,
    pub get_bitlen: ::core::option::Option<unsafe extern "C" fn(arg1:
                                                                    *const ::types::raw_types::c_void)
                                               -> size_t>,
    pub can_do: ::core::option::Option<extern "C" fn(type_: pk_type_t)
                                           -> ::types::raw_types::c_int>,
    pub verify_func: ::core::option::Option<unsafe extern "C" fn(ctx:
                                                                     *mut ::types::raw_types::c_void,
                                                                 md_alg:
                                                                     md_type_t,
                                                                 hash:
                                                                     *const ::types::raw_types::c_uchar,
                                                                 hash_len:
                                                                     size_t,
                                                                 sig:
                                                                     *const ::types::raw_types::c_uchar,
                                                                 sig_len:
                                                                     size_t)
                                                -> ::types::raw_types::c_int>,
    pub sign_func: ::core::option::Option<unsafe extern "C" fn(ctx:
                                                                   *mut ::types::raw_types::c_void,
                                                               md_alg:
                                                                   md_type_t,
                                                               hash:
                                                                   *const ::types::raw_types::c_uchar,
                                                               hash_len:
                                                                   size_t,
                                                               sig:
                                                                   *mut ::types::raw_types::c_uchar,
                                                               sig_len:
                                                                   *mut size_t,
                                                               f_rng:
                                                                   ::core::option::Option<unsafe extern "C" fn(arg1:
                                                                                                                   *mut ::types::raw_types::c_void,
                                                                                                               arg2:
                                                                                                                   *mut ::types::raw_types::c_uchar,
                                                                                                               arg3:
                                                                                                                   size_t)
                                                                                              ->
                                                                                                  ::types::raw_types::c_int>,
                                                               p_rng:
                                                                   *mut ::types::raw_types::c_void)
                                              -> ::types::raw_types::c_int>,
    pub decrypt_func: ::core::option::Option<unsafe extern "C" fn(ctx:
                                                                      *mut ::types::raw_types::c_void,
                                                                  input:
                                                                      *const ::types::raw_types::c_uchar,
                                                                  ilen:
                                                                      size_t,
                                                                  output:
                                                                      *mut ::types::raw_types::c_uchar,
                                                                  olen:
                                                                      *mut size_t,
                                                                  osize:
                                                                      size_t,
                                                                  f_rng:
                                                                      ::core::option::Option<unsafe extern "C" fn(arg1:
                                                                                                                      *mut ::types::raw_types::c_void,
                                                                                                                  arg2:
                                                                                                                      *mut ::types::raw_types::c_uchar,
                                                                                                                  arg3:
                                                                                                                      size_t)
                                                                                                 ->
                                                                                                     ::types::raw_types::c_int>,
                                                                  p_rng:
                                                                      *mut ::types::raw_types::c_void)
                                                 ->
                                                     ::types::raw_types::c_int>,
    pub encrypt_func: ::core::option::Option<unsafe extern "C" fn(ctx:
                                                                      *mut ::types::raw_types::c_void,
                                                                  input:
                                                                      *const ::types::raw_types::c_uchar,
                                                                  ilen:
                                                                      size_t,
                                                                  output:
                                                                      *mut ::types::raw_types::c_uchar,
                                                                  olen:
                                                                      *mut size_t,
                                                                  osize:
                                                                      size_t,
                                                                  f_rng:
                                                                      ::core::option::Option<unsafe extern "C" fn(arg1:
                                                                                                                      *mut ::types::raw_types::c_void,
                                                                                                                  arg2:
                                                                                                                      *mut ::types::raw_types::c_uchar,
                                                                                                                  arg3:
                                                                                                                      size_t)
                                                                                                 ->
                                                                                                     ::types::raw_types::c_int>,
                                                                  p_rng:
                                                                      *mut ::types::raw_types::c_void)
                                                 ->
                                                     ::types::raw_types::c_int>,
    pub check_pair_func: ::core::option::Option<unsafe extern "C" fn(pub_:
                                                                         *const ::types::raw_types::c_void,
                                                                     prv:
                                                                         *const ::types::raw_types::c_void)
                                                    ->
                                                        ::types::raw_types::c_int>,
    pub ctx_alloc_func: ::core::option::Option<extern "C" fn()
                                                   ->
                                                       *mut ::types::raw_types::c_void>,
    pub ctx_free_func: ::core::option::Option<unsafe extern "C" fn(ctx:
                                                                       *mut ::types::raw_types::c_void)>,
    pub debug_func: ::core::option::Option<unsafe extern "C" fn(ctx:
                                                                    *const ::types::raw_types::c_void,
                                                                items:
                                                                    *mut pk_debug_item)>,
}
impl ::core::default::Default for pk_info_t {
    fn default() -> Self { unsafe { ::core::mem::zeroed() } }
}
#[repr(C)]
#[derive(Copy, Clone)]
pub struct rsa_alt_context {
    pub key: *mut ::types::raw_types::c_void,
    pub decrypt_func: pk_rsa_alt_decrypt_func,
    pub sign_func: pk_rsa_alt_sign_func,
    pub key_len_func: pk_rsa_alt_key_len_func,
}
impl ::core::default::Default for rsa_alt_context {
    fn default() -> Self { unsafe { ::core::mem::zeroed() } }
}
#[repr(C)]
#[derive(Copy, Clone)]
pub struct pem_context {
    pub buf: *mut ::types::raw_types::c_uchar,
    pub buflen: size_t,
    pub info: *mut ::types::raw_types::c_uchar,
}
impl ::core::default::Default for pem_context {
    fn default() -> Self { unsafe { ::core::mem::zeroed() } }
}
#[repr(C)]
#[derive(Copy, Clone)]
pub struct oid_descriptor_t {
    pub asn1: *const ::types::raw_types::c_char,
    pub asn1_len: size_t,
    pub name: *const ::types::raw_types::c_char,
    pub description: *const ::types::raw_types::c_char,
}
impl ::core::default::Default for oid_descriptor_t {
    fn default() -> Self { unsafe { ::core::mem::zeroed() } }
}
#[repr(C)]
#[derive(Copy, Clone)]
pub struct md_info_t {
    pub type_: md_type_t,
    pub name: *const ::types::raw_types::c_char,
    pub size: ::types::raw_types::c_int,
    pub block_size: ::types::raw_types::c_int,
    pub starts_func: ::core::option::Option<unsafe extern "C" fn(ctx:
                                                                     *mut ::types::raw_types::c_void)>,
    pub update_func: ::core::option::Option<unsafe extern "C" fn(ctx:
                                                                     *mut ::types::raw_types::c_void,
                                                                 input:
                                                                     *const ::types::raw_types::c_uchar,
                                                                 ilen:
                                                                     size_t)>,
    pub finish_func: ::core::option::Option<unsafe extern "C" fn(ctx:
                                                                     *mut ::types::raw_types::c_void,
                                                                 output:
                                                                     *mut ::types::raw_types::c_uchar)>,
    pub digest_func: ::core::option::Option<unsafe extern "C" fn(input:
                                                                     *const ::types::raw_types::c_uchar,
                                                                 ilen: size_t,
                                                                 output:
                                                                     *mut ::types::raw_types::c_uchar)>,
    pub ctx_alloc_func: ::core::option::Option<extern "C" fn()
                                                   ->
                                                       *mut ::types::raw_types::c_void>,
    pub ctx_free_func: ::core::option::Option<unsafe extern "C" fn(ctx:
                                                                       *mut ::types::raw_types::c_void)>,
    pub clone_func: ::core::option::Option<unsafe extern "C" fn(dst:
                                                                    *mut ::types::raw_types::c_void,
                                                                src:
                                                                    *const ::types::raw_types::c_void)>,
    pub process_func: ::core::option::Option<unsafe extern "C" fn(ctx:
                                                                      *mut ::types::raw_types::c_void,
                                                                  input:
                                                                      *const ::types::raw_types::c_uchar)>,
}
impl ::core::default::Default for md_info_t {
    fn default() -> Self { unsafe { ::core::mem::zeroed() } }
}
#[repr(C)]
#[derive(Copy)]
pub struct md4_context {
    pub total: [uint32_t; 2usize],
    pub state: [uint32_t; 4usize],
    pub buffer: [::types::raw_types::c_uchar; 64usize],
}
impl ::core::clone::Clone for md4_context {
    fn clone(&self) -> Self { *self }
}
impl ::core::default::Default for md4_context {
    fn default() -> Self { unsafe { ::core::mem::zeroed() } }
}
#[repr(C)]
#[derive(Copy)]
pub struct md2_context {
    pub cksum: [::types::raw_types::c_uchar; 16usize],
    pub state: [::types::raw_types::c_uchar; 48usize],
    pub buffer: [::types::raw_types::c_uchar; 16usize],
    pub left: size_t,
}
impl ::core::clone::Clone for md2_context {
    fn clone(&self) -> Self { *self }
}
impl ::core::default::Default for md2_context {
    fn default() -> Self { unsafe { ::core::mem::zeroed() } }
}
#[repr(C)]
#[derive(Copy)]
pub struct hmac_drbg_context {
    pub md_ctx: md_context_t,
    pub V: [::types::raw_types::c_uchar; 64usize],
    pub reseed_counter: ::types::raw_types::c_int,
    pub entropy_len: size_t,
    pub prediction_resistance: ::types::raw_types::c_int,
    pub reseed_interval: ::types::raw_types::c_int,
    pub f_entropy: ::core::option::Option<unsafe extern "C" fn(arg1:
                                                                   *mut ::types::raw_types::c_void,
                                                               arg2:
                                                                   *mut ::types::raw_types::c_uchar,
                                                               arg3: size_t)
                                              -> ::types::raw_types::c_int>,
    pub p_entropy: *mut ::types::raw_types::c_void,
    pub mutex: threading_mutex_t,
}
impl ::core::clone::Clone for hmac_drbg_context {
    fn clone(&self) -> Self { *self }
}
impl ::core::default::Default for hmac_drbg_context {
    fn default() -> Self { unsafe { ::core::mem::zeroed() } }
}
#[repr(C)]
#[derive(Copy, Clone)]
pub struct gcm_context {
    pub cipher_ctx: cipher_context_t,
    pub HL: [uint64_t; 16usize],
    pub HH: [uint64_t; 16usize],
    pub len: uint64_t,
    pub add_len: uint64_t,
    pub base_ectr: [::types::raw_types::c_uchar; 16usize],
    pub y: [::types::raw_types::c_uchar; 16usize],
    pub buf: [::types::raw_types::c_uchar; 16usize],
    pub mode: ::types::raw_types::c_int,
}
impl ::core::default::Default for gcm_context {
    fn default() -> Self { unsafe { ::core::mem::zeroed() } }
}
pub type entropy_f_source_ptr =
    ::core::option::Option<unsafe extern "C" fn(data:
                                                    *mut ::types::raw_types::c_void,
                                                output:
                                                    *mut ::types::raw_types::c_uchar,
                                                len: size_t,
                                                olen: *mut size_t)
                               -> ::types::raw_types::c_int>;
#[repr(C)]
#[derive(Copy, Clone)]
pub struct entropy_source_state {
    pub f_source: entropy_f_source_ptr,
    pub p_source: *mut ::types::raw_types::c_void,
    pub size: size_t,
    pub threshold: size_t,
    pub strong: ::types::raw_types::c_int,
}
impl ::core::default::Default for entropy_source_state {
    fn default() -> Self { unsafe { ::core::mem::zeroed() } }
}
#[repr(C)]
#[derive(Copy, Clone)]
pub struct entropy_context {
    pub accumulator: sha512_context,
    pub source_count: ::types::raw_types::c_int,
    pub source: [entropy_source_state; 20usize],
    pub mutex: threading_mutex_t,
}
impl ::core::default::Default for entropy_context {
    fn default() -> Self { unsafe { ::core::mem::zeroed() } }
}
#[repr(C)]
#[derive(Copy, Clone)]
pub struct des_context {
    pub sk: [uint32_t; 32usize],
}
impl ::core::default::Default for des_context {
    fn default() -> Self { unsafe { ::core::mem::zeroed() } }
}
#[repr(C)]
#[derive(Copy)]
pub struct des3_context {
    pub sk: [uint32_t; 96usize],
}
impl ::core::clone::Clone for des3_context {
    fn clone(&self) -> Self { *self }
}
impl ::core::default::Default for des3_context {
    fn default() -> Self { unsafe { ::core::mem::zeroed() } }
}
#[repr(C)]
#[derive(Copy, Clone)]
pub struct ctr_drbg_context {
    pub counter: [::types::raw_types::c_uchar; 16usize],
    pub reseed_counter: ::types::raw_types::c_int,
    pub prediction_resistance: ::types::raw_types::c_int,
    pub entropy_len: size_t,
    pub reseed_interval: ::types::raw_types::c_int,
    pub aes_ctx: aes_context,
    pub f_entropy: ::core::option::Option<unsafe extern "C" fn(arg1:
                                                                   *mut ::types::raw_types::c_void,
                                                               arg2:
                                                                   *mut ::types::raw_types::c_uchar,
                                                               arg3: size_t)
                                              -> ::types::raw_types::c_int>,
    pub p_entropy: *mut ::types::raw_types::c_void,
    pub mutex: threading_mutex_t,
}
impl ::core::default::Default for ctr_drbg_context {
    fn default() -> Self { unsafe { ::core::mem::zeroed() } }
}
#[repr(C)]
#[derive(Copy, Clone)]
pub struct cmac_context_t {
    pub state: [::types::raw_types::c_uchar; 16usize],
    pub unprocessed_block: [::types::raw_types::c_uchar; 16usize],
    pub unprocessed_len: size_t,
}
impl ::core::default::Default for cmac_context_t {
    fn default() -> Self { unsafe { ::core::mem::zeroed() } }
}
#[repr(C)]
#[derive(Copy, Clone)]
pub struct cipher_base_t {
    pub cipher: cipher_id_t,
    pub ecb_func: ::core::option::Option<unsafe extern "C" fn(ctx:
                                                                  *mut ::types::raw_types::c_void,
                                                              mode:
                                                                  operation_t,
                                                              input:
                                                                  *const ::types::raw_types::c_uchar,
                                                              output:
                                                                  *mut ::types::raw_types::c_uchar)
                                             -> ::types::raw_types::c_int>,
    pub cbc_func: ::core::option::Option<unsafe extern "C" fn(ctx:
                                                                  *mut ::types::raw_types::c_void,
                                                              mode:
                                                                  operation_t,
                                                              length: size_t,
                                                              iv:
                                                                  *mut ::types::raw_types::c_uchar,
                                                              input:
                                                                  *const ::types::raw_types::c_uchar,
                                                              output:
                                                                  *mut ::types::raw_types::c_uchar)
                                             -> ::types::raw_types::c_int>,
    pub cfb_func: ::core::option::Option<unsafe extern "C" fn(ctx:
                                                                  *mut ::types::raw_types::c_void,
                                                              mode:
                                                                  operation_t,
                                                              length: size_t,
                                                              iv_off:
                                                                  *mut size_t,
                                                              iv:
                                                                  *mut ::types::raw_types::c_uchar,
                                                              input:
                                                                  *const ::types::raw_types::c_uchar,
                                                              output:
                                                                  *mut ::types::raw_types::c_uchar)
                                             -> ::types::raw_types::c_int>,
    pub ctr_func: ::core::option::Option<unsafe extern "C" fn(ctx:
                                                                  *mut ::types::raw_types::c_void,
                                                              length: size_t,
                                                              nc_off:
                                                                  *mut size_t,
                                                              nonce_counter:
                                                                  *mut ::types::raw_types::c_uchar,
                                                              stream_block:
                                                                  *mut ::types::raw_types::c_uchar,
                                                              input:
                                                                  *const ::types::raw_types::c_uchar,
                                                              output:
                                                                  *mut ::types::raw_types::c_uchar)
                                             -> ::types::raw_types::c_int>,
    pub stream_func: ::core::option::Option<unsafe extern "C" fn(ctx:
                                                                     *mut ::types::raw_types::c_void,
                                                                 length:
                                                                     size_t,
                                                                 input:
                                                                     *const ::types::raw_types::c_uchar,
                                                                 output:
                                                                     *mut ::types::raw_types::c_uchar)
                                                -> ::types::raw_types::c_int>,
    pub setkey_enc_func: ::core::option::Option<unsafe extern "C" fn(ctx:
                                                                         *mut ::types::raw_types::c_void,
                                                                     key:
                                                                         *const ::types::raw_types::c_uchar,
                                                                     key_bitlen:
                                                                         ::types::raw_types::c_uint)
                                                    ->
                                                        ::types::raw_types::c_int>,
    pub setkey_dec_func: ::core::option::Option<unsafe extern "C" fn(ctx:
                                                                         *mut ::types::raw_types::c_void,
                                                                     key:
                                                                         *const ::types::raw_types::c_uchar,
                                                                     key_bitlen:
                                                                         ::types::raw_types::c_uint)
                                                    ->
                                                        ::types::raw_types::c_int>,
    pub ctx_alloc_func: ::core::option::Option<extern "C" fn()
                                                   ->
                                                       *mut ::types::raw_types::c_void>,
    pub ctx_free_func: ::core::option::Option<unsafe extern "C" fn(ctx:
                                                                       *mut ::types::raw_types::c_void)>,
}
impl ::core::default::Default for cipher_base_t {
    fn default() -> Self { unsafe { ::core::mem::zeroed() } }
}
#[repr(C)]
#[derive(Copy, Clone)]
pub struct cipher_definition_t {
    pub type_: cipher_type_t,
    pub info: *const cipher_info_t,
}
impl ::core::default::Default for cipher_definition_t {
    fn default() -> Self { unsafe { ::core::mem::zeroed() } }
}
#[repr(C)]
#[derive(Copy, Clone)]
pub struct ccm_context {
    pub cipher_ctx: cipher_context_t,
}
impl ::core::default::Default for ccm_context {
    fn default() -> Self { unsafe { ::core::mem::zeroed() } }
}
#[repr(C)]
#[derive(Copy)]
pub struct camellia_context {
    pub nr: ::types::raw_types::c_int,
    pub rk: [uint32_t; 68usize],
}
impl ::core::clone::Clone for camellia_context {
    fn clone(&self) -> Self { *self }
}
impl ::core::default::Default for camellia_context {
    fn default() -> Self { unsafe { ::core::mem::zeroed() } }
}
#[repr(C)]
#[derive(Copy, Clone)]
pub struct blowfish_context {
    pub P: [uint32_t; 18usize],
    pub S: [[uint32_t; 256usize]; 4usize],
}
impl ::core::default::Default for blowfish_context {
    fn default() -> Self { unsafe { ::core::mem::zeroed() } }
}
#[repr(C)]
#[derive(Copy)]
pub struct arc4_context {
    pub x: ::types::raw_types::c_int,
    pub y: ::types::raw_types::c_int,
    pub m: [::types::raw_types::c_uchar; 256usize],
}
impl ::core::clone::Clone for arc4_context {
    fn clone(&self) -> Self { *self }
}
impl ::core::default::Default for arc4_context {
    fn default() -> Self { unsafe { ::core::mem::zeroed() } }
}
extern "C" {
    #[link_name = "mbedtls_mutex_init"]
    pub static mut mutex_init:
               ::core::option::Option<unsafe extern "C" fn(mutex:
                                                               *mut threading_mutex_t)>;
    #[link_name = "mbedtls_mutex_free"]
    pub static mut mutex_free:
               ::core::option::Option<unsafe extern "C" fn(mutex:
                                                               *mut threading_mutex_t)>;
    #[link_name = "mbedtls_mutex_lock"]
    pub static mut mutex_lock:
               ::core::option::Option<unsafe extern "C" fn(mutex:
                                                               *mut threading_mutex_t)
                                          -> ::types::raw_types::c_int>;
    #[link_name = "mbedtls_mutex_unlock"]
    pub static mut mutex_unlock:
               ::core::option::Option<unsafe extern "C" fn(mutex:
                                                               *mut threading_mutex_t)
                                          -> ::types::raw_types::c_int>;
    #[link_name = "mbedtls_threading_readdir_mutex"]
    pub static mut threading_readdir_mutex: threading_mutex_t;
    #[link_name = "mbedtls_threading_gmtime_mutex"]
    pub static mut threading_gmtime_mutex: threading_mutex_t;
    #[link_name = "mbedtls_x509_crt_profile_default"]
    pub static x509_crt_profile_default: x509_crt_profile;
    #[link_name = "mbedtls_x509_crt_profile_next"]
    pub static x509_crt_profile_next: x509_crt_profile;
    #[link_name = "mbedtls_x509_crt_profile_suiteb"]
    pub static x509_crt_profile_suiteb: x509_crt_profile;
    #[link_name = "mbedtls_timing_alarmed"]
    pub static mut timing_alarmed: ::types::raw_types::c_int;
    #[link_name = "mbedtls_rsa_info"]
    pub static rsa_info: pk_info_t;
    #[link_name = "mbedtls_eckey_info"]
    pub static eckey_info: pk_info_t;
    #[link_name = "mbedtls_eckeydh_info"]
    pub static eckeydh_info: pk_info_t;
    #[link_name = "mbedtls_ecdsa_info"]
    pub static ecdsa_info: pk_info_t;
    #[link_name = "mbedtls_rsa_alt_info"]
    pub static rsa_alt_info: pk_info_t;
    #[link_name = "mbedtls_md2_info"]
    pub static md2_info: md_info_t;
    #[link_name = "mbedtls_md4_info"]
    pub static md4_info: md_info_t;
    #[link_name = "mbedtls_md5_info"]
    pub static md5_info: md_info_t;
    #[link_name = "mbedtls_ripemd160_info"]
    pub static ripemd160_info: md_info_t;
    #[link_name = "mbedtls_sha1_info"]
    pub static sha1_info: md_info_t;
    #[link_name = "mbedtls_sha224_info"]
    pub static sha224_info: md_info_t;
    #[link_name = "mbedtls_sha256_info"]
    pub static sha256_info: md_info_t;
    #[link_name = "mbedtls_sha384_info"]
    pub static sha384_info: md_info_t;
    #[link_name = "mbedtls_sha512_info"]
    pub static sha512_info: md_info_t;
    #[link_name = "mbedtls_cipher_definitions"]
    pub static mut cipher_definitions: [cipher_definition_t; 0usize];
    #[link_name = "mbedtls_cipher_supported"]
    pub static mut cipher_supported: [::types::raw_types::c_int; 0usize];
}
extern "C" {
    #[link_name = "mbedtls_mpi_init"]
    pub fn mpi_init(X: *mut mpi);
    #[link_name = "mbedtls_mpi_free"]
    pub fn mpi_free(X: *mut mpi);
    #[link_name = "mbedtls_mpi_grow"]
    pub fn mpi_grow(X: *mut mpi, nblimbs: size_t)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_mpi_shrink"]
    pub fn mpi_shrink(X: *mut mpi, nblimbs: size_t)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_mpi_copy"]
    pub fn mpi_copy(X: *mut mpi, Y: *const mpi) -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_mpi_swap"]
    pub fn mpi_swap(X: *mut mpi, Y: *mut mpi);
    #[link_name = "mbedtls_mpi_safe_cond_assign"]
    pub fn mpi_safe_cond_assign(X: *mut mpi, Y: *const mpi,
                                assign: ::types::raw_types::c_uchar)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_mpi_safe_cond_swap"]
    pub fn mpi_safe_cond_swap(X: *mut mpi, Y: *mut mpi,
                              assign: ::types::raw_types::c_uchar)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_mpi_lset"]
    pub fn mpi_lset(X: *mut mpi, z: mpi_sint) -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_mpi_get_bit"]
    pub fn mpi_get_bit(X: *const mpi, pos: size_t)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_mpi_set_bit"]
    pub fn mpi_set_bit(X: *mut mpi, pos: size_t,
                       val: ::types::raw_types::c_uchar)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_mpi_lsb"]
    pub fn mpi_lsb(X: *const mpi) -> size_t;
    #[link_name = "mbedtls_mpi_bitlen"]
    pub fn mpi_bitlen(X: *const mpi) -> size_t;
    #[link_name = "mbedtls_mpi_size"]
    pub fn mpi_size(X: *const mpi) -> size_t;
    #[link_name = "mbedtls_mpi_read_string"]
    pub fn mpi_read_string(X: *mut mpi, radix: ::types::raw_types::c_int,
                           s: *const ::types::raw_types::c_char)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_mpi_write_string"]
    pub fn mpi_write_string(X: *const mpi, radix: ::types::raw_types::c_int,
                            buf: *mut ::types::raw_types::c_char,
                            buflen: size_t, olen: *mut size_t)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_mpi_read_file"]
    pub fn mpi_read_file(X: *mut mpi, radix: ::types::raw_types::c_int,
                         fin: *mut FILE) -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_mpi_write_file"]
    pub fn mpi_write_file(p: *const ::types::raw_types::c_char, X: *const mpi,
                          radix: ::types::raw_types::c_int, fout: *mut FILE)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_mpi_read_binary"]
    pub fn mpi_read_binary(X: *mut mpi,
                           buf: *const ::types::raw_types::c_uchar,
                           buflen: size_t) -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_mpi_write_binary"]
    pub fn mpi_write_binary(X: *const mpi,
                            buf: *mut ::types::raw_types::c_uchar,
                            buflen: size_t) -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_mpi_shift_l"]
    pub fn mpi_shift_l(X: *mut mpi, count: size_t)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_mpi_shift_r"]
    pub fn mpi_shift_r(X: *mut mpi, count: size_t)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_mpi_cmp_abs"]
    pub fn mpi_cmp_abs(X: *const mpi, Y: *const mpi)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_mpi_cmp_mpi"]
    pub fn mpi_cmp_mpi(X: *const mpi, Y: *const mpi)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_mpi_cmp_int"]
    pub fn mpi_cmp_int(X: *const mpi, z: mpi_sint)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_mpi_add_abs"]
    pub fn mpi_add_abs(X: *mut mpi, A: *const mpi, B: *const mpi)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_mpi_sub_abs"]
    pub fn mpi_sub_abs(X: *mut mpi, A: *const mpi, B: *const mpi)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_mpi_add_mpi"]
    pub fn mpi_add_mpi(X: *mut mpi, A: *const mpi, B: *const mpi)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_mpi_sub_mpi"]
    pub fn mpi_sub_mpi(X: *mut mpi, A: *const mpi, B: *const mpi)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_mpi_add_int"]
    pub fn mpi_add_int(X: *mut mpi, A: *const mpi, b: mpi_sint)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_mpi_sub_int"]
    pub fn mpi_sub_int(X: *mut mpi, A: *const mpi, b: mpi_sint)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_mpi_mul_mpi"]
    pub fn mpi_mul_mpi(X: *mut mpi, A: *const mpi, B: *const mpi)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_mpi_mul_int"]
    pub fn mpi_mul_int(X: *mut mpi, A: *const mpi, b: mpi_uint)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_mpi_div_mpi"]
    pub fn mpi_div_mpi(Q: *mut mpi, R: *mut mpi, A: *const mpi, B: *const mpi)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_mpi_div_int"]
    pub fn mpi_div_int(Q: *mut mpi, R: *mut mpi, A: *const mpi, b: mpi_sint)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_mpi_mod_mpi"]
    pub fn mpi_mod_mpi(R: *mut mpi, A: *const mpi, B: *const mpi)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_mpi_mod_int"]
    pub fn mpi_mod_int(r: *mut mpi_uint, A: *const mpi, b: mpi_sint)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_mpi_exp_mod"]
    pub fn mpi_exp_mod(X: *mut mpi, A: *const mpi, E: *const mpi,
                       N: *const mpi, _RR: *mut mpi)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_mpi_fill_random"]
    pub fn mpi_fill_random(X: *mut mpi, size: size_t,
                           f_rng:
                               ::core::option::Option<unsafe extern "C" fn(arg1:
                                                                               *mut ::types::raw_types::c_void,
                                                                           arg2:
                                                                               *mut ::types::raw_types::c_uchar,
                                                                           arg3:
                                                                               size_t)
                                                          ->
                                                              ::types::raw_types::c_int>,
                           p_rng: *mut ::types::raw_types::c_void)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_mpi_gcd"]
    pub fn mpi_gcd(G: *mut mpi, A: *const mpi, B: *const mpi)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_mpi_inv_mod"]
    pub fn mpi_inv_mod(X: *mut mpi, A: *const mpi, N: *const mpi)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_mpi_is_prime"]
    pub fn mpi_is_prime(X: *const mpi,
                        f_rng:
                            ::core::option::Option<unsafe extern "C" fn(arg1:
                                                                            *mut ::types::raw_types::c_void,
                                                                        arg2:
                                                                            *mut ::types::raw_types::c_uchar,
                                                                        arg3:
                                                                            size_t)
                                                       ->
                                                           ::types::raw_types::c_int>,
                        p_rng: *mut ::types::raw_types::c_void)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_mpi_gen_prime"]
    pub fn mpi_gen_prime(X: *mut mpi, nbits: size_t,
                         dh_flag: ::types::raw_types::c_int,
                         f_rng:
                             ::core::option::Option<unsafe extern "C" fn(arg1:
                                                                             *mut ::types::raw_types::c_void,
                                                                         arg2:
                                                                             *mut ::types::raw_types::c_uchar,
                                                                         arg3:
                                                                             size_t)
                                                        ->
                                                            ::types::raw_types::c_int>,
                         p_rng: *mut ::types::raw_types::c_void)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_mpi_self_test"]
    pub fn mpi_self_test(verbose: ::types::raw_types::c_int)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_md_list"]
    pub fn md_list() -> *const ::types::raw_types::c_int;
    #[link_name = "mbedtls_md_info_from_string"]
    pub fn md_info_from_string(md_name: *const ::types::raw_types::c_char)
     -> *const md_info_t;
    #[link_name = "mbedtls_md_info_from_type"]
    pub fn md_info_from_type(md_type: md_type_t) -> *const md_info_t;
    #[link_name = "mbedtls_md_init"]
    pub fn md_init(ctx: *mut md_context_t);
    #[link_name = "mbedtls_md_free"]
    pub fn md_free(ctx: *mut md_context_t);
    #[link_name = "mbedtls_md_init_ctx"]
    pub fn md_init_ctx(ctx: *mut md_context_t, md_info: *const md_info_t)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_md_setup"]
    pub fn md_setup(ctx: *mut md_context_t, md_info: *const md_info_t,
                    hmac: ::types::raw_types::c_int)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_md_clone"]
    pub fn md_clone(dst: *mut md_context_t, src: *const md_context_t)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_md_get_size"]
    pub fn md_get_size(md_info: *const md_info_t)
     -> ::types::raw_types::c_uchar;
    #[link_name = "mbedtls_md_get_type"]
    pub fn md_get_type(md_info: *const md_info_t) -> md_type_t;
    #[link_name = "mbedtls_md_get_name"]
    pub fn md_get_name(md_info: *const md_info_t)
     -> *const ::types::raw_types::c_char;
    #[link_name = "mbedtls_md_starts"]
    pub fn md_starts(ctx: *mut md_context_t) -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_md_update"]
    pub fn md_update(ctx: *mut md_context_t,
                     input: *const ::types::raw_types::c_uchar, ilen: size_t)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_md_finish"]
    pub fn md_finish(ctx: *mut md_context_t,
                     output: *mut ::types::raw_types::c_uchar)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_md"]
    pub fn md(md_info: *const md_info_t,
              input: *const ::types::raw_types::c_uchar, ilen: size_t,
              output: *mut ::types::raw_types::c_uchar)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_md_file"]
    pub fn md_file(md_info: *const md_info_t,
                   path: *const ::types::raw_types::c_char,
                   output: *mut ::types::raw_types::c_uchar)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_md_hmac_starts"]
    pub fn md_hmac_starts(ctx: *mut md_context_t,
                          key: *const ::types::raw_types::c_uchar,
                          keylen: size_t) -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_md_hmac_update"]
    pub fn md_hmac_update(ctx: *mut md_context_t,
                          input: *const ::types::raw_types::c_uchar,
                          ilen: size_t) -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_md_hmac_finish"]
    pub fn md_hmac_finish(ctx: *mut md_context_t,
                          output: *mut ::types::raw_types::c_uchar)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_md_hmac_reset"]
    pub fn md_hmac_reset(ctx: *mut md_context_t) -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_md_hmac"]
    pub fn md_hmac(md_info: *const md_info_t,
                   key: *const ::types::raw_types::c_uchar, keylen: size_t,
                   input: *const ::types::raw_types::c_uchar, ilen: size_t,
                   output: *mut ::types::raw_types::c_uchar)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_md_process"]
    pub fn md_process(ctx: *mut md_context_t,
                      data: *const ::types::raw_types::c_uchar)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_ecp_curve_list"]
    pub fn ecp_curve_list() -> *const ecp_curve_info;
    #[link_name = "mbedtls_ecp_grp_id_list"]
    pub fn ecp_grp_id_list() -> *const ecp_group_id;
    #[link_name = "mbedtls_ecp_curve_info_from_grp_id"]
    pub fn ecp_curve_info_from_grp_id(grp_id: ecp_group_id)
     -> *const ecp_curve_info;
    #[link_name = "mbedtls_ecp_curve_info_from_tls_id"]
    pub fn ecp_curve_info_from_tls_id(tls_id: uint16_t)
     -> *const ecp_curve_info;
    #[link_name = "mbedtls_ecp_curve_info_from_name"]
    pub fn ecp_curve_info_from_name(name: *const ::types::raw_types::c_char)
     -> *const ecp_curve_info;
    #[link_name = "mbedtls_ecp_point_init"]
    pub fn ecp_point_init(pt: *mut ecp_point);
    #[link_name = "mbedtls_ecp_group_init"]
    pub fn ecp_group_init(grp: *mut ecp_group);
    #[link_name = "mbedtls_ecp_keypair_init"]
    pub fn ecp_keypair_init(key: *mut ecp_keypair);
    #[link_name = "mbedtls_ecp_point_free"]
    pub fn ecp_point_free(pt: *mut ecp_point);
    #[link_name = "mbedtls_ecp_group_free"]
    pub fn ecp_group_free(grp: *mut ecp_group);
    #[link_name = "mbedtls_ecp_keypair_free"]
    pub fn ecp_keypair_free(key: *mut ecp_keypair);
    #[link_name = "mbedtls_ecp_copy"]
    pub fn ecp_copy(P: *mut ecp_point, Q: *const ecp_point)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_ecp_group_copy"]
    pub fn ecp_group_copy(dst: *mut ecp_group, src: *const ecp_group)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_ecp_set_zero"]
    pub fn ecp_set_zero(pt: *mut ecp_point) -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_ecp_is_zero"]
    pub fn ecp_is_zero(pt: *mut ecp_point) -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_ecp_point_cmp"]
    pub fn ecp_point_cmp(P: *const ecp_point, Q: *const ecp_point)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_ecp_point_read_string"]
    pub fn ecp_point_read_string(P: *mut ecp_point,
                                 radix: ::types::raw_types::c_int,
                                 x: *const ::types::raw_types::c_char,
                                 y: *const ::types::raw_types::c_char)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_ecp_point_write_binary"]
    pub fn ecp_point_write_binary(grp: *const ecp_group, P: *const ecp_point,
                                  format: ::types::raw_types::c_int,
                                  olen: *mut size_t,
                                  buf: *mut ::types::raw_types::c_uchar,
                                  buflen: size_t)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_ecp_point_read_binary"]
    pub fn ecp_point_read_binary(grp: *const ecp_group, P: *mut ecp_point,
                                 buf: *const ::types::raw_types::c_uchar,
                                 ilen: size_t) -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_ecp_tls_read_point"]
    pub fn ecp_tls_read_point(grp: *const ecp_group, pt: *mut ecp_point,
                              buf: *mut *const ::types::raw_types::c_uchar,
                              len: size_t) -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_ecp_tls_write_point"]
    pub fn ecp_tls_write_point(grp: *const ecp_group, pt: *const ecp_point,
                               format: ::types::raw_types::c_int,
                               olen: *mut size_t,
                               buf: *mut ::types::raw_types::c_uchar,
                               blen: size_t) -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_ecp_group_load"]
    pub fn ecp_group_load(grp: *mut ecp_group, index: ecp_group_id)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_ecp_tls_read_group"]
    pub fn ecp_tls_read_group(grp: *mut ecp_group,
                              buf: *mut *const ::types::raw_types::c_uchar,
                              len: size_t) -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_ecp_tls_write_group"]
    pub fn ecp_tls_write_group(grp: *const ecp_group, olen: *mut size_t,
                               buf: *mut ::types::raw_types::c_uchar,
                               blen: size_t) -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_ecp_mul"]
    pub fn ecp_mul(grp: *mut ecp_group, R: *mut ecp_point, m: *const mpi,
                   P: *const ecp_point,
                   f_rng:
                       ::core::option::Option<unsafe extern "C" fn(arg1:
                                                                       *mut ::types::raw_types::c_void,
                                                                   arg2:
                                                                       *mut ::types::raw_types::c_uchar,
                                                                   arg3:
                                                                       size_t)
                                                  ->
                                                      ::types::raw_types::c_int>,
                   p_rng: *mut ::types::raw_types::c_void)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_ecp_muladd"]
    pub fn ecp_muladd(grp: *mut ecp_group, R: *mut ecp_point, m: *const mpi,
                      P: *const ecp_point, n: *const mpi, Q: *const ecp_point)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_ecp_check_pubkey"]
    pub fn ecp_check_pubkey(grp: *const ecp_group, pt: *const ecp_point)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_ecp_check_privkey"]
    pub fn ecp_check_privkey(grp: *const ecp_group, d: *const mpi)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_ecp_gen_keypair_base"]
    pub fn ecp_gen_keypair_base(grp: *mut ecp_group, G: *const ecp_point,
                                d: *mut mpi, Q: *mut ecp_point,
                                f_rng:
                                    ::core::option::Option<unsafe extern "C" fn(arg1:
                                                                                    *mut ::types::raw_types::c_void,
                                                                                arg2:
                                                                                    *mut ::types::raw_types::c_uchar,
                                                                                arg3:
                                                                                    size_t)
                                                               ->
                                                                   ::types::raw_types::c_int>,
                                p_rng: *mut ::types::raw_types::c_void)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_ecp_gen_keypair"]
    pub fn ecp_gen_keypair(grp: *mut ecp_group, d: *mut mpi,
                           Q: *mut ecp_point,
                           f_rng:
                               ::core::option::Option<unsafe extern "C" fn(arg1:
                                                                               *mut ::types::raw_types::c_void,
                                                                           arg2:
                                                                               *mut ::types::raw_types::c_uchar,
                                                                           arg3:
                                                                               size_t)
                                                          ->
                                                              ::types::raw_types::c_int>,
                           p_rng: *mut ::types::raw_types::c_void)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_ecp_gen_key"]
    pub fn ecp_gen_key(grp_id: ecp_group_id, key: *mut ecp_keypair,
                       f_rng:
                           ::core::option::Option<unsafe extern "C" fn(arg1:
                                                                           *mut ::types::raw_types::c_void,
                                                                       arg2:
                                                                           *mut ::types::raw_types::c_uchar,
                                                                       arg3:
                                                                           size_t)
                                                      ->
                                                          ::types::raw_types::c_int>,
                       p_rng: *mut ::types::raw_types::c_void)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_ecp_check_pub_priv"]
    pub fn ecp_check_pub_priv(pub_: *const ecp_keypair,
                              prv: *const ecp_keypair)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_ecp_self_test"]
    pub fn ecp_self_test(verbose: ::types::raw_types::c_int)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_rsa_init"]
    pub fn rsa_init(ctx: *mut rsa_context, padding: ::types::raw_types::c_int,
                    hash_id: ::types::raw_types::c_int);
    #[link_name = "mbedtls_rsa_set_padding"]
    pub fn rsa_set_padding(ctx: *mut rsa_context,
                           padding: ::types::raw_types::c_int,
                           hash_id: ::types::raw_types::c_int);
    #[link_name = "mbedtls_rsa_gen_key"]
    pub fn rsa_gen_key(ctx: *mut rsa_context,
                       f_rng:
                           ::core::option::Option<unsafe extern "C" fn(arg1:
                                                                           *mut ::types::raw_types::c_void,
                                                                       arg2:
                                                                           *mut ::types::raw_types::c_uchar,
                                                                       arg3:
                                                                           size_t)
                                                      ->
                                                          ::types::raw_types::c_int>,
                       p_rng: *mut ::types::raw_types::c_void,
                       nbits: ::types::raw_types::c_uint,
                       exponent: ::types::raw_types::c_int)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_rsa_check_pubkey"]
    pub fn rsa_check_pubkey(ctx: *const rsa_context)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_rsa_check_privkey"]
    pub fn rsa_check_privkey(ctx: *const rsa_context)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_rsa_check_pub_priv"]
    pub fn rsa_check_pub_priv(pub_: *const rsa_context,
                              prv: *const rsa_context)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_rsa_public"]
    pub fn rsa_public(ctx: *mut rsa_context,
                      input: *const ::types::raw_types::c_uchar,
                      output: *mut ::types::raw_types::c_uchar)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_rsa_private"]
    pub fn rsa_private(ctx: *mut rsa_context,
                       f_rng:
                           ::core::option::Option<unsafe extern "C" fn(arg1:
                                                                           *mut ::types::raw_types::c_void,
                                                                       arg2:
                                                                           *mut ::types::raw_types::c_uchar,
                                                                       arg3:
                                                                           size_t)
                                                      ->
                                                          ::types::raw_types::c_int>,
                       p_rng: *mut ::types::raw_types::c_void,
                       input: *const ::types::raw_types::c_uchar,
                       output: *mut ::types::raw_types::c_uchar)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_rsa_pkcs1_encrypt"]
    pub fn rsa_pkcs1_encrypt(ctx: *mut rsa_context,
                             f_rng:
                                 ::core::option::Option<unsafe extern "C" fn(arg1:
                                                                                 *mut ::types::raw_types::c_void,
                                                                             arg2:
                                                                                 *mut ::types::raw_types::c_uchar,
                                                                             arg3:
                                                                                 size_t)
                                                            ->
                                                                ::types::raw_types::c_int>,
                             p_rng: *mut ::types::raw_types::c_void,
                             mode: ::types::raw_types::c_int, ilen: size_t,
                             input: *const ::types::raw_types::c_uchar,
                             output: *mut ::types::raw_types::c_uchar)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_rsa_rsaes_pkcs1_v15_encrypt"]
    pub fn rsa_rsaes_pkcs1_v15_encrypt(ctx: *mut rsa_context,
                                       f_rng:
                                           ::core::option::Option<unsafe extern "C" fn(arg1:
                                                                                           *mut ::types::raw_types::c_void,
                                                                                       arg2:
                                                                                           *mut ::types::raw_types::c_uchar,
                                                                                       arg3:
                                                                                           size_t)
                                                                      ->
                                                                          ::types::raw_types::c_int>,
                                       p_rng: *mut ::types::raw_types::c_void,
                                       mode: ::types::raw_types::c_int,
                                       ilen: size_t,
                                       input:
                                           *const ::types::raw_types::c_uchar,
                                       output:
                                           *mut ::types::raw_types::c_uchar)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_rsa_rsaes_oaep_encrypt"]
    pub fn rsa_rsaes_oaep_encrypt(ctx: *mut rsa_context,
                                  f_rng:
                                      ::core::option::Option<unsafe extern "C" fn(arg1:
                                                                                      *mut ::types::raw_types::c_void,
                                                                                  arg2:
                                                                                      *mut ::types::raw_types::c_uchar,
                                                                                  arg3:
                                                                                      size_t)
                                                                 ->
                                                                     ::types::raw_types::c_int>,
                                  p_rng: *mut ::types::raw_types::c_void,
                                  mode: ::types::raw_types::c_int,
                                  label: *const ::types::raw_types::c_uchar,
                                  label_len: size_t, ilen: size_t,
                                  input: *const ::types::raw_types::c_uchar,
                                  output: *mut ::types::raw_types::c_uchar)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_rsa_pkcs1_decrypt"]
    pub fn rsa_pkcs1_decrypt(ctx: *mut rsa_context,
                             f_rng:
                                 ::core::option::Option<unsafe extern "C" fn(arg1:
                                                                                 *mut ::types::raw_types::c_void,
                                                                             arg2:
                                                                                 *mut ::types::raw_types::c_uchar,
                                                                             arg3:
                                                                                 size_t)
                                                            ->
                                                                ::types::raw_types::c_int>,
                             p_rng: *mut ::types::raw_types::c_void,
                             mode: ::types::raw_types::c_int,
                             olen: *mut size_t,
                             input: *const ::types::raw_types::c_uchar,
                             output: *mut ::types::raw_types::c_uchar,
                             output_max_len: size_t)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_rsa_rsaes_pkcs1_v15_decrypt"]
    pub fn rsa_rsaes_pkcs1_v15_decrypt(ctx: *mut rsa_context,
                                       f_rng:
                                           ::core::option::Option<unsafe extern "C" fn(arg1:
                                                                                           *mut ::types::raw_types::c_void,
                                                                                       arg2:
                                                                                           *mut ::types::raw_types::c_uchar,
                                                                                       arg3:
                                                                                           size_t)
                                                                      ->
                                                                          ::types::raw_types::c_int>,
                                       p_rng: *mut ::types::raw_types::c_void,
                                       mode: ::types::raw_types::c_int,
                                       olen: *mut size_t,
                                       input:
                                           *const ::types::raw_types::c_uchar,
                                       output:
                                           *mut ::types::raw_types::c_uchar,
                                       output_max_len: size_t)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_rsa_rsaes_oaep_decrypt"]
    pub fn rsa_rsaes_oaep_decrypt(ctx: *mut rsa_context,
                                  f_rng:
                                      ::core::option::Option<unsafe extern "C" fn(arg1:
                                                                                      *mut ::types::raw_types::c_void,
                                                                                  arg2:
                                                                                      *mut ::types::raw_types::c_uchar,
                                                                                  arg3:
                                                                                      size_t)
                                                                 ->
                                                                     ::types::raw_types::c_int>,
                                  p_rng: *mut ::types::raw_types::c_void,
                                  mode: ::types::raw_types::c_int,
                                  label: *const ::types::raw_types::c_uchar,
                                  label_len: size_t, olen: *mut size_t,
                                  input: *const ::types::raw_types::c_uchar,
                                  output: *mut ::types::raw_types::c_uchar,
                                  output_max_len: size_t)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_rsa_pkcs1_sign"]
    pub fn rsa_pkcs1_sign(ctx: *mut rsa_context,
                          f_rng:
                              ::core::option::Option<unsafe extern "C" fn(arg1:
                                                                              *mut ::types::raw_types::c_void,
                                                                          arg2:
                                                                              *mut ::types::raw_types::c_uchar,
                                                                          arg3:
                                                                              size_t)
                                                         ->
                                                             ::types::raw_types::c_int>,
                          p_rng: *mut ::types::raw_types::c_void,
                          mode: ::types::raw_types::c_int, md_alg: md_type_t,
                          hashlen: ::types::raw_types::c_uint,
                          hash: *const ::types::raw_types::c_uchar,
                          sig: *mut ::types::raw_types::c_uchar)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_rsa_rsassa_pkcs1_v15_sign"]
    pub fn rsa_rsassa_pkcs1_v15_sign(ctx: *mut rsa_context,
                                     f_rng:
                                         ::core::option::Option<unsafe extern "C" fn(arg1:
                                                                                         *mut ::types::raw_types::c_void,
                                                                                     arg2:
                                                                                         *mut ::types::raw_types::c_uchar,
                                                                                     arg3:
                                                                                         size_t)
                                                                    ->
                                                                        ::types::raw_types::c_int>,
                                     p_rng: *mut ::types::raw_types::c_void,
                                     mode: ::types::raw_types::c_int,
                                     md_alg: md_type_t,
                                     hashlen: ::types::raw_types::c_uint,
                                     hash: *const ::types::raw_types::c_uchar,
                                     sig: *mut ::types::raw_types::c_uchar)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_rsa_rsassa_pss_sign"]
    pub fn rsa_rsassa_pss_sign(ctx: *mut rsa_context,
                               f_rng:
                                   ::core::option::Option<unsafe extern "C" fn(arg1:
                                                                                   *mut ::types::raw_types::c_void,
                                                                               arg2:
                                                                                   *mut ::types::raw_types::c_uchar,
                                                                               arg3:
                                                                                   size_t)
                                                              ->
                                                                  ::types::raw_types::c_int>,
                               p_rng: *mut ::types::raw_types::c_void,
                               mode: ::types::raw_types::c_int,
                               md_alg: md_type_t,
                               hashlen: ::types::raw_types::c_uint,
                               hash: *const ::types::raw_types::c_uchar,
                               sig: *mut ::types::raw_types::c_uchar)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_rsa_pkcs1_verify"]
    pub fn rsa_pkcs1_verify(ctx: *mut rsa_context,
                            f_rng:
                                ::core::option::Option<unsafe extern "C" fn(arg1:
                                                                                *mut ::types::raw_types::c_void,
                                                                            arg2:
                                                                                *mut ::types::raw_types::c_uchar,
                                                                            arg3:
                                                                                size_t)
                                                           ->
                                                               ::types::raw_types::c_int>,
                            p_rng: *mut ::types::raw_types::c_void,
                            mode: ::types::raw_types::c_int,
                            md_alg: md_type_t,
                            hashlen: ::types::raw_types::c_uint,
                            hash: *const ::types::raw_types::c_uchar,
                            sig: *const ::types::raw_types::c_uchar)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_rsa_rsassa_pkcs1_v15_verify"]
    pub fn rsa_rsassa_pkcs1_v15_verify(ctx: *mut rsa_context,
                                       f_rng:
                                           ::core::option::Option<unsafe extern "C" fn(arg1:
                                                                                           *mut ::types::raw_types::c_void,
                                                                                       arg2:
                                                                                           *mut ::types::raw_types::c_uchar,
                                                                                       arg3:
                                                                                           size_t)
                                                                      ->
                                                                          ::types::raw_types::c_int>,
                                       p_rng: *mut ::types::raw_types::c_void,
                                       mode: ::types::raw_types::c_int,
                                       md_alg: md_type_t,
                                       hashlen: ::types::raw_types::c_uint,
                                       hash:
                                           *const ::types::raw_types::c_uchar,
                                       sig:
                                           *const ::types::raw_types::c_uchar)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_rsa_rsassa_pss_verify"]
    pub fn rsa_rsassa_pss_verify(ctx: *mut rsa_context,
                                 f_rng:
                                     ::core::option::Option<unsafe extern "C" fn(arg1:
                                                                                     *mut ::types::raw_types::c_void,
                                                                                 arg2:
                                                                                     *mut ::types::raw_types::c_uchar,
                                                                                 arg3:
                                                                                     size_t)
                                                                ->
                                                                    ::types::raw_types::c_int>,
                                 p_rng: *mut ::types::raw_types::c_void,
                                 mode: ::types::raw_types::c_int,
                                 md_alg: md_type_t,
                                 hashlen: ::types::raw_types::c_uint,
                                 hash: *const ::types::raw_types::c_uchar,
                                 sig: *const ::types::raw_types::c_uchar)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_rsa_rsassa_pss_verify_ext"]
    pub fn rsa_rsassa_pss_verify_ext(ctx: *mut rsa_context,
                                     f_rng:
                                         ::core::option::Option<unsafe extern "C" fn(arg1:
                                                                                         *mut ::types::raw_types::c_void,
                                                                                     arg2:
                                                                                         *mut ::types::raw_types::c_uchar,
                                                                                     arg3:
                                                                                         size_t)
                                                                    ->
                                                                        ::types::raw_types::c_int>,
                                     p_rng: *mut ::types::raw_types::c_void,
                                     mode: ::types::raw_types::c_int,
                                     md_alg: md_type_t,
                                     hashlen: ::types::raw_types::c_uint,
                                     hash: *const ::types::raw_types::c_uchar,
                                     mgf1_hash_id: md_type_t,
                                     expected_salt_len:
                                         ::types::raw_types::c_int,
                                     sig: *const ::types::raw_types::c_uchar)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_rsa_copy"]
    pub fn rsa_copy(dst: *mut rsa_context, src: *const rsa_context)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_rsa_free"]
    pub fn rsa_free(ctx: *mut rsa_context);
    #[link_name = "mbedtls_rsa_self_test"]
    pub fn rsa_self_test(verbose: ::types::raw_types::c_int)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_ecdsa_sign"]
    pub fn ecdsa_sign(grp: *mut ecp_group, r: *mut mpi, s: *mut mpi,
                      d: *const mpi, buf: *const ::types::raw_types::c_uchar,
                      blen: size_t,
                      f_rng:
                          ::core::option::Option<unsafe extern "C" fn(arg1:
                                                                          *mut ::types::raw_types::c_void,
                                                                      arg2:
                                                                          *mut ::types::raw_types::c_uchar,
                                                                      arg3:
                                                                          size_t)
                                                     ->
                                                         ::types::raw_types::c_int>,
                      p_rng: *mut ::types::raw_types::c_void)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_ecdsa_sign_det"]
    pub fn ecdsa_sign_det(grp: *mut ecp_group, r: *mut mpi, s: *mut mpi,
                          d: *const mpi,
                          buf: *const ::types::raw_types::c_uchar,
                          blen: size_t, md_alg: md_type_t)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_ecdsa_verify"]
    pub fn ecdsa_verify(grp: *mut ecp_group,
                        buf: *const ::types::raw_types::c_uchar, blen: size_t,
                        Q: *const ecp_point, r: *const mpi, s: *const mpi)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_ecdsa_write_signature"]
    pub fn ecdsa_write_signature(ctx: *mut ecdsa_context, md_alg: md_type_t,
                                 hash: *const ::types::raw_types::c_uchar,
                                 hlen: size_t,
                                 sig: *mut ::types::raw_types::c_uchar,
                                 slen: *mut size_t,
                                 f_rng:
                                     ::core::option::Option<unsafe extern "C" fn(arg1:
                                                                                     *mut ::types::raw_types::c_void,
                                                                                 arg2:
                                                                                     *mut ::types::raw_types::c_uchar,
                                                                                 arg3:
                                                                                     size_t)
                                                                ->
                                                                    ::types::raw_types::c_int>,
                                 p_rng: *mut ::types::raw_types::c_void)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_ecdsa_write_signature_det"]
    pub fn ecdsa_write_signature_det(ctx: *mut ecdsa_context,
                                     hash: *const ::types::raw_types::c_uchar,
                                     hlen: size_t,
                                     sig: *mut ::types::raw_types::c_uchar,
                                     slen: *mut size_t, md_alg: md_type_t)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_ecdsa_read_signature"]
    pub fn ecdsa_read_signature(ctx: *mut ecdsa_context,
                                hash: *const ::types::raw_types::c_uchar,
                                hlen: size_t,
                                sig: *const ::types::raw_types::c_uchar,
                                slen: size_t) -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_ecdsa_genkey"]
    pub fn ecdsa_genkey(ctx: *mut ecdsa_context, gid: ecp_group_id,
                        f_rng:
                            ::core::option::Option<unsafe extern "C" fn(arg1:
                                                                            *mut ::types::raw_types::c_void,
                                                                        arg2:
                                                                            *mut ::types::raw_types::c_uchar,
                                                                        arg3:
                                                                            size_t)
                                                       ->
                                                           ::types::raw_types::c_int>,
                        p_rng: *mut ::types::raw_types::c_void)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_ecdsa_from_keypair"]
    pub fn ecdsa_from_keypair(ctx: *mut ecdsa_context,
                              key: *const ecp_keypair)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_ecdsa_init"]
    pub fn ecdsa_init(ctx: *mut ecdsa_context);
    #[link_name = "mbedtls_ecdsa_free"]
    pub fn ecdsa_free(ctx: *mut ecdsa_context);
    #[link_name = "mbedtls_asn1_get_len"]
    pub fn asn1_get_len(p: *mut *mut ::types::raw_types::c_uchar,
                        end: *const ::types::raw_types::c_uchar,
                        len: *mut size_t) -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_asn1_get_tag"]
    pub fn asn1_get_tag(p: *mut *mut ::types::raw_types::c_uchar,
                        end: *const ::types::raw_types::c_uchar,
                        len: *mut size_t, tag: ::types::raw_types::c_int)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_asn1_get_bool"]
    pub fn asn1_get_bool(p: *mut *mut ::types::raw_types::c_uchar,
                         end: *const ::types::raw_types::c_uchar,
                         val: *mut ::types::raw_types::c_int)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_asn1_get_int"]
    pub fn asn1_get_int(p: *mut *mut ::types::raw_types::c_uchar,
                        end: *const ::types::raw_types::c_uchar,
                        val: *mut ::types::raw_types::c_int)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_asn1_get_bitstring"]
    pub fn asn1_get_bitstring(p: *mut *mut ::types::raw_types::c_uchar,
                              end: *const ::types::raw_types::c_uchar,
                              bs: *mut asn1_bitstring)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_asn1_get_bitstring_null"]
    pub fn asn1_get_bitstring_null(p: *mut *mut ::types::raw_types::c_uchar,
                                   end: *const ::types::raw_types::c_uchar,
                                   len: *mut size_t)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_asn1_get_sequence_of"]
    pub fn asn1_get_sequence_of(p: *mut *mut ::types::raw_types::c_uchar,
                                end: *const ::types::raw_types::c_uchar,
                                cur: *mut asn1_sequence,
                                tag: ::types::raw_types::c_int)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_asn1_get_mpi"]
    pub fn asn1_get_mpi(p: *mut *mut ::types::raw_types::c_uchar,
                        end: *const ::types::raw_types::c_uchar, X: *mut mpi)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_asn1_get_alg"]
    pub fn asn1_get_alg(p: *mut *mut ::types::raw_types::c_uchar,
                        end: *const ::types::raw_types::c_uchar,
                        alg: *mut asn1_buf, params: *mut asn1_buf)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_asn1_get_alg_null"]
    pub fn asn1_get_alg_null(p: *mut *mut ::types::raw_types::c_uchar,
                             end: *const ::types::raw_types::c_uchar,
                             alg: *mut asn1_buf) -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_asn1_find_named_data"]
    pub fn asn1_find_named_data(list: *mut asn1_named_data,
                                oid: *const ::types::raw_types::c_char,
                                len: size_t) -> *mut asn1_named_data;
    #[link_name = "mbedtls_asn1_free_named_data"]
    pub fn asn1_free_named_data(entry: *mut asn1_named_data);
    #[link_name = "mbedtls_asn1_free_named_data_list"]
    pub fn asn1_free_named_data_list(head: *mut *mut asn1_named_data);
    #[link_name = "mbedtls_pk_info_from_type"]
    pub fn pk_info_from_type(pk_type: pk_type_t) -> *const pk_info_t;
    #[link_name = "mbedtls_pk_init"]
    pub fn pk_init(ctx: *mut pk_context);
    #[link_name = "mbedtls_pk_free"]
    pub fn pk_free(ctx: *mut pk_context);
    #[link_name = "mbedtls_pk_setup"]
    pub fn pk_setup(ctx: *mut pk_context, info: *const pk_info_t)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_pk_setup_rsa_alt"]
    pub fn pk_setup_rsa_alt(ctx: *mut pk_context,
                            key: *mut ::types::raw_types::c_void,
                            decrypt_func: pk_rsa_alt_decrypt_func,
                            sign_func: pk_rsa_alt_sign_func,
                            key_len_func: pk_rsa_alt_key_len_func)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_pk_get_bitlen"]
    pub fn pk_get_bitlen(ctx: *const pk_context) -> size_t;
    #[link_name = "mbedtls_pk_can_do"]
    pub fn pk_can_do(ctx: *const pk_context, type_: pk_type_t)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_pk_verify"]
    pub fn pk_verify(ctx: *mut pk_context, md_alg: md_type_t,
                     hash: *const ::types::raw_types::c_uchar,
                     hash_len: size_t,
                     sig: *const ::types::raw_types::c_uchar, sig_len: size_t)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_pk_verify_ext"]
    pub fn pk_verify_ext(type_: pk_type_t,
                         options: *const ::types::raw_types::c_void,
                         ctx: *mut pk_context, md_alg: md_type_t,
                         hash: *const ::types::raw_types::c_uchar,
                         hash_len: size_t,
                         sig: *const ::types::raw_types::c_uchar,
                         sig_len: size_t) -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_pk_sign"]
    pub fn pk_sign(ctx: *mut pk_context, md_alg: md_type_t,
                   hash: *const ::types::raw_types::c_uchar, hash_len: size_t,
                   sig: *mut ::types::raw_types::c_uchar,
                   sig_len: *mut size_t,
                   f_rng:
                       ::core::option::Option<unsafe extern "C" fn(arg1:
                                                                       *mut ::types::raw_types::c_void,
                                                                   arg2:
                                                                       *mut ::types::raw_types::c_uchar,
                                                                   arg3:
                                                                       size_t)
                                                  ->
                                                      ::types::raw_types::c_int>,
                   p_rng: *mut ::types::raw_types::c_void)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_pk_decrypt"]
    pub fn pk_decrypt(ctx: *mut pk_context,
                      input: *const ::types::raw_types::c_uchar, ilen: size_t,
                      output: *mut ::types::raw_types::c_uchar,
                      olen: *mut size_t, osize: size_t,
                      f_rng:
                          ::core::option::Option<unsafe extern "C" fn(arg1:
                                                                          *mut ::types::raw_types::c_void,
                                                                      arg2:
                                                                          *mut ::types::raw_types::c_uchar,
                                                                      arg3:
                                                                          size_t)
                                                     ->
                                                         ::types::raw_types::c_int>,
                      p_rng: *mut ::types::raw_types::c_void)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_pk_encrypt"]
    pub fn pk_encrypt(ctx: *mut pk_context,
                      input: *const ::types::raw_types::c_uchar, ilen: size_t,
                      output: *mut ::types::raw_types::c_uchar,
                      olen: *mut size_t, osize: size_t,
                      f_rng:
                          ::core::option::Option<unsafe extern "C" fn(arg1:
                                                                          *mut ::types::raw_types::c_void,
                                                                      arg2:
                                                                          *mut ::types::raw_types::c_uchar,
                                                                      arg3:
                                                                          size_t)
                                                     ->
                                                         ::types::raw_types::c_int>,
                      p_rng: *mut ::types::raw_types::c_void)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_pk_check_pair"]
    pub fn pk_check_pair(pub_: *const pk_context, prv: *const pk_context)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_pk_debug"]
    pub fn pk_debug(ctx: *const pk_context, items: *mut pk_debug_item)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_pk_get_name"]
    pub fn pk_get_name(ctx: *const pk_context)
     -> *const ::types::raw_types::c_char;
    #[link_name = "mbedtls_pk_get_type"]
    pub fn pk_get_type(ctx: *const pk_context) -> pk_type_t;
    #[link_name = "mbedtls_pk_parse_key"]
    pub fn pk_parse_key(ctx: *mut pk_context,
                        key: *const ::types::raw_types::c_uchar,
                        keylen: size_t,
                        pwd: *const ::types::raw_types::c_uchar,
                        pwdlen: size_t) -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_pk_parse_public_key"]
    pub fn pk_parse_public_key(ctx: *mut pk_context,
                               key: *const ::types::raw_types::c_uchar,
                               keylen: size_t) -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_pk_parse_keyfile"]
    pub fn pk_parse_keyfile(ctx: *mut pk_context,
                            path: *const ::types::raw_types::c_char,
                            password: *const ::types::raw_types::c_char)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_pk_parse_public_keyfile"]
    pub fn pk_parse_public_keyfile(ctx: *mut pk_context,
                                   path: *const ::types::raw_types::c_char)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_pk_write_key_der"]
    pub fn pk_write_key_der(ctx: *mut pk_context,
                            buf: *mut ::types::raw_types::c_uchar,
                            size: size_t) -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_pk_write_pubkey_der"]
    pub fn pk_write_pubkey_der(ctx: *mut pk_context,
                               buf: *mut ::types::raw_types::c_uchar,
                               size: size_t) -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_pk_write_pubkey_pem"]
    pub fn pk_write_pubkey_pem(ctx: *mut pk_context,
                               buf: *mut ::types::raw_types::c_uchar,
                               size: size_t) -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_pk_write_key_pem"]
    pub fn pk_write_key_pem(ctx: *mut pk_context,
                            buf: *mut ::types::raw_types::c_uchar,
                            size: size_t) -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_pk_parse_subpubkey"]
    pub fn pk_parse_subpubkey(p: *mut *mut ::types::raw_types::c_uchar,
                              end: *const ::types::raw_types::c_uchar,
                              pk: *mut pk_context)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_pk_write_pubkey"]
    pub fn pk_write_pubkey(p: *mut *mut ::types::raw_types::c_uchar,
                           start: *mut ::types::raw_types::c_uchar,
                           key: *const pk_context)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_pk_load_file"]
    pub fn pk_load_file(path: *const ::types::raw_types::c_char,
                        buf: *mut *mut ::types::raw_types::c_uchar,
                        n: *mut size_t) -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_x509_dn_gets"]
    pub fn x509_dn_gets(buf: *mut ::types::raw_types::c_char, size: size_t,
                        dn: *const x509_name) -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_x509_serial_gets"]
    pub fn x509_serial_gets(buf: *mut ::types::raw_types::c_char,
                            size: size_t, serial: *const x509_buf)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_x509_time_is_past"]
    pub fn x509_time_is_past(time: *const x509_time)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_x509_time_is_future"]
    pub fn x509_time_is_future(time: *const x509_time)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_x509_self_test"]
    pub fn x509_self_test(verbose: ::types::raw_types::c_int)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_x509_get_name"]
    pub fn x509_get_name(p: *mut *mut ::types::raw_types::c_uchar,
                         end: *const ::types::raw_types::c_uchar,
                         cur: *mut x509_name) -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_x509_get_alg_null"]
    pub fn x509_get_alg_null(p: *mut *mut ::types::raw_types::c_uchar,
                             end: *const ::types::raw_types::c_uchar,
                             alg: *mut x509_buf) -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_x509_get_alg"]
    pub fn x509_get_alg(p: *mut *mut ::types::raw_types::c_uchar,
                        end: *const ::types::raw_types::c_uchar,
                        alg: *mut x509_buf, params: *mut x509_buf)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_x509_get_rsassa_pss_params"]
    pub fn x509_get_rsassa_pss_params(params: *const x509_buf,
                                      md_alg: *mut md_type_t,
                                      mgf_md: *mut md_type_t,
                                      salt_len:
                                          *mut ::types::raw_types::c_int)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_x509_get_sig"]
    pub fn x509_get_sig(p: *mut *mut ::types::raw_types::c_uchar,
                        end: *const ::types::raw_types::c_uchar,
                        sig: *mut x509_buf) -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_x509_get_sig_alg"]
    pub fn x509_get_sig_alg(sig_oid: *const x509_buf,
                            sig_params: *const x509_buf,
                            md_alg: *mut md_type_t, pk_alg: *mut pk_type_t,
                            sig_opts: *mut *mut ::types::raw_types::c_void)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_x509_get_time"]
    pub fn x509_get_time(p: *mut *mut ::types::raw_types::c_uchar,
                         end: *const ::types::raw_types::c_uchar,
                         time: *mut x509_time) -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_x509_get_serial"]
    pub fn x509_get_serial(p: *mut *mut ::types::raw_types::c_uchar,
                           end: *const ::types::raw_types::c_uchar,
                           serial: *mut x509_buf)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_x509_get_ext"]
    pub fn x509_get_ext(p: *mut *mut ::types::raw_types::c_uchar,
                        end: *const ::types::raw_types::c_uchar,
                        ext: *mut x509_buf, tag: ::types::raw_types::c_int)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_x509_sig_alg_gets"]
    pub fn x509_sig_alg_gets(buf: *mut ::types::raw_types::c_char,
                             size: size_t, sig_oid: *const x509_buf,
                             pk_alg: pk_type_t, md_alg: md_type_t,
                             sig_opts: *const ::types::raw_types::c_void)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_x509_key_size_helper"]
    pub fn x509_key_size_helper(buf: *mut ::types::raw_types::c_char,
                                buf_size: size_t,
                                name: *const ::types::raw_types::c_char)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_x509_string_to_names"]
    pub fn x509_string_to_names(head: *mut *mut asn1_named_data,
                                name: *const ::types::raw_types::c_char)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_x509_set_extension"]
    pub fn x509_set_extension(head: *mut *mut asn1_named_data,
                              oid: *const ::types::raw_types::c_char,
                              oid_len: size_t,
                              critical: ::types::raw_types::c_int,
                              val: *const ::types::raw_types::c_uchar,
                              val_len: size_t) -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_x509_write_extensions"]
    pub fn x509_write_extensions(p: *mut *mut ::types::raw_types::c_uchar,
                                 start: *mut ::types::raw_types::c_uchar,
                                 first: *mut asn1_named_data)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_x509_write_names"]
    pub fn x509_write_names(p: *mut *mut ::types::raw_types::c_uchar,
                            start: *mut ::types::raw_types::c_uchar,
                            first: *mut asn1_named_data)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_x509_write_sig"]
    pub fn x509_write_sig(p: *mut *mut ::types::raw_types::c_uchar,
                          start: *mut ::types::raw_types::c_uchar,
                          oid: *const ::types::raw_types::c_char,
                          oid_len: size_t,
                          sig: *mut ::types::raw_types::c_uchar, size: size_t)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_cipher_list"]
    pub fn cipher_list() -> *const ::types::raw_types::c_int;
    #[link_name = "mbedtls_cipher_info_from_string"]
    pub fn cipher_info_from_string(cipher_name:
                                       *const ::types::raw_types::c_char)
     -> *const cipher_info_t;
    #[link_name = "mbedtls_cipher_info_from_type"]
    pub fn cipher_info_from_type(cipher_type: cipher_type_t)
     -> *const cipher_info_t;
    #[link_name = "mbedtls_cipher_info_from_values"]
    pub fn cipher_info_from_values(cipher_id: cipher_id_t,
                                   key_bitlen: ::types::raw_types::c_int,
                                   mode: cipher_mode_t)
     -> *const cipher_info_t;
    #[link_name = "mbedtls_cipher_init"]
    pub fn cipher_init(ctx: *mut cipher_context_t);
    #[link_name = "mbedtls_cipher_free"]
    pub fn cipher_free(ctx: *mut cipher_context_t);
    #[link_name = "mbedtls_cipher_setup"]
    pub fn cipher_setup(ctx: *mut cipher_context_t,
                        cipher_info: *const cipher_info_t)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_cipher_setkey"]
    pub fn cipher_setkey(ctx: *mut cipher_context_t,
                         key: *const ::types::raw_types::c_uchar,
                         key_bitlen: ::types::raw_types::c_int,
                         operation: operation_t) -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_cipher_set_padding_mode"]
    pub fn cipher_set_padding_mode(ctx: *mut cipher_context_t,
                                   mode: cipher_padding_t)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_cipher_set_iv"]
    pub fn cipher_set_iv(ctx: *mut cipher_context_t,
                         iv: *const ::types::raw_types::c_uchar,
                         iv_len: size_t) -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_cipher_reset"]
    pub fn cipher_reset(ctx: *mut cipher_context_t)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_cipher_update_ad"]
    pub fn cipher_update_ad(ctx: *mut cipher_context_t,
                            ad: *const ::types::raw_types::c_uchar,
                            ad_len: size_t) -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_cipher_update"]
    pub fn cipher_update(ctx: *mut cipher_context_t,
                         input: *const ::types::raw_types::c_uchar,
                         ilen: size_t,
                         output: *mut ::types::raw_types::c_uchar,
                         olen: *mut size_t) -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_cipher_finish"]
    pub fn cipher_finish(ctx: *mut cipher_context_t,
                         output: *mut ::types::raw_types::c_uchar,
                         olen: *mut size_t) -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_cipher_write_tag"]
    pub fn cipher_write_tag(ctx: *mut cipher_context_t,
                            tag: *mut ::types::raw_types::c_uchar,
                            tag_len: size_t) -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_cipher_check_tag"]
    pub fn cipher_check_tag(ctx: *mut cipher_context_t,
                            tag: *const ::types::raw_types::c_uchar,
                            tag_len: size_t) -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_cipher_crypt"]
    pub fn cipher_crypt(ctx: *mut cipher_context_t,
                        iv: *const ::types::raw_types::c_uchar,
                        iv_len: size_t,
                        input: *const ::types::raw_types::c_uchar,
                        ilen: size_t,
                        output: *mut ::types::raw_types::c_uchar,
                        olen: *mut size_t) -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_cipher_auth_encrypt"]
    pub fn cipher_auth_encrypt(ctx: *mut cipher_context_t,
                               iv: *const ::types::raw_types::c_uchar,
                               iv_len: size_t,
                               ad: *const ::types::raw_types::c_uchar,
                               ad_len: size_t,
                               input: *const ::types::raw_types::c_uchar,
                               ilen: size_t,
                               output: *mut ::types::raw_types::c_uchar,
                               olen: *mut size_t,
                               tag: *mut ::types::raw_types::c_uchar,
                               tag_len: size_t) -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_cipher_auth_decrypt"]
    pub fn cipher_auth_decrypt(ctx: *mut cipher_context_t,
                               iv: *const ::types::raw_types::c_uchar,
                               iv_len: size_t,
                               ad: *const ::types::raw_types::c_uchar,
                               ad_len: size_t,
                               input: *const ::types::raw_types::c_uchar,
                               ilen: size_t,
                               output: *mut ::types::raw_types::c_uchar,
                               olen: *mut size_t,
                               tag: *const ::types::raw_types::c_uchar,
                               tag_len: size_t) -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_x509_crl_parse_der"]
    pub fn x509_crl_parse_der(chain: *mut x509_crl,
                              buf: *const ::types::raw_types::c_uchar,
                              buflen: size_t) -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_x509_crl_parse"]
    pub fn x509_crl_parse(chain: *mut x509_crl,
                          buf: *const ::types::raw_types::c_uchar,
                          buflen: size_t) -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_x509_crl_parse_file"]
    pub fn x509_crl_parse_file(chain: *mut x509_crl,
                               path: *const ::types::raw_types::c_char)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_x509_crl_info"]
    pub fn x509_crl_info(buf: *mut ::types::raw_types::c_char, size: size_t,
                         prefix: *const ::types::raw_types::c_char,
                         crl: *const x509_crl) -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_x509_crl_init"]
    pub fn x509_crl_init(crl: *mut x509_crl);
    #[link_name = "mbedtls_x509_crl_free"]
    pub fn x509_crl_free(crl: *mut x509_crl);
    #[link_name = "mbedtls_ssl_list_ciphersuites"]
    pub fn ssl_list_ciphersuites() -> *const ::types::raw_types::c_int;
    #[link_name = "mbedtls_ssl_ciphersuite_from_string"]
    pub fn ssl_ciphersuite_from_string(ciphersuite_name:
                                           *const ::types::raw_types::c_char)
     -> *const ssl_ciphersuite_t;
    #[link_name = "mbedtls_ssl_ciphersuite_from_id"]
    pub fn ssl_ciphersuite_from_id(ciphersuite_id: ::types::raw_types::c_int)
     -> *const ssl_ciphersuite_t;
    #[link_name = "mbedtls_ssl_get_ciphersuite_sig_pk_alg"]
    pub fn ssl_get_ciphersuite_sig_pk_alg(info: *const ssl_ciphersuite_t)
     -> pk_type_t;
    #[link_name = "mbedtls_ssl_ciphersuite_uses_ec"]
    pub fn ssl_ciphersuite_uses_ec(info: *const ssl_ciphersuite_t)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_ssl_ciphersuite_uses_psk"]
    pub fn ssl_ciphersuite_uses_psk(info: *const ssl_ciphersuite_t)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_x509_crt_parse_der"]
    pub fn x509_crt_parse_der(chain: *mut x509_crt,
                              buf: *const ::types::raw_types::c_uchar,
                              buflen: size_t) -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_x509_crt_parse"]
    pub fn x509_crt_parse(chain: *mut x509_crt,
                          buf: *const ::types::raw_types::c_uchar,
                          buflen: size_t) -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_x509_crt_parse_file"]
    pub fn x509_crt_parse_file(chain: *mut x509_crt,
                               path: *const ::types::raw_types::c_char)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_x509_crt_parse_path"]
    pub fn x509_crt_parse_path(chain: *mut x509_crt,
                               path: *const ::types::raw_types::c_char)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_x509_crt_info"]
    pub fn x509_crt_info(buf: *mut ::types::raw_types::c_char, size: size_t,
                         prefix: *const ::types::raw_types::c_char,
                         crt: *const x509_crt) -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_x509_crt_verify_info"]
    pub fn x509_crt_verify_info(buf: *mut ::types::raw_types::c_char,
                                size: size_t,
                                prefix: *const ::types::raw_types::c_char,
                                flags: uint32_t) -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_x509_crt_verify"]
    pub fn x509_crt_verify(crt: *mut x509_crt, trust_ca: *mut x509_crt,
                           ca_crl: *mut x509_crl,
                           cn: *const ::types::raw_types::c_char,
                           flags: *mut uint32_t,
                           f_vrfy:
                               ::core::option::Option<unsafe extern "C" fn(arg1:
                                                                               *mut ::types::raw_types::c_void,
                                                                           arg2:
                                                                               *mut x509_crt,
                                                                           arg3:
                                                                               ::types::raw_types::c_int,
                                                                           arg4:
                                                                               *mut uint32_t)
                                                          ->
                                                              ::types::raw_types::c_int>,
                           p_vrfy: *mut ::types::raw_types::c_void)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_x509_crt_verify_with_profile"]
    pub fn x509_crt_verify_with_profile(crt: *mut x509_crt,
                                        trust_ca: *mut x509_crt,
                                        ca_crl: *mut x509_crl,
                                        profile: *const x509_crt_profile,
                                        cn: *const ::types::raw_types::c_char,
                                        flags: *mut uint32_t,
                                        f_vrfy:
                                            ::core::option::Option<unsafe extern "C" fn(arg1:
                                                                                            *mut ::types::raw_types::c_void,
                                                                                        arg2:
                                                                                            *mut x509_crt,
                                                                                        arg3:
                                                                                            ::types::raw_types::c_int,
                                                                                        arg4:
                                                                                            *mut uint32_t)
                                                                       ->
                                                                           ::types::raw_types::c_int>,
                                        p_vrfy:
                                            *mut ::types::raw_types::c_void)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_x509_crt_check_key_usage"]
    pub fn x509_crt_check_key_usage(crt: *const x509_crt,
                                    usage: ::types::raw_types::c_uint)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_x509_crt_check_extended_key_usage"]
    pub fn x509_crt_check_extended_key_usage(crt: *const x509_crt,
                                             usage_oid:
                                                 *const ::types::raw_types::c_char,
                                             usage_len: size_t)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_x509_crt_is_revoked"]
    pub fn x509_crt_is_revoked(crt: *const x509_crt, crl: *const x509_crl)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_x509_crt_init"]
    pub fn x509_crt_init(crt: *mut x509_crt);
    #[link_name = "mbedtls_x509_crt_free"]
    pub fn x509_crt_free(crt: *mut x509_crt);
    #[link_name = "mbedtls_x509write_crt_init"]
    pub fn x509write_crt_init(ctx: *mut x509write_cert);
    #[link_name = "mbedtls_x509write_crt_set_version"]
    pub fn x509write_crt_set_version(ctx: *mut x509write_cert,
                                     version: ::types::raw_types::c_int);
    #[link_name = "mbedtls_x509write_crt_set_serial"]
    pub fn x509write_crt_set_serial(ctx: *mut x509write_cert,
                                    serial: *const mpi)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_x509write_crt_set_validity"]
    pub fn x509write_crt_set_validity(ctx: *mut x509write_cert,
                                      not_before:
                                          *const ::types::raw_types::c_char,
                                      not_after:
                                          *const ::types::raw_types::c_char)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_x509write_crt_set_issuer_name"]
    pub fn x509write_crt_set_issuer_name(ctx: *mut x509write_cert,
                                         issuer_name:
                                             *const ::types::raw_types::c_char)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_x509write_crt_set_subject_name"]
    pub fn x509write_crt_set_subject_name(ctx: *mut x509write_cert,
                                          subject_name:
                                              *const ::types::raw_types::c_char)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_x509write_crt_set_subject_key"]
    pub fn x509write_crt_set_subject_key(ctx: *mut x509write_cert,
                                         key: *mut pk_context);
    #[link_name = "mbedtls_x509write_crt_set_issuer_key"]
    pub fn x509write_crt_set_issuer_key(ctx: *mut x509write_cert,
                                        key: *mut pk_context);
    #[link_name = "mbedtls_x509write_crt_set_md_alg"]
    pub fn x509write_crt_set_md_alg(ctx: *mut x509write_cert,
                                    md_alg: md_type_t);
    #[link_name = "mbedtls_x509write_crt_set_extension"]
    pub fn x509write_crt_set_extension(ctx: *mut x509write_cert,
                                       oid: *const ::types::raw_types::c_char,
                                       oid_len: size_t,
                                       critical: ::types::raw_types::c_int,
                                       val:
                                           *const ::types::raw_types::c_uchar,
                                       val_len: size_t)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_x509write_crt_set_basic_constraints"]
    pub fn x509write_crt_set_basic_constraints(ctx: *mut x509write_cert,
                                               is_ca:
                                                   ::types::raw_types::c_int,
                                               max_pathlen:
                                                   ::types::raw_types::c_int)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_x509write_crt_set_subject_key_identifier"]
    pub fn x509write_crt_set_subject_key_identifier(ctx: *mut x509write_cert)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_x509write_crt_set_authority_key_identifier"]
    pub fn x509write_crt_set_authority_key_identifier(ctx:
                                                          *mut x509write_cert)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_x509write_crt_set_key_usage"]
    pub fn x509write_crt_set_key_usage(ctx: *mut x509write_cert,
                                       key_usage: ::types::raw_types::c_uint)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_x509write_crt_set_ns_cert_type"]
    pub fn x509write_crt_set_ns_cert_type(ctx: *mut x509write_cert,
                                          ns_cert_type:
                                              ::types::raw_types::c_uchar)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_x509write_crt_free"]
    pub fn x509write_crt_free(ctx: *mut x509write_cert);
    #[link_name = "mbedtls_x509write_crt_der"]
    pub fn x509write_crt_der(ctx: *mut x509write_cert,
                             buf: *mut ::types::raw_types::c_uchar,
                             size: size_t,
                             f_rng:
                                 ::core::option::Option<unsafe extern "C" fn(arg1:
                                                                                 *mut ::types::raw_types::c_void,
                                                                             arg2:
                                                                                 *mut ::types::raw_types::c_uchar,
                                                                             arg3:
                                                                                 size_t)
                                                            ->
                                                                ::types::raw_types::c_int>,
                             p_rng: *mut ::types::raw_types::c_void)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_x509write_crt_pem"]
    pub fn x509write_crt_pem(ctx: *mut x509write_cert,
                             buf: *mut ::types::raw_types::c_uchar,
                             size: size_t,
                             f_rng:
                                 ::core::option::Option<unsafe extern "C" fn(arg1:
                                                                                 *mut ::types::raw_types::c_void,
                                                                             arg2:
                                                                                 *mut ::types::raw_types::c_uchar,
                                                                             arg3:
                                                                                 size_t)
                                                            ->
                                                                ::types::raw_types::c_int>,
                             p_rng: *mut ::types::raw_types::c_void)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_dhm_init"]
    pub fn dhm_init(ctx: *mut dhm_context);
    #[link_name = "mbedtls_dhm_read_params"]
    pub fn dhm_read_params(ctx: *mut dhm_context,
                           p: *mut *mut ::types::raw_types::c_uchar,
                           end: *const ::types::raw_types::c_uchar)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_dhm_make_params"]
    pub fn dhm_make_params(ctx: *mut dhm_context,
                           x_size: ::types::raw_types::c_int,
                           output: *mut ::types::raw_types::c_uchar,
                           olen: *mut size_t,
                           f_rng:
                               ::core::option::Option<unsafe extern "C" fn(arg1:
                                                                               *mut ::types::raw_types::c_void,
                                                                           arg2:
                                                                               *mut ::types::raw_types::c_uchar,
                                                                           arg3:
                                                                               size_t)
                                                          ->
                                                              ::types::raw_types::c_int>,
                           p_rng: *mut ::types::raw_types::c_void)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_dhm_read_public"]
    pub fn dhm_read_public(ctx: *mut dhm_context,
                           input: *const ::types::raw_types::c_uchar,
                           ilen: size_t) -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_dhm_make_public"]
    pub fn dhm_make_public(ctx: *mut dhm_context,
                           x_size: ::types::raw_types::c_int,
                           output: *mut ::types::raw_types::c_uchar,
                           olen: size_t,
                           f_rng:
                               ::core::option::Option<unsafe extern "C" fn(arg1:
                                                                               *mut ::types::raw_types::c_void,
                                                                           arg2:
                                                                               *mut ::types::raw_types::c_uchar,
                                                                           arg3:
                                                                               size_t)
                                                          ->
                                                              ::types::raw_types::c_int>,
                           p_rng: *mut ::types::raw_types::c_void)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_dhm_calc_secret"]
    pub fn dhm_calc_secret(ctx: *mut dhm_context,
                           output: *mut ::types::raw_types::c_uchar,
                           output_size: size_t, olen: *mut size_t,
                           f_rng:
                               ::core::option::Option<unsafe extern "C" fn(arg1:
                                                                               *mut ::types::raw_types::c_void,
                                                                           arg2:
                                                                               *mut ::types::raw_types::c_uchar,
                                                                           arg3:
                                                                               size_t)
                                                          ->
                                                              ::types::raw_types::c_int>,
                           p_rng: *mut ::types::raw_types::c_void)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_dhm_free"]
    pub fn dhm_free(ctx: *mut dhm_context);
    #[link_name = "mbedtls_dhm_parse_dhm"]
    pub fn dhm_parse_dhm(dhm: *mut dhm_context,
                         dhmin: *const ::types::raw_types::c_uchar,
                         dhminlen: size_t) -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_dhm_parse_dhmfile"]
    pub fn dhm_parse_dhmfile(dhm: *mut dhm_context,
                             path: *const ::types::raw_types::c_char)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_dhm_self_test"]
    pub fn dhm_self_test(verbose: ::types::raw_types::c_int)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_ecdh_gen_public"]
    pub fn ecdh_gen_public(grp: *mut ecp_group, d: *mut mpi,
                           Q: *mut ecp_point,
                           f_rng:
                               ::core::option::Option<unsafe extern "C" fn(arg1:
                                                                               *mut ::types::raw_types::c_void,
                                                                           arg2:
                                                                               *mut ::types::raw_types::c_uchar,
                                                                           arg3:
                                                                               size_t)
                                                          ->
                                                              ::types::raw_types::c_int>,
                           p_rng: *mut ::types::raw_types::c_void)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_ecdh_compute_shared"]
    pub fn ecdh_compute_shared(grp: *mut ecp_group, z: *mut mpi,
                               Q: *const ecp_point, d: *const mpi,
                               f_rng:
                                   ::core::option::Option<unsafe extern "C" fn(arg1:
                                                                                   *mut ::types::raw_types::c_void,
                                                                               arg2:
                                                                                   *mut ::types::raw_types::c_uchar,
                                                                               arg3:
                                                                                   size_t)
                                                              ->
                                                                  ::types::raw_types::c_int>,
                               p_rng: *mut ::types::raw_types::c_void)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_ecdh_init"]
    pub fn ecdh_init(ctx: *mut ecdh_context);
    #[link_name = "mbedtls_ecdh_free"]
    pub fn ecdh_free(ctx: *mut ecdh_context);
    #[link_name = "mbedtls_ecdh_make_params"]
    pub fn ecdh_make_params(ctx: *mut ecdh_context, olen: *mut size_t,
                            buf: *mut ::types::raw_types::c_uchar,
                            blen: size_t,
                            f_rng:
                                ::core::option::Option<unsafe extern "C" fn(arg1:
                                                                                *mut ::types::raw_types::c_void,
                                                                            arg2:
                                                                                *mut ::types::raw_types::c_uchar,
                                                                            arg3:
                                                                                size_t)
                                                           ->
                                                               ::types::raw_types::c_int>,
                            p_rng: *mut ::types::raw_types::c_void)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_ecdh_read_params"]
    pub fn ecdh_read_params(ctx: *mut ecdh_context,
                            buf: *mut *const ::types::raw_types::c_uchar,
                            end: *const ::types::raw_types::c_uchar)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_ecdh_get_params"]
    pub fn ecdh_get_params(ctx: *mut ecdh_context, key: *const ecp_keypair,
                           side: ecdh_side) -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_ecdh_make_public"]
    pub fn ecdh_make_public(ctx: *mut ecdh_context, olen: *mut size_t,
                            buf: *mut ::types::raw_types::c_uchar,
                            blen: size_t,
                            f_rng:
                                ::core::option::Option<unsafe extern "C" fn(arg1:
                                                                                *mut ::types::raw_types::c_void,
                                                                            arg2:
                                                                                *mut ::types::raw_types::c_uchar,
                                                                            arg3:
                                                                                size_t)
                                                           ->
                                                               ::types::raw_types::c_int>,
                            p_rng: *mut ::types::raw_types::c_void)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_ecdh_read_public"]
    pub fn ecdh_read_public(ctx: *mut ecdh_context,
                            buf: *const ::types::raw_types::c_uchar,
                            blen: size_t) -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_ecdh_calc_secret"]
    pub fn ecdh_calc_secret(ctx: *mut ecdh_context, olen: *mut size_t,
                            buf: *mut ::types::raw_types::c_uchar,
                            blen: size_t,
                            f_rng:
                                ::core::option::Option<unsafe extern "C" fn(arg1:
                                                                                *mut ::types::raw_types::c_void,
                                                                            arg2:
                                                                                *mut ::types::raw_types::c_uchar,
                                                                            arg3:
                                                                                size_t)
                                                           ->
                                                               ::types::raw_types::c_int>,
                            p_rng: *mut ::types::raw_types::c_void)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_ssl_get_ciphersuite_name"]
    pub fn ssl_get_ciphersuite_name(ciphersuite_id: ::types::raw_types::c_int)
     -> *const ::types::raw_types::c_char;
    #[link_name = "mbedtls_ssl_get_ciphersuite_id"]
    pub fn ssl_get_ciphersuite_id(ciphersuite_name:
                                      *const ::types::raw_types::c_char)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_ssl_init"]
    pub fn ssl_init(ssl: *mut ssl_context);
    #[link_name = "mbedtls_ssl_setup"]
    pub fn ssl_setup(ssl: *mut ssl_context, conf: *const ssl_config)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_ssl_session_reset"]
    pub fn ssl_session_reset(ssl: *mut ssl_context)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_ssl_conf_endpoint"]
    pub fn ssl_conf_endpoint(conf: *mut ssl_config,
                             endpoint: ::types::raw_types::c_int);
    #[link_name = "mbedtls_ssl_conf_transport"]
    pub fn ssl_conf_transport(conf: *mut ssl_config,
                              transport: ::types::raw_types::c_int);
    #[link_name = "mbedtls_ssl_conf_authmode"]
    pub fn ssl_conf_authmode(conf: *mut ssl_config,
                             authmode: ::types::raw_types::c_int);
    #[link_name = "mbedtls_ssl_conf_verify"]
    pub fn ssl_conf_verify(conf: *mut ssl_config,
                           f_vrfy:
                               ::core::option::Option<unsafe extern "C" fn(arg1:
                                                                               *mut ::types::raw_types::c_void,
                                                                           arg2:
                                                                               *mut x509_crt,
                                                                           arg3:
                                                                               ::types::raw_types::c_int,
                                                                           arg4:
                                                                               *mut uint32_t)
                                                          ->
                                                              ::types::raw_types::c_int>,
                           p_vrfy: *mut ::types::raw_types::c_void);
    #[link_name = "mbedtls_ssl_conf_rng"]
    pub fn ssl_conf_rng(conf: *mut ssl_config,
                        f_rng:
                            ::core::option::Option<unsafe extern "C" fn(arg1:
                                                                            *mut ::types::raw_types::c_void,
                                                                        arg2:
                                                                            *mut ::types::raw_types::c_uchar,
                                                                        arg3:
                                                                            size_t)
                                                       ->
                                                           ::types::raw_types::c_int>,
                        p_rng: *mut ::types::raw_types::c_void);
    #[link_name = "mbedtls_ssl_conf_dbg"]
    pub fn ssl_conf_dbg(conf: *mut ssl_config,
                        f_dbg:
                            ::core::option::Option<unsafe extern "C" fn(arg1:
                                                                            *mut ::types::raw_types::c_void,
                                                                        arg2:
                                                                            ::types::raw_types::c_int,
                                                                        arg3:
                                                                            *const ::types::raw_types::c_char,
                                                                        arg4:
                                                                            ::types::raw_types::c_int,
                                                                        arg5:
                                                                            *const ::types::raw_types::c_char)>,
                        p_dbg: *mut ::types::raw_types::c_void);
    #[link_name = "mbedtls_ssl_set_bio"]
    pub fn ssl_set_bio(ssl: *mut ssl_context,
                       p_bio: *mut ::types::raw_types::c_void,
                       f_send: ssl_send_t, f_recv: ssl_recv_t,
                       f_recv_timeout: ssl_recv_timeout_t);
    #[link_name = "mbedtls_ssl_conf_read_timeout"]
    pub fn ssl_conf_read_timeout(conf: *mut ssl_config, timeout: uint32_t);
    #[link_name = "mbedtls_ssl_set_timer_cb"]
    pub fn ssl_set_timer_cb(ssl: *mut ssl_context,
                            p_timer: *mut ::types::raw_types::c_void,
                            f_set_timer: ssl_set_timer_t,
                            f_get_timer: ssl_get_timer_t);
    #[link_name = "mbedtls_ssl_conf_session_tickets_cb"]
    pub fn ssl_conf_session_tickets_cb(conf: *mut ssl_config,
                                       f_ticket_write: ssl_ticket_write_t,
                                       f_ticket_parse: ssl_ticket_parse_t,
                                       p_ticket:
                                           *mut ::types::raw_types::c_void);
    #[link_name = "mbedtls_ssl_conf_export_keys_cb"]
    pub fn ssl_conf_export_keys_cb(conf: *mut ssl_config,
                                   f_export_keys: ssl_export_keys_t,
                                   p_export_keys:
                                       *mut ::types::raw_types::c_void);
    #[link_name = "mbedtls_ssl_conf_dtls_cookies"]
    pub fn ssl_conf_dtls_cookies(conf: *mut ssl_config,
                                 f_cookie_write: ssl_cookie_write_t,
                                 f_cookie_check: ssl_cookie_check_t,
                                 p_cookie: *mut ::types::raw_types::c_void);
    #[link_name = "mbedtls_ssl_set_client_transport_id"]
    pub fn ssl_set_client_transport_id(ssl: *mut ssl_context,
                                       info:
                                           *const ::types::raw_types::c_uchar,
                                       ilen: size_t)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_ssl_conf_dtls_anti_replay"]
    pub fn ssl_conf_dtls_anti_replay(conf: *mut ssl_config,
                                     mode: ::types::raw_types::c_char);
    #[link_name = "mbedtls_ssl_conf_dtls_badmac_limit"]
    pub fn ssl_conf_dtls_badmac_limit(conf: *mut ssl_config,
                                      limit: ::types::raw_types::c_uint);
    #[link_name = "mbedtls_ssl_conf_handshake_timeout"]
    pub fn ssl_conf_handshake_timeout(conf: *mut ssl_config, min: uint32_t,
                                      max: uint32_t);
    #[link_name = "mbedtls_ssl_conf_session_cache"]
    pub fn ssl_conf_session_cache(conf: *mut ssl_config,
                                  p_cache: *mut ::types::raw_types::c_void,
                                  f_get_cache:
                                      ::core::option::Option<unsafe extern "C" fn(arg1:
                                                                                      *mut ::types::raw_types::c_void,
                                                                                  arg2:
                                                                                      *mut ssl_session)
                                                                 ->
                                                                     ::types::raw_types::c_int>,
                                  f_set_cache:
                                      ::core::option::Option<unsafe extern "C" fn(arg1:
                                                                                      *mut ::types::raw_types::c_void,
                                                                                  arg2:
                                                                                      *const ssl_session)
                                                                 ->
                                                                     ::types::raw_types::c_int>);
    #[link_name = "mbedtls_ssl_set_session"]
    pub fn ssl_set_session(ssl: *mut ssl_context, session: *const ssl_session)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_ssl_conf_ciphersuites"]
    pub fn ssl_conf_ciphersuites(conf: *mut ssl_config,
                                 ciphersuites:
                                     *const ::types::raw_types::c_int);
    #[link_name = "mbedtls_ssl_conf_ciphersuites_for_version"]
    pub fn ssl_conf_ciphersuites_for_version(conf: *mut ssl_config,
                                             ciphersuites:
                                                 *const ::types::raw_types::c_int,
                                             major: ::types::raw_types::c_int,
                                             minor:
                                                 ::types::raw_types::c_int);
    #[link_name = "mbedtls_ssl_conf_cert_profile"]
    pub fn ssl_conf_cert_profile(conf: *mut ssl_config,
                                 profile: *const x509_crt_profile);
    #[link_name = "mbedtls_ssl_conf_ca_chain"]
    pub fn ssl_conf_ca_chain(conf: *mut ssl_config, ca_chain: *mut x509_crt,
                             ca_crl: *mut x509_crl);
    #[link_name = "mbedtls_ssl_conf_own_cert"]
    pub fn ssl_conf_own_cert(conf: *mut ssl_config, own_cert: *mut x509_crt,
                             pk_key: *mut pk_context)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_ssl_conf_psk"]
    pub fn ssl_conf_psk(conf: *mut ssl_config,
                        psk: *const ::types::raw_types::c_uchar,
                        psk_len: size_t,
                        psk_identity: *const ::types::raw_types::c_uchar,
                        psk_identity_len: size_t)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_ssl_set_hs_psk"]
    pub fn ssl_set_hs_psk(ssl: *mut ssl_context,
                          psk: *const ::types::raw_types::c_uchar,
                          psk_len: size_t) -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_ssl_conf_psk_cb"]
    pub fn ssl_conf_psk_cb(conf: *mut ssl_config,
                           f_psk:
                               ::core::option::Option<unsafe extern "C" fn(arg1:
                                                                               *mut ::types::raw_types::c_void,
                                                                           arg2:
                                                                               *mut ssl_context,
                                                                           arg3:
                                                                               *const ::types::raw_types::c_uchar,
                                                                           arg4:
                                                                               size_t)
                                                          ->
                                                              ::types::raw_types::c_int>,
                           p_psk: *mut ::types::raw_types::c_void);
    #[link_name = "mbedtls_ssl_conf_dh_param"]
    pub fn ssl_conf_dh_param(conf: *mut ssl_config,
                             dhm_P: *const ::types::raw_types::c_char,
                             dhm_G: *const ::types::raw_types::c_char)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_ssl_conf_dh_param_ctx"]
    pub fn ssl_conf_dh_param_ctx(conf: *mut ssl_config,
                                 dhm_ctx: *mut dhm_context)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_ssl_conf_dhm_min_bitlen"]
    pub fn ssl_conf_dhm_min_bitlen(conf: *mut ssl_config,
                                   bitlen: ::types::raw_types::c_uint);
    #[link_name = "mbedtls_ssl_conf_curves"]
    pub fn ssl_conf_curves(conf: *mut ssl_config,
                           curves: *const ecp_group_id);
    #[link_name = "mbedtls_ssl_conf_sig_hashes"]
    pub fn ssl_conf_sig_hashes(conf: *mut ssl_config,
                               hashes: *const ::types::raw_types::c_int);
    #[link_name = "mbedtls_ssl_set_hostname"]
    pub fn ssl_set_hostname(ssl: *mut ssl_context,
                            hostname: *const ::types::raw_types::c_char)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_ssl_set_hs_own_cert"]
    pub fn ssl_set_hs_own_cert(ssl: *mut ssl_context, own_cert: *mut x509_crt,
                               pk_key: *mut pk_context)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_ssl_set_hs_ca_chain"]
    pub fn ssl_set_hs_ca_chain(ssl: *mut ssl_context, ca_chain: *mut x509_crt,
                               ca_crl: *mut x509_crl);
    #[link_name = "mbedtls_ssl_set_hs_authmode"]
    pub fn ssl_set_hs_authmode(ssl: *mut ssl_context,
                               authmode: ::types::raw_types::c_int);
    #[link_name = "mbedtls_ssl_conf_sni"]
    pub fn ssl_conf_sni(conf: *mut ssl_config,
                        f_sni:
                            ::core::option::Option<unsafe extern "C" fn(arg1:
                                                                            *mut ::types::raw_types::c_void,
                                                                        arg2:
                                                                            *mut ssl_context,
                                                                        arg3:
                                                                            *const ::types::raw_types::c_uchar,
                                                                        arg4:
                                                                            size_t)
                                                       ->
                                                           ::types::raw_types::c_int>,
                        p_sni: *mut ::types::raw_types::c_void);
    #[link_name = "mbedtls_ssl_conf_alpn_protocols"]
    pub fn ssl_conf_alpn_protocols(conf: *mut ssl_config,
                                   protos:
                                       *mut *const ::types::raw_types::c_char)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_ssl_get_alpn_protocol"]
    pub fn ssl_get_alpn_protocol(ssl: *const ssl_context)
     -> *const ::types::raw_types::c_char;
    #[link_name = "mbedtls_ssl_conf_max_version"]
    pub fn ssl_conf_max_version(conf: *mut ssl_config,
                                major: ::types::raw_types::c_int,
                                minor: ::types::raw_types::c_int);
    #[link_name = "mbedtls_ssl_conf_min_version"]
    pub fn ssl_conf_min_version(conf: *mut ssl_config,
                                major: ::types::raw_types::c_int,
                                minor: ::types::raw_types::c_int);
    #[link_name = "mbedtls_ssl_conf_fallback"]
    pub fn ssl_conf_fallback(conf: *mut ssl_config,
                             fallback: ::types::raw_types::c_char);
    #[link_name = "mbedtls_ssl_conf_encrypt_then_mac"]
    pub fn ssl_conf_encrypt_then_mac(conf: *mut ssl_config,
                                     etm: ::types::raw_types::c_char);
    #[link_name = "mbedtls_ssl_conf_extended_master_secret"]
    pub fn ssl_conf_extended_master_secret(conf: *mut ssl_config,
                                           ems: ::types::raw_types::c_char);
    #[link_name = "mbedtls_ssl_conf_arc4_support"]
    pub fn ssl_conf_arc4_support(conf: *mut ssl_config,
                                 arc4: ::types::raw_types::c_char);
    #[link_name = "mbedtls_ssl_conf_max_frag_len"]
    pub fn ssl_conf_max_frag_len(conf: *mut ssl_config,
                                 mfl_code: ::types::raw_types::c_uchar)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_ssl_conf_truncated_hmac"]
    pub fn ssl_conf_truncated_hmac(conf: *mut ssl_config,
                                   truncate: ::types::raw_types::c_int);
    #[link_name = "mbedtls_ssl_conf_cbc_record_splitting"]
    pub fn ssl_conf_cbc_record_splitting(conf: *mut ssl_config,
                                         split: ::types::raw_types::c_char);
    #[link_name = "mbedtls_ssl_conf_session_tickets"]
    pub fn ssl_conf_session_tickets(conf: *mut ssl_config,
                                    use_tickets: ::types::raw_types::c_int);
    #[link_name = "mbedtls_ssl_conf_renegotiation"]
    pub fn ssl_conf_renegotiation(conf: *mut ssl_config,
                                  renegotiation: ::types::raw_types::c_int);
    #[link_name = "mbedtls_ssl_conf_legacy_renegotiation"]
    pub fn ssl_conf_legacy_renegotiation(conf: *mut ssl_config,
                                         allow_legacy:
                                             ::types::raw_types::c_int);
    #[link_name = "mbedtls_ssl_conf_renegotiation_enforced"]
    pub fn ssl_conf_renegotiation_enforced(conf: *mut ssl_config,
                                           max_records:
                                               ::types::raw_types::c_int);
    #[link_name = "mbedtls_ssl_conf_renegotiation_period"]
    pub fn ssl_conf_renegotiation_period(conf: *mut ssl_config,
                                         period:
                                             *mut ::types::raw_types::c_uchar);
    #[link_name = "mbedtls_ssl_get_bytes_avail"]
    pub fn ssl_get_bytes_avail(ssl: *const ssl_context) -> size_t;
    #[link_name = "mbedtls_ssl_get_verify_result"]
    pub fn ssl_get_verify_result(ssl: *const ssl_context) -> uint32_t;
    #[link_name = "mbedtls_ssl_get_ciphersuite"]
    pub fn ssl_get_ciphersuite(ssl: *const ssl_context)
     -> *const ::types::raw_types::c_char;
    #[link_name = "mbedtls_ssl_get_version"]
    pub fn ssl_get_version(ssl: *const ssl_context)
     -> *const ::types::raw_types::c_char;
    #[link_name = "mbedtls_ssl_get_record_expansion"]
    pub fn ssl_get_record_expansion(ssl: *const ssl_context)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_ssl_get_max_frag_len"]
    pub fn ssl_get_max_frag_len(ssl: *const ssl_context) -> size_t;
    #[link_name = "mbedtls_ssl_get_peer_cert"]
    pub fn ssl_get_peer_cert(ssl: *const ssl_context) -> *const x509_crt;
    #[link_name = "mbedtls_ssl_get_session"]
    pub fn ssl_get_session(ssl: *const ssl_context, session: *mut ssl_session)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_ssl_handshake"]
    pub fn ssl_handshake(ssl: *mut ssl_context) -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_ssl_handshake_step"]
    pub fn ssl_handshake_step(ssl: *mut ssl_context)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_ssl_renegotiate"]
    pub fn ssl_renegotiate(ssl: *mut ssl_context)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_ssl_read"]
    pub fn ssl_read(ssl: *mut ssl_context,
                    buf: *mut ::types::raw_types::c_uchar, len: size_t)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_ssl_write"]
    pub fn ssl_write(ssl: *mut ssl_context,
                     buf: *const ::types::raw_types::c_uchar, len: size_t)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_ssl_send_alert_message"]
    pub fn ssl_send_alert_message(ssl: *mut ssl_context,
                                  level: ::types::raw_types::c_uchar,
                                  message: ::types::raw_types::c_uchar)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_ssl_close_notify"]
    pub fn ssl_close_notify(ssl: *mut ssl_context)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_ssl_free"]
    pub fn ssl_free(ssl: *mut ssl_context);
    #[link_name = "mbedtls_ssl_config_init"]
    pub fn ssl_config_init(conf: *mut ssl_config);
    #[link_name = "mbedtls_ssl_config_defaults"]
    pub fn ssl_config_defaults(conf: *mut ssl_config,
                               endpoint: ::types::raw_types::c_int,
                               transport: ::types::raw_types::c_int,
                               preset: ::types::raw_types::c_int)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_ssl_config_free"]
    pub fn ssl_config_free(conf: *mut ssl_config);
    #[link_name = "mbedtls_ssl_session_init"]
    pub fn ssl_session_init(session: *mut ssl_session);
    #[link_name = "mbedtls_ssl_session_free"]
    pub fn ssl_session_free(session: *mut ssl_session);
    #[link_name = "mbedtls_md5_init"]
    pub fn md5_init(ctx: *mut md5_context);
    #[link_name = "mbedtls_md5_free"]
    pub fn md5_free(ctx: *mut md5_context);
    #[link_name = "mbedtls_md5_clone"]
    pub fn md5_clone(dst: *mut md5_context, src: *const md5_context);
    #[link_name = "mbedtls_md5_starts"]
    pub fn md5_starts(ctx: *mut md5_context);
    #[link_name = "mbedtls_md5_update"]
    pub fn md5_update(ctx: *mut md5_context,
                      input: *const ::types::raw_types::c_uchar,
                      ilen: size_t);
    #[link_name = "mbedtls_md5_finish"]
    pub fn md5_finish(ctx: *mut md5_context,
                      output: *mut ::types::raw_types::c_uchar);
    #[link_name = "mbedtls_md5_process"]
    pub fn md5_process(ctx: *mut md5_context,
                       data: *mut ::types::raw_types::c_uchar);
    #[link_name = "mbedtls_md5"]
    pub fn md5(input: *const ::types::raw_types::c_uchar, ilen: size_t,
               output: *mut ::types::raw_types::c_uchar);
    #[link_name = "mbedtls_md5_self_test"]
    pub fn md5_self_test(verbose: ::types::raw_types::c_int)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_sha1_init"]
    pub fn sha1_init(ctx: *mut sha1_context);
    #[link_name = "mbedtls_sha1_free"]
    pub fn sha1_free(ctx: *mut sha1_context);
    #[link_name = "mbedtls_sha1_clone"]
    pub fn sha1_clone(dst: *mut sha1_context, src: *const sha1_context);
    #[link_name = "mbedtls_sha1_starts"]
    pub fn sha1_starts(ctx: *mut sha1_context);
    #[link_name = "mbedtls_sha1_update"]
    pub fn sha1_update(ctx: *mut sha1_context,
                       input: *const ::types::raw_types::c_uchar,
                       ilen: size_t);
    #[link_name = "mbedtls_sha1_finish"]
    pub fn sha1_finish(ctx: *mut sha1_context,
                       output: *mut ::types::raw_types::c_uchar);
    #[link_name = "mbedtls_sha1_process"]
    pub fn sha1_process(ctx: *mut sha1_context,
                        data: *mut ::types::raw_types::c_uchar);
    #[link_name = "mbedtls_sha1"]
    pub fn sha1(input: *const ::types::raw_types::c_uchar, ilen: size_t,
                output: *mut ::types::raw_types::c_uchar);
    #[link_name = "mbedtls_sha1_self_test"]
    pub fn sha1_self_test(verbose: ::types::raw_types::c_int)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_sha256_init"]
    pub fn sha256_init(ctx: *mut sha256_context);
    #[link_name = "mbedtls_sha256_free"]
    pub fn sha256_free(ctx: *mut sha256_context);
    #[link_name = "mbedtls_sha256_clone"]
    pub fn sha256_clone(dst: *mut sha256_context, src: *const sha256_context);
    #[link_name = "mbedtls_sha256_starts"]
    pub fn sha256_starts(ctx: *mut sha256_context,
                         is224: ::types::raw_types::c_int);
    #[link_name = "mbedtls_sha256_update"]
    pub fn sha256_update(ctx: *mut sha256_context,
                         input: *const ::types::raw_types::c_uchar,
                         ilen: size_t);
    #[link_name = "mbedtls_sha256_finish"]
    pub fn sha256_finish(ctx: *mut sha256_context,
                         output: *mut ::types::raw_types::c_uchar);
    #[link_name = "mbedtls_sha256_process"]
    pub fn sha256_process(ctx: *mut sha256_context,
                          data: *mut ::types::raw_types::c_uchar);
    #[link_name = "mbedtls_sha256"]
    pub fn sha256(input: *const ::types::raw_types::c_uchar, ilen: size_t,
                  output: *mut ::types::raw_types::c_uchar,
                  is224: ::types::raw_types::c_int);
    #[link_name = "mbedtls_sha256_self_test"]
    pub fn sha256_self_test(verbose: ::types::raw_types::c_int)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_sha512_init"]
    pub fn sha512_init(ctx: *mut sha512_context);
    #[link_name = "mbedtls_sha512_free"]
    pub fn sha512_free(ctx: *mut sha512_context);
    #[link_name = "mbedtls_sha512_clone"]
    pub fn sha512_clone(dst: *mut sha512_context, src: *const sha512_context);
    #[link_name = "mbedtls_sha512_starts"]
    pub fn sha512_starts(ctx: *mut sha512_context,
                         is384: ::types::raw_types::c_int);
    #[link_name = "mbedtls_sha512_update"]
    pub fn sha512_update(ctx: *mut sha512_context,
                         input: *const ::types::raw_types::c_uchar,
                         ilen: size_t);
    #[link_name = "mbedtls_sha512_finish"]
    pub fn sha512_finish(ctx: *mut sha512_context,
                         output: *mut ::types::raw_types::c_uchar);
    #[link_name = "mbedtls_sha512"]
    pub fn sha512(input: *const ::types::raw_types::c_uchar, ilen: size_t,
                  output: *mut ::types::raw_types::c_uchar,
                  is384: ::types::raw_types::c_int);
    #[link_name = "mbedtls_sha512_self_test"]
    pub fn sha512_self_test(verbose: ::types::raw_types::c_int)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_sha512_process"]
    pub fn sha512_process(ctx: *mut sha512_context,
                          data: *mut ::types::raw_types::c_uchar);
    #[link_name = "mbedtls_ecjpake_init"]
    pub fn ecjpake_init(ctx: *mut ecjpake_context);
    #[link_name = "mbedtls_ecjpake_setup"]
    pub fn ecjpake_setup(ctx: *mut ecjpake_context, role: ecjpake_role,
                         hash: md_type_t, curve: ecp_group_id,
                         secret: *const ::types::raw_types::c_uchar,
                         len: size_t) -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_ecjpake_check"]
    pub fn ecjpake_check(ctx: *const ecjpake_context)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_ecjpake_write_round_one"]
    pub fn ecjpake_write_round_one(ctx: *mut ecjpake_context,
                                   buf: *mut ::types::raw_types::c_uchar,
                                   len: size_t, olen: *mut size_t,
                                   f_rng:
                                       ::core::option::Option<unsafe extern "C" fn(arg1:
                                                                                       *mut ::types::raw_types::c_void,
                                                                                   arg2:
                                                                                       *mut ::types::raw_types::c_uchar,
                                                                                   arg3:
                                                                                       size_t)
                                                                  ->
                                                                      ::types::raw_types::c_int>,
                                   p_rng: *mut ::types::raw_types::c_void)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_ecjpake_read_round_one"]
    pub fn ecjpake_read_round_one(ctx: *mut ecjpake_context,
                                  buf: *const ::types::raw_types::c_uchar,
                                  len: size_t) -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_ecjpake_write_round_two"]
    pub fn ecjpake_write_round_two(ctx: *mut ecjpake_context,
                                   buf: *mut ::types::raw_types::c_uchar,
                                   len: size_t, olen: *mut size_t,
                                   f_rng:
                                       ::core::option::Option<unsafe extern "C" fn(arg1:
                                                                                       *mut ::types::raw_types::c_void,
                                                                                   arg2:
                                                                                       *mut ::types::raw_types::c_uchar,
                                                                                   arg3:
                                                                                       size_t)
                                                                  ->
                                                                      ::types::raw_types::c_int>,
                                   p_rng: *mut ::types::raw_types::c_void)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_ecjpake_read_round_two"]
    pub fn ecjpake_read_round_two(ctx: *mut ecjpake_context,
                                  buf: *const ::types::raw_types::c_uchar,
                                  len: size_t) -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_ecjpake_derive_secret"]
    pub fn ecjpake_derive_secret(ctx: *mut ecjpake_context,
                                 buf: *mut ::types::raw_types::c_uchar,
                                 len: size_t, olen: *mut size_t,
                                 f_rng:
                                     ::core::option::Option<unsafe extern "C" fn(arg1:
                                                                                     *mut ::types::raw_types::c_void,
                                                                                 arg2:
                                                                                     *mut ::types::raw_types::c_uchar,
                                                                                 arg3:
                                                                                     size_t)
                                                                ->
                                                                    ::types::raw_types::c_int>,
                                 p_rng: *mut ::types::raw_types::c_void)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_ecjpake_free"]
    pub fn ecjpake_free(ctx: *mut ecjpake_context);
    #[link_name = "mbedtls_ecjpake_self_test"]
    pub fn ecjpake_self_test(verbose: ::types::raw_types::c_int)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_aes_init"]
    pub fn aes_init(ctx: *mut aes_context);
    #[link_name = "mbedtls_aes_free"]
    pub fn aes_free(ctx: *mut aes_context);
    #[link_name = "mbedtls_aes_setkey_enc"]
    pub fn aes_setkey_enc(ctx: *mut aes_context,
                          key: *const ::types::raw_types::c_uchar,
                          keybits: ::types::raw_types::c_uint)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_aes_setkey_dec"]
    pub fn aes_setkey_dec(ctx: *mut aes_context,
                          key: *const ::types::raw_types::c_uchar,
                          keybits: ::types::raw_types::c_uint)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_aes_crypt_ecb"]
    pub fn aes_crypt_ecb(ctx: *mut aes_context,
                         mode: ::types::raw_types::c_int,
                         input: *mut ::types::raw_types::c_uchar,
                         output: *mut ::types::raw_types::c_uchar)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_aes_crypt_cbc"]
    pub fn aes_crypt_cbc(ctx: *mut aes_context,
                         mode: ::types::raw_types::c_int, length: size_t,
                         iv: *mut ::types::raw_types::c_uchar,
                         input: *const ::types::raw_types::c_uchar,
                         output: *mut ::types::raw_types::c_uchar)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_aes_crypt_cfb128"]
    pub fn aes_crypt_cfb128(ctx: *mut aes_context,
                            mode: ::types::raw_types::c_int, length: size_t,
                            iv_off: *mut size_t,
                            iv: *mut ::types::raw_types::c_uchar,
                            input: *const ::types::raw_types::c_uchar,
                            output: *mut ::types::raw_types::c_uchar)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_aes_crypt_cfb8"]
    pub fn aes_crypt_cfb8(ctx: *mut aes_context,
                          mode: ::types::raw_types::c_int, length: size_t,
                          iv: *mut ::types::raw_types::c_uchar,
                          input: *const ::types::raw_types::c_uchar,
                          output: *mut ::types::raw_types::c_uchar)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_aes_crypt_ctr"]
    pub fn aes_crypt_ctr(ctx: *mut aes_context, length: size_t,
                         nc_off: *mut size_t,
                         nonce_counter: *mut ::types::raw_types::c_uchar,
                         stream_block: *mut ::types::raw_types::c_uchar,
                         input: *const ::types::raw_types::c_uchar,
                         output: *mut ::types::raw_types::c_uchar)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_aes_encrypt"]
    pub fn aes_encrypt(ctx: *mut aes_context,
                       input: *mut ::types::raw_types::c_uchar,
                       output: *mut ::types::raw_types::c_uchar);
    #[link_name = "mbedtls_aes_decrypt"]
    pub fn aes_decrypt(ctx: *mut aes_context,
                       input: *mut ::types::raw_types::c_uchar,
                       output: *mut ::types::raw_types::c_uchar);
    #[link_name = "mbedtls_aes_self_test"]
    pub fn aes_self_test(verbose: ::types::raw_types::c_int)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_net_init"]
    pub fn net_init(ctx: *mut net_context);
    #[link_name = "mbedtls_net_connect"]
    pub fn net_connect(ctx: *mut net_context,
                       host: *const ::types::raw_types::c_char,
                       port: *const ::types::raw_types::c_char,
                       proto: ::types::raw_types::c_int)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_net_bind"]
    pub fn net_bind(ctx: *mut net_context,
                    bind_ip: *const ::types::raw_types::c_char,
                    port: *const ::types::raw_types::c_char,
                    proto: ::types::raw_types::c_int)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_net_accept"]
    pub fn net_accept(bind_ctx: *mut net_context,
                      client_ctx: *mut net_context,
                      client_ip: *mut ::types::raw_types::c_void,
                      buf_size: size_t, ip_len: *mut size_t)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_net_set_block"]
    pub fn net_set_block(ctx: *mut net_context) -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_net_set_nonblock"]
    pub fn net_set_nonblock(ctx: *mut net_context)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_net_usleep"]
    pub fn net_usleep(usec: ::types::raw_types::c_ulong);
    #[link_name = "mbedtls_net_recv"]
    pub fn net_recv(ctx: *mut ::types::raw_types::c_void,
                    buf: *mut ::types::raw_types::c_uchar, len: size_t)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_net_send"]
    pub fn net_send(ctx: *mut ::types::raw_types::c_void,
                    buf: *const ::types::raw_types::c_uchar, len: size_t)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_net_recv_timeout"]
    pub fn net_recv_timeout(ctx: *mut ::types::raw_types::c_void,
                            buf: *mut ::types::raw_types::c_uchar,
                            len: size_t, timeout: uint32_t)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_net_free"]
    pub fn net_free(ctx: *mut net_context);
    #[link_name = "mbedtls_havege_init"]
    pub fn havege_init(hs: *mut havege_state);
    #[link_name = "mbedtls_havege_free"]
    pub fn havege_free(hs: *mut havege_state);
    #[link_name = "mbedtls_havege_random"]
    pub fn havege_random(p_rng: *mut ::types::raw_types::c_void,
                         output: *mut ::types::raw_types::c_uchar,
                         len: size_t) -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_xtea_init"]
    pub fn xtea_init(ctx: *mut xtea_context);
    #[link_name = "mbedtls_xtea_free"]
    pub fn xtea_free(ctx: *mut xtea_context);
    #[link_name = "mbedtls_xtea_setup"]
    pub fn xtea_setup(ctx: *mut xtea_context,
                      key: *mut ::types::raw_types::c_uchar);
    #[link_name = "mbedtls_xtea_crypt_ecb"]
    pub fn xtea_crypt_ecb(ctx: *mut xtea_context,
                          mode: ::types::raw_types::c_int,
                          input: *mut ::types::raw_types::c_uchar,
                          output: *mut ::types::raw_types::c_uchar)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_xtea_crypt_cbc"]
    pub fn xtea_crypt_cbc(ctx: *mut xtea_context,
                          mode: ::types::raw_types::c_int, length: size_t,
                          iv: *mut ::types::raw_types::c_uchar,
                          input: *const ::types::raw_types::c_uchar,
                          output: *mut ::types::raw_types::c_uchar)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_xtea_self_test"]
    pub fn xtea_self_test(verbose: ::types::raw_types::c_int)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_x509_csr_parse_der"]
    pub fn x509_csr_parse_der(csr: *mut x509_csr,
                              buf: *const ::types::raw_types::c_uchar,
                              buflen: size_t) -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_x509_csr_parse"]
    pub fn x509_csr_parse(csr: *mut x509_csr,
                          buf: *const ::types::raw_types::c_uchar,
                          buflen: size_t) -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_x509_csr_parse_file"]
    pub fn x509_csr_parse_file(csr: *mut x509_csr,
                               path: *const ::types::raw_types::c_char)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_x509_csr_info"]
    pub fn x509_csr_info(buf: *mut ::types::raw_types::c_char, size: size_t,
                         prefix: *const ::types::raw_types::c_char,
                         csr: *const x509_csr) -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_x509_csr_init"]
    pub fn x509_csr_init(csr: *mut x509_csr);
    #[link_name = "mbedtls_x509_csr_free"]
    pub fn x509_csr_free(csr: *mut x509_csr);
    #[link_name = "mbedtls_x509write_csr_init"]
    pub fn x509write_csr_init(ctx: *mut x509write_csr);
    #[link_name = "mbedtls_x509write_csr_set_subject_name"]
    pub fn x509write_csr_set_subject_name(ctx: *mut x509write_csr,
                                          subject_name:
                                              *const ::types::raw_types::c_char)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_x509write_csr_set_key"]
    pub fn x509write_csr_set_key(ctx: *mut x509write_csr,
                                 key: *mut pk_context);
    #[link_name = "mbedtls_x509write_csr_set_md_alg"]
    pub fn x509write_csr_set_md_alg(ctx: *mut x509write_csr,
                                    md_alg: md_type_t);
    #[link_name = "mbedtls_x509write_csr_set_key_usage"]
    pub fn x509write_csr_set_key_usage(ctx: *mut x509write_csr,
                                       key_usage: ::types::raw_types::c_uchar)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_x509write_csr_set_ns_cert_type"]
    pub fn x509write_csr_set_ns_cert_type(ctx: *mut x509write_csr,
                                          ns_cert_type:
                                              ::types::raw_types::c_uchar)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_x509write_csr_set_extension"]
    pub fn x509write_csr_set_extension(ctx: *mut x509write_csr,
                                       oid: *const ::types::raw_types::c_char,
                                       oid_len: size_t,
                                       val:
                                           *const ::types::raw_types::c_uchar,
                                       val_len: size_t)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_x509write_csr_free"]
    pub fn x509write_csr_free(ctx: *mut x509write_csr);
    #[link_name = "mbedtls_x509write_csr_der"]
    pub fn x509write_csr_der(ctx: *mut x509write_csr,
                             buf: *mut ::types::raw_types::c_uchar,
                             size: size_t,
                             f_rng:
                                 ::core::option::Option<unsafe extern "C" fn(arg1:
                                                                                 *mut ::types::raw_types::c_void,
                                                                             arg2:
                                                                                 *mut ::types::raw_types::c_uchar,
                                                                             arg3:
                                                                                 size_t)
                                                            ->
                                                                ::types::raw_types::c_int>,
                             p_rng: *mut ::types::raw_types::c_void)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_x509write_csr_pem"]
    pub fn x509write_csr_pem(ctx: *mut x509write_csr,
                             buf: *mut ::types::raw_types::c_uchar,
                             size: size_t,
                             f_rng:
                                 ::core::option::Option<unsafe extern "C" fn(arg1:
                                                                                 *mut ::types::raw_types::c_void,
                                                                             arg2:
                                                                                 *mut ::types::raw_types::c_uchar,
                                                                             arg3:
                                                                                 size_t)
                                                            ->
                                                                ::types::raw_types::c_int>,
                             p_rng: *mut ::types::raw_types::c_void)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_version_get_number"]
    pub fn version_get_number() -> ::types::raw_types::c_uint;
    #[link_name = "mbedtls_version_get_string"]
    pub fn version_get_string(string: *mut ::types::raw_types::c_char);
    #[link_name = "mbedtls_version_get_string_full"]
    pub fn version_get_string_full(string: *mut ::types::raw_types::c_char);
    #[link_name = "mbedtls_version_check_feature"]
    pub fn version_check_feature(feature: *const ::types::raw_types::c_char)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_timing_hardclock"]
    pub fn timing_hardclock() -> ::types::raw_types::c_ulong;
    #[link_name = "mbedtls_timing_get_timer"]
    pub fn timing_get_timer(val: *mut timing_hr_time,
                            reset: ::types::raw_types::c_int)
     -> ::types::raw_types::c_ulong;
    #[link_name = "mbedtls_set_alarm"]
    pub fn set_alarm(seconds: ::types::raw_types::c_int);
    #[link_name = "mbedtls_timing_set_delay"]
    pub fn timing_set_delay(data: *mut ::types::raw_types::c_void,
                            int_ms: uint32_t, fin_ms: uint32_t);
    #[link_name = "mbedtls_timing_get_delay"]
    pub fn timing_get_delay(data: *mut ::types::raw_types::c_void)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_timing_self_test"]
    pub fn timing_self_test(verbose: ::types::raw_types::c_int)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_ssl_ticket_init"]
    pub fn ssl_ticket_init(ctx: *mut ssl_ticket_context);
    #[link_name = "mbedtls_ssl_ticket_setup"]
    pub fn ssl_ticket_setup(ctx: *mut ssl_ticket_context,
                            f_rng:
                                ::core::option::Option<unsafe extern "C" fn(arg1:
                                                                                *mut ::types::raw_types::c_void,
                                                                            arg2:
                                                                                *mut ::types::raw_types::c_uchar,
                                                                            arg3:
                                                                                size_t)
                                                           ->
                                                               ::types::raw_types::c_int>,
                            p_rng: *mut ::types::raw_types::c_void,
                            cipher: cipher_type_t, lifetime: uint32_t)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_ssl_ticket_write"]
    pub fn ssl_ticket_write(arg1: *mut ::types::raw_types::c_void,
                            arg2: *const ssl_session,
                            arg3: *mut ::types::raw_types::c_uchar,
                            arg4: *const ::types::raw_types::c_uchar,
                            arg5: *mut size_t, arg6: *mut uint32_t)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_ssl_ticket_parse"]
    pub fn ssl_ticket_parse(arg1: *mut ::types::raw_types::c_void,
                            arg2: *mut ssl_session,
                            arg3: *mut ::types::raw_types::c_uchar,
                            arg4: size_t) -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_ssl_ticket_free"]
    pub fn ssl_ticket_free(ctx: *mut ssl_ticket_context);
    #[link_name = "mbedtls_ssl_transform_free"]
    pub fn ssl_transform_free(transform: *mut ssl_transform);
    #[link_name = "mbedtls_ssl_handshake_free"]
    pub fn ssl_handshake_free(handshake: *mut ssl_handshake_params);
    #[link_name = "mbedtls_ssl_handshake_client_step"]
    pub fn ssl_handshake_client_step(ssl: *mut ssl_context)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_ssl_handshake_server_step"]
    pub fn ssl_handshake_server_step(ssl: *mut ssl_context)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_ssl_handshake_wrapup"]
    pub fn ssl_handshake_wrapup(ssl: *mut ssl_context);
    #[link_name = "mbedtls_ssl_send_fatal_handshake_failure"]
    pub fn ssl_send_fatal_handshake_failure(ssl: *mut ssl_context)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_ssl_reset_checksum"]
    pub fn ssl_reset_checksum(ssl: *mut ssl_context);
    #[link_name = "mbedtls_ssl_derive_keys"]
    pub fn ssl_derive_keys(ssl: *mut ssl_context)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_ssl_read_record_layer"]
    pub fn ssl_read_record_layer(ssl: *mut ssl_context)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_ssl_handle_message_type"]
    pub fn ssl_handle_message_type(ssl: *mut ssl_context)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_ssl_prepare_handshake_record"]
    pub fn ssl_prepare_handshake_record(ssl: *mut ssl_context)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_ssl_update_handshake_status"]
    pub fn ssl_update_handshake_status(ssl: *mut ssl_context);
    #[link_name = "mbedtls_ssl_read_record"]
    pub fn ssl_read_record(ssl: *mut ssl_context)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_ssl_fetch_input"]
    pub fn ssl_fetch_input(ssl: *mut ssl_context, nb_want: size_t)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_ssl_write_record"]
    pub fn ssl_write_record(ssl: *mut ssl_context)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_ssl_flush_output"]
    pub fn ssl_flush_output(ssl: *mut ssl_context)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_ssl_parse_certificate"]
    pub fn ssl_parse_certificate(ssl: *mut ssl_context)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_ssl_write_certificate"]
    pub fn ssl_write_certificate(ssl: *mut ssl_context)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_ssl_parse_change_cipher_spec"]
    pub fn ssl_parse_change_cipher_spec(ssl: *mut ssl_context)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_ssl_write_change_cipher_spec"]
    pub fn ssl_write_change_cipher_spec(ssl: *mut ssl_context)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_ssl_parse_finished"]
    pub fn ssl_parse_finished(ssl: *mut ssl_context)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_ssl_write_finished"]
    pub fn ssl_write_finished(ssl: *mut ssl_context)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_ssl_optimize_checksum"]
    pub fn ssl_optimize_checksum(ssl: *mut ssl_context,
                                 ciphersuite_info: *const ssl_ciphersuite_t);
    #[link_name = "mbedtls_ssl_psk_derive_premaster"]
    pub fn ssl_psk_derive_premaster(ssl: *mut ssl_context,
                                    key_ex: key_exchange_type_t)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_ssl_sig_from_pk"]
    pub fn ssl_sig_from_pk(pk: *mut pk_context)
     -> ::types::raw_types::c_uchar;
    #[link_name = "mbedtls_ssl_pk_alg_from_sig"]
    pub fn ssl_pk_alg_from_sig(sig: ::types::raw_types::c_uchar) -> pk_type_t;
    #[link_name = "mbedtls_ssl_md_alg_from_hash"]
    pub fn ssl_md_alg_from_hash(hash: ::types::raw_types::c_uchar)
     -> md_type_t;
    #[link_name = "mbedtls_ssl_hash_from_md_alg"]
    pub fn ssl_hash_from_md_alg(md: ::types::raw_types::c_int)
     -> ::types::raw_types::c_uchar;
    #[link_name = "mbedtls_ssl_set_calc_verify_md"]
    pub fn ssl_set_calc_verify_md(ssl: *mut ssl_context,
                                  md: ::types::raw_types::c_int)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_ssl_check_curve"]
    pub fn ssl_check_curve(ssl: *const ssl_context, grp_id: ecp_group_id)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_ssl_check_sig_hash"]
    pub fn ssl_check_sig_hash(ssl: *const ssl_context, md: md_type_t)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_ssl_check_cert_usage"]
    pub fn ssl_check_cert_usage(cert: *const x509_crt,
                                ciphersuite: *const ssl_ciphersuite_t,
                                cert_endpoint: ::types::raw_types::c_int,
                                flags: *mut uint32_t)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_ssl_write_version"]
    pub fn ssl_write_version(major: ::types::raw_types::c_int,
                             minor: ::types::raw_types::c_int,
                             transport: ::types::raw_types::c_int,
                             ver: *mut ::types::raw_types::c_uchar);
    #[link_name = "mbedtls_ssl_read_version"]
    pub fn ssl_read_version(major: *mut ::types::raw_types::c_int,
                            minor: *mut ::types::raw_types::c_int,
                            transport: ::types::raw_types::c_int,
                            ver: *mut ::types::raw_types::c_uchar);
    #[link_name = "mbedtls_ssl_send_flight_completed"]
    pub fn ssl_send_flight_completed(ssl: *mut ssl_context);
    #[link_name = "mbedtls_ssl_recv_flight_completed"]
    pub fn ssl_recv_flight_completed(ssl: *mut ssl_context);
    #[link_name = "mbedtls_ssl_resend"]
    pub fn ssl_resend(ssl: *mut ssl_context) -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_ssl_dtls_replay_check"]
    pub fn ssl_dtls_replay_check(ssl: *mut ssl_context)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_ssl_dtls_replay_update"]
    pub fn ssl_dtls_replay_update(ssl: *mut ssl_context);
    #[link_name = "mbedtls_ssl_cookie_init"]
    pub fn ssl_cookie_init(ctx: *mut ssl_cookie_ctx);
    #[link_name = "mbedtls_ssl_cookie_setup"]
    pub fn ssl_cookie_setup(ctx: *mut ssl_cookie_ctx,
                            f_rng:
                                ::core::option::Option<unsafe extern "C" fn(arg1:
                                                                                *mut ::types::raw_types::c_void,
                                                                            arg2:
                                                                                *mut ::types::raw_types::c_uchar,
                                                                            arg3:
                                                                                size_t)
                                                           ->
                                                               ::types::raw_types::c_int>,
                            p_rng: *mut ::types::raw_types::c_void)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_ssl_cookie_set_timeout"]
    pub fn ssl_cookie_set_timeout(ctx: *mut ssl_cookie_ctx,
                                  delay: ::types::raw_types::c_ulong);
    #[link_name = "mbedtls_ssl_cookie_free"]
    pub fn ssl_cookie_free(ctx: *mut ssl_cookie_ctx);
    #[link_name = "mbedtls_ssl_cookie_write"]
    pub fn ssl_cookie_write(arg1: *mut ::types::raw_types::c_void,
                            arg2: *mut *mut ::types::raw_types::c_uchar,
                            arg3: *mut ::types::raw_types::c_uchar,
                            arg4: *const ::types::raw_types::c_uchar,
                            arg5: size_t) -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_ssl_cookie_check"]
    pub fn ssl_cookie_check(arg1: *mut ::types::raw_types::c_void,
                            arg2: *const ::types::raw_types::c_uchar,
                            arg3: size_t,
                            arg4: *const ::types::raw_types::c_uchar,
                            arg5: size_t) -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_ssl_cache_init"]
    pub fn ssl_cache_init(cache: *mut ssl_cache_context);
    #[link_name = "mbedtls_ssl_cache_get"]
    pub fn ssl_cache_get(data: *mut ::types::raw_types::c_void,
                         session: *mut ssl_session)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_ssl_cache_set"]
    pub fn ssl_cache_set(data: *mut ::types::raw_types::c_void,
                         session: *const ssl_session)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_ssl_cache_set_timeout"]
    pub fn ssl_cache_set_timeout(cache: *mut ssl_cache_context,
                                 timeout: ::types::raw_types::c_int);
    #[link_name = "mbedtls_ssl_cache_set_max_entries"]
    pub fn ssl_cache_set_max_entries(cache: *mut ssl_cache_context,
                                     max: ::types::raw_types::c_int);
    #[link_name = "mbedtls_ssl_cache_free"]
    pub fn ssl_cache_free(cache: *mut ssl_cache_context);
    #[link_name = "mbedtls_ripemd160_init"]
    pub fn ripemd160_init(ctx: *mut ripemd160_context);
    #[link_name = "mbedtls_ripemd160_free"]
    pub fn ripemd160_free(ctx: *mut ripemd160_context);
    #[link_name = "mbedtls_ripemd160_clone"]
    pub fn ripemd160_clone(dst: *mut ripemd160_context,
                           src: *const ripemd160_context);
    #[link_name = "mbedtls_ripemd160_starts"]
    pub fn ripemd160_starts(ctx: *mut ripemd160_context);
    #[link_name = "mbedtls_ripemd160_update"]
    pub fn ripemd160_update(ctx: *mut ripemd160_context,
                            input: *const ::types::raw_types::c_uchar,
                            ilen: size_t);
    #[link_name = "mbedtls_ripemd160_finish"]
    pub fn ripemd160_finish(ctx: *mut ripemd160_context,
                            output: *mut ::types::raw_types::c_uchar);
    #[link_name = "mbedtls_ripemd160_process"]
    pub fn ripemd160_process(ctx: *mut ripemd160_context,
                             data: *mut ::types::raw_types::c_uchar);
    #[link_name = "mbedtls_ripemd160"]
    pub fn ripemd160(input: *const ::types::raw_types::c_uchar, ilen: size_t,
                     output: *mut ::types::raw_types::c_uchar);
    #[link_name = "mbedtls_ripemd160_self_test"]
    pub fn ripemd160_self_test(verbose: ::types::raw_types::c_int)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_pkcs5_pbes2"]
    pub fn pkcs5_pbes2(pbe_params: *const asn1_buf,
                       mode: ::types::raw_types::c_int,
                       pwd: *const ::types::raw_types::c_uchar,
                       pwdlen: size_t,
                       data: *const ::types::raw_types::c_uchar,
                       datalen: size_t,
                       output: *mut ::types::raw_types::c_uchar)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_pkcs5_pbkdf2_hmac"]
    pub fn pkcs5_pbkdf2_hmac(ctx: *mut md_context_t,
                             password: *const ::types::raw_types::c_uchar,
                             plen: size_t,
                             salt: *const ::types::raw_types::c_uchar,
                             slen: size_t,
                             iteration_count: ::types::raw_types::c_uint,
                             key_length: uint32_t,
                             output: *mut ::types::raw_types::c_uchar)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_pkcs5_self_test"]
    pub fn pkcs5_self_test(verbose: ::types::raw_types::c_int)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_pkcs12_pbe_sha1_rc4_128"]
    pub fn pkcs12_pbe_sha1_rc4_128(pbe_params: *mut asn1_buf,
                                   mode: ::types::raw_types::c_int,
                                   pwd: *const ::types::raw_types::c_uchar,
                                   pwdlen: size_t,
                                   input: *const ::types::raw_types::c_uchar,
                                   len: size_t,
                                   output: *mut ::types::raw_types::c_uchar)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_pkcs12_pbe"]
    pub fn pkcs12_pbe(pbe_params: *mut asn1_buf,
                      mode: ::types::raw_types::c_int,
                      cipher_type: cipher_type_t, md_type: md_type_t,
                      pwd: *const ::types::raw_types::c_uchar, pwdlen: size_t,
                      input: *const ::types::raw_types::c_uchar, len: size_t,
                      output: *mut ::types::raw_types::c_uchar)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_pkcs12_derivation"]
    pub fn pkcs12_derivation(data: *mut ::types::raw_types::c_uchar,
                             datalen: size_t,
                             pwd: *const ::types::raw_types::c_uchar,
                             pwdlen: size_t,
                             salt: *const ::types::raw_types::c_uchar,
                             saltlen: size_t, md: md_type_t,
                             id: ::types::raw_types::c_int,
                             iterations: ::types::raw_types::c_int)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_pem_init"]
    pub fn pem_init(ctx: *mut pem_context);
    #[link_name = "mbedtls_pem_read_buffer"]
    pub fn pem_read_buffer(ctx: *mut pem_context,
                           header: *const ::types::raw_types::c_char,
                           footer: *const ::types::raw_types::c_char,
                           data: *const ::types::raw_types::c_uchar,
                           pwd: *const ::types::raw_types::c_uchar,
                           pwdlen: size_t, use_len: *mut size_t)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_pem_free"]
    pub fn pem_free(ctx: *mut pem_context);
    #[link_name = "mbedtls_pem_write_buffer"]
    pub fn pem_write_buffer(header: *const ::types::raw_types::c_char,
                            footer: *const ::types::raw_types::c_char,
                            der_data: *const ::types::raw_types::c_uchar,
                            der_len: size_t,
                            buf: *mut ::types::raw_types::c_uchar,
                            buf_len: size_t, olen: *mut size_t)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_oid_get_numeric_string"]
    pub fn oid_get_numeric_string(buf: *mut ::types::raw_types::c_char,
                                  size: size_t, oid: *const asn1_buf)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_oid_get_x509_ext_type"]
    pub fn oid_get_x509_ext_type(oid: *const asn1_buf,
                                 ext_type: *mut ::types::raw_types::c_int)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_oid_get_attr_short_name"]
    pub fn oid_get_attr_short_name(oid: *const asn1_buf,
                                   short_name:
                                       *mut *const ::types::raw_types::c_char)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_oid_get_pk_alg"]
    pub fn oid_get_pk_alg(oid: *const asn1_buf, pk_alg: *mut pk_type_t)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_oid_get_oid_by_pk_alg"]
    pub fn oid_get_oid_by_pk_alg(pk_alg: pk_type_t,
                                 oid: *mut *const ::types::raw_types::c_char,
                                 olen: *mut size_t)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_oid_get_ec_grp"]
    pub fn oid_get_ec_grp(oid: *const asn1_buf, grp_id: *mut ecp_group_id)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_oid_get_oid_by_ec_grp"]
    pub fn oid_get_oid_by_ec_grp(grp_id: ecp_group_id,
                                 oid: *mut *const ::types::raw_types::c_char,
                                 olen: *mut size_t)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_oid_get_sig_alg"]
    pub fn oid_get_sig_alg(oid: *const asn1_buf, md_alg: *mut md_type_t,
                           pk_alg: *mut pk_type_t)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_oid_get_sig_alg_desc"]
    pub fn oid_get_sig_alg_desc(oid: *const asn1_buf,
                                desc: *mut *const ::types::raw_types::c_char)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_oid_get_oid_by_sig_alg"]
    pub fn oid_get_oid_by_sig_alg(pk_alg: pk_type_t, md_alg: md_type_t,
                                  oid: *mut *const ::types::raw_types::c_char,
                                  olen: *mut size_t)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_oid_get_md_alg"]
    pub fn oid_get_md_alg(oid: *const asn1_buf, md_alg: *mut md_type_t)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_oid_get_extended_key_usage"]
    pub fn oid_get_extended_key_usage(oid: *const asn1_buf,
                                      desc:
                                          *mut *const ::types::raw_types::c_char)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_oid_get_oid_by_md"]
    pub fn oid_get_oid_by_md(md_alg: md_type_t,
                             oid: *mut *const ::types::raw_types::c_char,
                             olen: *mut size_t) -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_oid_get_cipher_alg"]
    pub fn oid_get_cipher_alg(oid: *const asn1_buf,
                              cipher_alg: *mut cipher_type_t)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_oid_get_pkcs12_pbe_alg"]
    pub fn oid_get_pkcs12_pbe_alg(oid: *const asn1_buf,
                                  md_alg: *mut md_type_t,
                                  cipher_alg: *mut cipher_type_t)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_memory_buffer_alloc_init"]
    pub fn memory_buffer_alloc_init(buf: *mut ::types::raw_types::c_uchar,
                                    len: size_t);
    #[link_name = "mbedtls_memory_buffer_alloc_free"]
    pub fn memory_buffer_alloc_free();
    #[link_name = "mbedtls_memory_buffer_set_verify"]
    pub fn memory_buffer_set_verify(verify: ::types::raw_types::c_int);
    #[link_name = "mbedtls_memory_buffer_alloc_verify"]
    pub fn memory_buffer_alloc_verify() -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_memory_buffer_alloc_self_test"]
    pub fn memory_buffer_alloc_self_test(verbose: ::types::raw_types::c_int)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_md4_init"]
    pub fn md4_init(ctx: *mut md4_context);
    #[link_name = "mbedtls_md4_free"]
    pub fn md4_free(ctx: *mut md4_context);
    #[link_name = "mbedtls_md4_clone"]
    pub fn md4_clone(dst: *mut md4_context, src: *const md4_context);
    #[link_name = "mbedtls_md4_starts"]
    pub fn md4_starts(ctx: *mut md4_context);
    #[link_name = "mbedtls_md4_update"]
    pub fn md4_update(ctx: *mut md4_context,
                      input: *const ::types::raw_types::c_uchar,
                      ilen: size_t);
    #[link_name = "mbedtls_md4_finish"]
    pub fn md4_finish(ctx: *mut md4_context,
                      output: *mut ::types::raw_types::c_uchar);
    #[link_name = "mbedtls_md4"]
    pub fn md4(input: *const ::types::raw_types::c_uchar, ilen: size_t,
               output: *mut ::types::raw_types::c_uchar);
    #[link_name = "mbedtls_md4_self_test"]
    pub fn md4_self_test(verbose: ::types::raw_types::c_int)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_md4_process"]
    pub fn md4_process(ctx: *mut md4_context,
                       data: *mut ::types::raw_types::c_uchar);
    #[link_name = "mbedtls_md2_init"]
    pub fn md2_init(ctx: *mut md2_context);
    #[link_name = "mbedtls_md2_free"]
    pub fn md2_free(ctx: *mut md2_context);
    #[link_name = "mbedtls_md2_clone"]
    pub fn md2_clone(dst: *mut md2_context, src: *const md2_context);
    #[link_name = "mbedtls_md2_starts"]
    pub fn md2_starts(ctx: *mut md2_context);
    #[link_name = "mbedtls_md2_update"]
    pub fn md2_update(ctx: *mut md2_context,
                      input: *const ::types::raw_types::c_uchar,
                      ilen: size_t);
    #[link_name = "mbedtls_md2_finish"]
    pub fn md2_finish(ctx: *mut md2_context,
                      output: *mut ::types::raw_types::c_uchar);
    #[link_name = "mbedtls_md2"]
    pub fn md2(input: *const ::types::raw_types::c_uchar, ilen: size_t,
               output: *mut ::types::raw_types::c_uchar);
    #[link_name = "mbedtls_md2_self_test"]
    pub fn md2_self_test(verbose: ::types::raw_types::c_int)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_md2_process"]
    pub fn md2_process(ctx: *mut md2_context);
    #[link_name = "mbedtls_hmac_drbg_init"]
    pub fn hmac_drbg_init(ctx: *mut hmac_drbg_context);
    #[link_name = "mbedtls_hmac_drbg_seed"]
    pub fn hmac_drbg_seed(ctx: *mut hmac_drbg_context,
                          md_info: *const md_info_t,
                          f_entropy:
                              ::core::option::Option<unsafe extern "C" fn(arg1:
                                                                              *mut ::types::raw_types::c_void,
                                                                          arg2:
                                                                              *mut ::types::raw_types::c_uchar,
                                                                          arg3:
                                                                              size_t)
                                                         ->
                                                             ::types::raw_types::c_int>,
                          p_entropy: *mut ::types::raw_types::c_void,
                          custom: *const ::types::raw_types::c_uchar,
                          len: size_t) -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_hmac_drbg_seed_buf"]
    pub fn hmac_drbg_seed_buf(ctx: *mut hmac_drbg_context,
                              md_info: *const md_info_t,
                              data: *const ::types::raw_types::c_uchar,
                              data_len: size_t) -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_hmac_drbg_set_prediction_resistance"]
    pub fn hmac_drbg_set_prediction_resistance(ctx: *mut hmac_drbg_context,
                                               resistance:
                                                   ::types::raw_types::c_int);
    #[link_name = "mbedtls_hmac_drbg_set_entropy_len"]
    pub fn hmac_drbg_set_entropy_len(ctx: *mut hmac_drbg_context,
                                     len: size_t);
    #[link_name = "mbedtls_hmac_drbg_set_reseed_interval"]
    pub fn hmac_drbg_set_reseed_interval(ctx: *mut hmac_drbg_context,
                                         interval: ::types::raw_types::c_int);
    #[link_name = "mbedtls_hmac_drbg_update"]
    pub fn hmac_drbg_update(ctx: *mut hmac_drbg_context,
                            additional: *const ::types::raw_types::c_uchar,
                            add_len: size_t);
    #[link_name = "mbedtls_hmac_drbg_reseed"]
    pub fn hmac_drbg_reseed(ctx: *mut hmac_drbg_context,
                            additional: *const ::types::raw_types::c_uchar,
                            len: size_t) -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_hmac_drbg_random_with_add"]
    pub fn hmac_drbg_random_with_add(p_rng: *mut ::types::raw_types::c_void,
                                     output: *mut ::types::raw_types::c_uchar,
                                     output_len: size_t,
                                     additional:
                                         *const ::types::raw_types::c_uchar,
                                     add_len: size_t)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_hmac_drbg_random"]
    pub fn hmac_drbg_random(p_rng: *mut ::types::raw_types::c_void,
                            output: *mut ::types::raw_types::c_uchar,
                            out_len: size_t) -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_hmac_drbg_free"]
    pub fn hmac_drbg_free(ctx: *mut hmac_drbg_context);
    #[link_name = "mbedtls_hmac_drbg_write_seed_file"]
    pub fn hmac_drbg_write_seed_file(ctx: *mut hmac_drbg_context,
                                     path: *const ::types::raw_types::c_char)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_hmac_drbg_update_seed_file"]
    pub fn hmac_drbg_update_seed_file(ctx: *mut hmac_drbg_context,
                                      path: *const ::types::raw_types::c_char)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_hmac_drbg_self_test"]
    pub fn hmac_drbg_self_test(verbose: ::types::raw_types::c_int)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_gcm_init"]
    pub fn gcm_init(ctx: *mut gcm_context);
    #[link_name = "mbedtls_gcm_setkey"]
    pub fn gcm_setkey(ctx: *mut gcm_context, cipher: cipher_id_t,
                      key: *const ::types::raw_types::c_uchar,
                      keybits: ::types::raw_types::c_uint)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_gcm_crypt_and_tag"]
    pub fn gcm_crypt_and_tag(ctx: *mut gcm_context,
                             mode: ::types::raw_types::c_int, length: size_t,
                             iv: *const ::types::raw_types::c_uchar,
                             iv_len: size_t,
                             add: *const ::types::raw_types::c_uchar,
                             add_len: size_t,
                             input: *const ::types::raw_types::c_uchar,
                             output: *mut ::types::raw_types::c_uchar,
                             tag_len: size_t,
                             tag: *mut ::types::raw_types::c_uchar)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_gcm_auth_decrypt"]
    pub fn gcm_auth_decrypt(ctx: *mut gcm_context, length: size_t,
                            iv: *const ::types::raw_types::c_uchar,
                            iv_len: size_t,
                            add: *const ::types::raw_types::c_uchar,
                            add_len: size_t,
                            tag: *const ::types::raw_types::c_uchar,
                            tag_len: size_t,
                            input: *const ::types::raw_types::c_uchar,
                            output: *mut ::types::raw_types::c_uchar)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_gcm_starts"]
    pub fn gcm_starts(ctx: *mut gcm_context, mode: ::types::raw_types::c_int,
                      iv: *const ::types::raw_types::c_uchar, iv_len: size_t,
                      add: *const ::types::raw_types::c_uchar,
                      add_len: size_t) -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_gcm_update"]
    pub fn gcm_update(ctx: *mut gcm_context, length: size_t,
                      input: *const ::types::raw_types::c_uchar,
                      output: *mut ::types::raw_types::c_uchar)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_gcm_finish"]
    pub fn gcm_finish(ctx: *mut gcm_context,
                      tag: *mut ::types::raw_types::c_uchar, tag_len: size_t)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_gcm_free"]
    pub fn gcm_free(ctx: *mut gcm_context);
    #[link_name = "mbedtls_gcm_self_test"]
    pub fn gcm_self_test(verbose: ::types::raw_types::c_int)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_strerror"]
    pub fn strerror(errnum: ::types::raw_types::c_int,
                    buffer: *mut ::types::raw_types::c_char, buflen: size_t);
    #[link_name = "mbedtls_platform_entropy_poll"]
    pub fn platform_entropy_poll(data: *mut ::types::raw_types::c_void,
                                 output: *mut ::types::raw_types::c_uchar,
                                 len: size_t, olen: *mut size_t)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_hardclock_poll"]
    pub fn hardclock_poll(data: *mut ::types::raw_types::c_void,
                          output: *mut ::types::raw_types::c_uchar,
                          len: size_t, olen: *mut size_t)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_entropy_init"]
    pub fn entropy_init(ctx: *mut entropy_context);
    #[link_name = "mbedtls_entropy_free"]
    pub fn entropy_free(ctx: *mut entropy_context);
    #[link_name = "mbedtls_entropy_add_source"]
    pub fn entropy_add_source(ctx: *mut entropy_context,
                              f_source: entropy_f_source_ptr,
                              p_source: *mut ::types::raw_types::c_void,
                              threshold: size_t,
                              strong: ::types::raw_types::c_int)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_entropy_gather"]
    pub fn entropy_gather(ctx: *mut entropy_context)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_entropy_func"]
    pub fn entropy_func(data: *mut ::types::raw_types::c_void,
                        output: *mut ::types::raw_types::c_uchar, len: size_t)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_entropy_update_manual"]
    pub fn entropy_update_manual(ctx: *mut entropy_context,
                                 data: *const ::types::raw_types::c_uchar,
                                 len: size_t) -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_entropy_write_seed_file"]
    pub fn entropy_write_seed_file(ctx: *mut entropy_context,
                                   path: *const ::types::raw_types::c_char)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_entropy_update_seed_file"]
    pub fn entropy_update_seed_file(ctx: *mut entropy_context,
                                    path: *const ::types::raw_types::c_char)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_entropy_self_test"]
    pub fn entropy_self_test(verbose: ::types::raw_types::c_int)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_des_init"]
    pub fn des_init(ctx: *mut des_context);
    #[link_name = "mbedtls_des_free"]
    pub fn des_free(ctx: *mut des_context);
    #[link_name = "mbedtls_des3_init"]
    pub fn des3_init(ctx: *mut des3_context);
    #[link_name = "mbedtls_des3_free"]
    pub fn des3_free(ctx: *mut des3_context);
    #[link_name = "mbedtls_des_key_set_parity"]
    pub fn des_key_set_parity(key: *mut ::types::raw_types::c_uchar);
    #[link_name = "mbedtls_des_key_check_key_parity"]
    pub fn des_key_check_key_parity(key: *mut ::types::raw_types::c_uchar)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_des_key_check_weak"]
    pub fn des_key_check_weak(key: *mut ::types::raw_types::c_uchar)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_des_setkey_enc"]
    pub fn des_setkey_enc(ctx: *mut des_context,
                          key: *mut ::types::raw_types::c_uchar)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_des_setkey_dec"]
    pub fn des_setkey_dec(ctx: *mut des_context,
                          key: *mut ::types::raw_types::c_uchar)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_des3_set2key_enc"]
    pub fn des3_set2key_enc(ctx: *mut des3_context,
                            key: *mut ::types::raw_types::c_uchar)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_des3_set2key_dec"]
    pub fn des3_set2key_dec(ctx: *mut des3_context,
                            key: *mut ::types::raw_types::c_uchar)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_des3_set3key_enc"]
    pub fn des3_set3key_enc(ctx: *mut des3_context,
                            key: *mut ::types::raw_types::c_uchar)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_des3_set3key_dec"]
    pub fn des3_set3key_dec(ctx: *mut des3_context,
                            key: *mut ::types::raw_types::c_uchar)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_des_crypt_ecb"]
    pub fn des_crypt_ecb(ctx: *mut des_context,
                         input: *mut ::types::raw_types::c_uchar,
                         output: *mut ::types::raw_types::c_uchar)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_des_crypt_cbc"]
    pub fn des_crypt_cbc(ctx: *mut des_context,
                         mode: ::types::raw_types::c_int, length: size_t,
                         iv: *mut ::types::raw_types::c_uchar,
                         input: *const ::types::raw_types::c_uchar,
                         output: *mut ::types::raw_types::c_uchar)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_des3_crypt_ecb"]
    pub fn des3_crypt_ecb(ctx: *mut des3_context,
                          input: *mut ::types::raw_types::c_uchar,
                          output: *mut ::types::raw_types::c_uchar)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_des3_crypt_cbc"]
    pub fn des3_crypt_cbc(ctx: *mut des3_context,
                          mode: ::types::raw_types::c_int, length: size_t,
                          iv: *mut ::types::raw_types::c_uchar,
                          input: *const ::types::raw_types::c_uchar,
                          output: *mut ::types::raw_types::c_uchar)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_des_setkey"]
    pub fn des_setkey(SK: *mut uint32_t,
                      key: *mut ::types::raw_types::c_uchar);
    #[link_name = "mbedtls_des_self_test"]
    pub fn des_self_test(verbose: ::types::raw_types::c_int)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_debug_set_threshold"]
    pub fn debug_set_threshold(threshold: ::types::raw_types::c_int);
    #[link_name = "mbedtls_debug_print_msg"]
    pub fn debug_print_msg(ssl: *const ssl_context,
                           level: ::types::raw_types::c_int,
                           file: *const ::types::raw_types::c_char,
                           line: ::types::raw_types::c_int,
                           format: *const ::types::raw_types::c_char, ...);
    #[link_name = "mbedtls_debug_print_ret"]
    pub fn debug_print_ret(ssl: *const ssl_context,
                           level: ::types::raw_types::c_int,
                           file: *const ::types::raw_types::c_char,
                           line: ::types::raw_types::c_int,
                           text: *const ::types::raw_types::c_char,
                           ret: ::types::raw_types::c_int);
    #[link_name = "mbedtls_debug_print_buf"]
    pub fn debug_print_buf(ssl: *const ssl_context,
                           level: ::types::raw_types::c_int,
                           file: *const ::types::raw_types::c_char,
                           line: ::types::raw_types::c_int,
                           text: *const ::types::raw_types::c_char,
                           buf: *const ::types::raw_types::c_uchar,
                           len: size_t);
    #[link_name = "mbedtls_debug_print_mpi"]
    pub fn debug_print_mpi(ssl: *const ssl_context,
                           level: ::types::raw_types::c_int,
                           file: *const ::types::raw_types::c_char,
                           line: ::types::raw_types::c_int,
                           text: *const ::types::raw_types::c_char,
                           X: *const mpi);
    #[link_name = "mbedtls_debug_print_ecp"]
    pub fn debug_print_ecp(ssl: *const ssl_context,
                           level: ::types::raw_types::c_int,
                           file: *const ::types::raw_types::c_char,
                           line: ::types::raw_types::c_int,
                           text: *const ::types::raw_types::c_char,
                           X: *const ecp_point);
    #[link_name = "mbedtls_debug_print_crt"]
    pub fn debug_print_crt(ssl: *const ssl_context,
                           level: ::types::raw_types::c_int,
                           file: *const ::types::raw_types::c_char,
                           line: ::types::raw_types::c_int,
                           text: *const ::types::raw_types::c_char,
                           crt: *const x509_crt);
    #[link_name = "mbedtls_ctr_drbg_init"]
    pub fn ctr_drbg_init(ctx: *mut ctr_drbg_context);
    #[link_name = "mbedtls_ctr_drbg_seed"]
    pub fn ctr_drbg_seed(ctx: *mut ctr_drbg_context,
                         f_entropy:
                             ::core::option::Option<unsafe extern "C" fn(arg1:
                                                                             *mut ::types::raw_types::c_void,
                                                                         arg2:
                                                                             *mut ::types::raw_types::c_uchar,
                                                                         arg3:
                                                                             size_t)
                                                        ->
                                                            ::types::raw_types::c_int>,
                         p_entropy: *mut ::types::raw_types::c_void,
                         custom: *const ::types::raw_types::c_uchar,
                         len: size_t) -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_ctr_drbg_free"]
    pub fn ctr_drbg_free(ctx: *mut ctr_drbg_context);
    #[link_name = "mbedtls_ctr_drbg_set_prediction_resistance"]
    pub fn ctr_drbg_set_prediction_resistance(ctx: *mut ctr_drbg_context,
                                              resistance:
                                                  ::types::raw_types::c_int);
    #[link_name = "mbedtls_ctr_drbg_set_entropy_len"]
    pub fn ctr_drbg_set_entropy_len(ctx: *mut ctr_drbg_context, len: size_t);
    #[link_name = "mbedtls_ctr_drbg_set_reseed_interval"]
    pub fn ctr_drbg_set_reseed_interval(ctx: *mut ctr_drbg_context,
                                        interval: ::types::raw_types::c_int);
    #[link_name = "mbedtls_ctr_drbg_reseed"]
    pub fn ctr_drbg_reseed(ctx: *mut ctr_drbg_context,
                           additional: *const ::types::raw_types::c_uchar,
                           len: size_t) -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_ctr_drbg_update"]
    pub fn ctr_drbg_update(ctx: *mut ctr_drbg_context,
                           additional: *const ::types::raw_types::c_uchar,
                           add_len: size_t);
    #[link_name = "mbedtls_ctr_drbg_random_with_add"]
    pub fn ctr_drbg_random_with_add(p_rng: *mut ::types::raw_types::c_void,
                                    output: *mut ::types::raw_types::c_uchar,
                                    output_len: size_t,
                                    additional:
                                        *const ::types::raw_types::c_uchar,
                                    add_len: size_t)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_ctr_drbg_random"]
    pub fn ctr_drbg_random(p_rng: *mut ::types::raw_types::c_void,
                           output: *mut ::types::raw_types::c_uchar,
                           output_len: size_t) -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_ctr_drbg_write_seed_file"]
    pub fn ctr_drbg_write_seed_file(ctx: *mut ctr_drbg_context,
                                    path: *const ::types::raw_types::c_char)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_ctr_drbg_update_seed_file"]
    pub fn ctr_drbg_update_seed_file(ctx: *mut ctr_drbg_context,
                                     path: *const ::types::raw_types::c_char)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_ctr_drbg_self_test"]
    pub fn ctr_drbg_self_test(verbose: ::types::raw_types::c_int)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_ctr_drbg_seed_entropy_len"]
    pub fn ctr_drbg_seed_entropy_len(arg1: *mut ctr_drbg_context,
                                     arg2:
                                         ::core::option::Option<unsafe extern "C" fn(arg1:
                                                                                         *mut ::types::raw_types::c_void,
                                                                                     arg2:
                                                                                         *mut ::types::raw_types::c_uchar,
                                                                                     arg3:
                                                                                         size_t)
                                                                    ->
                                                                        ::types::raw_types::c_int>,
                                     arg3: *mut ::types::raw_types::c_void,
                                     arg4: *const ::types::raw_types::c_uchar,
                                     arg5: size_t, arg6: size_t)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_cipher_cmac_starts"]
    pub fn cipher_cmac_starts(ctx: *mut cipher_context_t,
                              key: *const ::types::raw_types::c_uchar,
                              keybits: size_t) -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_cipher_cmac_update"]
    pub fn cipher_cmac_update(ctx: *mut cipher_context_t,
                              input: *const ::types::raw_types::c_uchar,
                              ilen: size_t) -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_cipher_cmac_finish"]
    pub fn cipher_cmac_finish(ctx: *mut cipher_context_t,
                              output: *mut ::types::raw_types::c_uchar)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_cipher_cmac_reset"]
    pub fn cipher_cmac_reset(ctx: *mut cipher_context_t)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_cipher_cmac"]
    pub fn cipher_cmac(cipher_info: *const cipher_info_t,
                       key: *const ::types::raw_types::c_uchar,
                       keylen: size_t,
                       input: *const ::types::raw_types::c_uchar,
                       ilen: size_t, output: *mut ::types::raw_types::c_uchar)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_aes_cmac_prf_128"]
    pub fn aes_cmac_prf_128(key: *const ::types::raw_types::c_uchar,
                            key_len: size_t,
                            input: *const ::types::raw_types::c_uchar,
                            in_len: size_t,
                            output: *mut ::types::raw_types::c_uchar)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_cmac_self_test"]
    pub fn cmac_self_test(verbose: ::types::raw_types::c_int)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_ccm_init"]
    pub fn ccm_init(ctx: *mut ccm_context);
    #[link_name = "mbedtls_ccm_setkey"]
    pub fn ccm_setkey(ctx: *mut ccm_context, cipher: cipher_id_t,
                      key: *const ::types::raw_types::c_uchar,
                      keybits: ::types::raw_types::c_uint)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_ccm_free"]
    pub fn ccm_free(ctx: *mut ccm_context);
    #[link_name = "mbedtls_ccm_encrypt_and_tag"]
    pub fn ccm_encrypt_and_tag(ctx: *mut ccm_context, length: size_t,
                               iv: *const ::types::raw_types::c_uchar,
                               iv_len: size_t,
                               add: *const ::types::raw_types::c_uchar,
                               add_len: size_t,
                               input: *const ::types::raw_types::c_uchar,
                               output: *mut ::types::raw_types::c_uchar,
                               tag: *mut ::types::raw_types::c_uchar,
                               tag_len: size_t) -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_ccm_auth_decrypt"]
    pub fn ccm_auth_decrypt(ctx: *mut ccm_context, length: size_t,
                            iv: *const ::types::raw_types::c_uchar,
                            iv_len: size_t,
                            add: *const ::types::raw_types::c_uchar,
                            add_len: size_t,
                            input: *const ::types::raw_types::c_uchar,
                            output: *mut ::types::raw_types::c_uchar,
                            tag: *const ::types::raw_types::c_uchar,
                            tag_len: size_t) -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_ccm_self_test"]
    pub fn ccm_self_test(verbose: ::types::raw_types::c_int)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_camellia_init"]
    pub fn camellia_init(ctx: *mut camellia_context);
    #[link_name = "mbedtls_camellia_free"]
    pub fn camellia_free(ctx: *mut camellia_context);
    #[link_name = "mbedtls_camellia_setkey_enc"]
    pub fn camellia_setkey_enc(ctx: *mut camellia_context,
                               key: *const ::types::raw_types::c_uchar,
                               keybits: ::types::raw_types::c_uint)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_camellia_setkey_dec"]
    pub fn camellia_setkey_dec(ctx: *mut camellia_context,
                               key: *const ::types::raw_types::c_uchar,
                               keybits: ::types::raw_types::c_uint)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_camellia_crypt_ecb"]
    pub fn camellia_crypt_ecb(ctx: *mut camellia_context,
                              mode: ::types::raw_types::c_int,
                              input: *mut ::types::raw_types::c_uchar,
                              output: *mut ::types::raw_types::c_uchar)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_camellia_crypt_cbc"]
    pub fn camellia_crypt_cbc(ctx: *mut camellia_context,
                              mode: ::types::raw_types::c_int, length: size_t,
                              iv: *mut ::types::raw_types::c_uchar,
                              input: *const ::types::raw_types::c_uchar,
                              output: *mut ::types::raw_types::c_uchar)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_camellia_crypt_cfb128"]
    pub fn camellia_crypt_cfb128(ctx: *mut camellia_context,
                                 mode: ::types::raw_types::c_int,
                                 length: size_t, iv_off: *mut size_t,
                                 iv: *mut ::types::raw_types::c_uchar,
                                 input: *const ::types::raw_types::c_uchar,
                                 output: *mut ::types::raw_types::c_uchar)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_camellia_crypt_ctr"]
    pub fn camellia_crypt_ctr(ctx: *mut camellia_context, length: size_t,
                              nc_off: *mut size_t,
                              nonce_counter: *mut ::types::raw_types::c_uchar,
                              stream_block: *mut ::types::raw_types::c_uchar,
                              input: *const ::types::raw_types::c_uchar,
                              output: *mut ::types::raw_types::c_uchar)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_camellia_self_test"]
    pub fn camellia_self_test(verbose: ::types::raw_types::c_int)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_blowfish_init"]
    pub fn blowfish_init(ctx: *mut blowfish_context);
    #[link_name = "mbedtls_blowfish_free"]
    pub fn blowfish_free(ctx: *mut blowfish_context);
    #[link_name = "mbedtls_blowfish_setkey"]
    pub fn blowfish_setkey(ctx: *mut blowfish_context,
                           key: *const ::types::raw_types::c_uchar,
                           keybits: ::types::raw_types::c_uint)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_blowfish_crypt_ecb"]
    pub fn blowfish_crypt_ecb(ctx: *mut blowfish_context,
                              mode: ::types::raw_types::c_int,
                              input: *mut ::types::raw_types::c_uchar,
                              output: *mut ::types::raw_types::c_uchar)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_blowfish_crypt_cbc"]
    pub fn blowfish_crypt_cbc(ctx: *mut blowfish_context,
                              mode: ::types::raw_types::c_int, length: size_t,
                              iv: *mut ::types::raw_types::c_uchar,
                              input: *const ::types::raw_types::c_uchar,
                              output: *mut ::types::raw_types::c_uchar)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_blowfish_crypt_cfb64"]
    pub fn blowfish_crypt_cfb64(ctx: *mut blowfish_context,
                                mode: ::types::raw_types::c_int,
                                length: size_t, iv_off: *mut size_t,
                                iv: *mut ::types::raw_types::c_uchar,
                                input: *const ::types::raw_types::c_uchar,
                                output: *mut ::types::raw_types::c_uchar)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_blowfish_crypt_ctr"]
    pub fn blowfish_crypt_ctr(ctx: *mut blowfish_context, length: size_t,
                              nc_off: *mut size_t,
                              nonce_counter: *mut ::types::raw_types::c_uchar,
                              stream_block: *mut ::types::raw_types::c_uchar,
                              input: *const ::types::raw_types::c_uchar,
                              output: *mut ::types::raw_types::c_uchar)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_base64_encode"]
    pub fn base64_encode(dst: *mut ::types::raw_types::c_uchar, dlen: size_t,
                         olen: *mut size_t,
                         src: *const ::types::raw_types::c_uchar,
                         slen: size_t) -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_base64_decode"]
    pub fn base64_decode(dst: *mut ::types::raw_types::c_uchar, dlen: size_t,
                         olen: *mut size_t,
                         src: *const ::types::raw_types::c_uchar,
                         slen: size_t) -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_base64_self_test"]
    pub fn base64_self_test(verbose: ::types::raw_types::c_int)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_asn1_write_len"]
    pub fn asn1_write_len(p: *mut *mut ::types::raw_types::c_uchar,
                          start: *mut ::types::raw_types::c_uchar,
                          len: size_t) -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_asn1_write_tag"]
    pub fn asn1_write_tag(p: *mut *mut ::types::raw_types::c_uchar,
                          start: *mut ::types::raw_types::c_uchar,
                          tag: ::types::raw_types::c_uchar)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_asn1_write_raw_buffer"]
    pub fn asn1_write_raw_buffer(p: *mut *mut ::types::raw_types::c_uchar,
                                 start: *mut ::types::raw_types::c_uchar,
                                 buf: *const ::types::raw_types::c_uchar,
                                 size: size_t) -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_asn1_write_mpi"]
    pub fn asn1_write_mpi(p: *mut *mut ::types::raw_types::c_uchar,
                          start: *mut ::types::raw_types::c_uchar,
                          X: *const mpi) -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_asn1_write_null"]
    pub fn asn1_write_null(p: *mut *mut ::types::raw_types::c_uchar,
                           start: *mut ::types::raw_types::c_uchar)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_asn1_write_oid"]
    pub fn asn1_write_oid(p: *mut *mut ::types::raw_types::c_uchar,
                          start: *mut ::types::raw_types::c_uchar,
                          oid: *const ::types::raw_types::c_char,
                          oid_len: size_t) -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_asn1_write_algorithm_identifier"]
    pub fn asn1_write_algorithm_identifier(p:
                                               *mut *mut ::types::raw_types::c_uchar,
                                           start:
                                               *mut ::types::raw_types::c_uchar,
                                           oid:
                                               *const ::types::raw_types::c_char,
                                           oid_len: size_t, par_len: size_t)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_asn1_write_bool"]
    pub fn asn1_write_bool(p: *mut *mut ::types::raw_types::c_uchar,
                           start: *mut ::types::raw_types::c_uchar,
                           boolean: ::types::raw_types::c_int)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_asn1_write_int"]
    pub fn asn1_write_int(p: *mut *mut ::types::raw_types::c_uchar,
                          start: *mut ::types::raw_types::c_uchar,
                          val: ::types::raw_types::c_int)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_asn1_write_printable_string"]
    pub fn asn1_write_printable_string(p:
                                           *mut *mut ::types::raw_types::c_uchar,
                                       start:
                                           *mut ::types::raw_types::c_uchar,
                                       text:
                                           *const ::types::raw_types::c_char,
                                       text_len: size_t)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_asn1_write_ia5_string"]
    pub fn asn1_write_ia5_string(p: *mut *mut ::types::raw_types::c_uchar,
                                 start: *mut ::types::raw_types::c_uchar,
                                 text: *const ::types::raw_types::c_char,
                                 text_len: size_t)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_asn1_write_bitstring"]
    pub fn asn1_write_bitstring(p: *mut *mut ::types::raw_types::c_uchar,
                                start: *mut ::types::raw_types::c_uchar,
                                buf: *const ::types::raw_types::c_uchar,
                                bits: size_t) -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_asn1_write_octet_string"]
    pub fn asn1_write_octet_string(p: *mut *mut ::types::raw_types::c_uchar,
                                   start: *mut ::types::raw_types::c_uchar,
                                   buf: *const ::types::raw_types::c_uchar,
                                   size: size_t) -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_asn1_store_named_data"]
    pub fn asn1_store_named_data(list: *mut *mut asn1_named_data,
                                 oid: *const ::types::raw_types::c_char,
                                 oid_len: size_t,
                                 val: *const ::types::raw_types::c_uchar,
                                 val_len: size_t) -> *mut asn1_named_data;
    #[link_name = "mbedtls_arc4_init"]
    pub fn arc4_init(ctx: *mut arc4_context);
    #[link_name = "mbedtls_arc4_free"]
    pub fn arc4_free(ctx: *mut arc4_context);
    #[link_name = "mbedtls_arc4_setup"]
    pub fn arc4_setup(ctx: *mut arc4_context,
                      key: *const ::types::raw_types::c_uchar,
                      keylen: ::types::raw_types::c_uint);
    #[link_name = "mbedtls_arc4_crypt"]
    pub fn arc4_crypt(ctx: *mut arc4_context, length: size_t,
                      input: *const ::types::raw_types::c_uchar,
                      output: *mut ::types::raw_types::c_uchar)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_arc4_self_test"]
    pub fn arc4_self_test(verbose: ::types::raw_types::c_int)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_aesni_has_support"]
    pub fn aesni_has_support(what: ::types::raw_types::c_uint)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_aesni_crypt_ecb"]
    pub fn aesni_crypt_ecb(ctx: *mut aes_context,
                           mode: ::types::raw_types::c_int,
                           input: *mut ::types::raw_types::c_uchar,
                           output: *mut ::types::raw_types::c_uchar)
     -> ::types::raw_types::c_int;
    #[link_name = "mbedtls_aesni_gcm_mult"]
    pub fn aesni_gcm_mult(c: *mut ::types::raw_types::c_uchar,
                          a: *mut ::types::raw_types::c_uchar,
                          b: *mut ::types::raw_types::c_uchar);
    #[link_name = "mbedtls_aesni_inverse_key"]
    pub fn aesni_inverse_key(invkey: *mut ::types::raw_types::c_uchar,
                             fwdkey: *const ::types::raw_types::c_uchar,
                             nr: ::types::raw_types::c_int);
    #[link_name = "mbedtls_aesni_setkey_enc"]
    pub fn aesni_setkey_enc(rk: *mut ::types::raw_types::c_uchar,
                            key: *const ::types::raw_types::c_uchar,
                            bits: size_t) -> ::types::raw_types::c_int;
}
use ::types::*;