open-cl-sys 0.1.0

OpenCL C-FFI bindings
Documentation
/* automatically generated by rust-bindgen */

#[repr(C)]
#[derive(Copy, Clone, Debug, Default, Eq, Hash, Ord, PartialEq, PartialOrd)]
pub struct __BindgenBitfieldUnit<Storage, Align> {
    storage: Storage,
    align: [Align; 0],
}
impl<Storage, Align> __BindgenBitfieldUnit<Storage, Align> {
    #[inline]
    pub const fn new(storage: Storage) -> Self {
        Self { storage, align: [] }
    }
}
impl<Storage, Align> __BindgenBitfieldUnit<Storage, Align>
where
    Storage: AsRef<[u8]> + AsMut<[u8]>,
{
    #[inline]
    pub fn get_bit(&self, index: usize) -> bool {
        debug_assert!(index / 8 < self.storage.as_ref().len());
        let byte_index = index / 8;
        let byte = self.storage.as_ref()[byte_index];
        let bit_index = if cfg!(target_endian = "big") {
            7 - (index % 8)
        } else {
            index % 8
        };
        let mask = 1 << bit_index;
        byte & mask == mask
    }
    #[inline]
    pub fn set_bit(&mut self, index: usize, val: bool) {
        debug_assert!(index / 8 < self.storage.as_ref().len());
        let byte_index = index / 8;
        let byte = &mut self.storage.as_mut()[byte_index];
        let bit_index = if cfg!(target_endian = "big") {
            7 - (index % 8)
        } else {
            index % 8
        };
        let mask = 1 << bit_index;
        if val {
            *byte |= mask;
        } else {
            *byte &= !mask;
        }
    }
    #[inline]
    pub fn get(&self, bit_offset: usize, bit_width: u8) -> u64 {
        debug_assert!(bit_width <= 64);
        debug_assert!(bit_offset / 8 < self.storage.as_ref().len());
        debug_assert!((bit_offset + (bit_width as usize)) / 8 <= self.storage.as_ref().len());
        let mut val = 0;
        for i in 0..(bit_width as usize) {
            if self.get_bit(i + bit_offset) {
                let index = if cfg!(target_endian = "big") {
                    bit_width as usize - 1 - i
                } else {
                    i
                };
                val |= 1 << index;
            }
        }
        val
    }
    #[inline]
    pub fn set(&mut self, bit_offset: usize, bit_width: u8, val: u64) {
        debug_assert!(bit_width <= 64);
        debug_assert!(bit_offset / 8 < self.storage.as_ref().len());
        debug_assert!((bit_offset + (bit_width as usize)) / 8 <= self.storage.as_ref().len());
        for i in 0..(bit_width as usize) {
            let mask = 1 << i;
            let val_bit_is_set = val & mask == mask;
            let index = if cfg!(target_endian = "big") {
                bit_width as usize - 1 - i
            } else {
                i
            };
            self.set_bit(index + bit_offset, val_bit_is_set);
        }
    }
}
pub const CL_TARGET_OPENCL_VERSION: u32 = 120;
pub const CL_VERSION_1_2: u32 = 1;
pub const CL_VERSION_1_1: u32 = 1;
pub const CL_VERSION_1_0: u32 = 1;
pub const __WORDSIZE: u32 = 64;
pub const __DARWIN_ONLY_64_BIT_INO_T: u32 = 0;
pub const __DARWIN_ONLY_VERS_1050: u32 = 0;
pub const __DARWIN_ONLY_UNIX_CONFORMANCE: u32 = 1;
pub const __DARWIN_UNIX03: u32 = 1;
pub const __DARWIN_64_BIT_INO_T: u32 = 1;
pub const __DARWIN_VERS_1050: u32 = 1;
pub const __DARWIN_NON_CANCELABLE: u32 = 0;
pub const __DARWIN_SUF_64_BIT_INO_T: &'static [u8; 9usize] = b"$INODE64\0";
pub const __DARWIN_SUF_1050: &'static [u8; 6usize] = b"$1050\0";
pub const __DARWIN_SUF_EXTSN: &'static [u8; 14usize] = b"$DARWIN_EXTSN\0";
pub const __DARWIN_C_ANSI: u32 = 4096;
pub const __DARWIN_C_FULL: u32 = 900000;
pub const __DARWIN_C_LEVEL: u32 = 900000;
pub const __STDC_WANT_LIB_EXT1__: u32 = 1;
pub const __DARWIN_NO_LONG_LONG: u32 = 0;
pub const _DARWIN_FEATURE_64_BIT_INODE: u32 = 1;
pub const _DARWIN_FEATURE_ONLY_UNIX_CONFORMANCE: u32 = 1;
pub const _DARWIN_FEATURE_UNIX_CONFORMANCE: u32 = 3;
pub const __PTHREAD_SIZE__: u32 = 8176;
pub const __PTHREAD_ATTR_SIZE__: u32 = 56;
pub const __PTHREAD_MUTEXATTR_SIZE__: u32 = 8;
pub const __PTHREAD_MUTEX_SIZE__: u32 = 56;
pub const __PTHREAD_CONDATTR_SIZE__: u32 = 8;
pub const __PTHREAD_COND_SIZE__: u32 = 40;
pub const __PTHREAD_ONCE_SIZE__: u32 = 8;
pub const __PTHREAD_RWLOCK_SIZE__: u32 = 192;
pub const __PTHREAD_RWLOCKATTR_SIZE__: u32 = 16;
pub const INT8_MAX: u32 = 127;
pub const INT16_MAX: u32 = 32767;
pub const INT32_MAX: u32 = 2147483647;
pub const INT64_MAX: u64 = 9223372036854775807;
pub const INT8_MIN: i32 = -128;
pub const INT16_MIN: i32 = -32768;
pub const INT32_MIN: i32 = -2147483648;
pub const INT64_MIN: i64 = -9223372036854775808;
pub const UINT8_MAX: u32 = 255;
pub const UINT16_MAX: u32 = 65535;
pub const UINT32_MAX: u32 = 4294967295;
pub const UINT64_MAX: i32 = -1;
pub const INT_LEAST8_MIN: i32 = -128;
pub const INT_LEAST16_MIN: i32 = -32768;
pub const INT_LEAST32_MIN: i32 = -2147483648;
pub const INT_LEAST64_MIN: i64 = -9223372036854775808;
pub const INT_LEAST8_MAX: u32 = 127;
pub const INT_LEAST16_MAX: u32 = 32767;
pub const INT_LEAST32_MAX: u32 = 2147483647;
pub const INT_LEAST64_MAX: u64 = 9223372036854775807;
pub const UINT_LEAST8_MAX: u32 = 255;
pub const UINT_LEAST16_MAX: u32 = 65535;
pub const UINT_LEAST32_MAX: u32 = 4294967295;
pub const UINT_LEAST64_MAX: i32 = -1;
pub const INT_FAST8_MIN: i32 = -128;
pub const INT_FAST16_MIN: i32 = -32768;
pub const INT_FAST32_MIN: i32 = -2147483648;
pub const INT_FAST64_MIN: i64 = -9223372036854775808;
pub const INT_FAST8_MAX: u32 = 127;
pub const INT_FAST16_MAX: u32 = 32767;
pub const INT_FAST32_MAX: u32 = 2147483647;
pub const INT_FAST64_MAX: u64 = 9223372036854775807;
pub const UINT_FAST8_MAX: u32 = 255;
pub const UINT_FAST16_MAX: u32 = 65535;
pub const UINT_FAST32_MAX: u32 = 4294967295;
pub const UINT_FAST64_MAX: i32 = -1;
pub const INTPTR_MAX: u64 = 9223372036854775807;
pub const INTPTR_MIN: i64 = -9223372036854775808;
pub const UINTPTR_MAX: i32 = -1;
pub const INTMAX_MIN: i64 = -9223372036854775808;
pub const INTMAX_MAX: u64 = 9223372036854775807;
pub const UINTMAX_MAX: i32 = -1;
pub const PTRDIFF_MIN: i64 = -9223372036854775808;
pub const PTRDIFF_MAX: u64 = 9223372036854775807;
pub const SIZE_MAX: i32 = -1;
pub const RSIZE_MAX: i32 = -1;
pub const WINT_MIN: i32 = -2147483648;
pub const WINT_MAX: u32 = 2147483647;
pub const SIG_ATOMIC_MIN: i32 = -2147483648;
pub const SIG_ATOMIC_MAX: u32 = 2147483647;
pub const CL_CHAR_BIT: u32 = 8;
pub const CL_SCHAR_MAX: u32 = 127;
pub const CL_SCHAR_MIN: i32 = -128;
pub const CL_CHAR_MAX: u32 = 127;
pub const CL_CHAR_MIN: i32 = -128;
pub const CL_UCHAR_MAX: u32 = 255;
pub const CL_SHRT_MAX: u32 = 32767;
pub const CL_SHRT_MIN: i32 = -32768;
pub const CL_USHRT_MAX: u32 = 65535;
pub const CL_INT_MAX: u32 = 2147483647;
pub const CL_INT_MIN: i32 = -2147483648;
pub const CL_UINT_MAX: u32 = 4294967295;
pub const CL_FLT_DIG: u32 = 6;
pub const CL_FLT_MANT_DIG: u32 = 24;
pub const CL_FLT_MAX_10_EXP: u32 = 38;
pub const CL_FLT_MAX_EXP: u32 = 128;
pub const CL_FLT_MIN_10_EXP: i32 = -37;
pub const CL_FLT_MIN_EXP: i32 = -125;
pub const CL_FLT_RADIX: u32 = 2;
pub const CL_FLT_MAX: f64 = 340282346638528860000000000000000000000.0;
pub const CL_HALF_DIG: u32 = 3;
pub const CL_HALF_MANT_DIG: u32 = 11;
pub const CL_HALF_MAX_10_EXP: u32 = 4;
pub const CL_HALF_MAX_EXP: u32 = 16;
pub const CL_HALF_MIN_10_EXP: i32 = -4;
pub const CL_HALF_MIN_EXP: i32 = -13;
pub const CL_HALF_RADIX: u32 = 2;
pub const CL_HALF_MAX: f64 = 65504.0;
pub const CL_DBL_DIG: u32 = 15;
pub const CL_DBL_MANT_DIG: u32 = 53;
pub const CL_DBL_MAX_10_EXP: u32 = 308;
pub const CL_DBL_MAX_EXP: u32 = 1024;
pub const CL_DBL_MIN_10_EXP: i32 = -307;
pub const CL_DBL_MIN_EXP: i32 = -1021;
pub const CL_DBL_RADIX: u32 = 2;
pub const CL_DBL_MAX : f64 = 179769313486231570000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000.0 ;
pub const CL_M_E: f64 = 2.718281828459045;
pub const CL_M_LOG2E: f64 = 1.4426950408889634;
pub const CL_M_LOG10E: f64 = 0.4342944819032518;
pub const CL_M_LN2: f64 = 0.6931471805599453;
pub const CL_M_LN10: f64 = 2.302585092994046;
pub const CL_M_PI: f64 = 3.141592653589793;
pub const CL_M_PI_2: f64 = 1.5707963267948966;
pub const CL_M_PI_4: f64 = 0.7853981633974483;
pub const CL_M_1_PI: f64 = 0.3183098861837907;
pub const CL_M_2_PI: f64 = 0.6366197723675814;
pub const CL_M_2_SQRTPI: f64 = 1.1283791670955126;
pub const CL_M_SQRT2: f64 = 1.4142135623730951;
pub const CL_M_SQRT1_2: f64 = 0.7071067811865476;
pub const CL_M_E_F: f64 = 2.718281828;
pub const CL_M_LOG2E_F: f64 = 1.442695041;
pub const CL_M_LOG10E_F: f64 = 0.434294482;
pub const CL_M_LN2_F: f64 = 0.693147181;
pub const CL_M_LN10_F: f64 = 2.302585093;
pub const CL_M_PI_F: f64 = 3.141592654;
pub const CL_M_PI_2_F: f64 = 1.570796327;
pub const CL_M_PI_4_F: f64 = 0.785398163;
pub const CL_M_1_PI_F: f64 = 0.318309886;
pub const CL_M_2_PI_F: f64 = 0.636619772;
pub const CL_M_2_SQRTPI_F: f64 = 1.128379167;
pub const CL_M_SQRT2_F: f64 = 1.414213562;
pub const CL_M_SQRT1_2_F: f64 = 0.707106781;
pub const CL_MAXFLOAT: f64 = 340282346638528860000000000000000000000.0;
pub const __API_TO_BE_DEPRECATED: u32 = 100000;
pub const __MAC_10_0: u32 = 1000;
pub const __MAC_10_1: u32 = 1010;
pub const __MAC_10_2: u32 = 1020;
pub const __MAC_10_3: u32 = 1030;
pub const __MAC_10_4: u32 = 1040;
pub const __MAC_10_5: u32 = 1050;
pub const __MAC_10_6: u32 = 1060;
pub const __MAC_10_7: u32 = 1070;
pub const __MAC_10_8: u32 = 1080;
pub const __MAC_10_9: u32 = 1090;
pub const __MAC_10_10: u32 = 101000;
pub const __MAC_10_10_2: u32 = 101002;
pub const __MAC_10_10_3: u32 = 101003;
pub const __MAC_10_11: u32 = 101100;
pub const __MAC_10_11_2: u32 = 101102;
pub const __MAC_10_11_3: u32 = 101103;
pub const __MAC_10_11_4: u32 = 101104;
pub const __MAC_10_12: u32 = 101200;
pub const __MAC_10_12_1: u32 = 101201;
pub const __MAC_10_12_2: u32 = 101202;
pub const __MAC_10_12_4: u32 = 101204;
pub const __MAC_10_13: u32 = 101300;
pub const __MAC_10_13_1: u32 = 101301;
pub const __MAC_10_13_2: u32 = 101302;
pub const __MAC_10_13_4: u32 = 101304;
pub const __MAC_10_14: u32 = 101400;
pub const __MAC_10_14_1: u32 = 101401;
pub const __MAC_10_14_4: u32 = 101404;
pub const __MAC_10_14_6: u32 = 101406;
pub const __IPHONE_2_0: u32 = 20000;
pub const __IPHONE_2_1: u32 = 20100;
pub const __IPHONE_2_2: u32 = 20200;
pub const __IPHONE_3_0: u32 = 30000;
pub const __IPHONE_3_1: u32 = 30100;
pub const __IPHONE_3_2: u32 = 30200;
pub const __IPHONE_4_0: u32 = 40000;
pub const __IPHONE_4_1: u32 = 40100;
pub const __IPHONE_4_2: u32 = 40200;
pub const __IPHONE_4_3: u32 = 40300;
pub const __IPHONE_5_0: u32 = 50000;
pub const __IPHONE_5_1: u32 = 50100;
pub const __IPHONE_6_0: u32 = 60000;
pub const __IPHONE_6_1: u32 = 60100;
pub const __IPHONE_7_0: u32 = 70000;
pub const __IPHONE_7_1: u32 = 70100;
pub const __IPHONE_8_0: u32 = 80000;
pub const __IPHONE_8_1: u32 = 80100;
pub const __IPHONE_8_2: u32 = 80200;
pub const __IPHONE_8_3: u32 = 80300;
pub const __IPHONE_8_4: u32 = 80400;
pub const __IPHONE_9_0: u32 = 90000;
pub const __IPHONE_9_1: u32 = 90100;
pub const __IPHONE_9_2: u32 = 90200;
pub const __IPHONE_9_3: u32 = 90300;
pub const __IPHONE_10_0: u32 = 100000;
pub const __IPHONE_10_1: u32 = 100100;
pub const __IPHONE_10_2: u32 = 100200;
pub const __IPHONE_10_3: u32 = 100300;
pub const __IPHONE_11_0: u32 = 110000;
pub const __IPHONE_11_1: u32 = 110100;
pub const __IPHONE_11_2: u32 = 110200;
pub const __IPHONE_11_3: u32 = 110300;
pub const __IPHONE_11_4: u32 = 110400;
pub const __IPHONE_12_0: u32 = 120000;
pub const __IPHONE_12_1: u32 = 120100;
pub const __IPHONE_12_2: u32 = 120200;
pub const __IPHONE_12_3: u32 = 120300;
pub const __IPHONE_12_4: u32 = 120400;
pub const __TVOS_9_0: u32 = 90000;
pub const __TVOS_9_1: u32 = 90100;
pub const __TVOS_9_2: u32 = 90200;
pub const __TVOS_10_0: u32 = 100000;
pub const __TVOS_10_0_1: u32 = 100001;
pub const __TVOS_10_1: u32 = 100100;
pub const __TVOS_10_2: u32 = 100200;
pub const __TVOS_11_0: u32 = 110000;
pub const __TVOS_11_1: u32 = 110100;
pub const __TVOS_11_2: u32 = 110200;
pub const __TVOS_11_3: u32 = 110300;
pub const __TVOS_11_4: u32 = 110400;
pub const __TVOS_12_0: u32 = 120000;
pub const __TVOS_12_1: u32 = 120100;
pub const __TVOS_12_2: u32 = 120200;
pub const __TVOS_12_3: u32 = 120300;
pub const __TVOS_12_4: u32 = 120400;
pub const __WATCHOS_1_0: u32 = 10000;
pub const __WATCHOS_2_0: u32 = 20000;
pub const __WATCHOS_2_1: u32 = 20100;
pub const __WATCHOS_2_2: u32 = 20200;
pub const __WATCHOS_3_0: u32 = 30000;
pub const __WATCHOS_3_1: u32 = 30100;
pub const __WATCHOS_3_1_1: u32 = 30101;
pub const __WATCHOS_3_2: u32 = 30200;
pub const __WATCHOS_4_0: u32 = 40000;
pub const __WATCHOS_4_1: u32 = 40100;
pub const __WATCHOS_4_2: u32 = 40200;
pub const __WATCHOS_4_3: u32 = 40300;
pub const __WATCHOS_5_0: u32 = 50000;
pub const __WATCHOS_5_1: u32 = 50100;
pub const __WATCHOS_5_2: u32 = 50200;
pub const __WATCHOS_5_3: u32 = 50300;
pub const __MAC_OS_X_VERSION_MAX_ALLOWED: u32 = 101406;
pub const __DARWIN_WCHAR_MIN: i32 = -2147483648;
pub const _FORTIFY_SOURCE: u32 = 2;
pub const __DARWIN_NSIG: u32 = 32;
pub const NSIG: u32 = 32;
pub const _I386_SIGNAL_H_: u32 = 1;
pub const SIGHUP: u32 = 1;
pub const SIGINT: u32 = 2;
pub const SIGQUIT: u32 = 3;
pub const SIGILL: u32 = 4;
pub const SIGTRAP: u32 = 5;
pub const SIGABRT: u32 = 6;
pub const SIGIOT: u32 = 6;
pub const SIGEMT: u32 = 7;
pub const SIGFPE: u32 = 8;
pub const SIGKILL: u32 = 9;
pub const SIGBUS: u32 = 10;
pub const SIGSEGV: u32 = 11;
pub const SIGSYS: u32 = 12;
pub const SIGPIPE: u32 = 13;
pub const SIGALRM: u32 = 14;
pub const SIGTERM: u32 = 15;
pub const SIGURG: u32 = 16;
pub const SIGSTOP: u32 = 17;
pub const SIGTSTP: u32 = 18;
pub const SIGCONT: u32 = 19;
pub const SIGCHLD: u32 = 20;
pub const SIGTTIN: u32 = 21;
pub const SIGTTOU: u32 = 22;
pub const SIGIO: u32 = 23;
pub const SIGXCPU: u32 = 24;
pub const SIGXFSZ: u32 = 25;
pub const SIGVTALRM: u32 = 26;
pub const SIGPROF: u32 = 27;
pub const SIGWINCH: u32 = 28;
pub const SIGINFO: u32 = 29;
pub const SIGUSR1: u32 = 30;
pub const SIGUSR2: u32 = 31;
pub const FP_PREC_24B: u32 = 0;
pub const FP_PREC_53B: u32 = 2;
pub const FP_PREC_64B: u32 = 3;
pub const FP_RND_NEAR: u32 = 0;
pub const FP_RND_DOWN: u32 = 1;
pub const FP_RND_UP: u32 = 2;
pub const FP_CHOP: u32 = 3;
pub const FP_STATE_BYTES: u32 = 512;
pub const SIGEV_NONE: u32 = 0;
pub const SIGEV_SIGNAL: u32 = 1;
pub const SIGEV_THREAD: u32 = 3;
pub const ILL_NOOP: u32 = 0;
pub const ILL_ILLOPC: u32 = 1;
pub const ILL_ILLTRP: u32 = 2;
pub const ILL_PRVOPC: u32 = 3;
pub const ILL_ILLOPN: u32 = 4;
pub const ILL_ILLADR: u32 = 5;
pub const ILL_PRVREG: u32 = 6;
pub const ILL_COPROC: u32 = 7;
pub const ILL_BADSTK: u32 = 8;
pub const FPE_NOOP: u32 = 0;
pub const FPE_FLTDIV: u32 = 1;
pub const FPE_FLTOVF: u32 = 2;
pub const FPE_FLTUND: u32 = 3;
pub const FPE_FLTRES: u32 = 4;
pub const FPE_FLTINV: u32 = 5;
pub const FPE_FLTSUB: u32 = 6;
pub const FPE_INTDIV: u32 = 7;
pub const FPE_INTOVF: u32 = 8;
pub const SEGV_NOOP: u32 = 0;
pub const SEGV_MAPERR: u32 = 1;
pub const SEGV_ACCERR: u32 = 2;
pub const BUS_NOOP: u32 = 0;
pub const BUS_ADRALN: u32 = 1;
pub const BUS_ADRERR: u32 = 2;
pub const BUS_OBJERR: u32 = 3;
pub const TRAP_BRKPT: u32 = 1;
pub const TRAP_TRACE: u32 = 2;
pub const CLD_NOOP: u32 = 0;
pub const CLD_EXITED: u32 = 1;
pub const CLD_KILLED: u32 = 2;
pub const CLD_DUMPED: u32 = 3;
pub const CLD_TRAPPED: u32 = 4;
pub const CLD_STOPPED: u32 = 5;
pub const CLD_CONTINUED: u32 = 6;
pub const POLL_IN: u32 = 1;
pub const POLL_OUT: u32 = 2;
pub const POLL_MSG: u32 = 3;
pub const POLL_ERR: u32 = 4;
pub const POLL_PRI: u32 = 5;
pub const POLL_HUP: u32 = 6;
pub const SA_ONSTACK: u32 = 1;
pub const SA_RESTART: u32 = 2;
pub const SA_RESETHAND: u32 = 4;
pub const SA_NOCLDSTOP: u32 = 8;
pub const SA_NODEFER: u32 = 16;
pub const SA_NOCLDWAIT: u32 = 32;
pub const SA_SIGINFO: u32 = 64;
pub const SA_USERTRAMP: u32 = 256;
pub const SA_64REGSET: u32 = 512;
pub const SA_USERSPACE_MASK: u32 = 127;
pub const SIG_BLOCK: u32 = 1;
pub const SIG_UNBLOCK: u32 = 2;
pub const SIG_SETMASK: u32 = 3;
pub const SI_USER: u32 = 65537;
pub const SI_QUEUE: u32 = 65538;
pub const SI_TIMER: u32 = 65539;
pub const SI_ASYNCIO: u32 = 65540;
pub const SI_MESGQ: u32 = 65541;
pub const SS_ONSTACK: u32 = 1;
pub const SS_DISABLE: u32 = 4;
pub const MINSIGSTKSZ: u32 = 32768;
pub const SIGSTKSZ: u32 = 131072;
pub const SV_ONSTACK: u32 = 1;
pub const SV_INTERRUPT: u32 = 2;
pub const SV_RESETHAND: u32 = 4;
pub const SV_NODEFER: u32 = 16;
pub const SV_NOCLDSTOP: u32 = 8;
pub const SV_SIGINFO: u32 = 64;
pub const PRIO_PROCESS: u32 = 0;
pub const PRIO_PGRP: u32 = 1;
pub const PRIO_USER: u32 = 2;
pub const PRIO_DARWIN_THREAD: u32 = 3;
pub const PRIO_DARWIN_PROCESS: u32 = 4;
pub const PRIO_MIN: i32 = -20;
pub const PRIO_MAX: u32 = 20;
pub const PRIO_DARWIN_BG: u32 = 4096;
pub const PRIO_DARWIN_NONUI: u32 = 4097;
pub const RUSAGE_SELF: u32 = 0;
pub const RUSAGE_CHILDREN: i32 = -1;
pub const RUSAGE_INFO_V0: u32 = 0;
pub const RUSAGE_INFO_V1: u32 = 1;
pub const RUSAGE_INFO_V2: u32 = 2;
pub const RUSAGE_INFO_V3: u32 = 3;
pub const RUSAGE_INFO_V4: u32 = 4;
pub const RUSAGE_INFO_CURRENT: u32 = 4;
pub const RLIMIT_CPU: u32 = 0;
pub const RLIMIT_FSIZE: u32 = 1;
pub const RLIMIT_DATA: u32 = 2;
pub const RLIMIT_STACK: u32 = 3;
pub const RLIMIT_CORE: u32 = 4;
pub const RLIMIT_AS: u32 = 5;
pub const RLIMIT_RSS: u32 = 5;
pub const RLIMIT_MEMLOCK: u32 = 6;
pub const RLIMIT_NPROC: u32 = 7;
pub const RLIMIT_NOFILE: u32 = 8;
pub const RLIM_NLIMITS: u32 = 9;
pub const _RLIMIT_POSIX_FLAG: u32 = 4096;
pub const RLIMIT_WAKEUPS_MONITOR: u32 = 1;
pub const RLIMIT_CPU_USAGE_MONITOR: u32 = 2;
pub const RLIMIT_THREAD_CPULIMITS: u32 = 3;
pub const RLIMIT_FOOTPRINT_INTERVAL: u32 = 4;
pub const WAKEMON_ENABLE: u32 = 1;
pub const WAKEMON_DISABLE: u32 = 2;
pub const WAKEMON_GET_PARAMS: u32 = 4;
pub const WAKEMON_SET_DEFAULTS: u32 = 8;
pub const WAKEMON_MAKE_FATAL: u32 = 16;
pub const CPUMON_MAKE_FATAL: u32 = 4096;
pub const FOOTPRINT_INTERVAL_RESET: u32 = 1;
pub const IOPOL_TYPE_DISK: u32 = 0;
pub const IOPOL_TYPE_VFS_ATIME_UPDATES: u32 = 2;
pub const IOPOL_SCOPE_PROCESS: u32 = 0;
pub const IOPOL_SCOPE_THREAD: u32 = 1;
pub const IOPOL_SCOPE_DARWIN_BG: u32 = 2;
pub const IOPOL_DEFAULT: u32 = 0;
pub const IOPOL_IMPORTANT: u32 = 1;
pub const IOPOL_PASSIVE: u32 = 2;
pub const IOPOL_THROTTLE: u32 = 3;
pub const IOPOL_UTILITY: u32 = 4;
pub const IOPOL_STANDARD: u32 = 5;
pub const IOPOL_APPLICATION: u32 = 5;
pub const IOPOL_NORMAL: u32 = 1;
pub const IOPOL_ATIME_UPDATES_DEFAULT: u32 = 0;
pub const IOPOL_ATIME_UPDATES_OFF: u32 = 1;
pub const WNOHANG: u32 = 1;
pub const WUNTRACED: u32 = 2;
pub const WCOREFLAG: u32 = 128;
pub const _WSTOPPED: u32 = 127;
pub const WEXITED: u32 = 4;
pub const WSTOPPED: u32 = 8;
pub const WCONTINUED: u32 = 16;
pub const WNOWAIT: u32 = 32;
pub const WAIT_ANY: i32 = -1;
pub const WAIT_MYPGRP: u32 = 0;
pub const _QUAD_HIGHWORD: u32 = 1;
pub const _QUAD_LOWWORD: u32 = 0;
pub const __DARWIN_LITTLE_ENDIAN: u32 = 1234;
pub const __DARWIN_BIG_ENDIAN: u32 = 4321;
pub const __DARWIN_PDP_ENDIAN: u32 = 3412;
pub const __DARWIN_BYTE_ORDER: u32 = 1234;
pub const LITTLE_ENDIAN: u32 = 1234;
pub const BIG_ENDIAN: u32 = 4321;
pub const PDP_ENDIAN: u32 = 3412;
pub const BYTE_ORDER: u32 = 1234;
pub const EXIT_FAILURE: u32 = 1;
pub const EXIT_SUCCESS: u32 = 0;
pub const RAND_MAX: u32 = 2147483647;
pub const _MM_HINT_ET0: u32 = 7;
pub const _MM_HINT_ET1: u32 = 6;
pub const _MM_HINT_T0: u32 = 3;
pub const _MM_HINT_T1: u32 = 2;
pub const _MM_HINT_T2: u32 = 1;
pub const _MM_HINT_NTA: u32 = 0;
pub const _MM_EXCEPT_INVALID: u32 = 1;
pub const _MM_EXCEPT_DENORM: u32 = 2;
pub const _MM_EXCEPT_DIV_ZERO: u32 = 4;
pub const _MM_EXCEPT_OVERFLOW: u32 = 8;
pub const _MM_EXCEPT_UNDERFLOW: u32 = 16;
pub const _MM_EXCEPT_INEXACT: u32 = 32;
pub const _MM_EXCEPT_MASK: u32 = 63;
pub const _MM_MASK_INVALID: u32 = 128;
pub const _MM_MASK_DENORM: u32 = 256;
pub const _MM_MASK_DIV_ZERO: u32 = 512;
pub const _MM_MASK_OVERFLOW: u32 = 1024;
pub const _MM_MASK_UNDERFLOW: u32 = 2048;
pub const _MM_MASK_INEXACT: u32 = 4096;
pub const _MM_MASK_MASK: u32 = 8064;
pub const _MM_ROUND_NEAREST: u32 = 0;
pub const _MM_ROUND_DOWN: u32 = 8192;
pub const _MM_ROUND_UP: u32 = 16384;
pub const _MM_ROUND_TOWARD_ZERO: u32 = 24576;
pub const _MM_ROUND_MASK: u32 = 24576;
pub const _MM_FLUSH_ZERO_MASK: u32 = 32768;
pub const _MM_FLUSH_ZERO_ON: u32 = 32768;
pub const _MM_FLUSH_ZERO_OFF: u32 = 0;
pub const _MM_DENORMALS_ZERO_ON: u32 = 64;
pub const _MM_DENORMALS_ZERO_OFF: u32 = 0;
pub const _MM_DENORMALS_ZERO_MASK: u32 = 64;
pub const __CL_FLOAT4__: u32 = 1;
pub const __CL_UCHAR16__: u32 = 1;
pub const __CL_CHAR16__: u32 = 1;
pub const __CL_USHORT8__: u32 = 1;
pub const __CL_SHORT8__: u32 = 1;
pub const __CL_INT4__: u32 = 1;
pub const __CL_UINT4__: u32 = 1;
pub const __CL_ULONG2__: u32 = 1;
pub const __CL_LONG2__: u32 = 1;
pub const __CL_DOUBLE2__: u32 = 1;
pub const __CL_UCHAR8__: u32 = 1;
pub const __CL_CHAR8__: u32 = 1;
pub const __CL_USHORT4__: u32 = 1;
pub const __CL_SHORT4__: u32 = 1;
pub const __CL_INT2__: u32 = 1;
pub const __CL_UINT2__: u32 = 1;
pub const __CL_ULONG1__: u32 = 1;
pub const __CL_LONG1__: u32 = 1;
pub const __CL_FLOAT2__: u32 = 1;
pub const __CL_HAS_ANON_STRUCT__: u32 = 1;
pub const CL_HAS_NAMED_VECTOR_FIELDS: u32 = 1;
pub const CL_HAS_HI_LO_VECTOR_FIELDS: u32 = 1;
pub const CL_SUCCESS: u32 = 0;
pub const CL_DEVICE_NOT_FOUND: i32 = -1;
pub const CL_DEVICE_NOT_AVAILABLE: i32 = -2;
pub const CL_COMPILER_NOT_AVAILABLE: i32 = -3;
pub const CL_MEM_OBJECT_ALLOCATION_FAILURE: i32 = -4;
pub const CL_OUT_OF_RESOURCES: i32 = -5;
pub const CL_OUT_OF_HOST_MEMORY: i32 = -6;
pub const CL_PROFILING_INFO_NOT_AVAILABLE: i32 = -7;
pub const CL_MEM_COPY_OVERLAP: i32 = -8;
pub const CL_IMAGE_FORMAT_MISMATCH: i32 = -9;
pub const CL_IMAGE_FORMAT_NOT_SUPPORTED: i32 = -10;
pub const CL_BUILD_PROGRAM_FAILURE: i32 = -11;
pub const CL_MAP_FAILURE: i32 = -12;
pub const CL_MISALIGNED_SUB_BUFFER_OFFSET: i32 = -13;
pub const CL_EXEC_STATUS_ERROR_FOR_EVENTS_IN_WAIT_LIST: i32 = -14;
pub const CL_COMPILE_PROGRAM_FAILURE: i32 = -15;
pub const CL_LINKER_NOT_AVAILABLE: i32 = -16;
pub const CL_LINK_PROGRAM_FAILURE: i32 = -17;
pub const CL_DEVICE_PARTITION_FAILED: i32 = -18;
pub const CL_KERNEL_ARG_INFO_NOT_AVAILABLE: i32 = -19;
pub const CL_INVALID_VALUE: i32 = -30;
pub const CL_INVALID_DEVICE_TYPE: i32 = -31;
pub const CL_INVALID_PLATFORM: i32 = -32;
pub const CL_INVALID_DEVICE: i32 = -33;
pub const CL_INVALID_CONTEXT: i32 = -34;
pub const CL_INVALID_QUEUE_PROPERTIES: i32 = -35;
pub const CL_INVALID_COMMAND_QUEUE: i32 = -36;
pub const CL_INVALID_HOST_PTR: i32 = -37;
pub const CL_INVALID_MEM_OBJECT: i32 = -38;
pub const CL_INVALID_IMAGE_FORMAT_DESCRIPTOR: i32 = -39;
pub const CL_INVALID_IMAGE_SIZE: i32 = -40;
pub const CL_INVALID_SAMPLER: i32 = -41;
pub const CL_INVALID_BINARY: i32 = -42;
pub const CL_INVALID_BUILD_OPTIONS: i32 = -43;
pub const CL_INVALID_PROGRAM: i32 = -44;
pub const CL_INVALID_PROGRAM_EXECUTABLE: i32 = -45;
pub const CL_INVALID_KERNEL_NAME: i32 = -46;
pub const CL_INVALID_KERNEL_DEFINITION: i32 = -47;
pub const CL_INVALID_KERNEL: i32 = -48;
pub const CL_INVALID_ARG_INDEX: i32 = -49;
pub const CL_INVALID_ARG_VALUE: i32 = -50;
pub const CL_INVALID_ARG_SIZE: i32 = -51;
pub const CL_INVALID_KERNEL_ARGS: i32 = -52;
pub const CL_INVALID_WORK_DIMENSION: i32 = -53;
pub const CL_INVALID_WORK_GROUP_SIZE: i32 = -54;
pub const CL_INVALID_WORK_ITEM_SIZE: i32 = -55;
pub const CL_INVALID_GLOBAL_OFFSET: i32 = -56;
pub const CL_INVALID_EVENT_WAIT_LIST: i32 = -57;
pub const CL_INVALID_EVENT: i32 = -58;
pub const CL_INVALID_OPERATION: i32 = -59;
pub const CL_INVALID_GL_OBJECT: i32 = -60;
pub const CL_INVALID_BUFFER_SIZE: i32 = -61;
pub const CL_INVALID_MIP_LEVEL: i32 = -62;
pub const CL_INVALID_GLOBAL_WORK_SIZE: i32 = -63;
pub const CL_INVALID_PROPERTY: i32 = -64;
pub const CL_INVALID_IMAGE_DESCRIPTOR: i32 = -65;
pub const CL_INVALID_COMPILER_OPTIONS: i32 = -66;
pub const CL_INVALID_LINKER_OPTIONS: i32 = -67;
pub const CL_INVALID_DEVICE_PARTITION_COUNT: i32 = -68;
pub const CL_FALSE: u32 = 0;
pub const CL_TRUE: u32 = 1;
pub const CL_BLOCKING: u32 = 1;
pub const CL_NON_BLOCKING: u32 = 0;
pub const CL_PLATFORM_PROFILE: u32 = 2304;
pub const CL_PLATFORM_VERSION: u32 = 2305;
pub const CL_PLATFORM_NAME: u32 = 2306;
pub const CL_PLATFORM_VENDOR: u32 = 2307;
pub const CL_PLATFORM_EXTENSIONS: u32 = 2308;
pub const CL_DEVICE_TYPE_DEFAULT: u32 = 1;
pub const CL_DEVICE_TYPE_CPU: u32 = 2;
pub const CL_DEVICE_TYPE_GPU: u32 = 4;
pub const CL_DEVICE_TYPE_ACCELERATOR: u32 = 8;
pub const CL_DEVICE_TYPE_CUSTOM: u32 = 16;
pub const CL_DEVICE_TYPE_ALL: u32 = 4294967295;
pub const CL_DEVICE_TYPE: u32 = 4096;
pub const CL_DEVICE_VENDOR_ID: u32 = 4097;
pub const CL_DEVICE_MAX_COMPUTE_UNITS: u32 = 4098;
pub const CL_DEVICE_MAX_WORK_ITEM_DIMENSIONS: u32 = 4099;
pub const CL_DEVICE_MAX_WORK_GROUP_SIZE: u32 = 4100;
pub const CL_DEVICE_MAX_WORK_ITEM_SIZES: u32 = 4101;
pub const CL_DEVICE_PREFERRED_VECTOR_WIDTH_CHAR: u32 = 4102;
pub const CL_DEVICE_PREFERRED_VECTOR_WIDTH_SHORT: u32 = 4103;
pub const CL_DEVICE_PREFERRED_VECTOR_WIDTH_INT: u32 = 4104;
pub const CL_DEVICE_PREFERRED_VECTOR_WIDTH_LONG: u32 = 4105;
pub const CL_DEVICE_PREFERRED_VECTOR_WIDTH_FLOAT: u32 = 4106;
pub const CL_DEVICE_PREFERRED_VECTOR_WIDTH_DOUBLE: u32 = 4107;
pub const CL_DEVICE_MAX_CLOCK_FREQUENCY: u32 = 4108;
pub const CL_DEVICE_ADDRESS_BITS: u32 = 4109;
pub const CL_DEVICE_MAX_READ_IMAGE_ARGS: u32 = 4110;
pub const CL_DEVICE_MAX_WRITE_IMAGE_ARGS: u32 = 4111;
pub const CL_DEVICE_MAX_MEM_ALLOC_SIZE: u32 = 4112;
pub const CL_DEVICE_IMAGE2D_MAX_WIDTH: u32 = 4113;
pub const CL_DEVICE_IMAGE2D_MAX_HEIGHT: u32 = 4114;
pub const CL_DEVICE_IMAGE3D_MAX_WIDTH: u32 = 4115;
pub const CL_DEVICE_IMAGE3D_MAX_HEIGHT: u32 = 4116;
pub const CL_DEVICE_IMAGE3D_MAX_DEPTH: u32 = 4117;
pub const CL_DEVICE_IMAGE_SUPPORT: u32 = 4118;
pub const CL_DEVICE_MAX_PARAMETER_SIZE: u32 = 4119;
pub const CL_DEVICE_MAX_SAMPLERS: u32 = 4120;
pub const CL_DEVICE_MEM_BASE_ADDR_ALIGN: u32 = 4121;
pub const CL_DEVICE_MIN_DATA_TYPE_ALIGN_SIZE: u32 = 4122;
pub const CL_DEVICE_SINGLE_FP_CONFIG: u32 = 4123;
pub const CL_DEVICE_GLOBAL_MEM_CACHE_TYPE: u32 = 4124;
pub const CL_DEVICE_GLOBAL_MEM_CACHELINE_SIZE: u32 = 4125;
pub const CL_DEVICE_GLOBAL_MEM_CACHE_SIZE: u32 = 4126;
pub const CL_DEVICE_GLOBAL_MEM_SIZE: u32 = 4127;
pub const CL_DEVICE_MAX_CONSTANT_BUFFER_SIZE: u32 = 4128;
pub const CL_DEVICE_MAX_CONSTANT_ARGS: u32 = 4129;
pub const CL_DEVICE_LOCAL_MEM_TYPE: u32 = 4130;
pub const CL_DEVICE_LOCAL_MEM_SIZE: u32 = 4131;
pub const CL_DEVICE_ERROR_CORRECTION_SUPPORT: u32 = 4132;
pub const CL_DEVICE_PROFILING_TIMER_RESOLUTION: u32 = 4133;
pub const CL_DEVICE_ENDIAN_LITTLE: u32 = 4134;
pub const CL_DEVICE_AVAILABLE: u32 = 4135;
pub const CL_DEVICE_COMPILER_AVAILABLE: u32 = 4136;
pub const CL_DEVICE_EXECUTION_CAPABILITIES: u32 = 4137;
pub const CL_DEVICE_QUEUE_PROPERTIES: u32 = 4138;
pub const CL_DEVICE_NAME: u32 = 4139;
pub const CL_DEVICE_VENDOR: u32 = 4140;
pub const CL_DRIVER_VERSION: u32 = 4141;
pub const CL_DEVICE_PROFILE: u32 = 4142;
pub const CL_DEVICE_VERSION: u32 = 4143;
pub const CL_DEVICE_EXTENSIONS: u32 = 4144;
pub const CL_DEVICE_PLATFORM: u32 = 4145;
pub const CL_DEVICE_DOUBLE_FP_CONFIG: u32 = 4146;
pub const CL_DEVICE_PREFERRED_VECTOR_WIDTH_HALF: u32 = 4148;
pub const CL_DEVICE_HOST_UNIFIED_MEMORY: u32 = 4149;
pub const CL_DEVICE_NATIVE_VECTOR_WIDTH_CHAR: u32 = 4150;
pub const CL_DEVICE_NATIVE_VECTOR_WIDTH_SHORT: u32 = 4151;
pub const CL_DEVICE_NATIVE_VECTOR_WIDTH_INT: u32 = 4152;
pub const CL_DEVICE_NATIVE_VECTOR_WIDTH_LONG: u32 = 4153;
pub const CL_DEVICE_NATIVE_VECTOR_WIDTH_FLOAT: u32 = 4154;
pub const CL_DEVICE_NATIVE_VECTOR_WIDTH_DOUBLE: u32 = 4155;
pub const CL_DEVICE_NATIVE_VECTOR_WIDTH_HALF: u32 = 4156;
pub const CL_DEVICE_OPENCL_C_VERSION: u32 = 4157;
pub const CL_DEVICE_LINKER_AVAILABLE: u32 = 4158;
pub const CL_DEVICE_BUILT_IN_KERNELS: u32 = 4159;
pub const CL_DEVICE_IMAGE_MAX_BUFFER_SIZE: u32 = 4160;
pub const CL_DEVICE_IMAGE_MAX_ARRAY_SIZE: u32 = 4161;
pub const CL_DEVICE_PARENT_DEVICE: u32 = 4162;
pub const CL_DEVICE_PARTITION_MAX_SUB_DEVICES: u32 = 4163;
pub const CL_DEVICE_PARTITION_PROPERTIES: u32 = 4164;
pub const CL_DEVICE_PARTITION_AFFINITY_DOMAIN: u32 = 4165;
pub const CL_DEVICE_PARTITION_TYPE: u32 = 4166;
pub const CL_DEVICE_REFERENCE_COUNT: u32 = 4167;
pub const CL_DEVICE_PREFERRED_INTEROP_USER_SYNC: u32 = 4168;
pub const CL_DEVICE_PRINTF_BUFFER_SIZE: u32 = 4169;
pub const CL_FP_DENORM: u32 = 1;
pub const CL_FP_INF_NAN: u32 = 2;
pub const CL_FP_ROUND_TO_NEAREST: u32 = 4;
pub const CL_FP_ROUND_TO_ZERO: u32 = 8;
pub const CL_FP_ROUND_TO_INF: u32 = 16;
pub const CL_FP_FMA: u32 = 32;
pub const CL_FP_SOFT_FLOAT: u32 = 64;
pub const CL_FP_CORRECTLY_ROUNDED_DIVIDE_SQRT: u32 = 128;
pub const CL_NONE: u32 = 0;
pub const CL_READ_ONLY_CACHE: u32 = 1;
pub const CL_READ_WRITE_CACHE: u32 = 2;
pub const CL_LOCAL: u32 = 1;
pub const CL_GLOBAL: u32 = 2;
pub const CL_EXEC_KERNEL: u32 = 1;
pub const CL_EXEC_NATIVE_KERNEL: u32 = 2;
pub const CL_QUEUE_OUT_OF_ORDER_EXEC_MODE_ENABLE: u32 = 1;
pub const CL_QUEUE_PROFILING_ENABLE: u32 = 2;
pub const CL_CONTEXT_REFERENCE_COUNT: u32 = 4224;
pub const CL_CONTEXT_DEVICES: u32 = 4225;
pub const CL_CONTEXT_PROPERTIES: u32 = 4226;
pub const CL_CONTEXT_NUM_DEVICES: u32 = 4227;
pub const CL_CONTEXT_PLATFORM: u32 = 4228;
pub const CL_CONTEXT_INTEROP_USER_SYNC: u32 = 4229;
pub const CL_DEVICE_PARTITION_EQUALLY: u32 = 4230;
pub const CL_DEVICE_PARTITION_BY_COUNTS: u32 = 4231;
pub const CL_DEVICE_PARTITION_BY_COUNTS_LIST_END: u32 = 0;
pub const CL_DEVICE_PARTITION_BY_AFFINITY_DOMAIN: u32 = 4232;
pub const CL_DEVICE_AFFINITY_DOMAIN_NUMA: u32 = 1;
pub const CL_DEVICE_AFFINITY_DOMAIN_L4_CACHE: u32 = 2;
pub const CL_DEVICE_AFFINITY_DOMAIN_L3_CACHE: u32 = 4;
pub const CL_DEVICE_AFFINITY_DOMAIN_L2_CACHE: u32 = 8;
pub const CL_DEVICE_AFFINITY_DOMAIN_L1_CACHE: u32 = 16;
pub const CL_DEVICE_AFFINITY_DOMAIN_NEXT_PARTITIONABLE: u32 = 32;
pub const CL_QUEUE_CONTEXT: u32 = 4240;
pub const CL_QUEUE_DEVICE: u32 = 4241;
pub const CL_QUEUE_REFERENCE_COUNT: u32 = 4242;
pub const CL_QUEUE_PROPERTIES: u32 = 4243;
pub const CL_MEM_READ_WRITE: u32 = 1;
pub const CL_MEM_WRITE_ONLY: u32 = 2;
pub const CL_MEM_READ_ONLY: u32 = 4;
pub const CL_MEM_USE_HOST_PTR: u32 = 8;
pub const CL_MEM_ALLOC_HOST_PTR: u32 = 16;
pub const CL_MEM_COPY_HOST_PTR: u32 = 32;
pub const CL_MEM_HOST_WRITE_ONLY: u32 = 128;
pub const CL_MEM_HOST_READ_ONLY: u32 = 256;
pub const CL_MEM_HOST_NO_ACCESS: u32 = 512;
pub const CL_MIGRATE_MEM_OBJECT_HOST: u32 = 1;
pub const CL_MIGRATE_MEM_OBJECT_CONTENT_UNDEFINED: u32 = 2;
pub const CL_R: u32 = 4272;
pub const CL_A: u32 = 4273;
pub const CL_RG: u32 = 4274;
pub const CL_RA: u32 = 4275;
pub const CL_RGB: u32 = 4276;
pub const CL_RGBA: u32 = 4277;
pub const CL_BGRA: u32 = 4278;
pub const CL_ARGB: u32 = 4279;
pub const CL_INTENSITY: u32 = 4280;
pub const CL_LUMINANCE: u32 = 4281;
pub const CL_Rx: u32 = 4282;
pub const CL_RGx: u32 = 4283;
pub const CL_RGBx: u32 = 4284;
pub const CL_DEPTH: u32 = 4285;
pub const CL_DEPTH_STENCIL: u32 = 4286;
pub const CL_SNORM_INT8: u32 = 4304;
pub const CL_SNORM_INT16: u32 = 4305;
pub const CL_UNORM_INT8: u32 = 4306;
pub const CL_UNORM_INT16: u32 = 4307;
pub const CL_UNORM_SHORT_565: u32 = 4308;
pub const CL_UNORM_SHORT_555: u32 = 4309;
pub const CL_UNORM_INT_101010: u32 = 4310;
pub const CL_SIGNED_INT8: u32 = 4311;
pub const CL_SIGNED_INT16: u32 = 4312;
pub const CL_SIGNED_INT32: u32 = 4313;
pub const CL_UNSIGNED_INT8: u32 = 4314;
pub const CL_UNSIGNED_INT16: u32 = 4315;
pub const CL_UNSIGNED_INT32: u32 = 4316;
pub const CL_HALF_FLOAT: u32 = 4317;
pub const CL_FLOAT: u32 = 4318;
pub const CL_UNORM_INT24: u32 = 4319;
pub const CL_MEM_OBJECT_BUFFER: u32 = 4336;
pub const CL_MEM_OBJECT_IMAGE2D: u32 = 4337;
pub const CL_MEM_OBJECT_IMAGE3D: u32 = 4338;
pub const CL_MEM_OBJECT_IMAGE2D_ARRAY: u32 = 4339;
pub const CL_MEM_OBJECT_IMAGE1D: u32 = 4340;
pub const CL_MEM_OBJECT_IMAGE1D_ARRAY: u32 = 4341;
pub const CL_MEM_OBJECT_IMAGE1D_BUFFER: u32 = 4342;
pub const CL_MEM_TYPE: u32 = 4352;
pub const CL_MEM_FLAGS: u32 = 4353;
pub const CL_MEM_SIZE: u32 = 4354;
pub const CL_MEM_HOST_PTR: u32 = 4355;
pub const CL_MEM_MAP_COUNT: u32 = 4356;
pub const CL_MEM_REFERENCE_COUNT: u32 = 4357;
pub const CL_MEM_CONTEXT: u32 = 4358;
pub const CL_MEM_ASSOCIATED_MEMOBJECT: u32 = 4359;
pub const CL_MEM_OFFSET: u32 = 4360;
pub const CL_IMAGE_FORMAT: u32 = 4368;
pub const CL_IMAGE_ELEMENT_SIZE: u32 = 4369;
pub const CL_IMAGE_ROW_PITCH: u32 = 4370;
pub const CL_IMAGE_SLICE_PITCH: u32 = 4371;
pub const CL_IMAGE_WIDTH: u32 = 4372;
pub const CL_IMAGE_HEIGHT: u32 = 4373;
pub const CL_IMAGE_DEPTH: u32 = 4374;
pub const CL_IMAGE_ARRAY_SIZE: u32 = 4375;
pub const CL_IMAGE_BUFFER: u32 = 4376;
pub const CL_IMAGE_NUM_MIP_LEVELS: u32 = 4377;
pub const CL_IMAGE_NUM_SAMPLES: u32 = 4378;
pub const CL_ADDRESS_NONE: u32 = 4400;
pub const CL_ADDRESS_CLAMP_TO_EDGE: u32 = 4401;
pub const CL_ADDRESS_CLAMP: u32 = 4402;
pub const CL_ADDRESS_REPEAT: u32 = 4403;
pub const CL_ADDRESS_MIRRORED_REPEAT: u32 = 4404;
pub const CL_FILTER_NEAREST: u32 = 4416;
pub const CL_FILTER_LINEAR: u32 = 4417;
pub const CL_SAMPLER_REFERENCE_COUNT: u32 = 4432;
pub const CL_SAMPLER_CONTEXT: u32 = 4433;
pub const CL_SAMPLER_NORMALIZED_COORDS: u32 = 4434;
pub const CL_SAMPLER_ADDRESSING_MODE: u32 = 4435;
pub const CL_SAMPLER_FILTER_MODE: u32 = 4436;
pub const CL_MAP_READ: u32 = 1;
pub const CL_MAP_WRITE: u32 = 2;
pub const CL_MAP_WRITE_INVALIDATE_REGION: u32 = 4;
pub const CL_PROGRAM_REFERENCE_COUNT: u32 = 4448;
pub const CL_PROGRAM_CONTEXT: u32 = 4449;
pub const CL_PROGRAM_NUM_DEVICES: u32 = 4450;
pub const CL_PROGRAM_DEVICES: u32 = 4451;
pub const CL_PROGRAM_SOURCE: u32 = 4452;
pub const CL_PROGRAM_BINARY_SIZES: u32 = 4453;
pub const CL_PROGRAM_BINARIES: u32 = 4454;
pub const CL_PROGRAM_NUM_KERNELS: u32 = 4455;
pub const CL_PROGRAM_KERNEL_NAMES: u32 = 4456;
pub const CL_PROGRAM_BUILD_STATUS: u32 = 4481;
pub const CL_PROGRAM_BUILD_OPTIONS: u32 = 4482;
pub const CL_PROGRAM_BUILD_LOG: u32 = 4483;
pub const CL_PROGRAM_BINARY_TYPE: u32 = 4484;
pub const CL_PROGRAM_BINARY_TYPE_NONE: u32 = 0;
pub const CL_PROGRAM_BINARY_TYPE_COMPILED_OBJECT: u32 = 1;
pub const CL_PROGRAM_BINARY_TYPE_LIBRARY: u32 = 2;
pub const CL_PROGRAM_BINARY_TYPE_EXECUTABLE: u32 = 4;
pub const CL_BUILD_SUCCESS: u32 = 0;
pub const CL_BUILD_NONE: i32 = -1;
pub const CL_BUILD_ERROR: i32 = -2;
pub const CL_BUILD_IN_PROGRESS: i32 = -3;
pub const CL_KERNEL_FUNCTION_NAME: u32 = 4496;
pub const CL_KERNEL_NUM_ARGS: u32 = 4497;
pub const CL_KERNEL_REFERENCE_COUNT: u32 = 4498;
pub const CL_KERNEL_CONTEXT: u32 = 4499;
pub const CL_KERNEL_PROGRAM: u32 = 4500;
pub const CL_KERNEL_ATTRIBUTES: u32 = 4501;
pub const CL_KERNEL_ARG_ADDRESS_QUALIFIER: u32 = 4502;
pub const CL_KERNEL_ARG_ACCESS_QUALIFIER: u32 = 4503;
pub const CL_KERNEL_ARG_TYPE_NAME: u32 = 4504;
pub const CL_KERNEL_ARG_TYPE_QUALIFIER: u32 = 4505;
pub const CL_KERNEL_ARG_NAME: u32 = 4506;
pub const CL_KERNEL_ARG_ADDRESS_GLOBAL: u32 = 4507;
pub const CL_KERNEL_ARG_ADDRESS_LOCAL: u32 = 4508;
pub const CL_KERNEL_ARG_ADDRESS_CONSTANT: u32 = 4509;
pub const CL_KERNEL_ARG_ADDRESS_PRIVATE: u32 = 4510;
pub const CL_KERNEL_ARG_ACCESS_READ_ONLY: u32 = 4512;
pub const CL_KERNEL_ARG_ACCESS_WRITE_ONLY: u32 = 4513;
pub const CL_KERNEL_ARG_ACCESS_READ_WRITE: u32 = 4514;
pub const CL_KERNEL_ARG_ACCESS_NONE: u32 = 4515;
pub const CL_KERNEL_ARG_TYPE_NONE: u32 = 0;
pub const CL_KERNEL_ARG_TYPE_CONST: u32 = 1;
pub const CL_KERNEL_ARG_TYPE_RESTRICT: u32 = 2;
pub const CL_KERNEL_ARG_TYPE_VOLATILE: u32 = 4;
pub const CL_KERNEL_WORK_GROUP_SIZE: u32 = 4528;
pub const CL_KERNEL_COMPILE_WORK_GROUP_SIZE: u32 = 4529;
pub const CL_KERNEL_LOCAL_MEM_SIZE: u32 = 4530;
pub const CL_KERNEL_PREFERRED_WORK_GROUP_SIZE_MULTIPLE: u32 = 4531;
pub const CL_KERNEL_PRIVATE_MEM_SIZE: u32 = 4532;
pub const CL_KERNEL_GLOBAL_WORK_SIZE: u32 = 4533;
pub const CL_EVENT_COMMAND_QUEUE: u32 = 4560;
pub const CL_EVENT_COMMAND_TYPE: u32 = 4561;
pub const CL_EVENT_REFERENCE_COUNT: u32 = 4562;
pub const CL_EVENT_COMMAND_EXECUTION_STATUS: u32 = 4563;
pub const CL_EVENT_CONTEXT: u32 = 4564;
pub const CL_COMMAND_NDRANGE_KERNEL: u32 = 4592;
pub const CL_COMMAND_TASK: u32 = 4593;
pub const CL_COMMAND_NATIVE_KERNEL: u32 = 4594;
pub const CL_COMMAND_READ_BUFFER: u32 = 4595;
pub const CL_COMMAND_WRITE_BUFFER: u32 = 4596;
pub const CL_COMMAND_COPY_BUFFER: u32 = 4597;
pub const CL_COMMAND_READ_IMAGE: u32 = 4598;
pub const CL_COMMAND_WRITE_IMAGE: u32 = 4599;
pub const CL_COMMAND_COPY_IMAGE: u32 = 4600;
pub const CL_COMMAND_COPY_IMAGE_TO_BUFFER: u32 = 4601;
pub const CL_COMMAND_COPY_BUFFER_TO_IMAGE: u32 = 4602;
pub const CL_COMMAND_MAP_BUFFER: u32 = 4603;
pub const CL_COMMAND_MAP_IMAGE: u32 = 4604;
pub const CL_COMMAND_UNMAP_MEM_OBJECT: u32 = 4605;
pub const CL_COMMAND_MARKER: u32 = 4606;
pub const CL_COMMAND_ACQUIRE_GL_OBJECTS: u32 = 4607;
pub const CL_COMMAND_RELEASE_GL_OBJECTS: u32 = 4608;
pub const CL_COMMAND_READ_BUFFER_RECT: u32 = 4609;
pub const CL_COMMAND_WRITE_BUFFER_RECT: u32 = 4610;
pub const CL_COMMAND_COPY_BUFFER_RECT: u32 = 4611;
pub const CL_COMMAND_USER: u32 = 4612;
pub const CL_COMMAND_BARRIER: u32 = 4613;
pub const CL_COMMAND_MIGRATE_MEM_OBJECTS: u32 = 4614;
pub const CL_COMMAND_FILL_BUFFER: u32 = 4615;
pub const CL_COMMAND_FILL_IMAGE: u32 = 4616;
pub const CL_COMPLETE: u32 = 0;
pub const CL_RUNNING: u32 = 1;
pub const CL_SUBMITTED: u32 = 2;
pub const CL_QUEUED: u32 = 3;
pub const CL_BUFFER_CREATE_TYPE_REGION: u32 = 4640;
pub const CL_PROFILING_COMMAND_QUEUED: u32 = 4736;
pub const CL_PROFILING_COMMAND_SUBMIT: u32 = 4737;
pub const CL_PROFILING_COMMAND_START: u32 = 4738;
pub const CL_PROFILING_COMMAND_END: u32 = 4739;
pub type int_least8_t = i8;
pub type int_least16_t = i16;
pub type int_least32_t = i32;
pub type int_least64_t = i64;
pub type uint_least8_t = u8;
pub type uint_least16_t = u16;
pub type uint_least32_t = u32;
pub type uint_least64_t = u64;
pub type int_fast8_t = i8;
pub type int_fast16_t = i16;
pub type int_fast32_t = i32;
pub type int_fast64_t = i64;
pub type uint_fast8_t = u8;
pub type uint_fast16_t = u16;
pub type uint_fast32_t = u32;
pub type uint_fast64_t = u64;
pub type __int8_t = ::std::os::raw::c_schar;
pub type __uint8_t = ::std::os::raw::c_uchar;
pub type __int16_t = ::std::os::raw::c_short;
pub type __uint16_t = ::std::os::raw::c_ushort;
pub type __int32_t = ::std::os::raw::c_int;
pub type __uint32_t = ::std::os::raw::c_uint;
pub type __int64_t = ::std::os::raw::c_longlong;
pub type __uint64_t = ::std::os::raw::c_ulonglong;
pub type __darwin_intptr_t = ::std::os::raw::c_long;
pub type __darwin_natural_t = ::std::os::raw::c_uint;
pub type __darwin_ct_rune_t = ::std::os::raw::c_int;
#[repr(C)]
#[derive(Copy, Clone)]
pub union __mbstate_t {
    pub __mbstate8: [::std::os::raw::c_char; 128usize],
    pub _mbstateL: ::std::os::raw::c_longlong,
    _bindgen_union_align: [u64; 16usize],
}
#[test]
fn bindgen_test_layout___mbstate_t() {
    assert_eq!(
        ::std::mem::size_of::<__mbstate_t>(),
        128usize,
        concat!("Size of: ", stringify!(__mbstate_t))
    );
    assert_eq!(
        ::std::mem::align_of::<__mbstate_t>(),
        8usize,
        concat!("Alignment of ", stringify!(__mbstate_t))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<__mbstate_t>())).__mbstate8 as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(__mbstate_t),
            "::",
            stringify!(__mbstate8)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<__mbstate_t>()))._mbstateL as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(__mbstate_t),
            "::",
            stringify!(_mbstateL)
        )
    );
}
pub type __darwin_mbstate_t = __mbstate_t;
pub type __darwin_ptrdiff_t = ::std::os::raw::c_long;
pub type __darwin_size_t = ::std::os::raw::c_ulong;
pub type __darwin_va_list = __builtin_va_list;
pub type __darwin_wchar_t = ::std::os::raw::c_int;
pub type __darwin_rune_t = __darwin_wchar_t;
pub type __darwin_wint_t = ::std::os::raw::c_int;
pub type __darwin_clock_t = ::std::os::raw::c_ulong;
pub type __darwin_socklen_t = __uint32_t;
pub type __darwin_ssize_t = ::std::os::raw::c_long;
pub type __darwin_time_t = ::std::os::raw::c_long;
pub type __darwin_blkcnt_t = __int64_t;
pub type __darwin_blksize_t = __int32_t;
pub type __darwin_dev_t = __int32_t;
pub type __darwin_fsblkcnt_t = ::std::os::raw::c_uint;
pub type __darwin_fsfilcnt_t = ::std::os::raw::c_uint;
pub type __darwin_gid_t = __uint32_t;
pub type __darwin_id_t = __uint32_t;
pub type __darwin_ino64_t = __uint64_t;
pub type __darwin_ino_t = __darwin_ino64_t;
pub type __darwin_mach_port_name_t = __darwin_natural_t;
pub type __darwin_mach_port_t = __darwin_mach_port_name_t;
pub type __darwin_mode_t = __uint16_t;
pub type __darwin_off_t = __int64_t;
pub type __darwin_pid_t = __int32_t;
pub type __darwin_sigset_t = __uint32_t;
pub type __darwin_suseconds_t = __int32_t;
pub type __darwin_uid_t = __uint32_t;
pub type __darwin_useconds_t = __uint32_t;
pub type __darwin_uuid_t = [::std::os::raw::c_uchar; 16usize];
pub type __darwin_uuid_string_t = [::std::os::raw::c_char; 37usize];
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct __darwin_pthread_handler_rec {
    pub __routine: ::std::option::Option<unsafe extern "C" fn(arg1: *mut ::std::os::raw::c_void)>,
    pub __arg: *mut ::std::os::raw::c_void,
    pub __next: *mut __darwin_pthread_handler_rec,
}
#[test]
fn bindgen_test_layout___darwin_pthread_handler_rec() {
    assert_eq!(
        ::std::mem::size_of::<__darwin_pthread_handler_rec>(),
        24usize,
        concat!("Size of: ", stringify!(__darwin_pthread_handler_rec))
    );
    assert_eq!(
        ::std::mem::align_of::<__darwin_pthread_handler_rec>(),
        8usize,
        concat!("Alignment of ", stringify!(__darwin_pthread_handler_rec))
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_pthread_handler_rec>())).__routine as *const _ as usize
        },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_pthread_handler_rec),
            "::",
            stringify!(__routine)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_pthread_handler_rec>())).__arg as *const _ as usize
        },
        8usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_pthread_handler_rec),
            "::",
            stringify!(__arg)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_pthread_handler_rec>())).__next as *const _ as usize
        },
        16usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_pthread_handler_rec),
            "::",
            stringify!(__next)
        )
    );
}
#[repr(C)]
#[derive(Copy, Clone)]
pub struct _opaque_pthread_attr_t {
    pub __sig: ::std::os::raw::c_long,
    pub __opaque: [::std::os::raw::c_char; 56usize],
}
#[test]
fn bindgen_test_layout__opaque_pthread_attr_t() {
    assert_eq!(
        ::std::mem::size_of::<_opaque_pthread_attr_t>(),
        64usize,
        concat!("Size of: ", stringify!(_opaque_pthread_attr_t))
    );
    assert_eq!(
        ::std::mem::align_of::<_opaque_pthread_attr_t>(),
        8usize,
        concat!("Alignment of ", stringify!(_opaque_pthread_attr_t))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<_opaque_pthread_attr_t>())).__sig as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(_opaque_pthread_attr_t),
            "::",
            stringify!(__sig)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<_opaque_pthread_attr_t>())).__opaque as *const _ as usize },
        8usize,
        concat!(
            "Offset of field: ",
            stringify!(_opaque_pthread_attr_t),
            "::",
            stringify!(__opaque)
        )
    );
}
#[repr(C)]
#[derive(Copy, Clone)]
pub struct _opaque_pthread_cond_t {
    pub __sig: ::std::os::raw::c_long,
    pub __opaque: [::std::os::raw::c_char; 40usize],
}
#[test]
fn bindgen_test_layout__opaque_pthread_cond_t() {
    assert_eq!(
        ::std::mem::size_of::<_opaque_pthread_cond_t>(),
        48usize,
        concat!("Size of: ", stringify!(_opaque_pthread_cond_t))
    );
    assert_eq!(
        ::std::mem::align_of::<_opaque_pthread_cond_t>(),
        8usize,
        concat!("Alignment of ", stringify!(_opaque_pthread_cond_t))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<_opaque_pthread_cond_t>())).__sig as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(_opaque_pthread_cond_t),
            "::",
            stringify!(__sig)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<_opaque_pthread_cond_t>())).__opaque as *const _ as usize },
        8usize,
        concat!(
            "Offset of field: ",
            stringify!(_opaque_pthread_cond_t),
            "::",
            stringify!(__opaque)
        )
    );
}
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct _opaque_pthread_condattr_t {
    pub __sig: ::std::os::raw::c_long,
    pub __opaque: [::std::os::raw::c_char; 8usize],
}
#[test]
fn bindgen_test_layout__opaque_pthread_condattr_t() {
    assert_eq!(
        ::std::mem::size_of::<_opaque_pthread_condattr_t>(),
        16usize,
        concat!("Size of: ", stringify!(_opaque_pthread_condattr_t))
    );
    assert_eq!(
        ::std::mem::align_of::<_opaque_pthread_condattr_t>(),
        8usize,
        concat!("Alignment of ", stringify!(_opaque_pthread_condattr_t))
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<_opaque_pthread_condattr_t>())).__sig as *const _ as usize
        },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(_opaque_pthread_condattr_t),
            "::",
            stringify!(__sig)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<_opaque_pthread_condattr_t>())).__opaque as *const _ as usize
        },
        8usize,
        concat!(
            "Offset of field: ",
            stringify!(_opaque_pthread_condattr_t),
            "::",
            stringify!(__opaque)
        )
    );
}
#[repr(C)]
#[derive(Copy, Clone)]
pub struct _opaque_pthread_mutex_t {
    pub __sig: ::std::os::raw::c_long,
    pub __opaque: [::std::os::raw::c_char; 56usize],
}
#[test]
fn bindgen_test_layout__opaque_pthread_mutex_t() {
    assert_eq!(
        ::std::mem::size_of::<_opaque_pthread_mutex_t>(),
        64usize,
        concat!("Size of: ", stringify!(_opaque_pthread_mutex_t))
    );
    assert_eq!(
        ::std::mem::align_of::<_opaque_pthread_mutex_t>(),
        8usize,
        concat!("Alignment of ", stringify!(_opaque_pthread_mutex_t))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<_opaque_pthread_mutex_t>())).__sig as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(_opaque_pthread_mutex_t),
            "::",
            stringify!(__sig)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<_opaque_pthread_mutex_t>())).__opaque as *const _ as usize
        },
        8usize,
        concat!(
            "Offset of field: ",
            stringify!(_opaque_pthread_mutex_t),
            "::",
            stringify!(__opaque)
        )
    );
}
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct _opaque_pthread_mutexattr_t {
    pub __sig: ::std::os::raw::c_long,
    pub __opaque: [::std::os::raw::c_char; 8usize],
}
#[test]
fn bindgen_test_layout__opaque_pthread_mutexattr_t() {
    assert_eq!(
        ::std::mem::size_of::<_opaque_pthread_mutexattr_t>(),
        16usize,
        concat!("Size of: ", stringify!(_opaque_pthread_mutexattr_t))
    );
    assert_eq!(
        ::std::mem::align_of::<_opaque_pthread_mutexattr_t>(),
        8usize,
        concat!("Alignment of ", stringify!(_opaque_pthread_mutexattr_t))
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<_opaque_pthread_mutexattr_t>())).__sig as *const _ as usize
        },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(_opaque_pthread_mutexattr_t),
            "::",
            stringify!(__sig)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<_opaque_pthread_mutexattr_t>())).__opaque as *const _ as usize
        },
        8usize,
        concat!(
            "Offset of field: ",
            stringify!(_opaque_pthread_mutexattr_t),
            "::",
            stringify!(__opaque)
        )
    );
}
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct _opaque_pthread_once_t {
    pub __sig: ::std::os::raw::c_long,
    pub __opaque: [::std::os::raw::c_char; 8usize],
}
#[test]
fn bindgen_test_layout__opaque_pthread_once_t() {
    assert_eq!(
        ::std::mem::size_of::<_opaque_pthread_once_t>(),
        16usize,
        concat!("Size of: ", stringify!(_opaque_pthread_once_t))
    );
    assert_eq!(
        ::std::mem::align_of::<_opaque_pthread_once_t>(),
        8usize,
        concat!("Alignment of ", stringify!(_opaque_pthread_once_t))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<_opaque_pthread_once_t>())).__sig as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(_opaque_pthread_once_t),
            "::",
            stringify!(__sig)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<_opaque_pthread_once_t>())).__opaque as *const _ as usize },
        8usize,
        concat!(
            "Offset of field: ",
            stringify!(_opaque_pthread_once_t),
            "::",
            stringify!(__opaque)
        )
    );
}
#[repr(C)]
#[derive(Copy, Clone)]
pub struct _opaque_pthread_rwlock_t {
    pub __sig: ::std::os::raw::c_long,
    pub __opaque: [::std::os::raw::c_char; 192usize],
}
#[test]
fn bindgen_test_layout__opaque_pthread_rwlock_t() {
    assert_eq!(
        ::std::mem::size_of::<_opaque_pthread_rwlock_t>(),
        200usize,
        concat!("Size of: ", stringify!(_opaque_pthread_rwlock_t))
    );
    assert_eq!(
        ::std::mem::align_of::<_opaque_pthread_rwlock_t>(),
        8usize,
        concat!("Alignment of ", stringify!(_opaque_pthread_rwlock_t))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<_opaque_pthread_rwlock_t>())).__sig as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(_opaque_pthread_rwlock_t),
            "::",
            stringify!(__sig)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<_opaque_pthread_rwlock_t>())).__opaque as *const _ as usize
        },
        8usize,
        concat!(
            "Offset of field: ",
            stringify!(_opaque_pthread_rwlock_t),
            "::",
            stringify!(__opaque)
        )
    );
}
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct _opaque_pthread_rwlockattr_t {
    pub __sig: ::std::os::raw::c_long,
    pub __opaque: [::std::os::raw::c_char; 16usize],
}
#[test]
fn bindgen_test_layout__opaque_pthread_rwlockattr_t() {
    assert_eq!(
        ::std::mem::size_of::<_opaque_pthread_rwlockattr_t>(),
        24usize,
        concat!("Size of: ", stringify!(_opaque_pthread_rwlockattr_t))
    );
    assert_eq!(
        ::std::mem::align_of::<_opaque_pthread_rwlockattr_t>(),
        8usize,
        concat!("Alignment of ", stringify!(_opaque_pthread_rwlockattr_t))
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<_opaque_pthread_rwlockattr_t>())).__sig as *const _ as usize
        },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(_opaque_pthread_rwlockattr_t),
            "::",
            stringify!(__sig)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<_opaque_pthread_rwlockattr_t>())).__opaque as *const _ as usize
        },
        8usize,
        concat!(
            "Offset of field: ",
            stringify!(_opaque_pthread_rwlockattr_t),
            "::",
            stringify!(__opaque)
        )
    );
}
#[repr(C)]
#[derive(Copy, Clone)]
pub struct _opaque_pthread_t {
    pub __sig: ::std::os::raw::c_long,
    pub __cleanup_stack: *mut __darwin_pthread_handler_rec,
    pub __opaque: [::std::os::raw::c_char; 8176usize],
}
#[test]
fn bindgen_test_layout__opaque_pthread_t() {
    assert_eq!(
        ::std::mem::size_of::<_opaque_pthread_t>(),
        8192usize,
        concat!("Size of: ", stringify!(_opaque_pthread_t))
    );
    assert_eq!(
        ::std::mem::align_of::<_opaque_pthread_t>(),
        8usize,
        concat!("Alignment of ", stringify!(_opaque_pthread_t))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<_opaque_pthread_t>())).__sig as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(_opaque_pthread_t),
            "::",
            stringify!(__sig)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<_opaque_pthread_t>())).__cleanup_stack as *const _ as usize
        },
        8usize,
        concat!(
            "Offset of field: ",
            stringify!(_opaque_pthread_t),
            "::",
            stringify!(__cleanup_stack)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<_opaque_pthread_t>())).__opaque as *const _ as usize },
        16usize,
        concat!(
            "Offset of field: ",
            stringify!(_opaque_pthread_t),
            "::",
            stringify!(__opaque)
        )
    );
}
pub type __darwin_pthread_attr_t = _opaque_pthread_attr_t;
pub type __darwin_pthread_cond_t = _opaque_pthread_cond_t;
pub type __darwin_pthread_condattr_t = _opaque_pthread_condattr_t;
pub type __darwin_pthread_key_t = ::std::os::raw::c_ulong;
pub type __darwin_pthread_mutex_t = _opaque_pthread_mutex_t;
pub type __darwin_pthread_mutexattr_t = _opaque_pthread_mutexattr_t;
pub type __darwin_pthread_once_t = _opaque_pthread_once_t;
pub type __darwin_pthread_rwlock_t = _opaque_pthread_rwlock_t;
pub type __darwin_pthread_rwlockattr_t = _opaque_pthread_rwlockattr_t;
pub type __darwin_pthread_t = *mut _opaque_pthread_t;
pub type u_int8_t = ::std::os::raw::c_uchar;
pub type u_int16_t = ::std::os::raw::c_ushort;
pub type u_int32_t = ::std::os::raw::c_uint;
pub type u_int64_t = ::std::os::raw::c_ulonglong;
pub type register_t = i64;
pub type user_addr_t = u_int64_t;
pub type user_size_t = u_int64_t;
pub type user_ssize_t = i64;
pub type user_long_t = i64;
pub type user_ulong_t = u_int64_t;
pub type user_time_t = i64;
pub type user_off_t = i64;
pub type syscall_arg_t = u_int64_t;
pub type intmax_t = ::std::os::raw::c_long;
pub type uintmax_t = ::std::os::raw::c_ulong;
pub type cl_char = i8;
pub type cl_uchar = u8;
pub type cl_short = i16;
pub type cl_ushort = u16;
pub type cl_int = i32;
pub type cl_uint = u32;
pub type cl_long = i64;
pub type cl_ulong = u64;
pub type cl_half = u16;
pub type cl_float = f32;
pub type cl_double = f64;
pub type rsize_t = ::std::os::raw::c_ulong;
pub type wchar_t = ::std::os::raw::c_int;
pub type max_align_t = u128;
pub type cl_GLuint = ::std::os::raw::c_uint;
pub type cl_GLint = ::std::os::raw::c_int;
pub type cl_GLenum = ::std::os::raw::c_uint;
pub type __m64 = [::std::os::raw::c_longlong; 1usize];
pub type __v1di = [::std::os::raw::c_longlong; 1usize];
pub type __v2si = [::std::os::raw::c_int; 2usize];
pub type __v4hi = [::std::os::raw::c_short; 4usize];
pub type __v8qi = [::std::os::raw::c_char; 8usize];
pub type __v4si = [::std::os::raw::c_int; 4usize];
pub type __v4sf = [f32; 4usize];
pub type __m128 = [f32; 4usize];
pub type __m128_u = [f32; 4usize];
pub type __v4su = [::std::os::raw::c_uint; 4usize];
pub type __darwin_nl_item = ::std::os::raw::c_int;
pub type __darwin_wctrans_t = ::std::os::raw::c_int;
pub type __darwin_wctype_t = __uint32_t;
pub const idtype_t_P_ALL: idtype_t = 0;
pub const idtype_t_P_PID: idtype_t = 1;
pub const idtype_t_P_PGID: idtype_t = 2;
pub type idtype_t = u32;
pub type pid_t = __darwin_pid_t;
pub type id_t = __darwin_id_t;
pub type sig_atomic_t = ::std::os::raw::c_int;
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct __darwin_i386_thread_state {
    pub __eax: ::std::os::raw::c_uint,
    pub __ebx: ::std::os::raw::c_uint,
    pub __ecx: ::std::os::raw::c_uint,
    pub __edx: ::std::os::raw::c_uint,
    pub __edi: ::std::os::raw::c_uint,
    pub __esi: ::std::os::raw::c_uint,
    pub __ebp: ::std::os::raw::c_uint,
    pub __esp: ::std::os::raw::c_uint,
    pub __ss: ::std::os::raw::c_uint,
    pub __eflags: ::std::os::raw::c_uint,
    pub __eip: ::std::os::raw::c_uint,
    pub __cs: ::std::os::raw::c_uint,
    pub __ds: ::std::os::raw::c_uint,
    pub __es: ::std::os::raw::c_uint,
    pub __fs: ::std::os::raw::c_uint,
    pub __gs: ::std::os::raw::c_uint,
}
#[test]
fn bindgen_test_layout___darwin_i386_thread_state() {
    assert_eq!(
        ::std::mem::size_of::<__darwin_i386_thread_state>(),
        64usize,
        concat!("Size of: ", stringify!(__darwin_i386_thread_state))
    );
    assert_eq!(
        ::std::mem::align_of::<__darwin_i386_thread_state>(),
        4usize,
        concat!("Alignment of ", stringify!(__darwin_i386_thread_state))
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_thread_state>())).__eax as *const _ as usize
        },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_thread_state),
            "::",
            stringify!(__eax)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_thread_state>())).__ebx as *const _ as usize
        },
        4usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_thread_state),
            "::",
            stringify!(__ebx)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_thread_state>())).__ecx as *const _ as usize
        },
        8usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_thread_state),
            "::",
            stringify!(__ecx)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_thread_state>())).__edx as *const _ as usize
        },
        12usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_thread_state),
            "::",
            stringify!(__edx)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_thread_state>())).__edi as *const _ as usize
        },
        16usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_thread_state),
            "::",
            stringify!(__edi)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_thread_state>())).__esi as *const _ as usize
        },
        20usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_thread_state),
            "::",
            stringify!(__esi)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_thread_state>())).__ebp as *const _ as usize
        },
        24usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_thread_state),
            "::",
            stringify!(__ebp)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_thread_state>())).__esp as *const _ as usize
        },
        28usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_thread_state),
            "::",
            stringify!(__esp)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<__darwin_i386_thread_state>())).__ss as *const _ as usize },
        32usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_thread_state),
            "::",
            stringify!(__ss)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_thread_state>())).__eflags as *const _ as usize
        },
        36usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_thread_state),
            "::",
            stringify!(__eflags)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_thread_state>())).__eip as *const _ as usize
        },
        40usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_thread_state),
            "::",
            stringify!(__eip)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<__darwin_i386_thread_state>())).__cs as *const _ as usize },
        44usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_thread_state),
            "::",
            stringify!(__cs)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<__darwin_i386_thread_state>())).__ds as *const _ as usize },
        48usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_thread_state),
            "::",
            stringify!(__ds)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<__darwin_i386_thread_state>())).__es as *const _ as usize },
        52usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_thread_state),
            "::",
            stringify!(__es)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<__darwin_i386_thread_state>())).__fs as *const _ as usize },
        56usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_thread_state),
            "::",
            stringify!(__fs)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<__darwin_i386_thread_state>())).__gs as *const _ as usize },
        60usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_thread_state),
            "::",
            stringify!(__gs)
        )
    );
}
#[repr(C)]
#[repr(align(2))]
#[derive(Debug, Copy, Clone)]
pub struct __darwin_fp_control {
    pub _bitfield_1: __BindgenBitfieldUnit<[u8; 2usize], u8>,
}
#[test]
fn bindgen_test_layout___darwin_fp_control() {
    assert_eq!(
        ::std::mem::size_of::<__darwin_fp_control>(),
        2usize,
        concat!("Size of: ", stringify!(__darwin_fp_control))
    );
    assert_eq!(
        ::std::mem::align_of::<__darwin_fp_control>(),
        2usize,
        concat!("Alignment of ", stringify!(__darwin_fp_control))
    );
}
impl __darwin_fp_control {
    #[inline]
    pub fn __invalid(&self) -> ::std::os::raw::c_ushort {
        unsafe { ::std::mem::transmute(self._bitfield_1.get(0usize, 1u8) as u16) }
    }
    #[inline]
    pub fn set___invalid(&mut self, val: ::std::os::raw::c_ushort) {
        unsafe {
            let val: u16 = ::std::mem::transmute(val);
            self._bitfield_1.set(0usize, 1u8, val as u64)
        }
    }
    #[inline]
    pub fn __denorm(&self) -> ::std::os::raw::c_ushort {
        unsafe { ::std::mem::transmute(self._bitfield_1.get(1usize, 1u8) as u16) }
    }
    #[inline]
    pub fn set___denorm(&mut self, val: ::std::os::raw::c_ushort) {
        unsafe {
            let val: u16 = ::std::mem::transmute(val);
            self._bitfield_1.set(1usize, 1u8, val as u64)
        }
    }
    #[inline]
    pub fn __zdiv(&self) -> ::std::os::raw::c_ushort {
        unsafe { ::std::mem::transmute(self._bitfield_1.get(2usize, 1u8) as u16) }
    }
    #[inline]
    pub fn set___zdiv(&mut self, val: ::std::os::raw::c_ushort) {
        unsafe {
            let val: u16 = ::std::mem::transmute(val);
            self._bitfield_1.set(2usize, 1u8, val as u64)
        }
    }
    #[inline]
    pub fn __ovrfl(&self) -> ::std::os::raw::c_ushort {
        unsafe { ::std::mem::transmute(self._bitfield_1.get(3usize, 1u8) as u16) }
    }
    #[inline]
    pub fn set___ovrfl(&mut self, val: ::std::os::raw::c_ushort) {
        unsafe {
            let val: u16 = ::std::mem::transmute(val);
            self._bitfield_1.set(3usize, 1u8, val as u64)
        }
    }
    #[inline]
    pub fn __undfl(&self) -> ::std::os::raw::c_ushort {
        unsafe { ::std::mem::transmute(self._bitfield_1.get(4usize, 1u8) as u16) }
    }
    #[inline]
    pub fn set___undfl(&mut self, val: ::std::os::raw::c_ushort) {
        unsafe {
            let val: u16 = ::std::mem::transmute(val);
            self._bitfield_1.set(4usize, 1u8, val as u64)
        }
    }
    #[inline]
    pub fn __precis(&self) -> ::std::os::raw::c_ushort {
        unsafe { ::std::mem::transmute(self._bitfield_1.get(5usize, 1u8) as u16) }
    }
    #[inline]
    pub fn set___precis(&mut self, val: ::std::os::raw::c_ushort) {
        unsafe {
            let val: u16 = ::std::mem::transmute(val);
            self._bitfield_1.set(5usize, 1u8, val as u64)
        }
    }
    #[inline]
    pub fn __pc(&self) -> ::std::os::raw::c_ushort {
        unsafe { ::std::mem::transmute(self._bitfield_1.get(8usize, 2u8) as u16) }
    }
    #[inline]
    pub fn set___pc(&mut self, val: ::std::os::raw::c_ushort) {
        unsafe {
            let val: u16 = ::std::mem::transmute(val);
            self._bitfield_1.set(8usize, 2u8, val as u64)
        }
    }
    #[inline]
    pub fn __rc(&self) -> ::std::os::raw::c_ushort {
        unsafe { ::std::mem::transmute(self._bitfield_1.get(10usize, 2u8) as u16) }
    }
    #[inline]
    pub fn set___rc(&mut self, val: ::std::os::raw::c_ushort) {
        unsafe {
            let val: u16 = ::std::mem::transmute(val);
            self._bitfield_1.set(10usize, 2u8, val as u64)
        }
    }
    #[inline]
    pub fn new_bitfield_1(
        __invalid: ::std::os::raw::c_ushort,
        __denorm: ::std::os::raw::c_ushort,
        __zdiv: ::std::os::raw::c_ushort,
        __ovrfl: ::std::os::raw::c_ushort,
        __undfl: ::std::os::raw::c_ushort,
        __precis: ::std::os::raw::c_ushort,
        __pc: ::std::os::raw::c_ushort,
        __rc: ::std::os::raw::c_ushort,
    ) -> __BindgenBitfieldUnit<[u8; 2usize], u8> {
        let mut __bindgen_bitfield_unit: __BindgenBitfieldUnit<[u8; 2usize], u8> =
            Default::default();
        __bindgen_bitfield_unit.set(0usize, 1u8, {
            let __invalid: u16 = unsafe { ::std::mem::transmute(__invalid) };
            __invalid as u64
        });
        __bindgen_bitfield_unit.set(1usize, 1u8, {
            let __denorm: u16 = unsafe { ::std::mem::transmute(__denorm) };
            __denorm as u64
        });
        __bindgen_bitfield_unit.set(2usize, 1u8, {
            let __zdiv: u16 = unsafe { ::std::mem::transmute(__zdiv) };
            __zdiv as u64
        });
        __bindgen_bitfield_unit.set(3usize, 1u8, {
            let __ovrfl: u16 = unsafe { ::std::mem::transmute(__ovrfl) };
            __ovrfl as u64
        });
        __bindgen_bitfield_unit.set(4usize, 1u8, {
            let __undfl: u16 = unsafe { ::std::mem::transmute(__undfl) };
            __undfl as u64
        });
        __bindgen_bitfield_unit.set(5usize, 1u8, {
            let __precis: u16 = unsafe { ::std::mem::transmute(__precis) };
            __precis as u64
        });
        __bindgen_bitfield_unit.set(8usize, 2u8, {
            let __pc: u16 = unsafe { ::std::mem::transmute(__pc) };
            __pc as u64
        });
        __bindgen_bitfield_unit.set(10usize, 2u8, {
            let __rc: u16 = unsafe { ::std::mem::transmute(__rc) };
            __rc as u64
        });
        __bindgen_bitfield_unit
    }
}
pub type __darwin_fp_control_t = __darwin_fp_control;
#[repr(C)]
#[repr(align(2))]
#[derive(Debug, Copy, Clone)]
pub struct __darwin_fp_status {
    pub _bitfield_1: __BindgenBitfieldUnit<[u8; 2usize], u8>,
}
#[test]
fn bindgen_test_layout___darwin_fp_status() {
    assert_eq!(
        ::std::mem::size_of::<__darwin_fp_status>(),
        2usize,
        concat!("Size of: ", stringify!(__darwin_fp_status))
    );
    assert_eq!(
        ::std::mem::align_of::<__darwin_fp_status>(),
        2usize,
        concat!("Alignment of ", stringify!(__darwin_fp_status))
    );
}
impl __darwin_fp_status {
    #[inline]
    pub fn __invalid(&self) -> ::std::os::raw::c_ushort {
        unsafe { ::std::mem::transmute(self._bitfield_1.get(0usize, 1u8) as u16) }
    }
    #[inline]
    pub fn set___invalid(&mut self, val: ::std::os::raw::c_ushort) {
        unsafe {
            let val: u16 = ::std::mem::transmute(val);
            self._bitfield_1.set(0usize, 1u8, val as u64)
        }
    }
    #[inline]
    pub fn __denorm(&self) -> ::std::os::raw::c_ushort {
        unsafe { ::std::mem::transmute(self._bitfield_1.get(1usize, 1u8) as u16) }
    }
    #[inline]
    pub fn set___denorm(&mut self, val: ::std::os::raw::c_ushort) {
        unsafe {
            let val: u16 = ::std::mem::transmute(val);
            self._bitfield_1.set(1usize, 1u8, val as u64)
        }
    }
    #[inline]
    pub fn __zdiv(&self) -> ::std::os::raw::c_ushort {
        unsafe { ::std::mem::transmute(self._bitfield_1.get(2usize, 1u8) as u16) }
    }
    #[inline]
    pub fn set___zdiv(&mut self, val: ::std::os::raw::c_ushort) {
        unsafe {
            let val: u16 = ::std::mem::transmute(val);
            self._bitfield_1.set(2usize, 1u8, val as u64)
        }
    }
    #[inline]
    pub fn __ovrfl(&self) -> ::std::os::raw::c_ushort {
        unsafe { ::std::mem::transmute(self._bitfield_1.get(3usize, 1u8) as u16) }
    }
    #[inline]
    pub fn set___ovrfl(&mut self, val: ::std::os::raw::c_ushort) {
        unsafe {
            let val: u16 = ::std::mem::transmute(val);
            self._bitfield_1.set(3usize, 1u8, val as u64)
        }
    }
    #[inline]
    pub fn __undfl(&self) -> ::std::os::raw::c_ushort {
        unsafe { ::std::mem::transmute(self._bitfield_1.get(4usize, 1u8) as u16) }
    }
    #[inline]
    pub fn set___undfl(&mut self, val: ::std::os::raw::c_ushort) {
        unsafe {
            let val: u16 = ::std::mem::transmute(val);
            self._bitfield_1.set(4usize, 1u8, val as u64)
        }
    }
    #[inline]
    pub fn __precis(&self) -> ::std::os::raw::c_ushort {
        unsafe { ::std::mem::transmute(self._bitfield_1.get(5usize, 1u8) as u16) }
    }
    #[inline]
    pub fn set___precis(&mut self, val: ::std::os::raw::c_ushort) {
        unsafe {
            let val: u16 = ::std::mem::transmute(val);
            self._bitfield_1.set(5usize, 1u8, val as u64)
        }
    }
    #[inline]
    pub fn __stkflt(&self) -> ::std::os::raw::c_ushort {
        unsafe { ::std::mem::transmute(self._bitfield_1.get(6usize, 1u8) as u16) }
    }
    #[inline]
    pub fn set___stkflt(&mut self, val: ::std::os::raw::c_ushort) {
        unsafe {
            let val: u16 = ::std::mem::transmute(val);
            self._bitfield_1.set(6usize, 1u8, val as u64)
        }
    }
    #[inline]
    pub fn __errsumm(&self) -> ::std::os::raw::c_ushort {
        unsafe { ::std::mem::transmute(self._bitfield_1.get(7usize, 1u8) as u16) }
    }
    #[inline]
    pub fn set___errsumm(&mut self, val: ::std::os::raw::c_ushort) {
        unsafe {
            let val: u16 = ::std::mem::transmute(val);
            self._bitfield_1.set(7usize, 1u8, val as u64)
        }
    }
    #[inline]
    pub fn __c0(&self) -> ::std::os::raw::c_ushort {
        unsafe { ::std::mem::transmute(self._bitfield_1.get(8usize, 1u8) as u16) }
    }
    #[inline]
    pub fn set___c0(&mut self, val: ::std::os::raw::c_ushort) {
        unsafe {
            let val: u16 = ::std::mem::transmute(val);
            self._bitfield_1.set(8usize, 1u8, val as u64)
        }
    }
    #[inline]
    pub fn __c1(&self) -> ::std::os::raw::c_ushort {
        unsafe { ::std::mem::transmute(self._bitfield_1.get(9usize, 1u8) as u16) }
    }
    #[inline]
    pub fn set___c1(&mut self, val: ::std::os::raw::c_ushort) {
        unsafe {
            let val: u16 = ::std::mem::transmute(val);
            self._bitfield_1.set(9usize, 1u8, val as u64)
        }
    }
    #[inline]
    pub fn __c2(&self) -> ::std::os::raw::c_ushort {
        unsafe { ::std::mem::transmute(self._bitfield_1.get(10usize, 1u8) as u16) }
    }
    #[inline]
    pub fn set___c2(&mut self, val: ::std::os::raw::c_ushort) {
        unsafe {
            let val: u16 = ::std::mem::transmute(val);
            self._bitfield_1.set(10usize, 1u8, val as u64)
        }
    }
    #[inline]
    pub fn __tos(&self) -> ::std::os::raw::c_ushort {
        unsafe { ::std::mem::transmute(self._bitfield_1.get(11usize, 3u8) as u16) }
    }
    #[inline]
    pub fn set___tos(&mut self, val: ::std::os::raw::c_ushort) {
        unsafe {
            let val: u16 = ::std::mem::transmute(val);
            self._bitfield_1.set(11usize, 3u8, val as u64)
        }
    }
    #[inline]
    pub fn __c3(&self) -> ::std::os::raw::c_ushort {
        unsafe { ::std::mem::transmute(self._bitfield_1.get(14usize, 1u8) as u16) }
    }
    #[inline]
    pub fn set___c3(&mut self, val: ::std::os::raw::c_ushort) {
        unsafe {
            let val: u16 = ::std::mem::transmute(val);
            self._bitfield_1.set(14usize, 1u8, val as u64)
        }
    }
    #[inline]
    pub fn __busy(&self) -> ::std::os::raw::c_ushort {
        unsafe { ::std::mem::transmute(self._bitfield_1.get(15usize, 1u8) as u16) }
    }
    #[inline]
    pub fn set___busy(&mut self, val: ::std::os::raw::c_ushort) {
        unsafe {
            let val: u16 = ::std::mem::transmute(val);
            self._bitfield_1.set(15usize, 1u8, val as u64)
        }
    }
    #[inline]
    pub fn new_bitfield_1(
        __invalid: ::std::os::raw::c_ushort,
        __denorm: ::std::os::raw::c_ushort,
        __zdiv: ::std::os::raw::c_ushort,
        __ovrfl: ::std::os::raw::c_ushort,
        __undfl: ::std::os::raw::c_ushort,
        __precis: ::std::os::raw::c_ushort,
        __stkflt: ::std::os::raw::c_ushort,
        __errsumm: ::std::os::raw::c_ushort,
        __c0: ::std::os::raw::c_ushort,
        __c1: ::std::os::raw::c_ushort,
        __c2: ::std::os::raw::c_ushort,
        __tos: ::std::os::raw::c_ushort,
        __c3: ::std::os::raw::c_ushort,
        __busy: ::std::os::raw::c_ushort,
    ) -> __BindgenBitfieldUnit<[u8; 2usize], u8> {
        let mut __bindgen_bitfield_unit: __BindgenBitfieldUnit<[u8; 2usize], u8> =
            Default::default();
        __bindgen_bitfield_unit.set(0usize, 1u8, {
            let __invalid: u16 = unsafe { ::std::mem::transmute(__invalid) };
            __invalid as u64
        });
        __bindgen_bitfield_unit.set(1usize, 1u8, {
            let __denorm: u16 = unsafe { ::std::mem::transmute(__denorm) };
            __denorm as u64
        });
        __bindgen_bitfield_unit.set(2usize, 1u8, {
            let __zdiv: u16 = unsafe { ::std::mem::transmute(__zdiv) };
            __zdiv as u64
        });
        __bindgen_bitfield_unit.set(3usize, 1u8, {
            let __ovrfl: u16 = unsafe { ::std::mem::transmute(__ovrfl) };
            __ovrfl as u64
        });
        __bindgen_bitfield_unit.set(4usize, 1u8, {
            let __undfl: u16 = unsafe { ::std::mem::transmute(__undfl) };
            __undfl as u64
        });
        __bindgen_bitfield_unit.set(5usize, 1u8, {
            let __precis: u16 = unsafe { ::std::mem::transmute(__precis) };
            __precis as u64
        });
        __bindgen_bitfield_unit.set(6usize, 1u8, {
            let __stkflt: u16 = unsafe { ::std::mem::transmute(__stkflt) };
            __stkflt as u64
        });
        __bindgen_bitfield_unit.set(7usize, 1u8, {
            let __errsumm: u16 = unsafe { ::std::mem::transmute(__errsumm) };
            __errsumm as u64
        });
        __bindgen_bitfield_unit.set(8usize, 1u8, {
            let __c0: u16 = unsafe { ::std::mem::transmute(__c0) };
            __c0 as u64
        });
        __bindgen_bitfield_unit.set(9usize, 1u8, {
            let __c1: u16 = unsafe { ::std::mem::transmute(__c1) };
            __c1 as u64
        });
        __bindgen_bitfield_unit.set(10usize, 1u8, {
            let __c2: u16 = unsafe { ::std::mem::transmute(__c2) };
            __c2 as u64
        });
        __bindgen_bitfield_unit.set(11usize, 3u8, {
            let __tos: u16 = unsafe { ::std::mem::transmute(__tos) };
            __tos as u64
        });
        __bindgen_bitfield_unit.set(14usize, 1u8, {
            let __c3: u16 = unsafe { ::std::mem::transmute(__c3) };
            __c3 as u64
        });
        __bindgen_bitfield_unit.set(15usize, 1u8, {
            let __busy: u16 = unsafe { ::std::mem::transmute(__busy) };
            __busy as u64
        });
        __bindgen_bitfield_unit
    }
}
pub type __darwin_fp_status_t = __darwin_fp_status;
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct __darwin_mmst_reg {
    pub __mmst_reg: [::std::os::raw::c_char; 10usize],
    pub __mmst_rsrv: [::std::os::raw::c_char; 6usize],
}
#[test]
fn bindgen_test_layout___darwin_mmst_reg() {
    assert_eq!(
        ::std::mem::size_of::<__darwin_mmst_reg>(),
        16usize,
        concat!("Size of: ", stringify!(__darwin_mmst_reg))
    );
    assert_eq!(
        ::std::mem::align_of::<__darwin_mmst_reg>(),
        1usize,
        concat!("Alignment of ", stringify!(__darwin_mmst_reg))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<__darwin_mmst_reg>())).__mmst_reg as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_mmst_reg),
            "::",
            stringify!(__mmst_reg)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<__darwin_mmst_reg>())).__mmst_rsrv as *const _ as usize },
        10usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_mmst_reg),
            "::",
            stringify!(__mmst_rsrv)
        )
    );
}
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct __darwin_xmm_reg {
    pub __xmm_reg: [::std::os::raw::c_char; 16usize],
}
#[test]
fn bindgen_test_layout___darwin_xmm_reg() {
    assert_eq!(
        ::std::mem::size_of::<__darwin_xmm_reg>(),
        16usize,
        concat!("Size of: ", stringify!(__darwin_xmm_reg))
    );
    assert_eq!(
        ::std::mem::align_of::<__darwin_xmm_reg>(),
        1usize,
        concat!("Alignment of ", stringify!(__darwin_xmm_reg))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<__darwin_xmm_reg>())).__xmm_reg as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_xmm_reg),
            "::",
            stringify!(__xmm_reg)
        )
    );
}
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct __darwin_ymm_reg {
    pub __ymm_reg: [::std::os::raw::c_char; 32usize],
}
#[test]
fn bindgen_test_layout___darwin_ymm_reg() {
    assert_eq!(
        ::std::mem::size_of::<__darwin_ymm_reg>(),
        32usize,
        concat!("Size of: ", stringify!(__darwin_ymm_reg))
    );
    assert_eq!(
        ::std::mem::align_of::<__darwin_ymm_reg>(),
        1usize,
        concat!("Alignment of ", stringify!(__darwin_ymm_reg))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<__darwin_ymm_reg>())).__ymm_reg as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_ymm_reg),
            "::",
            stringify!(__ymm_reg)
        )
    );
}
#[repr(C)]
#[derive(Copy, Clone)]
pub struct __darwin_zmm_reg {
    pub __zmm_reg: [::std::os::raw::c_char; 64usize],
}
#[test]
fn bindgen_test_layout___darwin_zmm_reg() {
    assert_eq!(
        ::std::mem::size_of::<__darwin_zmm_reg>(),
        64usize,
        concat!("Size of: ", stringify!(__darwin_zmm_reg))
    );
    assert_eq!(
        ::std::mem::align_of::<__darwin_zmm_reg>(),
        1usize,
        concat!("Alignment of ", stringify!(__darwin_zmm_reg))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<__darwin_zmm_reg>())).__zmm_reg as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_zmm_reg),
            "::",
            stringify!(__zmm_reg)
        )
    );
}
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct __darwin_opmask_reg {
    pub __opmask_reg: [::std::os::raw::c_char; 8usize],
}
#[test]
fn bindgen_test_layout___darwin_opmask_reg() {
    assert_eq!(
        ::std::mem::size_of::<__darwin_opmask_reg>(),
        8usize,
        concat!("Size of: ", stringify!(__darwin_opmask_reg))
    );
    assert_eq!(
        ::std::mem::align_of::<__darwin_opmask_reg>(),
        1usize,
        concat!("Alignment of ", stringify!(__darwin_opmask_reg))
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_opmask_reg>())).__opmask_reg as *const _ as usize
        },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_opmask_reg),
            "::",
            stringify!(__opmask_reg)
        )
    );
}
#[repr(C)]
#[derive(Copy, Clone)]
pub struct __darwin_i386_float_state {
    pub __fpu_reserved: [::std::os::raw::c_int; 2usize],
    pub __fpu_fcw: __darwin_fp_control,
    pub __fpu_fsw: __darwin_fp_status,
    pub __fpu_ftw: __uint8_t,
    pub __fpu_rsrv1: __uint8_t,
    pub __fpu_fop: __uint16_t,
    pub __fpu_ip: __uint32_t,
    pub __fpu_cs: __uint16_t,
    pub __fpu_rsrv2: __uint16_t,
    pub __fpu_dp: __uint32_t,
    pub __fpu_ds: __uint16_t,
    pub __fpu_rsrv3: __uint16_t,
    pub __fpu_mxcsr: __uint32_t,
    pub __fpu_mxcsrmask: __uint32_t,
    pub __fpu_stmm0: __darwin_mmst_reg,
    pub __fpu_stmm1: __darwin_mmst_reg,
    pub __fpu_stmm2: __darwin_mmst_reg,
    pub __fpu_stmm3: __darwin_mmst_reg,
    pub __fpu_stmm4: __darwin_mmst_reg,
    pub __fpu_stmm5: __darwin_mmst_reg,
    pub __fpu_stmm6: __darwin_mmst_reg,
    pub __fpu_stmm7: __darwin_mmst_reg,
    pub __fpu_xmm0: __darwin_xmm_reg,
    pub __fpu_xmm1: __darwin_xmm_reg,
    pub __fpu_xmm2: __darwin_xmm_reg,
    pub __fpu_xmm3: __darwin_xmm_reg,
    pub __fpu_xmm4: __darwin_xmm_reg,
    pub __fpu_xmm5: __darwin_xmm_reg,
    pub __fpu_xmm6: __darwin_xmm_reg,
    pub __fpu_xmm7: __darwin_xmm_reg,
    pub __fpu_rsrv4: [::std::os::raw::c_char; 224usize],
    pub __fpu_reserved1: ::std::os::raw::c_int,
}
#[test]
fn bindgen_test_layout___darwin_i386_float_state() {
    assert_eq!(
        ::std::mem::size_of::<__darwin_i386_float_state>(),
        524usize,
        concat!("Size of: ", stringify!(__darwin_i386_float_state))
    );
    assert_eq!(
        ::std::mem::align_of::<__darwin_i386_float_state>(),
        4usize,
        concat!("Alignment of ", stringify!(__darwin_i386_float_state))
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_float_state>())).__fpu_reserved as *const _
                as usize
        },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_float_state),
            "::",
            stringify!(__fpu_reserved)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_float_state>())).__fpu_fcw as *const _ as usize
        },
        8usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_float_state),
            "::",
            stringify!(__fpu_fcw)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_float_state>())).__fpu_fsw as *const _ as usize
        },
        10usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_float_state),
            "::",
            stringify!(__fpu_fsw)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_float_state>())).__fpu_ftw as *const _ as usize
        },
        12usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_float_state),
            "::",
            stringify!(__fpu_ftw)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_float_state>())).__fpu_rsrv1 as *const _ as usize
        },
        13usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_float_state),
            "::",
            stringify!(__fpu_rsrv1)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_float_state>())).__fpu_fop as *const _ as usize
        },
        14usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_float_state),
            "::",
            stringify!(__fpu_fop)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_float_state>())).__fpu_ip as *const _ as usize
        },
        16usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_float_state),
            "::",
            stringify!(__fpu_ip)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_float_state>())).__fpu_cs as *const _ as usize
        },
        20usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_float_state),
            "::",
            stringify!(__fpu_cs)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_float_state>())).__fpu_rsrv2 as *const _ as usize
        },
        22usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_float_state),
            "::",
            stringify!(__fpu_rsrv2)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_float_state>())).__fpu_dp as *const _ as usize
        },
        24usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_float_state),
            "::",
            stringify!(__fpu_dp)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_float_state>())).__fpu_ds as *const _ as usize
        },
        28usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_float_state),
            "::",
            stringify!(__fpu_ds)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_float_state>())).__fpu_rsrv3 as *const _ as usize
        },
        30usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_float_state),
            "::",
            stringify!(__fpu_rsrv3)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_float_state>())).__fpu_mxcsr as *const _ as usize
        },
        32usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_float_state),
            "::",
            stringify!(__fpu_mxcsr)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_float_state>())).__fpu_mxcsrmask as *const _
                as usize
        },
        36usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_float_state),
            "::",
            stringify!(__fpu_mxcsrmask)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_float_state>())).__fpu_stmm0 as *const _ as usize
        },
        40usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_float_state),
            "::",
            stringify!(__fpu_stmm0)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_float_state>())).__fpu_stmm1 as *const _ as usize
        },
        56usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_float_state),
            "::",
            stringify!(__fpu_stmm1)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_float_state>())).__fpu_stmm2 as *const _ as usize
        },
        72usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_float_state),
            "::",
            stringify!(__fpu_stmm2)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_float_state>())).__fpu_stmm3 as *const _ as usize
        },
        88usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_float_state),
            "::",
            stringify!(__fpu_stmm3)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_float_state>())).__fpu_stmm4 as *const _ as usize
        },
        104usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_float_state),
            "::",
            stringify!(__fpu_stmm4)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_float_state>())).__fpu_stmm5 as *const _ as usize
        },
        120usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_float_state),
            "::",
            stringify!(__fpu_stmm5)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_float_state>())).__fpu_stmm6 as *const _ as usize
        },
        136usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_float_state),
            "::",
            stringify!(__fpu_stmm6)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_float_state>())).__fpu_stmm7 as *const _ as usize
        },
        152usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_float_state),
            "::",
            stringify!(__fpu_stmm7)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_float_state>())).__fpu_xmm0 as *const _ as usize
        },
        168usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_float_state),
            "::",
            stringify!(__fpu_xmm0)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_float_state>())).__fpu_xmm1 as *const _ as usize
        },
        184usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_float_state),
            "::",
            stringify!(__fpu_xmm1)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_float_state>())).__fpu_xmm2 as *const _ as usize
        },
        200usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_float_state),
            "::",
            stringify!(__fpu_xmm2)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_float_state>())).__fpu_xmm3 as *const _ as usize
        },
        216usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_float_state),
            "::",
            stringify!(__fpu_xmm3)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_float_state>())).__fpu_xmm4 as *const _ as usize
        },
        232usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_float_state),
            "::",
            stringify!(__fpu_xmm4)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_float_state>())).__fpu_xmm5 as *const _ as usize
        },
        248usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_float_state),
            "::",
            stringify!(__fpu_xmm5)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_float_state>())).__fpu_xmm6 as *const _ as usize
        },
        264usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_float_state),
            "::",
            stringify!(__fpu_xmm6)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_float_state>())).__fpu_xmm7 as *const _ as usize
        },
        280usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_float_state),
            "::",
            stringify!(__fpu_xmm7)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_float_state>())).__fpu_rsrv4 as *const _ as usize
        },
        296usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_float_state),
            "::",
            stringify!(__fpu_rsrv4)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_float_state>())).__fpu_reserved1 as *const _
                as usize
        },
        520usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_float_state),
            "::",
            stringify!(__fpu_reserved1)
        )
    );
}
#[repr(C)]
#[derive(Copy, Clone)]
pub struct __darwin_i386_avx_state {
    pub __fpu_reserved: [::std::os::raw::c_int; 2usize],
    pub __fpu_fcw: __darwin_fp_control,
    pub __fpu_fsw: __darwin_fp_status,
    pub __fpu_ftw: __uint8_t,
    pub __fpu_rsrv1: __uint8_t,
    pub __fpu_fop: __uint16_t,
    pub __fpu_ip: __uint32_t,
    pub __fpu_cs: __uint16_t,
    pub __fpu_rsrv2: __uint16_t,
    pub __fpu_dp: __uint32_t,
    pub __fpu_ds: __uint16_t,
    pub __fpu_rsrv3: __uint16_t,
    pub __fpu_mxcsr: __uint32_t,
    pub __fpu_mxcsrmask: __uint32_t,
    pub __fpu_stmm0: __darwin_mmst_reg,
    pub __fpu_stmm1: __darwin_mmst_reg,
    pub __fpu_stmm2: __darwin_mmst_reg,
    pub __fpu_stmm3: __darwin_mmst_reg,
    pub __fpu_stmm4: __darwin_mmst_reg,
    pub __fpu_stmm5: __darwin_mmst_reg,
    pub __fpu_stmm6: __darwin_mmst_reg,
    pub __fpu_stmm7: __darwin_mmst_reg,
    pub __fpu_xmm0: __darwin_xmm_reg,
    pub __fpu_xmm1: __darwin_xmm_reg,
    pub __fpu_xmm2: __darwin_xmm_reg,
    pub __fpu_xmm3: __darwin_xmm_reg,
    pub __fpu_xmm4: __darwin_xmm_reg,
    pub __fpu_xmm5: __darwin_xmm_reg,
    pub __fpu_xmm6: __darwin_xmm_reg,
    pub __fpu_xmm7: __darwin_xmm_reg,
    pub __fpu_rsrv4: [::std::os::raw::c_char; 224usize],
    pub __fpu_reserved1: ::std::os::raw::c_int,
    pub __avx_reserved1: [::std::os::raw::c_char; 64usize],
    pub __fpu_ymmh0: __darwin_xmm_reg,
    pub __fpu_ymmh1: __darwin_xmm_reg,
    pub __fpu_ymmh2: __darwin_xmm_reg,
    pub __fpu_ymmh3: __darwin_xmm_reg,
    pub __fpu_ymmh4: __darwin_xmm_reg,
    pub __fpu_ymmh5: __darwin_xmm_reg,
    pub __fpu_ymmh6: __darwin_xmm_reg,
    pub __fpu_ymmh7: __darwin_xmm_reg,
}
#[test]
fn bindgen_test_layout___darwin_i386_avx_state() {
    assert_eq!(
        ::std::mem::size_of::<__darwin_i386_avx_state>(),
        716usize,
        concat!("Size of: ", stringify!(__darwin_i386_avx_state))
    );
    assert_eq!(
        ::std::mem::align_of::<__darwin_i386_avx_state>(),
        4usize,
        concat!("Alignment of ", stringify!(__darwin_i386_avx_state))
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_avx_state>())).__fpu_reserved as *const _ as usize
        },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_avx_state),
            "::",
            stringify!(__fpu_reserved)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_avx_state>())).__fpu_fcw as *const _ as usize
        },
        8usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_avx_state),
            "::",
            stringify!(__fpu_fcw)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_avx_state>())).__fpu_fsw as *const _ as usize
        },
        10usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_avx_state),
            "::",
            stringify!(__fpu_fsw)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_avx_state>())).__fpu_ftw as *const _ as usize
        },
        12usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_avx_state),
            "::",
            stringify!(__fpu_ftw)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_avx_state>())).__fpu_rsrv1 as *const _ as usize
        },
        13usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_avx_state),
            "::",
            stringify!(__fpu_rsrv1)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_avx_state>())).__fpu_fop as *const _ as usize
        },
        14usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_avx_state),
            "::",
            stringify!(__fpu_fop)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_avx_state>())).__fpu_ip as *const _ as usize
        },
        16usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_avx_state),
            "::",
            stringify!(__fpu_ip)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_avx_state>())).__fpu_cs as *const _ as usize
        },
        20usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_avx_state),
            "::",
            stringify!(__fpu_cs)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_avx_state>())).__fpu_rsrv2 as *const _ as usize
        },
        22usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_avx_state),
            "::",
            stringify!(__fpu_rsrv2)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_avx_state>())).__fpu_dp as *const _ as usize
        },
        24usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_avx_state),
            "::",
            stringify!(__fpu_dp)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_avx_state>())).__fpu_ds as *const _ as usize
        },
        28usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_avx_state),
            "::",
            stringify!(__fpu_ds)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_avx_state>())).__fpu_rsrv3 as *const _ as usize
        },
        30usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_avx_state),
            "::",
            stringify!(__fpu_rsrv3)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_avx_state>())).__fpu_mxcsr as *const _ as usize
        },
        32usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_avx_state),
            "::",
            stringify!(__fpu_mxcsr)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_avx_state>())).__fpu_mxcsrmask as *const _ as usize
        },
        36usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_avx_state),
            "::",
            stringify!(__fpu_mxcsrmask)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_avx_state>())).__fpu_stmm0 as *const _ as usize
        },
        40usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_avx_state),
            "::",
            stringify!(__fpu_stmm0)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_avx_state>())).__fpu_stmm1 as *const _ as usize
        },
        56usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_avx_state),
            "::",
            stringify!(__fpu_stmm1)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_avx_state>())).__fpu_stmm2 as *const _ as usize
        },
        72usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_avx_state),
            "::",
            stringify!(__fpu_stmm2)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_avx_state>())).__fpu_stmm3 as *const _ as usize
        },
        88usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_avx_state),
            "::",
            stringify!(__fpu_stmm3)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_avx_state>())).__fpu_stmm4 as *const _ as usize
        },
        104usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_avx_state),
            "::",
            stringify!(__fpu_stmm4)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_avx_state>())).__fpu_stmm5 as *const _ as usize
        },
        120usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_avx_state),
            "::",
            stringify!(__fpu_stmm5)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_avx_state>())).__fpu_stmm6 as *const _ as usize
        },
        136usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_avx_state),
            "::",
            stringify!(__fpu_stmm6)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_avx_state>())).__fpu_stmm7 as *const _ as usize
        },
        152usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_avx_state),
            "::",
            stringify!(__fpu_stmm7)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_avx_state>())).__fpu_xmm0 as *const _ as usize
        },
        168usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_avx_state),
            "::",
            stringify!(__fpu_xmm0)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_avx_state>())).__fpu_xmm1 as *const _ as usize
        },
        184usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_avx_state),
            "::",
            stringify!(__fpu_xmm1)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_avx_state>())).__fpu_xmm2 as *const _ as usize
        },
        200usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_avx_state),
            "::",
            stringify!(__fpu_xmm2)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_avx_state>())).__fpu_xmm3 as *const _ as usize
        },
        216usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_avx_state),
            "::",
            stringify!(__fpu_xmm3)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_avx_state>())).__fpu_xmm4 as *const _ as usize
        },
        232usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_avx_state),
            "::",
            stringify!(__fpu_xmm4)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_avx_state>())).__fpu_xmm5 as *const _ as usize
        },
        248usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_avx_state),
            "::",
            stringify!(__fpu_xmm5)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_avx_state>())).__fpu_xmm6 as *const _ as usize
        },
        264usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_avx_state),
            "::",
            stringify!(__fpu_xmm6)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_avx_state>())).__fpu_xmm7 as *const _ as usize
        },
        280usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_avx_state),
            "::",
            stringify!(__fpu_xmm7)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_avx_state>())).__fpu_rsrv4 as *const _ as usize
        },
        296usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_avx_state),
            "::",
            stringify!(__fpu_rsrv4)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_avx_state>())).__fpu_reserved1 as *const _ as usize
        },
        520usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_avx_state),
            "::",
            stringify!(__fpu_reserved1)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_avx_state>())).__avx_reserved1 as *const _ as usize
        },
        524usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_avx_state),
            "::",
            stringify!(__avx_reserved1)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_avx_state>())).__fpu_ymmh0 as *const _ as usize
        },
        588usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_avx_state),
            "::",
            stringify!(__fpu_ymmh0)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_avx_state>())).__fpu_ymmh1 as *const _ as usize
        },
        604usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_avx_state),
            "::",
            stringify!(__fpu_ymmh1)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_avx_state>())).__fpu_ymmh2 as *const _ as usize
        },
        620usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_avx_state),
            "::",
            stringify!(__fpu_ymmh2)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_avx_state>())).__fpu_ymmh3 as *const _ as usize
        },
        636usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_avx_state),
            "::",
            stringify!(__fpu_ymmh3)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_avx_state>())).__fpu_ymmh4 as *const _ as usize
        },
        652usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_avx_state),
            "::",
            stringify!(__fpu_ymmh4)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_avx_state>())).__fpu_ymmh5 as *const _ as usize
        },
        668usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_avx_state),
            "::",
            stringify!(__fpu_ymmh5)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_avx_state>())).__fpu_ymmh6 as *const _ as usize
        },
        684usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_avx_state),
            "::",
            stringify!(__fpu_ymmh6)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_avx_state>())).__fpu_ymmh7 as *const _ as usize
        },
        700usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_avx_state),
            "::",
            stringify!(__fpu_ymmh7)
        )
    );
}
#[repr(C)]
#[derive(Copy, Clone)]
pub struct __darwin_i386_avx512_state {
    pub __fpu_reserved: [::std::os::raw::c_int; 2usize],
    pub __fpu_fcw: __darwin_fp_control,
    pub __fpu_fsw: __darwin_fp_status,
    pub __fpu_ftw: __uint8_t,
    pub __fpu_rsrv1: __uint8_t,
    pub __fpu_fop: __uint16_t,
    pub __fpu_ip: __uint32_t,
    pub __fpu_cs: __uint16_t,
    pub __fpu_rsrv2: __uint16_t,
    pub __fpu_dp: __uint32_t,
    pub __fpu_ds: __uint16_t,
    pub __fpu_rsrv3: __uint16_t,
    pub __fpu_mxcsr: __uint32_t,
    pub __fpu_mxcsrmask: __uint32_t,
    pub __fpu_stmm0: __darwin_mmst_reg,
    pub __fpu_stmm1: __darwin_mmst_reg,
    pub __fpu_stmm2: __darwin_mmst_reg,
    pub __fpu_stmm3: __darwin_mmst_reg,
    pub __fpu_stmm4: __darwin_mmst_reg,
    pub __fpu_stmm5: __darwin_mmst_reg,
    pub __fpu_stmm6: __darwin_mmst_reg,
    pub __fpu_stmm7: __darwin_mmst_reg,
    pub __fpu_xmm0: __darwin_xmm_reg,
    pub __fpu_xmm1: __darwin_xmm_reg,
    pub __fpu_xmm2: __darwin_xmm_reg,
    pub __fpu_xmm3: __darwin_xmm_reg,
    pub __fpu_xmm4: __darwin_xmm_reg,
    pub __fpu_xmm5: __darwin_xmm_reg,
    pub __fpu_xmm6: __darwin_xmm_reg,
    pub __fpu_xmm7: __darwin_xmm_reg,
    pub __fpu_rsrv4: [::std::os::raw::c_char; 224usize],
    pub __fpu_reserved1: ::std::os::raw::c_int,
    pub __avx_reserved1: [::std::os::raw::c_char; 64usize],
    pub __fpu_ymmh0: __darwin_xmm_reg,
    pub __fpu_ymmh1: __darwin_xmm_reg,
    pub __fpu_ymmh2: __darwin_xmm_reg,
    pub __fpu_ymmh3: __darwin_xmm_reg,
    pub __fpu_ymmh4: __darwin_xmm_reg,
    pub __fpu_ymmh5: __darwin_xmm_reg,
    pub __fpu_ymmh6: __darwin_xmm_reg,
    pub __fpu_ymmh7: __darwin_xmm_reg,
    pub __fpu_k0: __darwin_opmask_reg,
    pub __fpu_k1: __darwin_opmask_reg,
    pub __fpu_k2: __darwin_opmask_reg,
    pub __fpu_k3: __darwin_opmask_reg,
    pub __fpu_k4: __darwin_opmask_reg,
    pub __fpu_k5: __darwin_opmask_reg,
    pub __fpu_k6: __darwin_opmask_reg,
    pub __fpu_k7: __darwin_opmask_reg,
    pub __fpu_zmmh0: __darwin_ymm_reg,
    pub __fpu_zmmh1: __darwin_ymm_reg,
    pub __fpu_zmmh2: __darwin_ymm_reg,
    pub __fpu_zmmh3: __darwin_ymm_reg,
    pub __fpu_zmmh4: __darwin_ymm_reg,
    pub __fpu_zmmh5: __darwin_ymm_reg,
    pub __fpu_zmmh6: __darwin_ymm_reg,
    pub __fpu_zmmh7: __darwin_ymm_reg,
}
#[test]
fn bindgen_test_layout___darwin_i386_avx512_state() {
    assert_eq!(
        ::std::mem::size_of::<__darwin_i386_avx512_state>(),
        1036usize,
        concat!("Size of: ", stringify!(__darwin_i386_avx512_state))
    );
    assert_eq!(
        ::std::mem::align_of::<__darwin_i386_avx512_state>(),
        4usize,
        concat!("Alignment of ", stringify!(__darwin_i386_avx512_state))
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_avx512_state>())).__fpu_reserved as *const _
                as usize
        },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_avx512_state),
            "::",
            stringify!(__fpu_reserved)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_avx512_state>())).__fpu_fcw as *const _ as usize
        },
        8usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_avx512_state),
            "::",
            stringify!(__fpu_fcw)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_avx512_state>())).__fpu_fsw as *const _ as usize
        },
        10usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_avx512_state),
            "::",
            stringify!(__fpu_fsw)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_avx512_state>())).__fpu_ftw as *const _ as usize
        },
        12usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_avx512_state),
            "::",
            stringify!(__fpu_ftw)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_avx512_state>())).__fpu_rsrv1 as *const _ as usize
        },
        13usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_avx512_state),
            "::",
            stringify!(__fpu_rsrv1)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_avx512_state>())).__fpu_fop as *const _ as usize
        },
        14usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_avx512_state),
            "::",
            stringify!(__fpu_fop)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_avx512_state>())).__fpu_ip as *const _ as usize
        },
        16usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_avx512_state),
            "::",
            stringify!(__fpu_ip)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_avx512_state>())).__fpu_cs as *const _ as usize
        },
        20usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_avx512_state),
            "::",
            stringify!(__fpu_cs)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_avx512_state>())).__fpu_rsrv2 as *const _ as usize
        },
        22usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_avx512_state),
            "::",
            stringify!(__fpu_rsrv2)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_avx512_state>())).__fpu_dp as *const _ as usize
        },
        24usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_avx512_state),
            "::",
            stringify!(__fpu_dp)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_avx512_state>())).__fpu_ds as *const _ as usize
        },
        28usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_avx512_state),
            "::",
            stringify!(__fpu_ds)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_avx512_state>())).__fpu_rsrv3 as *const _ as usize
        },
        30usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_avx512_state),
            "::",
            stringify!(__fpu_rsrv3)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_avx512_state>())).__fpu_mxcsr as *const _ as usize
        },
        32usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_avx512_state),
            "::",
            stringify!(__fpu_mxcsr)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_avx512_state>())).__fpu_mxcsrmask as *const _
                as usize
        },
        36usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_avx512_state),
            "::",
            stringify!(__fpu_mxcsrmask)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_avx512_state>())).__fpu_stmm0 as *const _ as usize
        },
        40usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_avx512_state),
            "::",
            stringify!(__fpu_stmm0)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_avx512_state>())).__fpu_stmm1 as *const _ as usize
        },
        56usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_avx512_state),
            "::",
            stringify!(__fpu_stmm1)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_avx512_state>())).__fpu_stmm2 as *const _ as usize
        },
        72usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_avx512_state),
            "::",
            stringify!(__fpu_stmm2)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_avx512_state>())).__fpu_stmm3 as *const _ as usize
        },
        88usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_avx512_state),
            "::",
            stringify!(__fpu_stmm3)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_avx512_state>())).__fpu_stmm4 as *const _ as usize
        },
        104usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_avx512_state),
            "::",
            stringify!(__fpu_stmm4)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_avx512_state>())).__fpu_stmm5 as *const _ as usize
        },
        120usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_avx512_state),
            "::",
            stringify!(__fpu_stmm5)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_avx512_state>())).__fpu_stmm6 as *const _ as usize
        },
        136usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_avx512_state),
            "::",
            stringify!(__fpu_stmm6)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_avx512_state>())).__fpu_stmm7 as *const _ as usize
        },
        152usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_avx512_state),
            "::",
            stringify!(__fpu_stmm7)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_avx512_state>())).__fpu_xmm0 as *const _ as usize
        },
        168usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_avx512_state),
            "::",
            stringify!(__fpu_xmm0)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_avx512_state>())).__fpu_xmm1 as *const _ as usize
        },
        184usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_avx512_state),
            "::",
            stringify!(__fpu_xmm1)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_avx512_state>())).__fpu_xmm2 as *const _ as usize
        },
        200usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_avx512_state),
            "::",
            stringify!(__fpu_xmm2)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_avx512_state>())).__fpu_xmm3 as *const _ as usize
        },
        216usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_avx512_state),
            "::",
            stringify!(__fpu_xmm3)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_avx512_state>())).__fpu_xmm4 as *const _ as usize
        },
        232usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_avx512_state),
            "::",
            stringify!(__fpu_xmm4)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_avx512_state>())).__fpu_xmm5 as *const _ as usize
        },
        248usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_avx512_state),
            "::",
            stringify!(__fpu_xmm5)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_avx512_state>())).__fpu_xmm6 as *const _ as usize
        },
        264usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_avx512_state),
            "::",
            stringify!(__fpu_xmm6)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_avx512_state>())).__fpu_xmm7 as *const _ as usize
        },
        280usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_avx512_state),
            "::",
            stringify!(__fpu_xmm7)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_avx512_state>())).__fpu_rsrv4 as *const _ as usize
        },
        296usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_avx512_state),
            "::",
            stringify!(__fpu_rsrv4)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_avx512_state>())).__fpu_reserved1 as *const _
                as usize
        },
        520usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_avx512_state),
            "::",
            stringify!(__fpu_reserved1)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_avx512_state>())).__avx_reserved1 as *const _
                as usize
        },
        524usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_avx512_state),
            "::",
            stringify!(__avx_reserved1)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_avx512_state>())).__fpu_ymmh0 as *const _ as usize
        },
        588usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_avx512_state),
            "::",
            stringify!(__fpu_ymmh0)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_avx512_state>())).__fpu_ymmh1 as *const _ as usize
        },
        604usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_avx512_state),
            "::",
            stringify!(__fpu_ymmh1)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_avx512_state>())).__fpu_ymmh2 as *const _ as usize
        },
        620usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_avx512_state),
            "::",
            stringify!(__fpu_ymmh2)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_avx512_state>())).__fpu_ymmh3 as *const _ as usize
        },
        636usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_avx512_state),
            "::",
            stringify!(__fpu_ymmh3)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_avx512_state>())).__fpu_ymmh4 as *const _ as usize
        },
        652usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_avx512_state),
            "::",
            stringify!(__fpu_ymmh4)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_avx512_state>())).__fpu_ymmh5 as *const _ as usize
        },
        668usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_avx512_state),
            "::",
            stringify!(__fpu_ymmh5)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_avx512_state>())).__fpu_ymmh6 as *const _ as usize
        },
        684usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_avx512_state),
            "::",
            stringify!(__fpu_ymmh6)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_avx512_state>())).__fpu_ymmh7 as *const _ as usize
        },
        700usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_avx512_state),
            "::",
            stringify!(__fpu_ymmh7)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_avx512_state>())).__fpu_k0 as *const _ as usize
        },
        716usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_avx512_state),
            "::",
            stringify!(__fpu_k0)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_avx512_state>())).__fpu_k1 as *const _ as usize
        },
        724usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_avx512_state),
            "::",
            stringify!(__fpu_k1)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_avx512_state>())).__fpu_k2 as *const _ as usize
        },
        732usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_avx512_state),
            "::",
            stringify!(__fpu_k2)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_avx512_state>())).__fpu_k3 as *const _ as usize
        },
        740usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_avx512_state),
            "::",
            stringify!(__fpu_k3)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_avx512_state>())).__fpu_k4 as *const _ as usize
        },
        748usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_avx512_state),
            "::",
            stringify!(__fpu_k4)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_avx512_state>())).__fpu_k5 as *const _ as usize
        },
        756usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_avx512_state),
            "::",
            stringify!(__fpu_k5)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_avx512_state>())).__fpu_k6 as *const _ as usize
        },
        764usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_avx512_state),
            "::",
            stringify!(__fpu_k6)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_avx512_state>())).__fpu_k7 as *const _ as usize
        },
        772usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_avx512_state),
            "::",
            stringify!(__fpu_k7)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_avx512_state>())).__fpu_zmmh0 as *const _ as usize
        },
        780usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_avx512_state),
            "::",
            stringify!(__fpu_zmmh0)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_avx512_state>())).__fpu_zmmh1 as *const _ as usize
        },
        812usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_avx512_state),
            "::",
            stringify!(__fpu_zmmh1)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_avx512_state>())).__fpu_zmmh2 as *const _ as usize
        },
        844usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_avx512_state),
            "::",
            stringify!(__fpu_zmmh2)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_avx512_state>())).__fpu_zmmh3 as *const _ as usize
        },
        876usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_avx512_state),
            "::",
            stringify!(__fpu_zmmh3)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_avx512_state>())).__fpu_zmmh4 as *const _ as usize
        },
        908usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_avx512_state),
            "::",
            stringify!(__fpu_zmmh4)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_avx512_state>())).__fpu_zmmh5 as *const _ as usize
        },
        940usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_avx512_state),
            "::",
            stringify!(__fpu_zmmh5)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_avx512_state>())).__fpu_zmmh6 as *const _ as usize
        },
        972usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_avx512_state),
            "::",
            stringify!(__fpu_zmmh6)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_avx512_state>())).__fpu_zmmh7 as *const _ as usize
        },
        1004usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_avx512_state),
            "::",
            stringify!(__fpu_zmmh7)
        )
    );
}
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct __darwin_i386_exception_state {
    pub __trapno: __uint16_t,
    pub __cpu: __uint16_t,
    pub __err: __uint32_t,
    pub __faultvaddr: __uint32_t,
}
#[test]
fn bindgen_test_layout___darwin_i386_exception_state() {
    assert_eq!(
        ::std::mem::size_of::<__darwin_i386_exception_state>(),
        12usize,
        concat!("Size of: ", stringify!(__darwin_i386_exception_state))
    );
    assert_eq!(
        ::std::mem::align_of::<__darwin_i386_exception_state>(),
        4usize,
        concat!("Alignment of ", stringify!(__darwin_i386_exception_state))
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_exception_state>())).__trapno as *const _ as usize
        },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_exception_state),
            "::",
            stringify!(__trapno)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_exception_state>())).__cpu as *const _ as usize
        },
        2usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_exception_state),
            "::",
            stringify!(__cpu)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_exception_state>())).__err as *const _ as usize
        },
        4usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_exception_state),
            "::",
            stringify!(__err)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_i386_exception_state>())).__faultvaddr as *const _
                as usize
        },
        8usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_i386_exception_state),
            "::",
            stringify!(__faultvaddr)
        )
    );
}
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct __darwin_x86_debug_state32 {
    pub __dr0: ::std::os::raw::c_uint,
    pub __dr1: ::std::os::raw::c_uint,
    pub __dr2: ::std::os::raw::c_uint,
    pub __dr3: ::std::os::raw::c_uint,
    pub __dr4: ::std::os::raw::c_uint,
    pub __dr5: ::std::os::raw::c_uint,
    pub __dr6: ::std::os::raw::c_uint,
    pub __dr7: ::std::os::raw::c_uint,
}
#[test]
fn bindgen_test_layout___darwin_x86_debug_state32() {
    assert_eq!(
        ::std::mem::size_of::<__darwin_x86_debug_state32>(),
        32usize,
        concat!("Size of: ", stringify!(__darwin_x86_debug_state32))
    );
    assert_eq!(
        ::std::mem::align_of::<__darwin_x86_debug_state32>(),
        4usize,
        concat!("Alignment of ", stringify!(__darwin_x86_debug_state32))
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_debug_state32>())).__dr0 as *const _ as usize
        },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_debug_state32),
            "::",
            stringify!(__dr0)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_debug_state32>())).__dr1 as *const _ as usize
        },
        4usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_debug_state32),
            "::",
            stringify!(__dr1)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_debug_state32>())).__dr2 as *const _ as usize
        },
        8usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_debug_state32),
            "::",
            stringify!(__dr2)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_debug_state32>())).__dr3 as *const _ as usize
        },
        12usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_debug_state32),
            "::",
            stringify!(__dr3)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_debug_state32>())).__dr4 as *const _ as usize
        },
        16usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_debug_state32),
            "::",
            stringify!(__dr4)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_debug_state32>())).__dr5 as *const _ as usize
        },
        20usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_debug_state32),
            "::",
            stringify!(__dr5)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_debug_state32>())).__dr6 as *const _ as usize
        },
        24usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_debug_state32),
            "::",
            stringify!(__dr6)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_debug_state32>())).__dr7 as *const _ as usize
        },
        28usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_debug_state32),
            "::",
            stringify!(__dr7)
        )
    );
}
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct __darwin_x86_thread_state64 {
    pub __rax: __uint64_t,
    pub __rbx: __uint64_t,
    pub __rcx: __uint64_t,
    pub __rdx: __uint64_t,
    pub __rdi: __uint64_t,
    pub __rsi: __uint64_t,
    pub __rbp: __uint64_t,
    pub __rsp: __uint64_t,
    pub __r8: __uint64_t,
    pub __r9: __uint64_t,
    pub __r10: __uint64_t,
    pub __r11: __uint64_t,
    pub __r12: __uint64_t,
    pub __r13: __uint64_t,
    pub __r14: __uint64_t,
    pub __r15: __uint64_t,
    pub __rip: __uint64_t,
    pub __rflags: __uint64_t,
    pub __cs: __uint64_t,
    pub __fs: __uint64_t,
    pub __gs: __uint64_t,
}
#[test]
fn bindgen_test_layout___darwin_x86_thread_state64() {
    assert_eq!(
        ::std::mem::size_of::<__darwin_x86_thread_state64>(),
        168usize,
        concat!("Size of: ", stringify!(__darwin_x86_thread_state64))
    );
    assert_eq!(
        ::std::mem::align_of::<__darwin_x86_thread_state64>(),
        8usize,
        concat!("Alignment of ", stringify!(__darwin_x86_thread_state64))
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_thread_state64>())).__rax as *const _ as usize
        },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_thread_state64),
            "::",
            stringify!(__rax)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_thread_state64>())).__rbx as *const _ as usize
        },
        8usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_thread_state64),
            "::",
            stringify!(__rbx)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_thread_state64>())).__rcx as *const _ as usize
        },
        16usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_thread_state64),
            "::",
            stringify!(__rcx)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_thread_state64>())).__rdx as *const _ as usize
        },
        24usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_thread_state64),
            "::",
            stringify!(__rdx)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_thread_state64>())).__rdi as *const _ as usize
        },
        32usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_thread_state64),
            "::",
            stringify!(__rdi)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_thread_state64>())).__rsi as *const _ as usize
        },
        40usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_thread_state64),
            "::",
            stringify!(__rsi)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_thread_state64>())).__rbp as *const _ as usize
        },
        48usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_thread_state64),
            "::",
            stringify!(__rbp)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_thread_state64>())).__rsp as *const _ as usize
        },
        56usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_thread_state64),
            "::",
            stringify!(__rsp)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_thread_state64>())).__r8 as *const _ as usize
        },
        64usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_thread_state64),
            "::",
            stringify!(__r8)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_thread_state64>())).__r9 as *const _ as usize
        },
        72usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_thread_state64),
            "::",
            stringify!(__r9)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_thread_state64>())).__r10 as *const _ as usize
        },
        80usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_thread_state64),
            "::",
            stringify!(__r10)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_thread_state64>())).__r11 as *const _ as usize
        },
        88usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_thread_state64),
            "::",
            stringify!(__r11)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_thread_state64>())).__r12 as *const _ as usize
        },
        96usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_thread_state64),
            "::",
            stringify!(__r12)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_thread_state64>())).__r13 as *const _ as usize
        },
        104usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_thread_state64),
            "::",
            stringify!(__r13)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_thread_state64>())).__r14 as *const _ as usize
        },
        112usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_thread_state64),
            "::",
            stringify!(__r14)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_thread_state64>())).__r15 as *const _ as usize
        },
        120usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_thread_state64),
            "::",
            stringify!(__r15)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_thread_state64>())).__rip as *const _ as usize
        },
        128usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_thread_state64),
            "::",
            stringify!(__rip)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_thread_state64>())).__rflags as *const _ as usize
        },
        136usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_thread_state64),
            "::",
            stringify!(__rflags)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_thread_state64>())).__cs as *const _ as usize
        },
        144usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_thread_state64),
            "::",
            stringify!(__cs)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_thread_state64>())).__fs as *const _ as usize
        },
        152usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_thread_state64),
            "::",
            stringify!(__fs)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_thread_state64>())).__gs as *const _ as usize
        },
        160usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_thread_state64),
            "::",
            stringify!(__gs)
        )
    );
}
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct __darwin_x86_thread_full_state64 {
    pub ss64: __darwin_x86_thread_state64,
    pub __ds: __uint64_t,
    pub __es: __uint64_t,
    pub __ss: __uint64_t,
    pub __gsbase: __uint64_t,
}
#[test]
fn bindgen_test_layout___darwin_x86_thread_full_state64() {
    assert_eq!(
        ::std::mem::size_of::<__darwin_x86_thread_full_state64>(),
        200usize,
        concat!("Size of: ", stringify!(__darwin_x86_thread_full_state64))
    );
    assert_eq!(
        ::std::mem::align_of::<__darwin_x86_thread_full_state64>(),
        8usize,
        concat!(
            "Alignment of ",
            stringify!(__darwin_x86_thread_full_state64)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_thread_full_state64>())).ss64 as *const _ as usize
        },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_thread_full_state64),
            "::",
            stringify!(ss64)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_thread_full_state64>())).__ds as *const _ as usize
        },
        168usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_thread_full_state64),
            "::",
            stringify!(__ds)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_thread_full_state64>())).__es as *const _ as usize
        },
        176usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_thread_full_state64),
            "::",
            stringify!(__es)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_thread_full_state64>())).__ss as *const _ as usize
        },
        184usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_thread_full_state64),
            "::",
            stringify!(__ss)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_thread_full_state64>())).__gsbase as *const _
                as usize
        },
        192usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_thread_full_state64),
            "::",
            stringify!(__gsbase)
        )
    );
}
#[repr(C)]
#[derive(Copy, Clone)]
pub struct __darwin_x86_float_state64 {
    pub __fpu_reserved: [::std::os::raw::c_int; 2usize],
    pub __fpu_fcw: __darwin_fp_control,
    pub __fpu_fsw: __darwin_fp_status,
    pub __fpu_ftw: __uint8_t,
    pub __fpu_rsrv1: __uint8_t,
    pub __fpu_fop: __uint16_t,
    pub __fpu_ip: __uint32_t,
    pub __fpu_cs: __uint16_t,
    pub __fpu_rsrv2: __uint16_t,
    pub __fpu_dp: __uint32_t,
    pub __fpu_ds: __uint16_t,
    pub __fpu_rsrv3: __uint16_t,
    pub __fpu_mxcsr: __uint32_t,
    pub __fpu_mxcsrmask: __uint32_t,
    pub __fpu_stmm0: __darwin_mmst_reg,
    pub __fpu_stmm1: __darwin_mmst_reg,
    pub __fpu_stmm2: __darwin_mmst_reg,
    pub __fpu_stmm3: __darwin_mmst_reg,
    pub __fpu_stmm4: __darwin_mmst_reg,
    pub __fpu_stmm5: __darwin_mmst_reg,
    pub __fpu_stmm6: __darwin_mmst_reg,
    pub __fpu_stmm7: __darwin_mmst_reg,
    pub __fpu_xmm0: __darwin_xmm_reg,
    pub __fpu_xmm1: __darwin_xmm_reg,
    pub __fpu_xmm2: __darwin_xmm_reg,
    pub __fpu_xmm3: __darwin_xmm_reg,
    pub __fpu_xmm4: __darwin_xmm_reg,
    pub __fpu_xmm5: __darwin_xmm_reg,
    pub __fpu_xmm6: __darwin_xmm_reg,
    pub __fpu_xmm7: __darwin_xmm_reg,
    pub __fpu_xmm8: __darwin_xmm_reg,
    pub __fpu_xmm9: __darwin_xmm_reg,
    pub __fpu_xmm10: __darwin_xmm_reg,
    pub __fpu_xmm11: __darwin_xmm_reg,
    pub __fpu_xmm12: __darwin_xmm_reg,
    pub __fpu_xmm13: __darwin_xmm_reg,
    pub __fpu_xmm14: __darwin_xmm_reg,
    pub __fpu_xmm15: __darwin_xmm_reg,
    pub __fpu_rsrv4: [::std::os::raw::c_char; 96usize],
    pub __fpu_reserved1: ::std::os::raw::c_int,
}
#[test]
fn bindgen_test_layout___darwin_x86_float_state64() {
    assert_eq!(
        ::std::mem::size_of::<__darwin_x86_float_state64>(),
        524usize,
        concat!("Size of: ", stringify!(__darwin_x86_float_state64))
    );
    assert_eq!(
        ::std::mem::align_of::<__darwin_x86_float_state64>(),
        4usize,
        concat!("Alignment of ", stringify!(__darwin_x86_float_state64))
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_float_state64>())).__fpu_reserved as *const _
                as usize
        },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_float_state64),
            "::",
            stringify!(__fpu_reserved)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_float_state64>())).__fpu_fcw as *const _ as usize
        },
        8usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_float_state64),
            "::",
            stringify!(__fpu_fcw)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_float_state64>())).__fpu_fsw as *const _ as usize
        },
        10usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_float_state64),
            "::",
            stringify!(__fpu_fsw)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_float_state64>())).__fpu_ftw as *const _ as usize
        },
        12usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_float_state64),
            "::",
            stringify!(__fpu_ftw)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_float_state64>())).__fpu_rsrv1 as *const _ as usize
        },
        13usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_float_state64),
            "::",
            stringify!(__fpu_rsrv1)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_float_state64>())).__fpu_fop as *const _ as usize
        },
        14usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_float_state64),
            "::",
            stringify!(__fpu_fop)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_float_state64>())).__fpu_ip as *const _ as usize
        },
        16usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_float_state64),
            "::",
            stringify!(__fpu_ip)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_float_state64>())).__fpu_cs as *const _ as usize
        },
        20usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_float_state64),
            "::",
            stringify!(__fpu_cs)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_float_state64>())).__fpu_rsrv2 as *const _ as usize
        },
        22usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_float_state64),
            "::",
            stringify!(__fpu_rsrv2)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_float_state64>())).__fpu_dp as *const _ as usize
        },
        24usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_float_state64),
            "::",
            stringify!(__fpu_dp)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_float_state64>())).__fpu_ds as *const _ as usize
        },
        28usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_float_state64),
            "::",
            stringify!(__fpu_ds)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_float_state64>())).__fpu_rsrv3 as *const _ as usize
        },
        30usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_float_state64),
            "::",
            stringify!(__fpu_rsrv3)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_float_state64>())).__fpu_mxcsr as *const _ as usize
        },
        32usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_float_state64),
            "::",
            stringify!(__fpu_mxcsr)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_float_state64>())).__fpu_mxcsrmask as *const _
                as usize
        },
        36usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_float_state64),
            "::",
            stringify!(__fpu_mxcsrmask)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_float_state64>())).__fpu_stmm0 as *const _ as usize
        },
        40usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_float_state64),
            "::",
            stringify!(__fpu_stmm0)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_float_state64>())).__fpu_stmm1 as *const _ as usize
        },
        56usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_float_state64),
            "::",
            stringify!(__fpu_stmm1)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_float_state64>())).__fpu_stmm2 as *const _ as usize
        },
        72usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_float_state64),
            "::",
            stringify!(__fpu_stmm2)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_float_state64>())).__fpu_stmm3 as *const _ as usize
        },
        88usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_float_state64),
            "::",
            stringify!(__fpu_stmm3)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_float_state64>())).__fpu_stmm4 as *const _ as usize
        },
        104usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_float_state64),
            "::",
            stringify!(__fpu_stmm4)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_float_state64>())).__fpu_stmm5 as *const _ as usize
        },
        120usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_float_state64),
            "::",
            stringify!(__fpu_stmm5)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_float_state64>())).__fpu_stmm6 as *const _ as usize
        },
        136usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_float_state64),
            "::",
            stringify!(__fpu_stmm6)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_float_state64>())).__fpu_stmm7 as *const _ as usize
        },
        152usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_float_state64),
            "::",
            stringify!(__fpu_stmm7)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_float_state64>())).__fpu_xmm0 as *const _ as usize
        },
        168usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_float_state64),
            "::",
            stringify!(__fpu_xmm0)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_float_state64>())).__fpu_xmm1 as *const _ as usize
        },
        184usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_float_state64),
            "::",
            stringify!(__fpu_xmm1)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_float_state64>())).__fpu_xmm2 as *const _ as usize
        },
        200usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_float_state64),
            "::",
            stringify!(__fpu_xmm2)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_float_state64>())).__fpu_xmm3 as *const _ as usize
        },
        216usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_float_state64),
            "::",
            stringify!(__fpu_xmm3)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_float_state64>())).__fpu_xmm4 as *const _ as usize
        },
        232usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_float_state64),
            "::",
            stringify!(__fpu_xmm4)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_float_state64>())).__fpu_xmm5 as *const _ as usize
        },
        248usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_float_state64),
            "::",
            stringify!(__fpu_xmm5)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_float_state64>())).__fpu_xmm6 as *const _ as usize
        },
        264usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_float_state64),
            "::",
            stringify!(__fpu_xmm6)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_float_state64>())).__fpu_xmm7 as *const _ as usize
        },
        280usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_float_state64),
            "::",
            stringify!(__fpu_xmm7)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_float_state64>())).__fpu_xmm8 as *const _ as usize
        },
        296usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_float_state64),
            "::",
            stringify!(__fpu_xmm8)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_float_state64>())).__fpu_xmm9 as *const _ as usize
        },
        312usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_float_state64),
            "::",
            stringify!(__fpu_xmm9)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_float_state64>())).__fpu_xmm10 as *const _ as usize
        },
        328usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_float_state64),
            "::",
            stringify!(__fpu_xmm10)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_float_state64>())).__fpu_xmm11 as *const _ as usize
        },
        344usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_float_state64),
            "::",
            stringify!(__fpu_xmm11)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_float_state64>())).__fpu_xmm12 as *const _ as usize
        },
        360usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_float_state64),
            "::",
            stringify!(__fpu_xmm12)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_float_state64>())).__fpu_xmm13 as *const _ as usize
        },
        376usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_float_state64),
            "::",
            stringify!(__fpu_xmm13)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_float_state64>())).__fpu_xmm14 as *const _ as usize
        },
        392usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_float_state64),
            "::",
            stringify!(__fpu_xmm14)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_float_state64>())).__fpu_xmm15 as *const _ as usize
        },
        408usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_float_state64),
            "::",
            stringify!(__fpu_xmm15)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_float_state64>())).__fpu_rsrv4 as *const _ as usize
        },
        424usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_float_state64),
            "::",
            stringify!(__fpu_rsrv4)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_float_state64>())).__fpu_reserved1 as *const _
                as usize
        },
        520usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_float_state64),
            "::",
            stringify!(__fpu_reserved1)
        )
    );
}
#[repr(C)]
#[derive(Copy, Clone)]
pub struct __darwin_x86_avx_state64 {
    pub __fpu_reserved: [::std::os::raw::c_int; 2usize],
    pub __fpu_fcw: __darwin_fp_control,
    pub __fpu_fsw: __darwin_fp_status,
    pub __fpu_ftw: __uint8_t,
    pub __fpu_rsrv1: __uint8_t,
    pub __fpu_fop: __uint16_t,
    pub __fpu_ip: __uint32_t,
    pub __fpu_cs: __uint16_t,
    pub __fpu_rsrv2: __uint16_t,
    pub __fpu_dp: __uint32_t,
    pub __fpu_ds: __uint16_t,
    pub __fpu_rsrv3: __uint16_t,
    pub __fpu_mxcsr: __uint32_t,
    pub __fpu_mxcsrmask: __uint32_t,
    pub __fpu_stmm0: __darwin_mmst_reg,
    pub __fpu_stmm1: __darwin_mmst_reg,
    pub __fpu_stmm2: __darwin_mmst_reg,
    pub __fpu_stmm3: __darwin_mmst_reg,
    pub __fpu_stmm4: __darwin_mmst_reg,
    pub __fpu_stmm5: __darwin_mmst_reg,
    pub __fpu_stmm6: __darwin_mmst_reg,
    pub __fpu_stmm7: __darwin_mmst_reg,
    pub __fpu_xmm0: __darwin_xmm_reg,
    pub __fpu_xmm1: __darwin_xmm_reg,
    pub __fpu_xmm2: __darwin_xmm_reg,
    pub __fpu_xmm3: __darwin_xmm_reg,
    pub __fpu_xmm4: __darwin_xmm_reg,
    pub __fpu_xmm5: __darwin_xmm_reg,
    pub __fpu_xmm6: __darwin_xmm_reg,
    pub __fpu_xmm7: __darwin_xmm_reg,
    pub __fpu_xmm8: __darwin_xmm_reg,
    pub __fpu_xmm9: __darwin_xmm_reg,
    pub __fpu_xmm10: __darwin_xmm_reg,
    pub __fpu_xmm11: __darwin_xmm_reg,
    pub __fpu_xmm12: __darwin_xmm_reg,
    pub __fpu_xmm13: __darwin_xmm_reg,
    pub __fpu_xmm14: __darwin_xmm_reg,
    pub __fpu_xmm15: __darwin_xmm_reg,
    pub __fpu_rsrv4: [::std::os::raw::c_char; 96usize],
    pub __fpu_reserved1: ::std::os::raw::c_int,
    pub __avx_reserved1: [::std::os::raw::c_char; 64usize],
    pub __fpu_ymmh0: __darwin_xmm_reg,
    pub __fpu_ymmh1: __darwin_xmm_reg,
    pub __fpu_ymmh2: __darwin_xmm_reg,
    pub __fpu_ymmh3: __darwin_xmm_reg,
    pub __fpu_ymmh4: __darwin_xmm_reg,
    pub __fpu_ymmh5: __darwin_xmm_reg,
    pub __fpu_ymmh6: __darwin_xmm_reg,
    pub __fpu_ymmh7: __darwin_xmm_reg,
    pub __fpu_ymmh8: __darwin_xmm_reg,
    pub __fpu_ymmh9: __darwin_xmm_reg,
    pub __fpu_ymmh10: __darwin_xmm_reg,
    pub __fpu_ymmh11: __darwin_xmm_reg,
    pub __fpu_ymmh12: __darwin_xmm_reg,
    pub __fpu_ymmh13: __darwin_xmm_reg,
    pub __fpu_ymmh14: __darwin_xmm_reg,
    pub __fpu_ymmh15: __darwin_xmm_reg,
}
#[test]
fn bindgen_test_layout___darwin_x86_avx_state64() {
    assert_eq!(
        ::std::mem::size_of::<__darwin_x86_avx_state64>(),
        844usize,
        concat!("Size of: ", stringify!(__darwin_x86_avx_state64))
    );
    assert_eq!(
        ::std::mem::align_of::<__darwin_x86_avx_state64>(),
        4usize,
        concat!("Alignment of ", stringify!(__darwin_x86_avx_state64))
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx_state64>())).__fpu_reserved as *const _ as usize
        },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx_state64),
            "::",
            stringify!(__fpu_reserved)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx_state64>())).__fpu_fcw as *const _ as usize
        },
        8usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx_state64),
            "::",
            stringify!(__fpu_fcw)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx_state64>())).__fpu_fsw as *const _ as usize
        },
        10usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx_state64),
            "::",
            stringify!(__fpu_fsw)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx_state64>())).__fpu_ftw as *const _ as usize
        },
        12usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx_state64),
            "::",
            stringify!(__fpu_ftw)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx_state64>())).__fpu_rsrv1 as *const _ as usize
        },
        13usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx_state64),
            "::",
            stringify!(__fpu_rsrv1)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx_state64>())).__fpu_fop as *const _ as usize
        },
        14usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx_state64),
            "::",
            stringify!(__fpu_fop)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx_state64>())).__fpu_ip as *const _ as usize
        },
        16usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx_state64),
            "::",
            stringify!(__fpu_ip)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx_state64>())).__fpu_cs as *const _ as usize
        },
        20usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx_state64),
            "::",
            stringify!(__fpu_cs)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx_state64>())).__fpu_rsrv2 as *const _ as usize
        },
        22usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx_state64),
            "::",
            stringify!(__fpu_rsrv2)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx_state64>())).__fpu_dp as *const _ as usize
        },
        24usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx_state64),
            "::",
            stringify!(__fpu_dp)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx_state64>())).__fpu_ds as *const _ as usize
        },
        28usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx_state64),
            "::",
            stringify!(__fpu_ds)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx_state64>())).__fpu_rsrv3 as *const _ as usize
        },
        30usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx_state64),
            "::",
            stringify!(__fpu_rsrv3)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx_state64>())).__fpu_mxcsr as *const _ as usize
        },
        32usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx_state64),
            "::",
            stringify!(__fpu_mxcsr)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx_state64>())).__fpu_mxcsrmask as *const _
                as usize
        },
        36usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx_state64),
            "::",
            stringify!(__fpu_mxcsrmask)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx_state64>())).__fpu_stmm0 as *const _ as usize
        },
        40usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx_state64),
            "::",
            stringify!(__fpu_stmm0)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx_state64>())).__fpu_stmm1 as *const _ as usize
        },
        56usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx_state64),
            "::",
            stringify!(__fpu_stmm1)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx_state64>())).__fpu_stmm2 as *const _ as usize
        },
        72usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx_state64),
            "::",
            stringify!(__fpu_stmm2)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx_state64>())).__fpu_stmm3 as *const _ as usize
        },
        88usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx_state64),
            "::",
            stringify!(__fpu_stmm3)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx_state64>())).__fpu_stmm4 as *const _ as usize
        },
        104usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx_state64),
            "::",
            stringify!(__fpu_stmm4)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx_state64>())).__fpu_stmm5 as *const _ as usize
        },
        120usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx_state64),
            "::",
            stringify!(__fpu_stmm5)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx_state64>())).__fpu_stmm6 as *const _ as usize
        },
        136usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx_state64),
            "::",
            stringify!(__fpu_stmm6)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx_state64>())).__fpu_stmm7 as *const _ as usize
        },
        152usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx_state64),
            "::",
            stringify!(__fpu_stmm7)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx_state64>())).__fpu_xmm0 as *const _ as usize
        },
        168usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx_state64),
            "::",
            stringify!(__fpu_xmm0)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx_state64>())).__fpu_xmm1 as *const _ as usize
        },
        184usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx_state64),
            "::",
            stringify!(__fpu_xmm1)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx_state64>())).__fpu_xmm2 as *const _ as usize
        },
        200usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx_state64),
            "::",
            stringify!(__fpu_xmm2)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx_state64>())).__fpu_xmm3 as *const _ as usize
        },
        216usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx_state64),
            "::",
            stringify!(__fpu_xmm3)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx_state64>())).__fpu_xmm4 as *const _ as usize
        },
        232usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx_state64),
            "::",
            stringify!(__fpu_xmm4)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx_state64>())).__fpu_xmm5 as *const _ as usize
        },
        248usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx_state64),
            "::",
            stringify!(__fpu_xmm5)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx_state64>())).__fpu_xmm6 as *const _ as usize
        },
        264usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx_state64),
            "::",
            stringify!(__fpu_xmm6)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx_state64>())).__fpu_xmm7 as *const _ as usize
        },
        280usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx_state64),
            "::",
            stringify!(__fpu_xmm7)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx_state64>())).__fpu_xmm8 as *const _ as usize
        },
        296usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx_state64),
            "::",
            stringify!(__fpu_xmm8)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx_state64>())).__fpu_xmm9 as *const _ as usize
        },
        312usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx_state64),
            "::",
            stringify!(__fpu_xmm9)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx_state64>())).__fpu_xmm10 as *const _ as usize
        },
        328usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx_state64),
            "::",
            stringify!(__fpu_xmm10)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx_state64>())).__fpu_xmm11 as *const _ as usize
        },
        344usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx_state64),
            "::",
            stringify!(__fpu_xmm11)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx_state64>())).__fpu_xmm12 as *const _ as usize
        },
        360usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx_state64),
            "::",
            stringify!(__fpu_xmm12)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx_state64>())).__fpu_xmm13 as *const _ as usize
        },
        376usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx_state64),
            "::",
            stringify!(__fpu_xmm13)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx_state64>())).__fpu_xmm14 as *const _ as usize
        },
        392usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx_state64),
            "::",
            stringify!(__fpu_xmm14)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx_state64>())).__fpu_xmm15 as *const _ as usize
        },
        408usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx_state64),
            "::",
            stringify!(__fpu_xmm15)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx_state64>())).__fpu_rsrv4 as *const _ as usize
        },
        424usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx_state64),
            "::",
            stringify!(__fpu_rsrv4)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx_state64>())).__fpu_reserved1 as *const _
                as usize
        },
        520usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx_state64),
            "::",
            stringify!(__fpu_reserved1)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx_state64>())).__avx_reserved1 as *const _
                as usize
        },
        524usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx_state64),
            "::",
            stringify!(__avx_reserved1)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx_state64>())).__fpu_ymmh0 as *const _ as usize
        },
        588usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx_state64),
            "::",
            stringify!(__fpu_ymmh0)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx_state64>())).__fpu_ymmh1 as *const _ as usize
        },
        604usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx_state64),
            "::",
            stringify!(__fpu_ymmh1)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx_state64>())).__fpu_ymmh2 as *const _ as usize
        },
        620usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx_state64),
            "::",
            stringify!(__fpu_ymmh2)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx_state64>())).__fpu_ymmh3 as *const _ as usize
        },
        636usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx_state64),
            "::",
            stringify!(__fpu_ymmh3)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx_state64>())).__fpu_ymmh4 as *const _ as usize
        },
        652usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx_state64),
            "::",
            stringify!(__fpu_ymmh4)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx_state64>())).__fpu_ymmh5 as *const _ as usize
        },
        668usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx_state64),
            "::",
            stringify!(__fpu_ymmh5)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx_state64>())).__fpu_ymmh6 as *const _ as usize
        },
        684usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx_state64),
            "::",
            stringify!(__fpu_ymmh6)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx_state64>())).__fpu_ymmh7 as *const _ as usize
        },
        700usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx_state64),
            "::",
            stringify!(__fpu_ymmh7)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx_state64>())).__fpu_ymmh8 as *const _ as usize
        },
        716usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx_state64),
            "::",
            stringify!(__fpu_ymmh8)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx_state64>())).__fpu_ymmh9 as *const _ as usize
        },
        732usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx_state64),
            "::",
            stringify!(__fpu_ymmh9)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx_state64>())).__fpu_ymmh10 as *const _ as usize
        },
        748usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx_state64),
            "::",
            stringify!(__fpu_ymmh10)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx_state64>())).__fpu_ymmh11 as *const _ as usize
        },
        764usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx_state64),
            "::",
            stringify!(__fpu_ymmh11)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx_state64>())).__fpu_ymmh12 as *const _ as usize
        },
        780usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx_state64),
            "::",
            stringify!(__fpu_ymmh12)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx_state64>())).__fpu_ymmh13 as *const _ as usize
        },
        796usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx_state64),
            "::",
            stringify!(__fpu_ymmh13)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx_state64>())).__fpu_ymmh14 as *const _ as usize
        },
        812usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx_state64),
            "::",
            stringify!(__fpu_ymmh14)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx_state64>())).__fpu_ymmh15 as *const _ as usize
        },
        828usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx_state64),
            "::",
            stringify!(__fpu_ymmh15)
        )
    );
}
#[repr(C)]
#[derive(Copy, Clone)]
pub struct __darwin_x86_avx512_state64 {
    pub __fpu_reserved: [::std::os::raw::c_int; 2usize],
    pub __fpu_fcw: __darwin_fp_control,
    pub __fpu_fsw: __darwin_fp_status,
    pub __fpu_ftw: __uint8_t,
    pub __fpu_rsrv1: __uint8_t,
    pub __fpu_fop: __uint16_t,
    pub __fpu_ip: __uint32_t,
    pub __fpu_cs: __uint16_t,
    pub __fpu_rsrv2: __uint16_t,
    pub __fpu_dp: __uint32_t,
    pub __fpu_ds: __uint16_t,
    pub __fpu_rsrv3: __uint16_t,
    pub __fpu_mxcsr: __uint32_t,
    pub __fpu_mxcsrmask: __uint32_t,
    pub __fpu_stmm0: __darwin_mmst_reg,
    pub __fpu_stmm1: __darwin_mmst_reg,
    pub __fpu_stmm2: __darwin_mmst_reg,
    pub __fpu_stmm3: __darwin_mmst_reg,
    pub __fpu_stmm4: __darwin_mmst_reg,
    pub __fpu_stmm5: __darwin_mmst_reg,
    pub __fpu_stmm6: __darwin_mmst_reg,
    pub __fpu_stmm7: __darwin_mmst_reg,
    pub __fpu_xmm0: __darwin_xmm_reg,
    pub __fpu_xmm1: __darwin_xmm_reg,
    pub __fpu_xmm2: __darwin_xmm_reg,
    pub __fpu_xmm3: __darwin_xmm_reg,
    pub __fpu_xmm4: __darwin_xmm_reg,
    pub __fpu_xmm5: __darwin_xmm_reg,
    pub __fpu_xmm6: __darwin_xmm_reg,
    pub __fpu_xmm7: __darwin_xmm_reg,
    pub __fpu_xmm8: __darwin_xmm_reg,
    pub __fpu_xmm9: __darwin_xmm_reg,
    pub __fpu_xmm10: __darwin_xmm_reg,
    pub __fpu_xmm11: __darwin_xmm_reg,
    pub __fpu_xmm12: __darwin_xmm_reg,
    pub __fpu_xmm13: __darwin_xmm_reg,
    pub __fpu_xmm14: __darwin_xmm_reg,
    pub __fpu_xmm15: __darwin_xmm_reg,
    pub __fpu_rsrv4: [::std::os::raw::c_char; 96usize],
    pub __fpu_reserved1: ::std::os::raw::c_int,
    pub __avx_reserved1: [::std::os::raw::c_char; 64usize],
    pub __fpu_ymmh0: __darwin_xmm_reg,
    pub __fpu_ymmh1: __darwin_xmm_reg,
    pub __fpu_ymmh2: __darwin_xmm_reg,
    pub __fpu_ymmh3: __darwin_xmm_reg,
    pub __fpu_ymmh4: __darwin_xmm_reg,
    pub __fpu_ymmh5: __darwin_xmm_reg,
    pub __fpu_ymmh6: __darwin_xmm_reg,
    pub __fpu_ymmh7: __darwin_xmm_reg,
    pub __fpu_ymmh8: __darwin_xmm_reg,
    pub __fpu_ymmh9: __darwin_xmm_reg,
    pub __fpu_ymmh10: __darwin_xmm_reg,
    pub __fpu_ymmh11: __darwin_xmm_reg,
    pub __fpu_ymmh12: __darwin_xmm_reg,
    pub __fpu_ymmh13: __darwin_xmm_reg,
    pub __fpu_ymmh14: __darwin_xmm_reg,
    pub __fpu_ymmh15: __darwin_xmm_reg,
    pub __fpu_k0: __darwin_opmask_reg,
    pub __fpu_k1: __darwin_opmask_reg,
    pub __fpu_k2: __darwin_opmask_reg,
    pub __fpu_k3: __darwin_opmask_reg,
    pub __fpu_k4: __darwin_opmask_reg,
    pub __fpu_k5: __darwin_opmask_reg,
    pub __fpu_k6: __darwin_opmask_reg,
    pub __fpu_k7: __darwin_opmask_reg,
    pub __fpu_zmmh0: __darwin_ymm_reg,
    pub __fpu_zmmh1: __darwin_ymm_reg,
    pub __fpu_zmmh2: __darwin_ymm_reg,
    pub __fpu_zmmh3: __darwin_ymm_reg,
    pub __fpu_zmmh4: __darwin_ymm_reg,
    pub __fpu_zmmh5: __darwin_ymm_reg,
    pub __fpu_zmmh6: __darwin_ymm_reg,
    pub __fpu_zmmh7: __darwin_ymm_reg,
    pub __fpu_zmmh8: __darwin_ymm_reg,
    pub __fpu_zmmh9: __darwin_ymm_reg,
    pub __fpu_zmmh10: __darwin_ymm_reg,
    pub __fpu_zmmh11: __darwin_ymm_reg,
    pub __fpu_zmmh12: __darwin_ymm_reg,
    pub __fpu_zmmh13: __darwin_ymm_reg,
    pub __fpu_zmmh14: __darwin_ymm_reg,
    pub __fpu_zmmh15: __darwin_ymm_reg,
    pub __fpu_zmm16: __darwin_zmm_reg,
    pub __fpu_zmm17: __darwin_zmm_reg,
    pub __fpu_zmm18: __darwin_zmm_reg,
    pub __fpu_zmm19: __darwin_zmm_reg,
    pub __fpu_zmm20: __darwin_zmm_reg,
    pub __fpu_zmm21: __darwin_zmm_reg,
    pub __fpu_zmm22: __darwin_zmm_reg,
    pub __fpu_zmm23: __darwin_zmm_reg,
    pub __fpu_zmm24: __darwin_zmm_reg,
    pub __fpu_zmm25: __darwin_zmm_reg,
    pub __fpu_zmm26: __darwin_zmm_reg,
    pub __fpu_zmm27: __darwin_zmm_reg,
    pub __fpu_zmm28: __darwin_zmm_reg,
    pub __fpu_zmm29: __darwin_zmm_reg,
    pub __fpu_zmm30: __darwin_zmm_reg,
    pub __fpu_zmm31: __darwin_zmm_reg,
}
#[test]
fn bindgen_test_layout___darwin_x86_avx512_state64() {
    assert_eq!(
        ::std::mem::size_of::<__darwin_x86_avx512_state64>(),
        2444usize,
        concat!("Size of: ", stringify!(__darwin_x86_avx512_state64))
    );
    assert_eq!(
        ::std::mem::align_of::<__darwin_x86_avx512_state64>(),
        4usize,
        concat!("Alignment of ", stringify!(__darwin_x86_avx512_state64))
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx512_state64>())).__fpu_reserved as *const _
                as usize
        },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx512_state64),
            "::",
            stringify!(__fpu_reserved)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx512_state64>())).__fpu_fcw as *const _ as usize
        },
        8usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx512_state64),
            "::",
            stringify!(__fpu_fcw)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx512_state64>())).__fpu_fsw as *const _ as usize
        },
        10usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx512_state64),
            "::",
            stringify!(__fpu_fsw)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx512_state64>())).__fpu_ftw as *const _ as usize
        },
        12usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx512_state64),
            "::",
            stringify!(__fpu_ftw)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx512_state64>())).__fpu_rsrv1 as *const _ as usize
        },
        13usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx512_state64),
            "::",
            stringify!(__fpu_rsrv1)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx512_state64>())).__fpu_fop as *const _ as usize
        },
        14usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx512_state64),
            "::",
            stringify!(__fpu_fop)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx512_state64>())).__fpu_ip as *const _ as usize
        },
        16usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx512_state64),
            "::",
            stringify!(__fpu_ip)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx512_state64>())).__fpu_cs as *const _ as usize
        },
        20usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx512_state64),
            "::",
            stringify!(__fpu_cs)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx512_state64>())).__fpu_rsrv2 as *const _ as usize
        },
        22usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx512_state64),
            "::",
            stringify!(__fpu_rsrv2)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx512_state64>())).__fpu_dp as *const _ as usize
        },
        24usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx512_state64),
            "::",
            stringify!(__fpu_dp)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx512_state64>())).__fpu_ds as *const _ as usize
        },
        28usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx512_state64),
            "::",
            stringify!(__fpu_ds)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx512_state64>())).__fpu_rsrv3 as *const _ as usize
        },
        30usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx512_state64),
            "::",
            stringify!(__fpu_rsrv3)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx512_state64>())).__fpu_mxcsr as *const _ as usize
        },
        32usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx512_state64),
            "::",
            stringify!(__fpu_mxcsr)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx512_state64>())).__fpu_mxcsrmask as *const _
                as usize
        },
        36usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx512_state64),
            "::",
            stringify!(__fpu_mxcsrmask)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx512_state64>())).__fpu_stmm0 as *const _ as usize
        },
        40usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx512_state64),
            "::",
            stringify!(__fpu_stmm0)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx512_state64>())).__fpu_stmm1 as *const _ as usize
        },
        56usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx512_state64),
            "::",
            stringify!(__fpu_stmm1)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx512_state64>())).__fpu_stmm2 as *const _ as usize
        },
        72usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx512_state64),
            "::",
            stringify!(__fpu_stmm2)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx512_state64>())).__fpu_stmm3 as *const _ as usize
        },
        88usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx512_state64),
            "::",
            stringify!(__fpu_stmm3)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx512_state64>())).__fpu_stmm4 as *const _ as usize
        },
        104usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx512_state64),
            "::",
            stringify!(__fpu_stmm4)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx512_state64>())).__fpu_stmm5 as *const _ as usize
        },
        120usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx512_state64),
            "::",
            stringify!(__fpu_stmm5)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx512_state64>())).__fpu_stmm6 as *const _ as usize
        },
        136usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx512_state64),
            "::",
            stringify!(__fpu_stmm6)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx512_state64>())).__fpu_stmm7 as *const _ as usize
        },
        152usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx512_state64),
            "::",
            stringify!(__fpu_stmm7)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx512_state64>())).__fpu_xmm0 as *const _ as usize
        },
        168usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx512_state64),
            "::",
            stringify!(__fpu_xmm0)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx512_state64>())).__fpu_xmm1 as *const _ as usize
        },
        184usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx512_state64),
            "::",
            stringify!(__fpu_xmm1)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx512_state64>())).__fpu_xmm2 as *const _ as usize
        },
        200usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx512_state64),
            "::",
            stringify!(__fpu_xmm2)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx512_state64>())).__fpu_xmm3 as *const _ as usize
        },
        216usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx512_state64),
            "::",
            stringify!(__fpu_xmm3)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx512_state64>())).__fpu_xmm4 as *const _ as usize
        },
        232usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx512_state64),
            "::",
            stringify!(__fpu_xmm4)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx512_state64>())).__fpu_xmm5 as *const _ as usize
        },
        248usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx512_state64),
            "::",
            stringify!(__fpu_xmm5)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx512_state64>())).__fpu_xmm6 as *const _ as usize
        },
        264usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx512_state64),
            "::",
            stringify!(__fpu_xmm6)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx512_state64>())).__fpu_xmm7 as *const _ as usize
        },
        280usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx512_state64),
            "::",
            stringify!(__fpu_xmm7)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx512_state64>())).__fpu_xmm8 as *const _ as usize
        },
        296usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx512_state64),
            "::",
            stringify!(__fpu_xmm8)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx512_state64>())).__fpu_xmm9 as *const _ as usize
        },
        312usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx512_state64),
            "::",
            stringify!(__fpu_xmm9)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx512_state64>())).__fpu_xmm10 as *const _ as usize
        },
        328usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx512_state64),
            "::",
            stringify!(__fpu_xmm10)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx512_state64>())).__fpu_xmm11 as *const _ as usize
        },
        344usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx512_state64),
            "::",
            stringify!(__fpu_xmm11)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx512_state64>())).__fpu_xmm12 as *const _ as usize
        },
        360usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx512_state64),
            "::",
            stringify!(__fpu_xmm12)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx512_state64>())).__fpu_xmm13 as *const _ as usize
        },
        376usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx512_state64),
            "::",
            stringify!(__fpu_xmm13)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx512_state64>())).__fpu_xmm14 as *const _ as usize
        },
        392usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx512_state64),
            "::",
            stringify!(__fpu_xmm14)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx512_state64>())).__fpu_xmm15 as *const _ as usize
        },
        408usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx512_state64),
            "::",
            stringify!(__fpu_xmm15)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx512_state64>())).__fpu_rsrv4 as *const _ as usize
        },
        424usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx512_state64),
            "::",
            stringify!(__fpu_rsrv4)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx512_state64>())).__fpu_reserved1 as *const _
                as usize
        },
        520usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx512_state64),
            "::",
            stringify!(__fpu_reserved1)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx512_state64>())).__avx_reserved1 as *const _
                as usize
        },
        524usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx512_state64),
            "::",
            stringify!(__avx_reserved1)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx512_state64>())).__fpu_ymmh0 as *const _ as usize
        },
        588usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx512_state64),
            "::",
            stringify!(__fpu_ymmh0)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx512_state64>())).__fpu_ymmh1 as *const _ as usize
        },
        604usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx512_state64),
            "::",
            stringify!(__fpu_ymmh1)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx512_state64>())).__fpu_ymmh2 as *const _ as usize
        },
        620usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx512_state64),
            "::",
            stringify!(__fpu_ymmh2)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx512_state64>())).__fpu_ymmh3 as *const _ as usize
        },
        636usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx512_state64),
            "::",
            stringify!(__fpu_ymmh3)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx512_state64>())).__fpu_ymmh4 as *const _ as usize
        },
        652usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx512_state64),
            "::",
            stringify!(__fpu_ymmh4)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx512_state64>())).__fpu_ymmh5 as *const _ as usize
        },
        668usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx512_state64),
            "::",
            stringify!(__fpu_ymmh5)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx512_state64>())).__fpu_ymmh6 as *const _ as usize
        },
        684usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx512_state64),
            "::",
            stringify!(__fpu_ymmh6)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx512_state64>())).__fpu_ymmh7 as *const _ as usize
        },
        700usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx512_state64),
            "::",
            stringify!(__fpu_ymmh7)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx512_state64>())).__fpu_ymmh8 as *const _ as usize
        },
        716usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx512_state64),
            "::",
            stringify!(__fpu_ymmh8)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx512_state64>())).__fpu_ymmh9 as *const _ as usize
        },
        732usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx512_state64),
            "::",
            stringify!(__fpu_ymmh9)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx512_state64>())).__fpu_ymmh10 as *const _
                as usize
        },
        748usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx512_state64),
            "::",
            stringify!(__fpu_ymmh10)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx512_state64>())).__fpu_ymmh11 as *const _
                as usize
        },
        764usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx512_state64),
            "::",
            stringify!(__fpu_ymmh11)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx512_state64>())).__fpu_ymmh12 as *const _
                as usize
        },
        780usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx512_state64),
            "::",
            stringify!(__fpu_ymmh12)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx512_state64>())).__fpu_ymmh13 as *const _
                as usize
        },
        796usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx512_state64),
            "::",
            stringify!(__fpu_ymmh13)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx512_state64>())).__fpu_ymmh14 as *const _
                as usize
        },
        812usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx512_state64),
            "::",
            stringify!(__fpu_ymmh14)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx512_state64>())).__fpu_ymmh15 as *const _
                as usize
        },
        828usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx512_state64),
            "::",
            stringify!(__fpu_ymmh15)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx512_state64>())).__fpu_k0 as *const _ as usize
        },
        844usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx512_state64),
            "::",
            stringify!(__fpu_k0)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx512_state64>())).__fpu_k1 as *const _ as usize
        },
        852usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx512_state64),
            "::",
            stringify!(__fpu_k1)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx512_state64>())).__fpu_k2 as *const _ as usize
        },
        860usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx512_state64),
            "::",
            stringify!(__fpu_k2)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx512_state64>())).__fpu_k3 as *const _ as usize
        },
        868usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx512_state64),
            "::",
            stringify!(__fpu_k3)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx512_state64>())).__fpu_k4 as *const _ as usize
        },
        876usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx512_state64),
            "::",
            stringify!(__fpu_k4)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx512_state64>())).__fpu_k5 as *const _ as usize
        },
        884usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx512_state64),
            "::",
            stringify!(__fpu_k5)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx512_state64>())).__fpu_k6 as *const _ as usize
        },
        892usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx512_state64),
            "::",
            stringify!(__fpu_k6)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx512_state64>())).__fpu_k7 as *const _ as usize
        },
        900usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx512_state64),
            "::",
            stringify!(__fpu_k7)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx512_state64>())).__fpu_zmmh0 as *const _ as usize
        },
        908usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx512_state64),
            "::",
            stringify!(__fpu_zmmh0)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx512_state64>())).__fpu_zmmh1 as *const _ as usize
        },
        940usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx512_state64),
            "::",
            stringify!(__fpu_zmmh1)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx512_state64>())).__fpu_zmmh2 as *const _ as usize
        },
        972usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx512_state64),
            "::",
            stringify!(__fpu_zmmh2)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx512_state64>())).__fpu_zmmh3 as *const _ as usize
        },
        1004usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx512_state64),
            "::",
            stringify!(__fpu_zmmh3)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx512_state64>())).__fpu_zmmh4 as *const _ as usize
        },
        1036usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx512_state64),
            "::",
            stringify!(__fpu_zmmh4)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx512_state64>())).__fpu_zmmh5 as *const _ as usize
        },
        1068usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx512_state64),
            "::",
            stringify!(__fpu_zmmh5)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx512_state64>())).__fpu_zmmh6 as *const _ as usize
        },
        1100usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx512_state64),
            "::",
            stringify!(__fpu_zmmh6)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx512_state64>())).__fpu_zmmh7 as *const _ as usize
        },
        1132usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx512_state64),
            "::",
            stringify!(__fpu_zmmh7)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx512_state64>())).__fpu_zmmh8 as *const _ as usize
        },
        1164usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx512_state64),
            "::",
            stringify!(__fpu_zmmh8)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx512_state64>())).__fpu_zmmh9 as *const _ as usize
        },
        1196usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx512_state64),
            "::",
            stringify!(__fpu_zmmh9)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx512_state64>())).__fpu_zmmh10 as *const _
                as usize
        },
        1228usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx512_state64),
            "::",
            stringify!(__fpu_zmmh10)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx512_state64>())).__fpu_zmmh11 as *const _
                as usize
        },
        1260usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx512_state64),
            "::",
            stringify!(__fpu_zmmh11)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx512_state64>())).__fpu_zmmh12 as *const _
                as usize
        },
        1292usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx512_state64),
            "::",
            stringify!(__fpu_zmmh12)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx512_state64>())).__fpu_zmmh13 as *const _
                as usize
        },
        1324usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx512_state64),
            "::",
            stringify!(__fpu_zmmh13)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx512_state64>())).__fpu_zmmh14 as *const _
                as usize
        },
        1356usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx512_state64),
            "::",
            stringify!(__fpu_zmmh14)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx512_state64>())).__fpu_zmmh15 as *const _
                as usize
        },
        1388usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx512_state64),
            "::",
            stringify!(__fpu_zmmh15)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx512_state64>())).__fpu_zmm16 as *const _ as usize
        },
        1420usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx512_state64),
            "::",
            stringify!(__fpu_zmm16)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx512_state64>())).__fpu_zmm17 as *const _ as usize
        },
        1484usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx512_state64),
            "::",
            stringify!(__fpu_zmm17)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx512_state64>())).__fpu_zmm18 as *const _ as usize
        },
        1548usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx512_state64),
            "::",
            stringify!(__fpu_zmm18)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx512_state64>())).__fpu_zmm19 as *const _ as usize
        },
        1612usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx512_state64),
            "::",
            stringify!(__fpu_zmm19)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx512_state64>())).__fpu_zmm20 as *const _ as usize
        },
        1676usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx512_state64),
            "::",
            stringify!(__fpu_zmm20)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx512_state64>())).__fpu_zmm21 as *const _ as usize
        },
        1740usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx512_state64),
            "::",
            stringify!(__fpu_zmm21)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx512_state64>())).__fpu_zmm22 as *const _ as usize
        },
        1804usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx512_state64),
            "::",
            stringify!(__fpu_zmm22)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx512_state64>())).__fpu_zmm23 as *const _ as usize
        },
        1868usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx512_state64),
            "::",
            stringify!(__fpu_zmm23)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx512_state64>())).__fpu_zmm24 as *const _ as usize
        },
        1932usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx512_state64),
            "::",
            stringify!(__fpu_zmm24)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx512_state64>())).__fpu_zmm25 as *const _ as usize
        },
        1996usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx512_state64),
            "::",
            stringify!(__fpu_zmm25)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx512_state64>())).__fpu_zmm26 as *const _ as usize
        },
        2060usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx512_state64),
            "::",
            stringify!(__fpu_zmm26)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx512_state64>())).__fpu_zmm27 as *const _ as usize
        },
        2124usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx512_state64),
            "::",
            stringify!(__fpu_zmm27)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx512_state64>())).__fpu_zmm28 as *const _ as usize
        },
        2188usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx512_state64),
            "::",
            stringify!(__fpu_zmm28)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx512_state64>())).__fpu_zmm29 as *const _ as usize
        },
        2252usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx512_state64),
            "::",
            stringify!(__fpu_zmm29)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx512_state64>())).__fpu_zmm30 as *const _ as usize
        },
        2316usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx512_state64),
            "::",
            stringify!(__fpu_zmm30)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_avx512_state64>())).__fpu_zmm31 as *const _ as usize
        },
        2380usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_avx512_state64),
            "::",
            stringify!(__fpu_zmm31)
        )
    );
}
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct __darwin_x86_exception_state64 {
    pub __trapno: __uint16_t,
    pub __cpu: __uint16_t,
    pub __err: __uint32_t,
    pub __faultvaddr: __uint64_t,
}
#[test]
fn bindgen_test_layout___darwin_x86_exception_state64() {
    assert_eq!(
        ::std::mem::size_of::<__darwin_x86_exception_state64>(),
        16usize,
        concat!("Size of: ", stringify!(__darwin_x86_exception_state64))
    );
    assert_eq!(
        ::std::mem::align_of::<__darwin_x86_exception_state64>(),
        8usize,
        concat!("Alignment of ", stringify!(__darwin_x86_exception_state64))
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_exception_state64>())).__trapno as *const _ as usize
        },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_exception_state64),
            "::",
            stringify!(__trapno)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_exception_state64>())).__cpu as *const _ as usize
        },
        2usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_exception_state64),
            "::",
            stringify!(__cpu)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_exception_state64>())).__err as *const _ as usize
        },
        4usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_exception_state64),
            "::",
            stringify!(__err)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_exception_state64>())).__faultvaddr as *const _
                as usize
        },
        8usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_exception_state64),
            "::",
            stringify!(__faultvaddr)
        )
    );
}
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct __darwin_x86_debug_state64 {
    pub __dr0: __uint64_t,
    pub __dr1: __uint64_t,
    pub __dr2: __uint64_t,
    pub __dr3: __uint64_t,
    pub __dr4: __uint64_t,
    pub __dr5: __uint64_t,
    pub __dr6: __uint64_t,
    pub __dr7: __uint64_t,
}
#[test]
fn bindgen_test_layout___darwin_x86_debug_state64() {
    assert_eq!(
        ::std::mem::size_of::<__darwin_x86_debug_state64>(),
        64usize,
        concat!("Size of: ", stringify!(__darwin_x86_debug_state64))
    );
    assert_eq!(
        ::std::mem::align_of::<__darwin_x86_debug_state64>(),
        8usize,
        concat!("Alignment of ", stringify!(__darwin_x86_debug_state64))
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_debug_state64>())).__dr0 as *const _ as usize
        },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_debug_state64),
            "::",
            stringify!(__dr0)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_debug_state64>())).__dr1 as *const _ as usize
        },
        8usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_debug_state64),
            "::",
            stringify!(__dr1)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_debug_state64>())).__dr2 as *const _ as usize
        },
        16usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_debug_state64),
            "::",
            stringify!(__dr2)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_debug_state64>())).__dr3 as *const _ as usize
        },
        24usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_debug_state64),
            "::",
            stringify!(__dr3)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_debug_state64>())).__dr4 as *const _ as usize
        },
        32usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_debug_state64),
            "::",
            stringify!(__dr4)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_debug_state64>())).__dr5 as *const _ as usize
        },
        40usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_debug_state64),
            "::",
            stringify!(__dr5)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_debug_state64>())).__dr6 as *const _ as usize
        },
        48usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_debug_state64),
            "::",
            stringify!(__dr6)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_debug_state64>())).__dr7 as *const _ as usize
        },
        56usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_debug_state64),
            "::",
            stringify!(__dr7)
        )
    );
}
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct __darwin_x86_cpmu_state64 {
    pub __ctrs: [__uint64_t; 16usize],
}
#[test]
fn bindgen_test_layout___darwin_x86_cpmu_state64() {
    assert_eq!(
        ::std::mem::size_of::<__darwin_x86_cpmu_state64>(),
        128usize,
        concat!("Size of: ", stringify!(__darwin_x86_cpmu_state64))
    );
    assert_eq!(
        ::std::mem::align_of::<__darwin_x86_cpmu_state64>(),
        8usize,
        concat!("Alignment of ", stringify!(__darwin_x86_cpmu_state64))
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_x86_cpmu_state64>())).__ctrs as *const _ as usize
        },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_x86_cpmu_state64),
            "::",
            stringify!(__ctrs)
        )
    );
}
#[repr(C)]
#[derive(Copy, Clone)]
pub struct __darwin_mcontext32 {
    pub __es: __darwin_i386_exception_state,
    pub __ss: __darwin_i386_thread_state,
    pub __fs: __darwin_i386_float_state,
}
#[test]
fn bindgen_test_layout___darwin_mcontext32() {
    assert_eq!(
        ::std::mem::size_of::<__darwin_mcontext32>(),
        600usize,
        concat!("Size of: ", stringify!(__darwin_mcontext32))
    );
    assert_eq!(
        ::std::mem::align_of::<__darwin_mcontext32>(),
        4usize,
        concat!("Alignment of ", stringify!(__darwin_mcontext32))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<__darwin_mcontext32>())).__es as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_mcontext32),
            "::",
            stringify!(__es)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<__darwin_mcontext32>())).__ss as *const _ as usize },
        12usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_mcontext32),
            "::",
            stringify!(__ss)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<__darwin_mcontext32>())).__fs as *const _ as usize },
        76usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_mcontext32),
            "::",
            stringify!(__fs)
        )
    );
}
#[repr(C)]
#[derive(Copy, Clone)]
pub struct __darwin_mcontext_avx32 {
    pub __es: __darwin_i386_exception_state,
    pub __ss: __darwin_i386_thread_state,
    pub __fs: __darwin_i386_avx_state,
}
#[test]
fn bindgen_test_layout___darwin_mcontext_avx32() {
    assert_eq!(
        ::std::mem::size_of::<__darwin_mcontext_avx32>(),
        792usize,
        concat!("Size of: ", stringify!(__darwin_mcontext_avx32))
    );
    assert_eq!(
        ::std::mem::align_of::<__darwin_mcontext_avx32>(),
        4usize,
        concat!("Alignment of ", stringify!(__darwin_mcontext_avx32))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<__darwin_mcontext_avx32>())).__es as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_mcontext_avx32),
            "::",
            stringify!(__es)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<__darwin_mcontext_avx32>())).__ss as *const _ as usize },
        12usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_mcontext_avx32),
            "::",
            stringify!(__ss)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<__darwin_mcontext_avx32>())).__fs as *const _ as usize },
        76usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_mcontext_avx32),
            "::",
            stringify!(__fs)
        )
    );
}
#[repr(C)]
#[derive(Copy, Clone)]
pub struct __darwin_mcontext_avx512_32 {
    pub __es: __darwin_i386_exception_state,
    pub __ss: __darwin_i386_thread_state,
    pub __fs: __darwin_i386_avx512_state,
}
#[test]
fn bindgen_test_layout___darwin_mcontext_avx512_32() {
    assert_eq!(
        ::std::mem::size_of::<__darwin_mcontext_avx512_32>(),
        1112usize,
        concat!("Size of: ", stringify!(__darwin_mcontext_avx512_32))
    );
    assert_eq!(
        ::std::mem::align_of::<__darwin_mcontext_avx512_32>(),
        4usize,
        concat!("Alignment of ", stringify!(__darwin_mcontext_avx512_32))
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_mcontext_avx512_32>())).__es as *const _ as usize
        },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_mcontext_avx512_32),
            "::",
            stringify!(__es)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_mcontext_avx512_32>())).__ss as *const _ as usize
        },
        12usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_mcontext_avx512_32),
            "::",
            stringify!(__ss)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_mcontext_avx512_32>())).__fs as *const _ as usize
        },
        76usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_mcontext_avx512_32),
            "::",
            stringify!(__fs)
        )
    );
}
#[repr(C)]
#[derive(Copy, Clone)]
pub struct __darwin_mcontext64 {
    pub __es: __darwin_x86_exception_state64,
    pub __ss: __darwin_x86_thread_state64,
    pub __fs: __darwin_x86_float_state64,
}
#[test]
fn bindgen_test_layout___darwin_mcontext64() {
    assert_eq!(
        ::std::mem::size_of::<__darwin_mcontext64>(),
        712usize,
        concat!("Size of: ", stringify!(__darwin_mcontext64))
    );
    assert_eq!(
        ::std::mem::align_of::<__darwin_mcontext64>(),
        8usize,
        concat!("Alignment of ", stringify!(__darwin_mcontext64))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<__darwin_mcontext64>())).__es as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_mcontext64),
            "::",
            stringify!(__es)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<__darwin_mcontext64>())).__ss as *const _ as usize },
        16usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_mcontext64),
            "::",
            stringify!(__ss)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<__darwin_mcontext64>())).__fs as *const _ as usize },
        184usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_mcontext64),
            "::",
            stringify!(__fs)
        )
    );
}
#[repr(C)]
#[derive(Copy, Clone)]
pub struct __darwin_mcontext64_full {
    pub __es: __darwin_x86_exception_state64,
    pub __ss: __darwin_x86_thread_full_state64,
    pub __fs: __darwin_x86_float_state64,
}
#[test]
fn bindgen_test_layout___darwin_mcontext64_full() {
    assert_eq!(
        ::std::mem::size_of::<__darwin_mcontext64_full>(),
        744usize,
        concat!("Size of: ", stringify!(__darwin_mcontext64_full))
    );
    assert_eq!(
        ::std::mem::align_of::<__darwin_mcontext64_full>(),
        8usize,
        concat!("Alignment of ", stringify!(__darwin_mcontext64_full))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<__darwin_mcontext64_full>())).__es as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_mcontext64_full),
            "::",
            stringify!(__es)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<__darwin_mcontext64_full>())).__ss as *const _ as usize },
        16usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_mcontext64_full),
            "::",
            stringify!(__ss)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<__darwin_mcontext64_full>())).__fs as *const _ as usize },
        216usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_mcontext64_full),
            "::",
            stringify!(__fs)
        )
    );
}
#[repr(C)]
#[derive(Copy, Clone)]
pub struct __darwin_mcontext_avx64 {
    pub __es: __darwin_x86_exception_state64,
    pub __ss: __darwin_x86_thread_state64,
    pub __fs: __darwin_x86_avx_state64,
}
#[test]
fn bindgen_test_layout___darwin_mcontext_avx64() {
    assert_eq!(
        ::std::mem::size_of::<__darwin_mcontext_avx64>(),
        1032usize,
        concat!("Size of: ", stringify!(__darwin_mcontext_avx64))
    );
    assert_eq!(
        ::std::mem::align_of::<__darwin_mcontext_avx64>(),
        8usize,
        concat!("Alignment of ", stringify!(__darwin_mcontext_avx64))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<__darwin_mcontext_avx64>())).__es as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_mcontext_avx64),
            "::",
            stringify!(__es)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<__darwin_mcontext_avx64>())).__ss as *const _ as usize },
        16usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_mcontext_avx64),
            "::",
            stringify!(__ss)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<__darwin_mcontext_avx64>())).__fs as *const _ as usize },
        184usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_mcontext_avx64),
            "::",
            stringify!(__fs)
        )
    );
}
#[repr(C)]
#[derive(Copy, Clone)]
pub struct __darwin_mcontext_avx64_full {
    pub __es: __darwin_x86_exception_state64,
    pub __ss: __darwin_x86_thread_full_state64,
    pub __fs: __darwin_x86_avx_state64,
}
#[test]
fn bindgen_test_layout___darwin_mcontext_avx64_full() {
    assert_eq!(
        ::std::mem::size_of::<__darwin_mcontext_avx64_full>(),
        1064usize,
        concat!("Size of: ", stringify!(__darwin_mcontext_avx64_full))
    );
    assert_eq!(
        ::std::mem::align_of::<__darwin_mcontext_avx64_full>(),
        8usize,
        concat!("Alignment of ", stringify!(__darwin_mcontext_avx64_full))
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_mcontext_avx64_full>())).__es as *const _ as usize
        },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_mcontext_avx64_full),
            "::",
            stringify!(__es)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_mcontext_avx64_full>())).__ss as *const _ as usize
        },
        16usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_mcontext_avx64_full),
            "::",
            stringify!(__ss)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_mcontext_avx64_full>())).__fs as *const _ as usize
        },
        216usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_mcontext_avx64_full),
            "::",
            stringify!(__fs)
        )
    );
}
#[repr(C)]
#[derive(Copy, Clone)]
pub struct __darwin_mcontext_avx512_64 {
    pub __es: __darwin_x86_exception_state64,
    pub __ss: __darwin_x86_thread_state64,
    pub __fs: __darwin_x86_avx512_state64,
}
#[test]
fn bindgen_test_layout___darwin_mcontext_avx512_64() {
    assert_eq!(
        ::std::mem::size_of::<__darwin_mcontext_avx512_64>(),
        2632usize,
        concat!("Size of: ", stringify!(__darwin_mcontext_avx512_64))
    );
    assert_eq!(
        ::std::mem::align_of::<__darwin_mcontext_avx512_64>(),
        8usize,
        concat!("Alignment of ", stringify!(__darwin_mcontext_avx512_64))
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_mcontext_avx512_64>())).__es as *const _ as usize
        },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_mcontext_avx512_64),
            "::",
            stringify!(__es)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_mcontext_avx512_64>())).__ss as *const _ as usize
        },
        16usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_mcontext_avx512_64),
            "::",
            stringify!(__ss)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_mcontext_avx512_64>())).__fs as *const _ as usize
        },
        184usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_mcontext_avx512_64),
            "::",
            stringify!(__fs)
        )
    );
}
#[repr(C)]
#[derive(Copy, Clone)]
pub struct __darwin_mcontext_avx512_64_full {
    pub __es: __darwin_x86_exception_state64,
    pub __ss: __darwin_x86_thread_full_state64,
    pub __fs: __darwin_x86_avx512_state64,
}
#[test]
fn bindgen_test_layout___darwin_mcontext_avx512_64_full() {
    assert_eq!(
        ::std::mem::size_of::<__darwin_mcontext_avx512_64_full>(),
        2664usize,
        concat!("Size of: ", stringify!(__darwin_mcontext_avx512_64_full))
    );
    assert_eq!(
        ::std::mem::align_of::<__darwin_mcontext_avx512_64_full>(),
        8usize,
        concat!(
            "Alignment of ",
            stringify!(__darwin_mcontext_avx512_64_full)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_mcontext_avx512_64_full>())).__es as *const _ as usize
        },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_mcontext_avx512_64_full),
            "::",
            stringify!(__es)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_mcontext_avx512_64_full>())).__ss as *const _ as usize
        },
        16usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_mcontext_avx512_64_full),
            "::",
            stringify!(__ss)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<__darwin_mcontext_avx512_64_full>())).__fs as *const _ as usize
        },
        216usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_mcontext_avx512_64_full),
            "::",
            stringify!(__fs)
        )
    );
}
pub type mcontext_t = *mut __darwin_mcontext64;
pub type pthread_attr_t = __darwin_pthread_attr_t;
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct __darwin_sigaltstack {
    pub ss_sp: *mut ::std::os::raw::c_void,
    pub ss_size: __darwin_size_t,
    pub ss_flags: ::std::os::raw::c_int,
}
#[test]
fn bindgen_test_layout___darwin_sigaltstack() {
    assert_eq!(
        ::std::mem::size_of::<__darwin_sigaltstack>(),
        24usize,
        concat!("Size of: ", stringify!(__darwin_sigaltstack))
    );
    assert_eq!(
        ::std::mem::align_of::<__darwin_sigaltstack>(),
        8usize,
        concat!("Alignment of ", stringify!(__darwin_sigaltstack))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<__darwin_sigaltstack>())).ss_sp as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_sigaltstack),
            "::",
            stringify!(ss_sp)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<__darwin_sigaltstack>())).ss_size as *const _ as usize },
        8usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_sigaltstack),
            "::",
            stringify!(ss_size)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<__darwin_sigaltstack>())).ss_flags as *const _ as usize },
        16usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_sigaltstack),
            "::",
            stringify!(ss_flags)
        )
    );
}
pub type stack_t = __darwin_sigaltstack;
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct __darwin_ucontext {
    pub uc_onstack: ::std::os::raw::c_int,
    pub uc_sigmask: __darwin_sigset_t,
    pub uc_stack: __darwin_sigaltstack,
    pub uc_link: *mut __darwin_ucontext,
    pub uc_mcsize: __darwin_size_t,
    pub uc_mcontext: *mut __darwin_mcontext64,
}
#[test]
fn bindgen_test_layout___darwin_ucontext() {
    assert_eq!(
        ::std::mem::size_of::<__darwin_ucontext>(),
        56usize,
        concat!("Size of: ", stringify!(__darwin_ucontext))
    );
    assert_eq!(
        ::std::mem::align_of::<__darwin_ucontext>(),
        8usize,
        concat!("Alignment of ", stringify!(__darwin_ucontext))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<__darwin_ucontext>())).uc_onstack as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_ucontext),
            "::",
            stringify!(uc_onstack)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<__darwin_ucontext>())).uc_sigmask as *const _ as usize },
        4usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_ucontext),
            "::",
            stringify!(uc_sigmask)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<__darwin_ucontext>())).uc_stack as *const _ as usize },
        8usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_ucontext),
            "::",
            stringify!(uc_stack)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<__darwin_ucontext>())).uc_link as *const _ as usize },
        32usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_ucontext),
            "::",
            stringify!(uc_link)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<__darwin_ucontext>())).uc_mcsize as *const _ as usize },
        40usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_ucontext),
            "::",
            stringify!(uc_mcsize)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<__darwin_ucontext>())).uc_mcontext as *const _ as usize },
        48usize,
        concat!(
            "Offset of field: ",
            stringify!(__darwin_ucontext),
            "::",
            stringify!(uc_mcontext)
        )
    );
}
pub type ucontext_t = __darwin_ucontext;
pub type sigset_t = __darwin_sigset_t;
pub type uid_t = __darwin_uid_t;
#[repr(C)]
#[derive(Copy, Clone)]
pub union sigval {
    pub sival_int: ::std::os::raw::c_int,
    pub sival_ptr: *mut ::std::os::raw::c_void,
    _bindgen_union_align: u64,
}
#[test]
fn bindgen_test_layout_sigval() {
    assert_eq!(
        ::std::mem::size_of::<sigval>(),
        8usize,
        concat!("Size of: ", stringify!(sigval))
    );
    assert_eq!(
        ::std::mem::align_of::<sigval>(),
        8usize,
        concat!("Alignment of ", stringify!(sigval))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<sigval>())).sival_int as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(sigval),
            "::",
            stringify!(sival_int)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<sigval>())).sival_ptr as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(sigval),
            "::",
            stringify!(sival_ptr)
        )
    );
}
#[repr(C)]
#[derive(Copy, Clone)]
pub struct sigevent {
    pub sigev_notify: ::std::os::raw::c_int,
    pub sigev_signo: ::std::os::raw::c_int,
    pub sigev_value: sigval,
    pub sigev_notify_function: ::std::option::Option<unsafe extern "C" fn(arg1: sigval)>,
    pub sigev_notify_attributes: *mut pthread_attr_t,
}
#[test]
fn bindgen_test_layout_sigevent() {
    assert_eq!(
        ::std::mem::size_of::<sigevent>(),
        32usize,
        concat!("Size of: ", stringify!(sigevent))
    );
    assert_eq!(
        ::std::mem::align_of::<sigevent>(),
        8usize,
        concat!("Alignment of ", stringify!(sigevent))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<sigevent>())).sigev_notify as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(sigevent),
            "::",
            stringify!(sigev_notify)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<sigevent>())).sigev_signo as *const _ as usize },
        4usize,
        concat!(
            "Offset of field: ",
            stringify!(sigevent),
            "::",
            stringify!(sigev_signo)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<sigevent>())).sigev_value as *const _ as usize },
        8usize,
        concat!(
            "Offset of field: ",
            stringify!(sigevent),
            "::",
            stringify!(sigev_value)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<sigevent>())).sigev_notify_function as *const _ as usize },
        16usize,
        concat!(
            "Offset of field: ",
            stringify!(sigevent),
            "::",
            stringify!(sigev_notify_function)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<sigevent>())).sigev_notify_attributes as *const _ as usize
        },
        24usize,
        concat!(
            "Offset of field: ",
            stringify!(sigevent),
            "::",
            stringify!(sigev_notify_attributes)
        )
    );
}
#[repr(C)]
#[derive(Copy, Clone)]
pub struct __siginfo {
    pub si_signo: ::std::os::raw::c_int,
    pub si_errno: ::std::os::raw::c_int,
    pub si_code: ::std::os::raw::c_int,
    pub si_pid: pid_t,
    pub si_uid: uid_t,
    pub si_status: ::std::os::raw::c_int,
    pub si_addr: *mut ::std::os::raw::c_void,
    pub si_value: sigval,
    pub si_band: ::std::os::raw::c_long,
    pub __pad: [::std::os::raw::c_ulong; 7usize],
}
#[test]
fn bindgen_test_layout___siginfo() {
    assert_eq!(
        ::std::mem::size_of::<__siginfo>(),
        104usize,
        concat!("Size of: ", stringify!(__siginfo))
    );
    assert_eq!(
        ::std::mem::align_of::<__siginfo>(),
        8usize,
        concat!("Alignment of ", stringify!(__siginfo))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<__siginfo>())).si_signo as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(__siginfo),
            "::",
            stringify!(si_signo)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<__siginfo>())).si_errno as *const _ as usize },
        4usize,
        concat!(
            "Offset of field: ",
            stringify!(__siginfo),
            "::",
            stringify!(si_errno)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<__siginfo>())).si_code as *const _ as usize },
        8usize,
        concat!(
            "Offset of field: ",
            stringify!(__siginfo),
            "::",
            stringify!(si_code)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<__siginfo>())).si_pid as *const _ as usize },
        12usize,
        concat!(
            "Offset of field: ",
            stringify!(__siginfo),
            "::",
            stringify!(si_pid)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<__siginfo>())).si_uid as *const _ as usize },
        16usize,
        concat!(
            "Offset of field: ",
            stringify!(__siginfo),
            "::",
            stringify!(si_uid)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<__siginfo>())).si_status as *const _ as usize },
        20usize,
        concat!(
            "Offset of field: ",
            stringify!(__siginfo),
            "::",
            stringify!(si_status)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<__siginfo>())).si_addr as *const _ as usize },
        24usize,
        concat!(
            "Offset of field: ",
            stringify!(__siginfo),
            "::",
            stringify!(si_addr)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<__siginfo>())).si_value as *const _ as usize },
        32usize,
        concat!(
            "Offset of field: ",
            stringify!(__siginfo),
            "::",
            stringify!(si_value)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<__siginfo>())).si_band as *const _ as usize },
        40usize,
        concat!(
            "Offset of field: ",
            stringify!(__siginfo),
            "::",
            stringify!(si_band)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<__siginfo>())).__pad as *const _ as usize },
        48usize,
        concat!(
            "Offset of field: ",
            stringify!(__siginfo),
            "::",
            stringify!(__pad)
        )
    );
}
pub type siginfo_t = __siginfo;
#[repr(C)]
#[derive(Copy, Clone)]
pub union __sigaction_u {
    pub __sa_handler: ::std::option::Option<unsafe extern "C" fn(arg1: ::std::os::raw::c_int)>,
    pub __sa_sigaction: ::std::option::Option<
        unsafe extern "C" fn(
            arg1: ::std::os::raw::c_int,
            arg2: *mut __siginfo,
            arg3: *mut ::std::os::raw::c_void,
        ),
    >,
    _bindgen_union_align: u64,
}
#[test]
fn bindgen_test_layout___sigaction_u() {
    assert_eq!(
        ::std::mem::size_of::<__sigaction_u>(),
        8usize,
        concat!("Size of: ", stringify!(__sigaction_u))
    );
    assert_eq!(
        ::std::mem::align_of::<__sigaction_u>(),
        8usize,
        concat!("Alignment of ", stringify!(__sigaction_u))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<__sigaction_u>())).__sa_handler as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(__sigaction_u),
            "::",
            stringify!(__sa_handler)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<__sigaction_u>())).__sa_sigaction as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(__sigaction_u),
            "::",
            stringify!(__sa_sigaction)
        )
    );
}
#[repr(C)]
#[derive(Copy, Clone)]
pub struct __sigaction {
    pub __sigaction_u: __sigaction_u,
    pub sa_tramp: ::std::option::Option<
        unsafe extern "C" fn(
            arg1: *mut ::std::os::raw::c_void,
            arg2: ::std::os::raw::c_int,
            arg3: ::std::os::raw::c_int,
            arg4: *mut siginfo_t,
            arg5: *mut ::std::os::raw::c_void,
        ),
    >,
    pub sa_mask: sigset_t,
    pub sa_flags: ::std::os::raw::c_int,
}
#[test]
fn bindgen_test_layout___sigaction() {
    assert_eq!(
        ::std::mem::size_of::<__sigaction>(),
        24usize,
        concat!("Size of: ", stringify!(__sigaction))
    );
    assert_eq!(
        ::std::mem::align_of::<__sigaction>(),
        8usize,
        concat!("Alignment of ", stringify!(__sigaction))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<__sigaction>())).__sigaction_u as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(__sigaction),
            "::",
            stringify!(__sigaction_u)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<__sigaction>())).sa_tramp as *const _ as usize },
        8usize,
        concat!(
            "Offset of field: ",
            stringify!(__sigaction),
            "::",
            stringify!(sa_tramp)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<__sigaction>())).sa_mask as *const _ as usize },
        16usize,
        concat!(
            "Offset of field: ",
            stringify!(__sigaction),
            "::",
            stringify!(sa_mask)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<__sigaction>())).sa_flags as *const _ as usize },
        20usize,
        concat!(
            "Offset of field: ",
            stringify!(__sigaction),
            "::",
            stringify!(sa_flags)
        )
    );
}
#[repr(C)]
#[derive(Copy, Clone)]
pub struct sigaction {
    pub __sigaction_u: __sigaction_u,
    pub sa_mask: sigset_t,
    pub sa_flags: ::std::os::raw::c_int,
}
#[test]
fn bindgen_test_layout_sigaction() {
    assert_eq!(
        ::std::mem::size_of::<sigaction>(),
        16usize,
        concat!("Size of: ", stringify!(sigaction))
    );
    assert_eq!(
        ::std::mem::align_of::<sigaction>(),
        8usize,
        concat!("Alignment of ", stringify!(sigaction))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<sigaction>())).__sigaction_u as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(sigaction),
            "::",
            stringify!(__sigaction_u)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<sigaction>())).sa_mask as *const _ as usize },
        8usize,
        concat!(
            "Offset of field: ",
            stringify!(sigaction),
            "::",
            stringify!(sa_mask)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<sigaction>())).sa_flags as *const _ as usize },
        12usize,
        concat!(
            "Offset of field: ",
            stringify!(sigaction),
            "::",
            stringify!(sa_flags)
        )
    );
}
pub type sig_t = ::std::option::Option<unsafe extern "C" fn(arg1: ::std::os::raw::c_int)>;
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct sigvec {
    pub sv_handler: ::std::option::Option<unsafe extern "C" fn(arg1: ::std::os::raw::c_int)>,
    pub sv_mask: ::std::os::raw::c_int,
    pub sv_flags: ::std::os::raw::c_int,
}
#[test]
fn bindgen_test_layout_sigvec() {
    assert_eq!(
        ::std::mem::size_of::<sigvec>(),
        16usize,
        concat!("Size of: ", stringify!(sigvec))
    );
    assert_eq!(
        ::std::mem::align_of::<sigvec>(),
        8usize,
        concat!("Alignment of ", stringify!(sigvec))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<sigvec>())).sv_handler as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(sigvec),
            "::",
            stringify!(sv_handler)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<sigvec>())).sv_mask as *const _ as usize },
        8usize,
        concat!(
            "Offset of field: ",
            stringify!(sigvec),
            "::",
            stringify!(sv_mask)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<sigvec>())).sv_flags as *const _ as usize },
        12usize,
        concat!(
            "Offset of field: ",
            stringify!(sigvec),
            "::",
            stringify!(sv_flags)
        )
    );
}
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct sigstack {
    pub ss_sp: *mut ::std::os::raw::c_char,
    pub ss_onstack: ::std::os::raw::c_int,
}
#[test]
fn bindgen_test_layout_sigstack() {
    assert_eq!(
        ::std::mem::size_of::<sigstack>(),
        16usize,
        concat!("Size of: ", stringify!(sigstack))
    );
    assert_eq!(
        ::std::mem::align_of::<sigstack>(),
        8usize,
        concat!("Alignment of ", stringify!(sigstack))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<sigstack>())).ss_sp as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(sigstack),
            "::",
            stringify!(ss_sp)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<sigstack>())).ss_onstack as *const _ as usize },
        8usize,
        concat!(
            "Offset of field: ",
            stringify!(sigstack),
            "::",
            stringify!(ss_onstack)
        )
    );
}
extern "C" {
    pub fn signal(
        arg1: ::std::os::raw::c_int,
        arg2: ::std::option::Option<unsafe extern "C" fn(arg1: ::std::os::raw::c_int)>,
    ) -> ::std::option::Option<
        unsafe extern "C" fn(
            arg1: ::std::os::raw::c_int,
            arg2: ::std::option::Option<unsafe extern "C" fn(arg1: ::std::os::raw::c_int)>,
        ),
    >;
}
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct timeval {
    pub tv_sec: __darwin_time_t,
    pub tv_usec: __darwin_suseconds_t,
}
#[test]
fn bindgen_test_layout_timeval() {
    assert_eq!(
        ::std::mem::size_of::<timeval>(),
        16usize,
        concat!("Size of: ", stringify!(timeval))
    );
    assert_eq!(
        ::std::mem::align_of::<timeval>(),
        8usize,
        concat!("Alignment of ", stringify!(timeval))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<timeval>())).tv_sec as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(timeval),
            "::",
            stringify!(tv_sec)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<timeval>())).tv_usec as *const _ as usize },
        8usize,
        concat!(
            "Offset of field: ",
            stringify!(timeval),
            "::",
            stringify!(tv_usec)
        )
    );
}
pub type rlim_t = __uint64_t;
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct rusage {
    pub ru_utime: timeval,
    pub ru_stime: timeval,
    pub ru_maxrss: ::std::os::raw::c_long,
    pub ru_ixrss: ::std::os::raw::c_long,
    pub ru_idrss: ::std::os::raw::c_long,
    pub ru_isrss: ::std::os::raw::c_long,
    pub ru_minflt: ::std::os::raw::c_long,
    pub ru_majflt: ::std::os::raw::c_long,
    pub ru_nswap: ::std::os::raw::c_long,
    pub ru_inblock: ::std::os::raw::c_long,
    pub ru_oublock: ::std::os::raw::c_long,
    pub ru_msgsnd: ::std::os::raw::c_long,
    pub ru_msgrcv: ::std::os::raw::c_long,
    pub ru_nsignals: ::std::os::raw::c_long,
    pub ru_nvcsw: ::std::os::raw::c_long,
    pub ru_nivcsw: ::std::os::raw::c_long,
}
#[test]
fn bindgen_test_layout_rusage() {
    assert_eq!(
        ::std::mem::size_of::<rusage>(),
        144usize,
        concat!("Size of: ", stringify!(rusage))
    );
    assert_eq!(
        ::std::mem::align_of::<rusage>(),
        8usize,
        concat!("Alignment of ", stringify!(rusage))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<rusage>())).ru_utime as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(rusage),
            "::",
            stringify!(ru_utime)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<rusage>())).ru_stime as *const _ as usize },
        16usize,
        concat!(
            "Offset of field: ",
            stringify!(rusage),
            "::",
            stringify!(ru_stime)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<rusage>())).ru_maxrss as *const _ as usize },
        32usize,
        concat!(
            "Offset of field: ",
            stringify!(rusage),
            "::",
            stringify!(ru_maxrss)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<rusage>())).ru_ixrss as *const _ as usize },
        40usize,
        concat!(
            "Offset of field: ",
            stringify!(rusage),
            "::",
            stringify!(ru_ixrss)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<rusage>())).ru_idrss as *const _ as usize },
        48usize,
        concat!(
            "Offset of field: ",
            stringify!(rusage),
            "::",
            stringify!(ru_idrss)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<rusage>())).ru_isrss as *const _ as usize },
        56usize,
        concat!(
            "Offset of field: ",
            stringify!(rusage),
            "::",
            stringify!(ru_isrss)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<rusage>())).ru_minflt as *const _ as usize },
        64usize,
        concat!(
            "Offset of field: ",
            stringify!(rusage),
            "::",
            stringify!(ru_minflt)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<rusage>())).ru_majflt as *const _ as usize },
        72usize,
        concat!(
            "Offset of field: ",
            stringify!(rusage),
            "::",
            stringify!(ru_majflt)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<rusage>())).ru_nswap as *const _ as usize },
        80usize,
        concat!(
            "Offset of field: ",
            stringify!(rusage),
            "::",
            stringify!(ru_nswap)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<rusage>())).ru_inblock as *const _ as usize },
        88usize,
        concat!(
            "Offset of field: ",
            stringify!(rusage),
            "::",
            stringify!(ru_inblock)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<rusage>())).ru_oublock as *const _ as usize },
        96usize,
        concat!(
            "Offset of field: ",
            stringify!(rusage),
            "::",
            stringify!(ru_oublock)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<rusage>())).ru_msgsnd as *const _ as usize },
        104usize,
        concat!(
            "Offset of field: ",
            stringify!(rusage),
            "::",
            stringify!(ru_msgsnd)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<rusage>())).ru_msgrcv as *const _ as usize },
        112usize,
        concat!(
            "Offset of field: ",
            stringify!(rusage),
            "::",
            stringify!(ru_msgrcv)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<rusage>())).ru_nsignals as *const _ as usize },
        120usize,
        concat!(
            "Offset of field: ",
            stringify!(rusage),
            "::",
            stringify!(ru_nsignals)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<rusage>())).ru_nvcsw as *const _ as usize },
        128usize,
        concat!(
            "Offset of field: ",
            stringify!(rusage),
            "::",
            stringify!(ru_nvcsw)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<rusage>())).ru_nivcsw as *const _ as usize },
        136usize,
        concat!(
            "Offset of field: ",
            stringify!(rusage),
            "::",
            stringify!(ru_nivcsw)
        )
    );
}
pub type rusage_info_t = *mut ::std::os::raw::c_void;
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct rusage_info_v0 {
    pub ri_uuid: [u8; 16usize],
    pub ri_user_time: u64,
    pub ri_system_time: u64,
    pub ri_pkg_idle_wkups: u64,
    pub ri_interrupt_wkups: u64,
    pub ri_pageins: u64,
    pub ri_wired_size: u64,
    pub ri_resident_size: u64,
    pub ri_phys_footprint: u64,
    pub ri_proc_start_abstime: u64,
    pub ri_proc_exit_abstime: u64,
}
#[test]
fn bindgen_test_layout_rusage_info_v0() {
    assert_eq!(
        ::std::mem::size_of::<rusage_info_v0>(),
        96usize,
        concat!("Size of: ", stringify!(rusage_info_v0))
    );
    assert_eq!(
        ::std::mem::align_of::<rusage_info_v0>(),
        8usize,
        concat!("Alignment of ", stringify!(rusage_info_v0))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<rusage_info_v0>())).ri_uuid as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(rusage_info_v0),
            "::",
            stringify!(ri_uuid)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<rusage_info_v0>())).ri_user_time as *const _ as usize },
        16usize,
        concat!(
            "Offset of field: ",
            stringify!(rusage_info_v0),
            "::",
            stringify!(ri_user_time)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<rusage_info_v0>())).ri_system_time as *const _ as usize },
        24usize,
        concat!(
            "Offset of field: ",
            stringify!(rusage_info_v0),
            "::",
            stringify!(ri_system_time)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<rusage_info_v0>())).ri_pkg_idle_wkups as *const _ as usize
        },
        32usize,
        concat!(
            "Offset of field: ",
            stringify!(rusage_info_v0),
            "::",
            stringify!(ri_pkg_idle_wkups)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<rusage_info_v0>())).ri_interrupt_wkups as *const _ as usize
        },
        40usize,
        concat!(
            "Offset of field: ",
            stringify!(rusage_info_v0),
            "::",
            stringify!(ri_interrupt_wkups)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<rusage_info_v0>())).ri_pageins as *const _ as usize },
        48usize,
        concat!(
            "Offset of field: ",
            stringify!(rusage_info_v0),
            "::",
            stringify!(ri_pageins)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<rusage_info_v0>())).ri_wired_size as *const _ as usize },
        56usize,
        concat!(
            "Offset of field: ",
            stringify!(rusage_info_v0),
            "::",
            stringify!(ri_wired_size)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<rusage_info_v0>())).ri_resident_size as *const _ as usize },
        64usize,
        concat!(
            "Offset of field: ",
            stringify!(rusage_info_v0),
            "::",
            stringify!(ri_resident_size)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<rusage_info_v0>())).ri_phys_footprint as *const _ as usize
        },
        72usize,
        concat!(
            "Offset of field: ",
            stringify!(rusage_info_v0),
            "::",
            stringify!(ri_phys_footprint)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<rusage_info_v0>())).ri_proc_start_abstime as *const _ as usize
        },
        80usize,
        concat!(
            "Offset of field: ",
            stringify!(rusage_info_v0),
            "::",
            stringify!(ri_proc_start_abstime)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<rusage_info_v0>())).ri_proc_exit_abstime as *const _ as usize
        },
        88usize,
        concat!(
            "Offset of field: ",
            stringify!(rusage_info_v0),
            "::",
            stringify!(ri_proc_exit_abstime)
        )
    );
}
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct rusage_info_v1 {
    pub ri_uuid: [u8; 16usize],
    pub ri_user_time: u64,
    pub ri_system_time: u64,
    pub ri_pkg_idle_wkups: u64,
    pub ri_interrupt_wkups: u64,
    pub ri_pageins: u64,
    pub ri_wired_size: u64,
    pub ri_resident_size: u64,
    pub ri_phys_footprint: u64,
    pub ri_proc_start_abstime: u64,
    pub ri_proc_exit_abstime: u64,
    pub ri_child_user_time: u64,
    pub ri_child_system_time: u64,
    pub ri_child_pkg_idle_wkups: u64,
    pub ri_child_interrupt_wkups: u64,
    pub ri_child_pageins: u64,
    pub ri_child_elapsed_abstime: u64,
}
#[test]
fn bindgen_test_layout_rusage_info_v1() {
    assert_eq!(
        ::std::mem::size_of::<rusage_info_v1>(),
        144usize,
        concat!("Size of: ", stringify!(rusage_info_v1))
    );
    assert_eq!(
        ::std::mem::align_of::<rusage_info_v1>(),
        8usize,
        concat!("Alignment of ", stringify!(rusage_info_v1))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<rusage_info_v1>())).ri_uuid as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(rusage_info_v1),
            "::",
            stringify!(ri_uuid)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<rusage_info_v1>())).ri_user_time as *const _ as usize },
        16usize,
        concat!(
            "Offset of field: ",
            stringify!(rusage_info_v1),
            "::",
            stringify!(ri_user_time)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<rusage_info_v1>())).ri_system_time as *const _ as usize },
        24usize,
        concat!(
            "Offset of field: ",
            stringify!(rusage_info_v1),
            "::",
            stringify!(ri_system_time)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<rusage_info_v1>())).ri_pkg_idle_wkups as *const _ as usize
        },
        32usize,
        concat!(
            "Offset of field: ",
            stringify!(rusage_info_v1),
            "::",
            stringify!(ri_pkg_idle_wkups)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<rusage_info_v1>())).ri_interrupt_wkups as *const _ as usize
        },
        40usize,
        concat!(
            "Offset of field: ",
            stringify!(rusage_info_v1),
            "::",
            stringify!(ri_interrupt_wkups)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<rusage_info_v1>())).ri_pageins as *const _ as usize },
        48usize,
        concat!(
            "Offset of field: ",
            stringify!(rusage_info_v1),
            "::",
            stringify!(ri_pageins)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<rusage_info_v1>())).ri_wired_size as *const _ as usize },
        56usize,
        concat!(
            "Offset of field: ",
            stringify!(rusage_info_v1),
            "::",
            stringify!(ri_wired_size)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<rusage_info_v1>())).ri_resident_size as *const _ as usize },
        64usize,
        concat!(
            "Offset of field: ",
            stringify!(rusage_info_v1),
            "::",
            stringify!(ri_resident_size)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<rusage_info_v1>())).ri_phys_footprint as *const _ as usize
        },
        72usize,
        concat!(
            "Offset of field: ",
            stringify!(rusage_info_v1),
            "::",
            stringify!(ri_phys_footprint)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<rusage_info_v1>())).ri_proc_start_abstime as *const _ as usize
        },
        80usize,
        concat!(
            "Offset of field: ",
            stringify!(rusage_info_v1),
            "::",
            stringify!(ri_proc_start_abstime)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<rusage_info_v1>())).ri_proc_exit_abstime as *const _ as usize
        },
        88usize,
        concat!(
            "Offset of field: ",
            stringify!(rusage_info_v1),
            "::",
            stringify!(ri_proc_exit_abstime)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<rusage_info_v1>())).ri_child_user_time as *const _ as usize
        },
        96usize,
        concat!(
            "Offset of field: ",
            stringify!(rusage_info_v1),
            "::",
            stringify!(ri_child_user_time)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<rusage_info_v1>())).ri_child_system_time as *const _ as usize
        },
        104usize,
        concat!(
            "Offset of field: ",
            stringify!(rusage_info_v1),
            "::",
            stringify!(ri_child_system_time)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<rusage_info_v1>())).ri_child_pkg_idle_wkups as *const _ as usize
        },
        112usize,
        concat!(
            "Offset of field: ",
            stringify!(rusage_info_v1),
            "::",
            stringify!(ri_child_pkg_idle_wkups)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<rusage_info_v1>())).ri_child_interrupt_wkups as *const _ as usize
        },
        120usize,
        concat!(
            "Offset of field: ",
            stringify!(rusage_info_v1),
            "::",
            stringify!(ri_child_interrupt_wkups)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<rusage_info_v1>())).ri_child_pageins as *const _ as usize },
        128usize,
        concat!(
            "Offset of field: ",
            stringify!(rusage_info_v1),
            "::",
            stringify!(ri_child_pageins)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<rusage_info_v1>())).ri_child_elapsed_abstime as *const _ as usize
        },
        136usize,
        concat!(
            "Offset of field: ",
            stringify!(rusage_info_v1),
            "::",
            stringify!(ri_child_elapsed_abstime)
        )
    );
}
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct rusage_info_v2 {
    pub ri_uuid: [u8; 16usize],
    pub ri_user_time: u64,
    pub ri_system_time: u64,
    pub ri_pkg_idle_wkups: u64,
    pub ri_interrupt_wkups: u64,
    pub ri_pageins: u64,
    pub ri_wired_size: u64,
    pub ri_resident_size: u64,
    pub ri_phys_footprint: u64,
    pub ri_proc_start_abstime: u64,
    pub ri_proc_exit_abstime: u64,
    pub ri_child_user_time: u64,
    pub ri_child_system_time: u64,
    pub ri_child_pkg_idle_wkups: u64,
    pub ri_child_interrupt_wkups: u64,
    pub ri_child_pageins: u64,
    pub ri_child_elapsed_abstime: u64,
    pub ri_diskio_bytesread: u64,
    pub ri_diskio_byteswritten: u64,
}
#[test]
fn bindgen_test_layout_rusage_info_v2() {
    assert_eq!(
        ::std::mem::size_of::<rusage_info_v2>(),
        160usize,
        concat!("Size of: ", stringify!(rusage_info_v2))
    );
    assert_eq!(
        ::std::mem::align_of::<rusage_info_v2>(),
        8usize,
        concat!("Alignment of ", stringify!(rusage_info_v2))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<rusage_info_v2>())).ri_uuid as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(rusage_info_v2),
            "::",
            stringify!(ri_uuid)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<rusage_info_v2>())).ri_user_time as *const _ as usize },
        16usize,
        concat!(
            "Offset of field: ",
            stringify!(rusage_info_v2),
            "::",
            stringify!(ri_user_time)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<rusage_info_v2>())).ri_system_time as *const _ as usize },
        24usize,
        concat!(
            "Offset of field: ",
            stringify!(rusage_info_v2),
            "::",
            stringify!(ri_system_time)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<rusage_info_v2>())).ri_pkg_idle_wkups as *const _ as usize
        },
        32usize,
        concat!(
            "Offset of field: ",
            stringify!(rusage_info_v2),
            "::",
            stringify!(ri_pkg_idle_wkups)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<rusage_info_v2>())).ri_interrupt_wkups as *const _ as usize
        },
        40usize,
        concat!(
            "Offset of field: ",
            stringify!(rusage_info_v2),
            "::",
            stringify!(ri_interrupt_wkups)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<rusage_info_v2>())).ri_pageins as *const _ as usize },
        48usize,
        concat!(
            "Offset of field: ",
            stringify!(rusage_info_v2),
            "::",
            stringify!(ri_pageins)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<rusage_info_v2>())).ri_wired_size as *const _ as usize },
        56usize,
        concat!(
            "Offset of field: ",
            stringify!(rusage_info_v2),
            "::",
            stringify!(ri_wired_size)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<rusage_info_v2>())).ri_resident_size as *const _ as usize },
        64usize,
        concat!(
            "Offset of field: ",
            stringify!(rusage_info_v2),
            "::",
            stringify!(ri_resident_size)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<rusage_info_v2>())).ri_phys_footprint as *const _ as usize
        },
        72usize,
        concat!(
            "Offset of field: ",
            stringify!(rusage_info_v2),
            "::",
            stringify!(ri_phys_footprint)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<rusage_info_v2>())).ri_proc_start_abstime as *const _ as usize
        },
        80usize,
        concat!(
            "Offset of field: ",
            stringify!(rusage_info_v2),
            "::",
            stringify!(ri_proc_start_abstime)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<rusage_info_v2>())).ri_proc_exit_abstime as *const _ as usize
        },
        88usize,
        concat!(
            "Offset of field: ",
            stringify!(rusage_info_v2),
            "::",
            stringify!(ri_proc_exit_abstime)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<rusage_info_v2>())).ri_child_user_time as *const _ as usize
        },
        96usize,
        concat!(
            "Offset of field: ",
            stringify!(rusage_info_v2),
            "::",
            stringify!(ri_child_user_time)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<rusage_info_v2>())).ri_child_system_time as *const _ as usize
        },
        104usize,
        concat!(
            "Offset of field: ",
            stringify!(rusage_info_v2),
            "::",
            stringify!(ri_child_system_time)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<rusage_info_v2>())).ri_child_pkg_idle_wkups as *const _ as usize
        },
        112usize,
        concat!(
            "Offset of field: ",
            stringify!(rusage_info_v2),
            "::",
            stringify!(ri_child_pkg_idle_wkups)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<rusage_info_v2>())).ri_child_interrupt_wkups as *const _ as usize
        },
        120usize,
        concat!(
            "Offset of field: ",
            stringify!(rusage_info_v2),
            "::",
            stringify!(ri_child_interrupt_wkups)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<rusage_info_v2>())).ri_child_pageins as *const _ as usize },
        128usize,
        concat!(
            "Offset of field: ",
            stringify!(rusage_info_v2),
            "::",
            stringify!(ri_child_pageins)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<rusage_info_v2>())).ri_child_elapsed_abstime as *const _ as usize
        },
        136usize,
        concat!(
            "Offset of field: ",
            stringify!(rusage_info_v2),
            "::",
            stringify!(ri_child_elapsed_abstime)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<rusage_info_v2>())).ri_diskio_bytesread as *const _ as usize
        },
        144usize,
        concat!(
            "Offset of field: ",
            stringify!(rusage_info_v2),
            "::",
            stringify!(ri_diskio_bytesread)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<rusage_info_v2>())).ri_diskio_byteswritten as *const _ as usize
        },
        152usize,
        concat!(
            "Offset of field: ",
            stringify!(rusage_info_v2),
            "::",
            stringify!(ri_diskio_byteswritten)
        )
    );
}
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct rusage_info_v3 {
    pub ri_uuid: [u8; 16usize],
    pub ri_user_time: u64,
    pub ri_system_time: u64,
    pub ri_pkg_idle_wkups: u64,
    pub ri_interrupt_wkups: u64,
    pub ri_pageins: u64,
    pub ri_wired_size: u64,
    pub ri_resident_size: u64,
    pub ri_phys_footprint: u64,
    pub ri_proc_start_abstime: u64,
    pub ri_proc_exit_abstime: u64,
    pub ri_child_user_time: u64,
    pub ri_child_system_time: u64,
    pub ri_child_pkg_idle_wkups: u64,
    pub ri_child_interrupt_wkups: u64,
    pub ri_child_pageins: u64,
    pub ri_child_elapsed_abstime: u64,
    pub ri_diskio_bytesread: u64,
    pub ri_diskio_byteswritten: u64,
    pub ri_cpu_time_qos_default: u64,
    pub ri_cpu_time_qos_maintenance: u64,
    pub ri_cpu_time_qos_background: u64,
    pub ri_cpu_time_qos_utility: u64,
    pub ri_cpu_time_qos_legacy: u64,
    pub ri_cpu_time_qos_user_initiated: u64,
    pub ri_cpu_time_qos_user_interactive: u64,
    pub ri_billed_system_time: u64,
    pub ri_serviced_system_time: u64,
}
#[test]
fn bindgen_test_layout_rusage_info_v3() {
    assert_eq!(
        ::std::mem::size_of::<rusage_info_v3>(),
        232usize,
        concat!("Size of: ", stringify!(rusage_info_v3))
    );
    assert_eq!(
        ::std::mem::align_of::<rusage_info_v3>(),
        8usize,
        concat!("Alignment of ", stringify!(rusage_info_v3))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<rusage_info_v3>())).ri_uuid as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(rusage_info_v3),
            "::",
            stringify!(ri_uuid)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<rusage_info_v3>())).ri_user_time as *const _ as usize },
        16usize,
        concat!(
            "Offset of field: ",
            stringify!(rusage_info_v3),
            "::",
            stringify!(ri_user_time)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<rusage_info_v3>())).ri_system_time as *const _ as usize },
        24usize,
        concat!(
            "Offset of field: ",
            stringify!(rusage_info_v3),
            "::",
            stringify!(ri_system_time)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<rusage_info_v3>())).ri_pkg_idle_wkups as *const _ as usize
        },
        32usize,
        concat!(
            "Offset of field: ",
            stringify!(rusage_info_v3),
            "::",
            stringify!(ri_pkg_idle_wkups)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<rusage_info_v3>())).ri_interrupt_wkups as *const _ as usize
        },
        40usize,
        concat!(
            "Offset of field: ",
            stringify!(rusage_info_v3),
            "::",
            stringify!(ri_interrupt_wkups)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<rusage_info_v3>())).ri_pageins as *const _ as usize },
        48usize,
        concat!(
            "Offset of field: ",
            stringify!(rusage_info_v3),
            "::",
            stringify!(ri_pageins)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<rusage_info_v3>())).ri_wired_size as *const _ as usize },
        56usize,
        concat!(
            "Offset of field: ",
            stringify!(rusage_info_v3),
            "::",
            stringify!(ri_wired_size)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<rusage_info_v3>())).ri_resident_size as *const _ as usize },
        64usize,
        concat!(
            "Offset of field: ",
            stringify!(rusage_info_v3),
            "::",
            stringify!(ri_resident_size)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<rusage_info_v3>())).ri_phys_footprint as *const _ as usize
        },
        72usize,
        concat!(
            "Offset of field: ",
            stringify!(rusage_info_v3),
            "::",
            stringify!(ri_phys_footprint)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<rusage_info_v3>())).ri_proc_start_abstime as *const _ as usize
        },
        80usize,
        concat!(
            "Offset of field: ",
            stringify!(rusage_info_v3),
            "::",
            stringify!(ri_proc_start_abstime)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<rusage_info_v3>())).ri_proc_exit_abstime as *const _ as usize
        },
        88usize,
        concat!(
            "Offset of field: ",
            stringify!(rusage_info_v3),
            "::",
            stringify!(ri_proc_exit_abstime)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<rusage_info_v3>())).ri_child_user_time as *const _ as usize
        },
        96usize,
        concat!(
            "Offset of field: ",
            stringify!(rusage_info_v3),
            "::",
            stringify!(ri_child_user_time)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<rusage_info_v3>())).ri_child_system_time as *const _ as usize
        },
        104usize,
        concat!(
            "Offset of field: ",
            stringify!(rusage_info_v3),
            "::",
            stringify!(ri_child_system_time)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<rusage_info_v3>())).ri_child_pkg_idle_wkups as *const _ as usize
        },
        112usize,
        concat!(
            "Offset of field: ",
            stringify!(rusage_info_v3),
            "::",
            stringify!(ri_child_pkg_idle_wkups)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<rusage_info_v3>())).ri_child_interrupt_wkups as *const _ as usize
        },
        120usize,
        concat!(
            "Offset of field: ",
            stringify!(rusage_info_v3),
            "::",
            stringify!(ri_child_interrupt_wkups)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<rusage_info_v3>())).ri_child_pageins as *const _ as usize },
        128usize,
        concat!(
            "Offset of field: ",
            stringify!(rusage_info_v3),
            "::",
            stringify!(ri_child_pageins)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<rusage_info_v3>())).ri_child_elapsed_abstime as *const _ as usize
        },
        136usize,
        concat!(
            "Offset of field: ",
            stringify!(rusage_info_v3),
            "::",
            stringify!(ri_child_elapsed_abstime)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<rusage_info_v3>())).ri_diskio_bytesread as *const _ as usize
        },
        144usize,
        concat!(
            "Offset of field: ",
            stringify!(rusage_info_v3),
            "::",
            stringify!(ri_diskio_bytesread)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<rusage_info_v3>())).ri_diskio_byteswritten as *const _ as usize
        },
        152usize,
        concat!(
            "Offset of field: ",
            stringify!(rusage_info_v3),
            "::",
            stringify!(ri_diskio_byteswritten)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<rusage_info_v3>())).ri_cpu_time_qos_default as *const _ as usize
        },
        160usize,
        concat!(
            "Offset of field: ",
            stringify!(rusage_info_v3),
            "::",
            stringify!(ri_cpu_time_qos_default)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<rusage_info_v3>())).ri_cpu_time_qos_maintenance as *const _
                as usize
        },
        168usize,
        concat!(
            "Offset of field: ",
            stringify!(rusage_info_v3),
            "::",
            stringify!(ri_cpu_time_qos_maintenance)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<rusage_info_v3>())).ri_cpu_time_qos_background as *const _
                as usize
        },
        176usize,
        concat!(
            "Offset of field: ",
            stringify!(rusage_info_v3),
            "::",
            stringify!(ri_cpu_time_qos_background)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<rusage_info_v3>())).ri_cpu_time_qos_utility as *const _ as usize
        },
        184usize,
        concat!(
            "Offset of field: ",
            stringify!(rusage_info_v3),
            "::",
            stringify!(ri_cpu_time_qos_utility)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<rusage_info_v3>())).ri_cpu_time_qos_legacy as *const _ as usize
        },
        192usize,
        concat!(
            "Offset of field: ",
            stringify!(rusage_info_v3),
            "::",
            stringify!(ri_cpu_time_qos_legacy)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<rusage_info_v3>())).ri_cpu_time_qos_user_initiated as *const _
                as usize
        },
        200usize,
        concat!(
            "Offset of field: ",
            stringify!(rusage_info_v3),
            "::",
            stringify!(ri_cpu_time_qos_user_initiated)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<rusage_info_v3>())).ri_cpu_time_qos_user_interactive as *const _
                as usize
        },
        208usize,
        concat!(
            "Offset of field: ",
            stringify!(rusage_info_v3),
            "::",
            stringify!(ri_cpu_time_qos_user_interactive)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<rusage_info_v3>())).ri_billed_system_time as *const _ as usize
        },
        216usize,
        concat!(
            "Offset of field: ",
            stringify!(rusage_info_v3),
            "::",
            stringify!(ri_billed_system_time)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<rusage_info_v3>())).ri_serviced_system_time as *const _ as usize
        },
        224usize,
        concat!(
            "Offset of field: ",
            stringify!(rusage_info_v3),
            "::",
            stringify!(ri_serviced_system_time)
        )
    );
}
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct rusage_info_v4 {
    pub ri_uuid: [u8; 16usize],
    pub ri_user_time: u64,
    pub ri_system_time: u64,
    pub ri_pkg_idle_wkups: u64,
    pub ri_interrupt_wkups: u64,
    pub ri_pageins: u64,
    pub ri_wired_size: u64,
    pub ri_resident_size: u64,
    pub ri_phys_footprint: u64,
    pub ri_proc_start_abstime: u64,
    pub ri_proc_exit_abstime: u64,
    pub ri_child_user_time: u64,
    pub ri_child_system_time: u64,
    pub ri_child_pkg_idle_wkups: u64,
    pub ri_child_interrupt_wkups: u64,
    pub ri_child_pageins: u64,
    pub ri_child_elapsed_abstime: u64,
    pub ri_diskio_bytesread: u64,
    pub ri_diskio_byteswritten: u64,
    pub ri_cpu_time_qos_default: u64,
    pub ri_cpu_time_qos_maintenance: u64,
    pub ri_cpu_time_qos_background: u64,
    pub ri_cpu_time_qos_utility: u64,
    pub ri_cpu_time_qos_legacy: u64,
    pub ri_cpu_time_qos_user_initiated: u64,
    pub ri_cpu_time_qos_user_interactive: u64,
    pub ri_billed_system_time: u64,
    pub ri_serviced_system_time: u64,
    pub ri_logical_writes: u64,
    pub ri_lifetime_max_phys_footprint: u64,
    pub ri_instructions: u64,
    pub ri_cycles: u64,
    pub ri_billed_energy: u64,
    pub ri_serviced_energy: u64,
    pub ri_interval_max_phys_footprint: u64,
    pub ri_unused: [u64; 1usize],
}
#[test]
fn bindgen_test_layout_rusage_info_v4() {
    assert_eq!(
        ::std::mem::size_of::<rusage_info_v4>(),
        296usize,
        concat!("Size of: ", stringify!(rusage_info_v4))
    );
    assert_eq!(
        ::std::mem::align_of::<rusage_info_v4>(),
        8usize,
        concat!("Alignment of ", stringify!(rusage_info_v4))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<rusage_info_v4>())).ri_uuid as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(rusage_info_v4),
            "::",
            stringify!(ri_uuid)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<rusage_info_v4>())).ri_user_time as *const _ as usize },
        16usize,
        concat!(
            "Offset of field: ",
            stringify!(rusage_info_v4),
            "::",
            stringify!(ri_user_time)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<rusage_info_v4>())).ri_system_time as *const _ as usize },
        24usize,
        concat!(
            "Offset of field: ",
            stringify!(rusage_info_v4),
            "::",
            stringify!(ri_system_time)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<rusage_info_v4>())).ri_pkg_idle_wkups as *const _ as usize
        },
        32usize,
        concat!(
            "Offset of field: ",
            stringify!(rusage_info_v4),
            "::",
            stringify!(ri_pkg_idle_wkups)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<rusage_info_v4>())).ri_interrupt_wkups as *const _ as usize
        },
        40usize,
        concat!(
            "Offset of field: ",
            stringify!(rusage_info_v4),
            "::",
            stringify!(ri_interrupt_wkups)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<rusage_info_v4>())).ri_pageins as *const _ as usize },
        48usize,
        concat!(
            "Offset of field: ",
            stringify!(rusage_info_v4),
            "::",
            stringify!(ri_pageins)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<rusage_info_v4>())).ri_wired_size as *const _ as usize },
        56usize,
        concat!(
            "Offset of field: ",
            stringify!(rusage_info_v4),
            "::",
            stringify!(ri_wired_size)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<rusage_info_v4>())).ri_resident_size as *const _ as usize },
        64usize,
        concat!(
            "Offset of field: ",
            stringify!(rusage_info_v4),
            "::",
            stringify!(ri_resident_size)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<rusage_info_v4>())).ri_phys_footprint as *const _ as usize
        },
        72usize,
        concat!(
            "Offset of field: ",
            stringify!(rusage_info_v4),
            "::",
            stringify!(ri_phys_footprint)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<rusage_info_v4>())).ri_proc_start_abstime as *const _ as usize
        },
        80usize,
        concat!(
            "Offset of field: ",
            stringify!(rusage_info_v4),
            "::",
            stringify!(ri_proc_start_abstime)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<rusage_info_v4>())).ri_proc_exit_abstime as *const _ as usize
        },
        88usize,
        concat!(
            "Offset of field: ",
            stringify!(rusage_info_v4),
            "::",
            stringify!(ri_proc_exit_abstime)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<rusage_info_v4>())).ri_child_user_time as *const _ as usize
        },
        96usize,
        concat!(
            "Offset of field: ",
            stringify!(rusage_info_v4),
            "::",
            stringify!(ri_child_user_time)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<rusage_info_v4>())).ri_child_system_time as *const _ as usize
        },
        104usize,
        concat!(
            "Offset of field: ",
            stringify!(rusage_info_v4),
            "::",
            stringify!(ri_child_system_time)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<rusage_info_v4>())).ri_child_pkg_idle_wkups as *const _ as usize
        },
        112usize,
        concat!(
            "Offset of field: ",
            stringify!(rusage_info_v4),
            "::",
            stringify!(ri_child_pkg_idle_wkups)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<rusage_info_v4>())).ri_child_interrupt_wkups as *const _ as usize
        },
        120usize,
        concat!(
            "Offset of field: ",
            stringify!(rusage_info_v4),
            "::",
            stringify!(ri_child_interrupt_wkups)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<rusage_info_v4>())).ri_child_pageins as *const _ as usize },
        128usize,
        concat!(
            "Offset of field: ",
            stringify!(rusage_info_v4),
            "::",
            stringify!(ri_child_pageins)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<rusage_info_v4>())).ri_child_elapsed_abstime as *const _ as usize
        },
        136usize,
        concat!(
            "Offset of field: ",
            stringify!(rusage_info_v4),
            "::",
            stringify!(ri_child_elapsed_abstime)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<rusage_info_v4>())).ri_diskio_bytesread as *const _ as usize
        },
        144usize,
        concat!(
            "Offset of field: ",
            stringify!(rusage_info_v4),
            "::",
            stringify!(ri_diskio_bytesread)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<rusage_info_v4>())).ri_diskio_byteswritten as *const _ as usize
        },
        152usize,
        concat!(
            "Offset of field: ",
            stringify!(rusage_info_v4),
            "::",
            stringify!(ri_diskio_byteswritten)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<rusage_info_v4>())).ri_cpu_time_qos_default as *const _ as usize
        },
        160usize,
        concat!(
            "Offset of field: ",
            stringify!(rusage_info_v4),
            "::",
            stringify!(ri_cpu_time_qos_default)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<rusage_info_v4>())).ri_cpu_time_qos_maintenance as *const _
                as usize
        },
        168usize,
        concat!(
            "Offset of field: ",
            stringify!(rusage_info_v4),
            "::",
            stringify!(ri_cpu_time_qos_maintenance)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<rusage_info_v4>())).ri_cpu_time_qos_background as *const _
                as usize
        },
        176usize,
        concat!(
            "Offset of field: ",
            stringify!(rusage_info_v4),
            "::",
            stringify!(ri_cpu_time_qos_background)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<rusage_info_v4>())).ri_cpu_time_qos_utility as *const _ as usize
        },
        184usize,
        concat!(
            "Offset of field: ",
            stringify!(rusage_info_v4),
            "::",
            stringify!(ri_cpu_time_qos_utility)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<rusage_info_v4>())).ri_cpu_time_qos_legacy as *const _ as usize
        },
        192usize,
        concat!(
            "Offset of field: ",
            stringify!(rusage_info_v4),
            "::",
            stringify!(ri_cpu_time_qos_legacy)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<rusage_info_v4>())).ri_cpu_time_qos_user_initiated as *const _
                as usize
        },
        200usize,
        concat!(
            "Offset of field: ",
            stringify!(rusage_info_v4),
            "::",
            stringify!(ri_cpu_time_qos_user_initiated)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<rusage_info_v4>())).ri_cpu_time_qos_user_interactive as *const _
                as usize
        },
        208usize,
        concat!(
            "Offset of field: ",
            stringify!(rusage_info_v4),
            "::",
            stringify!(ri_cpu_time_qos_user_interactive)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<rusage_info_v4>())).ri_billed_system_time as *const _ as usize
        },
        216usize,
        concat!(
            "Offset of field: ",
            stringify!(rusage_info_v4),
            "::",
            stringify!(ri_billed_system_time)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<rusage_info_v4>())).ri_serviced_system_time as *const _ as usize
        },
        224usize,
        concat!(
            "Offset of field: ",
            stringify!(rusage_info_v4),
            "::",
            stringify!(ri_serviced_system_time)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<rusage_info_v4>())).ri_logical_writes as *const _ as usize
        },
        232usize,
        concat!(
            "Offset of field: ",
            stringify!(rusage_info_v4),
            "::",
            stringify!(ri_logical_writes)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<rusage_info_v4>())).ri_lifetime_max_phys_footprint as *const _
                as usize
        },
        240usize,
        concat!(
            "Offset of field: ",
            stringify!(rusage_info_v4),
            "::",
            stringify!(ri_lifetime_max_phys_footprint)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<rusage_info_v4>())).ri_instructions as *const _ as usize },
        248usize,
        concat!(
            "Offset of field: ",
            stringify!(rusage_info_v4),
            "::",
            stringify!(ri_instructions)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<rusage_info_v4>())).ri_cycles as *const _ as usize },
        256usize,
        concat!(
            "Offset of field: ",
            stringify!(rusage_info_v4),
            "::",
            stringify!(ri_cycles)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<rusage_info_v4>())).ri_billed_energy as *const _ as usize },
        264usize,
        concat!(
            "Offset of field: ",
            stringify!(rusage_info_v4),
            "::",
            stringify!(ri_billed_energy)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<rusage_info_v4>())).ri_serviced_energy as *const _ as usize
        },
        272usize,
        concat!(
            "Offset of field: ",
            stringify!(rusage_info_v4),
            "::",
            stringify!(ri_serviced_energy)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<rusage_info_v4>())).ri_interval_max_phys_footprint as *const _
                as usize
        },
        280usize,
        concat!(
            "Offset of field: ",
            stringify!(rusage_info_v4),
            "::",
            stringify!(ri_interval_max_phys_footprint)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<rusage_info_v4>())).ri_unused as *const _ as usize },
        288usize,
        concat!(
            "Offset of field: ",
            stringify!(rusage_info_v4),
            "::",
            stringify!(ri_unused)
        )
    );
}
pub type rusage_info_current = rusage_info_v4;
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct rlimit {
    pub rlim_cur: rlim_t,
    pub rlim_max: rlim_t,
}
#[test]
fn bindgen_test_layout_rlimit() {
    assert_eq!(
        ::std::mem::size_of::<rlimit>(),
        16usize,
        concat!("Size of: ", stringify!(rlimit))
    );
    assert_eq!(
        ::std::mem::align_of::<rlimit>(),
        8usize,
        concat!("Alignment of ", stringify!(rlimit))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<rlimit>())).rlim_cur as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(rlimit),
            "::",
            stringify!(rlim_cur)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<rlimit>())).rlim_max as *const _ as usize },
        8usize,
        concat!(
            "Offset of field: ",
            stringify!(rlimit),
            "::",
            stringify!(rlim_max)
        )
    );
}
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct proc_rlimit_control_wakeupmon {
    pub wm_flags: u32,
    pub wm_rate: i32,
}
#[test]
fn bindgen_test_layout_proc_rlimit_control_wakeupmon() {
    assert_eq!(
        ::std::mem::size_of::<proc_rlimit_control_wakeupmon>(),
        8usize,
        concat!("Size of: ", stringify!(proc_rlimit_control_wakeupmon))
    );
    assert_eq!(
        ::std::mem::align_of::<proc_rlimit_control_wakeupmon>(),
        4usize,
        concat!("Alignment of ", stringify!(proc_rlimit_control_wakeupmon))
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<proc_rlimit_control_wakeupmon>())).wm_flags as *const _ as usize
        },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(proc_rlimit_control_wakeupmon),
            "::",
            stringify!(wm_flags)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<proc_rlimit_control_wakeupmon>())).wm_rate as *const _ as usize
        },
        4usize,
        concat!(
            "Offset of field: ",
            stringify!(proc_rlimit_control_wakeupmon),
            "::",
            stringify!(wm_rate)
        )
    );
}
extern "C" {
    pub fn getpriority(arg1: ::std::os::raw::c_int, arg2: id_t) -> ::std::os::raw::c_int;
}
extern "C" {
    pub fn getiopolicy_np(
        arg1: ::std::os::raw::c_int,
        arg2: ::std::os::raw::c_int,
    ) -> ::std::os::raw::c_int;
}
extern "C" {
    pub fn getrlimit(arg1: ::std::os::raw::c_int, arg2: *mut rlimit) -> ::std::os::raw::c_int;
}
extern "C" {
    pub fn getrusage(arg1: ::std::os::raw::c_int, arg2: *mut rusage) -> ::std::os::raw::c_int;
}
extern "C" {
    pub fn setpriority(
        arg1: ::std::os::raw::c_int,
        arg2: id_t,
        arg3: ::std::os::raw::c_int,
    ) -> ::std::os::raw::c_int;
}
extern "C" {
    pub fn setiopolicy_np(
        arg1: ::std::os::raw::c_int,
        arg2: ::std::os::raw::c_int,
        arg3: ::std::os::raw::c_int,
    ) -> ::std::os::raw::c_int;
}
extern "C" {
    pub fn setrlimit(arg1: ::std::os::raw::c_int, arg2: *const rlimit) -> ::std::os::raw::c_int;
}
#[repr(C)]
#[derive(Copy, Clone)]
pub union wait {
    pub w_status: ::std::os::raw::c_int,
    pub w_T: wait__bindgen_ty_1,
    pub w_S: wait__bindgen_ty_2,
    _bindgen_union_align: u32,
}
#[repr(C)]
#[repr(align(4))]
#[derive(Debug, Copy, Clone)]
pub struct wait__bindgen_ty_1 {
    pub _bitfield_1: __BindgenBitfieldUnit<[u8; 4usize], u16>,
}
#[test]
fn bindgen_test_layout_wait__bindgen_ty_1() {
    assert_eq!(
        ::std::mem::size_of::<wait__bindgen_ty_1>(),
        4usize,
        concat!("Size of: ", stringify!(wait__bindgen_ty_1))
    );
    assert_eq!(
        ::std::mem::align_of::<wait__bindgen_ty_1>(),
        4usize,
        concat!("Alignment of ", stringify!(wait__bindgen_ty_1))
    );
}
impl wait__bindgen_ty_1 {
    #[inline]
    pub fn w_Termsig(&self) -> ::std::os::raw::c_uint {
        unsafe { ::std::mem::transmute(self._bitfield_1.get(0usize, 7u8) as u32) }
    }
    #[inline]
    pub fn set_w_Termsig(&mut self, val: ::std::os::raw::c_uint) {
        unsafe {
            let val: u32 = ::std::mem::transmute(val);
            self._bitfield_1.set(0usize, 7u8, val as u64)
        }
    }
    #[inline]
    pub fn w_Coredump(&self) -> ::std::os::raw::c_uint {
        unsafe { ::std::mem::transmute(self._bitfield_1.get(7usize, 1u8) as u32) }
    }
    #[inline]
    pub fn set_w_Coredump(&mut self, val: ::std::os::raw::c_uint) {
        unsafe {
            let val: u32 = ::std::mem::transmute(val);
            self._bitfield_1.set(7usize, 1u8, val as u64)
        }
    }
    #[inline]
    pub fn w_Retcode(&self) -> ::std::os::raw::c_uint {
        unsafe { ::std::mem::transmute(self._bitfield_1.get(8usize, 8u8) as u32) }
    }
    #[inline]
    pub fn set_w_Retcode(&mut self, val: ::std::os::raw::c_uint) {
        unsafe {
            let val: u32 = ::std::mem::transmute(val);
            self._bitfield_1.set(8usize, 8u8, val as u64)
        }
    }
    #[inline]
    pub fn w_Filler(&self) -> ::std::os::raw::c_uint {
        unsafe { ::std::mem::transmute(self._bitfield_1.get(16usize, 16u8) as u32) }
    }
    #[inline]
    pub fn set_w_Filler(&mut self, val: ::std::os::raw::c_uint) {
        unsafe {
            let val: u32 = ::std::mem::transmute(val);
            self._bitfield_1.set(16usize, 16u8, val as u64)
        }
    }
    #[inline]
    pub fn new_bitfield_1(
        w_Termsig: ::std::os::raw::c_uint,
        w_Coredump: ::std::os::raw::c_uint,
        w_Retcode: ::std::os::raw::c_uint,
        w_Filler: ::std::os::raw::c_uint,
    ) -> __BindgenBitfieldUnit<[u8; 4usize], u16> {
        let mut __bindgen_bitfield_unit: __BindgenBitfieldUnit<[u8; 4usize], u16> =
            Default::default();
        __bindgen_bitfield_unit.set(0usize, 7u8, {
            let w_Termsig: u32 = unsafe { ::std::mem::transmute(w_Termsig) };
            w_Termsig as u64
        });
        __bindgen_bitfield_unit.set(7usize, 1u8, {
            let w_Coredump: u32 = unsafe { ::std::mem::transmute(w_Coredump) };
            w_Coredump as u64
        });
        __bindgen_bitfield_unit.set(8usize, 8u8, {
            let w_Retcode: u32 = unsafe { ::std::mem::transmute(w_Retcode) };
            w_Retcode as u64
        });
        __bindgen_bitfield_unit.set(16usize, 16u8, {
            let w_Filler: u32 = unsafe { ::std::mem::transmute(w_Filler) };
            w_Filler as u64
        });
        __bindgen_bitfield_unit
    }
}
#[repr(C)]
#[repr(align(4))]
#[derive(Debug, Copy, Clone)]
pub struct wait__bindgen_ty_2 {
    pub _bitfield_1: __BindgenBitfieldUnit<[u8; 4usize], u16>,
}
#[test]
fn bindgen_test_layout_wait__bindgen_ty_2() {
    assert_eq!(
        ::std::mem::size_of::<wait__bindgen_ty_2>(),
        4usize,
        concat!("Size of: ", stringify!(wait__bindgen_ty_2))
    );
    assert_eq!(
        ::std::mem::align_of::<wait__bindgen_ty_2>(),
        4usize,
        concat!("Alignment of ", stringify!(wait__bindgen_ty_2))
    );
}
impl wait__bindgen_ty_2 {
    #[inline]
    pub fn w_Stopval(&self) -> ::std::os::raw::c_uint {
        unsafe { ::std::mem::transmute(self._bitfield_1.get(0usize, 8u8) as u32) }
    }
    #[inline]
    pub fn set_w_Stopval(&mut self, val: ::std::os::raw::c_uint) {
        unsafe {
            let val: u32 = ::std::mem::transmute(val);
            self._bitfield_1.set(0usize, 8u8, val as u64)
        }
    }
    #[inline]
    pub fn w_Stopsig(&self) -> ::std::os::raw::c_uint {
        unsafe { ::std::mem::transmute(self._bitfield_1.get(8usize, 8u8) as u32) }
    }
    #[inline]
    pub fn set_w_Stopsig(&mut self, val: ::std::os::raw::c_uint) {
        unsafe {
            let val: u32 = ::std::mem::transmute(val);
            self._bitfield_1.set(8usize, 8u8, val as u64)
        }
    }
    #[inline]
    pub fn w_Filler(&self) -> ::std::os::raw::c_uint {
        unsafe { ::std::mem::transmute(self._bitfield_1.get(16usize, 16u8) as u32) }
    }
    #[inline]
    pub fn set_w_Filler(&mut self, val: ::std::os::raw::c_uint) {
        unsafe {
            let val: u32 = ::std::mem::transmute(val);
            self._bitfield_1.set(16usize, 16u8, val as u64)
        }
    }
    #[inline]
    pub fn new_bitfield_1(
        w_Stopval: ::std::os::raw::c_uint,
        w_Stopsig: ::std::os::raw::c_uint,
        w_Filler: ::std::os::raw::c_uint,
    ) -> __BindgenBitfieldUnit<[u8; 4usize], u16> {
        let mut __bindgen_bitfield_unit: __BindgenBitfieldUnit<[u8; 4usize], u16> =
            Default::default();
        __bindgen_bitfield_unit.set(0usize, 8u8, {
            let w_Stopval: u32 = unsafe { ::std::mem::transmute(w_Stopval) };
            w_Stopval as u64
        });
        __bindgen_bitfield_unit.set(8usize, 8u8, {
            let w_Stopsig: u32 = unsafe { ::std::mem::transmute(w_Stopsig) };
            w_Stopsig as u64
        });
        __bindgen_bitfield_unit.set(16usize, 16u8, {
            let w_Filler: u32 = unsafe { ::std::mem::transmute(w_Filler) };
            w_Filler as u64
        });
        __bindgen_bitfield_unit
    }
}
#[test]
fn bindgen_test_layout_wait() {
    assert_eq!(
        ::std::mem::size_of::<wait>(),
        4usize,
        concat!("Size of: ", stringify!(wait))
    );
    assert_eq!(
        ::std::mem::align_of::<wait>(),
        4usize,
        concat!("Alignment of ", stringify!(wait))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<wait>())).w_status as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(wait),
            "::",
            stringify!(w_status)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<wait>())).w_T as *const _ as usize },
        0usize,
        concat!("Offset of field: ", stringify!(wait), "::", stringify!(w_T))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<wait>())).w_S as *const _ as usize },
        0usize,
        concat!("Offset of field: ", stringify!(wait), "::", stringify!(w_S))
    );
}
extern "C" {
    pub fn wait(arg1: *mut ::std::os::raw::c_int) -> pid_t;
}
extern "C" {
    pub fn waitpid(
        arg1: pid_t,
        arg2: *mut ::std::os::raw::c_int,
        arg3: ::std::os::raw::c_int,
    ) -> pid_t;
}
extern "C" {
    pub fn waitid(
        arg1: idtype_t,
        arg2: id_t,
        arg3: *mut siginfo_t,
        arg4: ::std::os::raw::c_int,
    ) -> ::std::os::raw::c_int;
}
extern "C" {
    pub fn wait3(
        arg1: *mut ::std::os::raw::c_int,
        arg2: ::std::os::raw::c_int,
        arg3: *mut rusage,
    ) -> pid_t;
}
extern "C" {
    pub fn wait4(
        arg1: pid_t,
        arg2: *mut ::std::os::raw::c_int,
        arg3: ::std::os::raw::c_int,
        arg4: *mut rusage,
    ) -> pid_t;
}
extern "C" {
    pub fn alloca(arg1: ::std::os::raw::c_ulong) -> *mut ::std::os::raw::c_void;
}
pub type ct_rune_t = __darwin_ct_rune_t;
pub type rune_t = __darwin_rune_t;
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct div_t {
    pub quot: ::std::os::raw::c_int,
    pub rem: ::std::os::raw::c_int,
}
#[test]
fn bindgen_test_layout_div_t() {
    assert_eq!(
        ::std::mem::size_of::<div_t>(),
        8usize,
        concat!("Size of: ", stringify!(div_t))
    );
    assert_eq!(
        ::std::mem::align_of::<div_t>(),
        4usize,
        concat!("Alignment of ", stringify!(div_t))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<div_t>())).quot as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(div_t),
            "::",
            stringify!(quot)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<div_t>())).rem as *const _ as usize },
        4usize,
        concat!(
            "Offset of field: ",
            stringify!(div_t),
            "::",
            stringify!(rem)
        )
    );
}
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct ldiv_t {
    pub quot: ::std::os::raw::c_long,
    pub rem: ::std::os::raw::c_long,
}
#[test]
fn bindgen_test_layout_ldiv_t() {
    assert_eq!(
        ::std::mem::size_of::<ldiv_t>(),
        16usize,
        concat!("Size of: ", stringify!(ldiv_t))
    );
    assert_eq!(
        ::std::mem::align_of::<ldiv_t>(),
        8usize,
        concat!("Alignment of ", stringify!(ldiv_t))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<ldiv_t>())).quot as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(ldiv_t),
            "::",
            stringify!(quot)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<ldiv_t>())).rem as *const _ as usize },
        8usize,
        concat!(
            "Offset of field: ",
            stringify!(ldiv_t),
            "::",
            stringify!(rem)
        )
    );
}
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct lldiv_t {
    pub quot: ::std::os::raw::c_longlong,
    pub rem: ::std::os::raw::c_longlong,
}
#[test]
fn bindgen_test_layout_lldiv_t() {
    assert_eq!(
        ::std::mem::size_of::<lldiv_t>(),
        16usize,
        concat!("Size of: ", stringify!(lldiv_t))
    );
    assert_eq!(
        ::std::mem::align_of::<lldiv_t>(),
        8usize,
        concat!("Alignment of ", stringify!(lldiv_t))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<lldiv_t>())).quot as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(lldiv_t),
            "::",
            stringify!(quot)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<lldiv_t>())).rem as *const _ as usize },
        8usize,
        concat!(
            "Offset of field: ",
            stringify!(lldiv_t),
            "::",
            stringify!(rem)
        )
    );
}
extern "C" {
    pub static mut __mb_cur_max: ::std::os::raw::c_int;
}
extern "C" {
    pub fn malloc(__size: ::std::os::raw::c_ulong) -> *mut ::std::os::raw::c_void;
}
extern "C" {
    pub fn calloc(
        __count: ::std::os::raw::c_ulong,
        __size: ::std::os::raw::c_ulong,
    ) -> *mut ::std::os::raw::c_void;
}
extern "C" {
    pub fn free(arg1: *mut ::std::os::raw::c_void);
}
extern "C" {
    pub fn realloc(
        __ptr: *mut ::std::os::raw::c_void,
        __size: ::std::os::raw::c_ulong,
    ) -> *mut ::std::os::raw::c_void;
}
extern "C" {
    pub fn valloc(arg1: usize) -> *mut ::std::os::raw::c_void;
}
extern "C" {
    pub fn posix_memalign(
        __memptr: *mut *mut ::std::os::raw::c_void,
        __alignment: usize,
        __size: usize,
    ) -> ::std::os::raw::c_int;
}
extern "C" {
    pub fn abort();
}
extern "C" {
    pub fn abs(arg1: ::std::os::raw::c_int) -> ::std::os::raw::c_int;
}
extern "C" {
    pub fn atexit(arg1: ::std::option::Option<unsafe extern "C" fn()>) -> ::std::os::raw::c_int;
}
extern "C" {
    pub fn atof(arg1: *const ::std::os::raw::c_char) -> f64;
}
extern "C" {
    pub fn atoi(arg1: *const ::std::os::raw::c_char) -> ::std::os::raw::c_int;
}
extern "C" {
    pub fn atol(arg1: *const ::std::os::raw::c_char) -> ::std::os::raw::c_long;
}
extern "C" {
    pub fn atoll(arg1: *const ::std::os::raw::c_char) -> ::std::os::raw::c_longlong;
}
extern "C" {
    pub fn bsearch(
        __key: *const ::std::os::raw::c_void,
        __base: *const ::std::os::raw::c_void,
        __nel: usize,
        __width: usize,
        __compar: ::std::option::Option<
            unsafe extern "C" fn(
                arg1: *const ::std::os::raw::c_void,
                arg2: *const ::std::os::raw::c_void,
            ) -> ::std::os::raw::c_int,
        >,
    ) -> *mut ::std::os::raw::c_void;
}
extern "C" {
    pub fn div(arg1: ::std::os::raw::c_int, arg2: ::std::os::raw::c_int) -> div_t;
}
extern "C" {
    pub fn exit(arg1: ::std::os::raw::c_int);
}
extern "C" {
    pub fn getenv(arg1: *const ::std::os::raw::c_char) -> *mut ::std::os::raw::c_char;
}
extern "C" {
    pub fn labs(arg1: ::std::os::raw::c_long) -> ::std::os::raw::c_long;
}
extern "C" {
    pub fn ldiv(arg1: ::std::os::raw::c_long, arg2: ::std::os::raw::c_long) -> ldiv_t;
}
extern "C" {
    pub fn llabs(arg1: ::std::os::raw::c_longlong) -> ::std::os::raw::c_longlong;
}
extern "C" {
    pub fn lldiv(arg1: ::std::os::raw::c_longlong, arg2: ::std::os::raw::c_longlong) -> lldiv_t;
}
extern "C" {
    pub fn mblen(__s: *const ::std::os::raw::c_char, __n: usize) -> ::std::os::raw::c_int;
}
extern "C" {
    pub fn mbstowcs(arg1: *mut wchar_t, arg2: *const ::std::os::raw::c_char, arg3: usize) -> usize;
}
extern "C" {
    pub fn mbtowc(
        arg1: *mut wchar_t,
        arg2: *const ::std::os::raw::c_char,
        arg3: usize,
    ) -> ::std::os::raw::c_int;
}
extern "C" {
    pub fn qsort(
        __base: *mut ::std::os::raw::c_void,
        __nel: usize,
        __width: usize,
        __compar: ::std::option::Option<
            unsafe extern "C" fn(
                arg1: *const ::std::os::raw::c_void,
                arg2: *const ::std::os::raw::c_void,
            ) -> ::std::os::raw::c_int,
        >,
    );
}
extern "C" {
    pub fn rand() -> ::std::os::raw::c_int;
}
extern "C" {
    pub fn srand(arg1: ::std::os::raw::c_uint);
}
extern "C" {
    pub fn strtod(
        arg1: *const ::std::os::raw::c_char,
        arg2: *mut *mut ::std::os::raw::c_char,
    ) -> f64;
}
extern "C" {
    pub fn strtof(
        arg1: *const ::std::os::raw::c_char,
        arg2: *mut *mut ::std::os::raw::c_char,
    ) -> f32;
}
extern "C" {
    pub fn strtol(
        __str: *const ::std::os::raw::c_char,
        __endptr: *mut *mut ::std::os::raw::c_char,
        __base: ::std::os::raw::c_int,
    ) -> ::std::os::raw::c_long;
}
extern "C" {
    pub fn strtold(
        arg1: *const ::std::os::raw::c_char,
        arg2: *mut *mut ::std::os::raw::c_char,
    ) -> u128;
}
extern "C" {
    pub fn strtoll(
        __str: *const ::std::os::raw::c_char,
        __endptr: *mut *mut ::std::os::raw::c_char,
        __base: ::std::os::raw::c_int,
    ) -> ::std::os::raw::c_longlong;
}
extern "C" {
    pub fn strtoul(
        __str: *const ::std::os::raw::c_char,
        __endptr: *mut *mut ::std::os::raw::c_char,
        __base: ::std::os::raw::c_int,
    ) -> ::std::os::raw::c_ulong;
}
extern "C" {
    pub fn strtoull(
        __str: *const ::std::os::raw::c_char,
        __endptr: *mut *mut ::std::os::raw::c_char,
        __base: ::std::os::raw::c_int,
    ) -> ::std::os::raw::c_ulonglong;
}
extern "C" {
    pub fn system(arg1: *const ::std::os::raw::c_char) -> ::std::os::raw::c_int;
}
extern "C" {
    pub fn wcstombs(arg1: *mut ::std::os::raw::c_char, arg2: *const wchar_t, arg3: usize) -> usize;
}
extern "C" {
    pub fn wctomb(arg1: *mut ::std::os::raw::c_char, arg2: wchar_t) -> ::std::os::raw::c_int;
}
extern "C" {
    pub fn _Exit(arg1: ::std::os::raw::c_int);
}
extern "C" {
    pub fn a64l(arg1: *const ::std::os::raw::c_char) -> ::std::os::raw::c_long;
}
extern "C" {
    pub fn drand48() -> f64;
}
extern "C" {
    pub fn ecvt(
        arg1: f64,
        arg2: ::std::os::raw::c_int,
        arg3: *mut ::std::os::raw::c_int,
        arg4: *mut ::std::os::raw::c_int,
    ) -> *mut ::std::os::raw::c_char;
}
extern "C" {
    pub fn erand48(arg1: *mut ::std::os::raw::c_ushort) -> f64;
}
extern "C" {
    pub fn fcvt(
        arg1: f64,
        arg2: ::std::os::raw::c_int,
        arg3: *mut ::std::os::raw::c_int,
        arg4: *mut ::std::os::raw::c_int,
    ) -> *mut ::std::os::raw::c_char;
}
extern "C" {
    pub fn gcvt(
        arg1: f64,
        arg2: ::std::os::raw::c_int,
        arg3: *mut ::std::os::raw::c_char,
    ) -> *mut ::std::os::raw::c_char;
}
extern "C" {
    pub fn getsubopt(
        arg1: *mut *mut ::std::os::raw::c_char,
        arg2: *const *mut ::std::os::raw::c_char,
        arg3: *mut *mut ::std::os::raw::c_char,
    ) -> ::std::os::raw::c_int;
}
extern "C" {
    pub fn grantpt(arg1: ::std::os::raw::c_int) -> ::std::os::raw::c_int;
}
extern "C" {
    pub fn initstate(
        arg1: ::std::os::raw::c_uint,
        arg2: *mut ::std::os::raw::c_char,
        arg3: usize,
    ) -> *mut ::std::os::raw::c_char;
}
extern "C" {
    pub fn jrand48(arg1: *mut ::std::os::raw::c_ushort) -> ::std::os::raw::c_long;
}
extern "C" {
    pub fn l64a(arg1: ::std::os::raw::c_long) -> *mut ::std::os::raw::c_char;
}
extern "C" {
    pub fn lcong48(arg1: *mut ::std::os::raw::c_ushort);
}
extern "C" {
    pub fn lrand48() -> ::std::os::raw::c_long;
}
extern "C" {
    pub fn mktemp(arg1: *mut ::std::os::raw::c_char) -> *mut ::std::os::raw::c_char;
}
extern "C" {
    pub fn mkstemp(arg1: *mut ::std::os::raw::c_char) -> ::std::os::raw::c_int;
}
extern "C" {
    pub fn mrand48() -> ::std::os::raw::c_long;
}
extern "C" {
    pub fn nrand48(arg1: *mut ::std::os::raw::c_ushort) -> ::std::os::raw::c_long;
}
extern "C" {
    pub fn posix_openpt(arg1: ::std::os::raw::c_int) -> ::std::os::raw::c_int;
}
extern "C" {
    pub fn ptsname(arg1: ::std::os::raw::c_int) -> *mut ::std::os::raw::c_char;
}
extern "C" {
    pub fn ptsname_r(
        fildes: ::std::os::raw::c_int,
        buffer: *mut ::std::os::raw::c_char,
        buflen: usize,
    ) -> ::std::os::raw::c_int;
}
extern "C" {
    pub fn putenv(arg1: *mut ::std::os::raw::c_char) -> ::std::os::raw::c_int;
}
extern "C" {
    pub fn random() -> ::std::os::raw::c_long;
}
extern "C" {
    pub fn rand_r(arg1: *mut ::std::os::raw::c_uint) -> ::std::os::raw::c_int;
}
extern "C" {
    #[link_name = "\u{1}_realpath$DARWIN_EXTSN"]
    pub fn realpath(
        arg1: *const ::std::os::raw::c_char,
        arg2: *mut ::std::os::raw::c_char,
    ) -> *mut ::std::os::raw::c_char;
}
extern "C" {
    pub fn seed48(arg1: *mut ::std::os::raw::c_ushort) -> *mut ::std::os::raw::c_ushort;
}
extern "C" {
    pub fn setenv(
        __name: *const ::std::os::raw::c_char,
        __value: *const ::std::os::raw::c_char,
        __overwrite: ::std::os::raw::c_int,
    ) -> ::std::os::raw::c_int;
}
extern "C" {
    pub fn setkey(arg1: *const ::std::os::raw::c_char);
}
extern "C" {
    pub fn setstate(arg1: *const ::std::os::raw::c_char) -> *mut ::std::os::raw::c_char;
}
extern "C" {
    pub fn srand48(arg1: ::std::os::raw::c_long);
}
extern "C" {
    pub fn srandom(arg1: ::std::os::raw::c_uint);
}
extern "C" {
    pub fn unlockpt(arg1: ::std::os::raw::c_int) -> ::std::os::raw::c_int;
}
extern "C" {
    pub fn unsetenv(arg1: *const ::std::os::raw::c_char) -> ::std::os::raw::c_int;
}
pub type dev_t = __darwin_dev_t;
pub type mode_t = __darwin_mode_t;
extern "C" {
    pub fn arc4random() -> u32;
}
extern "C" {
    pub fn arc4random_addrandom(arg1: *mut ::std::os::raw::c_uchar, arg2: ::std::os::raw::c_int);
}
extern "C" {
    pub fn arc4random_buf(__buf: *mut ::std::os::raw::c_void, __nbytes: usize);
}
extern "C" {
    pub fn arc4random_stir();
}
extern "C" {
    pub fn arc4random_uniform(__upper_bound: u32) -> u32;
}
extern "C" {
    pub fn atexit_b(arg1: *mut ::std::os::raw::c_void) -> ::std::os::raw::c_int;
}
extern "C" {
    pub fn bsearch_b(
        __key: *const ::std::os::raw::c_void,
        __base: *const ::std::os::raw::c_void,
        __nel: usize,
        __width: usize,
        __compar: *mut ::std::os::raw::c_void,
    ) -> *mut ::std::os::raw::c_void;
}
extern "C" {
    pub fn cgetcap(
        arg1: *mut ::std::os::raw::c_char,
        arg2: *const ::std::os::raw::c_char,
        arg3: ::std::os::raw::c_int,
    ) -> *mut ::std::os::raw::c_char;
}
extern "C" {
    pub fn cgetclose() -> ::std::os::raw::c_int;
}
extern "C" {
    pub fn cgetent(
        arg1: *mut *mut ::std::os::raw::c_char,
        arg2: *mut *mut ::std::os::raw::c_char,
        arg3: *const ::std::os::raw::c_char,
    ) -> ::std::os::raw::c_int;
}
extern "C" {
    pub fn cgetfirst(
        arg1: *mut *mut ::std::os::raw::c_char,
        arg2: *mut *mut ::std::os::raw::c_char,
    ) -> ::std::os::raw::c_int;
}
extern "C" {
    pub fn cgetmatch(
        arg1: *const ::std::os::raw::c_char,
        arg2: *const ::std::os::raw::c_char,
    ) -> ::std::os::raw::c_int;
}
extern "C" {
    pub fn cgetnext(
        arg1: *mut *mut ::std::os::raw::c_char,
        arg2: *mut *mut ::std::os::raw::c_char,
    ) -> ::std::os::raw::c_int;
}
extern "C" {
    pub fn cgetnum(
        arg1: *mut ::std::os::raw::c_char,
        arg2: *const ::std::os::raw::c_char,
        arg3: *mut ::std::os::raw::c_long,
    ) -> ::std::os::raw::c_int;
}
extern "C" {
    pub fn cgetset(arg1: *const ::std::os::raw::c_char) -> ::std::os::raw::c_int;
}
extern "C" {
    pub fn cgetstr(
        arg1: *mut ::std::os::raw::c_char,
        arg2: *const ::std::os::raw::c_char,
        arg3: *mut *mut ::std::os::raw::c_char,
    ) -> ::std::os::raw::c_int;
}
extern "C" {
    pub fn cgetustr(
        arg1: *mut ::std::os::raw::c_char,
        arg2: *const ::std::os::raw::c_char,
        arg3: *mut *mut ::std::os::raw::c_char,
    ) -> ::std::os::raw::c_int;
}
extern "C" {
    #[link_name = "\u{1}_daemon$1050"]
    pub fn daemon(
        arg1: ::std::os::raw::c_int,
        arg2: ::std::os::raw::c_int,
    ) -> ::std::os::raw::c_int;
}
extern "C" {
    pub fn devname(arg1: dev_t, arg2: mode_t) -> *mut ::std::os::raw::c_char;
}
extern "C" {
    pub fn devname_r(
        arg1: dev_t,
        arg2: mode_t,
        buf: *mut ::std::os::raw::c_char,
        len: ::std::os::raw::c_int,
    ) -> *mut ::std::os::raw::c_char;
}
extern "C" {
    pub fn getbsize(
        arg1: *mut ::std::os::raw::c_int,
        arg2: *mut ::std::os::raw::c_long,
    ) -> *mut ::std::os::raw::c_char;
}
extern "C" {
    pub fn getloadavg(arg1: *mut f64, arg2: ::std::os::raw::c_int) -> ::std::os::raw::c_int;
}
extern "C" {
    pub fn getprogname() -> *const ::std::os::raw::c_char;
}
extern "C" {
    pub fn heapsort(
        __base: *mut ::std::os::raw::c_void,
        __nel: usize,
        __width: usize,
        __compar: ::std::option::Option<
            unsafe extern "C" fn(
                arg1: *const ::std::os::raw::c_void,
                arg2: *const ::std::os::raw::c_void,
            ) -> ::std::os::raw::c_int,
        >,
    ) -> ::std::os::raw::c_int;
}
extern "C" {
    pub fn heapsort_b(
        __base: *mut ::std::os::raw::c_void,
        __nel: usize,
        __width: usize,
        __compar: *mut ::std::os::raw::c_void,
    ) -> ::std::os::raw::c_int;
}
extern "C" {
    pub fn mergesort(
        __base: *mut ::std::os::raw::c_void,
        __nel: usize,
        __width: usize,
        __compar: ::std::option::Option<
            unsafe extern "C" fn(
                arg1: *const ::std::os::raw::c_void,
                arg2: *const ::std::os::raw::c_void,
            ) -> ::std::os::raw::c_int,
        >,
    ) -> ::std::os::raw::c_int;
}
extern "C" {
    pub fn mergesort_b(
        __base: *mut ::std::os::raw::c_void,
        __nel: usize,
        __width: usize,
        __compar: *mut ::std::os::raw::c_void,
    ) -> ::std::os::raw::c_int;
}
extern "C" {
    pub fn psort(
        __base: *mut ::std::os::raw::c_void,
        __nel: usize,
        __width: usize,
        __compar: ::std::option::Option<
            unsafe extern "C" fn(
                arg1: *const ::std::os::raw::c_void,
                arg2: *const ::std::os::raw::c_void,
            ) -> ::std::os::raw::c_int,
        >,
    );
}
extern "C" {
    pub fn psort_b(
        __base: *mut ::std::os::raw::c_void,
        __nel: usize,
        __width: usize,
        __compar: *mut ::std::os::raw::c_void,
    );
}
extern "C" {
    pub fn psort_r(
        __base: *mut ::std::os::raw::c_void,
        __nel: usize,
        __width: usize,
        arg1: *mut ::std::os::raw::c_void,
        __compar: ::std::option::Option<
            unsafe extern "C" fn(
                arg1: *mut ::std::os::raw::c_void,
                arg2: *const ::std::os::raw::c_void,
                arg3: *const ::std::os::raw::c_void,
            ) -> ::std::os::raw::c_int,
        >,
    );
}
extern "C" {
    pub fn qsort_b(
        __base: *mut ::std::os::raw::c_void,
        __nel: usize,
        __width: usize,
        __compar: *mut ::std::os::raw::c_void,
    );
}
extern "C" {
    pub fn qsort_r(
        __base: *mut ::std::os::raw::c_void,
        __nel: usize,
        __width: usize,
        arg1: *mut ::std::os::raw::c_void,
        __compar: ::std::option::Option<
            unsafe extern "C" fn(
                arg1: *mut ::std::os::raw::c_void,
                arg2: *const ::std::os::raw::c_void,
                arg3: *const ::std::os::raw::c_void,
            ) -> ::std::os::raw::c_int,
        >,
    );
}
extern "C" {
    pub fn radixsort(
        __base: *mut *const ::std::os::raw::c_uchar,
        __nel: ::std::os::raw::c_int,
        __table: *const ::std::os::raw::c_uchar,
        __endbyte: ::std::os::raw::c_uint,
    ) -> ::std::os::raw::c_int;
}
extern "C" {
    pub fn setprogname(arg1: *const ::std::os::raw::c_char);
}
extern "C" {
    pub fn sradixsort(
        __base: *mut *const ::std::os::raw::c_uchar,
        __nel: ::std::os::raw::c_int,
        __table: *const ::std::os::raw::c_uchar,
        __endbyte: ::std::os::raw::c_uint,
    ) -> ::std::os::raw::c_int;
}
extern "C" {
    pub fn sranddev();
}
extern "C" {
    pub fn srandomdev();
}
extern "C" {
    pub fn reallocf(
        __ptr: *mut ::std::os::raw::c_void,
        __size: usize,
    ) -> *mut ::std::os::raw::c_void;
}
extern "C" {
    pub fn strtoq(
        __str: *const ::std::os::raw::c_char,
        __endptr: *mut *mut ::std::os::raw::c_char,
        __base: ::std::os::raw::c_int,
    ) -> ::std::os::raw::c_longlong;
}
extern "C" {
    pub fn strtouq(
        __str: *const ::std::os::raw::c_char,
        __endptr: *mut *mut ::std::os::raw::c_char,
        __base: ::std::os::raw::c_int,
    ) -> ::std::os::raw::c_ulonglong;
}
extern "C" {
    pub static mut suboptarg: *mut ::std::os::raw::c_char;
}
extern "C" {
    pub fn _mm_sfence();
}
extern "C" {
    pub fn _mm_getcsr() -> ::std::os::raw::c_uint;
}
extern "C" {
    pub fn _mm_setcsr(__i: ::std::os::raw::c_uint);
}
pub type __m128d = [f64; 2usize];
pub type __m128i = [::std::os::raw::c_longlong; 2usize];
pub type __m128d_u = [f64; 2usize];
pub type __m128i_u = [::std::os::raw::c_longlong; 2usize];
pub type __v2df = [f64; 2usize];
pub type __v2di = [::std::os::raw::c_longlong; 2usize];
pub type __v8hi = [::std::os::raw::c_short; 8usize];
pub type __v16qi = [::std::os::raw::c_char; 16usize];
pub type __v2du = [::std::os::raw::c_ulonglong; 2usize];
pub type __v8hu = [::std::os::raw::c_ushort; 8usize];
pub type __v16qu = [::std::os::raw::c_uchar; 16usize];
pub type __v16qs = [::std::os::raw::c_schar; 16usize];
extern "C" {
    pub fn _mm_clflush(__p: *const ::std::os::raw::c_void);
}
extern "C" {
    pub fn _mm_lfence();
}
extern "C" {
    pub fn _mm_mfence();
}
extern "C" {
    pub fn _mm_pause();
}
pub type __cl_float4 = [f32; 4usize];
pub type __cl_uchar16 = [cl_uchar; 16usize];
pub type __cl_char16 = [cl_char; 16usize];
pub type __cl_ushort8 = [cl_ushort; 8usize];
pub type __cl_short8 = [cl_short; 8usize];
pub type __cl_uint4 = [cl_uint; 4usize];
pub type __cl_int4 = [cl_int; 4usize];
pub type __cl_ulong2 = [cl_ulong; 2usize];
pub type __cl_long2 = [cl_long; 2usize];
pub type __cl_double2 = [cl_double; 2usize];
pub type __cl_uchar8 = [cl_uchar; 8usize];
pub type __cl_char8 = [cl_char; 8usize];
pub type __cl_ushort4 = [cl_ushort; 4usize];
pub type __cl_short4 = [cl_short; 4usize];
pub type __cl_uint2 = [cl_uint; 2usize];
pub type __cl_int2 = [cl_int; 2usize];
pub type __cl_ulong1 = [cl_ulong; 1usize];
pub type __cl_long1 = [cl_long; 1usize];
pub type __cl_float2 = [cl_float; 2usize];
#[repr(C)]
#[derive(Copy, Clone)]
pub union cl_char2 {
    pub s: [cl_char; 2usize],
    pub __bindgen_anon_1: cl_char2__bindgen_ty_1,
    pub __bindgen_anon_2: cl_char2__bindgen_ty_2,
    pub __bindgen_anon_3: cl_char2__bindgen_ty_3,
    _bindgen_union_align: u16,
}
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct cl_char2__bindgen_ty_1 {
    pub x: cl_char,
    pub y: cl_char,
}
#[test]
fn bindgen_test_layout_cl_char2__bindgen_ty_1() {
    assert_eq!(
        ::std::mem::size_of::<cl_char2__bindgen_ty_1>(),
        2usize,
        concat!("Size of: ", stringify!(cl_char2__bindgen_ty_1))
    );
    assert_eq!(
        ::std::mem::align_of::<cl_char2__bindgen_ty_1>(),
        1usize,
        concat!("Alignment of ", stringify!(cl_char2__bindgen_ty_1))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_char2__bindgen_ty_1>())).x as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_char2__bindgen_ty_1),
            "::",
            stringify!(x)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_char2__bindgen_ty_1>())).y as *const _ as usize },
        1usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_char2__bindgen_ty_1),
            "::",
            stringify!(y)
        )
    );
}
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct cl_char2__bindgen_ty_2 {
    pub s0: cl_char,
    pub s1: cl_char,
}
#[test]
fn bindgen_test_layout_cl_char2__bindgen_ty_2() {
    assert_eq!(
        ::std::mem::size_of::<cl_char2__bindgen_ty_2>(),
        2usize,
        concat!("Size of: ", stringify!(cl_char2__bindgen_ty_2))
    );
    assert_eq!(
        ::std::mem::align_of::<cl_char2__bindgen_ty_2>(),
        1usize,
        concat!("Alignment of ", stringify!(cl_char2__bindgen_ty_2))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_char2__bindgen_ty_2>())).s0 as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_char2__bindgen_ty_2),
            "::",
            stringify!(s0)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_char2__bindgen_ty_2>())).s1 as *const _ as usize },
        1usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_char2__bindgen_ty_2),
            "::",
            stringify!(s1)
        )
    );
}
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct cl_char2__bindgen_ty_3 {
    pub lo: cl_char,
    pub hi: cl_char,
}
#[test]
fn bindgen_test_layout_cl_char2__bindgen_ty_3() {
    assert_eq!(
        ::std::mem::size_of::<cl_char2__bindgen_ty_3>(),
        2usize,
        concat!("Size of: ", stringify!(cl_char2__bindgen_ty_3))
    );
    assert_eq!(
        ::std::mem::align_of::<cl_char2__bindgen_ty_3>(),
        1usize,
        concat!("Alignment of ", stringify!(cl_char2__bindgen_ty_3))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_char2__bindgen_ty_3>())).lo as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_char2__bindgen_ty_3),
            "::",
            stringify!(lo)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_char2__bindgen_ty_3>())).hi as *const _ as usize },
        1usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_char2__bindgen_ty_3),
            "::",
            stringify!(hi)
        )
    );
}
#[test]
fn bindgen_test_layout_cl_char2() {
    assert_eq!(
        ::std::mem::size_of::<cl_char2>(),
        2usize,
        concat!("Size of: ", stringify!(cl_char2))
    );
    assert_eq!(
        ::std::mem::align_of::<cl_char2>(),
        2usize,
        concat!("Alignment of ", stringify!(cl_char2))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_char2>())).s as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_char2),
            "::",
            stringify!(s)
        )
    );
}
#[repr(C)]
#[derive(Copy, Clone)]
pub union cl_char4 {
    pub s: [cl_char; 4usize],
    pub __bindgen_anon_1: cl_char4__bindgen_ty_1,
    pub __bindgen_anon_2: cl_char4__bindgen_ty_2,
    pub __bindgen_anon_3: cl_char4__bindgen_ty_3,
    _bindgen_union_align: u32,
}
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct cl_char4__bindgen_ty_1 {
    pub x: cl_char,
    pub y: cl_char,
    pub z: cl_char,
    pub w: cl_char,
}
#[test]
fn bindgen_test_layout_cl_char4__bindgen_ty_1() {
    assert_eq!(
        ::std::mem::size_of::<cl_char4__bindgen_ty_1>(),
        4usize,
        concat!("Size of: ", stringify!(cl_char4__bindgen_ty_1))
    );
    assert_eq!(
        ::std::mem::align_of::<cl_char4__bindgen_ty_1>(),
        1usize,
        concat!("Alignment of ", stringify!(cl_char4__bindgen_ty_1))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_char4__bindgen_ty_1>())).x as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_char4__bindgen_ty_1),
            "::",
            stringify!(x)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_char4__bindgen_ty_1>())).y as *const _ as usize },
        1usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_char4__bindgen_ty_1),
            "::",
            stringify!(y)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_char4__bindgen_ty_1>())).z as *const _ as usize },
        2usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_char4__bindgen_ty_1),
            "::",
            stringify!(z)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_char4__bindgen_ty_1>())).w as *const _ as usize },
        3usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_char4__bindgen_ty_1),
            "::",
            stringify!(w)
        )
    );
}
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct cl_char4__bindgen_ty_2 {
    pub s0: cl_char,
    pub s1: cl_char,
    pub s2: cl_char,
    pub s3: cl_char,
}
#[test]
fn bindgen_test_layout_cl_char4__bindgen_ty_2() {
    assert_eq!(
        ::std::mem::size_of::<cl_char4__bindgen_ty_2>(),
        4usize,
        concat!("Size of: ", stringify!(cl_char4__bindgen_ty_2))
    );
    assert_eq!(
        ::std::mem::align_of::<cl_char4__bindgen_ty_2>(),
        1usize,
        concat!("Alignment of ", stringify!(cl_char4__bindgen_ty_2))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_char4__bindgen_ty_2>())).s0 as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_char4__bindgen_ty_2),
            "::",
            stringify!(s0)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_char4__bindgen_ty_2>())).s1 as *const _ as usize },
        1usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_char4__bindgen_ty_2),
            "::",
            stringify!(s1)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_char4__bindgen_ty_2>())).s2 as *const _ as usize },
        2usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_char4__bindgen_ty_2),
            "::",
            stringify!(s2)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_char4__bindgen_ty_2>())).s3 as *const _ as usize },
        3usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_char4__bindgen_ty_2),
            "::",
            stringify!(s3)
        )
    );
}
#[repr(C)]
#[derive(Copy, Clone)]
pub struct cl_char4__bindgen_ty_3 {
    pub lo: cl_char2,
    pub hi: cl_char2,
}
#[test]
fn bindgen_test_layout_cl_char4__bindgen_ty_3() {
    assert_eq!(
        ::std::mem::size_of::<cl_char4__bindgen_ty_3>(),
        4usize,
        concat!("Size of: ", stringify!(cl_char4__bindgen_ty_3))
    );
    assert_eq!(
        ::std::mem::align_of::<cl_char4__bindgen_ty_3>(),
        2usize,
        concat!("Alignment of ", stringify!(cl_char4__bindgen_ty_3))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_char4__bindgen_ty_3>())).lo as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_char4__bindgen_ty_3),
            "::",
            stringify!(lo)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_char4__bindgen_ty_3>())).hi as *const _ as usize },
        2usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_char4__bindgen_ty_3),
            "::",
            stringify!(hi)
        )
    );
}
#[test]
fn bindgen_test_layout_cl_char4() {
    assert_eq!(
        ::std::mem::size_of::<cl_char4>(),
        4usize,
        concat!("Size of: ", stringify!(cl_char4))
    );
    assert_eq!(
        ::std::mem::align_of::<cl_char4>(),
        4usize,
        concat!("Alignment of ", stringify!(cl_char4))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_char4>())).s as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_char4),
            "::",
            stringify!(s)
        )
    );
}
pub type cl_char3 = cl_char4;
#[repr(C)]
#[derive(Copy, Clone)]
pub union cl_char8 {
    pub s: [cl_char; 8usize],
    pub __bindgen_anon_1: cl_char8__bindgen_ty_1,
    pub __bindgen_anon_2: cl_char8__bindgen_ty_2,
    pub __bindgen_anon_3: cl_char8__bindgen_ty_3,
    pub v8: __cl_char8,
    _bindgen_union_align: u64,
}
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct cl_char8__bindgen_ty_1 {
    pub x: cl_char,
    pub y: cl_char,
    pub z: cl_char,
    pub w: cl_char,
}
#[test]
fn bindgen_test_layout_cl_char8__bindgen_ty_1() {
    assert_eq!(
        ::std::mem::size_of::<cl_char8__bindgen_ty_1>(),
        4usize,
        concat!("Size of: ", stringify!(cl_char8__bindgen_ty_1))
    );
    assert_eq!(
        ::std::mem::align_of::<cl_char8__bindgen_ty_1>(),
        1usize,
        concat!("Alignment of ", stringify!(cl_char8__bindgen_ty_1))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_char8__bindgen_ty_1>())).x as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_char8__bindgen_ty_1),
            "::",
            stringify!(x)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_char8__bindgen_ty_1>())).y as *const _ as usize },
        1usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_char8__bindgen_ty_1),
            "::",
            stringify!(y)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_char8__bindgen_ty_1>())).z as *const _ as usize },
        2usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_char8__bindgen_ty_1),
            "::",
            stringify!(z)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_char8__bindgen_ty_1>())).w as *const _ as usize },
        3usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_char8__bindgen_ty_1),
            "::",
            stringify!(w)
        )
    );
}
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct cl_char8__bindgen_ty_2 {
    pub s0: cl_char,
    pub s1: cl_char,
    pub s2: cl_char,
    pub s3: cl_char,
    pub s4: cl_char,
    pub s5: cl_char,
    pub s6: cl_char,
    pub s7: cl_char,
}
#[test]
fn bindgen_test_layout_cl_char8__bindgen_ty_2() {
    assert_eq!(
        ::std::mem::size_of::<cl_char8__bindgen_ty_2>(),
        8usize,
        concat!("Size of: ", stringify!(cl_char8__bindgen_ty_2))
    );
    assert_eq!(
        ::std::mem::align_of::<cl_char8__bindgen_ty_2>(),
        1usize,
        concat!("Alignment of ", stringify!(cl_char8__bindgen_ty_2))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_char8__bindgen_ty_2>())).s0 as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_char8__bindgen_ty_2),
            "::",
            stringify!(s0)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_char8__bindgen_ty_2>())).s1 as *const _ as usize },
        1usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_char8__bindgen_ty_2),
            "::",
            stringify!(s1)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_char8__bindgen_ty_2>())).s2 as *const _ as usize },
        2usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_char8__bindgen_ty_2),
            "::",
            stringify!(s2)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_char8__bindgen_ty_2>())).s3 as *const _ as usize },
        3usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_char8__bindgen_ty_2),
            "::",
            stringify!(s3)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_char8__bindgen_ty_2>())).s4 as *const _ as usize },
        4usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_char8__bindgen_ty_2),
            "::",
            stringify!(s4)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_char8__bindgen_ty_2>())).s5 as *const _ as usize },
        5usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_char8__bindgen_ty_2),
            "::",
            stringify!(s5)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_char8__bindgen_ty_2>())).s6 as *const _ as usize },
        6usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_char8__bindgen_ty_2),
            "::",
            stringify!(s6)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_char8__bindgen_ty_2>())).s7 as *const _ as usize },
        7usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_char8__bindgen_ty_2),
            "::",
            stringify!(s7)
        )
    );
}
#[repr(C)]
#[derive(Copy, Clone)]
pub struct cl_char8__bindgen_ty_3 {
    pub lo: cl_char4,
    pub hi: cl_char4,
}
#[test]
fn bindgen_test_layout_cl_char8__bindgen_ty_3() {
    assert_eq!(
        ::std::mem::size_of::<cl_char8__bindgen_ty_3>(),
        8usize,
        concat!("Size of: ", stringify!(cl_char8__bindgen_ty_3))
    );
    assert_eq!(
        ::std::mem::align_of::<cl_char8__bindgen_ty_3>(),
        4usize,
        concat!("Alignment of ", stringify!(cl_char8__bindgen_ty_3))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_char8__bindgen_ty_3>())).lo as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_char8__bindgen_ty_3),
            "::",
            stringify!(lo)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_char8__bindgen_ty_3>())).hi as *const _ as usize },
        4usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_char8__bindgen_ty_3),
            "::",
            stringify!(hi)
        )
    );
}
#[test]
fn bindgen_test_layout_cl_char8() {
    assert_eq!(
        ::std::mem::size_of::<cl_char8>(),
        8usize,
        concat!("Size of: ", stringify!(cl_char8))
    );
    assert_eq!(
        ::std::mem::align_of::<cl_char8>(),
        8usize,
        concat!("Alignment of ", stringify!(cl_char8))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_char8>())).s as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_char8),
            "::",
            stringify!(s)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_char8>())).v8 as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_char8),
            "::",
            stringify!(v8)
        )
    );
}
#[repr(C)]
#[repr(align(16))]
#[derive(Copy, Clone)]
pub union cl_char16 {
    pub s: [cl_char; 16usize],
    pub __bindgen_anon_1: cl_char16__bindgen_ty_1,
    pub __bindgen_anon_2: cl_char16__bindgen_ty_2,
    pub __bindgen_anon_3: cl_char16__bindgen_ty_3,
    pub v8: [__cl_char8; 2usize],
    pub v16: __cl_char16,
    _bindgen_union_align: u128,
}
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct cl_char16__bindgen_ty_1 {
    pub x: cl_char,
    pub y: cl_char,
    pub z: cl_char,
    pub w: cl_char,
    pub __spacer4: cl_char,
    pub __spacer5: cl_char,
    pub __spacer6: cl_char,
    pub __spacer7: cl_char,
    pub __spacer8: cl_char,
    pub __spacer9: cl_char,
    pub sa: cl_char,
    pub sb: cl_char,
    pub sc: cl_char,
    pub sd: cl_char,
    pub se: cl_char,
    pub sf: cl_char,
}
#[test]
fn bindgen_test_layout_cl_char16__bindgen_ty_1() {
    assert_eq!(
        ::std::mem::size_of::<cl_char16__bindgen_ty_1>(),
        16usize,
        concat!("Size of: ", stringify!(cl_char16__bindgen_ty_1))
    );
    assert_eq!(
        ::std::mem::align_of::<cl_char16__bindgen_ty_1>(),
        1usize,
        concat!("Alignment of ", stringify!(cl_char16__bindgen_ty_1))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_char16__bindgen_ty_1>())).x as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_char16__bindgen_ty_1),
            "::",
            stringify!(x)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_char16__bindgen_ty_1>())).y as *const _ as usize },
        1usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_char16__bindgen_ty_1),
            "::",
            stringify!(y)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_char16__bindgen_ty_1>())).z as *const _ as usize },
        2usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_char16__bindgen_ty_1),
            "::",
            stringify!(z)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_char16__bindgen_ty_1>())).w as *const _ as usize },
        3usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_char16__bindgen_ty_1),
            "::",
            stringify!(w)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<cl_char16__bindgen_ty_1>())).__spacer4 as *const _ as usize
        },
        4usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_char16__bindgen_ty_1),
            "::",
            stringify!(__spacer4)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<cl_char16__bindgen_ty_1>())).__spacer5 as *const _ as usize
        },
        5usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_char16__bindgen_ty_1),
            "::",
            stringify!(__spacer5)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<cl_char16__bindgen_ty_1>())).__spacer6 as *const _ as usize
        },
        6usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_char16__bindgen_ty_1),
            "::",
            stringify!(__spacer6)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<cl_char16__bindgen_ty_1>())).__spacer7 as *const _ as usize
        },
        7usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_char16__bindgen_ty_1),
            "::",
            stringify!(__spacer7)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<cl_char16__bindgen_ty_1>())).__spacer8 as *const _ as usize
        },
        8usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_char16__bindgen_ty_1),
            "::",
            stringify!(__spacer8)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<cl_char16__bindgen_ty_1>())).__spacer9 as *const _ as usize
        },
        9usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_char16__bindgen_ty_1),
            "::",
            stringify!(__spacer9)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_char16__bindgen_ty_1>())).sa as *const _ as usize },
        10usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_char16__bindgen_ty_1),
            "::",
            stringify!(sa)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_char16__bindgen_ty_1>())).sb as *const _ as usize },
        11usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_char16__bindgen_ty_1),
            "::",
            stringify!(sb)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_char16__bindgen_ty_1>())).sc as *const _ as usize },
        12usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_char16__bindgen_ty_1),
            "::",
            stringify!(sc)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_char16__bindgen_ty_1>())).sd as *const _ as usize },
        13usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_char16__bindgen_ty_1),
            "::",
            stringify!(sd)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_char16__bindgen_ty_1>())).se as *const _ as usize },
        14usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_char16__bindgen_ty_1),
            "::",
            stringify!(se)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_char16__bindgen_ty_1>())).sf as *const _ as usize },
        15usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_char16__bindgen_ty_1),
            "::",
            stringify!(sf)
        )
    );
}
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct cl_char16__bindgen_ty_2 {
    pub s0: cl_char,
    pub s1: cl_char,
    pub s2: cl_char,
    pub s3: cl_char,
    pub s4: cl_char,
    pub s5: cl_char,
    pub s6: cl_char,
    pub s7: cl_char,
    pub s8: cl_char,
    pub s9: cl_char,
    pub sA: cl_char,
    pub sB: cl_char,
    pub sC: cl_char,
    pub sD: cl_char,
    pub sE: cl_char,
    pub sF: cl_char,
}
#[test]
fn bindgen_test_layout_cl_char16__bindgen_ty_2() {
    assert_eq!(
        ::std::mem::size_of::<cl_char16__bindgen_ty_2>(),
        16usize,
        concat!("Size of: ", stringify!(cl_char16__bindgen_ty_2))
    );
    assert_eq!(
        ::std::mem::align_of::<cl_char16__bindgen_ty_2>(),
        1usize,
        concat!("Alignment of ", stringify!(cl_char16__bindgen_ty_2))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_char16__bindgen_ty_2>())).s0 as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_char16__bindgen_ty_2),
            "::",
            stringify!(s0)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_char16__bindgen_ty_2>())).s1 as *const _ as usize },
        1usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_char16__bindgen_ty_2),
            "::",
            stringify!(s1)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_char16__bindgen_ty_2>())).s2 as *const _ as usize },
        2usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_char16__bindgen_ty_2),
            "::",
            stringify!(s2)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_char16__bindgen_ty_2>())).s3 as *const _ as usize },
        3usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_char16__bindgen_ty_2),
            "::",
            stringify!(s3)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_char16__bindgen_ty_2>())).s4 as *const _ as usize },
        4usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_char16__bindgen_ty_2),
            "::",
            stringify!(s4)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_char16__bindgen_ty_2>())).s5 as *const _ as usize },
        5usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_char16__bindgen_ty_2),
            "::",
            stringify!(s5)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_char16__bindgen_ty_2>())).s6 as *const _ as usize },
        6usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_char16__bindgen_ty_2),
            "::",
            stringify!(s6)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_char16__bindgen_ty_2>())).s7 as *const _ as usize },
        7usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_char16__bindgen_ty_2),
            "::",
            stringify!(s7)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_char16__bindgen_ty_2>())).s8 as *const _ as usize },
        8usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_char16__bindgen_ty_2),
            "::",
            stringify!(s8)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_char16__bindgen_ty_2>())).s9 as *const _ as usize },
        9usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_char16__bindgen_ty_2),
            "::",
            stringify!(s9)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_char16__bindgen_ty_2>())).sA as *const _ as usize },
        10usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_char16__bindgen_ty_2),
            "::",
            stringify!(sA)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_char16__bindgen_ty_2>())).sB as *const _ as usize },
        11usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_char16__bindgen_ty_2),
            "::",
            stringify!(sB)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_char16__bindgen_ty_2>())).sC as *const _ as usize },
        12usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_char16__bindgen_ty_2),
            "::",
            stringify!(sC)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_char16__bindgen_ty_2>())).sD as *const _ as usize },
        13usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_char16__bindgen_ty_2),
            "::",
            stringify!(sD)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_char16__bindgen_ty_2>())).sE as *const _ as usize },
        14usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_char16__bindgen_ty_2),
            "::",
            stringify!(sE)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_char16__bindgen_ty_2>())).sF as *const _ as usize },
        15usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_char16__bindgen_ty_2),
            "::",
            stringify!(sF)
        )
    );
}
#[repr(C)]
#[derive(Copy, Clone)]
pub struct cl_char16__bindgen_ty_3 {
    pub lo: cl_char8,
    pub hi: cl_char8,
}
#[test]
fn bindgen_test_layout_cl_char16__bindgen_ty_3() {
    assert_eq!(
        ::std::mem::size_of::<cl_char16__bindgen_ty_3>(),
        16usize,
        concat!("Size of: ", stringify!(cl_char16__bindgen_ty_3))
    );
    assert_eq!(
        ::std::mem::align_of::<cl_char16__bindgen_ty_3>(),
        8usize,
        concat!("Alignment of ", stringify!(cl_char16__bindgen_ty_3))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_char16__bindgen_ty_3>())).lo as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_char16__bindgen_ty_3),
            "::",
            stringify!(lo)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_char16__bindgen_ty_3>())).hi as *const _ as usize },
        8usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_char16__bindgen_ty_3),
            "::",
            stringify!(hi)
        )
    );
}
#[test]
fn bindgen_test_layout_cl_char16() {
    assert_eq!(
        ::std::mem::size_of::<cl_char16>(),
        16usize,
        concat!("Size of: ", stringify!(cl_char16))
    );
    assert_eq!(
        ::std::mem::align_of::<cl_char16>(),
        16usize,
        concat!("Alignment of ", stringify!(cl_char16))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_char16>())).s as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_char16),
            "::",
            stringify!(s)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_char16>())).v8 as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_char16),
            "::",
            stringify!(v8)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_char16>())).v16 as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_char16),
            "::",
            stringify!(v16)
        )
    );
}
#[repr(C)]
#[derive(Copy, Clone)]
pub union cl_uchar2 {
    pub s: [cl_uchar; 2usize],
    pub __bindgen_anon_1: cl_uchar2__bindgen_ty_1,
    pub __bindgen_anon_2: cl_uchar2__bindgen_ty_2,
    pub __bindgen_anon_3: cl_uchar2__bindgen_ty_3,
    _bindgen_union_align: u16,
}
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct cl_uchar2__bindgen_ty_1 {
    pub x: cl_uchar,
    pub y: cl_uchar,
}
#[test]
fn bindgen_test_layout_cl_uchar2__bindgen_ty_1() {
    assert_eq!(
        ::std::mem::size_of::<cl_uchar2__bindgen_ty_1>(),
        2usize,
        concat!("Size of: ", stringify!(cl_uchar2__bindgen_ty_1))
    );
    assert_eq!(
        ::std::mem::align_of::<cl_uchar2__bindgen_ty_1>(),
        1usize,
        concat!("Alignment of ", stringify!(cl_uchar2__bindgen_ty_1))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_uchar2__bindgen_ty_1>())).x as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_uchar2__bindgen_ty_1),
            "::",
            stringify!(x)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_uchar2__bindgen_ty_1>())).y as *const _ as usize },
        1usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_uchar2__bindgen_ty_1),
            "::",
            stringify!(y)
        )
    );
}
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct cl_uchar2__bindgen_ty_2 {
    pub s0: cl_uchar,
    pub s1: cl_uchar,
}
#[test]
fn bindgen_test_layout_cl_uchar2__bindgen_ty_2() {
    assert_eq!(
        ::std::mem::size_of::<cl_uchar2__bindgen_ty_2>(),
        2usize,
        concat!("Size of: ", stringify!(cl_uchar2__bindgen_ty_2))
    );
    assert_eq!(
        ::std::mem::align_of::<cl_uchar2__bindgen_ty_2>(),
        1usize,
        concat!("Alignment of ", stringify!(cl_uchar2__bindgen_ty_2))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_uchar2__bindgen_ty_2>())).s0 as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_uchar2__bindgen_ty_2),
            "::",
            stringify!(s0)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_uchar2__bindgen_ty_2>())).s1 as *const _ as usize },
        1usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_uchar2__bindgen_ty_2),
            "::",
            stringify!(s1)
        )
    );
}
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct cl_uchar2__bindgen_ty_3 {
    pub lo: cl_uchar,
    pub hi: cl_uchar,
}
#[test]
fn bindgen_test_layout_cl_uchar2__bindgen_ty_3() {
    assert_eq!(
        ::std::mem::size_of::<cl_uchar2__bindgen_ty_3>(),
        2usize,
        concat!("Size of: ", stringify!(cl_uchar2__bindgen_ty_3))
    );
    assert_eq!(
        ::std::mem::align_of::<cl_uchar2__bindgen_ty_3>(),
        1usize,
        concat!("Alignment of ", stringify!(cl_uchar2__bindgen_ty_3))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_uchar2__bindgen_ty_3>())).lo as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_uchar2__bindgen_ty_3),
            "::",
            stringify!(lo)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_uchar2__bindgen_ty_3>())).hi as *const _ as usize },
        1usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_uchar2__bindgen_ty_3),
            "::",
            stringify!(hi)
        )
    );
}
#[test]
fn bindgen_test_layout_cl_uchar2() {
    assert_eq!(
        ::std::mem::size_of::<cl_uchar2>(),
        2usize,
        concat!("Size of: ", stringify!(cl_uchar2))
    );
    assert_eq!(
        ::std::mem::align_of::<cl_uchar2>(),
        2usize,
        concat!("Alignment of ", stringify!(cl_uchar2))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_uchar2>())).s as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_uchar2),
            "::",
            stringify!(s)
        )
    );
}
#[repr(C)]
#[derive(Copy, Clone)]
pub union cl_uchar4 {
    pub s: [cl_uchar; 4usize],
    pub __bindgen_anon_1: cl_uchar4__bindgen_ty_1,
    pub __bindgen_anon_2: cl_uchar4__bindgen_ty_2,
    pub __bindgen_anon_3: cl_uchar4__bindgen_ty_3,
    _bindgen_union_align: u32,
}
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct cl_uchar4__bindgen_ty_1 {
    pub x: cl_uchar,
    pub y: cl_uchar,
    pub z: cl_uchar,
    pub w: cl_uchar,
}
#[test]
fn bindgen_test_layout_cl_uchar4__bindgen_ty_1() {
    assert_eq!(
        ::std::mem::size_of::<cl_uchar4__bindgen_ty_1>(),
        4usize,
        concat!("Size of: ", stringify!(cl_uchar4__bindgen_ty_1))
    );
    assert_eq!(
        ::std::mem::align_of::<cl_uchar4__bindgen_ty_1>(),
        1usize,
        concat!("Alignment of ", stringify!(cl_uchar4__bindgen_ty_1))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_uchar4__bindgen_ty_1>())).x as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_uchar4__bindgen_ty_1),
            "::",
            stringify!(x)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_uchar4__bindgen_ty_1>())).y as *const _ as usize },
        1usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_uchar4__bindgen_ty_1),
            "::",
            stringify!(y)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_uchar4__bindgen_ty_1>())).z as *const _ as usize },
        2usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_uchar4__bindgen_ty_1),
            "::",
            stringify!(z)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_uchar4__bindgen_ty_1>())).w as *const _ as usize },
        3usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_uchar4__bindgen_ty_1),
            "::",
            stringify!(w)
        )
    );
}
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct cl_uchar4__bindgen_ty_2 {
    pub s0: cl_uchar,
    pub s1: cl_uchar,
    pub s2: cl_uchar,
    pub s3: cl_uchar,
}
#[test]
fn bindgen_test_layout_cl_uchar4__bindgen_ty_2() {
    assert_eq!(
        ::std::mem::size_of::<cl_uchar4__bindgen_ty_2>(),
        4usize,
        concat!("Size of: ", stringify!(cl_uchar4__bindgen_ty_2))
    );
    assert_eq!(
        ::std::mem::align_of::<cl_uchar4__bindgen_ty_2>(),
        1usize,
        concat!("Alignment of ", stringify!(cl_uchar4__bindgen_ty_2))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_uchar4__bindgen_ty_2>())).s0 as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_uchar4__bindgen_ty_2),
            "::",
            stringify!(s0)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_uchar4__bindgen_ty_2>())).s1 as *const _ as usize },
        1usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_uchar4__bindgen_ty_2),
            "::",
            stringify!(s1)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_uchar4__bindgen_ty_2>())).s2 as *const _ as usize },
        2usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_uchar4__bindgen_ty_2),
            "::",
            stringify!(s2)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_uchar4__bindgen_ty_2>())).s3 as *const _ as usize },
        3usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_uchar4__bindgen_ty_2),
            "::",
            stringify!(s3)
        )
    );
}
#[repr(C)]
#[derive(Copy, Clone)]
pub struct cl_uchar4__bindgen_ty_3 {
    pub lo: cl_uchar2,
    pub hi: cl_uchar2,
}
#[test]
fn bindgen_test_layout_cl_uchar4__bindgen_ty_3() {
    assert_eq!(
        ::std::mem::size_of::<cl_uchar4__bindgen_ty_3>(),
        4usize,
        concat!("Size of: ", stringify!(cl_uchar4__bindgen_ty_3))
    );
    assert_eq!(
        ::std::mem::align_of::<cl_uchar4__bindgen_ty_3>(),
        2usize,
        concat!("Alignment of ", stringify!(cl_uchar4__bindgen_ty_3))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_uchar4__bindgen_ty_3>())).lo as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_uchar4__bindgen_ty_3),
            "::",
            stringify!(lo)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_uchar4__bindgen_ty_3>())).hi as *const _ as usize },
        2usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_uchar4__bindgen_ty_3),
            "::",
            stringify!(hi)
        )
    );
}
#[test]
fn bindgen_test_layout_cl_uchar4() {
    assert_eq!(
        ::std::mem::size_of::<cl_uchar4>(),
        4usize,
        concat!("Size of: ", stringify!(cl_uchar4))
    );
    assert_eq!(
        ::std::mem::align_of::<cl_uchar4>(),
        4usize,
        concat!("Alignment of ", stringify!(cl_uchar4))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_uchar4>())).s as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_uchar4),
            "::",
            stringify!(s)
        )
    );
}
pub type cl_uchar3 = cl_uchar4;
#[repr(C)]
#[derive(Copy, Clone)]
pub union cl_uchar8 {
    pub s: [cl_uchar; 8usize],
    pub __bindgen_anon_1: cl_uchar8__bindgen_ty_1,
    pub __bindgen_anon_2: cl_uchar8__bindgen_ty_2,
    pub __bindgen_anon_3: cl_uchar8__bindgen_ty_3,
    pub v8: __cl_uchar8,
    _bindgen_union_align: u64,
}
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct cl_uchar8__bindgen_ty_1 {
    pub x: cl_uchar,
    pub y: cl_uchar,
    pub z: cl_uchar,
    pub w: cl_uchar,
}
#[test]
fn bindgen_test_layout_cl_uchar8__bindgen_ty_1() {
    assert_eq!(
        ::std::mem::size_of::<cl_uchar8__bindgen_ty_1>(),
        4usize,
        concat!("Size of: ", stringify!(cl_uchar8__bindgen_ty_1))
    );
    assert_eq!(
        ::std::mem::align_of::<cl_uchar8__bindgen_ty_1>(),
        1usize,
        concat!("Alignment of ", stringify!(cl_uchar8__bindgen_ty_1))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_uchar8__bindgen_ty_1>())).x as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_uchar8__bindgen_ty_1),
            "::",
            stringify!(x)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_uchar8__bindgen_ty_1>())).y as *const _ as usize },
        1usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_uchar8__bindgen_ty_1),
            "::",
            stringify!(y)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_uchar8__bindgen_ty_1>())).z as *const _ as usize },
        2usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_uchar8__bindgen_ty_1),
            "::",
            stringify!(z)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_uchar8__bindgen_ty_1>())).w as *const _ as usize },
        3usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_uchar8__bindgen_ty_1),
            "::",
            stringify!(w)
        )
    );
}
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct cl_uchar8__bindgen_ty_2 {
    pub s0: cl_uchar,
    pub s1: cl_uchar,
    pub s2: cl_uchar,
    pub s3: cl_uchar,
    pub s4: cl_uchar,
    pub s5: cl_uchar,
    pub s6: cl_uchar,
    pub s7: cl_uchar,
}
#[test]
fn bindgen_test_layout_cl_uchar8__bindgen_ty_2() {
    assert_eq!(
        ::std::mem::size_of::<cl_uchar8__bindgen_ty_2>(),
        8usize,
        concat!("Size of: ", stringify!(cl_uchar8__bindgen_ty_2))
    );
    assert_eq!(
        ::std::mem::align_of::<cl_uchar8__bindgen_ty_2>(),
        1usize,
        concat!("Alignment of ", stringify!(cl_uchar8__bindgen_ty_2))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_uchar8__bindgen_ty_2>())).s0 as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_uchar8__bindgen_ty_2),
            "::",
            stringify!(s0)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_uchar8__bindgen_ty_2>())).s1 as *const _ as usize },
        1usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_uchar8__bindgen_ty_2),
            "::",
            stringify!(s1)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_uchar8__bindgen_ty_2>())).s2 as *const _ as usize },
        2usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_uchar8__bindgen_ty_2),
            "::",
            stringify!(s2)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_uchar8__bindgen_ty_2>())).s3 as *const _ as usize },
        3usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_uchar8__bindgen_ty_2),
            "::",
            stringify!(s3)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_uchar8__bindgen_ty_2>())).s4 as *const _ as usize },
        4usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_uchar8__bindgen_ty_2),
            "::",
            stringify!(s4)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_uchar8__bindgen_ty_2>())).s5 as *const _ as usize },
        5usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_uchar8__bindgen_ty_2),
            "::",
            stringify!(s5)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_uchar8__bindgen_ty_2>())).s6 as *const _ as usize },
        6usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_uchar8__bindgen_ty_2),
            "::",
            stringify!(s6)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_uchar8__bindgen_ty_2>())).s7 as *const _ as usize },
        7usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_uchar8__bindgen_ty_2),
            "::",
            stringify!(s7)
        )
    );
}
#[repr(C)]
#[derive(Copy, Clone)]
pub struct cl_uchar8__bindgen_ty_3 {
    pub lo: cl_uchar4,
    pub hi: cl_uchar4,
}
#[test]
fn bindgen_test_layout_cl_uchar8__bindgen_ty_3() {
    assert_eq!(
        ::std::mem::size_of::<cl_uchar8__bindgen_ty_3>(),
        8usize,
        concat!("Size of: ", stringify!(cl_uchar8__bindgen_ty_3))
    );
    assert_eq!(
        ::std::mem::align_of::<cl_uchar8__bindgen_ty_3>(),
        4usize,
        concat!("Alignment of ", stringify!(cl_uchar8__bindgen_ty_3))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_uchar8__bindgen_ty_3>())).lo as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_uchar8__bindgen_ty_3),
            "::",
            stringify!(lo)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_uchar8__bindgen_ty_3>())).hi as *const _ as usize },
        4usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_uchar8__bindgen_ty_3),
            "::",
            stringify!(hi)
        )
    );
}
#[test]
fn bindgen_test_layout_cl_uchar8() {
    assert_eq!(
        ::std::mem::size_of::<cl_uchar8>(),
        8usize,
        concat!("Size of: ", stringify!(cl_uchar8))
    );
    assert_eq!(
        ::std::mem::align_of::<cl_uchar8>(),
        8usize,
        concat!("Alignment of ", stringify!(cl_uchar8))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_uchar8>())).s as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_uchar8),
            "::",
            stringify!(s)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_uchar8>())).v8 as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_uchar8),
            "::",
            stringify!(v8)
        )
    );
}
#[repr(C)]
#[repr(align(16))]
#[derive(Copy, Clone)]
pub union cl_uchar16 {
    pub s: [cl_uchar; 16usize],
    pub __bindgen_anon_1: cl_uchar16__bindgen_ty_1,
    pub __bindgen_anon_2: cl_uchar16__bindgen_ty_2,
    pub __bindgen_anon_3: cl_uchar16__bindgen_ty_3,
    pub v8: [__cl_uchar8; 2usize],
    pub v16: __cl_uchar16,
    _bindgen_union_align: u128,
}
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct cl_uchar16__bindgen_ty_1 {
    pub x: cl_uchar,
    pub y: cl_uchar,
    pub z: cl_uchar,
    pub w: cl_uchar,
    pub __spacer4: cl_uchar,
    pub __spacer5: cl_uchar,
    pub __spacer6: cl_uchar,
    pub __spacer7: cl_uchar,
    pub __spacer8: cl_uchar,
    pub __spacer9: cl_uchar,
    pub sa: cl_uchar,
    pub sb: cl_uchar,
    pub sc: cl_uchar,
    pub sd: cl_uchar,
    pub se: cl_uchar,
    pub sf: cl_uchar,
}
#[test]
fn bindgen_test_layout_cl_uchar16__bindgen_ty_1() {
    assert_eq!(
        ::std::mem::size_of::<cl_uchar16__bindgen_ty_1>(),
        16usize,
        concat!("Size of: ", stringify!(cl_uchar16__bindgen_ty_1))
    );
    assert_eq!(
        ::std::mem::align_of::<cl_uchar16__bindgen_ty_1>(),
        1usize,
        concat!("Alignment of ", stringify!(cl_uchar16__bindgen_ty_1))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_uchar16__bindgen_ty_1>())).x as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_uchar16__bindgen_ty_1),
            "::",
            stringify!(x)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_uchar16__bindgen_ty_1>())).y as *const _ as usize },
        1usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_uchar16__bindgen_ty_1),
            "::",
            stringify!(y)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_uchar16__bindgen_ty_1>())).z as *const _ as usize },
        2usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_uchar16__bindgen_ty_1),
            "::",
            stringify!(z)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_uchar16__bindgen_ty_1>())).w as *const _ as usize },
        3usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_uchar16__bindgen_ty_1),
            "::",
            stringify!(w)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<cl_uchar16__bindgen_ty_1>())).__spacer4 as *const _ as usize
        },
        4usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_uchar16__bindgen_ty_1),
            "::",
            stringify!(__spacer4)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<cl_uchar16__bindgen_ty_1>())).__spacer5 as *const _ as usize
        },
        5usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_uchar16__bindgen_ty_1),
            "::",
            stringify!(__spacer5)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<cl_uchar16__bindgen_ty_1>())).__spacer6 as *const _ as usize
        },
        6usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_uchar16__bindgen_ty_1),
            "::",
            stringify!(__spacer6)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<cl_uchar16__bindgen_ty_1>())).__spacer7 as *const _ as usize
        },
        7usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_uchar16__bindgen_ty_1),
            "::",
            stringify!(__spacer7)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<cl_uchar16__bindgen_ty_1>())).__spacer8 as *const _ as usize
        },
        8usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_uchar16__bindgen_ty_1),
            "::",
            stringify!(__spacer8)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<cl_uchar16__bindgen_ty_1>())).__spacer9 as *const _ as usize
        },
        9usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_uchar16__bindgen_ty_1),
            "::",
            stringify!(__spacer9)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_uchar16__bindgen_ty_1>())).sa as *const _ as usize },
        10usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_uchar16__bindgen_ty_1),
            "::",
            stringify!(sa)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_uchar16__bindgen_ty_1>())).sb as *const _ as usize },
        11usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_uchar16__bindgen_ty_1),
            "::",
            stringify!(sb)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_uchar16__bindgen_ty_1>())).sc as *const _ as usize },
        12usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_uchar16__bindgen_ty_1),
            "::",
            stringify!(sc)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_uchar16__bindgen_ty_1>())).sd as *const _ as usize },
        13usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_uchar16__bindgen_ty_1),
            "::",
            stringify!(sd)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_uchar16__bindgen_ty_1>())).se as *const _ as usize },
        14usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_uchar16__bindgen_ty_1),
            "::",
            stringify!(se)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_uchar16__bindgen_ty_1>())).sf as *const _ as usize },
        15usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_uchar16__bindgen_ty_1),
            "::",
            stringify!(sf)
        )
    );
}
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct cl_uchar16__bindgen_ty_2 {
    pub s0: cl_uchar,
    pub s1: cl_uchar,
    pub s2: cl_uchar,
    pub s3: cl_uchar,
    pub s4: cl_uchar,
    pub s5: cl_uchar,
    pub s6: cl_uchar,
    pub s7: cl_uchar,
    pub s8: cl_uchar,
    pub s9: cl_uchar,
    pub sA: cl_uchar,
    pub sB: cl_uchar,
    pub sC: cl_uchar,
    pub sD: cl_uchar,
    pub sE: cl_uchar,
    pub sF: cl_uchar,
}
#[test]
fn bindgen_test_layout_cl_uchar16__bindgen_ty_2() {
    assert_eq!(
        ::std::mem::size_of::<cl_uchar16__bindgen_ty_2>(),
        16usize,
        concat!("Size of: ", stringify!(cl_uchar16__bindgen_ty_2))
    );
    assert_eq!(
        ::std::mem::align_of::<cl_uchar16__bindgen_ty_2>(),
        1usize,
        concat!("Alignment of ", stringify!(cl_uchar16__bindgen_ty_2))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_uchar16__bindgen_ty_2>())).s0 as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_uchar16__bindgen_ty_2),
            "::",
            stringify!(s0)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_uchar16__bindgen_ty_2>())).s1 as *const _ as usize },
        1usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_uchar16__bindgen_ty_2),
            "::",
            stringify!(s1)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_uchar16__bindgen_ty_2>())).s2 as *const _ as usize },
        2usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_uchar16__bindgen_ty_2),
            "::",
            stringify!(s2)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_uchar16__bindgen_ty_2>())).s3 as *const _ as usize },
        3usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_uchar16__bindgen_ty_2),
            "::",
            stringify!(s3)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_uchar16__bindgen_ty_2>())).s4 as *const _ as usize },
        4usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_uchar16__bindgen_ty_2),
            "::",
            stringify!(s4)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_uchar16__bindgen_ty_2>())).s5 as *const _ as usize },
        5usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_uchar16__bindgen_ty_2),
            "::",
            stringify!(s5)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_uchar16__bindgen_ty_2>())).s6 as *const _ as usize },
        6usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_uchar16__bindgen_ty_2),
            "::",
            stringify!(s6)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_uchar16__bindgen_ty_2>())).s7 as *const _ as usize },
        7usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_uchar16__bindgen_ty_2),
            "::",
            stringify!(s7)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_uchar16__bindgen_ty_2>())).s8 as *const _ as usize },
        8usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_uchar16__bindgen_ty_2),
            "::",
            stringify!(s8)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_uchar16__bindgen_ty_2>())).s9 as *const _ as usize },
        9usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_uchar16__bindgen_ty_2),
            "::",
            stringify!(s9)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_uchar16__bindgen_ty_2>())).sA as *const _ as usize },
        10usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_uchar16__bindgen_ty_2),
            "::",
            stringify!(sA)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_uchar16__bindgen_ty_2>())).sB as *const _ as usize },
        11usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_uchar16__bindgen_ty_2),
            "::",
            stringify!(sB)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_uchar16__bindgen_ty_2>())).sC as *const _ as usize },
        12usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_uchar16__bindgen_ty_2),
            "::",
            stringify!(sC)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_uchar16__bindgen_ty_2>())).sD as *const _ as usize },
        13usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_uchar16__bindgen_ty_2),
            "::",
            stringify!(sD)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_uchar16__bindgen_ty_2>())).sE as *const _ as usize },
        14usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_uchar16__bindgen_ty_2),
            "::",
            stringify!(sE)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_uchar16__bindgen_ty_2>())).sF as *const _ as usize },
        15usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_uchar16__bindgen_ty_2),
            "::",
            stringify!(sF)
        )
    );
}
#[repr(C)]
#[derive(Copy, Clone)]
pub struct cl_uchar16__bindgen_ty_3 {
    pub lo: cl_uchar8,
    pub hi: cl_uchar8,
}
#[test]
fn bindgen_test_layout_cl_uchar16__bindgen_ty_3() {
    assert_eq!(
        ::std::mem::size_of::<cl_uchar16__bindgen_ty_3>(),
        16usize,
        concat!("Size of: ", stringify!(cl_uchar16__bindgen_ty_3))
    );
    assert_eq!(
        ::std::mem::align_of::<cl_uchar16__bindgen_ty_3>(),
        8usize,
        concat!("Alignment of ", stringify!(cl_uchar16__bindgen_ty_3))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_uchar16__bindgen_ty_3>())).lo as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_uchar16__bindgen_ty_3),
            "::",
            stringify!(lo)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_uchar16__bindgen_ty_3>())).hi as *const _ as usize },
        8usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_uchar16__bindgen_ty_3),
            "::",
            stringify!(hi)
        )
    );
}
#[test]
fn bindgen_test_layout_cl_uchar16() {
    assert_eq!(
        ::std::mem::size_of::<cl_uchar16>(),
        16usize,
        concat!("Size of: ", stringify!(cl_uchar16))
    );
    assert_eq!(
        ::std::mem::align_of::<cl_uchar16>(),
        16usize,
        concat!("Alignment of ", stringify!(cl_uchar16))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_uchar16>())).s as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_uchar16),
            "::",
            stringify!(s)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_uchar16>())).v8 as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_uchar16),
            "::",
            stringify!(v8)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_uchar16>())).v16 as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_uchar16),
            "::",
            stringify!(v16)
        )
    );
}
#[repr(C)]
#[derive(Copy, Clone)]
pub union cl_short2 {
    pub s: [cl_short; 2usize],
    pub __bindgen_anon_1: cl_short2__bindgen_ty_1,
    pub __bindgen_anon_2: cl_short2__bindgen_ty_2,
    pub __bindgen_anon_3: cl_short2__bindgen_ty_3,
    _bindgen_union_align: u32,
}
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct cl_short2__bindgen_ty_1 {
    pub x: cl_short,
    pub y: cl_short,
}
#[test]
fn bindgen_test_layout_cl_short2__bindgen_ty_1() {
    assert_eq!(
        ::std::mem::size_of::<cl_short2__bindgen_ty_1>(),
        4usize,
        concat!("Size of: ", stringify!(cl_short2__bindgen_ty_1))
    );
    assert_eq!(
        ::std::mem::align_of::<cl_short2__bindgen_ty_1>(),
        2usize,
        concat!("Alignment of ", stringify!(cl_short2__bindgen_ty_1))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_short2__bindgen_ty_1>())).x as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_short2__bindgen_ty_1),
            "::",
            stringify!(x)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_short2__bindgen_ty_1>())).y as *const _ as usize },
        2usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_short2__bindgen_ty_1),
            "::",
            stringify!(y)
        )
    );
}
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct cl_short2__bindgen_ty_2 {
    pub s0: cl_short,
    pub s1: cl_short,
}
#[test]
fn bindgen_test_layout_cl_short2__bindgen_ty_2() {
    assert_eq!(
        ::std::mem::size_of::<cl_short2__bindgen_ty_2>(),
        4usize,
        concat!("Size of: ", stringify!(cl_short2__bindgen_ty_2))
    );
    assert_eq!(
        ::std::mem::align_of::<cl_short2__bindgen_ty_2>(),
        2usize,
        concat!("Alignment of ", stringify!(cl_short2__bindgen_ty_2))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_short2__bindgen_ty_2>())).s0 as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_short2__bindgen_ty_2),
            "::",
            stringify!(s0)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_short2__bindgen_ty_2>())).s1 as *const _ as usize },
        2usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_short2__bindgen_ty_2),
            "::",
            stringify!(s1)
        )
    );
}
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct cl_short2__bindgen_ty_3 {
    pub lo: cl_short,
    pub hi: cl_short,
}
#[test]
fn bindgen_test_layout_cl_short2__bindgen_ty_3() {
    assert_eq!(
        ::std::mem::size_of::<cl_short2__bindgen_ty_3>(),
        4usize,
        concat!("Size of: ", stringify!(cl_short2__bindgen_ty_3))
    );
    assert_eq!(
        ::std::mem::align_of::<cl_short2__bindgen_ty_3>(),
        2usize,
        concat!("Alignment of ", stringify!(cl_short2__bindgen_ty_3))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_short2__bindgen_ty_3>())).lo as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_short2__bindgen_ty_3),
            "::",
            stringify!(lo)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_short2__bindgen_ty_3>())).hi as *const _ as usize },
        2usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_short2__bindgen_ty_3),
            "::",
            stringify!(hi)
        )
    );
}
#[test]
fn bindgen_test_layout_cl_short2() {
    assert_eq!(
        ::std::mem::size_of::<cl_short2>(),
        4usize,
        concat!("Size of: ", stringify!(cl_short2))
    );
    assert_eq!(
        ::std::mem::align_of::<cl_short2>(),
        4usize,
        concat!("Alignment of ", stringify!(cl_short2))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_short2>())).s as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_short2),
            "::",
            stringify!(s)
        )
    );
}
#[repr(C)]
#[derive(Copy, Clone)]
pub union cl_short4 {
    pub s: [cl_short; 4usize],
    pub __bindgen_anon_1: cl_short4__bindgen_ty_1,
    pub __bindgen_anon_2: cl_short4__bindgen_ty_2,
    pub __bindgen_anon_3: cl_short4__bindgen_ty_3,
    pub v4: __cl_short4,
    _bindgen_union_align: u64,
}
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct cl_short4__bindgen_ty_1 {
    pub x: cl_short,
    pub y: cl_short,
    pub z: cl_short,
    pub w: cl_short,
}
#[test]
fn bindgen_test_layout_cl_short4__bindgen_ty_1() {
    assert_eq!(
        ::std::mem::size_of::<cl_short4__bindgen_ty_1>(),
        8usize,
        concat!("Size of: ", stringify!(cl_short4__bindgen_ty_1))
    );
    assert_eq!(
        ::std::mem::align_of::<cl_short4__bindgen_ty_1>(),
        2usize,
        concat!("Alignment of ", stringify!(cl_short4__bindgen_ty_1))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_short4__bindgen_ty_1>())).x as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_short4__bindgen_ty_1),
            "::",
            stringify!(x)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_short4__bindgen_ty_1>())).y as *const _ as usize },
        2usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_short4__bindgen_ty_1),
            "::",
            stringify!(y)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_short4__bindgen_ty_1>())).z as *const _ as usize },
        4usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_short4__bindgen_ty_1),
            "::",
            stringify!(z)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_short4__bindgen_ty_1>())).w as *const _ as usize },
        6usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_short4__bindgen_ty_1),
            "::",
            stringify!(w)
        )
    );
}
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct cl_short4__bindgen_ty_2 {
    pub s0: cl_short,
    pub s1: cl_short,
    pub s2: cl_short,
    pub s3: cl_short,
}
#[test]
fn bindgen_test_layout_cl_short4__bindgen_ty_2() {
    assert_eq!(
        ::std::mem::size_of::<cl_short4__bindgen_ty_2>(),
        8usize,
        concat!("Size of: ", stringify!(cl_short4__bindgen_ty_2))
    );
    assert_eq!(
        ::std::mem::align_of::<cl_short4__bindgen_ty_2>(),
        2usize,
        concat!("Alignment of ", stringify!(cl_short4__bindgen_ty_2))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_short4__bindgen_ty_2>())).s0 as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_short4__bindgen_ty_2),
            "::",
            stringify!(s0)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_short4__bindgen_ty_2>())).s1 as *const _ as usize },
        2usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_short4__bindgen_ty_2),
            "::",
            stringify!(s1)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_short4__bindgen_ty_2>())).s2 as *const _ as usize },
        4usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_short4__bindgen_ty_2),
            "::",
            stringify!(s2)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_short4__bindgen_ty_2>())).s3 as *const _ as usize },
        6usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_short4__bindgen_ty_2),
            "::",
            stringify!(s3)
        )
    );
}
#[repr(C)]
#[derive(Copy, Clone)]
pub struct cl_short4__bindgen_ty_3 {
    pub lo: cl_short2,
    pub hi: cl_short2,
}
#[test]
fn bindgen_test_layout_cl_short4__bindgen_ty_3() {
    assert_eq!(
        ::std::mem::size_of::<cl_short4__bindgen_ty_3>(),
        8usize,
        concat!("Size of: ", stringify!(cl_short4__bindgen_ty_3))
    );
    assert_eq!(
        ::std::mem::align_of::<cl_short4__bindgen_ty_3>(),
        4usize,
        concat!("Alignment of ", stringify!(cl_short4__bindgen_ty_3))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_short4__bindgen_ty_3>())).lo as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_short4__bindgen_ty_3),
            "::",
            stringify!(lo)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_short4__bindgen_ty_3>())).hi as *const _ as usize },
        4usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_short4__bindgen_ty_3),
            "::",
            stringify!(hi)
        )
    );
}
#[test]
fn bindgen_test_layout_cl_short4() {
    assert_eq!(
        ::std::mem::size_of::<cl_short4>(),
        8usize,
        concat!("Size of: ", stringify!(cl_short4))
    );
    assert_eq!(
        ::std::mem::align_of::<cl_short4>(),
        8usize,
        concat!("Alignment of ", stringify!(cl_short4))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_short4>())).s as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_short4),
            "::",
            stringify!(s)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_short4>())).v4 as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_short4),
            "::",
            stringify!(v4)
        )
    );
}
pub type cl_short3 = cl_short4;
#[repr(C)]
#[repr(align(16))]
#[derive(Copy, Clone)]
pub union cl_short8 {
    pub s: [cl_short; 8usize],
    pub __bindgen_anon_1: cl_short8__bindgen_ty_1,
    pub __bindgen_anon_2: cl_short8__bindgen_ty_2,
    pub __bindgen_anon_3: cl_short8__bindgen_ty_3,
    pub v4: [__cl_short4; 2usize],
    pub v8: __cl_short8,
    _bindgen_union_align: u128,
}
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct cl_short8__bindgen_ty_1 {
    pub x: cl_short,
    pub y: cl_short,
    pub z: cl_short,
    pub w: cl_short,
}
#[test]
fn bindgen_test_layout_cl_short8__bindgen_ty_1() {
    assert_eq!(
        ::std::mem::size_of::<cl_short8__bindgen_ty_1>(),
        8usize,
        concat!("Size of: ", stringify!(cl_short8__bindgen_ty_1))
    );
    assert_eq!(
        ::std::mem::align_of::<cl_short8__bindgen_ty_1>(),
        2usize,
        concat!("Alignment of ", stringify!(cl_short8__bindgen_ty_1))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_short8__bindgen_ty_1>())).x as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_short8__bindgen_ty_1),
            "::",
            stringify!(x)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_short8__bindgen_ty_1>())).y as *const _ as usize },
        2usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_short8__bindgen_ty_1),
            "::",
            stringify!(y)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_short8__bindgen_ty_1>())).z as *const _ as usize },
        4usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_short8__bindgen_ty_1),
            "::",
            stringify!(z)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_short8__bindgen_ty_1>())).w as *const _ as usize },
        6usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_short8__bindgen_ty_1),
            "::",
            stringify!(w)
        )
    );
}
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct cl_short8__bindgen_ty_2 {
    pub s0: cl_short,
    pub s1: cl_short,
    pub s2: cl_short,
    pub s3: cl_short,
    pub s4: cl_short,
    pub s5: cl_short,
    pub s6: cl_short,
    pub s7: cl_short,
}
#[test]
fn bindgen_test_layout_cl_short8__bindgen_ty_2() {
    assert_eq!(
        ::std::mem::size_of::<cl_short8__bindgen_ty_2>(),
        16usize,
        concat!("Size of: ", stringify!(cl_short8__bindgen_ty_2))
    );
    assert_eq!(
        ::std::mem::align_of::<cl_short8__bindgen_ty_2>(),
        2usize,
        concat!("Alignment of ", stringify!(cl_short8__bindgen_ty_2))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_short8__bindgen_ty_2>())).s0 as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_short8__bindgen_ty_2),
            "::",
            stringify!(s0)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_short8__bindgen_ty_2>())).s1 as *const _ as usize },
        2usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_short8__bindgen_ty_2),
            "::",
            stringify!(s1)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_short8__bindgen_ty_2>())).s2 as *const _ as usize },
        4usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_short8__bindgen_ty_2),
            "::",
            stringify!(s2)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_short8__bindgen_ty_2>())).s3 as *const _ as usize },
        6usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_short8__bindgen_ty_2),
            "::",
            stringify!(s3)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_short8__bindgen_ty_2>())).s4 as *const _ as usize },
        8usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_short8__bindgen_ty_2),
            "::",
            stringify!(s4)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_short8__bindgen_ty_2>())).s5 as *const _ as usize },
        10usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_short8__bindgen_ty_2),
            "::",
            stringify!(s5)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_short8__bindgen_ty_2>())).s6 as *const _ as usize },
        12usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_short8__bindgen_ty_2),
            "::",
            stringify!(s6)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_short8__bindgen_ty_2>())).s7 as *const _ as usize },
        14usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_short8__bindgen_ty_2),
            "::",
            stringify!(s7)
        )
    );
}
#[repr(C)]
#[derive(Copy, Clone)]
pub struct cl_short8__bindgen_ty_3 {
    pub lo: cl_short4,
    pub hi: cl_short4,
}
#[test]
fn bindgen_test_layout_cl_short8__bindgen_ty_3() {
    assert_eq!(
        ::std::mem::size_of::<cl_short8__bindgen_ty_3>(),
        16usize,
        concat!("Size of: ", stringify!(cl_short8__bindgen_ty_3))
    );
    assert_eq!(
        ::std::mem::align_of::<cl_short8__bindgen_ty_3>(),
        8usize,
        concat!("Alignment of ", stringify!(cl_short8__bindgen_ty_3))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_short8__bindgen_ty_3>())).lo as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_short8__bindgen_ty_3),
            "::",
            stringify!(lo)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_short8__bindgen_ty_3>())).hi as *const _ as usize },
        8usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_short8__bindgen_ty_3),
            "::",
            stringify!(hi)
        )
    );
}
#[test]
fn bindgen_test_layout_cl_short8() {
    assert_eq!(
        ::std::mem::size_of::<cl_short8>(),
        16usize,
        concat!("Size of: ", stringify!(cl_short8))
    );
    assert_eq!(
        ::std::mem::align_of::<cl_short8>(),
        16usize,
        concat!("Alignment of ", stringify!(cl_short8))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_short8>())).s as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_short8),
            "::",
            stringify!(s)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_short8>())).v4 as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_short8),
            "::",
            stringify!(v4)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_short8>())).v8 as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_short8),
            "::",
            stringify!(v8)
        )
    );
}
#[repr(C)]
#[repr(align(32))]
#[derive(Copy, Clone)]
pub union cl_short16 {
    pub s: [cl_short; 16usize],
    pub __bindgen_anon_1: cl_short16__bindgen_ty_1,
    pub __bindgen_anon_2: cl_short16__bindgen_ty_2,
    pub __bindgen_anon_3: cl_short16__bindgen_ty_3,
    pub v4: [__cl_short4; 4usize],
    pub v8: [__cl_short8; 2usize],
    _bindgen_union_align: [u8; 32usize],
}
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct cl_short16__bindgen_ty_1 {
    pub x: cl_short,
    pub y: cl_short,
    pub z: cl_short,
    pub w: cl_short,
    pub __spacer4: cl_short,
    pub __spacer5: cl_short,
    pub __spacer6: cl_short,
    pub __spacer7: cl_short,
    pub __spacer8: cl_short,
    pub __spacer9: cl_short,
    pub sa: cl_short,
    pub sb: cl_short,
    pub sc: cl_short,
    pub sd: cl_short,
    pub se: cl_short,
    pub sf: cl_short,
}
#[test]
fn bindgen_test_layout_cl_short16__bindgen_ty_1() {
    assert_eq!(
        ::std::mem::size_of::<cl_short16__bindgen_ty_1>(),
        32usize,
        concat!("Size of: ", stringify!(cl_short16__bindgen_ty_1))
    );
    assert_eq!(
        ::std::mem::align_of::<cl_short16__bindgen_ty_1>(),
        2usize,
        concat!("Alignment of ", stringify!(cl_short16__bindgen_ty_1))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_short16__bindgen_ty_1>())).x as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_short16__bindgen_ty_1),
            "::",
            stringify!(x)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_short16__bindgen_ty_1>())).y as *const _ as usize },
        2usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_short16__bindgen_ty_1),
            "::",
            stringify!(y)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_short16__bindgen_ty_1>())).z as *const _ as usize },
        4usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_short16__bindgen_ty_1),
            "::",
            stringify!(z)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_short16__bindgen_ty_1>())).w as *const _ as usize },
        6usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_short16__bindgen_ty_1),
            "::",
            stringify!(w)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<cl_short16__bindgen_ty_1>())).__spacer4 as *const _ as usize
        },
        8usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_short16__bindgen_ty_1),
            "::",
            stringify!(__spacer4)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<cl_short16__bindgen_ty_1>())).__spacer5 as *const _ as usize
        },
        10usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_short16__bindgen_ty_1),
            "::",
            stringify!(__spacer5)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<cl_short16__bindgen_ty_1>())).__spacer6 as *const _ as usize
        },
        12usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_short16__bindgen_ty_1),
            "::",
            stringify!(__spacer6)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<cl_short16__bindgen_ty_1>())).__spacer7 as *const _ as usize
        },
        14usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_short16__bindgen_ty_1),
            "::",
            stringify!(__spacer7)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<cl_short16__bindgen_ty_1>())).__spacer8 as *const _ as usize
        },
        16usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_short16__bindgen_ty_1),
            "::",
            stringify!(__spacer8)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<cl_short16__bindgen_ty_1>())).__spacer9 as *const _ as usize
        },
        18usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_short16__bindgen_ty_1),
            "::",
            stringify!(__spacer9)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_short16__bindgen_ty_1>())).sa as *const _ as usize },
        20usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_short16__bindgen_ty_1),
            "::",
            stringify!(sa)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_short16__bindgen_ty_1>())).sb as *const _ as usize },
        22usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_short16__bindgen_ty_1),
            "::",
            stringify!(sb)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_short16__bindgen_ty_1>())).sc as *const _ as usize },
        24usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_short16__bindgen_ty_1),
            "::",
            stringify!(sc)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_short16__bindgen_ty_1>())).sd as *const _ as usize },
        26usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_short16__bindgen_ty_1),
            "::",
            stringify!(sd)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_short16__bindgen_ty_1>())).se as *const _ as usize },
        28usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_short16__bindgen_ty_1),
            "::",
            stringify!(se)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_short16__bindgen_ty_1>())).sf as *const _ as usize },
        30usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_short16__bindgen_ty_1),
            "::",
            stringify!(sf)
        )
    );
}
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct cl_short16__bindgen_ty_2 {
    pub s0: cl_short,
    pub s1: cl_short,
    pub s2: cl_short,
    pub s3: cl_short,
    pub s4: cl_short,
    pub s5: cl_short,
    pub s6: cl_short,
    pub s7: cl_short,
    pub s8: cl_short,
    pub s9: cl_short,
    pub sA: cl_short,
    pub sB: cl_short,
    pub sC: cl_short,
    pub sD: cl_short,
    pub sE: cl_short,
    pub sF: cl_short,
}
#[test]
fn bindgen_test_layout_cl_short16__bindgen_ty_2() {
    assert_eq!(
        ::std::mem::size_of::<cl_short16__bindgen_ty_2>(),
        32usize,
        concat!("Size of: ", stringify!(cl_short16__bindgen_ty_2))
    );
    assert_eq!(
        ::std::mem::align_of::<cl_short16__bindgen_ty_2>(),
        2usize,
        concat!("Alignment of ", stringify!(cl_short16__bindgen_ty_2))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_short16__bindgen_ty_2>())).s0 as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_short16__bindgen_ty_2),
            "::",
            stringify!(s0)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_short16__bindgen_ty_2>())).s1 as *const _ as usize },
        2usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_short16__bindgen_ty_2),
            "::",
            stringify!(s1)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_short16__bindgen_ty_2>())).s2 as *const _ as usize },
        4usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_short16__bindgen_ty_2),
            "::",
            stringify!(s2)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_short16__bindgen_ty_2>())).s3 as *const _ as usize },
        6usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_short16__bindgen_ty_2),
            "::",
            stringify!(s3)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_short16__bindgen_ty_2>())).s4 as *const _ as usize },
        8usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_short16__bindgen_ty_2),
            "::",
            stringify!(s4)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_short16__bindgen_ty_2>())).s5 as *const _ as usize },
        10usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_short16__bindgen_ty_2),
            "::",
            stringify!(s5)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_short16__bindgen_ty_2>())).s6 as *const _ as usize },
        12usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_short16__bindgen_ty_2),
            "::",
            stringify!(s6)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_short16__bindgen_ty_2>())).s7 as *const _ as usize },
        14usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_short16__bindgen_ty_2),
            "::",
            stringify!(s7)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_short16__bindgen_ty_2>())).s8 as *const _ as usize },
        16usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_short16__bindgen_ty_2),
            "::",
            stringify!(s8)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_short16__bindgen_ty_2>())).s9 as *const _ as usize },
        18usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_short16__bindgen_ty_2),
            "::",
            stringify!(s9)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_short16__bindgen_ty_2>())).sA as *const _ as usize },
        20usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_short16__bindgen_ty_2),
            "::",
            stringify!(sA)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_short16__bindgen_ty_2>())).sB as *const _ as usize },
        22usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_short16__bindgen_ty_2),
            "::",
            stringify!(sB)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_short16__bindgen_ty_2>())).sC as *const _ as usize },
        24usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_short16__bindgen_ty_2),
            "::",
            stringify!(sC)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_short16__bindgen_ty_2>())).sD as *const _ as usize },
        26usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_short16__bindgen_ty_2),
            "::",
            stringify!(sD)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_short16__bindgen_ty_2>())).sE as *const _ as usize },
        28usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_short16__bindgen_ty_2),
            "::",
            stringify!(sE)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_short16__bindgen_ty_2>())).sF as *const _ as usize },
        30usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_short16__bindgen_ty_2),
            "::",
            stringify!(sF)
        )
    );
}
#[repr(C)]
#[repr(align(16))]
#[derive(Copy, Clone)]
pub struct cl_short16__bindgen_ty_3 {
    pub lo: cl_short8,
    pub hi: cl_short8,
}
#[test]
fn bindgen_test_layout_cl_short16__bindgen_ty_3() {
    assert_eq!(
        ::std::mem::size_of::<cl_short16__bindgen_ty_3>(),
        32usize,
        concat!("Size of: ", stringify!(cl_short16__bindgen_ty_3))
    );
    assert_eq!(
        ::std::mem::align_of::<cl_short16__bindgen_ty_3>(),
        16usize,
        concat!("Alignment of ", stringify!(cl_short16__bindgen_ty_3))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_short16__bindgen_ty_3>())).lo as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_short16__bindgen_ty_3),
            "::",
            stringify!(lo)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_short16__bindgen_ty_3>())).hi as *const _ as usize },
        16usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_short16__bindgen_ty_3),
            "::",
            stringify!(hi)
        )
    );
}
#[test]
fn bindgen_test_layout_cl_short16() {
    assert_eq!(
        ::std::mem::size_of::<cl_short16>(),
        32usize,
        concat!("Size of: ", stringify!(cl_short16))
    );
    assert_eq!(
        ::std::mem::align_of::<cl_short16>(),
        32usize,
        concat!("Alignment of ", stringify!(cl_short16))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_short16>())).s as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_short16),
            "::",
            stringify!(s)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_short16>())).v4 as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_short16),
            "::",
            stringify!(v4)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_short16>())).v8 as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_short16),
            "::",
            stringify!(v8)
        )
    );
}
#[repr(C)]
#[derive(Copy, Clone)]
pub union cl_ushort2 {
    pub s: [cl_ushort; 2usize],
    pub __bindgen_anon_1: cl_ushort2__bindgen_ty_1,
    pub __bindgen_anon_2: cl_ushort2__bindgen_ty_2,
    pub __bindgen_anon_3: cl_ushort2__bindgen_ty_3,
    _bindgen_union_align: u32,
}
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct cl_ushort2__bindgen_ty_1 {
    pub x: cl_ushort,
    pub y: cl_ushort,
}
#[test]
fn bindgen_test_layout_cl_ushort2__bindgen_ty_1() {
    assert_eq!(
        ::std::mem::size_of::<cl_ushort2__bindgen_ty_1>(),
        4usize,
        concat!("Size of: ", stringify!(cl_ushort2__bindgen_ty_1))
    );
    assert_eq!(
        ::std::mem::align_of::<cl_ushort2__bindgen_ty_1>(),
        2usize,
        concat!("Alignment of ", stringify!(cl_ushort2__bindgen_ty_1))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_ushort2__bindgen_ty_1>())).x as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_ushort2__bindgen_ty_1),
            "::",
            stringify!(x)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_ushort2__bindgen_ty_1>())).y as *const _ as usize },
        2usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_ushort2__bindgen_ty_1),
            "::",
            stringify!(y)
        )
    );
}
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct cl_ushort2__bindgen_ty_2 {
    pub s0: cl_ushort,
    pub s1: cl_ushort,
}
#[test]
fn bindgen_test_layout_cl_ushort2__bindgen_ty_2() {
    assert_eq!(
        ::std::mem::size_of::<cl_ushort2__bindgen_ty_2>(),
        4usize,
        concat!("Size of: ", stringify!(cl_ushort2__bindgen_ty_2))
    );
    assert_eq!(
        ::std::mem::align_of::<cl_ushort2__bindgen_ty_2>(),
        2usize,
        concat!("Alignment of ", stringify!(cl_ushort2__bindgen_ty_2))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_ushort2__bindgen_ty_2>())).s0 as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_ushort2__bindgen_ty_2),
            "::",
            stringify!(s0)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_ushort2__bindgen_ty_2>())).s1 as *const _ as usize },
        2usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_ushort2__bindgen_ty_2),
            "::",
            stringify!(s1)
        )
    );
}
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct cl_ushort2__bindgen_ty_3 {
    pub lo: cl_ushort,
    pub hi: cl_ushort,
}
#[test]
fn bindgen_test_layout_cl_ushort2__bindgen_ty_3() {
    assert_eq!(
        ::std::mem::size_of::<cl_ushort2__bindgen_ty_3>(),
        4usize,
        concat!("Size of: ", stringify!(cl_ushort2__bindgen_ty_3))
    );
    assert_eq!(
        ::std::mem::align_of::<cl_ushort2__bindgen_ty_3>(),
        2usize,
        concat!("Alignment of ", stringify!(cl_ushort2__bindgen_ty_3))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_ushort2__bindgen_ty_3>())).lo as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_ushort2__bindgen_ty_3),
            "::",
            stringify!(lo)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_ushort2__bindgen_ty_3>())).hi as *const _ as usize },
        2usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_ushort2__bindgen_ty_3),
            "::",
            stringify!(hi)
        )
    );
}
#[test]
fn bindgen_test_layout_cl_ushort2() {
    assert_eq!(
        ::std::mem::size_of::<cl_ushort2>(),
        4usize,
        concat!("Size of: ", stringify!(cl_ushort2))
    );
    assert_eq!(
        ::std::mem::align_of::<cl_ushort2>(),
        4usize,
        concat!("Alignment of ", stringify!(cl_ushort2))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_ushort2>())).s as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_ushort2),
            "::",
            stringify!(s)
        )
    );
}
#[repr(C)]
#[derive(Copy, Clone)]
pub union cl_ushort4 {
    pub s: [cl_ushort; 4usize],
    pub __bindgen_anon_1: cl_ushort4__bindgen_ty_1,
    pub __bindgen_anon_2: cl_ushort4__bindgen_ty_2,
    pub __bindgen_anon_3: cl_ushort4__bindgen_ty_3,
    pub v4: __cl_ushort4,
    _bindgen_union_align: u64,
}
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct cl_ushort4__bindgen_ty_1 {
    pub x: cl_ushort,
    pub y: cl_ushort,
    pub z: cl_ushort,
    pub w: cl_ushort,
}
#[test]
fn bindgen_test_layout_cl_ushort4__bindgen_ty_1() {
    assert_eq!(
        ::std::mem::size_of::<cl_ushort4__bindgen_ty_1>(),
        8usize,
        concat!("Size of: ", stringify!(cl_ushort4__bindgen_ty_1))
    );
    assert_eq!(
        ::std::mem::align_of::<cl_ushort4__bindgen_ty_1>(),
        2usize,
        concat!("Alignment of ", stringify!(cl_ushort4__bindgen_ty_1))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_ushort4__bindgen_ty_1>())).x as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_ushort4__bindgen_ty_1),
            "::",
            stringify!(x)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_ushort4__bindgen_ty_1>())).y as *const _ as usize },
        2usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_ushort4__bindgen_ty_1),
            "::",
            stringify!(y)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_ushort4__bindgen_ty_1>())).z as *const _ as usize },
        4usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_ushort4__bindgen_ty_1),
            "::",
            stringify!(z)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_ushort4__bindgen_ty_1>())).w as *const _ as usize },
        6usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_ushort4__bindgen_ty_1),
            "::",
            stringify!(w)
        )
    );
}
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct cl_ushort4__bindgen_ty_2 {
    pub s0: cl_ushort,
    pub s1: cl_ushort,
    pub s2: cl_ushort,
    pub s3: cl_ushort,
}
#[test]
fn bindgen_test_layout_cl_ushort4__bindgen_ty_2() {
    assert_eq!(
        ::std::mem::size_of::<cl_ushort4__bindgen_ty_2>(),
        8usize,
        concat!("Size of: ", stringify!(cl_ushort4__bindgen_ty_2))
    );
    assert_eq!(
        ::std::mem::align_of::<cl_ushort4__bindgen_ty_2>(),
        2usize,
        concat!("Alignment of ", stringify!(cl_ushort4__bindgen_ty_2))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_ushort4__bindgen_ty_2>())).s0 as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_ushort4__bindgen_ty_2),
            "::",
            stringify!(s0)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_ushort4__bindgen_ty_2>())).s1 as *const _ as usize },
        2usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_ushort4__bindgen_ty_2),
            "::",
            stringify!(s1)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_ushort4__bindgen_ty_2>())).s2 as *const _ as usize },
        4usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_ushort4__bindgen_ty_2),
            "::",
            stringify!(s2)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_ushort4__bindgen_ty_2>())).s3 as *const _ as usize },
        6usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_ushort4__bindgen_ty_2),
            "::",
            stringify!(s3)
        )
    );
}
#[repr(C)]
#[derive(Copy, Clone)]
pub struct cl_ushort4__bindgen_ty_3 {
    pub lo: cl_ushort2,
    pub hi: cl_ushort2,
}
#[test]
fn bindgen_test_layout_cl_ushort4__bindgen_ty_3() {
    assert_eq!(
        ::std::mem::size_of::<cl_ushort4__bindgen_ty_3>(),
        8usize,
        concat!("Size of: ", stringify!(cl_ushort4__bindgen_ty_3))
    );
    assert_eq!(
        ::std::mem::align_of::<cl_ushort4__bindgen_ty_3>(),
        4usize,
        concat!("Alignment of ", stringify!(cl_ushort4__bindgen_ty_3))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_ushort4__bindgen_ty_3>())).lo as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_ushort4__bindgen_ty_3),
            "::",
            stringify!(lo)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_ushort4__bindgen_ty_3>())).hi as *const _ as usize },
        4usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_ushort4__bindgen_ty_3),
            "::",
            stringify!(hi)
        )
    );
}
#[test]
fn bindgen_test_layout_cl_ushort4() {
    assert_eq!(
        ::std::mem::size_of::<cl_ushort4>(),
        8usize,
        concat!("Size of: ", stringify!(cl_ushort4))
    );
    assert_eq!(
        ::std::mem::align_of::<cl_ushort4>(),
        8usize,
        concat!("Alignment of ", stringify!(cl_ushort4))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_ushort4>())).s as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_ushort4),
            "::",
            stringify!(s)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_ushort4>())).v4 as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_ushort4),
            "::",
            stringify!(v4)
        )
    );
}
pub type cl_ushort3 = cl_ushort4;
#[repr(C)]
#[repr(align(16))]
#[derive(Copy, Clone)]
pub union cl_ushort8 {
    pub s: [cl_ushort; 8usize],
    pub __bindgen_anon_1: cl_ushort8__bindgen_ty_1,
    pub __bindgen_anon_2: cl_ushort8__bindgen_ty_2,
    pub __bindgen_anon_3: cl_ushort8__bindgen_ty_3,
    pub v4: [__cl_ushort4; 2usize],
    pub v8: __cl_ushort8,
    _bindgen_union_align: u128,
}
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct cl_ushort8__bindgen_ty_1 {
    pub x: cl_ushort,
    pub y: cl_ushort,
    pub z: cl_ushort,
    pub w: cl_ushort,
}
#[test]
fn bindgen_test_layout_cl_ushort8__bindgen_ty_1() {
    assert_eq!(
        ::std::mem::size_of::<cl_ushort8__bindgen_ty_1>(),
        8usize,
        concat!("Size of: ", stringify!(cl_ushort8__bindgen_ty_1))
    );
    assert_eq!(
        ::std::mem::align_of::<cl_ushort8__bindgen_ty_1>(),
        2usize,
        concat!("Alignment of ", stringify!(cl_ushort8__bindgen_ty_1))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_ushort8__bindgen_ty_1>())).x as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_ushort8__bindgen_ty_1),
            "::",
            stringify!(x)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_ushort8__bindgen_ty_1>())).y as *const _ as usize },
        2usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_ushort8__bindgen_ty_1),
            "::",
            stringify!(y)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_ushort8__bindgen_ty_1>())).z as *const _ as usize },
        4usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_ushort8__bindgen_ty_1),
            "::",
            stringify!(z)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_ushort8__bindgen_ty_1>())).w as *const _ as usize },
        6usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_ushort8__bindgen_ty_1),
            "::",
            stringify!(w)
        )
    );
}
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct cl_ushort8__bindgen_ty_2 {
    pub s0: cl_ushort,
    pub s1: cl_ushort,
    pub s2: cl_ushort,
    pub s3: cl_ushort,
    pub s4: cl_ushort,
    pub s5: cl_ushort,
    pub s6: cl_ushort,
    pub s7: cl_ushort,
}
#[test]
fn bindgen_test_layout_cl_ushort8__bindgen_ty_2() {
    assert_eq!(
        ::std::mem::size_of::<cl_ushort8__bindgen_ty_2>(),
        16usize,
        concat!("Size of: ", stringify!(cl_ushort8__bindgen_ty_2))
    );
    assert_eq!(
        ::std::mem::align_of::<cl_ushort8__bindgen_ty_2>(),
        2usize,
        concat!("Alignment of ", stringify!(cl_ushort8__bindgen_ty_2))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_ushort8__bindgen_ty_2>())).s0 as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_ushort8__bindgen_ty_2),
            "::",
            stringify!(s0)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_ushort8__bindgen_ty_2>())).s1 as *const _ as usize },
        2usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_ushort8__bindgen_ty_2),
            "::",
            stringify!(s1)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_ushort8__bindgen_ty_2>())).s2 as *const _ as usize },
        4usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_ushort8__bindgen_ty_2),
            "::",
            stringify!(s2)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_ushort8__bindgen_ty_2>())).s3 as *const _ as usize },
        6usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_ushort8__bindgen_ty_2),
            "::",
            stringify!(s3)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_ushort8__bindgen_ty_2>())).s4 as *const _ as usize },
        8usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_ushort8__bindgen_ty_2),
            "::",
            stringify!(s4)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_ushort8__bindgen_ty_2>())).s5 as *const _ as usize },
        10usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_ushort8__bindgen_ty_2),
            "::",
            stringify!(s5)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_ushort8__bindgen_ty_2>())).s6 as *const _ as usize },
        12usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_ushort8__bindgen_ty_2),
            "::",
            stringify!(s6)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_ushort8__bindgen_ty_2>())).s7 as *const _ as usize },
        14usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_ushort8__bindgen_ty_2),
            "::",
            stringify!(s7)
        )
    );
}
#[repr(C)]
#[derive(Copy, Clone)]
pub struct cl_ushort8__bindgen_ty_3 {
    pub lo: cl_ushort4,
    pub hi: cl_ushort4,
}
#[test]
fn bindgen_test_layout_cl_ushort8__bindgen_ty_3() {
    assert_eq!(
        ::std::mem::size_of::<cl_ushort8__bindgen_ty_3>(),
        16usize,
        concat!("Size of: ", stringify!(cl_ushort8__bindgen_ty_3))
    );
    assert_eq!(
        ::std::mem::align_of::<cl_ushort8__bindgen_ty_3>(),
        8usize,
        concat!("Alignment of ", stringify!(cl_ushort8__bindgen_ty_3))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_ushort8__bindgen_ty_3>())).lo as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_ushort8__bindgen_ty_3),
            "::",
            stringify!(lo)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_ushort8__bindgen_ty_3>())).hi as *const _ as usize },
        8usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_ushort8__bindgen_ty_3),
            "::",
            stringify!(hi)
        )
    );
}
#[test]
fn bindgen_test_layout_cl_ushort8() {
    assert_eq!(
        ::std::mem::size_of::<cl_ushort8>(),
        16usize,
        concat!("Size of: ", stringify!(cl_ushort8))
    );
    assert_eq!(
        ::std::mem::align_of::<cl_ushort8>(),
        16usize,
        concat!("Alignment of ", stringify!(cl_ushort8))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_ushort8>())).s as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_ushort8),
            "::",
            stringify!(s)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_ushort8>())).v4 as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_ushort8),
            "::",
            stringify!(v4)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_ushort8>())).v8 as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_ushort8),
            "::",
            stringify!(v8)
        )
    );
}
#[repr(C)]
#[repr(align(32))]
#[derive(Copy, Clone)]
pub union cl_ushort16 {
    pub s: [cl_ushort; 16usize],
    pub __bindgen_anon_1: cl_ushort16__bindgen_ty_1,
    pub __bindgen_anon_2: cl_ushort16__bindgen_ty_2,
    pub __bindgen_anon_3: cl_ushort16__bindgen_ty_3,
    pub v4: [__cl_ushort4; 4usize],
    pub v8: [__cl_ushort8; 2usize],
    _bindgen_union_align: [u8; 32usize],
}
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct cl_ushort16__bindgen_ty_1 {
    pub x: cl_ushort,
    pub y: cl_ushort,
    pub z: cl_ushort,
    pub w: cl_ushort,
    pub __spacer4: cl_ushort,
    pub __spacer5: cl_ushort,
    pub __spacer6: cl_ushort,
    pub __spacer7: cl_ushort,
    pub __spacer8: cl_ushort,
    pub __spacer9: cl_ushort,
    pub sa: cl_ushort,
    pub sb: cl_ushort,
    pub sc: cl_ushort,
    pub sd: cl_ushort,
    pub se: cl_ushort,
    pub sf: cl_ushort,
}
#[test]
fn bindgen_test_layout_cl_ushort16__bindgen_ty_1() {
    assert_eq!(
        ::std::mem::size_of::<cl_ushort16__bindgen_ty_1>(),
        32usize,
        concat!("Size of: ", stringify!(cl_ushort16__bindgen_ty_1))
    );
    assert_eq!(
        ::std::mem::align_of::<cl_ushort16__bindgen_ty_1>(),
        2usize,
        concat!("Alignment of ", stringify!(cl_ushort16__bindgen_ty_1))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_ushort16__bindgen_ty_1>())).x as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_ushort16__bindgen_ty_1),
            "::",
            stringify!(x)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_ushort16__bindgen_ty_1>())).y as *const _ as usize },
        2usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_ushort16__bindgen_ty_1),
            "::",
            stringify!(y)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_ushort16__bindgen_ty_1>())).z as *const _ as usize },
        4usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_ushort16__bindgen_ty_1),
            "::",
            stringify!(z)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_ushort16__bindgen_ty_1>())).w as *const _ as usize },
        6usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_ushort16__bindgen_ty_1),
            "::",
            stringify!(w)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<cl_ushort16__bindgen_ty_1>())).__spacer4 as *const _ as usize
        },
        8usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_ushort16__bindgen_ty_1),
            "::",
            stringify!(__spacer4)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<cl_ushort16__bindgen_ty_1>())).__spacer5 as *const _ as usize
        },
        10usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_ushort16__bindgen_ty_1),
            "::",
            stringify!(__spacer5)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<cl_ushort16__bindgen_ty_1>())).__spacer6 as *const _ as usize
        },
        12usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_ushort16__bindgen_ty_1),
            "::",
            stringify!(__spacer6)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<cl_ushort16__bindgen_ty_1>())).__spacer7 as *const _ as usize
        },
        14usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_ushort16__bindgen_ty_1),
            "::",
            stringify!(__spacer7)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<cl_ushort16__bindgen_ty_1>())).__spacer8 as *const _ as usize
        },
        16usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_ushort16__bindgen_ty_1),
            "::",
            stringify!(__spacer8)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<cl_ushort16__bindgen_ty_1>())).__spacer9 as *const _ as usize
        },
        18usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_ushort16__bindgen_ty_1),
            "::",
            stringify!(__spacer9)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_ushort16__bindgen_ty_1>())).sa as *const _ as usize },
        20usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_ushort16__bindgen_ty_1),
            "::",
            stringify!(sa)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_ushort16__bindgen_ty_1>())).sb as *const _ as usize },
        22usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_ushort16__bindgen_ty_1),
            "::",
            stringify!(sb)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_ushort16__bindgen_ty_1>())).sc as *const _ as usize },
        24usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_ushort16__bindgen_ty_1),
            "::",
            stringify!(sc)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_ushort16__bindgen_ty_1>())).sd as *const _ as usize },
        26usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_ushort16__bindgen_ty_1),
            "::",
            stringify!(sd)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_ushort16__bindgen_ty_1>())).se as *const _ as usize },
        28usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_ushort16__bindgen_ty_1),
            "::",
            stringify!(se)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_ushort16__bindgen_ty_1>())).sf as *const _ as usize },
        30usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_ushort16__bindgen_ty_1),
            "::",
            stringify!(sf)
        )
    );
}
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct cl_ushort16__bindgen_ty_2 {
    pub s0: cl_ushort,
    pub s1: cl_ushort,
    pub s2: cl_ushort,
    pub s3: cl_ushort,
    pub s4: cl_ushort,
    pub s5: cl_ushort,
    pub s6: cl_ushort,
    pub s7: cl_ushort,
    pub s8: cl_ushort,
    pub s9: cl_ushort,
    pub sA: cl_ushort,
    pub sB: cl_ushort,
    pub sC: cl_ushort,
    pub sD: cl_ushort,
    pub sE: cl_ushort,
    pub sF: cl_ushort,
}
#[test]
fn bindgen_test_layout_cl_ushort16__bindgen_ty_2() {
    assert_eq!(
        ::std::mem::size_of::<cl_ushort16__bindgen_ty_2>(),
        32usize,
        concat!("Size of: ", stringify!(cl_ushort16__bindgen_ty_2))
    );
    assert_eq!(
        ::std::mem::align_of::<cl_ushort16__bindgen_ty_2>(),
        2usize,
        concat!("Alignment of ", stringify!(cl_ushort16__bindgen_ty_2))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_ushort16__bindgen_ty_2>())).s0 as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_ushort16__bindgen_ty_2),
            "::",
            stringify!(s0)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_ushort16__bindgen_ty_2>())).s1 as *const _ as usize },
        2usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_ushort16__bindgen_ty_2),
            "::",
            stringify!(s1)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_ushort16__bindgen_ty_2>())).s2 as *const _ as usize },
        4usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_ushort16__bindgen_ty_2),
            "::",
            stringify!(s2)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_ushort16__bindgen_ty_2>())).s3 as *const _ as usize },
        6usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_ushort16__bindgen_ty_2),
            "::",
            stringify!(s3)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_ushort16__bindgen_ty_2>())).s4 as *const _ as usize },
        8usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_ushort16__bindgen_ty_2),
            "::",
            stringify!(s4)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_ushort16__bindgen_ty_2>())).s5 as *const _ as usize },
        10usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_ushort16__bindgen_ty_2),
            "::",
            stringify!(s5)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_ushort16__bindgen_ty_2>())).s6 as *const _ as usize },
        12usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_ushort16__bindgen_ty_2),
            "::",
            stringify!(s6)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_ushort16__bindgen_ty_2>())).s7 as *const _ as usize },
        14usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_ushort16__bindgen_ty_2),
            "::",
            stringify!(s7)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_ushort16__bindgen_ty_2>())).s8 as *const _ as usize },
        16usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_ushort16__bindgen_ty_2),
            "::",
            stringify!(s8)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_ushort16__bindgen_ty_2>())).s9 as *const _ as usize },
        18usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_ushort16__bindgen_ty_2),
            "::",
            stringify!(s9)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_ushort16__bindgen_ty_2>())).sA as *const _ as usize },
        20usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_ushort16__bindgen_ty_2),
            "::",
            stringify!(sA)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_ushort16__bindgen_ty_2>())).sB as *const _ as usize },
        22usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_ushort16__bindgen_ty_2),
            "::",
            stringify!(sB)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_ushort16__bindgen_ty_2>())).sC as *const _ as usize },
        24usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_ushort16__bindgen_ty_2),
            "::",
            stringify!(sC)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_ushort16__bindgen_ty_2>())).sD as *const _ as usize },
        26usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_ushort16__bindgen_ty_2),
            "::",
            stringify!(sD)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_ushort16__bindgen_ty_2>())).sE as *const _ as usize },
        28usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_ushort16__bindgen_ty_2),
            "::",
            stringify!(sE)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_ushort16__bindgen_ty_2>())).sF as *const _ as usize },
        30usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_ushort16__bindgen_ty_2),
            "::",
            stringify!(sF)
        )
    );
}
#[repr(C)]
#[repr(align(16))]
#[derive(Copy, Clone)]
pub struct cl_ushort16__bindgen_ty_3 {
    pub lo: cl_ushort8,
    pub hi: cl_ushort8,
}
#[test]
fn bindgen_test_layout_cl_ushort16__bindgen_ty_3() {
    assert_eq!(
        ::std::mem::size_of::<cl_ushort16__bindgen_ty_3>(),
        32usize,
        concat!("Size of: ", stringify!(cl_ushort16__bindgen_ty_3))
    );
    assert_eq!(
        ::std::mem::align_of::<cl_ushort16__bindgen_ty_3>(),
        16usize,
        concat!("Alignment of ", stringify!(cl_ushort16__bindgen_ty_3))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_ushort16__bindgen_ty_3>())).lo as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_ushort16__bindgen_ty_3),
            "::",
            stringify!(lo)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_ushort16__bindgen_ty_3>())).hi as *const _ as usize },
        16usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_ushort16__bindgen_ty_3),
            "::",
            stringify!(hi)
        )
    );
}
#[test]
fn bindgen_test_layout_cl_ushort16() {
    assert_eq!(
        ::std::mem::size_of::<cl_ushort16>(),
        32usize,
        concat!("Size of: ", stringify!(cl_ushort16))
    );
    assert_eq!(
        ::std::mem::align_of::<cl_ushort16>(),
        32usize,
        concat!("Alignment of ", stringify!(cl_ushort16))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_ushort16>())).s as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_ushort16),
            "::",
            stringify!(s)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_ushort16>())).v4 as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_ushort16),
            "::",
            stringify!(v4)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_ushort16>())).v8 as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_ushort16),
            "::",
            stringify!(v8)
        )
    );
}
#[repr(C)]
#[derive(Copy, Clone)]
pub union cl_half2 {
    pub s: [cl_half; 2usize],
    pub __bindgen_anon_1: cl_half2__bindgen_ty_1,
    pub __bindgen_anon_2: cl_half2__bindgen_ty_2,
    pub __bindgen_anon_3: cl_half2__bindgen_ty_3,
    _bindgen_union_align: u32,
}
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct cl_half2__bindgen_ty_1 {
    pub x: cl_half,
    pub y: cl_half,
}
#[test]
fn bindgen_test_layout_cl_half2__bindgen_ty_1() {
    assert_eq!(
        ::std::mem::size_of::<cl_half2__bindgen_ty_1>(),
        4usize,
        concat!("Size of: ", stringify!(cl_half2__bindgen_ty_1))
    );
    assert_eq!(
        ::std::mem::align_of::<cl_half2__bindgen_ty_1>(),
        2usize,
        concat!("Alignment of ", stringify!(cl_half2__bindgen_ty_1))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_half2__bindgen_ty_1>())).x as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_half2__bindgen_ty_1),
            "::",
            stringify!(x)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_half2__bindgen_ty_1>())).y as *const _ as usize },
        2usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_half2__bindgen_ty_1),
            "::",
            stringify!(y)
        )
    );
}
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct cl_half2__bindgen_ty_2 {
    pub s0: cl_half,
    pub s1: cl_half,
}
#[test]
fn bindgen_test_layout_cl_half2__bindgen_ty_2() {
    assert_eq!(
        ::std::mem::size_of::<cl_half2__bindgen_ty_2>(),
        4usize,
        concat!("Size of: ", stringify!(cl_half2__bindgen_ty_2))
    );
    assert_eq!(
        ::std::mem::align_of::<cl_half2__bindgen_ty_2>(),
        2usize,
        concat!("Alignment of ", stringify!(cl_half2__bindgen_ty_2))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_half2__bindgen_ty_2>())).s0 as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_half2__bindgen_ty_2),
            "::",
            stringify!(s0)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_half2__bindgen_ty_2>())).s1 as *const _ as usize },
        2usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_half2__bindgen_ty_2),
            "::",
            stringify!(s1)
        )
    );
}
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct cl_half2__bindgen_ty_3 {
    pub lo: cl_half,
    pub hi: cl_half,
}
#[test]
fn bindgen_test_layout_cl_half2__bindgen_ty_3() {
    assert_eq!(
        ::std::mem::size_of::<cl_half2__bindgen_ty_3>(),
        4usize,
        concat!("Size of: ", stringify!(cl_half2__bindgen_ty_3))
    );
    assert_eq!(
        ::std::mem::align_of::<cl_half2__bindgen_ty_3>(),
        2usize,
        concat!("Alignment of ", stringify!(cl_half2__bindgen_ty_3))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_half2__bindgen_ty_3>())).lo as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_half2__bindgen_ty_3),
            "::",
            stringify!(lo)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_half2__bindgen_ty_3>())).hi as *const _ as usize },
        2usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_half2__bindgen_ty_3),
            "::",
            stringify!(hi)
        )
    );
}
#[test]
fn bindgen_test_layout_cl_half2() {
    assert_eq!(
        ::std::mem::size_of::<cl_half2>(),
        4usize,
        concat!("Size of: ", stringify!(cl_half2))
    );
    assert_eq!(
        ::std::mem::align_of::<cl_half2>(),
        4usize,
        concat!("Alignment of ", stringify!(cl_half2))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_half2>())).s as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_half2),
            "::",
            stringify!(s)
        )
    );
}
#[repr(C)]
#[derive(Copy, Clone)]
pub union cl_half4 {
    pub s: [cl_half; 4usize],
    pub __bindgen_anon_1: cl_half4__bindgen_ty_1,
    pub __bindgen_anon_2: cl_half4__bindgen_ty_2,
    pub __bindgen_anon_3: cl_half4__bindgen_ty_3,
    _bindgen_union_align: u64,
}
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct cl_half4__bindgen_ty_1 {
    pub x: cl_half,
    pub y: cl_half,
    pub z: cl_half,
    pub w: cl_half,
}
#[test]
fn bindgen_test_layout_cl_half4__bindgen_ty_1() {
    assert_eq!(
        ::std::mem::size_of::<cl_half4__bindgen_ty_1>(),
        8usize,
        concat!("Size of: ", stringify!(cl_half4__bindgen_ty_1))
    );
    assert_eq!(
        ::std::mem::align_of::<cl_half4__bindgen_ty_1>(),
        2usize,
        concat!("Alignment of ", stringify!(cl_half4__bindgen_ty_1))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_half4__bindgen_ty_1>())).x as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_half4__bindgen_ty_1),
            "::",
            stringify!(x)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_half4__bindgen_ty_1>())).y as *const _ as usize },
        2usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_half4__bindgen_ty_1),
            "::",
            stringify!(y)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_half4__bindgen_ty_1>())).z as *const _ as usize },
        4usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_half4__bindgen_ty_1),
            "::",
            stringify!(z)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_half4__bindgen_ty_1>())).w as *const _ as usize },
        6usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_half4__bindgen_ty_1),
            "::",
            stringify!(w)
        )
    );
}
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct cl_half4__bindgen_ty_2 {
    pub s0: cl_half,
    pub s1: cl_half,
    pub s2: cl_half,
    pub s3: cl_half,
}
#[test]
fn bindgen_test_layout_cl_half4__bindgen_ty_2() {
    assert_eq!(
        ::std::mem::size_of::<cl_half4__bindgen_ty_2>(),
        8usize,
        concat!("Size of: ", stringify!(cl_half4__bindgen_ty_2))
    );
    assert_eq!(
        ::std::mem::align_of::<cl_half4__bindgen_ty_2>(),
        2usize,
        concat!("Alignment of ", stringify!(cl_half4__bindgen_ty_2))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_half4__bindgen_ty_2>())).s0 as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_half4__bindgen_ty_2),
            "::",
            stringify!(s0)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_half4__bindgen_ty_2>())).s1 as *const _ as usize },
        2usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_half4__bindgen_ty_2),
            "::",
            stringify!(s1)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_half4__bindgen_ty_2>())).s2 as *const _ as usize },
        4usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_half4__bindgen_ty_2),
            "::",
            stringify!(s2)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_half4__bindgen_ty_2>())).s3 as *const _ as usize },
        6usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_half4__bindgen_ty_2),
            "::",
            stringify!(s3)
        )
    );
}
#[repr(C)]
#[derive(Copy, Clone)]
pub struct cl_half4__bindgen_ty_3 {
    pub lo: cl_half2,
    pub hi: cl_half2,
}
#[test]
fn bindgen_test_layout_cl_half4__bindgen_ty_3() {
    assert_eq!(
        ::std::mem::size_of::<cl_half4__bindgen_ty_3>(),
        8usize,
        concat!("Size of: ", stringify!(cl_half4__bindgen_ty_3))
    );
    assert_eq!(
        ::std::mem::align_of::<cl_half4__bindgen_ty_3>(),
        4usize,
        concat!("Alignment of ", stringify!(cl_half4__bindgen_ty_3))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_half4__bindgen_ty_3>())).lo as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_half4__bindgen_ty_3),
            "::",
            stringify!(lo)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_half4__bindgen_ty_3>())).hi as *const _ as usize },
        4usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_half4__bindgen_ty_3),
            "::",
            stringify!(hi)
        )
    );
}
#[test]
fn bindgen_test_layout_cl_half4() {
    assert_eq!(
        ::std::mem::size_of::<cl_half4>(),
        8usize,
        concat!("Size of: ", stringify!(cl_half4))
    );
    assert_eq!(
        ::std::mem::align_of::<cl_half4>(),
        8usize,
        concat!("Alignment of ", stringify!(cl_half4))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_half4>())).s as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_half4),
            "::",
            stringify!(s)
        )
    );
}
pub type cl_half3 = cl_half4;
#[repr(C)]
#[repr(align(16))]
#[derive(Copy, Clone)]
pub union cl_half8 {
    pub s: [cl_half; 8usize],
    pub __bindgen_anon_1: cl_half8__bindgen_ty_1,
    pub __bindgen_anon_2: cl_half8__bindgen_ty_2,
    pub __bindgen_anon_3: cl_half8__bindgen_ty_3,
    _bindgen_union_align: u128,
}
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct cl_half8__bindgen_ty_1 {
    pub x: cl_half,
    pub y: cl_half,
    pub z: cl_half,
    pub w: cl_half,
}
#[test]
fn bindgen_test_layout_cl_half8__bindgen_ty_1() {
    assert_eq!(
        ::std::mem::size_of::<cl_half8__bindgen_ty_1>(),
        8usize,
        concat!("Size of: ", stringify!(cl_half8__bindgen_ty_1))
    );
    assert_eq!(
        ::std::mem::align_of::<cl_half8__bindgen_ty_1>(),
        2usize,
        concat!("Alignment of ", stringify!(cl_half8__bindgen_ty_1))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_half8__bindgen_ty_1>())).x as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_half8__bindgen_ty_1),
            "::",
            stringify!(x)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_half8__bindgen_ty_1>())).y as *const _ as usize },
        2usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_half8__bindgen_ty_1),
            "::",
            stringify!(y)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_half8__bindgen_ty_1>())).z as *const _ as usize },
        4usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_half8__bindgen_ty_1),
            "::",
            stringify!(z)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_half8__bindgen_ty_1>())).w as *const _ as usize },
        6usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_half8__bindgen_ty_1),
            "::",
            stringify!(w)
        )
    );
}
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct cl_half8__bindgen_ty_2 {
    pub s0: cl_half,
    pub s1: cl_half,
    pub s2: cl_half,
    pub s3: cl_half,
    pub s4: cl_half,
    pub s5: cl_half,
    pub s6: cl_half,
    pub s7: cl_half,
}
#[test]
fn bindgen_test_layout_cl_half8__bindgen_ty_2() {
    assert_eq!(
        ::std::mem::size_of::<cl_half8__bindgen_ty_2>(),
        16usize,
        concat!("Size of: ", stringify!(cl_half8__bindgen_ty_2))
    );
    assert_eq!(
        ::std::mem::align_of::<cl_half8__bindgen_ty_2>(),
        2usize,
        concat!("Alignment of ", stringify!(cl_half8__bindgen_ty_2))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_half8__bindgen_ty_2>())).s0 as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_half8__bindgen_ty_2),
            "::",
            stringify!(s0)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_half8__bindgen_ty_2>())).s1 as *const _ as usize },
        2usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_half8__bindgen_ty_2),
            "::",
            stringify!(s1)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_half8__bindgen_ty_2>())).s2 as *const _ as usize },
        4usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_half8__bindgen_ty_2),
            "::",
            stringify!(s2)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_half8__bindgen_ty_2>())).s3 as *const _ as usize },
        6usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_half8__bindgen_ty_2),
            "::",
            stringify!(s3)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_half8__bindgen_ty_2>())).s4 as *const _ as usize },
        8usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_half8__bindgen_ty_2),
            "::",
            stringify!(s4)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_half8__bindgen_ty_2>())).s5 as *const _ as usize },
        10usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_half8__bindgen_ty_2),
            "::",
            stringify!(s5)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_half8__bindgen_ty_2>())).s6 as *const _ as usize },
        12usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_half8__bindgen_ty_2),
            "::",
            stringify!(s6)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_half8__bindgen_ty_2>())).s7 as *const _ as usize },
        14usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_half8__bindgen_ty_2),
            "::",
            stringify!(s7)
        )
    );
}
#[repr(C)]
#[derive(Copy, Clone)]
pub struct cl_half8__bindgen_ty_3 {
    pub lo: cl_half4,
    pub hi: cl_half4,
}
#[test]
fn bindgen_test_layout_cl_half8__bindgen_ty_3() {
    assert_eq!(
        ::std::mem::size_of::<cl_half8__bindgen_ty_3>(),
        16usize,
        concat!("Size of: ", stringify!(cl_half8__bindgen_ty_3))
    );
    assert_eq!(
        ::std::mem::align_of::<cl_half8__bindgen_ty_3>(),
        8usize,
        concat!("Alignment of ", stringify!(cl_half8__bindgen_ty_3))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_half8__bindgen_ty_3>())).lo as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_half8__bindgen_ty_3),
            "::",
            stringify!(lo)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_half8__bindgen_ty_3>())).hi as *const _ as usize },
        8usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_half8__bindgen_ty_3),
            "::",
            stringify!(hi)
        )
    );
}
#[test]
fn bindgen_test_layout_cl_half8() {
    assert_eq!(
        ::std::mem::size_of::<cl_half8>(),
        16usize,
        concat!("Size of: ", stringify!(cl_half8))
    );
    assert_eq!(
        ::std::mem::align_of::<cl_half8>(),
        16usize,
        concat!("Alignment of ", stringify!(cl_half8))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_half8>())).s as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_half8),
            "::",
            stringify!(s)
        )
    );
}
#[repr(C)]
#[repr(align(32))]
#[derive(Copy, Clone)]
pub union cl_half16 {
    pub s: [cl_half; 16usize],
    pub __bindgen_anon_1: cl_half16__bindgen_ty_1,
    pub __bindgen_anon_2: cl_half16__bindgen_ty_2,
    pub __bindgen_anon_3: cl_half16__bindgen_ty_3,
    _bindgen_union_align: [u8; 32usize],
}
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct cl_half16__bindgen_ty_1 {
    pub x: cl_half,
    pub y: cl_half,
    pub z: cl_half,
    pub w: cl_half,
    pub __spacer4: cl_half,
    pub __spacer5: cl_half,
    pub __spacer6: cl_half,
    pub __spacer7: cl_half,
    pub __spacer8: cl_half,
    pub __spacer9: cl_half,
    pub sa: cl_half,
    pub sb: cl_half,
    pub sc: cl_half,
    pub sd: cl_half,
    pub se: cl_half,
    pub sf: cl_half,
}
#[test]
fn bindgen_test_layout_cl_half16__bindgen_ty_1() {
    assert_eq!(
        ::std::mem::size_of::<cl_half16__bindgen_ty_1>(),
        32usize,
        concat!("Size of: ", stringify!(cl_half16__bindgen_ty_1))
    );
    assert_eq!(
        ::std::mem::align_of::<cl_half16__bindgen_ty_1>(),
        2usize,
        concat!("Alignment of ", stringify!(cl_half16__bindgen_ty_1))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_half16__bindgen_ty_1>())).x as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_half16__bindgen_ty_1),
            "::",
            stringify!(x)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_half16__bindgen_ty_1>())).y as *const _ as usize },
        2usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_half16__bindgen_ty_1),
            "::",
            stringify!(y)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_half16__bindgen_ty_1>())).z as *const _ as usize },
        4usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_half16__bindgen_ty_1),
            "::",
            stringify!(z)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_half16__bindgen_ty_1>())).w as *const _ as usize },
        6usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_half16__bindgen_ty_1),
            "::",
            stringify!(w)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<cl_half16__bindgen_ty_1>())).__spacer4 as *const _ as usize
        },
        8usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_half16__bindgen_ty_1),
            "::",
            stringify!(__spacer4)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<cl_half16__bindgen_ty_1>())).__spacer5 as *const _ as usize
        },
        10usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_half16__bindgen_ty_1),
            "::",
            stringify!(__spacer5)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<cl_half16__bindgen_ty_1>())).__spacer6 as *const _ as usize
        },
        12usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_half16__bindgen_ty_1),
            "::",
            stringify!(__spacer6)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<cl_half16__bindgen_ty_1>())).__spacer7 as *const _ as usize
        },
        14usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_half16__bindgen_ty_1),
            "::",
            stringify!(__spacer7)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<cl_half16__bindgen_ty_1>())).__spacer8 as *const _ as usize
        },
        16usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_half16__bindgen_ty_1),
            "::",
            stringify!(__spacer8)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<cl_half16__bindgen_ty_1>())).__spacer9 as *const _ as usize
        },
        18usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_half16__bindgen_ty_1),
            "::",
            stringify!(__spacer9)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_half16__bindgen_ty_1>())).sa as *const _ as usize },
        20usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_half16__bindgen_ty_1),
            "::",
            stringify!(sa)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_half16__bindgen_ty_1>())).sb as *const _ as usize },
        22usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_half16__bindgen_ty_1),
            "::",
            stringify!(sb)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_half16__bindgen_ty_1>())).sc as *const _ as usize },
        24usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_half16__bindgen_ty_1),
            "::",
            stringify!(sc)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_half16__bindgen_ty_1>())).sd as *const _ as usize },
        26usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_half16__bindgen_ty_1),
            "::",
            stringify!(sd)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_half16__bindgen_ty_1>())).se as *const _ as usize },
        28usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_half16__bindgen_ty_1),
            "::",
            stringify!(se)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_half16__bindgen_ty_1>())).sf as *const _ as usize },
        30usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_half16__bindgen_ty_1),
            "::",
            stringify!(sf)
        )
    );
}
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct cl_half16__bindgen_ty_2 {
    pub s0: cl_half,
    pub s1: cl_half,
    pub s2: cl_half,
    pub s3: cl_half,
    pub s4: cl_half,
    pub s5: cl_half,
    pub s6: cl_half,
    pub s7: cl_half,
    pub s8: cl_half,
    pub s9: cl_half,
    pub sA: cl_half,
    pub sB: cl_half,
    pub sC: cl_half,
    pub sD: cl_half,
    pub sE: cl_half,
    pub sF: cl_half,
}
#[test]
fn bindgen_test_layout_cl_half16__bindgen_ty_2() {
    assert_eq!(
        ::std::mem::size_of::<cl_half16__bindgen_ty_2>(),
        32usize,
        concat!("Size of: ", stringify!(cl_half16__bindgen_ty_2))
    );
    assert_eq!(
        ::std::mem::align_of::<cl_half16__bindgen_ty_2>(),
        2usize,
        concat!("Alignment of ", stringify!(cl_half16__bindgen_ty_2))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_half16__bindgen_ty_2>())).s0 as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_half16__bindgen_ty_2),
            "::",
            stringify!(s0)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_half16__bindgen_ty_2>())).s1 as *const _ as usize },
        2usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_half16__bindgen_ty_2),
            "::",
            stringify!(s1)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_half16__bindgen_ty_2>())).s2 as *const _ as usize },
        4usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_half16__bindgen_ty_2),
            "::",
            stringify!(s2)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_half16__bindgen_ty_2>())).s3 as *const _ as usize },
        6usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_half16__bindgen_ty_2),
            "::",
            stringify!(s3)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_half16__bindgen_ty_2>())).s4 as *const _ as usize },
        8usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_half16__bindgen_ty_2),
            "::",
            stringify!(s4)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_half16__bindgen_ty_2>())).s5 as *const _ as usize },
        10usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_half16__bindgen_ty_2),
            "::",
            stringify!(s5)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_half16__bindgen_ty_2>())).s6 as *const _ as usize },
        12usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_half16__bindgen_ty_2),
            "::",
            stringify!(s6)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_half16__bindgen_ty_2>())).s7 as *const _ as usize },
        14usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_half16__bindgen_ty_2),
            "::",
            stringify!(s7)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_half16__bindgen_ty_2>())).s8 as *const _ as usize },
        16usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_half16__bindgen_ty_2),
            "::",
            stringify!(s8)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_half16__bindgen_ty_2>())).s9 as *const _ as usize },
        18usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_half16__bindgen_ty_2),
            "::",
            stringify!(s9)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_half16__bindgen_ty_2>())).sA as *const _ as usize },
        20usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_half16__bindgen_ty_2),
            "::",
            stringify!(sA)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_half16__bindgen_ty_2>())).sB as *const _ as usize },
        22usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_half16__bindgen_ty_2),
            "::",
            stringify!(sB)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_half16__bindgen_ty_2>())).sC as *const _ as usize },
        24usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_half16__bindgen_ty_2),
            "::",
            stringify!(sC)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_half16__bindgen_ty_2>())).sD as *const _ as usize },
        26usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_half16__bindgen_ty_2),
            "::",
            stringify!(sD)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_half16__bindgen_ty_2>())).sE as *const _ as usize },
        28usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_half16__bindgen_ty_2),
            "::",
            stringify!(sE)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_half16__bindgen_ty_2>())).sF as *const _ as usize },
        30usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_half16__bindgen_ty_2),
            "::",
            stringify!(sF)
        )
    );
}
#[repr(C)]
#[repr(align(16))]
#[derive(Copy, Clone)]
pub struct cl_half16__bindgen_ty_3 {
    pub lo: cl_half8,
    pub hi: cl_half8,
}
#[test]
fn bindgen_test_layout_cl_half16__bindgen_ty_3() {
    assert_eq!(
        ::std::mem::size_of::<cl_half16__bindgen_ty_3>(),
        32usize,
        concat!("Size of: ", stringify!(cl_half16__bindgen_ty_3))
    );
    assert_eq!(
        ::std::mem::align_of::<cl_half16__bindgen_ty_3>(),
        16usize,
        concat!("Alignment of ", stringify!(cl_half16__bindgen_ty_3))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_half16__bindgen_ty_3>())).lo as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_half16__bindgen_ty_3),
            "::",
            stringify!(lo)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_half16__bindgen_ty_3>())).hi as *const _ as usize },
        16usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_half16__bindgen_ty_3),
            "::",
            stringify!(hi)
        )
    );
}
#[test]
fn bindgen_test_layout_cl_half16() {
    assert_eq!(
        ::std::mem::size_of::<cl_half16>(),
        32usize,
        concat!("Size of: ", stringify!(cl_half16))
    );
    assert_eq!(
        ::std::mem::align_of::<cl_half16>(),
        32usize,
        concat!("Alignment of ", stringify!(cl_half16))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_half16>())).s as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_half16),
            "::",
            stringify!(s)
        )
    );
}
#[repr(C)]
#[derive(Copy, Clone)]
pub union cl_int2 {
    pub s: [cl_int; 2usize],
    pub __bindgen_anon_1: cl_int2__bindgen_ty_1,
    pub __bindgen_anon_2: cl_int2__bindgen_ty_2,
    pub __bindgen_anon_3: cl_int2__bindgen_ty_3,
    pub v2: __cl_int2,
    _bindgen_union_align: u64,
}
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct cl_int2__bindgen_ty_1 {
    pub x: cl_int,
    pub y: cl_int,
}
#[test]
fn bindgen_test_layout_cl_int2__bindgen_ty_1() {
    assert_eq!(
        ::std::mem::size_of::<cl_int2__bindgen_ty_1>(),
        8usize,
        concat!("Size of: ", stringify!(cl_int2__bindgen_ty_1))
    );
    assert_eq!(
        ::std::mem::align_of::<cl_int2__bindgen_ty_1>(),
        4usize,
        concat!("Alignment of ", stringify!(cl_int2__bindgen_ty_1))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_int2__bindgen_ty_1>())).x as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_int2__bindgen_ty_1),
            "::",
            stringify!(x)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_int2__bindgen_ty_1>())).y as *const _ as usize },
        4usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_int2__bindgen_ty_1),
            "::",
            stringify!(y)
        )
    );
}
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct cl_int2__bindgen_ty_2 {
    pub s0: cl_int,
    pub s1: cl_int,
}
#[test]
fn bindgen_test_layout_cl_int2__bindgen_ty_2() {
    assert_eq!(
        ::std::mem::size_of::<cl_int2__bindgen_ty_2>(),
        8usize,
        concat!("Size of: ", stringify!(cl_int2__bindgen_ty_2))
    );
    assert_eq!(
        ::std::mem::align_of::<cl_int2__bindgen_ty_2>(),
        4usize,
        concat!("Alignment of ", stringify!(cl_int2__bindgen_ty_2))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_int2__bindgen_ty_2>())).s0 as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_int2__bindgen_ty_2),
            "::",
            stringify!(s0)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_int2__bindgen_ty_2>())).s1 as *const _ as usize },
        4usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_int2__bindgen_ty_2),
            "::",
            stringify!(s1)
        )
    );
}
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct cl_int2__bindgen_ty_3 {
    pub lo: cl_int,
    pub hi: cl_int,
}
#[test]
fn bindgen_test_layout_cl_int2__bindgen_ty_3() {
    assert_eq!(
        ::std::mem::size_of::<cl_int2__bindgen_ty_3>(),
        8usize,
        concat!("Size of: ", stringify!(cl_int2__bindgen_ty_3))
    );
    assert_eq!(
        ::std::mem::align_of::<cl_int2__bindgen_ty_3>(),
        4usize,
        concat!("Alignment of ", stringify!(cl_int2__bindgen_ty_3))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_int2__bindgen_ty_3>())).lo as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_int2__bindgen_ty_3),
            "::",
            stringify!(lo)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_int2__bindgen_ty_3>())).hi as *const _ as usize },
        4usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_int2__bindgen_ty_3),
            "::",
            stringify!(hi)
        )
    );
}
#[test]
fn bindgen_test_layout_cl_int2() {
    assert_eq!(
        ::std::mem::size_of::<cl_int2>(),
        8usize,
        concat!("Size of: ", stringify!(cl_int2))
    );
    assert_eq!(
        ::std::mem::align_of::<cl_int2>(),
        8usize,
        concat!("Alignment of ", stringify!(cl_int2))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_int2>())).s as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_int2),
            "::",
            stringify!(s)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_int2>())).v2 as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_int2),
            "::",
            stringify!(v2)
        )
    );
}
#[repr(C)]
#[repr(align(16))]
#[derive(Copy, Clone)]
pub union cl_int4 {
    pub s: [cl_int; 4usize],
    pub __bindgen_anon_1: cl_int4__bindgen_ty_1,
    pub __bindgen_anon_2: cl_int4__bindgen_ty_2,
    pub __bindgen_anon_3: cl_int4__bindgen_ty_3,
    pub v2: [__cl_int2; 2usize],
    pub v4: __cl_int4,
    _bindgen_union_align: u128,
}
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct cl_int4__bindgen_ty_1 {
    pub x: cl_int,
    pub y: cl_int,
    pub z: cl_int,
    pub w: cl_int,
}
#[test]
fn bindgen_test_layout_cl_int4__bindgen_ty_1() {
    assert_eq!(
        ::std::mem::size_of::<cl_int4__bindgen_ty_1>(),
        16usize,
        concat!("Size of: ", stringify!(cl_int4__bindgen_ty_1))
    );
    assert_eq!(
        ::std::mem::align_of::<cl_int4__bindgen_ty_1>(),
        4usize,
        concat!("Alignment of ", stringify!(cl_int4__bindgen_ty_1))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_int4__bindgen_ty_1>())).x as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_int4__bindgen_ty_1),
            "::",
            stringify!(x)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_int4__bindgen_ty_1>())).y as *const _ as usize },
        4usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_int4__bindgen_ty_1),
            "::",
            stringify!(y)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_int4__bindgen_ty_1>())).z as *const _ as usize },
        8usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_int4__bindgen_ty_1),
            "::",
            stringify!(z)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_int4__bindgen_ty_1>())).w as *const _ as usize },
        12usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_int4__bindgen_ty_1),
            "::",
            stringify!(w)
        )
    );
}
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct cl_int4__bindgen_ty_2 {
    pub s0: cl_int,
    pub s1: cl_int,
    pub s2: cl_int,
    pub s3: cl_int,
}
#[test]
fn bindgen_test_layout_cl_int4__bindgen_ty_2() {
    assert_eq!(
        ::std::mem::size_of::<cl_int4__bindgen_ty_2>(),
        16usize,
        concat!("Size of: ", stringify!(cl_int4__bindgen_ty_2))
    );
    assert_eq!(
        ::std::mem::align_of::<cl_int4__bindgen_ty_2>(),
        4usize,
        concat!("Alignment of ", stringify!(cl_int4__bindgen_ty_2))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_int4__bindgen_ty_2>())).s0 as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_int4__bindgen_ty_2),
            "::",
            stringify!(s0)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_int4__bindgen_ty_2>())).s1 as *const _ as usize },
        4usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_int4__bindgen_ty_2),
            "::",
            stringify!(s1)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_int4__bindgen_ty_2>())).s2 as *const _ as usize },
        8usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_int4__bindgen_ty_2),
            "::",
            stringify!(s2)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_int4__bindgen_ty_2>())).s3 as *const _ as usize },
        12usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_int4__bindgen_ty_2),
            "::",
            stringify!(s3)
        )
    );
}
#[repr(C)]
#[derive(Copy, Clone)]
pub struct cl_int4__bindgen_ty_3 {
    pub lo: cl_int2,
    pub hi: cl_int2,
}
#[test]
fn bindgen_test_layout_cl_int4__bindgen_ty_3() {
    assert_eq!(
        ::std::mem::size_of::<cl_int4__bindgen_ty_3>(),
        16usize,
        concat!("Size of: ", stringify!(cl_int4__bindgen_ty_3))
    );
    assert_eq!(
        ::std::mem::align_of::<cl_int4__bindgen_ty_3>(),
        8usize,
        concat!("Alignment of ", stringify!(cl_int4__bindgen_ty_3))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_int4__bindgen_ty_3>())).lo as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_int4__bindgen_ty_3),
            "::",
            stringify!(lo)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_int4__bindgen_ty_3>())).hi as *const _ as usize },
        8usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_int4__bindgen_ty_3),
            "::",
            stringify!(hi)
        )
    );
}
#[test]
fn bindgen_test_layout_cl_int4() {
    assert_eq!(
        ::std::mem::size_of::<cl_int4>(),
        16usize,
        concat!("Size of: ", stringify!(cl_int4))
    );
    assert_eq!(
        ::std::mem::align_of::<cl_int4>(),
        16usize,
        concat!("Alignment of ", stringify!(cl_int4))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_int4>())).s as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_int4),
            "::",
            stringify!(s)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_int4>())).v2 as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_int4),
            "::",
            stringify!(v2)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_int4>())).v4 as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_int4),
            "::",
            stringify!(v4)
        )
    );
}
pub type cl_int3 = cl_int4;
#[repr(C)]
#[repr(align(32))]
#[derive(Copy, Clone)]
pub union cl_int8 {
    pub s: [cl_int; 8usize],
    pub __bindgen_anon_1: cl_int8__bindgen_ty_1,
    pub __bindgen_anon_2: cl_int8__bindgen_ty_2,
    pub __bindgen_anon_3: cl_int8__bindgen_ty_3,
    pub v2: [__cl_int2; 4usize],
    pub v4: [__cl_int4; 2usize],
    _bindgen_union_align: [u8; 32usize],
}
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct cl_int8__bindgen_ty_1 {
    pub x: cl_int,
    pub y: cl_int,
    pub z: cl_int,
    pub w: cl_int,
}
#[test]
fn bindgen_test_layout_cl_int8__bindgen_ty_1() {
    assert_eq!(
        ::std::mem::size_of::<cl_int8__bindgen_ty_1>(),
        16usize,
        concat!("Size of: ", stringify!(cl_int8__bindgen_ty_1))
    );
    assert_eq!(
        ::std::mem::align_of::<cl_int8__bindgen_ty_1>(),
        4usize,
        concat!("Alignment of ", stringify!(cl_int8__bindgen_ty_1))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_int8__bindgen_ty_1>())).x as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_int8__bindgen_ty_1),
            "::",
            stringify!(x)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_int8__bindgen_ty_1>())).y as *const _ as usize },
        4usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_int8__bindgen_ty_1),
            "::",
            stringify!(y)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_int8__bindgen_ty_1>())).z as *const _ as usize },
        8usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_int8__bindgen_ty_1),
            "::",
            stringify!(z)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_int8__bindgen_ty_1>())).w as *const _ as usize },
        12usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_int8__bindgen_ty_1),
            "::",
            stringify!(w)
        )
    );
}
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct cl_int8__bindgen_ty_2 {
    pub s0: cl_int,
    pub s1: cl_int,
    pub s2: cl_int,
    pub s3: cl_int,
    pub s4: cl_int,
    pub s5: cl_int,
    pub s6: cl_int,
    pub s7: cl_int,
}
#[test]
fn bindgen_test_layout_cl_int8__bindgen_ty_2() {
    assert_eq!(
        ::std::mem::size_of::<cl_int8__bindgen_ty_2>(),
        32usize,
        concat!("Size of: ", stringify!(cl_int8__bindgen_ty_2))
    );
    assert_eq!(
        ::std::mem::align_of::<cl_int8__bindgen_ty_2>(),
        4usize,
        concat!("Alignment of ", stringify!(cl_int8__bindgen_ty_2))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_int8__bindgen_ty_2>())).s0 as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_int8__bindgen_ty_2),
            "::",
            stringify!(s0)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_int8__bindgen_ty_2>())).s1 as *const _ as usize },
        4usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_int8__bindgen_ty_2),
            "::",
            stringify!(s1)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_int8__bindgen_ty_2>())).s2 as *const _ as usize },
        8usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_int8__bindgen_ty_2),
            "::",
            stringify!(s2)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_int8__bindgen_ty_2>())).s3 as *const _ as usize },
        12usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_int8__bindgen_ty_2),
            "::",
            stringify!(s3)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_int8__bindgen_ty_2>())).s4 as *const _ as usize },
        16usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_int8__bindgen_ty_2),
            "::",
            stringify!(s4)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_int8__bindgen_ty_2>())).s5 as *const _ as usize },
        20usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_int8__bindgen_ty_2),
            "::",
            stringify!(s5)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_int8__bindgen_ty_2>())).s6 as *const _ as usize },
        24usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_int8__bindgen_ty_2),
            "::",
            stringify!(s6)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_int8__bindgen_ty_2>())).s7 as *const _ as usize },
        28usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_int8__bindgen_ty_2),
            "::",
            stringify!(s7)
        )
    );
}
#[repr(C)]
#[repr(align(16))]
#[derive(Copy, Clone)]
pub struct cl_int8__bindgen_ty_3 {
    pub lo: cl_int4,
    pub hi: cl_int4,
}
#[test]
fn bindgen_test_layout_cl_int8__bindgen_ty_3() {
    assert_eq!(
        ::std::mem::size_of::<cl_int8__bindgen_ty_3>(),
        32usize,
        concat!("Size of: ", stringify!(cl_int8__bindgen_ty_3))
    );
    assert_eq!(
        ::std::mem::align_of::<cl_int8__bindgen_ty_3>(),
        16usize,
        concat!("Alignment of ", stringify!(cl_int8__bindgen_ty_3))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_int8__bindgen_ty_3>())).lo as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_int8__bindgen_ty_3),
            "::",
            stringify!(lo)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_int8__bindgen_ty_3>())).hi as *const _ as usize },
        16usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_int8__bindgen_ty_3),
            "::",
            stringify!(hi)
        )
    );
}
#[test]
fn bindgen_test_layout_cl_int8() {
    assert_eq!(
        ::std::mem::size_of::<cl_int8>(),
        32usize,
        concat!("Size of: ", stringify!(cl_int8))
    );
    assert_eq!(
        ::std::mem::align_of::<cl_int8>(),
        32usize,
        concat!("Alignment of ", stringify!(cl_int8))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_int8>())).s as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_int8),
            "::",
            stringify!(s)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_int8>())).v2 as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_int8),
            "::",
            stringify!(v2)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_int8>())).v4 as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_int8),
            "::",
            stringify!(v4)
        )
    );
}
#[repr(C)]
#[repr(align(64))]
#[derive(Copy, Clone)]
pub union cl_int16 {
    pub s: [cl_int; 16usize],
    pub __bindgen_anon_1: cl_int16__bindgen_ty_1,
    pub __bindgen_anon_2: cl_int16__bindgen_ty_2,
    pub __bindgen_anon_3: cl_int16__bindgen_ty_3,
    pub v2: [__cl_int2; 8usize],
    pub v4: [__cl_int4; 4usize],
    _bindgen_union_align: [u8; 64usize],
}
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct cl_int16__bindgen_ty_1 {
    pub x: cl_int,
    pub y: cl_int,
    pub z: cl_int,
    pub w: cl_int,
    pub __spacer4: cl_int,
    pub __spacer5: cl_int,
    pub __spacer6: cl_int,
    pub __spacer7: cl_int,
    pub __spacer8: cl_int,
    pub __spacer9: cl_int,
    pub sa: cl_int,
    pub sb: cl_int,
    pub sc: cl_int,
    pub sd: cl_int,
    pub se: cl_int,
    pub sf: cl_int,
}
#[test]
fn bindgen_test_layout_cl_int16__bindgen_ty_1() {
    assert_eq!(
        ::std::mem::size_of::<cl_int16__bindgen_ty_1>(),
        64usize,
        concat!("Size of: ", stringify!(cl_int16__bindgen_ty_1))
    );
    assert_eq!(
        ::std::mem::align_of::<cl_int16__bindgen_ty_1>(),
        4usize,
        concat!("Alignment of ", stringify!(cl_int16__bindgen_ty_1))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_int16__bindgen_ty_1>())).x as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_int16__bindgen_ty_1),
            "::",
            stringify!(x)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_int16__bindgen_ty_1>())).y as *const _ as usize },
        4usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_int16__bindgen_ty_1),
            "::",
            stringify!(y)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_int16__bindgen_ty_1>())).z as *const _ as usize },
        8usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_int16__bindgen_ty_1),
            "::",
            stringify!(z)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_int16__bindgen_ty_1>())).w as *const _ as usize },
        12usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_int16__bindgen_ty_1),
            "::",
            stringify!(w)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<cl_int16__bindgen_ty_1>())).__spacer4 as *const _ as usize
        },
        16usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_int16__bindgen_ty_1),
            "::",
            stringify!(__spacer4)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<cl_int16__bindgen_ty_1>())).__spacer5 as *const _ as usize
        },
        20usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_int16__bindgen_ty_1),
            "::",
            stringify!(__spacer5)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<cl_int16__bindgen_ty_1>())).__spacer6 as *const _ as usize
        },
        24usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_int16__bindgen_ty_1),
            "::",
            stringify!(__spacer6)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<cl_int16__bindgen_ty_1>())).__spacer7 as *const _ as usize
        },
        28usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_int16__bindgen_ty_1),
            "::",
            stringify!(__spacer7)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<cl_int16__bindgen_ty_1>())).__spacer8 as *const _ as usize
        },
        32usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_int16__bindgen_ty_1),
            "::",
            stringify!(__spacer8)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<cl_int16__bindgen_ty_1>())).__spacer9 as *const _ as usize
        },
        36usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_int16__bindgen_ty_1),
            "::",
            stringify!(__spacer9)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_int16__bindgen_ty_1>())).sa as *const _ as usize },
        40usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_int16__bindgen_ty_1),
            "::",
            stringify!(sa)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_int16__bindgen_ty_1>())).sb as *const _ as usize },
        44usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_int16__bindgen_ty_1),
            "::",
            stringify!(sb)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_int16__bindgen_ty_1>())).sc as *const _ as usize },
        48usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_int16__bindgen_ty_1),
            "::",
            stringify!(sc)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_int16__bindgen_ty_1>())).sd as *const _ as usize },
        52usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_int16__bindgen_ty_1),
            "::",
            stringify!(sd)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_int16__bindgen_ty_1>())).se as *const _ as usize },
        56usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_int16__bindgen_ty_1),
            "::",
            stringify!(se)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_int16__bindgen_ty_1>())).sf as *const _ as usize },
        60usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_int16__bindgen_ty_1),
            "::",
            stringify!(sf)
        )
    );
}
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct cl_int16__bindgen_ty_2 {
    pub s0: cl_int,
    pub s1: cl_int,
    pub s2: cl_int,
    pub s3: cl_int,
    pub s4: cl_int,
    pub s5: cl_int,
    pub s6: cl_int,
    pub s7: cl_int,
    pub s8: cl_int,
    pub s9: cl_int,
    pub sA: cl_int,
    pub sB: cl_int,
    pub sC: cl_int,
    pub sD: cl_int,
    pub sE: cl_int,
    pub sF: cl_int,
}
#[test]
fn bindgen_test_layout_cl_int16__bindgen_ty_2() {
    assert_eq!(
        ::std::mem::size_of::<cl_int16__bindgen_ty_2>(),
        64usize,
        concat!("Size of: ", stringify!(cl_int16__bindgen_ty_2))
    );
    assert_eq!(
        ::std::mem::align_of::<cl_int16__bindgen_ty_2>(),
        4usize,
        concat!("Alignment of ", stringify!(cl_int16__bindgen_ty_2))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_int16__bindgen_ty_2>())).s0 as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_int16__bindgen_ty_2),
            "::",
            stringify!(s0)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_int16__bindgen_ty_2>())).s1 as *const _ as usize },
        4usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_int16__bindgen_ty_2),
            "::",
            stringify!(s1)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_int16__bindgen_ty_2>())).s2 as *const _ as usize },
        8usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_int16__bindgen_ty_2),
            "::",
            stringify!(s2)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_int16__bindgen_ty_2>())).s3 as *const _ as usize },
        12usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_int16__bindgen_ty_2),
            "::",
            stringify!(s3)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_int16__bindgen_ty_2>())).s4 as *const _ as usize },
        16usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_int16__bindgen_ty_2),
            "::",
            stringify!(s4)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_int16__bindgen_ty_2>())).s5 as *const _ as usize },
        20usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_int16__bindgen_ty_2),
            "::",
            stringify!(s5)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_int16__bindgen_ty_2>())).s6 as *const _ as usize },
        24usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_int16__bindgen_ty_2),
            "::",
            stringify!(s6)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_int16__bindgen_ty_2>())).s7 as *const _ as usize },
        28usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_int16__bindgen_ty_2),
            "::",
            stringify!(s7)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_int16__bindgen_ty_2>())).s8 as *const _ as usize },
        32usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_int16__bindgen_ty_2),
            "::",
            stringify!(s8)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_int16__bindgen_ty_2>())).s9 as *const _ as usize },
        36usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_int16__bindgen_ty_2),
            "::",
            stringify!(s9)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_int16__bindgen_ty_2>())).sA as *const _ as usize },
        40usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_int16__bindgen_ty_2),
            "::",
            stringify!(sA)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_int16__bindgen_ty_2>())).sB as *const _ as usize },
        44usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_int16__bindgen_ty_2),
            "::",
            stringify!(sB)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_int16__bindgen_ty_2>())).sC as *const _ as usize },
        48usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_int16__bindgen_ty_2),
            "::",
            stringify!(sC)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_int16__bindgen_ty_2>())).sD as *const _ as usize },
        52usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_int16__bindgen_ty_2),
            "::",
            stringify!(sD)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_int16__bindgen_ty_2>())).sE as *const _ as usize },
        56usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_int16__bindgen_ty_2),
            "::",
            stringify!(sE)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_int16__bindgen_ty_2>())).sF as *const _ as usize },
        60usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_int16__bindgen_ty_2),
            "::",
            stringify!(sF)
        )
    );
}
#[repr(C)]
#[repr(align(32))]
#[derive(Copy, Clone)]
pub struct cl_int16__bindgen_ty_3 {
    pub lo: cl_int8,
    pub hi: cl_int8,
}
#[test]
fn bindgen_test_layout_cl_int16__bindgen_ty_3() {
    assert_eq!(
        ::std::mem::size_of::<cl_int16__bindgen_ty_3>(),
        64usize,
        concat!("Size of: ", stringify!(cl_int16__bindgen_ty_3))
    );
    assert_eq!(
        ::std::mem::align_of::<cl_int16__bindgen_ty_3>(),
        32usize,
        concat!("Alignment of ", stringify!(cl_int16__bindgen_ty_3))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_int16__bindgen_ty_3>())).lo as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_int16__bindgen_ty_3),
            "::",
            stringify!(lo)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_int16__bindgen_ty_3>())).hi as *const _ as usize },
        32usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_int16__bindgen_ty_3),
            "::",
            stringify!(hi)
        )
    );
}
#[test]
fn bindgen_test_layout_cl_int16() {
    assert_eq!(
        ::std::mem::size_of::<cl_int16>(),
        64usize,
        concat!("Size of: ", stringify!(cl_int16))
    );
    assert_eq!(
        ::std::mem::align_of::<cl_int16>(),
        64usize,
        concat!("Alignment of ", stringify!(cl_int16))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_int16>())).s as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_int16),
            "::",
            stringify!(s)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_int16>())).v2 as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_int16),
            "::",
            stringify!(v2)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_int16>())).v4 as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_int16),
            "::",
            stringify!(v4)
        )
    );
}
#[repr(C)]
#[derive(Copy, Clone)]
pub union cl_uint2 {
    pub s: [cl_uint; 2usize],
    pub __bindgen_anon_1: cl_uint2__bindgen_ty_1,
    pub __bindgen_anon_2: cl_uint2__bindgen_ty_2,
    pub __bindgen_anon_3: cl_uint2__bindgen_ty_3,
    pub v2: __cl_uint2,
    _bindgen_union_align: u64,
}
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct cl_uint2__bindgen_ty_1 {
    pub x: cl_uint,
    pub y: cl_uint,
}
#[test]
fn bindgen_test_layout_cl_uint2__bindgen_ty_1() {
    assert_eq!(
        ::std::mem::size_of::<cl_uint2__bindgen_ty_1>(),
        8usize,
        concat!("Size of: ", stringify!(cl_uint2__bindgen_ty_1))
    );
    assert_eq!(
        ::std::mem::align_of::<cl_uint2__bindgen_ty_1>(),
        4usize,
        concat!("Alignment of ", stringify!(cl_uint2__bindgen_ty_1))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_uint2__bindgen_ty_1>())).x as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_uint2__bindgen_ty_1),
            "::",
            stringify!(x)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_uint2__bindgen_ty_1>())).y as *const _ as usize },
        4usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_uint2__bindgen_ty_1),
            "::",
            stringify!(y)
        )
    );
}
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct cl_uint2__bindgen_ty_2 {
    pub s0: cl_uint,
    pub s1: cl_uint,
}
#[test]
fn bindgen_test_layout_cl_uint2__bindgen_ty_2() {
    assert_eq!(
        ::std::mem::size_of::<cl_uint2__bindgen_ty_2>(),
        8usize,
        concat!("Size of: ", stringify!(cl_uint2__bindgen_ty_2))
    );
    assert_eq!(
        ::std::mem::align_of::<cl_uint2__bindgen_ty_2>(),
        4usize,
        concat!("Alignment of ", stringify!(cl_uint2__bindgen_ty_2))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_uint2__bindgen_ty_2>())).s0 as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_uint2__bindgen_ty_2),
            "::",
            stringify!(s0)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_uint2__bindgen_ty_2>())).s1 as *const _ as usize },
        4usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_uint2__bindgen_ty_2),
            "::",
            stringify!(s1)
        )
    );
}
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct cl_uint2__bindgen_ty_3 {
    pub lo: cl_uint,
    pub hi: cl_uint,
}
#[test]
fn bindgen_test_layout_cl_uint2__bindgen_ty_3() {
    assert_eq!(
        ::std::mem::size_of::<cl_uint2__bindgen_ty_3>(),
        8usize,
        concat!("Size of: ", stringify!(cl_uint2__bindgen_ty_3))
    );
    assert_eq!(
        ::std::mem::align_of::<cl_uint2__bindgen_ty_3>(),
        4usize,
        concat!("Alignment of ", stringify!(cl_uint2__bindgen_ty_3))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_uint2__bindgen_ty_3>())).lo as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_uint2__bindgen_ty_3),
            "::",
            stringify!(lo)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_uint2__bindgen_ty_3>())).hi as *const _ as usize },
        4usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_uint2__bindgen_ty_3),
            "::",
            stringify!(hi)
        )
    );
}
#[test]
fn bindgen_test_layout_cl_uint2() {
    assert_eq!(
        ::std::mem::size_of::<cl_uint2>(),
        8usize,
        concat!("Size of: ", stringify!(cl_uint2))
    );
    assert_eq!(
        ::std::mem::align_of::<cl_uint2>(),
        8usize,
        concat!("Alignment of ", stringify!(cl_uint2))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_uint2>())).s as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_uint2),
            "::",
            stringify!(s)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_uint2>())).v2 as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_uint2),
            "::",
            stringify!(v2)
        )
    );
}
#[repr(C)]
#[repr(align(16))]
#[derive(Copy, Clone)]
pub union cl_uint4 {
    pub s: [cl_uint; 4usize],
    pub __bindgen_anon_1: cl_uint4__bindgen_ty_1,
    pub __bindgen_anon_2: cl_uint4__bindgen_ty_2,
    pub __bindgen_anon_3: cl_uint4__bindgen_ty_3,
    pub v2: [__cl_uint2; 2usize],
    pub v4: __cl_uint4,
    _bindgen_union_align: u128,
}
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct cl_uint4__bindgen_ty_1 {
    pub x: cl_uint,
    pub y: cl_uint,
    pub z: cl_uint,
    pub w: cl_uint,
}
#[test]
fn bindgen_test_layout_cl_uint4__bindgen_ty_1() {
    assert_eq!(
        ::std::mem::size_of::<cl_uint4__bindgen_ty_1>(),
        16usize,
        concat!("Size of: ", stringify!(cl_uint4__bindgen_ty_1))
    );
    assert_eq!(
        ::std::mem::align_of::<cl_uint4__bindgen_ty_1>(),
        4usize,
        concat!("Alignment of ", stringify!(cl_uint4__bindgen_ty_1))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_uint4__bindgen_ty_1>())).x as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_uint4__bindgen_ty_1),
            "::",
            stringify!(x)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_uint4__bindgen_ty_1>())).y as *const _ as usize },
        4usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_uint4__bindgen_ty_1),
            "::",
            stringify!(y)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_uint4__bindgen_ty_1>())).z as *const _ as usize },
        8usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_uint4__bindgen_ty_1),
            "::",
            stringify!(z)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_uint4__bindgen_ty_1>())).w as *const _ as usize },
        12usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_uint4__bindgen_ty_1),
            "::",
            stringify!(w)
        )
    );
}
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct cl_uint4__bindgen_ty_2 {
    pub s0: cl_uint,
    pub s1: cl_uint,
    pub s2: cl_uint,
    pub s3: cl_uint,
}
#[test]
fn bindgen_test_layout_cl_uint4__bindgen_ty_2() {
    assert_eq!(
        ::std::mem::size_of::<cl_uint4__bindgen_ty_2>(),
        16usize,
        concat!("Size of: ", stringify!(cl_uint4__bindgen_ty_2))
    );
    assert_eq!(
        ::std::mem::align_of::<cl_uint4__bindgen_ty_2>(),
        4usize,
        concat!("Alignment of ", stringify!(cl_uint4__bindgen_ty_2))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_uint4__bindgen_ty_2>())).s0 as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_uint4__bindgen_ty_2),
            "::",
            stringify!(s0)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_uint4__bindgen_ty_2>())).s1 as *const _ as usize },
        4usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_uint4__bindgen_ty_2),
            "::",
            stringify!(s1)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_uint4__bindgen_ty_2>())).s2 as *const _ as usize },
        8usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_uint4__bindgen_ty_2),
            "::",
            stringify!(s2)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_uint4__bindgen_ty_2>())).s3 as *const _ as usize },
        12usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_uint4__bindgen_ty_2),
            "::",
            stringify!(s3)
        )
    );
}
#[repr(C)]
#[derive(Copy, Clone)]
pub struct cl_uint4__bindgen_ty_3 {
    pub lo: cl_uint2,
    pub hi: cl_uint2,
}
#[test]
fn bindgen_test_layout_cl_uint4__bindgen_ty_3() {
    assert_eq!(
        ::std::mem::size_of::<cl_uint4__bindgen_ty_3>(),
        16usize,
        concat!("Size of: ", stringify!(cl_uint4__bindgen_ty_3))
    );
    assert_eq!(
        ::std::mem::align_of::<cl_uint4__bindgen_ty_3>(),
        8usize,
        concat!("Alignment of ", stringify!(cl_uint4__bindgen_ty_3))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_uint4__bindgen_ty_3>())).lo as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_uint4__bindgen_ty_3),
            "::",
            stringify!(lo)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_uint4__bindgen_ty_3>())).hi as *const _ as usize },
        8usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_uint4__bindgen_ty_3),
            "::",
            stringify!(hi)
        )
    );
}
#[test]
fn bindgen_test_layout_cl_uint4() {
    assert_eq!(
        ::std::mem::size_of::<cl_uint4>(),
        16usize,
        concat!("Size of: ", stringify!(cl_uint4))
    );
    assert_eq!(
        ::std::mem::align_of::<cl_uint4>(),
        16usize,
        concat!("Alignment of ", stringify!(cl_uint4))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_uint4>())).s as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_uint4),
            "::",
            stringify!(s)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_uint4>())).v2 as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_uint4),
            "::",
            stringify!(v2)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_uint4>())).v4 as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_uint4),
            "::",
            stringify!(v4)
        )
    );
}
pub type cl_uint3 = cl_uint4;
#[repr(C)]
#[repr(align(32))]
#[derive(Copy, Clone)]
pub union cl_uint8 {
    pub s: [cl_uint; 8usize],
    pub __bindgen_anon_1: cl_uint8__bindgen_ty_1,
    pub __bindgen_anon_2: cl_uint8__bindgen_ty_2,
    pub __bindgen_anon_3: cl_uint8__bindgen_ty_3,
    pub v2: [__cl_uint2; 4usize],
    pub v4: [__cl_uint4; 2usize],
    _bindgen_union_align: [u8; 32usize],
}
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct cl_uint8__bindgen_ty_1 {
    pub x: cl_uint,
    pub y: cl_uint,
    pub z: cl_uint,
    pub w: cl_uint,
}
#[test]
fn bindgen_test_layout_cl_uint8__bindgen_ty_1() {
    assert_eq!(
        ::std::mem::size_of::<cl_uint8__bindgen_ty_1>(),
        16usize,
        concat!("Size of: ", stringify!(cl_uint8__bindgen_ty_1))
    );
    assert_eq!(
        ::std::mem::align_of::<cl_uint8__bindgen_ty_1>(),
        4usize,
        concat!("Alignment of ", stringify!(cl_uint8__bindgen_ty_1))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_uint8__bindgen_ty_1>())).x as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_uint8__bindgen_ty_1),
            "::",
            stringify!(x)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_uint8__bindgen_ty_1>())).y as *const _ as usize },
        4usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_uint8__bindgen_ty_1),
            "::",
            stringify!(y)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_uint8__bindgen_ty_1>())).z as *const _ as usize },
        8usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_uint8__bindgen_ty_1),
            "::",
            stringify!(z)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_uint8__bindgen_ty_1>())).w as *const _ as usize },
        12usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_uint8__bindgen_ty_1),
            "::",
            stringify!(w)
        )
    );
}
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct cl_uint8__bindgen_ty_2 {
    pub s0: cl_uint,
    pub s1: cl_uint,
    pub s2: cl_uint,
    pub s3: cl_uint,
    pub s4: cl_uint,
    pub s5: cl_uint,
    pub s6: cl_uint,
    pub s7: cl_uint,
}
#[test]
fn bindgen_test_layout_cl_uint8__bindgen_ty_2() {
    assert_eq!(
        ::std::mem::size_of::<cl_uint8__bindgen_ty_2>(),
        32usize,
        concat!("Size of: ", stringify!(cl_uint8__bindgen_ty_2))
    );
    assert_eq!(
        ::std::mem::align_of::<cl_uint8__bindgen_ty_2>(),
        4usize,
        concat!("Alignment of ", stringify!(cl_uint8__bindgen_ty_2))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_uint8__bindgen_ty_2>())).s0 as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_uint8__bindgen_ty_2),
            "::",
            stringify!(s0)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_uint8__bindgen_ty_2>())).s1 as *const _ as usize },
        4usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_uint8__bindgen_ty_2),
            "::",
            stringify!(s1)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_uint8__bindgen_ty_2>())).s2 as *const _ as usize },
        8usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_uint8__bindgen_ty_2),
            "::",
            stringify!(s2)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_uint8__bindgen_ty_2>())).s3 as *const _ as usize },
        12usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_uint8__bindgen_ty_2),
            "::",
            stringify!(s3)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_uint8__bindgen_ty_2>())).s4 as *const _ as usize },
        16usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_uint8__bindgen_ty_2),
            "::",
            stringify!(s4)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_uint8__bindgen_ty_2>())).s5 as *const _ as usize },
        20usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_uint8__bindgen_ty_2),
            "::",
            stringify!(s5)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_uint8__bindgen_ty_2>())).s6 as *const _ as usize },
        24usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_uint8__bindgen_ty_2),
            "::",
            stringify!(s6)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_uint8__bindgen_ty_2>())).s7 as *const _ as usize },
        28usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_uint8__bindgen_ty_2),
            "::",
            stringify!(s7)
        )
    );
}
#[repr(C)]
#[repr(align(16))]
#[derive(Copy, Clone)]
pub struct cl_uint8__bindgen_ty_3 {
    pub lo: cl_uint4,
    pub hi: cl_uint4,
}
#[test]
fn bindgen_test_layout_cl_uint8__bindgen_ty_3() {
    assert_eq!(
        ::std::mem::size_of::<cl_uint8__bindgen_ty_3>(),
        32usize,
        concat!("Size of: ", stringify!(cl_uint8__bindgen_ty_3))
    );
    assert_eq!(
        ::std::mem::align_of::<cl_uint8__bindgen_ty_3>(),
        16usize,
        concat!("Alignment of ", stringify!(cl_uint8__bindgen_ty_3))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_uint8__bindgen_ty_3>())).lo as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_uint8__bindgen_ty_3),
            "::",
            stringify!(lo)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_uint8__bindgen_ty_3>())).hi as *const _ as usize },
        16usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_uint8__bindgen_ty_3),
            "::",
            stringify!(hi)
        )
    );
}
#[test]
fn bindgen_test_layout_cl_uint8() {
    assert_eq!(
        ::std::mem::size_of::<cl_uint8>(),
        32usize,
        concat!("Size of: ", stringify!(cl_uint8))
    );
    assert_eq!(
        ::std::mem::align_of::<cl_uint8>(),
        32usize,
        concat!("Alignment of ", stringify!(cl_uint8))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_uint8>())).s as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_uint8),
            "::",
            stringify!(s)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_uint8>())).v2 as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_uint8),
            "::",
            stringify!(v2)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_uint8>())).v4 as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_uint8),
            "::",
            stringify!(v4)
        )
    );
}
#[repr(C)]
#[repr(align(64))]
#[derive(Copy, Clone)]
pub union cl_uint16 {
    pub s: [cl_uint; 16usize],
    pub __bindgen_anon_1: cl_uint16__bindgen_ty_1,
    pub __bindgen_anon_2: cl_uint16__bindgen_ty_2,
    pub __bindgen_anon_3: cl_uint16__bindgen_ty_3,
    pub v2: [__cl_uint2; 8usize],
    pub v4: [__cl_uint4; 4usize],
    _bindgen_union_align: [u8; 64usize],
}
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct cl_uint16__bindgen_ty_1 {
    pub x: cl_uint,
    pub y: cl_uint,
    pub z: cl_uint,
    pub w: cl_uint,
    pub __spacer4: cl_uint,
    pub __spacer5: cl_uint,
    pub __spacer6: cl_uint,
    pub __spacer7: cl_uint,
    pub __spacer8: cl_uint,
    pub __spacer9: cl_uint,
    pub sa: cl_uint,
    pub sb: cl_uint,
    pub sc: cl_uint,
    pub sd: cl_uint,
    pub se: cl_uint,
    pub sf: cl_uint,
}
#[test]
fn bindgen_test_layout_cl_uint16__bindgen_ty_1() {
    assert_eq!(
        ::std::mem::size_of::<cl_uint16__bindgen_ty_1>(),
        64usize,
        concat!("Size of: ", stringify!(cl_uint16__bindgen_ty_1))
    );
    assert_eq!(
        ::std::mem::align_of::<cl_uint16__bindgen_ty_1>(),
        4usize,
        concat!("Alignment of ", stringify!(cl_uint16__bindgen_ty_1))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_uint16__bindgen_ty_1>())).x as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_uint16__bindgen_ty_1),
            "::",
            stringify!(x)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_uint16__bindgen_ty_1>())).y as *const _ as usize },
        4usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_uint16__bindgen_ty_1),
            "::",
            stringify!(y)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_uint16__bindgen_ty_1>())).z as *const _ as usize },
        8usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_uint16__bindgen_ty_1),
            "::",
            stringify!(z)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_uint16__bindgen_ty_1>())).w as *const _ as usize },
        12usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_uint16__bindgen_ty_1),
            "::",
            stringify!(w)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<cl_uint16__bindgen_ty_1>())).__spacer4 as *const _ as usize
        },
        16usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_uint16__bindgen_ty_1),
            "::",
            stringify!(__spacer4)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<cl_uint16__bindgen_ty_1>())).__spacer5 as *const _ as usize
        },
        20usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_uint16__bindgen_ty_1),
            "::",
            stringify!(__spacer5)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<cl_uint16__bindgen_ty_1>())).__spacer6 as *const _ as usize
        },
        24usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_uint16__bindgen_ty_1),
            "::",
            stringify!(__spacer6)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<cl_uint16__bindgen_ty_1>())).__spacer7 as *const _ as usize
        },
        28usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_uint16__bindgen_ty_1),
            "::",
            stringify!(__spacer7)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<cl_uint16__bindgen_ty_1>())).__spacer8 as *const _ as usize
        },
        32usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_uint16__bindgen_ty_1),
            "::",
            stringify!(__spacer8)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<cl_uint16__bindgen_ty_1>())).__spacer9 as *const _ as usize
        },
        36usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_uint16__bindgen_ty_1),
            "::",
            stringify!(__spacer9)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_uint16__bindgen_ty_1>())).sa as *const _ as usize },
        40usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_uint16__bindgen_ty_1),
            "::",
            stringify!(sa)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_uint16__bindgen_ty_1>())).sb as *const _ as usize },
        44usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_uint16__bindgen_ty_1),
            "::",
            stringify!(sb)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_uint16__bindgen_ty_1>())).sc as *const _ as usize },
        48usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_uint16__bindgen_ty_1),
            "::",
            stringify!(sc)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_uint16__bindgen_ty_1>())).sd as *const _ as usize },
        52usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_uint16__bindgen_ty_1),
            "::",
            stringify!(sd)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_uint16__bindgen_ty_1>())).se as *const _ as usize },
        56usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_uint16__bindgen_ty_1),
            "::",
            stringify!(se)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_uint16__bindgen_ty_1>())).sf as *const _ as usize },
        60usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_uint16__bindgen_ty_1),
            "::",
            stringify!(sf)
        )
    );
}
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct cl_uint16__bindgen_ty_2 {
    pub s0: cl_uint,
    pub s1: cl_uint,
    pub s2: cl_uint,
    pub s3: cl_uint,
    pub s4: cl_uint,
    pub s5: cl_uint,
    pub s6: cl_uint,
    pub s7: cl_uint,
    pub s8: cl_uint,
    pub s9: cl_uint,
    pub sA: cl_uint,
    pub sB: cl_uint,
    pub sC: cl_uint,
    pub sD: cl_uint,
    pub sE: cl_uint,
    pub sF: cl_uint,
}
#[test]
fn bindgen_test_layout_cl_uint16__bindgen_ty_2() {
    assert_eq!(
        ::std::mem::size_of::<cl_uint16__bindgen_ty_2>(),
        64usize,
        concat!("Size of: ", stringify!(cl_uint16__bindgen_ty_2))
    );
    assert_eq!(
        ::std::mem::align_of::<cl_uint16__bindgen_ty_2>(),
        4usize,
        concat!("Alignment of ", stringify!(cl_uint16__bindgen_ty_2))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_uint16__bindgen_ty_2>())).s0 as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_uint16__bindgen_ty_2),
            "::",
            stringify!(s0)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_uint16__bindgen_ty_2>())).s1 as *const _ as usize },
        4usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_uint16__bindgen_ty_2),
            "::",
            stringify!(s1)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_uint16__bindgen_ty_2>())).s2 as *const _ as usize },
        8usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_uint16__bindgen_ty_2),
            "::",
            stringify!(s2)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_uint16__bindgen_ty_2>())).s3 as *const _ as usize },
        12usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_uint16__bindgen_ty_2),
            "::",
            stringify!(s3)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_uint16__bindgen_ty_2>())).s4 as *const _ as usize },
        16usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_uint16__bindgen_ty_2),
            "::",
            stringify!(s4)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_uint16__bindgen_ty_2>())).s5 as *const _ as usize },
        20usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_uint16__bindgen_ty_2),
            "::",
            stringify!(s5)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_uint16__bindgen_ty_2>())).s6 as *const _ as usize },
        24usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_uint16__bindgen_ty_2),
            "::",
            stringify!(s6)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_uint16__bindgen_ty_2>())).s7 as *const _ as usize },
        28usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_uint16__bindgen_ty_2),
            "::",
            stringify!(s7)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_uint16__bindgen_ty_2>())).s8 as *const _ as usize },
        32usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_uint16__bindgen_ty_2),
            "::",
            stringify!(s8)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_uint16__bindgen_ty_2>())).s9 as *const _ as usize },
        36usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_uint16__bindgen_ty_2),
            "::",
            stringify!(s9)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_uint16__bindgen_ty_2>())).sA as *const _ as usize },
        40usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_uint16__bindgen_ty_2),
            "::",
            stringify!(sA)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_uint16__bindgen_ty_2>())).sB as *const _ as usize },
        44usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_uint16__bindgen_ty_2),
            "::",
            stringify!(sB)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_uint16__bindgen_ty_2>())).sC as *const _ as usize },
        48usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_uint16__bindgen_ty_2),
            "::",
            stringify!(sC)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_uint16__bindgen_ty_2>())).sD as *const _ as usize },
        52usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_uint16__bindgen_ty_2),
            "::",
            stringify!(sD)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_uint16__bindgen_ty_2>())).sE as *const _ as usize },
        56usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_uint16__bindgen_ty_2),
            "::",
            stringify!(sE)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_uint16__bindgen_ty_2>())).sF as *const _ as usize },
        60usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_uint16__bindgen_ty_2),
            "::",
            stringify!(sF)
        )
    );
}
#[repr(C)]
#[repr(align(32))]
#[derive(Copy, Clone)]
pub struct cl_uint16__bindgen_ty_3 {
    pub lo: cl_uint8,
    pub hi: cl_uint8,
}
#[test]
fn bindgen_test_layout_cl_uint16__bindgen_ty_3() {
    assert_eq!(
        ::std::mem::size_of::<cl_uint16__bindgen_ty_3>(),
        64usize,
        concat!("Size of: ", stringify!(cl_uint16__bindgen_ty_3))
    );
    assert_eq!(
        ::std::mem::align_of::<cl_uint16__bindgen_ty_3>(),
        32usize,
        concat!("Alignment of ", stringify!(cl_uint16__bindgen_ty_3))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_uint16__bindgen_ty_3>())).lo as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_uint16__bindgen_ty_3),
            "::",
            stringify!(lo)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_uint16__bindgen_ty_3>())).hi as *const _ as usize },
        32usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_uint16__bindgen_ty_3),
            "::",
            stringify!(hi)
        )
    );
}
#[test]
fn bindgen_test_layout_cl_uint16() {
    assert_eq!(
        ::std::mem::size_of::<cl_uint16>(),
        64usize,
        concat!("Size of: ", stringify!(cl_uint16))
    );
    assert_eq!(
        ::std::mem::align_of::<cl_uint16>(),
        64usize,
        concat!("Alignment of ", stringify!(cl_uint16))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_uint16>())).s as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_uint16),
            "::",
            stringify!(s)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_uint16>())).v2 as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_uint16),
            "::",
            stringify!(v2)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_uint16>())).v4 as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_uint16),
            "::",
            stringify!(v4)
        )
    );
}
#[repr(C)]
#[repr(align(16))]
#[derive(Copy, Clone)]
pub union cl_long2 {
    pub s: [cl_long; 2usize],
    pub __bindgen_anon_1: cl_long2__bindgen_ty_1,
    pub __bindgen_anon_2: cl_long2__bindgen_ty_2,
    pub __bindgen_anon_3: cl_long2__bindgen_ty_3,
    pub v2: __cl_long2,
    _bindgen_union_align: u128,
}
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct cl_long2__bindgen_ty_1 {
    pub x: cl_long,
    pub y: cl_long,
}
#[test]
fn bindgen_test_layout_cl_long2__bindgen_ty_1() {
    assert_eq!(
        ::std::mem::size_of::<cl_long2__bindgen_ty_1>(),
        16usize,
        concat!("Size of: ", stringify!(cl_long2__bindgen_ty_1))
    );
    assert_eq!(
        ::std::mem::align_of::<cl_long2__bindgen_ty_1>(),
        8usize,
        concat!("Alignment of ", stringify!(cl_long2__bindgen_ty_1))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_long2__bindgen_ty_1>())).x as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_long2__bindgen_ty_1),
            "::",
            stringify!(x)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_long2__bindgen_ty_1>())).y as *const _ as usize },
        8usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_long2__bindgen_ty_1),
            "::",
            stringify!(y)
        )
    );
}
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct cl_long2__bindgen_ty_2 {
    pub s0: cl_long,
    pub s1: cl_long,
}
#[test]
fn bindgen_test_layout_cl_long2__bindgen_ty_2() {
    assert_eq!(
        ::std::mem::size_of::<cl_long2__bindgen_ty_2>(),
        16usize,
        concat!("Size of: ", stringify!(cl_long2__bindgen_ty_2))
    );
    assert_eq!(
        ::std::mem::align_of::<cl_long2__bindgen_ty_2>(),
        8usize,
        concat!("Alignment of ", stringify!(cl_long2__bindgen_ty_2))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_long2__bindgen_ty_2>())).s0 as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_long2__bindgen_ty_2),
            "::",
            stringify!(s0)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_long2__bindgen_ty_2>())).s1 as *const _ as usize },
        8usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_long2__bindgen_ty_2),
            "::",
            stringify!(s1)
        )
    );
}
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct cl_long2__bindgen_ty_3 {
    pub lo: cl_long,
    pub hi: cl_long,
}
#[test]
fn bindgen_test_layout_cl_long2__bindgen_ty_3() {
    assert_eq!(
        ::std::mem::size_of::<cl_long2__bindgen_ty_3>(),
        16usize,
        concat!("Size of: ", stringify!(cl_long2__bindgen_ty_3))
    );
    assert_eq!(
        ::std::mem::align_of::<cl_long2__bindgen_ty_3>(),
        8usize,
        concat!("Alignment of ", stringify!(cl_long2__bindgen_ty_3))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_long2__bindgen_ty_3>())).lo as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_long2__bindgen_ty_3),
            "::",
            stringify!(lo)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_long2__bindgen_ty_3>())).hi as *const _ as usize },
        8usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_long2__bindgen_ty_3),
            "::",
            stringify!(hi)
        )
    );
}
#[test]
fn bindgen_test_layout_cl_long2() {
    assert_eq!(
        ::std::mem::size_of::<cl_long2>(),
        16usize,
        concat!("Size of: ", stringify!(cl_long2))
    );
    assert_eq!(
        ::std::mem::align_of::<cl_long2>(),
        16usize,
        concat!("Alignment of ", stringify!(cl_long2))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_long2>())).s as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_long2),
            "::",
            stringify!(s)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_long2>())).v2 as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_long2),
            "::",
            stringify!(v2)
        )
    );
}
#[repr(C)]
#[repr(align(32))]
#[derive(Copy, Clone)]
pub union cl_long4 {
    pub s: [cl_long; 4usize],
    pub __bindgen_anon_1: cl_long4__bindgen_ty_1,
    pub __bindgen_anon_2: cl_long4__bindgen_ty_2,
    pub __bindgen_anon_3: cl_long4__bindgen_ty_3,
    pub v2: [__cl_long2; 2usize],
    _bindgen_union_align: [u8; 32usize],
}
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct cl_long4__bindgen_ty_1 {
    pub x: cl_long,
    pub y: cl_long,
    pub z: cl_long,
    pub w: cl_long,
}
#[test]
fn bindgen_test_layout_cl_long4__bindgen_ty_1() {
    assert_eq!(
        ::std::mem::size_of::<cl_long4__bindgen_ty_1>(),
        32usize,
        concat!("Size of: ", stringify!(cl_long4__bindgen_ty_1))
    );
    assert_eq!(
        ::std::mem::align_of::<cl_long4__bindgen_ty_1>(),
        8usize,
        concat!("Alignment of ", stringify!(cl_long4__bindgen_ty_1))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_long4__bindgen_ty_1>())).x as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_long4__bindgen_ty_1),
            "::",
            stringify!(x)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_long4__bindgen_ty_1>())).y as *const _ as usize },
        8usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_long4__bindgen_ty_1),
            "::",
            stringify!(y)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_long4__bindgen_ty_1>())).z as *const _ as usize },
        16usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_long4__bindgen_ty_1),
            "::",
            stringify!(z)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_long4__bindgen_ty_1>())).w as *const _ as usize },
        24usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_long4__bindgen_ty_1),
            "::",
            stringify!(w)
        )
    );
}
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct cl_long4__bindgen_ty_2 {
    pub s0: cl_long,
    pub s1: cl_long,
    pub s2: cl_long,
    pub s3: cl_long,
}
#[test]
fn bindgen_test_layout_cl_long4__bindgen_ty_2() {
    assert_eq!(
        ::std::mem::size_of::<cl_long4__bindgen_ty_2>(),
        32usize,
        concat!("Size of: ", stringify!(cl_long4__bindgen_ty_2))
    );
    assert_eq!(
        ::std::mem::align_of::<cl_long4__bindgen_ty_2>(),
        8usize,
        concat!("Alignment of ", stringify!(cl_long4__bindgen_ty_2))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_long4__bindgen_ty_2>())).s0 as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_long4__bindgen_ty_2),
            "::",
            stringify!(s0)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_long4__bindgen_ty_2>())).s1 as *const _ as usize },
        8usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_long4__bindgen_ty_2),
            "::",
            stringify!(s1)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_long4__bindgen_ty_2>())).s2 as *const _ as usize },
        16usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_long4__bindgen_ty_2),
            "::",
            stringify!(s2)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_long4__bindgen_ty_2>())).s3 as *const _ as usize },
        24usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_long4__bindgen_ty_2),
            "::",
            stringify!(s3)
        )
    );
}
#[repr(C)]
#[repr(align(16))]
#[derive(Copy, Clone)]
pub struct cl_long4__bindgen_ty_3 {
    pub lo: cl_long2,
    pub hi: cl_long2,
}
#[test]
fn bindgen_test_layout_cl_long4__bindgen_ty_3() {
    assert_eq!(
        ::std::mem::size_of::<cl_long4__bindgen_ty_3>(),
        32usize,
        concat!("Size of: ", stringify!(cl_long4__bindgen_ty_3))
    );
    assert_eq!(
        ::std::mem::align_of::<cl_long4__bindgen_ty_3>(),
        16usize,
        concat!("Alignment of ", stringify!(cl_long4__bindgen_ty_3))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_long4__bindgen_ty_3>())).lo as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_long4__bindgen_ty_3),
            "::",
            stringify!(lo)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_long4__bindgen_ty_3>())).hi as *const _ as usize },
        16usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_long4__bindgen_ty_3),
            "::",
            stringify!(hi)
        )
    );
}
#[test]
fn bindgen_test_layout_cl_long4() {
    assert_eq!(
        ::std::mem::size_of::<cl_long4>(),
        32usize,
        concat!("Size of: ", stringify!(cl_long4))
    );
    assert_eq!(
        ::std::mem::align_of::<cl_long4>(),
        32usize,
        concat!("Alignment of ", stringify!(cl_long4))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_long4>())).s as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_long4),
            "::",
            stringify!(s)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_long4>())).v2 as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_long4),
            "::",
            stringify!(v2)
        )
    );
}
pub type cl_long3 = cl_long4;
#[repr(C)]
#[repr(align(64))]
#[derive(Copy, Clone)]
pub union cl_long8 {
    pub s: [cl_long; 8usize],
    pub __bindgen_anon_1: cl_long8__bindgen_ty_1,
    pub __bindgen_anon_2: cl_long8__bindgen_ty_2,
    pub __bindgen_anon_3: cl_long8__bindgen_ty_3,
    pub v2: [__cl_long2; 4usize],
    _bindgen_union_align: [u8; 64usize],
}
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct cl_long8__bindgen_ty_1 {
    pub x: cl_long,
    pub y: cl_long,
    pub z: cl_long,
    pub w: cl_long,
}
#[test]
fn bindgen_test_layout_cl_long8__bindgen_ty_1() {
    assert_eq!(
        ::std::mem::size_of::<cl_long8__bindgen_ty_1>(),
        32usize,
        concat!("Size of: ", stringify!(cl_long8__bindgen_ty_1))
    );
    assert_eq!(
        ::std::mem::align_of::<cl_long8__bindgen_ty_1>(),
        8usize,
        concat!("Alignment of ", stringify!(cl_long8__bindgen_ty_1))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_long8__bindgen_ty_1>())).x as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_long8__bindgen_ty_1),
            "::",
            stringify!(x)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_long8__bindgen_ty_1>())).y as *const _ as usize },
        8usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_long8__bindgen_ty_1),
            "::",
            stringify!(y)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_long8__bindgen_ty_1>())).z as *const _ as usize },
        16usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_long8__bindgen_ty_1),
            "::",
            stringify!(z)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_long8__bindgen_ty_1>())).w as *const _ as usize },
        24usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_long8__bindgen_ty_1),
            "::",
            stringify!(w)
        )
    );
}
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct cl_long8__bindgen_ty_2 {
    pub s0: cl_long,
    pub s1: cl_long,
    pub s2: cl_long,
    pub s3: cl_long,
    pub s4: cl_long,
    pub s5: cl_long,
    pub s6: cl_long,
    pub s7: cl_long,
}
#[test]
fn bindgen_test_layout_cl_long8__bindgen_ty_2() {
    assert_eq!(
        ::std::mem::size_of::<cl_long8__bindgen_ty_2>(),
        64usize,
        concat!("Size of: ", stringify!(cl_long8__bindgen_ty_2))
    );
    assert_eq!(
        ::std::mem::align_of::<cl_long8__bindgen_ty_2>(),
        8usize,
        concat!("Alignment of ", stringify!(cl_long8__bindgen_ty_2))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_long8__bindgen_ty_2>())).s0 as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_long8__bindgen_ty_2),
            "::",
            stringify!(s0)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_long8__bindgen_ty_2>())).s1 as *const _ as usize },
        8usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_long8__bindgen_ty_2),
            "::",
            stringify!(s1)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_long8__bindgen_ty_2>())).s2 as *const _ as usize },
        16usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_long8__bindgen_ty_2),
            "::",
            stringify!(s2)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_long8__bindgen_ty_2>())).s3 as *const _ as usize },
        24usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_long8__bindgen_ty_2),
            "::",
            stringify!(s3)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_long8__bindgen_ty_2>())).s4 as *const _ as usize },
        32usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_long8__bindgen_ty_2),
            "::",
            stringify!(s4)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_long8__bindgen_ty_2>())).s5 as *const _ as usize },
        40usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_long8__bindgen_ty_2),
            "::",
            stringify!(s5)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_long8__bindgen_ty_2>())).s6 as *const _ as usize },
        48usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_long8__bindgen_ty_2),
            "::",
            stringify!(s6)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_long8__bindgen_ty_2>())).s7 as *const _ as usize },
        56usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_long8__bindgen_ty_2),
            "::",
            stringify!(s7)
        )
    );
}
#[repr(C)]
#[repr(align(32))]
#[derive(Copy, Clone)]
pub struct cl_long8__bindgen_ty_3 {
    pub lo: cl_long4,
    pub hi: cl_long4,
}
#[test]
fn bindgen_test_layout_cl_long8__bindgen_ty_3() {
    assert_eq!(
        ::std::mem::size_of::<cl_long8__bindgen_ty_3>(),
        64usize,
        concat!("Size of: ", stringify!(cl_long8__bindgen_ty_3))
    );
    assert_eq!(
        ::std::mem::align_of::<cl_long8__bindgen_ty_3>(),
        32usize,
        concat!("Alignment of ", stringify!(cl_long8__bindgen_ty_3))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_long8__bindgen_ty_3>())).lo as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_long8__bindgen_ty_3),
            "::",
            stringify!(lo)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_long8__bindgen_ty_3>())).hi as *const _ as usize },
        32usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_long8__bindgen_ty_3),
            "::",
            stringify!(hi)
        )
    );
}
#[test]
fn bindgen_test_layout_cl_long8() {
    assert_eq!(
        ::std::mem::size_of::<cl_long8>(),
        64usize,
        concat!("Size of: ", stringify!(cl_long8))
    );
    assert_eq!(
        ::std::mem::align_of::<cl_long8>(),
        64usize,
        concat!("Alignment of ", stringify!(cl_long8))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_long8>())).s as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_long8),
            "::",
            stringify!(s)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_long8>())).v2 as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_long8),
            "::",
            stringify!(v2)
        )
    );
}
#[repr(C)]
#[repr(align(128))]
#[derive(Copy, Clone)]
pub union cl_long16 {
    pub s: [cl_long; 16usize],
    pub __bindgen_anon_1: cl_long16__bindgen_ty_1,
    pub __bindgen_anon_2: cl_long16__bindgen_ty_2,
    pub __bindgen_anon_3: cl_long16__bindgen_ty_3,
    pub v2: [__cl_long2; 8usize],
    _bindgen_union_align: [u8; 128usize],
}
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct cl_long16__bindgen_ty_1 {
    pub x: cl_long,
    pub y: cl_long,
    pub z: cl_long,
    pub w: cl_long,
    pub __spacer4: cl_long,
    pub __spacer5: cl_long,
    pub __spacer6: cl_long,
    pub __spacer7: cl_long,
    pub __spacer8: cl_long,
    pub __spacer9: cl_long,
    pub sa: cl_long,
    pub sb: cl_long,
    pub sc: cl_long,
    pub sd: cl_long,
    pub se: cl_long,
    pub sf: cl_long,
}
#[test]
fn bindgen_test_layout_cl_long16__bindgen_ty_1() {
    assert_eq!(
        ::std::mem::size_of::<cl_long16__bindgen_ty_1>(),
        128usize,
        concat!("Size of: ", stringify!(cl_long16__bindgen_ty_1))
    );
    assert_eq!(
        ::std::mem::align_of::<cl_long16__bindgen_ty_1>(),
        8usize,
        concat!("Alignment of ", stringify!(cl_long16__bindgen_ty_1))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_long16__bindgen_ty_1>())).x as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_long16__bindgen_ty_1),
            "::",
            stringify!(x)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_long16__bindgen_ty_1>())).y as *const _ as usize },
        8usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_long16__bindgen_ty_1),
            "::",
            stringify!(y)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_long16__bindgen_ty_1>())).z as *const _ as usize },
        16usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_long16__bindgen_ty_1),
            "::",
            stringify!(z)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_long16__bindgen_ty_1>())).w as *const _ as usize },
        24usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_long16__bindgen_ty_1),
            "::",
            stringify!(w)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<cl_long16__bindgen_ty_1>())).__spacer4 as *const _ as usize
        },
        32usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_long16__bindgen_ty_1),
            "::",
            stringify!(__spacer4)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<cl_long16__bindgen_ty_1>())).__spacer5 as *const _ as usize
        },
        40usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_long16__bindgen_ty_1),
            "::",
            stringify!(__spacer5)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<cl_long16__bindgen_ty_1>())).__spacer6 as *const _ as usize
        },
        48usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_long16__bindgen_ty_1),
            "::",
            stringify!(__spacer6)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<cl_long16__bindgen_ty_1>())).__spacer7 as *const _ as usize
        },
        56usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_long16__bindgen_ty_1),
            "::",
            stringify!(__spacer7)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<cl_long16__bindgen_ty_1>())).__spacer8 as *const _ as usize
        },
        64usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_long16__bindgen_ty_1),
            "::",
            stringify!(__spacer8)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<cl_long16__bindgen_ty_1>())).__spacer9 as *const _ as usize
        },
        72usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_long16__bindgen_ty_1),
            "::",
            stringify!(__spacer9)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_long16__bindgen_ty_1>())).sa as *const _ as usize },
        80usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_long16__bindgen_ty_1),
            "::",
            stringify!(sa)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_long16__bindgen_ty_1>())).sb as *const _ as usize },
        88usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_long16__bindgen_ty_1),
            "::",
            stringify!(sb)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_long16__bindgen_ty_1>())).sc as *const _ as usize },
        96usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_long16__bindgen_ty_1),
            "::",
            stringify!(sc)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_long16__bindgen_ty_1>())).sd as *const _ as usize },
        104usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_long16__bindgen_ty_1),
            "::",
            stringify!(sd)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_long16__bindgen_ty_1>())).se as *const _ as usize },
        112usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_long16__bindgen_ty_1),
            "::",
            stringify!(se)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_long16__bindgen_ty_1>())).sf as *const _ as usize },
        120usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_long16__bindgen_ty_1),
            "::",
            stringify!(sf)
        )
    );
}
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct cl_long16__bindgen_ty_2 {
    pub s0: cl_long,
    pub s1: cl_long,
    pub s2: cl_long,
    pub s3: cl_long,
    pub s4: cl_long,
    pub s5: cl_long,
    pub s6: cl_long,
    pub s7: cl_long,
    pub s8: cl_long,
    pub s9: cl_long,
    pub sA: cl_long,
    pub sB: cl_long,
    pub sC: cl_long,
    pub sD: cl_long,
    pub sE: cl_long,
    pub sF: cl_long,
}
#[test]
fn bindgen_test_layout_cl_long16__bindgen_ty_2() {
    assert_eq!(
        ::std::mem::size_of::<cl_long16__bindgen_ty_2>(),
        128usize,
        concat!("Size of: ", stringify!(cl_long16__bindgen_ty_2))
    );
    assert_eq!(
        ::std::mem::align_of::<cl_long16__bindgen_ty_2>(),
        8usize,
        concat!("Alignment of ", stringify!(cl_long16__bindgen_ty_2))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_long16__bindgen_ty_2>())).s0 as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_long16__bindgen_ty_2),
            "::",
            stringify!(s0)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_long16__bindgen_ty_2>())).s1 as *const _ as usize },
        8usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_long16__bindgen_ty_2),
            "::",
            stringify!(s1)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_long16__bindgen_ty_2>())).s2 as *const _ as usize },
        16usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_long16__bindgen_ty_2),
            "::",
            stringify!(s2)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_long16__bindgen_ty_2>())).s3 as *const _ as usize },
        24usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_long16__bindgen_ty_2),
            "::",
            stringify!(s3)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_long16__bindgen_ty_2>())).s4 as *const _ as usize },
        32usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_long16__bindgen_ty_2),
            "::",
            stringify!(s4)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_long16__bindgen_ty_2>())).s5 as *const _ as usize },
        40usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_long16__bindgen_ty_2),
            "::",
            stringify!(s5)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_long16__bindgen_ty_2>())).s6 as *const _ as usize },
        48usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_long16__bindgen_ty_2),
            "::",
            stringify!(s6)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_long16__bindgen_ty_2>())).s7 as *const _ as usize },
        56usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_long16__bindgen_ty_2),
            "::",
            stringify!(s7)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_long16__bindgen_ty_2>())).s8 as *const _ as usize },
        64usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_long16__bindgen_ty_2),
            "::",
            stringify!(s8)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_long16__bindgen_ty_2>())).s9 as *const _ as usize },
        72usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_long16__bindgen_ty_2),
            "::",
            stringify!(s9)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_long16__bindgen_ty_2>())).sA as *const _ as usize },
        80usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_long16__bindgen_ty_2),
            "::",
            stringify!(sA)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_long16__bindgen_ty_2>())).sB as *const _ as usize },
        88usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_long16__bindgen_ty_2),
            "::",
            stringify!(sB)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_long16__bindgen_ty_2>())).sC as *const _ as usize },
        96usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_long16__bindgen_ty_2),
            "::",
            stringify!(sC)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_long16__bindgen_ty_2>())).sD as *const _ as usize },
        104usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_long16__bindgen_ty_2),
            "::",
            stringify!(sD)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_long16__bindgen_ty_2>())).sE as *const _ as usize },
        112usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_long16__bindgen_ty_2),
            "::",
            stringify!(sE)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_long16__bindgen_ty_2>())).sF as *const _ as usize },
        120usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_long16__bindgen_ty_2),
            "::",
            stringify!(sF)
        )
    );
}
#[repr(C)]
#[repr(align(64))]
#[derive(Copy, Clone)]
pub struct cl_long16__bindgen_ty_3 {
    pub lo: cl_long8,
    pub hi: cl_long8,
}
#[test]
fn bindgen_test_layout_cl_long16__bindgen_ty_3() {
    assert_eq!(
        ::std::mem::size_of::<cl_long16__bindgen_ty_3>(),
        128usize,
        concat!("Size of: ", stringify!(cl_long16__bindgen_ty_3))
    );
    assert_eq!(
        ::std::mem::align_of::<cl_long16__bindgen_ty_3>(),
        64usize,
        concat!("Alignment of ", stringify!(cl_long16__bindgen_ty_3))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_long16__bindgen_ty_3>())).lo as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_long16__bindgen_ty_3),
            "::",
            stringify!(lo)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_long16__bindgen_ty_3>())).hi as *const _ as usize },
        64usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_long16__bindgen_ty_3),
            "::",
            stringify!(hi)
        )
    );
}
#[test]
fn bindgen_test_layout_cl_long16() {
    assert_eq!(
        ::std::mem::size_of::<cl_long16>(),
        128usize,
        concat!("Size of: ", stringify!(cl_long16))
    );
    assert_eq!(
        ::std::mem::align_of::<cl_long16>(),
        128usize,
        concat!("Alignment of ", stringify!(cl_long16))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_long16>())).s as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_long16),
            "::",
            stringify!(s)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_long16>())).v2 as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_long16),
            "::",
            stringify!(v2)
        )
    );
}
#[repr(C)]
#[repr(align(16))]
#[derive(Copy, Clone)]
pub union cl_ulong2 {
    pub s: [cl_ulong; 2usize],
    pub __bindgen_anon_1: cl_ulong2__bindgen_ty_1,
    pub __bindgen_anon_2: cl_ulong2__bindgen_ty_2,
    pub __bindgen_anon_3: cl_ulong2__bindgen_ty_3,
    pub v2: __cl_ulong2,
    _bindgen_union_align: u128,
}
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct cl_ulong2__bindgen_ty_1 {
    pub x: cl_ulong,
    pub y: cl_ulong,
}
#[test]
fn bindgen_test_layout_cl_ulong2__bindgen_ty_1() {
    assert_eq!(
        ::std::mem::size_of::<cl_ulong2__bindgen_ty_1>(),
        16usize,
        concat!("Size of: ", stringify!(cl_ulong2__bindgen_ty_1))
    );
    assert_eq!(
        ::std::mem::align_of::<cl_ulong2__bindgen_ty_1>(),
        8usize,
        concat!("Alignment of ", stringify!(cl_ulong2__bindgen_ty_1))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_ulong2__bindgen_ty_1>())).x as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_ulong2__bindgen_ty_1),
            "::",
            stringify!(x)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_ulong2__bindgen_ty_1>())).y as *const _ as usize },
        8usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_ulong2__bindgen_ty_1),
            "::",
            stringify!(y)
        )
    );
}
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct cl_ulong2__bindgen_ty_2 {
    pub s0: cl_ulong,
    pub s1: cl_ulong,
}
#[test]
fn bindgen_test_layout_cl_ulong2__bindgen_ty_2() {
    assert_eq!(
        ::std::mem::size_of::<cl_ulong2__bindgen_ty_2>(),
        16usize,
        concat!("Size of: ", stringify!(cl_ulong2__bindgen_ty_2))
    );
    assert_eq!(
        ::std::mem::align_of::<cl_ulong2__bindgen_ty_2>(),
        8usize,
        concat!("Alignment of ", stringify!(cl_ulong2__bindgen_ty_2))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_ulong2__bindgen_ty_2>())).s0 as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_ulong2__bindgen_ty_2),
            "::",
            stringify!(s0)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_ulong2__bindgen_ty_2>())).s1 as *const _ as usize },
        8usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_ulong2__bindgen_ty_2),
            "::",
            stringify!(s1)
        )
    );
}
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct cl_ulong2__bindgen_ty_3 {
    pub lo: cl_ulong,
    pub hi: cl_ulong,
}
#[test]
fn bindgen_test_layout_cl_ulong2__bindgen_ty_3() {
    assert_eq!(
        ::std::mem::size_of::<cl_ulong2__bindgen_ty_3>(),
        16usize,
        concat!("Size of: ", stringify!(cl_ulong2__bindgen_ty_3))
    );
    assert_eq!(
        ::std::mem::align_of::<cl_ulong2__bindgen_ty_3>(),
        8usize,
        concat!("Alignment of ", stringify!(cl_ulong2__bindgen_ty_3))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_ulong2__bindgen_ty_3>())).lo as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_ulong2__bindgen_ty_3),
            "::",
            stringify!(lo)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_ulong2__bindgen_ty_3>())).hi as *const _ as usize },
        8usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_ulong2__bindgen_ty_3),
            "::",
            stringify!(hi)
        )
    );
}
#[test]
fn bindgen_test_layout_cl_ulong2() {
    assert_eq!(
        ::std::mem::size_of::<cl_ulong2>(),
        16usize,
        concat!("Size of: ", stringify!(cl_ulong2))
    );
    assert_eq!(
        ::std::mem::align_of::<cl_ulong2>(),
        16usize,
        concat!("Alignment of ", stringify!(cl_ulong2))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_ulong2>())).s as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_ulong2),
            "::",
            stringify!(s)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_ulong2>())).v2 as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_ulong2),
            "::",
            stringify!(v2)
        )
    );
}
#[repr(C)]
#[repr(align(32))]
#[derive(Copy, Clone)]
pub union cl_ulong4 {
    pub s: [cl_ulong; 4usize],
    pub __bindgen_anon_1: cl_ulong4__bindgen_ty_1,
    pub __bindgen_anon_2: cl_ulong4__bindgen_ty_2,
    pub __bindgen_anon_3: cl_ulong4__bindgen_ty_3,
    pub v2: [__cl_ulong2; 2usize],
    _bindgen_union_align: [u8; 32usize],
}
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct cl_ulong4__bindgen_ty_1 {
    pub x: cl_ulong,
    pub y: cl_ulong,
    pub z: cl_ulong,
    pub w: cl_ulong,
}
#[test]
fn bindgen_test_layout_cl_ulong4__bindgen_ty_1() {
    assert_eq!(
        ::std::mem::size_of::<cl_ulong4__bindgen_ty_1>(),
        32usize,
        concat!("Size of: ", stringify!(cl_ulong4__bindgen_ty_1))
    );
    assert_eq!(
        ::std::mem::align_of::<cl_ulong4__bindgen_ty_1>(),
        8usize,
        concat!("Alignment of ", stringify!(cl_ulong4__bindgen_ty_1))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_ulong4__bindgen_ty_1>())).x as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_ulong4__bindgen_ty_1),
            "::",
            stringify!(x)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_ulong4__bindgen_ty_1>())).y as *const _ as usize },
        8usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_ulong4__bindgen_ty_1),
            "::",
            stringify!(y)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_ulong4__bindgen_ty_1>())).z as *const _ as usize },
        16usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_ulong4__bindgen_ty_1),
            "::",
            stringify!(z)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_ulong4__bindgen_ty_1>())).w as *const _ as usize },
        24usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_ulong4__bindgen_ty_1),
            "::",
            stringify!(w)
        )
    );
}
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct cl_ulong4__bindgen_ty_2 {
    pub s0: cl_ulong,
    pub s1: cl_ulong,
    pub s2: cl_ulong,
    pub s3: cl_ulong,
}
#[test]
fn bindgen_test_layout_cl_ulong4__bindgen_ty_2() {
    assert_eq!(
        ::std::mem::size_of::<cl_ulong4__bindgen_ty_2>(),
        32usize,
        concat!("Size of: ", stringify!(cl_ulong4__bindgen_ty_2))
    );
    assert_eq!(
        ::std::mem::align_of::<cl_ulong4__bindgen_ty_2>(),
        8usize,
        concat!("Alignment of ", stringify!(cl_ulong4__bindgen_ty_2))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_ulong4__bindgen_ty_2>())).s0 as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_ulong4__bindgen_ty_2),
            "::",
            stringify!(s0)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_ulong4__bindgen_ty_2>())).s1 as *const _ as usize },
        8usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_ulong4__bindgen_ty_2),
            "::",
            stringify!(s1)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_ulong4__bindgen_ty_2>())).s2 as *const _ as usize },
        16usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_ulong4__bindgen_ty_2),
            "::",
            stringify!(s2)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_ulong4__bindgen_ty_2>())).s3 as *const _ as usize },
        24usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_ulong4__bindgen_ty_2),
            "::",
            stringify!(s3)
        )
    );
}
#[repr(C)]
#[repr(align(16))]
#[derive(Copy, Clone)]
pub struct cl_ulong4__bindgen_ty_3 {
    pub lo: cl_ulong2,
    pub hi: cl_ulong2,
}
#[test]
fn bindgen_test_layout_cl_ulong4__bindgen_ty_3() {
    assert_eq!(
        ::std::mem::size_of::<cl_ulong4__bindgen_ty_3>(),
        32usize,
        concat!("Size of: ", stringify!(cl_ulong4__bindgen_ty_3))
    );
    assert_eq!(
        ::std::mem::align_of::<cl_ulong4__bindgen_ty_3>(),
        16usize,
        concat!("Alignment of ", stringify!(cl_ulong4__bindgen_ty_3))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_ulong4__bindgen_ty_3>())).lo as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_ulong4__bindgen_ty_3),
            "::",
            stringify!(lo)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_ulong4__bindgen_ty_3>())).hi as *const _ as usize },
        16usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_ulong4__bindgen_ty_3),
            "::",
            stringify!(hi)
        )
    );
}
#[test]
fn bindgen_test_layout_cl_ulong4() {
    assert_eq!(
        ::std::mem::size_of::<cl_ulong4>(),
        32usize,
        concat!("Size of: ", stringify!(cl_ulong4))
    );
    assert_eq!(
        ::std::mem::align_of::<cl_ulong4>(),
        32usize,
        concat!("Alignment of ", stringify!(cl_ulong4))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_ulong4>())).s as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_ulong4),
            "::",
            stringify!(s)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_ulong4>())).v2 as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_ulong4),
            "::",
            stringify!(v2)
        )
    );
}
pub type cl_ulong3 = cl_ulong4;
#[repr(C)]
#[repr(align(64))]
#[derive(Copy, Clone)]
pub union cl_ulong8 {
    pub s: [cl_ulong; 8usize],
    pub __bindgen_anon_1: cl_ulong8__bindgen_ty_1,
    pub __bindgen_anon_2: cl_ulong8__bindgen_ty_2,
    pub __bindgen_anon_3: cl_ulong8__bindgen_ty_3,
    pub v2: [__cl_ulong2; 4usize],
    _bindgen_union_align: [u8; 64usize],
}
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct cl_ulong8__bindgen_ty_1 {
    pub x: cl_ulong,
    pub y: cl_ulong,
    pub z: cl_ulong,
    pub w: cl_ulong,
}
#[test]
fn bindgen_test_layout_cl_ulong8__bindgen_ty_1() {
    assert_eq!(
        ::std::mem::size_of::<cl_ulong8__bindgen_ty_1>(),
        32usize,
        concat!("Size of: ", stringify!(cl_ulong8__bindgen_ty_1))
    );
    assert_eq!(
        ::std::mem::align_of::<cl_ulong8__bindgen_ty_1>(),
        8usize,
        concat!("Alignment of ", stringify!(cl_ulong8__bindgen_ty_1))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_ulong8__bindgen_ty_1>())).x as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_ulong8__bindgen_ty_1),
            "::",
            stringify!(x)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_ulong8__bindgen_ty_1>())).y as *const _ as usize },
        8usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_ulong8__bindgen_ty_1),
            "::",
            stringify!(y)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_ulong8__bindgen_ty_1>())).z as *const _ as usize },
        16usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_ulong8__bindgen_ty_1),
            "::",
            stringify!(z)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_ulong8__bindgen_ty_1>())).w as *const _ as usize },
        24usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_ulong8__bindgen_ty_1),
            "::",
            stringify!(w)
        )
    );
}
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct cl_ulong8__bindgen_ty_2 {
    pub s0: cl_ulong,
    pub s1: cl_ulong,
    pub s2: cl_ulong,
    pub s3: cl_ulong,
    pub s4: cl_ulong,
    pub s5: cl_ulong,
    pub s6: cl_ulong,
    pub s7: cl_ulong,
}
#[test]
fn bindgen_test_layout_cl_ulong8__bindgen_ty_2() {
    assert_eq!(
        ::std::mem::size_of::<cl_ulong8__bindgen_ty_2>(),
        64usize,
        concat!("Size of: ", stringify!(cl_ulong8__bindgen_ty_2))
    );
    assert_eq!(
        ::std::mem::align_of::<cl_ulong8__bindgen_ty_2>(),
        8usize,
        concat!("Alignment of ", stringify!(cl_ulong8__bindgen_ty_2))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_ulong8__bindgen_ty_2>())).s0 as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_ulong8__bindgen_ty_2),
            "::",
            stringify!(s0)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_ulong8__bindgen_ty_2>())).s1 as *const _ as usize },
        8usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_ulong8__bindgen_ty_2),
            "::",
            stringify!(s1)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_ulong8__bindgen_ty_2>())).s2 as *const _ as usize },
        16usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_ulong8__bindgen_ty_2),
            "::",
            stringify!(s2)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_ulong8__bindgen_ty_2>())).s3 as *const _ as usize },
        24usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_ulong8__bindgen_ty_2),
            "::",
            stringify!(s3)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_ulong8__bindgen_ty_2>())).s4 as *const _ as usize },
        32usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_ulong8__bindgen_ty_2),
            "::",
            stringify!(s4)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_ulong8__bindgen_ty_2>())).s5 as *const _ as usize },
        40usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_ulong8__bindgen_ty_2),
            "::",
            stringify!(s5)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_ulong8__bindgen_ty_2>())).s6 as *const _ as usize },
        48usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_ulong8__bindgen_ty_2),
            "::",
            stringify!(s6)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_ulong8__bindgen_ty_2>())).s7 as *const _ as usize },
        56usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_ulong8__bindgen_ty_2),
            "::",
            stringify!(s7)
        )
    );
}
#[repr(C)]
#[repr(align(32))]
#[derive(Copy, Clone)]
pub struct cl_ulong8__bindgen_ty_3 {
    pub lo: cl_ulong4,
    pub hi: cl_ulong4,
}
#[test]
fn bindgen_test_layout_cl_ulong8__bindgen_ty_3() {
    assert_eq!(
        ::std::mem::size_of::<cl_ulong8__bindgen_ty_3>(),
        64usize,
        concat!("Size of: ", stringify!(cl_ulong8__bindgen_ty_3))
    );
    assert_eq!(
        ::std::mem::align_of::<cl_ulong8__bindgen_ty_3>(),
        32usize,
        concat!("Alignment of ", stringify!(cl_ulong8__bindgen_ty_3))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_ulong8__bindgen_ty_3>())).lo as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_ulong8__bindgen_ty_3),
            "::",
            stringify!(lo)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_ulong8__bindgen_ty_3>())).hi as *const _ as usize },
        32usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_ulong8__bindgen_ty_3),
            "::",
            stringify!(hi)
        )
    );
}
#[test]
fn bindgen_test_layout_cl_ulong8() {
    assert_eq!(
        ::std::mem::size_of::<cl_ulong8>(),
        64usize,
        concat!("Size of: ", stringify!(cl_ulong8))
    );
    assert_eq!(
        ::std::mem::align_of::<cl_ulong8>(),
        64usize,
        concat!("Alignment of ", stringify!(cl_ulong8))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_ulong8>())).s as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_ulong8),
            "::",
            stringify!(s)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_ulong8>())).v2 as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_ulong8),
            "::",
            stringify!(v2)
        )
    );
}
#[repr(C)]
#[repr(align(128))]
#[derive(Copy, Clone)]
pub union cl_ulong16 {
    pub s: [cl_ulong; 16usize],
    pub __bindgen_anon_1: cl_ulong16__bindgen_ty_1,
    pub __bindgen_anon_2: cl_ulong16__bindgen_ty_2,
    pub __bindgen_anon_3: cl_ulong16__bindgen_ty_3,
    pub v2: [__cl_ulong2; 8usize],
    _bindgen_union_align: [u8; 128usize],
}
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct cl_ulong16__bindgen_ty_1 {
    pub x: cl_ulong,
    pub y: cl_ulong,
    pub z: cl_ulong,
    pub w: cl_ulong,
    pub __spacer4: cl_ulong,
    pub __spacer5: cl_ulong,
    pub __spacer6: cl_ulong,
    pub __spacer7: cl_ulong,
    pub __spacer8: cl_ulong,
    pub __spacer9: cl_ulong,
    pub sa: cl_ulong,
    pub sb: cl_ulong,
    pub sc: cl_ulong,
    pub sd: cl_ulong,
    pub se: cl_ulong,
    pub sf: cl_ulong,
}
#[test]
fn bindgen_test_layout_cl_ulong16__bindgen_ty_1() {
    assert_eq!(
        ::std::mem::size_of::<cl_ulong16__bindgen_ty_1>(),
        128usize,
        concat!("Size of: ", stringify!(cl_ulong16__bindgen_ty_1))
    );
    assert_eq!(
        ::std::mem::align_of::<cl_ulong16__bindgen_ty_1>(),
        8usize,
        concat!("Alignment of ", stringify!(cl_ulong16__bindgen_ty_1))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_ulong16__bindgen_ty_1>())).x as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_ulong16__bindgen_ty_1),
            "::",
            stringify!(x)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_ulong16__bindgen_ty_1>())).y as *const _ as usize },
        8usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_ulong16__bindgen_ty_1),
            "::",
            stringify!(y)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_ulong16__bindgen_ty_1>())).z as *const _ as usize },
        16usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_ulong16__bindgen_ty_1),
            "::",
            stringify!(z)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_ulong16__bindgen_ty_1>())).w as *const _ as usize },
        24usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_ulong16__bindgen_ty_1),
            "::",
            stringify!(w)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<cl_ulong16__bindgen_ty_1>())).__spacer4 as *const _ as usize
        },
        32usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_ulong16__bindgen_ty_1),
            "::",
            stringify!(__spacer4)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<cl_ulong16__bindgen_ty_1>())).__spacer5 as *const _ as usize
        },
        40usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_ulong16__bindgen_ty_1),
            "::",
            stringify!(__spacer5)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<cl_ulong16__bindgen_ty_1>())).__spacer6 as *const _ as usize
        },
        48usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_ulong16__bindgen_ty_1),
            "::",
            stringify!(__spacer6)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<cl_ulong16__bindgen_ty_1>())).__spacer7 as *const _ as usize
        },
        56usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_ulong16__bindgen_ty_1),
            "::",
            stringify!(__spacer7)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<cl_ulong16__bindgen_ty_1>())).__spacer8 as *const _ as usize
        },
        64usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_ulong16__bindgen_ty_1),
            "::",
            stringify!(__spacer8)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<cl_ulong16__bindgen_ty_1>())).__spacer9 as *const _ as usize
        },
        72usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_ulong16__bindgen_ty_1),
            "::",
            stringify!(__spacer9)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_ulong16__bindgen_ty_1>())).sa as *const _ as usize },
        80usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_ulong16__bindgen_ty_1),
            "::",
            stringify!(sa)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_ulong16__bindgen_ty_1>())).sb as *const _ as usize },
        88usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_ulong16__bindgen_ty_1),
            "::",
            stringify!(sb)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_ulong16__bindgen_ty_1>())).sc as *const _ as usize },
        96usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_ulong16__bindgen_ty_1),
            "::",
            stringify!(sc)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_ulong16__bindgen_ty_1>())).sd as *const _ as usize },
        104usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_ulong16__bindgen_ty_1),
            "::",
            stringify!(sd)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_ulong16__bindgen_ty_1>())).se as *const _ as usize },
        112usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_ulong16__bindgen_ty_1),
            "::",
            stringify!(se)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_ulong16__bindgen_ty_1>())).sf as *const _ as usize },
        120usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_ulong16__bindgen_ty_1),
            "::",
            stringify!(sf)
        )
    );
}
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct cl_ulong16__bindgen_ty_2 {
    pub s0: cl_ulong,
    pub s1: cl_ulong,
    pub s2: cl_ulong,
    pub s3: cl_ulong,
    pub s4: cl_ulong,
    pub s5: cl_ulong,
    pub s6: cl_ulong,
    pub s7: cl_ulong,
    pub s8: cl_ulong,
    pub s9: cl_ulong,
    pub sA: cl_ulong,
    pub sB: cl_ulong,
    pub sC: cl_ulong,
    pub sD: cl_ulong,
    pub sE: cl_ulong,
    pub sF: cl_ulong,
}
#[test]
fn bindgen_test_layout_cl_ulong16__bindgen_ty_2() {
    assert_eq!(
        ::std::mem::size_of::<cl_ulong16__bindgen_ty_2>(),
        128usize,
        concat!("Size of: ", stringify!(cl_ulong16__bindgen_ty_2))
    );
    assert_eq!(
        ::std::mem::align_of::<cl_ulong16__bindgen_ty_2>(),
        8usize,
        concat!("Alignment of ", stringify!(cl_ulong16__bindgen_ty_2))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_ulong16__bindgen_ty_2>())).s0 as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_ulong16__bindgen_ty_2),
            "::",
            stringify!(s0)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_ulong16__bindgen_ty_2>())).s1 as *const _ as usize },
        8usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_ulong16__bindgen_ty_2),
            "::",
            stringify!(s1)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_ulong16__bindgen_ty_2>())).s2 as *const _ as usize },
        16usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_ulong16__bindgen_ty_2),
            "::",
            stringify!(s2)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_ulong16__bindgen_ty_2>())).s3 as *const _ as usize },
        24usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_ulong16__bindgen_ty_2),
            "::",
            stringify!(s3)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_ulong16__bindgen_ty_2>())).s4 as *const _ as usize },
        32usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_ulong16__bindgen_ty_2),
            "::",
            stringify!(s4)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_ulong16__bindgen_ty_2>())).s5 as *const _ as usize },
        40usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_ulong16__bindgen_ty_2),
            "::",
            stringify!(s5)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_ulong16__bindgen_ty_2>())).s6 as *const _ as usize },
        48usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_ulong16__bindgen_ty_2),
            "::",
            stringify!(s6)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_ulong16__bindgen_ty_2>())).s7 as *const _ as usize },
        56usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_ulong16__bindgen_ty_2),
            "::",
            stringify!(s7)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_ulong16__bindgen_ty_2>())).s8 as *const _ as usize },
        64usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_ulong16__bindgen_ty_2),
            "::",
            stringify!(s8)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_ulong16__bindgen_ty_2>())).s9 as *const _ as usize },
        72usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_ulong16__bindgen_ty_2),
            "::",
            stringify!(s9)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_ulong16__bindgen_ty_2>())).sA as *const _ as usize },
        80usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_ulong16__bindgen_ty_2),
            "::",
            stringify!(sA)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_ulong16__bindgen_ty_2>())).sB as *const _ as usize },
        88usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_ulong16__bindgen_ty_2),
            "::",
            stringify!(sB)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_ulong16__bindgen_ty_2>())).sC as *const _ as usize },
        96usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_ulong16__bindgen_ty_2),
            "::",
            stringify!(sC)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_ulong16__bindgen_ty_2>())).sD as *const _ as usize },
        104usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_ulong16__bindgen_ty_2),
            "::",
            stringify!(sD)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_ulong16__bindgen_ty_2>())).sE as *const _ as usize },
        112usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_ulong16__bindgen_ty_2),
            "::",
            stringify!(sE)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_ulong16__bindgen_ty_2>())).sF as *const _ as usize },
        120usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_ulong16__bindgen_ty_2),
            "::",
            stringify!(sF)
        )
    );
}
#[repr(C)]
#[repr(align(64))]
#[derive(Copy, Clone)]
pub struct cl_ulong16__bindgen_ty_3 {
    pub lo: cl_ulong8,
    pub hi: cl_ulong8,
}
#[test]
fn bindgen_test_layout_cl_ulong16__bindgen_ty_3() {
    assert_eq!(
        ::std::mem::size_of::<cl_ulong16__bindgen_ty_3>(),
        128usize,
        concat!("Size of: ", stringify!(cl_ulong16__bindgen_ty_3))
    );
    assert_eq!(
        ::std::mem::align_of::<cl_ulong16__bindgen_ty_3>(),
        64usize,
        concat!("Alignment of ", stringify!(cl_ulong16__bindgen_ty_3))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_ulong16__bindgen_ty_3>())).lo as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_ulong16__bindgen_ty_3),
            "::",
            stringify!(lo)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_ulong16__bindgen_ty_3>())).hi as *const _ as usize },
        64usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_ulong16__bindgen_ty_3),
            "::",
            stringify!(hi)
        )
    );
}
#[test]
fn bindgen_test_layout_cl_ulong16() {
    assert_eq!(
        ::std::mem::size_of::<cl_ulong16>(),
        128usize,
        concat!("Size of: ", stringify!(cl_ulong16))
    );
    assert_eq!(
        ::std::mem::align_of::<cl_ulong16>(),
        128usize,
        concat!("Alignment of ", stringify!(cl_ulong16))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_ulong16>())).s as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_ulong16),
            "::",
            stringify!(s)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_ulong16>())).v2 as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_ulong16),
            "::",
            stringify!(v2)
        )
    );
}
#[repr(C)]
#[derive(Copy, Clone)]
pub union cl_float2 {
    pub s: [cl_float; 2usize],
    pub __bindgen_anon_1: cl_float2__bindgen_ty_1,
    pub __bindgen_anon_2: cl_float2__bindgen_ty_2,
    pub __bindgen_anon_3: cl_float2__bindgen_ty_3,
    pub v2: __cl_float2,
    _bindgen_union_align: u64,
}
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct cl_float2__bindgen_ty_1 {
    pub x: cl_float,
    pub y: cl_float,
}
#[test]
fn bindgen_test_layout_cl_float2__bindgen_ty_1() {
    assert_eq!(
        ::std::mem::size_of::<cl_float2__bindgen_ty_1>(),
        8usize,
        concat!("Size of: ", stringify!(cl_float2__bindgen_ty_1))
    );
    assert_eq!(
        ::std::mem::align_of::<cl_float2__bindgen_ty_1>(),
        4usize,
        concat!("Alignment of ", stringify!(cl_float2__bindgen_ty_1))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_float2__bindgen_ty_1>())).x as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_float2__bindgen_ty_1),
            "::",
            stringify!(x)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_float2__bindgen_ty_1>())).y as *const _ as usize },
        4usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_float2__bindgen_ty_1),
            "::",
            stringify!(y)
        )
    );
}
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct cl_float2__bindgen_ty_2 {
    pub s0: cl_float,
    pub s1: cl_float,
}
#[test]
fn bindgen_test_layout_cl_float2__bindgen_ty_2() {
    assert_eq!(
        ::std::mem::size_of::<cl_float2__bindgen_ty_2>(),
        8usize,
        concat!("Size of: ", stringify!(cl_float2__bindgen_ty_2))
    );
    assert_eq!(
        ::std::mem::align_of::<cl_float2__bindgen_ty_2>(),
        4usize,
        concat!("Alignment of ", stringify!(cl_float2__bindgen_ty_2))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_float2__bindgen_ty_2>())).s0 as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_float2__bindgen_ty_2),
            "::",
            stringify!(s0)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_float2__bindgen_ty_2>())).s1 as *const _ as usize },
        4usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_float2__bindgen_ty_2),
            "::",
            stringify!(s1)
        )
    );
}
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct cl_float2__bindgen_ty_3 {
    pub lo: cl_float,
    pub hi: cl_float,
}
#[test]
fn bindgen_test_layout_cl_float2__bindgen_ty_3() {
    assert_eq!(
        ::std::mem::size_of::<cl_float2__bindgen_ty_3>(),
        8usize,
        concat!("Size of: ", stringify!(cl_float2__bindgen_ty_3))
    );
    assert_eq!(
        ::std::mem::align_of::<cl_float2__bindgen_ty_3>(),
        4usize,
        concat!("Alignment of ", stringify!(cl_float2__bindgen_ty_3))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_float2__bindgen_ty_3>())).lo as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_float2__bindgen_ty_3),
            "::",
            stringify!(lo)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_float2__bindgen_ty_3>())).hi as *const _ as usize },
        4usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_float2__bindgen_ty_3),
            "::",
            stringify!(hi)
        )
    );
}
#[test]
fn bindgen_test_layout_cl_float2() {
    assert_eq!(
        ::std::mem::size_of::<cl_float2>(),
        8usize,
        concat!("Size of: ", stringify!(cl_float2))
    );
    assert_eq!(
        ::std::mem::align_of::<cl_float2>(),
        8usize,
        concat!("Alignment of ", stringify!(cl_float2))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_float2>())).s as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_float2),
            "::",
            stringify!(s)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_float2>())).v2 as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_float2),
            "::",
            stringify!(v2)
        )
    );
}
#[repr(C)]
#[repr(align(16))]
#[derive(Copy, Clone)]
pub union cl_float4 {
    pub s: [cl_float; 4usize],
    pub __bindgen_anon_1: cl_float4__bindgen_ty_1,
    pub __bindgen_anon_2: cl_float4__bindgen_ty_2,
    pub __bindgen_anon_3: cl_float4__bindgen_ty_3,
    pub v2: [__cl_float2; 2usize],
    pub v4: __cl_float4,
    _bindgen_union_align: u128,
}
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct cl_float4__bindgen_ty_1 {
    pub x: cl_float,
    pub y: cl_float,
    pub z: cl_float,
    pub w: cl_float,
}
#[test]
fn bindgen_test_layout_cl_float4__bindgen_ty_1() {
    assert_eq!(
        ::std::mem::size_of::<cl_float4__bindgen_ty_1>(),
        16usize,
        concat!("Size of: ", stringify!(cl_float4__bindgen_ty_1))
    );
    assert_eq!(
        ::std::mem::align_of::<cl_float4__bindgen_ty_1>(),
        4usize,
        concat!("Alignment of ", stringify!(cl_float4__bindgen_ty_1))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_float4__bindgen_ty_1>())).x as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_float4__bindgen_ty_1),
            "::",
            stringify!(x)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_float4__bindgen_ty_1>())).y as *const _ as usize },
        4usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_float4__bindgen_ty_1),
            "::",
            stringify!(y)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_float4__bindgen_ty_1>())).z as *const _ as usize },
        8usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_float4__bindgen_ty_1),
            "::",
            stringify!(z)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_float4__bindgen_ty_1>())).w as *const _ as usize },
        12usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_float4__bindgen_ty_1),
            "::",
            stringify!(w)
        )
    );
}
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct cl_float4__bindgen_ty_2 {
    pub s0: cl_float,
    pub s1: cl_float,
    pub s2: cl_float,
    pub s3: cl_float,
}
#[test]
fn bindgen_test_layout_cl_float4__bindgen_ty_2() {
    assert_eq!(
        ::std::mem::size_of::<cl_float4__bindgen_ty_2>(),
        16usize,
        concat!("Size of: ", stringify!(cl_float4__bindgen_ty_2))
    );
    assert_eq!(
        ::std::mem::align_of::<cl_float4__bindgen_ty_2>(),
        4usize,
        concat!("Alignment of ", stringify!(cl_float4__bindgen_ty_2))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_float4__bindgen_ty_2>())).s0 as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_float4__bindgen_ty_2),
            "::",
            stringify!(s0)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_float4__bindgen_ty_2>())).s1 as *const _ as usize },
        4usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_float4__bindgen_ty_2),
            "::",
            stringify!(s1)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_float4__bindgen_ty_2>())).s2 as *const _ as usize },
        8usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_float4__bindgen_ty_2),
            "::",
            stringify!(s2)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_float4__bindgen_ty_2>())).s3 as *const _ as usize },
        12usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_float4__bindgen_ty_2),
            "::",
            stringify!(s3)
        )
    );
}
#[repr(C)]
#[derive(Copy, Clone)]
pub struct cl_float4__bindgen_ty_3 {
    pub lo: cl_float2,
    pub hi: cl_float2,
}
#[test]
fn bindgen_test_layout_cl_float4__bindgen_ty_3() {
    assert_eq!(
        ::std::mem::size_of::<cl_float4__bindgen_ty_3>(),
        16usize,
        concat!("Size of: ", stringify!(cl_float4__bindgen_ty_3))
    );
    assert_eq!(
        ::std::mem::align_of::<cl_float4__bindgen_ty_3>(),
        8usize,
        concat!("Alignment of ", stringify!(cl_float4__bindgen_ty_3))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_float4__bindgen_ty_3>())).lo as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_float4__bindgen_ty_3),
            "::",
            stringify!(lo)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_float4__bindgen_ty_3>())).hi as *const _ as usize },
        8usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_float4__bindgen_ty_3),
            "::",
            stringify!(hi)
        )
    );
}
#[test]
fn bindgen_test_layout_cl_float4() {
    assert_eq!(
        ::std::mem::size_of::<cl_float4>(),
        16usize,
        concat!("Size of: ", stringify!(cl_float4))
    );
    assert_eq!(
        ::std::mem::align_of::<cl_float4>(),
        16usize,
        concat!("Alignment of ", stringify!(cl_float4))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_float4>())).s as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_float4),
            "::",
            stringify!(s)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_float4>())).v2 as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_float4),
            "::",
            stringify!(v2)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_float4>())).v4 as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_float4),
            "::",
            stringify!(v4)
        )
    );
}
pub type cl_float3 = cl_float4;
#[repr(C)]
#[repr(align(32))]
#[derive(Copy, Clone)]
pub union cl_float8 {
    pub s: [cl_float; 8usize],
    pub __bindgen_anon_1: cl_float8__bindgen_ty_1,
    pub __bindgen_anon_2: cl_float8__bindgen_ty_2,
    pub __bindgen_anon_3: cl_float8__bindgen_ty_3,
    pub v2: [__cl_float2; 4usize],
    pub v4: [__cl_float4; 2usize],
    _bindgen_union_align: [u8; 32usize],
}
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct cl_float8__bindgen_ty_1 {
    pub x: cl_float,
    pub y: cl_float,
    pub z: cl_float,
    pub w: cl_float,
}
#[test]
fn bindgen_test_layout_cl_float8__bindgen_ty_1() {
    assert_eq!(
        ::std::mem::size_of::<cl_float8__bindgen_ty_1>(),
        16usize,
        concat!("Size of: ", stringify!(cl_float8__bindgen_ty_1))
    );
    assert_eq!(
        ::std::mem::align_of::<cl_float8__bindgen_ty_1>(),
        4usize,
        concat!("Alignment of ", stringify!(cl_float8__bindgen_ty_1))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_float8__bindgen_ty_1>())).x as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_float8__bindgen_ty_1),
            "::",
            stringify!(x)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_float8__bindgen_ty_1>())).y as *const _ as usize },
        4usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_float8__bindgen_ty_1),
            "::",
            stringify!(y)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_float8__bindgen_ty_1>())).z as *const _ as usize },
        8usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_float8__bindgen_ty_1),
            "::",
            stringify!(z)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_float8__bindgen_ty_1>())).w as *const _ as usize },
        12usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_float8__bindgen_ty_1),
            "::",
            stringify!(w)
        )
    );
}
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct cl_float8__bindgen_ty_2 {
    pub s0: cl_float,
    pub s1: cl_float,
    pub s2: cl_float,
    pub s3: cl_float,
    pub s4: cl_float,
    pub s5: cl_float,
    pub s6: cl_float,
    pub s7: cl_float,
}
#[test]
fn bindgen_test_layout_cl_float8__bindgen_ty_2() {
    assert_eq!(
        ::std::mem::size_of::<cl_float8__bindgen_ty_2>(),
        32usize,
        concat!("Size of: ", stringify!(cl_float8__bindgen_ty_2))
    );
    assert_eq!(
        ::std::mem::align_of::<cl_float8__bindgen_ty_2>(),
        4usize,
        concat!("Alignment of ", stringify!(cl_float8__bindgen_ty_2))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_float8__bindgen_ty_2>())).s0 as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_float8__bindgen_ty_2),
            "::",
            stringify!(s0)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_float8__bindgen_ty_2>())).s1 as *const _ as usize },
        4usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_float8__bindgen_ty_2),
            "::",
            stringify!(s1)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_float8__bindgen_ty_2>())).s2 as *const _ as usize },
        8usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_float8__bindgen_ty_2),
            "::",
            stringify!(s2)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_float8__bindgen_ty_2>())).s3 as *const _ as usize },
        12usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_float8__bindgen_ty_2),
            "::",
            stringify!(s3)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_float8__bindgen_ty_2>())).s4 as *const _ as usize },
        16usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_float8__bindgen_ty_2),
            "::",
            stringify!(s4)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_float8__bindgen_ty_2>())).s5 as *const _ as usize },
        20usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_float8__bindgen_ty_2),
            "::",
            stringify!(s5)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_float8__bindgen_ty_2>())).s6 as *const _ as usize },
        24usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_float8__bindgen_ty_2),
            "::",
            stringify!(s6)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_float8__bindgen_ty_2>())).s7 as *const _ as usize },
        28usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_float8__bindgen_ty_2),
            "::",
            stringify!(s7)
        )
    );
}
#[repr(C)]
#[repr(align(16))]
#[derive(Copy, Clone)]
pub struct cl_float8__bindgen_ty_3 {
    pub lo: cl_float4,
    pub hi: cl_float4,
}
#[test]
fn bindgen_test_layout_cl_float8__bindgen_ty_3() {
    assert_eq!(
        ::std::mem::size_of::<cl_float8__bindgen_ty_3>(),
        32usize,
        concat!("Size of: ", stringify!(cl_float8__bindgen_ty_3))
    );
    assert_eq!(
        ::std::mem::align_of::<cl_float8__bindgen_ty_3>(),
        16usize,
        concat!("Alignment of ", stringify!(cl_float8__bindgen_ty_3))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_float8__bindgen_ty_3>())).lo as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_float8__bindgen_ty_3),
            "::",
            stringify!(lo)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_float8__bindgen_ty_3>())).hi as *const _ as usize },
        16usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_float8__bindgen_ty_3),
            "::",
            stringify!(hi)
        )
    );
}
#[test]
fn bindgen_test_layout_cl_float8() {
    assert_eq!(
        ::std::mem::size_of::<cl_float8>(),
        32usize,
        concat!("Size of: ", stringify!(cl_float8))
    );
    assert_eq!(
        ::std::mem::align_of::<cl_float8>(),
        32usize,
        concat!("Alignment of ", stringify!(cl_float8))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_float8>())).s as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_float8),
            "::",
            stringify!(s)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_float8>())).v2 as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_float8),
            "::",
            stringify!(v2)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_float8>())).v4 as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_float8),
            "::",
            stringify!(v4)
        )
    );
}
#[repr(C)]
#[repr(align(64))]
#[derive(Copy, Clone)]
pub union cl_float16 {
    pub s: [cl_float; 16usize],
    pub __bindgen_anon_1: cl_float16__bindgen_ty_1,
    pub __bindgen_anon_2: cl_float16__bindgen_ty_2,
    pub __bindgen_anon_3: cl_float16__bindgen_ty_3,
    pub v2: [__cl_float2; 8usize],
    pub v4: [__cl_float4; 4usize],
    _bindgen_union_align: [u8; 64usize],
}
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct cl_float16__bindgen_ty_1 {
    pub x: cl_float,
    pub y: cl_float,
    pub z: cl_float,
    pub w: cl_float,
    pub __spacer4: cl_float,
    pub __spacer5: cl_float,
    pub __spacer6: cl_float,
    pub __spacer7: cl_float,
    pub __spacer8: cl_float,
    pub __spacer9: cl_float,
    pub sa: cl_float,
    pub sb: cl_float,
    pub sc: cl_float,
    pub sd: cl_float,
    pub se: cl_float,
    pub sf: cl_float,
}
#[test]
fn bindgen_test_layout_cl_float16__bindgen_ty_1() {
    assert_eq!(
        ::std::mem::size_of::<cl_float16__bindgen_ty_1>(),
        64usize,
        concat!("Size of: ", stringify!(cl_float16__bindgen_ty_1))
    );
    assert_eq!(
        ::std::mem::align_of::<cl_float16__bindgen_ty_1>(),
        4usize,
        concat!("Alignment of ", stringify!(cl_float16__bindgen_ty_1))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_float16__bindgen_ty_1>())).x as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_float16__bindgen_ty_1),
            "::",
            stringify!(x)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_float16__bindgen_ty_1>())).y as *const _ as usize },
        4usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_float16__bindgen_ty_1),
            "::",
            stringify!(y)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_float16__bindgen_ty_1>())).z as *const _ as usize },
        8usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_float16__bindgen_ty_1),
            "::",
            stringify!(z)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_float16__bindgen_ty_1>())).w as *const _ as usize },
        12usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_float16__bindgen_ty_1),
            "::",
            stringify!(w)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<cl_float16__bindgen_ty_1>())).__spacer4 as *const _ as usize
        },
        16usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_float16__bindgen_ty_1),
            "::",
            stringify!(__spacer4)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<cl_float16__bindgen_ty_1>())).__spacer5 as *const _ as usize
        },
        20usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_float16__bindgen_ty_1),
            "::",
            stringify!(__spacer5)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<cl_float16__bindgen_ty_1>())).__spacer6 as *const _ as usize
        },
        24usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_float16__bindgen_ty_1),
            "::",
            stringify!(__spacer6)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<cl_float16__bindgen_ty_1>())).__spacer7 as *const _ as usize
        },
        28usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_float16__bindgen_ty_1),
            "::",
            stringify!(__spacer7)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<cl_float16__bindgen_ty_1>())).__spacer8 as *const _ as usize
        },
        32usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_float16__bindgen_ty_1),
            "::",
            stringify!(__spacer8)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<cl_float16__bindgen_ty_1>())).__spacer9 as *const _ as usize
        },
        36usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_float16__bindgen_ty_1),
            "::",
            stringify!(__spacer9)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_float16__bindgen_ty_1>())).sa as *const _ as usize },
        40usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_float16__bindgen_ty_1),
            "::",
            stringify!(sa)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_float16__bindgen_ty_1>())).sb as *const _ as usize },
        44usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_float16__bindgen_ty_1),
            "::",
            stringify!(sb)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_float16__bindgen_ty_1>())).sc as *const _ as usize },
        48usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_float16__bindgen_ty_1),
            "::",
            stringify!(sc)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_float16__bindgen_ty_1>())).sd as *const _ as usize },
        52usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_float16__bindgen_ty_1),
            "::",
            stringify!(sd)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_float16__bindgen_ty_1>())).se as *const _ as usize },
        56usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_float16__bindgen_ty_1),
            "::",
            stringify!(se)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_float16__bindgen_ty_1>())).sf as *const _ as usize },
        60usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_float16__bindgen_ty_1),
            "::",
            stringify!(sf)
        )
    );
}
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct cl_float16__bindgen_ty_2 {
    pub s0: cl_float,
    pub s1: cl_float,
    pub s2: cl_float,
    pub s3: cl_float,
    pub s4: cl_float,
    pub s5: cl_float,
    pub s6: cl_float,
    pub s7: cl_float,
    pub s8: cl_float,
    pub s9: cl_float,
    pub sA: cl_float,
    pub sB: cl_float,
    pub sC: cl_float,
    pub sD: cl_float,
    pub sE: cl_float,
    pub sF: cl_float,
}
#[test]
fn bindgen_test_layout_cl_float16__bindgen_ty_2() {
    assert_eq!(
        ::std::mem::size_of::<cl_float16__bindgen_ty_2>(),
        64usize,
        concat!("Size of: ", stringify!(cl_float16__bindgen_ty_2))
    );
    assert_eq!(
        ::std::mem::align_of::<cl_float16__bindgen_ty_2>(),
        4usize,
        concat!("Alignment of ", stringify!(cl_float16__bindgen_ty_2))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_float16__bindgen_ty_2>())).s0 as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_float16__bindgen_ty_2),
            "::",
            stringify!(s0)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_float16__bindgen_ty_2>())).s1 as *const _ as usize },
        4usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_float16__bindgen_ty_2),
            "::",
            stringify!(s1)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_float16__bindgen_ty_2>())).s2 as *const _ as usize },
        8usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_float16__bindgen_ty_2),
            "::",
            stringify!(s2)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_float16__bindgen_ty_2>())).s3 as *const _ as usize },
        12usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_float16__bindgen_ty_2),
            "::",
            stringify!(s3)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_float16__bindgen_ty_2>())).s4 as *const _ as usize },
        16usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_float16__bindgen_ty_2),
            "::",
            stringify!(s4)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_float16__bindgen_ty_2>())).s5 as *const _ as usize },
        20usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_float16__bindgen_ty_2),
            "::",
            stringify!(s5)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_float16__bindgen_ty_2>())).s6 as *const _ as usize },
        24usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_float16__bindgen_ty_2),
            "::",
            stringify!(s6)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_float16__bindgen_ty_2>())).s7 as *const _ as usize },
        28usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_float16__bindgen_ty_2),
            "::",
            stringify!(s7)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_float16__bindgen_ty_2>())).s8 as *const _ as usize },
        32usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_float16__bindgen_ty_2),
            "::",
            stringify!(s8)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_float16__bindgen_ty_2>())).s9 as *const _ as usize },
        36usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_float16__bindgen_ty_2),
            "::",
            stringify!(s9)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_float16__bindgen_ty_2>())).sA as *const _ as usize },
        40usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_float16__bindgen_ty_2),
            "::",
            stringify!(sA)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_float16__bindgen_ty_2>())).sB as *const _ as usize },
        44usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_float16__bindgen_ty_2),
            "::",
            stringify!(sB)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_float16__bindgen_ty_2>())).sC as *const _ as usize },
        48usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_float16__bindgen_ty_2),
            "::",
            stringify!(sC)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_float16__bindgen_ty_2>())).sD as *const _ as usize },
        52usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_float16__bindgen_ty_2),
            "::",
            stringify!(sD)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_float16__bindgen_ty_2>())).sE as *const _ as usize },
        56usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_float16__bindgen_ty_2),
            "::",
            stringify!(sE)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_float16__bindgen_ty_2>())).sF as *const _ as usize },
        60usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_float16__bindgen_ty_2),
            "::",
            stringify!(sF)
        )
    );
}
#[repr(C)]
#[repr(align(32))]
#[derive(Copy, Clone)]
pub struct cl_float16__bindgen_ty_3 {
    pub lo: cl_float8,
    pub hi: cl_float8,
}
#[test]
fn bindgen_test_layout_cl_float16__bindgen_ty_3() {
    assert_eq!(
        ::std::mem::size_of::<cl_float16__bindgen_ty_3>(),
        64usize,
        concat!("Size of: ", stringify!(cl_float16__bindgen_ty_3))
    );
    assert_eq!(
        ::std::mem::align_of::<cl_float16__bindgen_ty_3>(),
        32usize,
        concat!("Alignment of ", stringify!(cl_float16__bindgen_ty_3))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_float16__bindgen_ty_3>())).lo as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_float16__bindgen_ty_3),
            "::",
            stringify!(lo)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_float16__bindgen_ty_3>())).hi as *const _ as usize },
        32usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_float16__bindgen_ty_3),
            "::",
            stringify!(hi)
        )
    );
}
#[test]
fn bindgen_test_layout_cl_float16() {
    assert_eq!(
        ::std::mem::size_of::<cl_float16>(),
        64usize,
        concat!("Size of: ", stringify!(cl_float16))
    );
    assert_eq!(
        ::std::mem::align_of::<cl_float16>(),
        64usize,
        concat!("Alignment of ", stringify!(cl_float16))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_float16>())).s as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_float16),
            "::",
            stringify!(s)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_float16>())).v2 as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_float16),
            "::",
            stringify!(v2)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_float16>())).v4 as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_float16),
            "::",
            stringify!(v4)
        )
    );
}
#[repr(C)]
#[repr(align(16))]
#[derive(Copy, Clone)]
pub union cl_double2 {
    pub s: [cl_double; 2usize],
    pub __bindgen_anon_1: cl_double2__bindgen_ty_1,
    pub __bindgen_anon_2: cl_double2__bindgen_ty_2,
    pub __bindgen_anon_3: cl_double2__bindgen_ty_3,
    pub v2: __cl_double2,
    _bindgen_union_align: u128,
}
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct cl_double2__bindgen_ty_1 {
    pub x: cl_double,
    pub y: cl_double,
}
#[test]
fn bindgen_test_layout_cl_double2__bindgen_ty_1() {
    assert_eq!(
        ::std::mem::size_of::<cl_double2__bindgen_ty_1>(),
        16usize,
        concat!("Size of: ", stringify!(cl_double2__bindgen_ty_1))
    );
    assert_eq!(
        ::std::mem::align_of::<cl_double2__bindgen_ty_1>(),
        8usize,
        concat!("Alignment of ", stringify!(cl_double2__bindgen_ty_1))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_double2__bindgen_ty_1>())).x as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_double2__bindgen_ty_1),
            "::",
            stringify!(x)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_double2__bindgen_ty_1>())).y as *const _ as usize },
        8usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_double2__bindgen_ty_1),
            "::",
            stringify!(y)
        )
    );
}
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct cl_double2__bindgen_ty_2 {
    pub s0: cl_double,
    pub s1: cl_double,
}
#[test]
fn bindgen_test_layout_cl_double2__bindgen_ty_2() {
    assert_eq!(
        ::std::mem::size_of::<cl_double2__bindgen_ty_2>(),
        16usize,
        concat!("Size of: ", stringify!(cl_double2__bindgen_ty_2))
    );
    assert_eq!(
        ::std::mem::align_of::<cl_double2__bindgen_ty_2>(),
        8usize,
        concat!("Alignment of ", stringify!(cl_double2__bindgen_ty_2))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_double2__bindgen_ty_2>())).s0 as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_double2__bindgen_ty_2),
            "::",
            stringify!(s0)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_double2__bindgen_ty_2>())).s1 as *const _ as usize },
        8usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_double2__bindgen_ty_2),
            "::",
            stringify!(s1)
        )
    );
}
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct cl_double2__bindgen_ty_3 {
    pub lo: cl_double,
    pub hi: cl_double,
}
#[test]
fn bindgen_test_layout_cl_double2__bindgen_ty_3() {
    assert_eq!(
        ::std::mem::size_of::<cl_double2__bindgen_ty_3>(),
        16usize,
        concat!("Size of: ", stringify!(cl_double2__bindgen_ty_3))
    );
    assert_eq!(
        ::std::mem::align_of::<cl_double2__bindgen_ty_3>(),
        8usize,
        concat!("Alignment of ", stringify!(cl_double2__bindgen_ty_3))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_double2__bindgen_ty_3>())).lo as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_double2__bindgen_ty_3),
            "::",
            stringify!(lo)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_double2__bindgen_ty_3>())).hi as *const _ as usize },
        8usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_double2__bindgen_ty_3),
            "::",
            stringify!(hi)
        )
    );
}
#[test]
fn bindgen_test_layout_cl_double2() {
    assert_eq!(
        ::std::mem::size_of::<cl_double2>(),
        16usize,
        concat!("Size of: ", stringify!(cl_double2))
    );
    assert_eq!(
        ::std::mem::align_of::<cl_double2>(),
        16usize,
        concat!("Alignment of ", stringify!(cl_double2))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_double2>())).s as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_double2),
            "::",
            stringify!(s)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_double2>())).v2 as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_double2),
            "::",
            stringify!(v2)
        )
    );
}
#[repr(C)]
#[repr(align(32))]
#[derive(Copy, Clone)]
pub union cl_double4 {
    pub s: [cl_double; 4usize],
    pub __bindgen_anon_1: cl_double4__bindgen_ty_1,
    pub __bindgen_anon_2: cl_double4__bindgen_ty_2,
    pub __bindgen_anon_3: cl_double4__bindgen_ty_3,
    pub v2: [__cl_double2; 2usize],
    _bindgen_union_align: [u8; 32usize],
}
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct cl_double4__bindgen_ty_1 {
    pub x: cl_double,
    pub y: cl_double,
    pub z: cl_double,
    pub w: cl_double,
}
#[test]
fn bindgen_test_layout_cl_double4__bindgen_ty_1() {
    assert_eq!(
        ::std::mem::size_of::<cl_double4__bindgen_ty_1>(),
        32usize,
        concat!("Size of: ", stringify!(cl_double4__bindgen_ty_1))
    );
    assert_eq!(
        ::std::mem::align_of::<cl_double4__bindgen_ty_1>(),
        8usize,
        concat!("Alignment of ", stringify!(cl_double4__bindgen_ty_1))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_double4__bindgen_ty_1>())).x as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_double4__bindgen_ty_1),
            "::",
            stringify!(x)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_double4__bindgen_ty_1>())).y as *const _ as usize },
        8usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_double4__bindgen_ty_1),
            "::",
            stringify!(y)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_double4__bindgen_ty_1>())).z as *const _ as usize },
        16usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_double4__bindgen_ty_1),
            "::",
            stringify!(z)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_double4__bindgen_ty_1>())).w as *const _ as usize },
        24usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_double4__bindgen_ty_1),
            "::",
            stringify!(w)
        )
    );
}
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct cl_double4__bindgen_ty_2 {
    pub s0: cl_double,
    pub s1: cl_double,
    pub s2: cl_double,
    pub s3: cl_double,
}
#[test]
fn bindgen_test_layout_cl_double4__bindgen_ty_2() {
    assert_eq!(
        ::std::mem::size_of::<cl_double4__bindgen_ty_2>(),
        32usize,
        concat!("Size of: ", stringify!(cl_double4__bindgen_ty_2))
    );
    assert_eq!(
        ::std::mem::align_of::<cl_double4__bindgen_ty_2>(),
        8usize,
        concat!("Alignment of ", stringify!(cl_double4__bindgen_ty_2))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_double4__bindgen_ty_2>())).s0 as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_double4__bindgen_ty_2),
            "::",
            stringify!(s0)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_double4__bindgen_ty_2>())).s1 as *const _ as usize },
        8usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_double4__bindgen_ty_2),
            "::",
            stringify!(s1)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_double4__bindgen_ty_2>())).s2 as *const _ as usize },
        16usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_double4__bindgen_ty_2),
            "::",
            stringify!(s2)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_double4__bindgen_ty_2>())).s3 as *const _ as usize },
        24usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_double4__bindgen_ty_2),
            "::",
            stringify!(s3)
        )
    );
}
#[repr(C)]
#[repr(align(16))]
#[derive(Copy, Clone)]
pub struct cl_double4__bindgen_ty_3 {
    pub lo: cl_double2,
    pub hi: cl_double2,
}
#[test]
fn bindgen_test_layout_cl_double4__bindgen_ty_3() {
    assert_eq!(
        ::std::mem::size_of::<cl_double4__bindgen_ty_3>(),
        32usize,
        concat!("Size of: ", stringify!(cl_double4__bindgen_ty_3))
    );
    assert_eq!(
        ::std::mem::align_of::<cl_double4__bindgen_ty_3>(),
        16usize,
        concat!("Alignment of ", stringify!(cl_double4__bindgen_ty_3))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_double4__bindgen_ty_3>())).lo as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_double4__bindgen_ty_3),
            "::",
            stringify!(lo)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_double4__bindgen_ty_3>())).hi as *const _ as usize },
        16usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_double4__bindgen_ty_3),
            "::",
            stringify!(hi)
        )
    );
}
#[test]
fn bindgen_test_layout_cl_double4() {
    assert_eq!(
        ::std::mem::size_of::<cl_double4>(),
        32usize,
        concat!("Size of: ", stringify!(cl_double4))
    );
    assert_eq!(
        ::std::mem::align_of::<cl_double4>(),
        32usize,
        concat!("Alignment of ", stringify!(cl_double4))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_double4>())).s as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_double4),
            "::",
            stringify!(s)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_double4>())).v2 as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_double4),
            "::",
            stringify!(v2)
        )
    );
}
pub type cl_double3 = cl_double4;
#[repr(C)]
#[repr(align(64))]
#[derive(Copy, Clone)]
pub union cl_double8 {
    pub s: [cl_double; 8usize],
    pub __bindgen_anon_1: cl_double8__bindgen_ty_1,
    pub __bindgen_anon_2: cl_double8__bindgen_ty_2,
    pub __bindgen_anon_3: cl_double8__bindgen_ty_3,
    pub v2: [__cl_double2; 4usize],
    _bindgen_union_align: [u8; 64usize],
}
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct cl_double8__bindgen_ty_1 {
    pub x: cl_double,
    pub y: cl_double,
    pub z: cl_double,
    pub w: cl_double,
}
#[test]
fn bindgen_test_layout_cl_double8__bindgen_ty_1() {
    assert_eq!(
        ::std::mem::size_of::<cl_double8__bindgen_ty_1>(),
        32usize,
        concat!("Size of: ", stringify!(cl_double8__bindgen_ty_1))
    );
    assert_eq!(
        ::std::mem::align_of::<cl_double8__bindgen_ty_1>(),
        8usize,
        concat!("Alignment of ", stringify!(cl_double8__bindgen_ty_1))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_double8__bindgen_ty_1>())).x as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_double8__bindgen_ty_1),
            "::",
            stringify!(x)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_double8__bindgen_ty_1>())).y as *const _ as usize },
        8usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_double8__bindgen_ty_1),
            "::",
            stringify!(y)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_double8__bindgen_ty_1>())).z as *const _ as usize },
        16usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_double8__bindgen_ty_1),
            "::",
            stringify!(z)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_double8__bindgen_ty_1>())).w as *const _ as usize },
        24usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_double8__bindgen_ty_1),
            "::",
            stringify!(w)
        )
    );
}
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct cl_double8__bindgen_ty_2 {
    pub s0: cl_double,
    pub s1: cl_double,
    pub s2: cl_double,
    pub s3: cl_double,
    pub s4: cl_double,
    pub s5: cl_double,
    pub s6: cl_double,
    pub s7: cl_double,
}
#[test]
fn bindgen_test_layout_cl_double8__bindgen_ty_2() {
    assert_eq!(
        ::std::mem::size_of::<cl_double8__bindgen_ty_2>(),
        64usize,
        concat!("Size of: ", stringify!(cl_double8__bindgen_ty_2))
    );
    assert_eq!(
        ::std::mem::align_of::<cl_double8__bindgen_ty_2>(),
        8usize,
        concat!("Alignment of ", stringify!(cl_double8__bindgen_ty_2))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_double8__bindgen_ty_2>())).s0 as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_double8__bindgen_ty_2),
            "::",
            stringify!(s0)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_double8__bindgen_ty_2>())).s1 as *const _ as usize },
        8usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_double8__bindgen_ty_2),
            "::",
            stringify!(s1)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_double8__bindgen_ty_2>())).s2 as *const _ as usize },
        16usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_double8__bindgen_ty_2),
            "::",
            stringify!(s2)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_double8__bindgen_ty_2>())).s3 as *const _ as usize },
        24usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_double8__bindgen_ty_2),
            "::",
            stringify!(s3)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_double8__bindgen_ty_2>())).s4 as *const _ as usize },
        32usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_double8__bindgen_ty_2),
            "::",
            stringify!(s4)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_double8__bindgen_ty_2>())).s5 as *const _ as usize },
        40usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_double8__bindgen_ty_2),
            "::",
            stringify!(s5)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_double8__bindgen_ty_2>())).s6 as *const _ as usize },
        48usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_double8__bindgen_ty_2),
            "::",
            stringify!(s6)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_double8__bindgen_ty_2>())).s7 as *const _ as usize },
        56usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_double8__bindgen_ty_2),
            "::",
            stringify!(s7)
        )
    );
}
#[repr(C)]
#[repr(align(32))]
#[derive(Copy, Clone)]
pub struct cl_double8__bindgen_ty_3 {
    pub lo: cl_double4,
    pub hi: cl_double4,
}
#[test]
fn bindgen_test_layout_cl_double8__bindgen_ty_3() {
    assert_eq!(
        ::std::mem::size_of::<cl_double8__bindgen_ty_3>(),
        64usize,
        concat!("Size of: ", stringify!(cl_double8__bindgen_ty_3))
    );
    assert_eq!(
        ::std::mem::align_of::<cl_double8__bindgen_ty_3>(),
        32usize,
        concat!("Alignment of ", stringify!(cl_double8__bindgen_ty_3))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_double8__bindgen_ty_3>())).lo as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_double8__bindgen_ty_3),
            "::",
            stringify!(lo)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_double8__bindgen_ty_3>())).hi as *const _ as usize },
        32usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_double8__bindgen_ty_3),
            "::",
            stringify!(hi)
        )
    );
}
#[test]
fn bindgen_test_layout_cl_double8() {
    assert_eq!(
        ::std::mem::size_of::<cl_double8>(),
        64usize,
        concat!("Size of: ", stringify!(cl_double8))
    );
    assert_eq!(
        ::std::mem::align_of::<cl_double8>(),
        64usize,
        concat!("Alignment of ", stringify!(cl_double8))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_double8>())).s as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_double8),
            "::",
            stringify!(s)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_double8>())).v2 as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_double8),
            "::",
            stringify!(v2)
        )
    );
}
#[repr(C)]
#[repr(align(128))]
#[derive(Copy, Clone)]
pub union cl_double16 {
    pub s: [cl_double; 16usize],
    pub __bindgen_anon_1: cl_double16__bindgen_ty_1,
    pub __bindgen_anon_2: cl_double16__bindgen_ty_2,
    pub __bindgen_anon_3: cl_double16__bindgen_ty_3,
    pub v2: [__cl_double2; 8usize],
    _bindgen_union_align: [u8; 128usize],
}
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct cl_double16__bindgen_ty_1 {
    pub x: cl_double,
    pub y: cl_double,
    pub z: cl_double,
    pub w: cl_double,
    pub __spacer4: cl_double,
    pub __spacer5: cl_double,
    pub __spacer6: cl_double,
    pub __spacer7: cl_double,
    pub __spacer8: cl_double,
    pub __spacer9: cl_double,
    pub sa: cl_double,
    pub sb: cl_double,
    pub sc: cl_double,
    pub sd: cl_double,
    pub se: cl_double,
    pub sf: cl_double,
}
#[test]
fn bindgen_test_layout_cl_double16__bindgen_ty_1() {
    assert_eq!(
        ::std::mem::size_of::<cl_double16__bindgen_ty_1>(),
        128usize,
        concat!("Size of: ", stringify!(cl_double16__bindgen_ty_1))
    );
    assert_eq!(
        ::std::mem::align_of::<cl_double16__bindgen_ty_1>(),
        8usize,
        concat!("Alignment of ", stringify!(cl_double16__bindgen_ty_1))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_double16__bindgen_ty_1>())).x as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_double16__bindgen_ty_1),
            "::",
            stringify!(x)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_double16__bindgen_ty_1>())).y as *const _ as usize },
        8usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_double16__bindgen_ty_1),
            "::",
            stringify!(y)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_double16__bindgen_ty_1>())).z as *const _ as usize },
        16usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_double16__bindgen_ty_1),
            "::",
            stringify!(z)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_double16__bindgen_ty_1>())).w as *const _ as usize },
        24usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_double16__bindgen_ty_1),
            "::",
            stringify!(w)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<cl_double16__bindgen_ty_1>())).__spacer4 as *const _ as usize
        },
        32usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_double16__bindgen_ty_1),
            "::",
            stringify!(__spacer4)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<cl_double16__bindgen_ty_1>())).__spacer5 as *const _ as usize
        },
        40usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_double16__bindgen_ty_1),
            "::",
            stringify!(__spacer5)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<cl_double16__bindgen_ty_1>())).__spacer6 as *const _ as usize
        },
        48usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_double16__bindgen_ty_1),
            "::",
            stringify!(__spacer6)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<cl_double16__bindgen_ty_1>())).__spacer7 as *const _ as usize
        },
        56usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_double16__bindgen_ty_1),
            "::",
            stringify!(__spacer7)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<cl_double16__bindgen_ty_1>())).__spacer8 as *const _ as usize
        },
        64usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_double16__bindgen_ty_1),
            "::",
            stringify!(__spacer8)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<cl_double16__bindgen_ty_1>())).__spacer9 as *const _ as usize
        },
        72usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_double16__bindgen_ty_1),
            "::",
            stringify!(__spacer9)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_double16__bindgen_ty_1>())).sa as *const _ as usize },
        80usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_double16__bindgen_ty_1),
            "::",
            stringify!(sa)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_double16__bindgen_ty_1>())).sb as *const _ as usize },
        88usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_double16__bindgen_ty_1),
            "::",
            stringify!(sb)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_double16__bindgen_ty_1>())).sc as *const _ as usize },
        96usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_double16__bindgen_ty_1),
            "::",
            stringify!(sc)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_double16__bindgen_ty_1>())).sd as *const _ as usize },
        104usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_double16__bindgen_ty_1),
            "::",
            stringify!(sd)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_double16__bindgen_ty_1>())).se as *const _ as usize },
        112usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_double16__bindgen_ty_1),
            "::",
            stringify!(se)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_double16__bindgen_ty_1>())).sf as *const _ as usize },
        120usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_double16__bindgen_ty_1),
            "::",
            stringify!(sf)
        )
    );
}
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct cl_double16__bindgen_ty_2 {
    pub s0: cl_double,
    pub s1: cl_double,
    pub s2: cl_double,
    pub s3: cl_double,
    pub s4: cl_double,
    pub s5: cl_double,
    pub s6: cl_double,
    pub s7: cl_double,
    pub s8: cl_double,
    pub s9: cl_double,
    pub sA: cl_double,
    pub sB: cl_double,
    pub sC: cl_double,
    pub sD: cl_double,
    pub sE: cl_double,
    pub sF: cl_double,
}
#[test]
fn bindgen_test_layout_cl_double16__bindgen_ty_2() {
    assert_eq!(
        ::std::mem::size_of::<cl_double16__bindgen_ty_2>(),
        128usize,
        concat!("Size of: ", stringify!(cl_double16__bindgen_ty_2))
    );
    assert_eq!(
        ::std::mem::align_of::<cl_double16__bindgen_ty_2>(),
        8usize,
        concat!("Alignment of ", stringify!(cl_double16__bindgen_ty_2))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_double16__bindgen_ty_2>())).s0 as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_double16__bindgen_ty_2),
            "::",
            stringify!(s0)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_double16__bindgen_ty_2>())).s1 as *const _ as usize },
        8usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_double16__bindgen_ty_2),
            "::",
            stringify!(s1)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_double16__bindgen_ty_2>())).s2 as *const _ as usize },
        16usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_double16__bindgen_ty_2),
            "::",
            stringify!(s2)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_double16__bindgen_ty_2>())).s3 as *const _ as usize },
        24usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_double16__bindgen_ty_2),
            "::",
            stringify!(s3)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_double16__bindgen_ty_2>())).s4 as *const _ as usize },
        32usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_double16__bindgen_ty_2),
            "::",
            stringify!(s4)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_double16__bindgen_ty_2>())).s5 as *const _ as usize },
        40usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_double16__bindgen_ty_2),
            "::",
            stringify!(s5)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_double16__bindgen_ty_2>())).s6 as *const _ as usize },
        48usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_double16__bindgen_ty_2),
            "::",
            stringify!(s6)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_double16__bindgen_ty_2>())).s7 as *const _ as usize },
        56usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_double16__bindgen_ty_2),
            "::",
            stringify!(s7)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_double16__bindgen_ty_2>())).s8 as *const _ as usize },
        64usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_double16__bindgen_ty_2),
            "::",
            stringify!(s8)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_double16__bindgen_ty_2>())).s9 as *const _ as usize },
        72usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_double16__bindgen_ty_2),
            "::",
            stringify!(s9)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_double16__bindgen_ty_2>())).sA as *const _ as usize },
        80usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_double16__bindgen_ty_2),
            "::",
            stringify!(sA)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_double16__bindgen_ty_2>())).sB as *const _ as usize },
        88usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_double16__bindgen_ty_2),
            "::",
            stringify!(sB)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_double16__bindgen_ty_2>())).sC as *const _ as usize },
        96usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_double16__bindgen_ty_2),
            "::",
            stringify!(sC)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_double16__bindgen_ty_2>())).sD as *const _ as usize },
        104usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_double16__bindgen_ty_2),
            "::",
            stringify!(sD)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_double16__bindgen_ty_2>())).sE as *const _ as usize },
        112usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_double16__bindgen_ty_2),
            "::",
            stringify!(sE)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_double16__bindgen_ty_2>())).sF as *const _ as usize },
        120usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_double16__bindgen_ty_2),
            "::",
            stringify!(sF)
        )
    );
}
#[repr(C)]
#[repr(align(64))]
#[derive(Copy, Clone)]
pub struct cl_double16__bindgen_ty_3 {
    pub lo: cl_double8,
    pub hi: cl_double8,
}
#[test]
fn bindgen_test_layout_cl_double16__bindgen_ty_3() {
    assert_eq!(
        ::std::mem::size_of::<cl_double16__bindgen_ty_3>(),
        128usize,
        concat!("Size of: ", stringify!(cl_double16__bindgen_ty_3))
    );
    assert_eq!(
        ::std::mem::align_of::<cl_double16__bindgen_ty_3>(),
        64usize,
        concat!("Alignment of ", stringify!(cl_double16__bindgen_ty_3))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_double16__bindgen_ty_3>())).lo as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_double16__bindgen_ty_3),
            "::",
            stringify!(lo)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_double16__bindgen_ty_3>())).hi as *const _ as usize },
        64usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_double16__bindgen_ty_3),
            "::",
            stringify!(hi)
        )
    );
}
#[test]
fn bindgen_test_layout_cl_double16() {
    assert_eq!(
        ::std::mem::size_of::<cl_double16>(),
        128usize,
        concat!("Size of: ", stringify!(cl_double16))
    );
    assert_eq!(
        ::std::mem::align_of::<cl_double16>(),
        128usize,
        concat!("Alignment of ", stringify!(cl_double16))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_double16>())).s as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_double16),
            "::",
            stringify!(s)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<cl_double16>())).v2 as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(cl_double16),
            "::",
            stringify!(v2)
        )
    );
}
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct _cl_platform_id {
    _unused: [u8; 0],
}
pub type cl_platform_id = *mut _cl_platform_id;
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct _cl_device_id {
    _unused: [u8; 0],
}
pub type cl_device_id = *mut _cl_device_id;
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct _cl_context {
    _unused: [u8; 0],
}
pub type cl_context = *mut _cl_context;
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct _cl_command_queue {
    _unused: [u8; 0],
}
pub type cl_command_queue = *mut _cl_command_queue;
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct _cl_mem {
    _unused: [u8; 0],
}
pub type cl_mem = *mut _cl_mem;
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct _cl_program {
    _unused: [u8; 0],
}
pub type cl_program = *mut _cl_program;
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct _cl_kernel {
    _unused: [u8; 0],
}
pub type cl_kernel = *mut _cl_kernel;
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct _cl_event {
    _unused: [u8; 0],
}
pub type cl_event = *mut _cl_event;
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct _cl_sampler {
    _unused: [u8; 0],
}
pub type cl_sampler = *mut _cl_sampler;
pub type cl_bool = cl_uint;
pub type cl_bitfield = cl_ulong;
pub type cl_device_type = cl_bitfield;
pub type cl_platform_info = cl_uint;
pub type cl_device_info = cl_uint;
pub type cl_device_fp_config = cl_bitfield;
pub type cl_device_mem_cache_type = cl_uint;
pub type cl_device_local_mem_type = cl_uint;
pub type cl_device_exec_capabilities = cl_bitfield;
pub type cl_command_queue_properties = cl_bitfield;
pub type cl_device_partition_property = isize;
pub type cl_device_affinity_domain = cl_bitfield;
pub type cl_context_properties = isize;
pub type cl_context_info = cl_uint;
pub type cl_command_queue_info = cl_uint;
pub type cl_channel_order = cl_uint;
pub type cl_channel_type = cl_uint;
pub type cl_mem_flags = cl_bitfield;
pub type cl_mem_object_type = cl_uint;
pub type cl_mem_info = cl_uint;
pub type cl_mem_migration_flags = cl_bitfield;
pub type cl_image_info = cl_uint;
pub type cl_buffer_create_type = cl_uint;
pub type cl_addressing_mode = cl_uint;
pub type cl_filter_mode = cl_uint;
pub type cl_sampler_info = cl_uint;
pub type cl_map_flags = cl_bitfield;
pub type cl_program_info = cl_uint;
pub type cl_program_build_info = cl_uint;
pub type cl_program_binary_type = cl_uint;
pub type cl_build_status = cl_int;
pub type cl_kernel_info = cl_uint;
pub type cl_kernel_arg_info = cl_uint;
pub type cl_kernel_arg_address_qualifier = cl_uint;
pub type cl_kernel_arg_access_qualifier = cl_uint;
pub type cl_kernel_arg_type_qualifier = cl_bitfield;
pub type cl_kernel_work_group_info = cl_uint;
pub type cl_event_info = cl_uint;
pub type cl_command_type = cl_uint;
pub type cl_profiling_info = cl_uint;
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct _cl_image_format {
    pub image_channel_order: cl_channel_order,
    pub image_channel_data_type: cl_channel_type,
}
#[test]
fn bindgen_test_layout__cl_image_format() {
    assert_eq!(
        ::std::mem::size_of::<_cl_image_format>(),
        8usize,
        concat!("Size of: ", stringify!(_cl_image_format))
    );
    assert_eq!(
        ::std::mem::align_of::<_cl_image_format>(),
        4usize,
        concat!("Alignment of ", stringify!(_cl_image_format))
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<_cl_image_format>())).image_channel_order as *const _ as usize
        },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(_cl_image_format),
            "::",
            stringify!(image_channel_order)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<_cl_image_format>())).image_channel_data_type as *const _
                as usize
        },
        4usize,
        concat!(
            "Offset of field: ",
            stringify!(_cl_image_format),
            "::",
            stringify!(image_channel_data_type)
        )
    );
}
pub type cl_image_format = _cl_image_format;
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct _cl_image_desc {
    pub image_type: cl_mem_object_type,
    pub image_width: usize,
    pub image_height: usize,
    pub image_depth: usize,
    pub image_array_size: usize,
    pub image_row_pitch: usize,
    pub image_slice_pitch: usize,
    pub num_mip_levels: cl_uint,
    pub num_samples: cl_uint,
    pub buffer: cl_mem,
}
#[test]
fn bindgen_test_layout__cl_image_desc() {
    assert_eq!(
        ::std::mem::size_of::<_cl_image_desc>(),
        72usize,
        concat!("Size of: ", stringify!(_cl_image_desc))
    );
    assert_eq!(
        ::std::mem::align_of::<_cl_image_desc>(),
        8usize,
        concat!("Alignment of ", stringify!(_cl_image_desc))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<_cl_image_desc>())).image_type as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(_cl_image_desc),
            "::",
            stringify!(image_type)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<_cl_image_desc>())).image_width as *const _ as usize },
        8usize,
        concat!(
            "Offset of field: ",
            stringify!(_cl_image_desc),
            "::",
            stringify!(image_width)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<_cl_image_desc>())).image_height as *const _ as usize },
        16usize,
        concat!(
            "Offset of field: ",
            stringify!(_cl_image_desc),
            "::",
            stringify!(image_height)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<_cl_image_desc>())).image_depth as *const _ as usize },
        24usize,
        concat!(
            "Offset of field: ",
            stringify!(_cl_image_desc),
            "::",
            stringify!(image_depth)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<_cl_image_desc>())).image_array_size as *const _ as usize },
        32usize,
        concat!(
            "Offset of field: ",
            stringify!(_cl_image_desc),
            "::",
            stringify!(image_array_size)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<_cl_image_desc>())).image_row_pitch as *const _ as usize },
        40usize,
        concat!(
            "Offset of field: ",
            stringify!(_cl_image_desc),
            "::",
            stringify!(image_row_pitch)
        )
    );
    assert_eq!(
        unsafe {
            &(*(::std::ptr::null::<_cl_image_desc>())).image_slice_pitch as *const _ as usize
        },
        48usize,
        concat!(
            "Offset of field: ",
            stringify!(_cl_image_desc),
            "::",
            stringify!(image_slice_pitch)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<_cl_image_desc>())).num_mip_levels as *const _ as usize },
        56usize,
        concat!(
            "Offset of field: ",
            stringify!(_cl_image_desc),
            "::",
            stringify!(num_mip_levels)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<_cl_image_desc>())).num_samples as *const _ as usize },
        60usize,
        concat!(
            "Offset of field: ",
            stringify!(_cl_image_desc),
            "::",
            stringify!(num_samples)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<_cl_image_desc>())).buffer as *const _ as usize },
        64usize,
        concat!(
            "Offset of field: ",
            stringify!(_cl_image_desc),
            "::",
            stringify!(buffer)
        )
    );
}
pub type cl_image_desc = _cl_image_desc;
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct _cl_buffer_region {
    pub origin: usize,
    pub size: usize,
}
#[test]
fn bindgen_test_layout__cl_buffer_region() {
    assert_eq!(
        ::std::mem::size_of::<_cl_buffer_region>(),
        16usize,
        concat!("Size of: ", stringify!(_cl_buffer_region))
    );
    assert_eq!(
        ::std::mem::align_of::<_cl_buffer_region>(),
        8usize,
        concat!("Alignment of ", stringify!(_cl_buffer_region))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<_cl_buffer_region>())).origin as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(_cl_buffer_region),
            "::",
            stringify!(origin)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<_cl_buffer_region>())).size as *const _ as usize },
        8usize,
        concat!(
            "Offset of field: ",
            stringify!(_cl_buffer_region),
            "::",
            stringify!(size)
        )
    );
}
pub type cl_buffer_region = _cl_buffer_region;
extern "C" {
    pub fn clGetPlatformIDs(
        num_entries: cl_uint,
        platforms: *mut cl_platform_id,
        num_platforms: *mut cl_uint,
    ) -> cl_int;
}
extern "C" {
    pub fn clGetPlatformInfo(
        platform: cl_platform_id,
        param_name: cl_platform_info,
        param_value_size: usize,
        param_value: *mut ::std::os::raw::c_void,
        param_value_size_ret: *mut usize,
    ) -> cl_int;
}
extern "C" {
    pub fn clGetDeviceIDs(
        platform: cl_platform_id,
        device_type: cl_device_type,
        num_entries: cl_uint,
        devices: *mut cl_device_id,
        num_devices: *mut cl_uint,
    ) -> cl_int;
}
extern "C" {
    pub fn clGetDeviceInfo(
        device: cl_device_id,
        param_name: cl_device_info,
        param_value_size: usize,
        param_value: *mut ::std::os::raw::c_void,
        param_value_size_ret: *mut usize,
    ) -> cl_int;
}
extern "C" {
    pub fn clCreateSubDevices(
        in_device: cl_device_id,
        properties: *const cl_device_partition_property,
        num_devices: cl_uint,
        out_devices: *mut cl_device_id,
        num_devices_ret: *mut cl_uint,
    ) -> cl_int;
}
extern "C" {
    pub fn clRetainDevice(device: cl_device_id) -> cl_int;
}
extern "C" {
    pub fn clReleaseDevice(device: cl_device_id) -> cl_int;
}
extern "C" {
    pub fn clCreateContext(
        properties: *const cl_context_properties,
        num_devices: cl_uint,
        devices: *const cl_device_id,
        pfn_notify: ::std::option::Option<
            unsafe extern "C" fn(
                errinfo: *const ::std::os::raw::c_char,
                private_info: *const ::std::os::raw::c_void,
                cb: usize,
                user_data: *mut ::std::os::raw::c_void,
            ),
        >,
        user_data: *mut ::std::os::raw::c_void,
        errcode_ret: *mut cl_int,
    ) -> cl_context;
}
extern "C" {
    pub fn clCreateContextFromType(
        properties: *const cl_context_properties,
        device_type: cl_device_type,
        pfn_notify: ::std::option::Option<
            unsafe extern "C" fn(
                errinfo: *const ::std::os::raw::c_char,
                private_info: *const ::std::os::raw::c_void,
                cb: usize,
                user_data: *mut ::std::os::raw::c_void,
            ),
        >,
        user_data: *mut ::std::os::raw::c_void,
        errcode_ret: *mut cl_int,
    ) -> cl_context;
}
extern "C" {
    pub fn clRetainContext(context: cl_context) -> cl_int;
}
extern "C" {
    pub fn clReleaseContext(context: cl_context) -> cl_int;
}
extern "C" {
    pub fn clGetContextInfo(
        context: cl_context,
        param_name: cl_context_info,
        param_value_size: usize,
        param_value: *mut ::std::os::raw::c_void,
        param_value_size_ret: *mut usize,
    ) -> cl_int;
}
extern "C" {
    pub fn clRetainCommandQueue(command_queue: cl_command_queue) -> cl_int;
}
extern "C" {
    pub fn clReleaseCommandQueue(command_queue: cl_command_queue) -> cl_int;
}
extern "C" {
    pub fn clGetCommandQueueInfo(
        command_queue: cl_command_queue,
        param_name: cl_command_queue_info,
        param_value_size: usize,
        param_value: *mut ::std::os::raw::c_void,
        param_value_size_ret: *mut usize,
    ) -> cl_int;
}
extern "C" {
    pub fn clCreateBuffer(
        context: cl_context,
        flags: cl_mem_flags,
        size: usize,
        host_ptr: *mut ::std::os::raw::c_void,
        errcode_ret: *mut cl_int,
    ) -> cl_mem;
}
extern "C" {
    pub fn clCreateSubBuffer(
        buffer: cl_mem,
        flags: cl_mem_flags,
        buffer_create_type: cl_buffer_create_type,
        buffer_create_info: *const ::std::os::raw::c_void,
        errcode_ret: *mut cl_int,
    ) -> cl_mem;
}
extern "C" {
    pub fn clCreateImage(
        context: cl_context,
        flags: cl_mem_flags,
        image_format: *const cl_image_format,
        image_desc: *const cl_image_desc,
        host_ptr: *mut ::std::os::raw::c_void,
        errcode_ret: *mut cl_int,
    ) -> cl_mem;
}
extern "C" {
    pub fn clRetainMemObject(memobj: cl_mem) -> cl_int;
}
extern "C" {
    pub fn clReleaseMemObject(memobj: cl_mem) -> cl_int;
}
extern "C" {
    pub fn clGetSupportedImageFormats(
        context: cl_context,
        flags: cl_mem_flags,
        image_type: cl_mem_object_type,
        num_entries: cl_uint,
        image_formats: *mut cl_image_format,
        num_image_formats: *mut cl_uint,
    ) -> cl_int;
}
extern "C" {
    pub fn clGetMemObjectInfo(
        memobj: cl_mem,
        param_name: cl_mem_info,
        param_value_size: usize,
        param_value: *mut ::std::os::raw::c_void,
        param_value_size_ret: *mut usize,
    ) -> cl_int;
}
extern "C" {
    pub fn clGetImageInfo(
        image: cl_mem,
        param_name: cl_image_info,
        param_value_size: usize,
        param_value: *mut ::std::os::raw::c_void,
        param_value_size_ret: *mut usize,
    ) -> cl_int;
}
extern "C" {
    pub fn clSetMemObjectDestructorCallback(
        memobj: cl_mem,
        pfn_notify: ::std::option::Option<
            unsafe extern "C" fn(memobj: cl_mem, user_data: *mut ::std::os::raw::c_void),
        >,
        user_data: *mut ::std::os::raw::c_void,
    ) -> cl_int;
}
extern "C" {
    pub fn clRetainSampler(sampler: cl_sampler) -> cl_int;
}
extern "C" {
    pub fn clReleaseSampler(sampler: cl_sampler) -> cl_int;
}
extern "C" {
    pub fn clGetSamplerInfo(
        sampler: cl_sampler,
        param_name: cl_sampler_info,
        param_value_size: usize,
        param_value: *mut ::std::os::raw::c_void,
        param_value_size_ret: *mut usize,
    ) -> cl_int;
}
extern "C" {
    pub fn clCreateProgramWithSource(
        context: cl_context,
        count: cl_uint,
        strings: *mut *const ::std::os::raw::c_char,
        lengths: *const usize,
        errcode_ret: *mut cl_int,
    ) -> cl_program;
}
extern "C" {
    pub fn clCreateProgramWithBinary(
        context: cl_context,
        num_devices: cl_uint,
        device_list: *const cl_device_id,
        lengths: *const usize,
        binaries: *mut *const ::std::os::raw::c_uchar,
        binary_status: *mut cl_int,
        errcode_ret: *mut cl_int,
    ) -> cl_program;
}
extern "C" {
    pub fn clCreateProgramWithBuiltInKernels(
        context: cl_context,
        num_devices: cl_uint,
        device_list: *const cl_device_id,
        kernel_names: *const ::std::os::raw::c_char,
        errcode_ret: *mut cl_int,
    ) -> cl_program;
}
extern "C" {
    pub fn clRetainProgram(program: cl_program) -> cl_int;
}
extern "C" {
    pub fn clReleaseProgram(program: cl_program) -> cl_int;
}
extern "C" {
    pub fn clBuildProgram(
        program: cl_program,
        num_devices: cl_uint,
        device_list: *const cl_device_id,
        options: *const ::std::os::raw::c_char,
        pfn_notify: ::std::option::Option<
            unsafe extern "C" fn(program: cl_program, user_data: *mut ::std::os::raw::c_void),
        >,
        user_data: *mut ::std::os::raw::c_void,
    ) -> cl_int;
}
extern "C" {
    pub fn clCompileProgram(
        program: cl_program,
        num_devices: cl_uint,
        device_list: *const cl_device_id,
        options: *const ::std::os::raw::c_char,
        num_input_headers: cl_uint,
        input_headers: *const cl_program,
        header_include_names: *mut *const ::std::os::raw::c_char,
        pfn_notify: ::std::option::Option<
            unsafe extern "C" fn(program: cl_program, user_data: *mut ::std::os::raw::c_void),
        >,
        user_data: *mut ::std::os::raw::c_void,
    ) -> cl_int;
}
extern "C" {
    pub fn clLinkProgram(
        context: cl_context,
        num_devices: cl_uint,
        device_list: *const cl_device_id,
        options: *const ::std::os::raw::c_char,
        num_input_programs: cl_uint,
        input_programs: *const cl_program,
        pfn_notify: ::std::option::Option<
            unsafe extern "C" fn(program: cl_program, user_data: *mut ::std::os::raw::c_void),
        >,
        user_data: *mut ::std::os::raw::c_void,
        errcode_ret: *mut cl_int,
    ) -> cl_program;
}
extern "C" {
    pub fn clUnloadPlatformCompiler(platform: cl_platform_id) -> cl_int;
}
extern "C" {
    pub fn clGetProgramInfo(
        program: cl_program,
        param_name: cl_program_info,
        param_value_size: usize,
        param_value: *mut ::std::os::raw::c_void,
        param_value_size_ret: *mut usize,
    ) -> cl_int;
}
extern "C" {
    pub fn clGetProgramBuildInfo(
        program: cl_program,
        device: cl_device_id,
        param_name: cl_program_build_info,
        param_value_size: usize,
        param_value: *mut ::std::os::raw::c_void,
        param_value_size_ret: *mut usize,
    ) -> cl_int;
}
extern "C" {
    pub fn clCreateKernel(
        program: cl_program,
        kernel_name: *const ::std::os::raw::c_char,
        errcode_ret: *mut cl_int,
    ) -> cl_kernel;
}
extern "C" {
    pub fn clCreateKernelsInProgram(
        program: cl_program,
        num_kernels: cl_uint,
        kernels: *mut cl_kernel,
        num_kernels_ret: *mut cl_uint,
    ) -> cl_int;
}
extern "C" {
    pub fn clRetainKernel(kernel: cl_kernel) -> cl_int;
}
extern "C" {
    pub fn clReleaseKernel(kernel: cl_kernel) -> cl_int;
}
extern "C" {
    pub fn clSetKernelArg(
        kernel: cl_kernel,
        arg_index: cl_uint,
        arg_size: usize,
        arg_value: *const ::std::os::raw::c_void,
    ) -> cl_int;
}
extern "C" {
    pub fn clGetKernelInfo(
        kernel: cl_kernel,
        param_name: cl_kernel_info,
        param_value_size: usize,
        param_value: *mut ::std::os::raw::c_void,
        param_value_size_ret: *mut usize,
    ) -> cl_int;
}
extern "C" {
    pub fn clGetKernelArgInfo(
        kernel: cl_kernel,
        arg_indx: cl_uint,
        param_name: cl_kernel_arg_info,
        param_value_size: usize,
        param_value: *mut ::std::os::raw::c_void,
        param_value_size_ret: *mut usize,
    ) -> cl_int;
}
extern "C" {
    pub fn clGetKernelWorkGroupInfo(
        kernel: cl_kernel,
        device: cl_device_id,
        param_name: cl_kernel_work_group_info,
        param_value_size: usize,
        param_value: *mut ::std::os::raw::c_void,
        param_value_size_ret: *mut usize,
    ) -> cl_int;
}
extern "C" {
    pub fn clWaitForEvents(num_events: cl_uint, event_list: *const cl_event) -> cl_int;
}
extern "C" {
    pub fn clGetEventInfo(
        event: cl_event,
        param_name: cl_event_info,
        param_value_size: usize,
        param_value: *mut ::std::os::raw::c_void,
        param_value_size_ret: *mut usize,
    ) -> cl_int;
}
extern "C" {
    pub fn clCreateUserEvent(context: cl_context, errcode_ret: *mut cl_int) -> cl_event;
}
extern "C" {
    pub fn clRetainEvent(event: cl_event) -> cl_int;
}
extern "C" {
    pub fn clReleaseEvent(event: cl_event) -> cl_int;
}
extern "C" {
    pub fn clSetUserEventStatus(event: cl_event, execution_status: cl_int) -> cl_int;
}
extern "C" {
    pub fn clSetEventCallback(
        event: cl_event,
        command_exec_callback_type: cl_int,
        pfn_notify: ::std::option::Option<
            unsafe extern "C" fn(
                event: cl_event,
                event_command_status: cl_int,
                user_data: *mut ::std::os::raw::c_void,
            ),
        >,
        user_data: *mut ::std::os::raw::c_void,
    ) -> cl_int;
}
extern "C" {
    pub fn clGetEventProfilingInfo(
        event: cl_event,
        param_name: cl_profiling_info,
        param_value_size: usize,
        param_value: *mut ::std::os::raw::c_void,
        param_value_size_ret: *mut usize,
    ) -> cl_int;
}
extern "C" {
    pub fn clFlush(command_queue: cl_command_queue) -> cl_int;
}
extern "C" {
    pub fn clFinish(command_queue: cl_command_queue) -> cl_int;
}
extern "C" {
    pub fn clEnqueueReadBuffer(
        command_queue: cl_command_queue,
        buffer: cl_mem,
        blocking_read: cl_bool,
        offset: usize,
        size: usize,
        ptr: *mut ::std::os::raw::c_void,
        num_events_in_wait_list: cl_uint,
        event_wait_list: *const cl_event,
        event: *mut cl_event,
    ) -> cl_int;
}
extern "C" {
    pub fn clEnqueueReadBufferRect(
        command_queue: cl_command_queue,
        buffer: cl_mem,
        blocking_read: cl_bool,
        buffer_offset: *const usize,
        host_offset: *const usize,
        region: *const usize,
        buffer_row_pitch: usize,
        buffer_slice_pitch: usize,
        host_row_pitch: usize,
        host_slice_pitch: usize,
        ptr: *mut ::std::os::raw::c_void,
        num_events_in_wait_list: cl_uint,
        event_wait_list: *const cl_event,
        event: *mut cl_event,
    ) -> cl_int;
}
extern "C" {
    pub fn clEnqueueWriteBuffer(
        command_queue: cl_command_queue,
        buffer: cl_mem,
        blocking_write: cl_bool,
        offset: usize,
        size: usize,
        ptr: *const ::std::os::raw::c_void,
        num_events_in_wait_list: cl_uint,
        event_wait_list: *const cl_event,
        event: *mut cl_event,
    ) -> cl_int;
}
extern "C" {
    pub fn clEnqueueWriteBufferRect(
        command_queue: cl_command_queue,
        buffer: cl_mem,
        blocking_write: cl_bool,
        buffer_offset: *const usize,
        host_offset: *const usize,
        region: *const usize,
        buffer_row_pitch: usize,
        buffer_slice_pitch: usize,
        host_row_pitch: usize,
        host_slice_pitch: usize,
        ptr: *const ::std::os::raw::c_void,
        num_events_in_wait_list: cl_uint,
        event_wait_list: *const cl_event,
        event: *mut cl_event,
    ) -> cl_int;
}
extern "C" {
    pub fn clEnqueueFillBuffer(
        command_queue: cl_command_queue,
        buffer: cl_mem,
        pattern: *const ::std::os::raw::c_void,
        pattern_size: usize,
        offset: usize,
        size: usize,
        num_events_in_wait_list: cl_uint,
        event_wait_list: *const cl_event,
        event: *mut cl_event,
    ) -> cl_int;
}
extern "C" {
    pub fn clEnqueueCopyBuffer(
        command_queue: cl_command_queue,
        src_buffer: cl_mem,
        dst_buffer: cl_mem,
        src_offset: usize,
        dst_offset: usize,
        size: usize,
        num_events_in_wait_list: cl_uint,
        event_wait_list: *const cl_event,
        event: *mut cl_event,
    ) -> cl_int;
}
extern "C" {
    pub fn clEnqueueCopyBufferRect(
        command_queue: cl_command_queue,
        src_buffer: cl_mem,
        dst_buffer: cl_mem,
        src_origin: *const usize,
        dst_origin: *const usize,
        region: *const usize,
        src_row_pitch: usize,
        src_slice_pitch: usize,
        dst_row_pitch: usize,
        dst_slice_pitch: usize,
        num_events_in_wait_list: cl_uint,
        event_wait_list: *const cl_event,
        event: *mut cl_event,
    ) -> cl_int;
}
extern "C" {
    pub fn clEnqueueReadImage(
        command_queue: cl_command_queue,
        image: cl_mem,
        blocking_read: cl_bool,
        origin: *const usize,
        region: *const usize,
        row_pitch: usize,
        slice_pitch: usize,
        ptr: *mut ::std::os::raw::c_void,
        num_events_in_wait_list: cl_uint,
        event_wait_list: *const cl_event,
        event: *mut cl_event,
    ) -> cl_int;
}
extern "C" {
    pub fn clEnqueueWriteImage(
        command_queue: cl_command_queue,
        image: cl_mem,
        blocking_write: cl_bool,
        origin: *const usize,
        region: *const usize,
        input_row_pitch: usize,
        input_slice_pitch: usize,
        ptr: *const ::std::os::raw::c_void,
        num_events_in_wait_list: cl_uint,
        event_wait_list: *const cl_event,
        event: *mut cl_event,
    ) -> cl_int;
}
extern "C" {
    pub fn clEnqueueFillImage(
        command_queue: cl_command_queue,
        image: cl_mem,
        fill_color: *const ::std::os::raw::c_void,
        origin: *const usize,
        region: *const usize,
        num_events_in_wait_list: cl_uint,
        event_wait_list: *const cl_event,
        event: *mut cl_event,
    ) -> cl_int;
}
extern "C" {
    pub fn clEnqueueCopyImage(
        command_queue: cl_command_queue,
        src_image: cl_mem,
        dst_image: cl_mem,
        src_origin: *const usize,
        dst_origin: *const usize,
        region: *const usize,
        num_events_in_wait_list: cl_uint,
        event_wait_list: *const cl_event,
        event: *mut cl_event,
    ) -> cl_int;
}
extern "C" {
    pub fn clEnqueueCopyImageToBuffer(
        command_queue: cl_command_queue,
        src_image: cl_mem,
        dst_buffer: cl_mem,
        src_origin: *const usize,
        region: *const usize,
        dst_offset: usize,
        num_events_in_wait_list: cl_uint,
        event_wait_list: *const cl_event,
        event: *mut cl_event,
    ) -> cl_int;
}
extern "C" {
    pub fn clEnqueueCopyBufferToImage(
        command_queue: cl_command_queue,
        src_buffer: cl_mem,
        dst_image: cl_mem,
        src_offset: usize,
        dst_origin: *const usize,
        region: *const usize,
        num_events_in_wait_list: cl_uint,
        event_wait_list: *const cl_event,
        event: *mut cl_event,
    ) -> cl_int;
}
extern "C" {
    pub fn clEnqueueMapBuffer(
        command_queue: cl_command_queue,
        buffer: cl_mem,
        blocking_map: cl_bool,
        map_flags: cl_map_flags,
        offset: usize,
        size: usize,
        num_events_in_wait_list: cl_uint,
        event_wait_list: *const cl_event,
        event: *mut cl_event,
        errcode_ret: *mut cl_int,
    ) -> *mut ::std::os::raw::c_void;
}
extern "C" {
    pub fn clEnqueueMapImage(
        command_queue: cl_command_queue,
        image: cl_mem,
        blocking_map: cl_bool,
        map_flags: cl_map_flags,
        origin: *const usize,
        region: *const usize,
        image_row_pitch: *mut usize,
        image_slice_pitch: *mut usize,
        num_events_in_wait_list: cl_uint,
        event_wait_list: *const cl_event,
        event: *mut cl_event,
        errcode_ret: *mut cl_int,
    ) -> *mut ::std::os::raw::c_void;
}
extern "C" {
    pub fn clEnqueueUnmapMemObject(
        command_queue: cl_command_queue,
        memobj: cl_mem,
        mapped_ptr: *mut ::std::os::raw::c_void,
        num_events_in_wait_list: cl_uint,
        event_wait_list: *const cl_event,
        event: *mut cl_event,
    ) -> cl_int;
}
extern "C" {
    pub fn clEnqueueMigrateMemObjects(
        command_queue: cl_command_queue,
        num_mem_objects: cl_uint,
        mem_objects: *const cl_mem,
        flags: cl_mem_migration_flags,
        num_events_in_wait_list: cl_uint,
        event_wait_list: *const cl_event,
        event: *mut cl_event,
    ) -> cl_int;
}
extern "C" {
    pub fn clEnqueueNDRangeKernel(
        command_queue: cl_command_queue,
        kernel: cl_kernel,
        work_dim: cl_uint,
        global_work_offset: *const usize,
        global_work_size: *const usize,
        local_work_size: *const usize,
        num_events_in_wait_list: cl_uint,
        event_wait_list: *const cl_event,
        event: *mut cl_event,
    ) -> cl_int;
}
extern "C" {
    pub fn clEnqueueNativeKernel(
        command_queue: cl_command_queue,
        user_func: ::std::option::Option<unsafe extern "C" fn(arg1: *mut ::std::os::raw::c_void)>,
        args: *mut ::std::os::raw::c_void,
        cb_args: usize,
        num_mem_objects: cl_uint,
        mem_list: *const cl_mem,
        args_mem_loc: *mut *const ::std::os::raw::c_void,
        num_events_in_wait_list: cl_uint,
        event_wait_list: *const cl_event,
        event: *mut cl_event,
    ) -> cl_int;
}
extern "C" {
    pub fn clEnqueueMarkerWithWaitList(
        command_queue: cl_command_queue,
        num_events_in_wait_list: cl_uint,
        event_wait_list: *const cl_event,
        event: *mut cl_event,
    ) -> cl_int;
}
extern "C" {
    pub fn clEnqueueBarrierWithWaitList(
        command_queue: cl_command_queue,
        num_events_in_wait_list: cl_uint,
        event_wait_list: *const cl_event,
        event: *mut cl_event,
    ) -> cl_int;
}
extern "C" {
    pub fn clGetExtensionFunctionAddressForPlatform(
        platform: cl_platform_id,
        func_name: *const ::std::os::raw::c_char,
    ) -> *mut ::std::os::raw::c_void;
}
extern "C" {
    pub fn clCreateImage2D(
        context: cl_context,
        flags: cl_mem_flags,
        image_format: *const cl_image_format,
        image_width: usize,
        image_height: usize,
        image_row_pitch: usize,
        host_ptr: *mut ::std::os::raw::c_void,
        errcode_ret: *mut cl_int,
    ) -> cl_mem;
}
extern "C" {
    pub fn clCreateImage3D(
        context: cl_context,
        flags: cl_mem_flags,
        image_format: *const cl_image_format,
        image_width: usize,
        image_height: usize,
        image_depth: usize,
        image_row_pitch: usize,
        image_slice_pitch: usize,
        host_ptr: *mut ::std::os::raw::c_void,
        errcode_ret: *mut cl_int,
    ) -> cl_mem;
}
extern "C" {
    pub fn clEnqueueMarker(command_queue: cl_command_queue, event: *mut cl_event) -> cl_int;
}
extern "C" {
    pub fn clEnqueueWaitForEvents(
        command_queue: cl_command_queue,
        num_events: cl_uint,
        event_list: *const cl_event,
    ) -> cl_int;
}
extern "C" {
    pub fn clEnqueueBarrier(command_queue: cl_command_queue) -> cl_int;
}
extern "C" {
    pub fn clUnloadCompiler() -> cl_int;
}
extern "C" {
    pub fn clGetExtensionFunctionAddress(
        func_name: *const ::std::os::raw::c_char,
    ) -> *mut ::std::os::raw::c_void;
}
extern "C" {
    pub fn clCreateCommandQueue(
        context: cl_context,
        device: cl_device_id,
        properties: cl_command_queue_properties,
        errcode_ret: *mut cl_int,
    ) -> cl_command_queue;
}
extern "C" {
    pub fn clCreateSampler(
        context: cl_context,
        normalized_coords: cl_bool,
        addressing_mode: cl_addressing_mode,
        filter_mode: cl_filter_mode,
        errcode_ret: *mut cl_int,
    ) -> cl_sampler;
}
extern "C" {
    pub fn clEnqueueTask(
        command_queue: cl_command_queue,
        kernel: cl_kernel,
        num_events_in_wait_list: cl_uint,
        event_wait_list: *const cl_event,
        event: *mut cl_event,
    ) -> cl_int;
}
pub type __builtin_va_list = [__va_list_tag; 1usize];
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct __va_list_tag {
    pub gp_offset: ::std::os::raw::c_uint,
    pub fp_offset: ::std::os::raw::c_uint,
    pub overflow_arg_area: *mut ::std::os::raw::c_void,
    pub reg_save_area: *mut ::std::os::raw::c_void,
}
#[test]
fn bindgen_test_layout___va_list_tag() {
    assert_eq!(
        ::std::mem::size_of::<__va_list_tag>(),
        24usize,
        concat!("Size of: ", stringify!(__va_list_tag))
    );
    assert_eq!(
        ::std::mem::align_of::<__va_list_tag>(),
        8usize,
        concat!("Alignment of ", stringify!(__va_list_tag))
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<__va_list_tag>())).gp_offset as *const _ as usize },
        0usize,
        concat!(
            "Offset of field: ",
            stringify!(__va_list_tag),
            "::",
            stringify!(gp_offset)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<__va_list_tag>())).fp_offset as *const _ as usize },
        4usize,
        concat!(
            "Offset of field: ",
            stringify!(__va_list_tag),
            "::",
            stringify!(fp_offset)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<__va_list_tag>())).overflow_arg_area as *const _ as usize },
        8usize,
        concat!(
            "Offset of field: ",
            stringify!(__va_list_tag),
            "::",
            stringify!(overflow_arg_area)
        )
    );
    assert_eq!(
        unsafe { &(*(::std::ptr::null::<__va_list_tag>())).reg_save_area as *const _ as usize },
        16usize,
        concat!(
            "Offset of field: ",
            stringify!(__va_list_tag),
            "::",
            stringify!(reg_save_area)
        )
    );
}