[INFO] fetching crate wolfssl-sys 1.0.0... [INFO] checking wolfssl-sys-1.0.0 against master#91c0823ee63e793d990bb9fed898dc95b5d6db51 for pr-125384-2 [INFO] extracting crate wolfssl-sys 1.0.0 into /workspace/builds/worker-6-tc1/source [INFO] validating manifest of crates.io crate wolfssl-sys 1.0.0 on toolchain 91c0823ee63e793d990bb9fed898dc95b5d6db51 [INFO] running `Command { std: CARGO_HOME="/workspace/cargo-home" RUSTUP_HOME="/workspace/rustup-home" "/workspace/cargo-home/bin/cargo" "+91c0823ee63e793d990bb9fed898dc95b5d6db51" "metadata" "--manifest-path" "Cargo.toml" "--no-deps", kill_on_drop: false }` [INFO] started tweaking crates.io crate wolfssl-sys 1.0.0 [INFO] removed 0 missing examples [INFO] finished tweaking crates.io crate wolfssl-sys 1.0.0 [INFO] tweaked toml for crates.io crate wolfssl-sys 1.0.0 written to /workspace/builds/worker-6-tc1/source/Cargo.toml [INFO] crate crates.io crate wolfssl-sys 1.0.0 already has a lockfile, it will not be regenerated [INFO] running `Command { std: CARGO_HOME="/workspace/cargo-home" RUSTUP_HOME="/workspace/rustup-home" "/workspace/cargo-home/bin/cargo" "+91c0823ee63e793d990bb9fed898dc95b5d6db51" "fetch" "--manifest-path" "Cargo.toml", kill_on_drop: false }` [INFO] [stderr] Updating crates.io index [INFO] [stderr] Downloading crates ... [INFO] [stderr] Downloaded build-deps v0.1.4 [INFO] [stderr] Downloaded bindgen v0.68.1 [INFO] [stderr] Downloaded autotools v0.2.7 [INFO] [stderr] Downloaded build-target v0.4.0 [INFO] [stderr] Downloaded prettyplease v0.2.19 [INFO] [stderr] Downloaded cmake v0.1.50 [INFO] [stderr] Downloaded oqs-sys v0.9.1+liboqs-0.9.0 [INFO] running `Command { std: "docker" "create" "-v" "/var/lib/crater-agent-workspace/builds/worker-6-tc1/target:/opt/rustwide/target:rw,Z" "-v" "/var/lib/crater-agent-workspace/builds/worker-6-tc1/source:/opt/rustwide/workdir:ro,Z" "-v" "/var/lib/crater-agent-workspace/cargo-home:/opt/rustwide/cargo-home:ro,Z" "-v" "/var/lib/crater-agent-workspace/rustup-home:/opt/rustwide/rustup-home:ro,Z" "-e" "SOURCE_DIR=/opt/rustwide/workdir" "-e" "CARGO_TARGET_DIR=/opt/rustwide/target" "-e" "CARGO_HOME=/opt/rustwide/cargo-home" "-e" "RUSTUP_HOME=/opt/rustwide/rustup-home" "-w" "/opt/rustwide/workdir" "-m" "1610612736" "--user" "0:0" "--network" "none" "ghcr.io/rust-lang/crates-build-env/linux@sha256:dff56e7819e73ed36160586b3445e93eb0be776c16704aeeded9c3fb668b2384" "/opt/rustwide/cargo-home/bin/cargo" "+91c0823ee63e793d990bb9fed898dc95b5d6db51" "metadata" "--no-deps" "--format-version=1", kill_on_drop: false }` [INFO] [stdout] db42501960fc137044053ed833bfc420e316bd204277a1d0f56778a25798c38f [INFO] running `Command { std: "docker" "start" "-a" "db42501960fc137044053ed833bfc420e316bd204277a1d0f56778a25798c38f", kill_on_drop: false }` [INFO] running `Command { std: "docker" "inspect" "db42501960fc137044053ed833bfc420e316bd204277a1d0f56778a25798c38f", kill_on_drop: false }` [INFO] running `Command { std: "docker" "rm" "-f" "db42501960fc137044053ed833bfc420e316bd204277a1d0f56778a25798c38f", kill_on_drop: false }` [INFO] [stdout] db42501960fc137044053ed833bfc420e316bd204277a1d0f56778a25798c38f [INFO] running `Command { std: "docker" "create" "-v" "/var/lib/crater-agent-workspace/builds/worker-6-tc1/target:/opt/rustwide/target:rw,Z" "-v" "/var/lib/crater-agent-workspace/builds/worker-6-tc1/source:/opt/rustwide/workdir:ro,Z" "-v" "/var/lib/crater-agent-workspace/cargo-home:/opt/rustwide/cargo-home:ro,Z" "-v" "/var/lib/crater-agent-workspace/rustup-home:/opt/rustwide/rustup-home:ro,Z" "-e" "SOURCE_DIR=/opt/rustwide/workdir" "-e" "CARGO_TARGET_DIR=/opt/rustwide/target" "-e" "CARGO_INCREMENTAL=0" "-e" "RUST_BACKTRACE=full" "-e" "RUSTFLAGS=--cap-lints=allow" "-e" "RUSTDOCFLAGS=--cap-lints=allow" "-e" "CARGO_HOME=/opt/rustwide/cargo-home" "-e" "RUSTUP_HOME=/opt/rustwide/rustup-home" "-w" "/opt/rustwide/workdir" "-m" "1610612736" "--user" "0:0" "--network" "none" "ghcr.io/rust-lang/crates-build-env/linux@sha256:dff56e7819e73ed36160586b3445e93eb0be776c16704aeeded9c3fb668b2384" "/opt/rustwide/cargo-home/bin/cargo" "+91c0823ee63e793d990bb9fed898dc95b5d6db51" "check" "--frozen" "--all" "--all-targets" "--message-format=json", kill_on_drop: false }` [INFO] [stdout] 1149e174f3ed60f71e03f36dc3957ff16ba2a828f83fdccbf1a748b601230452 [INFO] running `Command { std: "docker" "start" "-a" "1149e174f3ed60f71e03f36dc3957ff16ba2a828f83fdccbf1a748b601230452", kill_on_drop: false }` [INFO] [stderr] Compiling proc-macro2 v1.0.81 [INFO] [stderr] Compiling glob v0.3.1 [INFO] [stderr] Compiling rustix v0.38.34 [INFO] [stderr] Compiling prettyplease v0.2.19 [INFO] [stderr] Compiling libc v0.2.153 [INFO] [stderr] Compiling either v1.11.0 [INFO] [stderr] Compiling bitflags v2.5.0 [INFO] [stderr] Compiling minimal-lexical v0.2.1 [INFO] [stderr] Compiling cfg-if v1.0.0 [INFO] [stderr] Compiling regex-syntax v0.8.3 [INFO] [stderr] Compiling linux-raw-sys v0.4.13 [INFO] [stderr] Compiling bindgen v0.69.4 [INFO] [stderr] Compiling home v0.5.9 [INFO] [stderr] Compiling shlex v1.3.0 [INFO] [stderr] Compiling lazycell v1.3.0 [INFO] [stderr] Compiling cc v1.0.95 [INFO] [stderr] Compiling libloading v0.8.3 [INFO] [stderr] Compiling rustc-hash v1.1.0 [INFO] [stderr] Compiling build-target v0.4.0 [INFO] [stderr] Compiling itertools v0.12.1 [INFO] [stderr] Compiling nom v7.1.3 [INFO] [stderr] Compiling clang-sys v1.7.0 [INFO] [stderr] Compiling quote v1.0.36 [INFO] [stderr] Compiling syn v2.0.60 [INFO] [stderr] Compiling autotools v0.2.7 [INFO] [stderr] Compiling regex-automata v0.4.6 [INFO] [stderr] Compiling which v4.4.2 [INFO] [stderr] Compiling cexpr v0.6.0 [INFO] [stderr] Compiling regex v1.10.4 [INFO] [stderr] Compiling wolfssl-sys v1.0.0 (/opt/rustwide/workdir) [INFO] [stderr] Finished `dev` profile [unoptimized + debuginfo] target(s) in 1m 20s [INFO] running `Command { std: "docker" "inspect" "1149e174f3ed60f71e03f36dc3957ff16ba2a828f83fdccbf1a748b601230452", kill_on_drop: false }` [INFO] running `Command { std: "docker" "rm" "-f" "1149e174f3ed60f71e03f36dc3957ff16ba2a828f83fdccbf1a748b601230452", kill_on_drop: false }` [INFO] [stdout] 1149e174f3ed60f71e03f36dc3957ff16ba2a828f83fdccbf1a748b601230452 [INFO] checking wolfssl-sys-1.0.0 against try#519d6e23a6cb73c4d0f295f71ad37db8e95c54ab for pr-125384-2 [INFO] extracting crate wolfssl-sys 1.0.0 into /workspace/builds/worker-6-tc2/source [INFO] validating manifest of crates.io crate wolfssl-sys 1.0.0 on toolchain 519d6e23a6cb73c4d0f295f71ad37db8e95c54ab [INFO] running `Command { std: CARGO_HOME="/workspace/cargo-home" RUSTUP_HOME="/workspace/rustup-home" "/workspace/cargo-home/bin/cargo" "+519d6e23a6cb73c4d0f295f71ad37db8e95c54ab" "metadata" "--manifest-path" "Cargo.toml" "--no-deps", kill_on_drop: false }` [INFO] started tweaking crates.io crate wolfssl-sys 1.0.0 [INFO] removed 0 missing examples [INFO] finished tweaking crates.io crate wolfssl-sys 1.0.0 [INFO] tweaked toml for crates.io crate wolfssl-sys 1.0.0 written to /workspace/builds/worker-6-tc2/source/Cargo.toml [INFO] crate crates.io crate wolfssl-sys 1.0.0 already has a lockfile, it will not be regenerated [INFO] running `Command { std: CARGO_HOME="/workspace/cargo-home" RUSTUP_HOME="/workspace/rustup-home" "/workspace/cargo-home/bin/cargo" "+519d6e23a6cb73c4d0f295f71ad37db8e95c54ab" "fetch" "--manifest-path" "Cargo.toml", kill_on_drop: false }` [INFO] running `Command { std: "docker" "create" "-v" "/var/lib/crater-agent-workspace/builds/worker-6-tc2/target:/opt/rustwide/target:rw,Z" "-v" "/var/lib/crater-agent-workspace/builds/worker-6-tc2/source:/opt/rustwide/workdir:ro,Z" "-v" "/var/lib/crater-agent-workspace/cargo-home:/opt/rustwide/cargo-home:ro,Z" "-v" "/var/lib/crater-agent-workspace/rustup-home:/opt/rustwide/rustup-home:ro,Z" "-e" "SOURCE_DIR=/opt/rustwide/workdir" "-e" "CARGO_TARGET_DIR=/opt/rustwide/target" "-e" "CARGO_HOME=/opt/rustwide/cargo-home" "-e" "RUSTUP_HOME=/opt/rustwide/rustup-home" "-w" "/opt/rustwide/workdir" "-m" "1610612736" "--user" "0:0" "--network" "none" "ghcr.io/rust-lang/crates-build-env/linux@sha256:dff56e7819e73ed36160586b3445e93eb0be776c16704aeeded9c3fb668b2384" "/opt/rustwide/cargo-home/bin/cargo" "+519d6e23a6cb73c4d0f295f71ad37db8e95c54ab" "metadata" "--no-deps" "--format-version=1", kill_on_drop: false }` [INFO] [stdout] 7f289d07daf772613b75bcb8f3a76926b7efd1306913a71d34f9b1f9925df430 [INFO] running `Command { std: "docker" "start" "-a" "7f289d07daf772613b75bcb8f3a76926b7efd1306913a71d34f9b1f9925df430", kill_on_drop: false }` [INFO] running `Command { std: "docker" "inspect" "7f289d07daf772613b75bcb8f3a76926b7efd1306913a71d34f9b1f9925df430", kill_on_drop: false }` [INFO] running `Command { std: "docker" "rm" "-f" "7f289d07daf772613b75bcb8f3a76926b7efd1306913a71d34f9b1f9925df430", kill_on_drop: false }` [INFO] [stdout] 7f289d07daf772613b75bcb8f3a76926b7efd1306913a71d34f9b1f9925df430 [INFO] running `Command { std: "docker" "create" "-v" "/var/lib/crater-agent-workspace/builds/worker-6-tc2/target:/opt/rustwide/target:rw,Z" "-v" "/var/lib/crater-agent-workspace/builds/worker-6-tc2/source:/opt/rustwide/workdir:ro,Z" "-v" "/var/lib/crater-agent-workspace/cargo-home:/opt/rustwide/cargo-home:ro,Z" "-v" "/var/lib/crater-agent-workspace/rustup-home:/opt/rustwide/rustup-home:ro,Z" "-e" "SOURCE_DIR=/opt/rustwide/workdir" "-e" "CARGO_TARGET_DIR=/opt/rustwide/target" "-e" "CARGO_INCREMENTAL=0" "-e" "RUST_BACKTRACE=full" "-e" "RUSTFLAGS=--cap-lints=allow" "-e" "RUSTDOCFLAGS=--cap-lints=allow" "-e" "CARGO_HOME=/opt/rustwide/cargo-home" "-e" "RUSTUP_HOME=/opt/rustwide/rustup-home" "-w" "/opt/rustwide/workdir" "-m" "1610612736" "--user" "0:0" "--network" "none" "ghcr.io/rust-lang/crates-build-env/linux@sha256:dff56e7819e73ed36160586b3445e93eb0be776c16704aeeded9c3fb668b2384" "/opt/rustwide/cargo-home/bin/cargo" "+519d6e23a6cb73c4d0f295f71ad37db8e95c54ab" "check" "--frozen" "--all" "--all-targets" "--message-format=json", kill_on_drop: false }` [INFO] [stdout] f88054496eabcf703d98d834c5f47b7f5db9e3e7fb9cba5a1ade79b691064084 [INFO] running `Command { std: "docker" "start" "-a" "f88054496eabcf703d98d834c5f47b7f5db9e3e7fb9cba5a1ade79b691064084", kill_on_drop: false }` [INFO] [stderr] Copying to /tmp/fixit [INFO] [stderr] Running `cargo fix --edition` [INFO] [stderr] Migrating Cargo.toml from 2021 edition to 2024 [INFO] [stderr] Compiling proc-macro2 v1.0.81 [INFO] [stderr] Compiling glob v0.3.1 [INFO] [stderr] Compiling libc v0.2.153 [INFO] [stderr] Compiling rustix v0.38.34 [INFO] [stderr] Compiling prettyplease v0.2.19 [INFO] [stderr] Compiling minimal-lexical v0.2.1 [INFO] [stderr] Compiling bitflags v2.5.0 [INFO] [stderr] Compiling regex-syntax v0.8.3 [INFO] [stderr] Compiling cfg-if v1.0.0 [INFO] [stderr] Compiling either v1.11.0 [INFO] [stderr] Compiling linux-raw-sys v0.4.13 [INFO] [stderr] Compiling home v0.5.9 [INFO] [stderr] Compiling bindgen v0.69.4 [INFO] [stderr] Compiling shlex v1.3.0 [INFO] [stderr] Compiling rustc-hash v1.1.0 [INFO] [stderr] Compiling lazycell v1.3.0 [INFO] [stderr] Compiling libloading v0.8.3 [INFO] [stderr] Compiling cc v1.0.95 [INFO] [stderr] Compiling build-target v0.4.0 [INFO] [stderr] Compiling clang-sys v1.7.0 [INFO] [stderr] Compiling itertools v0.12.1 [INFO] [stderr] Compiling nom v7.1.3 [INFO] [stderr] Compiling quote v1.0.36 [INFO] [stderr] Compiling autotools v0.2.7 [INFO] [stderr] Compiling syn v2.0.60 [INFO] [stderr] Compiling regex-automata v0.4.6 [INFO] [stderr] Compiling cexpr v0.6.0 [INFO] [stderr] Compiling which v4.4.2 [INFO] [stderr] Compiling regex v1.10.4 [INFO] [stderr] Compiling wolfssl-sys v1.0.0 (/tmp/fixit) [INFO] [stderr] Migrating build.rs from 2021 edition to 2024 [INFO] [stderr] Migrating src/lib.rs from 2021 edition to 2024 [INFO] [stderr] Finished `dev` profile [unoptimized + debuginfo] target(s) in 1m 21s [INFO] [stderr] Running `cargo check` to verify 2024 [INFO] [stderr] Compiling wolfssl-sys v1.0.0 (/tmp/fixit) [INFO] [stdout] error: expected identifier, found reserved keyword `gen` [INFO] [stdout] --> /opt/rustwide/target/debug/build/wolfssl-sys-9c27c80a6114397a/out/bindings.rs:3:269670 [INFO] [stdout] | [INFO] [stdout] 3 | ...ub fn wolfSSL_GENERAL_NAME_set0_othername (gen : * mut WOLFSSL_GENERAL_NAME , oid : * mut WOLFSSL_ASN1_OBJECT , value : * mut WOLFSSL_... [INFO] [stdout] | ^^^ expected identifier, found reserved keyword [INFO] [stdout] | [INFO] [stdout] help: escape `gen` to use it as an identifier [INFO] [stdout] | [INFO] [stdout] 3 | # [repr (C)] # [derive (Copy , Clone , Debug , Default , Eq , Hash , Ord , PartialEq , PartialOrd)] pub struct __BindgenBitfieldUnit < Storage > { storage : Storage , } impl < Storage > __BindgenBitfieldUnit < Storage > { # [inline] pub const fn new (storage : Storage) -> Self { Self { storage } } } impl < Storage > __BindgenBitfieldUnit < Storage > where Storage : AsRef < [u8] > + AsMut < [u8] >, { # [inline] pub fn get_bit (& self , index : usize) -> bool { debug_assert ! (index / 8 < self . storage . as_ref () . len ()) ; let byte_index = index / 8 ; let byte = self . storage . as_ref () [byte_index] ; let bit_index = if cfg ! (target_endian = "big") { 7 - (index % 8) } else { index % 8 } ; let mask = 1 << bit_index ; byte & mask == mask } # [inline] pub fn set_bit (& mut self , index : usize , val : bool) { debug_assert ! (index / 8 < self . storage . as_ref () . len ()) ; let byte_index = index / 8 ; let byte = & mut self . storage . as_mut () [byte_index] ; let bit_index = if cfg ! (target_endian = "big") { 7 - (index % 8) } else { index % 8 } ; let mask = 1 << bit_index ; if val { * byte |= mask ; } else { * byte &= ! mask ; } } # [inline] pub fn get (& self , bit_offset : usize , bit_width : u8) -> u64 { debug_assert ! (bit_width <= 64) ; debug_assert ! (bit_offset / 8 < self . storage . as_ref () . len ()) ; debug_assert ! ((bit_offset + (bit_width as usize)) / 8 <= self . storage . as_ref () . len ()) ; let mut val = 0 ; for i in 0 .. (bit_width as usize) { if self . get_bit (i + bit_offset) { let index = if cfg ! (target_endian = "big") { bit_width as usize - 1 - i } else { i } ; val |= 1 << index ; } } val } # [inline] pub fn set (& mut self , bit_offset : usize , bit_width : u8 , val : u64) { debug_assert ! (bit_width <= 64) ; debug_assert ! (bit_offset / 8 < self . storage . as_ref () . len ()) ; debug_assert ! ((bit_offset + (bit_width as usize)) / 8 <= self . storage . as_ref () . len ()) ; for i in 0 .. (bit_width as usize) { let mask = 1 << i ; let val_bit_is_set = val & mask == mask ; let index = if cfg ! (target_endian = "big") { bit_width as usize - 1 - i } else { i } ; self . set_bit (index + bit_offset , val_bit_is_set) ; } } } pub const HAVE_C___ATOMIC : u32 = 1 ; pub const HAVE___UINT128_T : u32 = 1 ; pub const WOLFSSL_MIN_RSA_BITS : u32 = 2048 ; pub const WOLFSSL_MIN_ECC_BITS : u32 = 256 ; pub const WOLFSSL_GENERAL_ALIGNMENT : u32 = 16 ; pub const ECC_MIN_KEY_SZ : u32 = 256 ; pub const AES_MAX_KEY_SIZE : u32 = 256 ; pub const MIN_FFDHE_BITS : u32 = 0 ; pub const MIN_FFDHE_FP_MAX_BITS : u32 = 0 ; pub const SP_INT_BITS : u32 = 4096 ; pub const WOLFSSL_MIN_AUTH_TAG_SZ : u32 = 12 ; pub const WC_ASYNC_DEV_SIZE : u32 = 0 ; pub const SSL_CTRL_SET_TLSEXT_HOSTNAME : u32 = 55 ; pub const WOLFSSL_ALERT_COUNT_MAX : u32 = 5 ; pub const WOLFSSL_CRYPT_HW_MUTEX : u32 = 0 ; pub const XSEEK_SET : u32 = 0 ; pub const XSEEK_END : u32 = 2 ; pub const SEPARATOR_CHAR : u8 = 58u8 ; pub const MAX_FILENAME_SZ : u32 = 261 ; pub const MAX_PATH : u32 = 261 ; pub const WC_READDIR_NOFILE : i32 = - 1 ; pub const WC_ISFILEEXIST_NOFILE : i32 = - 1 ; pub const FILE_BUFFER_SIZE : u32 = 1024 ; pub const HAVE_ANONYMOUS_INLINE_AGGREGATES : u32 = 1 ; pub const SIZEOF_LONG : u32 = 8 ; pub const WOLFSSL_MAX_16BIT : u32 = 65535 ; pub const WOLFSSL_MAX_32BIT : u32 = 4294967295 ; pub const WOLFSSL_MAX_ERROR_SZ : u32 = 80 ; pub const INVALID_DEVID : i32 = - 2 ; pub const TRUE : u32 = 1 ; pub const FALSE : u32 = 0 ; pub const LIBWOLFSSL_VERSION_STRING : & [u8 ; 6] = b"5.6.6\0" ; pub const LIBWOLFSSL_VERSION_HEX : u32 = 83910662 ; pub const RNG_MAX_BLOCK_LEN : u32 = 65536 ; pub const DRBG_SEED_LEN : u32 = 55 ; pub const WC_RESEED_INTERVAL : u32 = 1000000 ; pub const WC_CTC_NAME_SIZE : u32 = 64 ; pub const WC_CTC_MAX_ALT_SIZE : u32 = 16384 ; pub const WOLFSSL_ASN1_INTEGER_MAX : u32 = 20 ; pub const NUM_CUSTOM_EXT : u32 = 16 ; pub const ASN_MAX_DEPTH : u32 = 16 ; pub const WC_HMAC_INNER_HASH_KEYED_SW : u32 = 1 ; pub const WC_HMAC_INNER_HASH_KEYED_DEV : u32 = 2 ; pub const WOLFSSL_VERSION : & [u8 ; 6] = b"5.6.6\0" ; pub const SOCKET_EWOULDBLOCK : u32 = 11 ; pub const SOCKET_EAGAIN : u32 = 11 ; pub const SOCKET_ECONNRESET : u32 = 104 ; pub const SOCKET_EINTR : u32 = 4 ; pub const SOCKET_EPIPE : u32 = 32 ; pub const SOCKET_ECONNREFUSED : u32 = 111 ; pub const SOCKET_ECONNABORTED : u32 = 103 ; pub const SOCKET_INVALID : i32 = - 1 ; pub const WOLFSSL_IP4 : u32 = 2 ; pub const WOLFSSL_IP6 : u32 = 10 ; pub const WOLFSSL_MAX_SNAME : u32 = 40 ; pub const WOLFSSL_ASN1_DYNAMIC : u32 = 1 ; pub const WOLFSSL_ASN1_DYNAMIC_DATA : u32 = 2 ; pub const MAX_BIO_METHOD_NAME : u32 = 256 ; pub const WOLFSSL_X509_L_FILE_LOAD : u32 = 1 ; pub const WOLFSSL_X509_L_ADD_DIR : u32 = 2 ; pub const WOLFSSL_X509_L_ADD_STORE : u32 = 3 ; pub const WOLFSSL_X509_L_LOAD_STORE : u32 = 4 ; pub const WOLFSSL_ALWAYS_CHECK_SUBJECT : u32 = 1 ; pub const WOLFSSL_NO_WILDCARDS : u32 = 2 ; pub const WOLFSSL_NO_PARTIAL_WILDCARDS : u32 = 4 ; pub const WOLFSSL_MAX_MASTER_KEY_LENGTH : u32 = 48 ; pub const WOLFSSL_MAX_GROUP_COUNT : u32 = 10 ; pub const WOLFSSL_MODE_AUTO_RETRY_ATTEMPTS : u32 = 10 ; pub const WOLFSSL_LOAD_FLAG_NONE : u32 = 0 ; pub const WOLFSSL_LOAD_FLAG_IGNORE_ERR : u32 = 1 ; pub const WOLFSSL_LOAD_FLAG_DATE_ERR_OKAY : u32 = 2 ; pub const WOLFSSL_LOAD_FLAG_PEM_CA_ONLY : u32 = 4 ; pub const WOLFSSL_LOAD_VERIFY_DEFAULT_FLAGS : u32 = 0 ; pub const WOLFSSL_CIPHER_SUITE_FLAG_NONE : u32 = 0 ; pub const WOLFSSL_CIPHER_SUITE_FLAG_NAMEALIAS : u32 = 1 ; pub const WOLF_CRYPTO_EX_INDEX_SSL : u32 = 0 ; pub const WOLF_CRYPTO_EX_INDEX_SSL_CTX : u32 = 1 ; pub const WOLF_CRYPTO_EX_INDEX_SSL_SESSION : u32 = 2 ; pub const WOLF_CRYPTO_EX_INDEX_X509 : u32 = 3 ; pub const WOLF_CRYPTO_EX_INDEX_X509_STORE : u32 = 4 ; pub const WOLF_CRYPTO_EX_INDEX_X509_STORE_CTX : u32 = 5 ; pub const WOLF_CRYPTO_EX_INDEX_DH : u32 = 6 ; pub const WOLF_CRYPTO_EX_INDEX_DSA : u32 = 7 ; pub const WOLF_CRYPTO_EX_INDEX_EC_KEY : u32 = 8 ; pub const WOLF_CRYPTO_EX_INDEX_RSA : u32 = 9 ; pub const WOLF_CRYPTO_EX_INDEX_ENGINE : u32 = 10 ; pub const WOLF_CRYPTO_EX_INDEX_UI : u32 = 11 ; pub const WOLF_CRYPTO_EX_INDEX_BIO : u32 = 12 ; pub const WOLF_CRYPTO_EX_INDEX_APP : u32 = 13 ; pub const WOLF_CRYPTO_EX_INDEX_UI_METHOD : u32 = 14 ; pub const WOLF_CRYPTO_EX_INDEX_DRBG : u32 = 15 ; pub const WOLF_CRYPTO_EX_INDEX__COUNT : u32 = 16 ; pub const WOLFSSL_DEFAULT_CIPHER_LIST : & [u8 ; 1] = b"\0" ; pub const WOLFSSL_CRL_MONITOR : u32 = 1 ; pub const WOLFSSL_CRL_START_MON : u32 = 2 ; pub const SSL2_VERSION : u32 = 2 ; pub const SSL3_VERSION : u32 = 768 ; pub const TLS1_VERSION : u32 = 769 ; pub const TLS1_1_VERSION : u32 = 770 ; pub const TLS1_2_VERSION : u32 = 771 ; pub const TLS1_3_VERSION : u32 = 772 ; pub const DTLS1_VERSION : u32 = 65279 ; pub const DTLS1_2_VERSION : u32 = 65277 ; pub const DTLS1_3_VERSION : u32 = 65276 ; pub const CHACHA_MATRIX_CNT_IV : u32 = 12 ; pub const CHACHA_IV_WORDS : u32 = 3 ; pub const CHACHA_IV_BYTES : u32 = 12 ; pub const CHACHA_CHUNK_WORDS : u32 = 16 ; pub const WC_POLY1305_PAD_SZ : u32 = 16 ; pub const WC_POLY1305_MAC_SZ : u32 = 16 ; pub const CHACHA20_POLY1305_AEAD_KEYSIZE : u32 = 32 ; pub const CHACHA20_POLY1305_AEAD_IV_SIZE : u32 = 12 ; pub const CHACHA20_POLY1305_AEAD_AUTHTAG_SIZE : u32 = 16 ; pub const CHACHA20_POLY1305_MAX : u32 = 4294967295 ; pub const XCHACHA20_POLY1305_AEAD_NONCE_SIZE : u32 = 24 ; pub type wolfSSL_Mutex = :: std :: os :: raw :: c_int ; pub type wolfSSL_RwLock = wolfSSL_Mutex ; pub type __dev_t = :: std :: os :: raw :: c_ulong ; pub type __uid_t = :: std :: os :: raw :: c_uint ; pub type __gid_t = :: std :: os :: raw :: c_uint ; pub type __ino_t = :: std :: os :: raw :: c_ulong ; pub type __mode_t = :: std :: os :: raw :: c_uint ; pub type __nlink_t = :: std :: os :: raw :: c_ulong ; pub type __off_t = :: std :: os :: raw :: c_long ; pub type __off64_t = :: std :: os :: raw :: c_long ; pub type __time_t = :: std :: os :: raw :: c_long ; pub type __blksize_t = :: std :: os :: raw :: c_long ; pub type __blkcnt_t = :: std :: os :: raw :: c_long ; pub type __syscall_slong_t = :: std :: os :: raw :: c_long ; pub type __socklen_t = :: std :: os :: raw :: c_uint ; pub type atomic_int = u32 ; pub type wolfSSL_Atomic_Int = atomic_int ; extern "C" { pub fn wolfSSL_Atomic_Int_Init (c : * mut wolfSSL_Atomic_Int , i : :: std :: os :: raw :: c_int) ; } extern "C" { pub fn wolfSSL_Atomic_Int_FetchAdd (c : * mut wolfSSL_Atomic_Int , i : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_Atomic_Int_FetchSub (c : * mut wolfSSL_Atomic_Int , i : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct wolfSSL_Ref { pub count : wolfSSL_Atomic_Int , } # [test] fn bindgen_test_layout_wolfSSL_Ref () { const UNINIT : :: std :: mem :: MaybeUninit < wolfSSL_Ref > = :: std :: mem :: MaybeUninit :: uninit () ; let ptr = UNINIT . as_ptr () ; assert_eq ! (:: std :: mem :: size_of :: < wolfSSL_Ref > () , 4usize , concat ! ("Size of: " , stringify ! (wolfSSL_Ref))) ; assert_eq ! (:: std :: mem :: align_of :: < wolfSSL_Ref > () , 4usize , concat ! ("Alignment of " , stringify ! (wolfSSL_Ref))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . count) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (wolfSSL_Ref) , "::" , stringify ! (count))) ; } extern "C" { pub fn wc_InitMutex (m : * mut wolfSSL_Mutex) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_InitAndAllocMutex () -> * mut wolfSSL_Mutex ; } extern "C" { pub fn wc_FreeMutex (m : * mut wolfSSL_Mutex) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_LockMutex (m : * mut wolfSSL_Mutex) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_UnLockMutex (m : * mut wolfSSL_Mutex) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_InitRwLock (m : * mut wolfSSL_RwLock) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_FreeRwLock (m : * mut wolfSSL_RwLock) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_LockRwLock_Wr (m : * mut wolfSSL_RwLock) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_LockRwLock_Rd (m : * mut wolfSSL_RwLock) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_UnLockRwLock (m : * mut wolfSSL_RwLock) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfCrypt_Init () -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfCrypt_Cleanup () -> :: std :: os :: raw :: c_int ; } pub type va_list = __builtin_va_list ; pub type FILE = _IO_FILE ; # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct _IO_marker { _unused : [u8 ; 0] , } # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct _IO_codecvt { _unused : [u8 ; 0] , } # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct _IO_wide_data { _unused : [u8 ; 0] , } pub type _IO_lock_t = :: std :: os :: raw :: c_void ; # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct _IO_FILE { pub _flags : :: std :: os :: raw :: c_int , pub _IO_read_ptr : * mut :: std :: os :: raw :: c_char , pub _IO_read_end : * mut :: std :: os :: raw :: c_char , pub _IO_read_base : * mut :: std :: os :: raw :: c_char , pub _IO_write_base : * mut :: std :: os :: raw :: c_char , pub _IO_write_ptr : * mut :: std :: os :: raw :: c_char , pub _IO_write_end : * mut :: std :: os :: raw :: c_char , pub _IO_buf_base : * mut :: std :: os :: raw :: c_char , pub _IO_buf_end : * mut :: std :: os :: raw :: c_char , pub _IO_save_base : * mut :: std :: os :: raw :: c_char , pub _IO_backup_base : * mut :: std :: os :: raw :: c_char , pub _IO_save_end : * mut :: std :: os :: raw :: c_char , pub _markers : * mut _IO_marker , pub _chain : * mut _IO_FILE , pub _fileno : :: std :: os :: raw :: c_int , pub _flags2 : :: std :: os :: raw :: c_int , pub _old_offset : __off_t , pub _cur_column : :: std :: os :: raw :: c_ushort , pub _vtable_offset : :: std :: os :: raw :: c_schar , pub _shortbuf : [:: std :: os :: raw :: c_char ; 1usize] , pub _lock : * mut _IO_lock_t , pub _offset : __off64_t , pub _codecvt : * mut _IO_codecvt , pub _wide_data : * mut _IO_wide_data , pub _freeres_list : * mut _IO_FILE , pub _freeres_buf : * mut :: std :: os :: raw :: c_void , pub __pad5 : usize , pub _mode : :: std :: os :: raw :: c_int , pub _unused2 : [:: std :: os :: raw :: c_char ; 20usize] , } # [test] fn bindgen_test_layout__IO_FILE () { const UNINIT : :: std :: mem :: MaybeUninit < _IO_FILE > = :: std :: mem :: MaybeUninit :: uninit () ; let ptr = UNINIT . as_ptr () ; assert_eq ! (:: std :: mem :: size_of :: < _IO_FILE > () , 216usize , concat ! ("Size of: " , stringify ! (_IO_FILE))) ; assert_eq ! (:: std :: mem :: align_of :: < _IO_FILE > () , 8usize , concat ! ("Alignment of " , stringify ! (_IO_FILE))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . _flags) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (_IO_FILE) , "::" , stringify ! (_flags))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . _IO_read_ptr) as usize - ptr as usize } , 8usize , concat ! ("Offset of field: " , stringify ! (_IO_FILE) , "::" , stringify ! (_IO_read_ptr))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . _IO_read_end) as usize - ptr as usize } , 16usize , concat ! ("Offset of field: " , stringify ! (_IO_FILE) , "::" , stringify ! (_IO_read_end))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . _IO_read_base) as usize - ptr as usize } , 24usize , concat ! ("Offset of field: " , stringify ! (_IO_FILE) , "::" , stringify ! (_IO_read_base))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . _IO_write_base) as usize - ptr as usize } , 32usize , concat ! ("Offset of field: " , stringify ! (_IO_FILE) , "::" , stringify ! (_IO_write_base))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . _IO_write_ptr) as usize - ptr as usize } , 40usize , concat ! ("Offset of field: " , stringify ! (_IO_FILE) , "::" , stringify ! (_IO_write_ptr))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . _IO_write_end) as usize - ptr as usize } , 48usize , concat ! ("Offset of field: " , stringify ! (_IO_FILE) , "::" , stringify ! (_IO_write_end))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . _IO_buf_base) as usize - ptr as usize } , 56usize , concat ! ("Offset of field: " , stringify ! (_IO_FILE) , "::" , stringify ! (_IO_buf_base))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . _IO_buf_end) as usize - ptr as usize } , 64usize , concat ! ("Offset of field: " , stringify ! (_IO_FILE) , "::" , stringify ! (_IO_buf_end))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . _IO_save_base) as usize - ptr as usize } , 72usize , concat ! ("Offset of field: " , stringify ! (_IO_FILE) , "::" , stringify ! (_IO_save_base))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . _IO_backup_base) as usize - ptr as usize } , 80usize , concat ! ("Offset of field: " , stringify ! (_IO_FILE) , "::" , stringify ! (_IO_backup_base))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . _IO_save_end) as usize - ptr as usize } , 88usize , concat ! ("Offset of field: " , stringify ! (_IO_FILE) , "::" , stringify ! (_IO_save_end))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . _markers) as usize - ptr as usize } , 96usize , concat ! ("Offset of field: " , stringify ! (_IO_FILE) , "::" , stringify ! (_markers))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . _chain) as usize - ptr as usize } , 104usize , concat ! ("Offset of field: " , stringify ! (_IO_FILE) , "::" , stringify ! (_chain))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . _fileno) as usize - ptr as usize } , 112usize , concat ! ("Offset of field: " , stringify ! (_IO_FILE) , "::" , stringify ! (_fileno))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . _flags2) as usize - ptr as usize } , 116usize , concat ! ("Offset of field: " , stringify ! (_IO_FILE) , "::" , stringify ! (_flags2))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . _old_offset) as usize - ptr as usize } , 120usize , concat ! ("Offset of field: " , stringify ! (_IO_FILE) , "::" , stringify ! (_old_offset))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . _cur_column) as usize - ptr as usize } , 128usize , concat ! ("Offset of field: " , stringify ! (_IO_FILE) , "::" , stringify ! (_cur_column))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . _vtable_offset) as usize - ptr as usize } , 130usize , concat ! ("Offset of field: " , stringify ! (_IO_FILE) , "::" , stringify ! (_vtable_offset))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . _shortbuf) as usize - ptr as usize } , 131usize , concat ! ("Offset of field: " , stringify ! (_IO_FILE) , "::" , stringify ! (_shortbuf))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . _lock) as usize - ptr as usize } , 136usize , concat ! ("Offset of field: " , stringify ! (_IO_FILE) , "::" , stringify ! (_lock))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . _offset) as usize - ptr as usize } , 144usize , concat ! ("Offset of field: " , stringify ! (_IO_FILE) , "::" , stringify ! (_offset))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . _codecvt) as usize - ptr as usize } , 152usize , concat ! ("Offset of field: " , stringify ! (_IO_FILE) , "::" , stringify ! (_codecvt))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . _wide_data) as usize - ptr as usize } , 160usize , concat ! ("Offset of field: " , stringify ! (_IO_FILE) , "::" , stringify ! (_wide_data))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . _freeres_list) as usize - ptr as usize } , 168usize , concat ! ("Offset of field: " , stringify ! (_IO_FILE) , "::" , stringify ! (_freeres_list))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . _freeres_buf) as usize - ptr as usize } , 176usize , concat ! ("Offset of field: " , stringify ! (_IO_FILE) , "::" , stringify ! (_freeres_buf))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . __pad5) as usize - ptr as usize } , 184usize , concat ! ("Offset of field: " , stringify ! (_IO_FILE) , "::" , stringify ! (__pad5))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . _mode) as usize - ptr as usize } , 192usize , concat ! ("Offset of field: " , stringify ! (_IO_FILE) , "::" , stringify ! (_mode))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . _unused2) as usize - ptr as usize } , 196usize , concat ! ("Offset of field: " , stringify ! (_IO_FILE) , "::" , stringify ! (_unused2))) ; } # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct dirent { pub d_ino : __ino_t , pub d_off : __off_t , pub d_reclen : :: std :: os :: raw :: c_ushort , pub d_type : :: std :: os :: raw :: c_uchar , pub d_name : [:: std :: os :: raw :: c_char ; 256usize] , } # [test] fn bindgen_test_layout_dirent () { const UNINIT : :: std :: mem :: MaybeUninit < dirent > = :: std :: mem :: MaybeUninit :: uninit () ; let ptr = UNINIT . as_ptr () ; assert_eq ! (:: std :: mem :: size_of :: < dirent > () , 280usize , concat ! ("Size of: " , stringify ! (dirent))) ; assert_eq ! (:: std :: mem :: align_of :: < dirent > () , 8usize , concat ! ("Alignment of " , stringify ! (dirent))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . d_ino) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (dirent) , "::" , stringify ! (d_ino))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . d_off) as usize - ptr as usize } , 8usize , concat ! ("Offset of field: " , stringify ! (dirent) , "::" , stringify ! (d_off))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . d_reclen) as usize - ptr as usize } , 16usize , concat ! ("Offset of field: " , stringify ! (dirent) , "::" , stringify ! (d_reclen))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . d_type) as usize - ptr as usize } , 18usize , concat ! ("Offset of field: " , stringify ! (dirent) , "::" , stringify ! (d_type))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . d_name) as usize - ptr as usize } , 19usize , concat ! ("Offset of field: " , stringify ! (dirent) , "::" , stringify ! (d_name))) ; } # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct __dirstream { _unused : [u8 ; 0] , } pub type DIR = __dirstream ; pub type socklen_t = __socklen_t ; pub type time_t = __time_t ; # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct timespec { pub tv_sec : __time_t , pub tv_nsec : __syscall_slong_t , } # [test] fn bindgen_test_layout_timespec () { const UNINIT : :: std :: mem :: MaybeUninit < timespec > = :: std :: mem :: MaybeUninit :: uninit () ; let ptr = UNINIT . as_ptr () ; assert_eq ! (:: std :: mem :: size_of :: < timespec > () , 16usize , concat ! ("Size of: " , stringify ! (timespec))) ; assert_eq ! (:: std :: mem :: align_of :: < timespec > () , 8usize , concat ! ("Alignment of " , stringify ! (timespec))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . tv_sec) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (timespec) , "::" , stringify ! (tv_sec))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . tv_nsec) as usize - ptr as usize } , 8usize , concat ! ("Offset of field: " , stringify ! (timespec) , "::" , stringify ! (tv_nsec))) ; } # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct stat { pub st_dev : __dev_t , pub st_ino : __ino_t , pub st_nlink : __nlink_t , pub st_mode : __mode_t , pub st_uid : __uid_t , pub st_gid : __gid_t , pub __pad0 : :: std :: os :: raw :: c_int , pub st_rdev : __dev_t , pub st_size : __off_t , pub st_blksize : __blksize_t , pub st_blocks : __blkcnt_t , pub st_atim : timespec , pub st_mtim : timespec , pub st_ctim : timespec , pub __glibc_reserved : [__syscall_slong_t ; 3usize] , } # [test] fn bindgen_test_layout_stat () { const UNINIT : :: std :: mem :: MaybeUninit < stat > = :: std :: mem :: MaybeUninit :: uninit () ; let ptr = UNINIT . as_ptr () ; assert_eq ! (:: std :: mem :: size_of :: < stat > () , 144usize , concat ! ("Size of: " , stringify ! (stat))) ; assert_eq ! (:: std :: mem :: align_of :: < stat > () , 8usize , concat ! ("Alignment of " , stringify ! (stat))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . st_dev) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (stat) , "::" , stringify ! (st_dev))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . st_ino) as usize - ptr as usize } , 8usize , concat ! ("Offset of field: " , stringify ! (stat) , "::" , stringify ! (st_ino))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . st_nlink) as usize - ptr as usize } , 16usize , concat ! ("Offset of field: " , stringify ! (stat) , "::" , stringify ! (st_nlink))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . st_mode) as usize - ptr as usize } , 24usize , concat ! ("Offset of field: " , stringify ! (stat) , "::" , stringify ! (st_mode))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . st_uid) as usize - ptr as usize } , 28usize , concat ! ("Offset of field: " , stringify ! (stat) , "::" , stringify ! (st_uid))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . st_gid) as usize - ptr as usize } , 32usize , concat ! ("Offset of field: " , stringify ! (stat) , "::" , stringify ! (st_gid))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . __pad0) as usize - ptr as usize } , 36usize , concat ! ("Offset of field: " , stringify ! (stat) , "::" , stringify ! (__pad0))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . st_rdev) as usize - ptr as usize } , 40usize , concat ! ("Offset of field: " , stringify ! (stat) , "::" , stringify ! (st_rdev))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . st_size) as usize - ptr as usize } , 48usize , concat ! ("Offset of field: " , stringify ! (stat) , "::" , stringify ! (st_size))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . st_blksize) as usize - ptr as usize } , 56usize , concat ! ("Offset of field: " , stringify ! (stat) , "::" , stringify ! (st_blksize))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . st_blocks) as usize - ptr as usize } , 64usize , concat ! ("Offset of field: " , stringify ! (stat) , "::" , stringify ! (st_blocks))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . st_atim) as usize - ptr as usize } , 72usize , concat ! ("Offset of field: " , stringify ! (stat) , "::" , stringify ! (st_atim))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . st_mtim) as usize - ptr as usize } , 88usize , concat ! ("Offset of field: " , stringify ! (stat) , "::" , stringify ! (st_mtim))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . st_ctim) as usize - ptr as usize } , 104usize , concat ! ("Offset of field: " , stringify ! (stat) , "::" , stringify ! (st_ctim))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . __glibc_reserved) as usize - ptr as usize } , 120usize , concat ! ("Offset of field: " , stringify ! (stat) , "::" , stringify ! (__glibc_reserved))) ; } extern "C" { pub fn wc_FileLoad (fname : * const :: std :: os :: raw :: c_char , buf : * mut * mut :: std :: os :: raw :: c_uchar , bufLen : * mut usize , heap : * mut :: std :: os :: raw :: c_void) -> :: std :: os :: raw :: c_int ; } # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct ReadDirCtx { pub entry : * mut dirent , pub dir : * mut DIR , pub s : stat , pub name : [:: std :: os :: raw :: c_char ; 261usize] , } # [test] fn bindgen_test_layout_ReadDirCtx () { const UNINIT : :: std :: mem :: MaybeUninit < ReadDirCtx > = :: std :: mem :: MaybeUninit :: uninit () ; let ptr = UNINIT . as_ptr () ; assert_eq ! (:: std :: mem :: size_of :: < ReadDirCtx > () , 424usize , concat ! ("Size of: " , stringify ! (ReadDirCtx))) ; assert_eq ! (:: std :: mem :: align_of :: < ReadDirCtx > () , 8usize , concat ! ("Alignment of " , stringify ! (ReadDirCtx))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . entry) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (ReadDirCtx) , "::" , stringify ! (entry))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . dir) as usize - ptr as usize } , 8usize , concat ! ("Offset of field: " , stringify ! (ReadDirCtx) , "::" , stringify ! (dir))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . s) as usize - ptr as usize } , 16usize , concat ! ("Offset of field: " , stringify ! (ReadDirCtx) , "::" , stringify ! (s))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . name) as usize - ptr as usize } , 160usize , concat ! ("Offset of field: " , stringify ! (ReadDirCtx) , "::" , stringify ! (name))) ; } extern "C" { pub fn wc_ReadDirFirst (ctx : * mut ReadDirCtx , path : * const :: std :: os :: raw :: c_char , name : * mut * mut :: std :: os :: raw :: c_char) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_ReadDirNext (ctx : * mut ReadDirCtx , path : * const :: std :: os :: raw :: c_char , name : * mut * mut :: std :: os :: raw :: c_char) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_ReadDirClose (ctx : * mut ReadDirCtx) ; } extern "C" { pub fn wc_FileExists (fname : * const :: std :: os :: raw :: c_char) -> :: std :: os :: raw :: c_int ; } # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct tm { pub tm_sec : :: std :: os :: raw :: c_int , pub tm_min : :: std :: os :: raw :: c_int , pub tm_hour : :: std :: os :: raw :: c_int , pub tm_mday : :: std :: os :: raw :: c_int , pub tm_mon : :: std :: os :: raw :: c_int , pub tm_year : :: std :: os :: raw :: c_int , pub tm_wday : :: std :: os :: raw :: c_int , pub tm_yday : :: std :: os :: raw :: c_int , pub tm_isdst : :: std :: os :: raw :: c_int , pub tm_gmtoff : :: std :: os :: raw :: c_long , pub tm_zone : * const :: std :: os :: raw :: c_char , } # [test] fn bindgen_test_layout_tm () { const UNINIT : :: std :: mem :: MaybeUninit < tm > = :: std :: mem :: MaybeUninit :: uninit () ; let ptr = UNINIT . as_ptr () ; assert_eq ! (:: std :: mem :: size_of :: < tm > () , 56usize , concat ! ("Size of: " , stringify ! (tm))) ; assert_eq ! (:: std :: mem :: align_of :: < tm > () , 8usize , concat ! ("Alignment of " , stringify ! (tm))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . tm_sec) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (tm) , "::" , stringify ! (tm_sec))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . tm_min) as usize - ptr as usize } , 4usize , concat ! ("Offset of field: " , stringify ! (tm) , "::" , stringify ! (tm_min))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . tm_hour) as usize - ptr as usize } , 8usize , concat ! ("Offset of field: " , stringify ! (tm) , "::" , stringify ! (tm_hour))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . tm_mday) as usize - ptr as usize } , 12usize , concat ! ("Offset of field: " , stringify ! (tm) , "::" , stringify ! (tm_mday))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . tm_mon) as usize - ptr as usize } , 16usize , concat ! ("Offset of field: " , stringify ! (tm) , "::" , stringify ! (tm_mon))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . tm_year) as usize - ptr as usize } , 20usize , concat ! ("Offset of field: " , stringify ! (tm) , "::" , stringify ! (tm_year))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . tm_wday) as usize - ptr as usize } , 24usize , concat ! ("Offset of field: " , stringify ! (tm) , "::" , stringify ! (tm_wday))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . tm_yday) as usize - ptr as usize } , 28usize , concat ! ("Offset of field: " , stringify ! (tm) , "::" , stringify ! (tm_yday))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . tm_isdst) as usize - ptr as usize } , 32usize , concat ! ("Offset of field: " , stringify ! (tm) , "::" , stringify ! (tm_isdst))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . tm_gmtoff) as usize - ptr as usize } , 40usize , concat ! ("Offset of field: " , stringify ! (tm) , "::" , stringify ! (tm_gmtoff))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . tm_zone) as usize - ptr as usize } , 48usize , concat ! ("Offset of field: " , stringify ! (tm) , "::" , stringify ! (tm_zone))) ; } extern "C" { pub fn mystrnstr (s1 : * const :: std :: os :: raw :: c_char , s2 : * const :: std :: os :: raw :: c_char , n : :: std :: os :: raw :: c_uint) -> * mut :: std :: os :: raw :: c_char ; } pub type byte = :: std :: os :: raw :: c_uchar ; pub type sword8 = :: std :: os :: raw :: c_schar ; pub type word8 = :: std :: os :: raw :: c_uchar ; pub type sword16 = :: std :: os :: raw :: c_short ; pub type word16 = :: std :: os :: raw :: c_ushort ; pub type sword32 = :: std :: os :: raw :: c_int ; pub type word32 = :: std :: os :: raw :: c_uint ; pub type word24 = [byte ; 3usize] ; pub type wcchar = * const :: std :: os :: raw :: c_char ; pub type sword64 = :: std :: os :: raw :: c_long ; pub type word64 = :: std :: os :: raw :: c_ulong ; pub type wolfssl_word = word64 ; # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct w64wrapper { pub n : word64 , } # [test] fn bindgen_test_layout_w64wrapper () { const UNINIT : :: std :: mem :: MaybeUninit < w64wrapper > = :: std :: mem :: MaybeUninit :: uninit () ; let ptr = UNINIT . as_ptr () ; assert_eq ! (:: std :: mem :: size_of :: < w64wrapper > () , 8usize , concat ! ("Size of: " , stringify ! (w64wrapper))) ; assert_eq ! (:: std :: mem :: align_of :: < w64wrapper > () , 8usize , concat ! ("Alignment of " , stringify ! (w64wrapper))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . n) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (w64wrapper) , "::" , stringify ! (n))) ; } pub type wc_ptr_t = usize ; pub const WOLFSSL_WORD_SIZE : _bindgen_ty_12 = 8 ; pub const WOLFSSL_BIT_SIZE : _bindgen_ty_12 = 8 ; pub const WOLFSSL_WORD_BITS : _bindgen_ty_12 = 64 ; pub type _bindgen_ty_12 = :: std :: os :: raw :: c_uint ; pub type wolfSSL_Malloc_cb = :: std :: option :: Option < unsafe extern "C" fn (size : usize) -> * mut :: std :: os :: raw :: c_void > ; pub type wolfSSL_Free_cb = :: std :: option :: Option < unsafe extern "C" fn (ptr : * mut :: std :: os :: raw :: c_void) > ; pub type wolfSSL_Realloc_cb = :: std :: option :: Option < unsafe extern "C" fn (ptr : * mut :: std :: os :: raw :: c_void , size : usize) -> * mut :: std :: os :: raw :: c_void > ; extern "C" { pub fn wolfSSL_Malloc (size : usize) -> * mut :: std :: os :: raw :: c_void ; } extern "C" { pub fn wolfSSL_Free (ptr : * mut :: std :: os :: raw :: c_void) ; } extern "C" { pub fn wolfSSL_Realloc (ptr : * mut :: std :: os :: raw :: c_void , size : usize) -> * mut :: std :: os :: raw :: c_void ; } extern "C" { pub fn wolfSSL_SetAllocators (mf : wolfSSL_Malloc_cb , ff : wolfSSL_Free_cb , rf : wolfSSL_Realloc_cb) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_GetAllocators (mf : * mut wolfSSL_Malloc_cb , ff : * mut wolfSSL_Free_cb , rf : * mut wolfSSL_Realloc_cb) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_strtok (str_ : * mut :: std :: os :: raw :: c_char , delim : * const :: std :: os :: raw :: c_char , nextp : * mut * mut :: std :: os :: raw :: c_char) -> * mut :: std :: os :: raw :: c_char ; } extern "C" { pub fn wc_strsep (stringp : * mut * mut :: std :: os :: raw :: c_char , delim : * const :: std :: os :: raw :: c_char) -> * mut :: std :: os :: raw :: c_char ; } extern "C" { pub fn wc_strlcpy (dst : * mut :: std :: os :: raw :: c_char , src : * const :: std :: os :: raw :: c_char , dstSize : usize) -> usize ; } extern "C" { pub fn wc_strlcat (dst : * mut :: std :: os :: raw :: c_char , src : * const :: std :: os :: raw :: c_char , dstSize : usize) -> usize ; } pub const DYNAMIC_TYPE_CA : _bindgen_ty_13 = 1 ; pub const DYNAMIC_TYPE_CERT : _bindgen_ty_13 = 2 ; pub const DYNAMIC_TYPE_KEY : _bindgen_ty_13 = 3 ; pub const DYNAMIC_TYPE_FILE : _bindgen_ty_13 = 4 ; pub const DYNAMIC_TYPE_SUBJECT_CN : _bindgen_ty_13 = 5 ; pub const DYNAMIC_TYPE_PUBLIC_KEY : _bindgen_ty_13 = 6 ; pub const DYNAMIC_TYPE_SIGNER : _bindgen_ty_13 = 7 ; pub const DYNAMIC_TYPE_NONE : _bindgen_ty_13 = 8 ; pub const DYNAMIC_TYPE_BIGINT : _bindgen_ty_13 = 9 ; pub const DYNAMIC_TYPE_RSA : _bindgen_ty_13 = 10 ; pub const DYNAMIC_TYPE_METHOD : _bindgen_ty_13 = 11 ; pub const DYNAMIC_TYPE_OUT_BUFFER : _bindgen_ty_13 = 12 ; pub const DYNAMIC_TYPE_IN_BUFFER : _bindgen_ty_13 = 13 ; pub const DYNAMIC_TYPE_INFO : _bindgen_ty_13 = 14 ; pub const DYNAMIC_TYPE_DH : _bindgen_ty_13 = 15 ; pub const DYNAMIC_TYPE_DOMAIN : _bindgen_ty_13 = 16 ; pub const DYNAMIC_TYPE_SSL : _bindgen_ty_13 = 17 ; pub const DYNAMIC_TYPE_CTX : _bindgen_ty_13 = 18 ; pub const DYNAMIC_TYPE_WRITEV : _bindgen_ty_13 = 19 ; pub const DYNAMIC_TYPE_OPENSSL : _bindgen_ty_13 = 20 ; pub const DYNAMIC_TYPE_DSA : _bindgen_ty_13 = 21 ; pub const DYNAMIC_TYPE_CRL : _bindgen_ty_13 = 22 ; pub const DYNAMIC_TYPE_REVOKED : _bindgen_ty_13 = 23 ; pub const DYNAMIC_TYPE_CRL_ENTRY : _bindgen_ty_13 = 24 ; pub const DYNAMIC_TYPE_CERT_MANAGER : _bindgen_ty_13 = 25 ; pub const DYNAMIC_TYPE_CRL_MONITOR : _bindgen_ty_13 = 26 ; pub const DYNAMIC_TYPE_OCSP_STATUS : _bindgen_ty_13 = 27 ; pub const DYNAMIC_TYPE_OCSP_ENTRY : _bindgen_ty_13 = 28 ; pub const DYNAMIC_TYPE_ALTNAME : _bindgen_ty_13 = 29 ; pub const DYNAMIC_TYPE_SUITES : _bindgen_ty_13 = 30 ; pub const DYNAMIC_TYPE_CIPHER : _bindgen_ty_13 = 31 ; pub const DYNAMIC_TYPE_RNG : _bindgen_ty_13 = 32 ; pub const DYNAMIC_TYPE_ARRAYS : _bindgen_ty_13 = 33 ; pub const DYNAMIC_TYPE_DTLS_POOL : _bindgen_ty_13 = 34 ; pub const DYNAMIC_TYPE_SOCKADDR : _bindgen_ty_13 = 35 ; pub const DYNAMIC_TYPE_LIBZ : _bindgen_ty_13 = 36 ; pub const DYNAMIC_TYPE_ECC : _bindgen_ty_13 = 37 ; pub const DYNAMIC_TYPE_TMP_BUFFER : _bindgen_ty_13 = 38 ; pub const DYNAMIC_TYPE_DTLS_MSG : _bindgen_ty_13 = 39 ; pub const DYNAMIC_TYPE_X509 : _bindgen_ty_13 = 40 ; pub const DYNAMIC_TYPE_TLSX : _bindgen_ty_13 = 41 ; pub const DYNAMIC_TYPE_OCSP : _bindgen_ty_13 = 42 ; pub const DYNAMIC_TYPE_SIGNATURE : _bindgen_ty_13 = 43 ; pub const DYNAMIC_TYPE_HASHES : _bindgen_ty_13 = 44 ; pub const DYNAMIC_TYPE_SRP : _bindgen_ty_13 = 45 ; pub const DYNAMIC_TYPE_COOKIE_PWD : _bindgen_ty_13 = 46 ; pub const DYNAMIC_TYPE_USER_CRYPTO : _bindgen_ty_13 = 47 ; pub const DYNAMIC_TYPE_OCSP_REQUEST : _bindgen_ty_13 = 48 ; pub const DYNAMIC_TYPE_X509_EXT : _bindgen_ty_13 = 49 ; pub const DYNAMIC_TYPE_X509_STORE : _bindgen_ty_13 = 50 ; pub const DYNAMIC_TYPE_X509_CTX : _bindgen_ty_13 = 51 ; pub const DYNAMIC_TYPE_URL : _bindgen_ty_13 = 52 ; pub const DYNAMIC_TYPE_DTLS_FRAG : _bindgen_ty_13 = 53 ; pub const DYNAMIC_TYPE_DTLS_BUFFER : _bindgen_ty_13 = 54 ; pub const DYNAMIC_TYPE_SESSION_TICK : _bindgen_ty_13 = 55 ; pub const DYNAMIC_TYPE_PKCS : _bindgen_ty_13 = 56 ; pub const DYNAMIC_TYPE_MUTEX : _bindgen_ty_13 = 57 ; pub const DYNAMIC_TYPE_PKCS7 : _bindgen_ty_13 = 58 ; pub const DYNAMIC_TYPE_AES_BUFFER : _bindgen_ty_13 = 59 ; pub const DYNAMIC_TYPE_WOLF_BIGINT : _bindgen_ty_13 = 60 ; pub const DYNAMIC_TYPE_ASN1 : _bindgen_ty_13 = 61 ; pub const DYNAMIC_TYPE_LOG : _bindgen_ty_13 = 62 ; pub const DYNAMIC_TYPE_WRITEDUP : _bindgen_ty_13 = 63 ; pub const DYNAMIC_TYPE_PRIVATE_KEY : _bindgen_ty_13 = 64 ; pub const DYNAMIC_TYPE_HMAC : _bindgen_ty_13 = 65 ; pub const DYNAMIC_TYPE_ASYNC : _bindgen_ty_13 = 66 ; pub const DYNAMIC_TYPE_ASYNC_NUMA : _bindgen_ty_13 = 67 ; pub const DYNAMIC_TYPE_ASYNC_NUMA64 : _bindgen_ty_13 = 68 ; pub const DYNAMIC_TYPE_CURVE25519 : _bindgen_ty_13 = 69 ; pub const DYNAMIC_TYPE_ED25519 : _bindgen_ty_13 = 70 ; pub const DYNAMIC_TYPE_SECRET : _bindgen_ty_13 = 71 ; pub const DYNAMIC_TYPE_DIGEST : _bindgen_ty_13 = 72 ; pub const DYNAMIC_TYPE_RSA_BUFFER : _bindgen_ty_13 = 73 ; pub const DYNAMIC_TYPE_DCERT : _bindgen_ty_13 = 74 ; pub const DYNAMIC_TYPE_STRING : _bindgen_ty_13 = 75 ; pub const DYNAMIC_TYPE_PEM : _bindgen_ty_13 = 76 ; pub const DYNAMIC_TYPE_DER : _bindgen_ty_13 = 77 ; pub const DYNAMIC_TYPE_CERT_EXT : _bindgen_ty_13 = 78 ; pub const DYNAMIC_TYPE_ALPN : _bindgen_ty_13 = 79 ; pub const DYNAMIC_TYPE_ENCRYPTEDINFO : _bindgen_ty_13 = 80 ; pub const DYNAMIC_TYPE_DIRCTX : _bindgen_ty_13 = 81 ; pub const DYNAMIC_TYPE_HASHCTX : _bindgen_ty_13 = 82 ; pub const DYNAMIC_TYPE_SEED : _bindgen_ty_13 = 83 ; pub const DYNAMIC_TYPE_SYMMETRIC_KEY : _bindgen_ty_13 = 84 ; pub const DYNAMIC_TYPE_ECC_BUFFER : _bindgen_ty_13 = 85 ; pub const DYNAMIC_TYPE_SALT : _bindgen_ty_13 = 87 ; pub const DYNAMIC_TYPE_HASH_TMP : _bindgen_ty_13 = 88 ; pub const DYNAMIC_TYPE_BLOB : _bindgen_ty_13 = 89 ; pub const DYNAMIC_TYPE_NAME_ENTRY : _bindgen_ty_13 = 90 ; pub const DYNAMIC_TYPE_CURVE448 : _bindgen_ty_13 = 91 ; pub const DYNAMIC_TYPE_ED448 : _bindgen_ty_13 = 92 ; pub const DYNAMIC_TYPE_AES : _bindgen_ty_13 = 93 ; pub const DYNAMIC_TYPE_CMAC : _bindgen_ty_13 = 94 ; pub const DYNAMIC_TYPE_FALCON : _bindgen_ty_13 = 95 ; pub const DYNAMIC_TYPE_SESSION : _bindgen_ty_13 = 96 ; pub const DYNAMIC_TYPE_DILITHIUM : _bindgen_ty_13 = 97 ; pub const DYNAMIC_TYPE_SPHINCS : _bindgen_ty_13 = 98 ; pub const DYNAMIC_TYPE_SM4_BUFFER : _bindgen_ty_13 = 99 ; pub const DYNAMIC_TYPE_DEBUG_TAG : _bindgen_ty_13 = 100 ; pub const DYNAMIC_TYPE_SNIFFER_SERVER : _bindgen_ty_13 = 1000 ; pub const DYNAMIC_TYPE_SNIFFER_SESSION : _bindgen_ty_13 = 1001 ; pub const DYNAMIC_TYPE_SNIFFER_PB : _bindgen_ty_13 = 1002 ; pub const DYNAMIC_TYPE_SNIFFER_PB_BUFFER : _bindgen_ty_13 = 1003 ; pub const DYNAMIC_TYPE_SNIFFER_TICKET_ID : _bindgen_ty_13 = 1004 ; pub const DYNAMIC_TYPE_SNIFFER_NAMED_KEY : _bindgen_ty_13 = 1005 ; pub const DYNAMIC_TYPE_SNIFFER_KEY : _bindgen_ty_13 = 1006 ; pub const DYNAMIC_TYPE_SNIFFER_KEYLOG_NODE : _bindgen_ty_13 = 1007 ; pub const DYNAMIC_TYPE_AES_EAX : _bindgen_ty_13 = 1008 ; pub type _bindgen_ty_13 = :: std :: os :: raw :: c_uint ; pub const MIN_STACK_BUFFER : _bindgen_ty_14 = 8 ; pub type _bindgen_ty_14 = :: std :: os :: raw :: c_uint ; pub const wc_AlgoType_WC_ALGO_TYPE_NONE : wc_AlgoType = 0 ; pub const wc_AlgoType_WC_ALGO_TYPE_HASH : wc_AlgoType = 1 ; pub const wc_AlgoType_WC_ALGO_TYPE_CIPHER : wc_AlgoType = 2 ; pub const wc_AlgoType_WC_ALGO_TYPE_PK : wc_AlgoType = 3 ; pub const wc_AlgoType_WC_ALGO_TYPE_RNG : wc_AlgoType = 4 ; pub const wc_AlgoType_WC_ALGO_TYPE_SEED : wc_AlgoType = 5 ; pub const wc_AlgoType_WC_ALGO_TYPE_HMAC : wc_AlgoType = 6 ; pub const wc_AlgoType_WC_ALGO_TYPE_CMAC : wc_AlgoType = 7 ; pub const wc_AlgoType_WC_ALGO_TYPE_MAX : wc_AlgoType = 7 ; pub type wc_AlgoType = :: std :: os :: raw :: c_uint ; pub const wc_HashType_WC_HASH_TYPE_NONE : wc_HashType = 0 ; pub const wc_HashType_WC_HASH_TYPE_MD2 : wc_HashType = 1 ; pub const wc_HashType_WC_HASH_TYPE_MD4 : wc_HashType = 2 ; pub const wc_HashType_WC_HASH_TYPE_MD5 : wc_HashType = 3 ; pub const wc_HashType_WC_HASH_TYPE_SHA : wc_HashType = 4 ; pub const wc_HashType_WC_HASH_TYPE_SHA224 : wc_HashType = 5 ; pub const wc_HashType_WC_HASH_TYPE_SHA256 : wc_HashType = 6 ; pub const wc_HashType_WC_HASH_TYPE_SHA384 : wc_HashType = 7 ; pub const wc_HashType_WC_HASH_TYPE_SHA512 : wc_HashType = 8 ; pub const wc_HashType_WC_HASH_TYPE_MD5_SHA : wc_HashType = 9 ; pub const wc_HashType_WC_HASH_TYPE_SHA3_224 : wc_HashType = 10 ; pub const wc_HashType_WC_HASH_TYPE_SHA3_256 : wc_HashType = 11 ; pub const wc_HashType_WC_HASH_TYPE_SHA3_384 : wc_HashType = 12 ; pub const wc_HashType_WC_HASH_TYPE_SHA3_512 : wc_HashType = 13 ; pub const wc_HashType_WC_HASH_TYPE_BLAKE2B : wc_HashType = 14 ; pub const wc_HashType_WC_HASH_TYPE_BLAKE2S : wc_HashType = 15 ; pub const wc_HashType_WC_HASH_TYPE_SHA512_224 : wc_HashType = 16 ; pub const wc_HashType_WC_HASH_TYPE_SHA512_256 : wc_HashType = 17 ; pub const wc_HashType_WC_HASH_TYPE_MAX : wc_HashType = 17 ; pub type wc_HashType = :: std :: os :: raw :: c_uint ; pub const wc_CipherType_WC_CIPHER_NONE : wc_CipherType = 0 ; pub const wc_CipherType_WC_CIPHER_AES : wc_CipherType = 1 ; pub const wc_CipherType_WC_CIPHER_AES_CBC : wc_CipherType = 2 ; pub const wc_CipherType_WC_CIPHER_AES_GCM : wc_CipherType = 3 ; pub const wc_CipherType_WC_CIPHER_AES_CTR : wc_CipherType = 4 ; pub const wc_CipherType_WC_CIPHER_AES_XTS : wc_CipherType = 5 ; pub const wc_CipherType_WC_CIPHER_AES_CFB : wc_CipherType = 6 ; pub const wc_CipherType_WC_CIPHER_AES_CCM : wc_CipherType = 12 ; pub const wc_CipherType_WC_CIPHER_AES_ECB : wc_CipherType = 13 ; pub const wc_CipherType_WC_CIPHER_DES3 : wc_CipherType = 7 ; pub const wc_CipherType_WC_CIPHER_DES : wc_CipherType = 8 ; pub const wc_CipherType_WC_CIPHER_CHACHA : wc_CipherType = 9 ; pub const wc_CipherType_WC_CIPHER_MAX : wc_CipherType = 12 ; pub type wc_CipherType = :: std :: os :: raw :: c_uint ; pub const wc_PkType_WC_PK_TYPE_NONE : wc_PkType = 0 ; pub const wc_PkType_WC_PK_TYPE_RSA : wc_PkType = 1 ; pub const wc_PkType_WC_PK_TYPE_DH : wc_PkType = 2 ; pub const wc_PkType_WC_PK_TYPE_ECDH : wc_PkType = 3 ; pub const wc_PkType_WC_PK_TYPE_ECDSA_SIGN : wc_PkType = 4 ; pub const wc_PkType_WC_PK_TYPE_ECDSA_VERIFY : wc_PkType = 5 ; pub const wc_PkType_WC_PK_TYPE_ED25519_SIGN : wc_PkType = 6 ; pub const wc_PkType_WC_PK_TYPE_CURVE25519 : wc_PkType = 7 ; pub const wc_PkType_WC_PK_TYPE_RSA_KEYGEN : wc_PkType = 8 ; pub const wc_PkType_WC_PK_TYPE_EC_KEYGEN : wc_PkType = 9 ; pub const wc_PkType_WC_PK_TYPE_RSA_CHECK_PRIV_KEY : wc_PkType = 10 ; pub const wc_PkType_WC_PK_TYPE_EC_CHECK_PRIV_KEY : wc_PkType = 11 ; pub const wc_PkType_WC_PK_TYPE_ED448 : wc_PkType = 12 ; pub const wc_PkType_WC_PK_TYPE_CURVE448 : wc_PkType = 13 ; pub const wc_PkType_WC_PK_TYPE_ED25519_VERIFY : wc_PkType = 14 ; pub const wc_PkType_WC_PK_TYPE_ED25519_KEYGEN : wc_PkType = 15 ; pub const wc_PkType_WC_PK_TYPE_CURVE25519_KEYGEN : wc_PkType = 16 ; pub const wc_PkType_WC_PK_TYPE_RSA_GET_SIZE : wc_PkType = 17 ; pub const wc_PkType_WC_PK_TYPE_MAX : wc_PkType = 17 ; pub type wc_PkType = :: std :: os :: raw :: c_uint ; pub const CTC_SETTINGS : _bindgen_ty_15 = 1 ; pub type _bindgen_ty_15 = :: std :: os :: raw :: c_uint ; extern "C" { pub fn CheckRunTimeSettings () -> word32 ; } pub type THREAD_RETURN = :: std :: os :: raw :: c_uint ; pub type THREAD_TYPE = * mut :: std :: os :: raw :: c_void ; # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct sp_int { _unused : [u8 ; 0] , } pub const MAX_CODE_E : _bindgen_ty_16 = - 100 ; pub const OPEN_RAN_E : _bindgen_ty_16 = - 101 ; pub const READ_RAN_E : _bindgen_ty_16 = - 102 ; pub const WINCRYPT_E : _bindgen_ty_16 = - 103 ; pub const CRYPTGEN_E : _bindgen_ty_16 = - 104 ; pub const RAN_BLOCK_E : _bindgen_ty_16 = - 105 ; pub const BAD_MUTEX_E : _bindgen_ty_16 = - 106 ; pub const WC_TIMEOUT_E : _bindgen_ty_16 = - 107 ; pub const WC_PENDING_E : _bindgen_ty_16 = - 108 ; pub const WC_NO_PENDING_E : _bindgen_ty_16 = - 109 ; pub const MP_INIT_E : _bindgen_ty_16 = - 110 ; pub const MP_READ_E : _bindgen_ty_16 = - 111 ; pub const MP_EXPTMOD_E : _bindgen_ty_16 = - 112 ; pub const MP_TO_E : _bindgen_ty_16 = - 113 ; pub const MP_SUB_E : _bindgen_ty_16 = - 114 ; pub const MP_ADD_E : _bindgen_ty_16 = - 115 ; pub const MP_MUL_E : _bindgen_ty_16 = - 116 ; pub const MP_MULMOD_E : _bindgen_ty_16 = - 117 ; pub const MP_MOD_E : _bindgen_ty_16 = - 118 ; pub const MP_INVMOD_E : _bindgen_ty_16 = - 119 ; pub const MP_CMP_E : _bindgen_ty_16 = - 120 ; pub const MP_ZERO_E : _bindgen_ty_16 = - 121 ; pub const AES_EAX_AUTH_E : _bindgen_ty_16 = - 122 ; pub const MEMORY_E : _bindgen_ty_16 = - 125 ; pub const VAR_STATE_CHANGE_E : _bindgen_ty_16 = - 126 ; pub const FIPS_DEGRADED_E : _bindgen_ty_16 = - 127 ; pub const RSA_WRONG_TYPE_E : _bindgen_ty_16 = - 130 ; pub const RSA_BUFFER_E : _bindgen_ty_16 = - 131 ; pub const BUFFER_E : _bindgen_ty_16 = - 132 ; pub const ALGO_ID_E : _bindgen_ty_16 = - 133 ; pub const PUBLIC_KEY_E : _bindgen_ty_16 = - 134 ; pub const DATE_E : _bindgen_ty_16 = - 135 ; pub const SUBJECT_E : _bindgen_ty_16 = - 136 ; pub const ISSUER_E : _bindgen_ty_16 = - 137 ; pub const CA_TRUE_E : _bindgen_ty_16 = - 138 ; pub const EXTENSIONS_E : _bindgen_ty_16 = - 139 ; pub const ASN_PARSE_E : _bindgen_ty_16 = - 140 ; pub const ASN_VERSION_E : _bindgen_ty_16 = - 141 ; pub const ASN_GETINT_E : _bindgen_ty_16 = - 142 ; pub const ASN_RSA_KEY_E : _bindgen_ty_16 = - 143 ; pub const ASN_OBJECT_ID_E : _bindgen_ty_16 = - 144 ; pub const ASN_TAG_NULL_E : _bindgen_ty_16 = - 145 ; pub const ASN_EXPECT_0_E : _bindgen_ty_16 = - 146 ; pub const ASN_BITSTR_E : _bindgen_ty_16 = - 147 ; pub const ASN_UNKNOWN_OID_E : _bindgen_ty_16 = - 148 ; pub const ASN_DATE_SZ_E : _bindgen_ty_16 = - 149 ; pub const ASN_BEFORE_DATE_E : _bindgen_ty_16 = - 150 ; pub const ASN_AFTER_DATE_E : _bindgen_ty_16 = - 151 ; pub const ASN_SIG_OID_E : _bindgen_ty_16 = - 152 ; pub const ASN_TIME_E : _bindgen_ty_16 = - 153 ; pub const ASN_INPUT_E : _bindgen_ty_16 = - 154 ; pub const ASN_SIG_CONFIRM_E : _bindgen_ty_16 = - 155 ; pub const ASN_SIG_HASH_E : _bindgen_ty_16 = - 156 ; pub const ASN_SIG_KEY_E : _bindgen_ty_16 = - 157 ; pub const ASN_DH_KEY_E : _bindgen_ty_16 = - 158 ; pub const ASN_CRIT_EXT_E : _bindgen_ty_16 = - 160 ; pub const ASN_ALT_NAME_E : _bindgen_ty_16 = - 161 ; pub const ASN_NO_PEM_HEADER : _bindgen_ty_16 = - 162 ; pub const ECC_BAD_ARG_E : _bindgen_ty_16 = - 170 ; pub const ASN_ECC_KEY_E : _bindgen_ty_16 = - 171 ; pub const ECC_CURVE_OID_E : _bindgen_ty_16 = - 172 ; pub const BAD_FUNC_ARG : _bindgen_ty_16 = - 173 ; pub const NOT_COMPILED_IN : _bindgen_ty_16 = - 174 ; pub const UNICODE_SIZE_E : _bindgen_ty_16 = - 175 ; pub const NO_PASSWORD : _bindgen_ty_16 = - 176 ; pub const ALT_NAME_E : _bindgen_ty_16 = - 177 ; pub const BAD_OCSP_RESPONDER : _bindgen_ty_16 = - 178 ; pub const CRL_CERT_DATE_ERR : _bindgen_ty_16 = - 179 ; pub const AES_GCM_AUTH_E : _bindgen_ty_16 = - 180 ; pub const AES_CCM_AUTH_E : _bindgen_ty_16 = - 181 ; pub const ASYNC_INIT_E : _bindgen_ty_16 = - 182 ; pub const COMPRESS_INIT_E : _bindgen_ty_16 = - 183 ; pub const COMPRESS_E : _bindgen_ty_16 = - 184 ; pub const DECOMPRESS_INIT_E : _bindgen_ty_16 = - 185 ; pub const DECOMPRESS_E : _bindgen_ty_16 = - 186 ; pub const BAD_ALIGN_E : _bindgen_ty_16 = - 187 ; pub const ASN_NO_SIGNER_E : _bindgen_ty_16 = - 188 ; pub const ASN_CRL_CONFIRM_E : _bindgen_ty_16 = - 189 ; pub const ASN_CRL_NO_SIGNER_E : _bindgen_ty_16 = - 190 ; pub const ASN_OCSP_CONFIRM_E : _bindgen_ty_16 = - 191 ; pub const BAD_STATE_E : _bindgen_ty_16 = - 192 ; pub const BAD_PADDING_E : _bindgen_ty_16 = - 193 ; pub const REQ_ATTRIBUTE_E : _bindgen_ty_16 = - 194 ; pub const PKCS7_OID_E : _bindgen_ty_16 = - 195 ; pub const PKCS7_RECIP_E : _bindgen_ty_16 = - 196 ; pub const FIPS_NOT_ALLOWED_E : _bindgen_ty_16 = - 197 ; pub const ASN_NAME_INVALID_E : _bindgen_ty_16 = - 198 ; pub const RNG_FAILURE_E : _bindgen_ty_16 = - 199 ; pub const HMAC_MIN_KEYLEN_E : _bindgen_ty_16 = - 200 ; pub const RSA_PAD_E : _bindgen_ty_16 = - 201 ; pub const LENGTH_ONLY_E : _bindgen_ty_16 = - 202 ; pub const IN_CORE_FIPS_E : _bindgen_ty_16 = - 203 ; pub const AES_KAT_FIPS_E : _bindgen_ty_16 = - 204 ; pub const DES3_KAT_FIPS_E : _bindgen_ty_16 = - 205 ; pub const HMAC_KAT_FIPS_E : _bindgen_ty_16 = - 206 ; pub const RSA_KAT_FIPS_E : _bindgen_ty_16 = - 207 ; pub const DRBG_KAT_FIPS_E : _bindgen_ty_16 = - 208 ; pub const DRBG_CONT_FIPS_E : _bindgen_ty_16 = - 209 ; pub const AESGCM_KAT_FIPS_E : _bindgen_ty_16 = - 210 ; pub const THREAD_STORE_KEY_E : _bindgen_ty_16 = - 211 ; pub const THREAD_STORE_SET_E : _bindgen_ty_16 = - 212 ; pub const MAC_CMP_FAILED_E : _bindgen_ty_16 = - 213 ; pub const IS_POINT_E : _bindgen_ty_16 = - 214 ; pub const ECC_INF_E : _bindgen_ty_16 = - 215 ; pub const ECC_PRIV_KEY_E : _bindgen_ty_16 = - 216 ; pub const ECC_OUT_OF_RANGE_E : _bindgen_ty_16 = - 217 ; pub const SRP_CALL_ORDER_E : _bindgen_ty_16 = - 218 ; pub const SRP_VERIFY_E : _bindgen_ty_16 = - 219 ; pub const SRP_BAD_KEY_E : _bindgen_ty_16 = - 220 ; pub const ASN_NO_SKID : _bindgen_ty_16 = - 221 ; pub const ASN_NO_AKID : _bindgen_ty_16 = - 222 ; pub const ASN_NO_KEYUSAGE : _bindgen_ty_16 = - 223 ; pub const SKID_E : _bindgen_ty_16 = - 224 ; pub const AKID_E : _bindgen_ty_16 = - 225 ; pub const KEYUSAGE_E : _bindgen_ty_16 = - 226 ; pub const CERTPOLICIES_E : _bindgen_ty_16 = - 227 ; pub const WC_INIT_E : _bindgen_ty_16 = - 228 ; pub const SIG_VERIFY_E : _bindgen_ty_16 = - 229 ; pub const BAD_COND_E : _bindgen_ty_16 = - 230 ; pub const SIG_TYPE_E : _bindgen_ty_16 = - 231 ; pub const HASH_TYPE_E : _bindgen_ty_16 = - 232 ; pub const WC_KEY_SIZE_E : _bindgen_ty_16 = - 234 ; pub const ASN_COUNTRY_SIZE_E : _bindgen_ty_16 = - 235 ; pub const MISSING_RNG_E : _bindgen_ty_16 = - 236 ; pub const ASN_PATHLEN_SIZE_E : _bindgen_ty_16 = - 237 ; pub const ASN_PATHLEN_INV_E : _bindgen_ty_16 = - 238 ; pub const BAD_KEYWRAP_ALG_E : _bindgen_ty_16 = - 239 ; pub const BAD_KEYWRAP_IV_E : _bindgen_ty_16 = - 240 ; pub const WC_CLEANUP_E : _bindgen_ty_16 = - 241 ; pub const ECC_CDH_KAT_FIPS_E : _bindgen_ty_16 = - 242 ; pub const DH_CHECK_PUB_E : _bindgen_ty_16 = - 243 ; pub const BAD_PATH_ERROR : _bindgen_ty_16 = - 244 ; pub const ASYNC_OP_E : _bindgen_ty_16 = - 245 ; pub const ECC_PRIVATEONLY_E : _bindgen_ty_16 = - 246 ; pub const EXTKEYUSAGE_E : _bindgen_ty_16 = - 247 ; pub const WC_HW_E : _bindgen_ty_16 = - 248 ; pub const WC_HW_WAIT_E : _bindgen_ty_16 = - 249 ; pub const PSS_SALTLEN_E : _bindgen_ty_16 = - 250 ; pub const PRIME_GEN_E : _bindgen_ty_16 = - 251 ; pub const BER_INDEF_E : _bindgen_ty_16 = - 252 ; pub const RSA_OUT_OF_RANGE_E : _bindgen_ty_16 = - 253 ; pub const RSAPSS_PAT_FIPS_E : _bindgen_ty_16 = - 254 ; pub const ECDSA_PAT_FIPS_E : _bindgen_ty_16 = - 255 ; pub const DH_KAT_FIPS_E : _bindgen_ty_16 = - 256 ; pub const AESCCM_KAT_FIPS_E : _bindgen_ty_16 = - 257 ; pub const SHA3_KAT_FIPS_E : _bindgen_ty_16 = - 258 ; pub const ECDHE_KAT_FIPS_E : _bindgen_ty_16 = - 259 ; pub const AES_GCM_OVERFLOW_E : _bindgen_ty_16 = - 260 ; pub const AES_CCM_OVERFLOW_E : _bindgen_ty_16 = - 261 ; pub const RSA_KEY_PAIR_E : _bindgen_ty_16 = - 262 ; pub const DH_CHECK_PRIV_E : _bindgen_ty_16 = - 263 ; pub const WC_AFALG_SOCK_E : _bindgen_ty_16 = - 264 ; pub const WC_DEVCRYPTO_E : _bindgen_ty_16 = - 265 ; pub const ZLIB_INIT_ERROR : _bindgen_ty_16 = - 266 ; pub const ZLIB_COMPRESS_ERROR : _bindgen_ty_16 = - 267 ; pub const ZLIB_DECOMPRESS_ERROR : _bindgen_ty_16 = - 268 ; pub const PKCS7_NO_SIGNER_E : _bindgen_ty_16 = - 269 ; pub const WC_PKCS7_WANT_READ_E : _bindgen_ty_16 = - 270 ; pub const CRYPTOCB_UNAVAILABLE : _bindgen_ty_16 = - 271 ; pub const PKCS7_SIGNEEDS_CHECK : _bindgen_ty_16 = - 272 ; pub const PSS_SALTLEN_RECOVER_E : _bindgen_ty_16 = - 273 ; pub const CHACHA_POLY_OVERFLOW : _bindgen_ty_16 = - 274 ; pub const ASN_SELF_SIGNED_E : _bindgen_ty_16 = - 275 ; pub const SAKKE_VERIFY_FAIL_E : _bindgen_ty_16 = - 276 ; pub const MISSING_IV : _bindgen_ty_16 = - 277 ; pub const MISSING_KEY : _bindgen_ty_16 = - 278 ; pub const BAD_LENGTH_E : _bindgen_ty_16 = - 279 ; pub const ECDSA_KAT_FIPS_E : _bindgen_ty_16 = - 280 ; pub const RSA_PAT_FIPS_E : _bindgen_ty_16 = - 281 ; pub const KDF_TLS12_KAT_FIPS_E : _bindgen_ty_16 = - 282 ; pub const KDF_TLS13_KAT_FIPS_E : _bindgen_ty_16 = - 283 ; pub const KDF_SSH_KAT_FIPS_E : _bindgen_ty_16 = - 284 ; pub const DHE_PCT_E : _bindgen_ty_16 = - 285 ; pub const ECC_PCT_E : _bindgen_ty_16 = - 286 ; pub const FIPS_PRIVATE_KEY_LOCKED_E : _bindgen_ty_16 = - 287 ; pub const PROTOCOLCB_UNAVAILABLE : _bindgen_ty_16 = - 288 ; pub const AES_SIV_AUTH_E : _bindgen_ty_16 = - 289 ; pub const NO_VALID_DEVID : _bindgen_ty_16 = - 290 ; pub const IO_FAILED_E : _bindgen_ty_16 = - 291 ; pub const SYSLIB_FAILED_E : _bindgen_ty_16 = - 292 ; pub const USE_HW_PSK : _bindgen_ty_16 = - 293 ; pub const ENTROPY_RT_E : _bindgen_ty_16 = - 294 ; pub const ENTROPY_APT_E : _bindgen_ty_16 = - 295 ; pub const ASN_DEPTH_E : _bindgen_ty_16 = - 296 ; pub const ASN_LEN_E : _bindgen_ty_16 = - 297 ; pub const SM4_GCM_AUTH_E : _bindgen_ty_16 = - 298 ; pub const SM4_CCM_AUTH_E : _bindgen_ty_16 = - 299 ; pub const WC_LAST_E : _bindgen_ty_16 = - 299 ; pub const MIN_CODE_E : _bindgen_ty_16 = - 300 ; pub type _bindgen_ty_16 = :: std :: os :: raw :: c_int ; extern "C" { pub fn wc_ErrorString (err : :: std :: os :: raw :: c_int , buff : * mut :: std :: os :: raw :: c_char) ; } extern "C" { pub fn wc_GetErrorString (error : :: std :: os :: raw :: c_int) -> * const :: std :: os :: raw :: c_char ; } pub const wolfSSL_ErrorCodes_INPUT_CASE_ERROR : wolfSSL_ErrorCodes = - 301 ; pub const wolfSSL_ErrorCodes_PREFIX_ERROR : wolfSSL_ErrorCodes = - 302 ; pub const wolfSSL_ErrorCodes_MEMORY_ERROR : wolfSSL_ErrorCodes = - 303 ; pub const wolfSSL_ErrorCodes_VERIFY_FINISHED_ERROR : wolfSSL_ErrorCodes = - 304 ; pub const wolfSSL_ErrorCodes_VERIFY_MAC_ERROR : wolfSSL_ErrorCodes = - 305 ; pub const wolfSSL_ErrorCodes_PARSE_ERROR : wolfSSL_ErrorCodes = - 306 ; pub const wolfSSL_ErrorCodes_UNKNOWN_HANDSHAKE_TYPE : wolfSSL_ErrorCodes = - 307 ; pub const wolfSSL_ErrorCodes_SOCKET_ERROR_E : wolfSSL_ErrorCodes = - 308 ; pub const wolfSSL_ErrorCodes_SOCKET_NODATA : wolfSSL_ErrorCodes = - 309 ; pub const wolfSSL_ErrorCodes_INCOMPLETE_DATA : wolfSSL_ErrorCodes = - 310 ; pub const wolfSSL_ErrorCodes_UNKNOWN_RECORD_TYPE : wolfSSL_ErrorCodes = - 311 ; pub const wolfSSL_ErrorCodes_DECRYPT_ERROR : wolfSSL_ErrorCodes = - 312 ; pub const wolfSSL_ErrorCodes_FATAL_ERROR : wolfSSL_ErrorCodes = - 313 ; pub const wolfSSL_ErrorCodes_ENCRYPT_ERROR : wolfSSL_ErrorCodes = - 314 ; pub const wolfSSL_ErrorCodes_FREAD_ERROR : wolfSSL_ErrorCodes = - 315 ; pub const wolfSSL_ErrorCodes_NO_PEER_KEY : wolfSSL_ErrorCodes = - 316 ; pub const wolfSSL_ErrorCodes_NO_PRIVATE_KEY : wolfSSL_ErrorCodes = - 317 ; pub const wolfSSL_ErrorCodes_RSA_PRIVATE_ERROR : wolfSSL_ErrorCodes = - 318 ; pub const wolfSSL_ErrorCodes_NO_DH_PARAMS : wolfSSL_ErrorCodes = - 319 ; pub const wolfSSL_ErrorCodes_BUILD_MSG_ERROR : wolfSSL_ErrorCodes = - 320 ; pub const wolfSSL_ErrorCodes_BAD_HELLO : wolfSSL_ErrorCodes = - 321 ; pub const wolfSSL_ErrorCodes_DOMAIN_NAME_MISMATCH : wolfSSL_ErrorCodes = - 322 ; pub const wolfSSL_ErrorCodes_WANT_READ : wolfSSL_ErrorCodes = - 323 ; pub const wolfSSL_ErrorCodes_NOT_READY_ERROR : wolfSSL_ErrorCodes = - 324 ; pub const wolfSSL_ErrorCodes_IPADDR_MISMATCH : wolfSSL_ErrorCodes = - 325 ; pub const wolfSSL_ErrorCodes_VERSION_ERROR : wolfSSL_ErrorCodes = - 326 ; pub const wolfSSL_ErrorCodes_WANT_WRITE : wolfSSL_ErrorCodes = - 327 ; pub const wolfSSL_ErrorCodes_BUFFER_ERROR : wolfSSL_ErrorCodes = - 328 ; pub const wolfSSL_ErrorCodes_VERIFY_CERT_ERROR : wolfSSL_ErrorCodes = - 329 ; pub const wolfSSL_ErrorCodes_VERIFY_SIGN_ERROR : wolfSSL_ErrorCodes = - 330 ; pub const wolfSSL_ErrorCodes_CLIENT_ID_ERROR : wolfSSL_ErrorCodes = - 331 ; pub const wolfSSL_ErrorCodes_SERVER_HINT_ERROR : wolfSSL_ErrorCodes = - 332 ; pub const wolfSSL_ErrorCodes_PSK_KEY_ERROR : wolfSSL_ErrorCodes = - 333 ; pub const wolfSSL_ErrorCodes_GETTIME_ERROR : wolfSSL_ErrorCodes = - 337 ; pub const wolfSSL_ErrorCodes_GETITIMER_ERROR : wolfSSL_ErrorCodes = - 338 ; pub const wolfSSL_ErrorCodes_SIGACT_ERROR : wolfSSL_ErrorCodes = - 339 ; pub const wolfSSL_ErrorCodes_SETITIMER_ERROR : wolfSSL_ErrorCodes = - 340 ; pub const wolfSSL_ErrorCodes_LENGTH_ERROR : wolfSSL_ErrorCodes = - 341 ; pub const wolfSSL_ErrorCodes_PEER_KEY_ERROR : wolfSSL_ErrorCodes = - 342 ; pub const wolfSSL_ErrorCodes_ZERO_RETURN : wolfSSL_ErrorCodes = - 343 ; pub const wolfSSL_ErrorCodes_SIDE_ERROR : wolfSSL_ErrorCodes = - 344 ; pub const wolfSSL_ErrorCodes_NO_PEER_CERT : wolfSSL_ErrorCodes = - 345 ; pub const wolfSSL_ErrorCodes_ECC_CURVETYPE_ERROR : wolfSSL_ErrorCodes = - 350 ; pub const wolfSSL_ErrorCodes_ECC_CURVE_ERROR : wolfSSL_ErrorCodes = - 351 ; pub const wolfSSL_ErrorCodes_ECC_PEERKEY_ERROR : wolfSSL_ErrorCodes = - 352 ; pub const wolfSSL_ErrorCodes_ECC_MAKEKEY_ERROR : wolfSSL_ErrorCodes = - 353 ; pub const wolfSSL_ErrorCodes_ECC_EXPORT_ERROR : wolfSSL_ErrorCodes = - 354 ; pub const wolfSSL_ErrorCodes_ECC_SHARED_ERROR : wolfSSL_ErrorCodes = - 355 ; pub const wolfSSL_ErrorCodes_NOT_CA_ERROR : wolfSSL_ErrorCodes = - 357 ; pub const wolfSSL_ErrorCodes_BAD_CERT_MANAGER_ERROR : wolfSSL_ErrorCodes = - 359 ; pub const wolfSSL_ErrorCodes_OCSP_CERT_REVOKED : wolfSSL_ErrorCodes = - 360 ; pub const wolfSSL_ErrorCodes_CRL_CERT_REVOKED : wolfSSL_ErrorCodes = - 361 ; pub const wolfSSL_ErrorCodes_CRL_MISSING : wolfSSL_ErrorCodes = - 362 ; pub const wolfSSL_ErrorCodes_MONITOR_SETUP_E : wolfSSL_ErrorCodes = - 363 ; pub const wolfSSL_ErrorCodes_THREAD_CREATE_E : wolfSSL_ErrorCodes = - 364 ; pub const wolfSSL_ErrorCodes_OCSP_NEED_URL : wolfSSL_ErrorCodes = - 365 ; pub const wolfSSL_ErrorCodes_OCSP_CERT_UNKNOWN : wolfSSL_ErrorCodes = - 366 ; pub const wolfSSL_ErrorCodes_OCSP_LOOKUP_FAIL : wolfSSL_ErrorCodes = - 367 ; pub const wolfSSL_ErrorCodes_MAX_CHAIN_ERROR : wolfSSL_ErrorCodes = - 368 ; pub const wolfSSL_ErrorCodes_COOKIE_ERROR : wolfSSL_ErrorCodes = - 369 ; pub const wolfSSL_ErrorCodes_SEQUENCE_ERROR : wolfSSL_ErrorCodes = - 370 ; pub const wolfSSL_ErrorCodes_SUITES_ERROR : wolfSSL_ErrorCodes = - 371 ; pub const wolfSSL_ErrorCodes_OUT_OF_ORDER_E : wolfSSL_ErrorCodes = - 373 ; pub const wolfSSL_ErrorCodes_BAD_KEA_TYPE_E : wolfSSL_ErrorCodes = - 374 ; pub const wolfSSL_ErrorCodes_SANITY_CIPHER_E : wolfSSL_ErrorCodes = - 375 ; pub const wolfSSL_ErrorCodes_RECV_OVERFLOW_E : wolfSSL_ErrorCodes = - 376 ; pub const wolfSSL_ErrorCodes_GEN_COOKIE_E : wolfSSL_ErrorCodes = - 377 ; pub const wolfSSL_ErrorCodes_NO_PEER_VERIFY : wolfSSL_ErrorCodes = - 378 ; pub const wolfSSL_ErrorCodes_FWRITE_ERROR : wolfSSL_ErrorCodes = - 379 ; pub const wolfSSL_ErrorCodes_CACHE_MATCH_ERROR : wolfSSL_ErrorCodes = - 380 ; pub const wolfSSL_ErrorCodes_UNKNOWN_SNI_HOST_NAME_E : wolfSSL_ErrorCodes = - 381 ; pub const wolfSSL_ErrorCodes_UNKNOWN_MAX_FRAG_LEN_E : wolfSSL_ErrorCodes = - 382 ; pub const wolfSSL_ErrorCodes_KEYUSE_SIGNATURE_E : wolfSSL_ErrorCodes = - 383 ; pub const wolfSSL_ErrorCodes_KEYUSE_ENCIPHER_E : wolfSSL_ErrorCodes = - 385 ; pub const wolfSSL_ErrorCodes_EXTKEYUSE_AUTH_E : wolfSSL_ErrorCodes = - 386 ; pub const wolfSSL_ErrorCodes_SEND_OOB_READ_E : wolfSSL_ErrorCodes = - 387 ; pub const wolfSSL_ErrorCodes_SECURE_RENEGOTIATION_E : wolfSSL_ErrorCodes = - 388 ; pub const wolfSSL_ErrorCodes_SESSION_TICKET_LEN_E : wolfSSL_ErrorCodes = - 389 ; pub const wolfSSL_ErrorCodes_SESSION_TICKET_EXPECT_E : wolfSSL_ErrorCodes = - 390 ; pub const wolfSSL_ErrorCodes_SCR_DIFFERENT_CERT_E : wolfSSL_ErrorCodes = - 391 ; pub const wolfSSL_ErrorCodes_SESSION_SECRET_CB_E : wolfSSL_ErrorCodes = - 392 ; pub const wolfSSL_ErrorCodes_NO_CHANGE_CIPHER_E : wolfSSL_ErrorCodes = - 393 ; pub const wolfSSL_ErrorCodes_SANITY_MSG_E : wolfSSL_ErrorCodes = - 394 ; pub const wolfSSL_ErrorCodes_DUPLICATE_MSG_E : wolfSSL_ErrorCodes = - 395 ; pub const wolfSSL_ErrorCodes_SNI_UNSUPPORTED : wolfSSL_ErrorCodes = - 396 ; pub const wolfSSL_ErrorCodes_SOCKET_PEER_CLOSED_E : wolfSSL_ErrorCodes = - 397 ; pub const wolfSSL_ErrorCodes_BAD_TICKET_KEY_CB_SZ : wolfSSL_ErrorCodes = - 398 ; pub const wolfSSL_ErrorCodes_BAD_TICKET_MSG_SZ : wolfSSL_ErrorCodes = - 399 ; pub const wolfSSL_ErrorCodes_BAD_TICKET_ENCRYPT : wolfSSL_ErrorCodes = - 400 ; pub const wolfSSL_ErrorCodes_DH_KEY_SIZE_E : wolfSSL_ErrorCodes = - 401 ; pub const wolfSSL_ErrorCodes_SNI_ABSENT_ERROR : wolfSSL_ErrorCodes = - 402 ; pub const wolfSSL_ErrorCodes_RSA_SIGN_FAULT : wolfSSL_ErrorCodes = - 403 ; pub const wolfSSL_ErrorCodes_HANDSHAKE_SIZE_ERROR : wolfSSL_ErrorCodes = - 404 ; pub const wolfSSL_ErrorCodes_UNKNOWN_ALPN_PROTOCOL_NAME_E : wolfSSL_ErrorCodes = - 405 ; pub const wolfSSL_ErrorCodes_BAD_CERTIFICATE_STATUS_ERROR : wolfSSL_ErrorCodes = - 406 ; pub const wolfSSL_ErrorCodes_OCSP_INVALID_STATUS : wolfSSL_ErrorCodes = - 407 ; pub const wolfSSL_ErrorCodes_OCSP_WANT_READ : wolfSSL_ErrorCodes = - 408 ; pub const wolfSSL_ErrorCodes_RSA_KEY_SIZE_E : wolfSSL_ErrorCodes = - 409 ; pub const wolfSSL_ErrorCodes_ECC_KEY_SIZE_E : wolfSSL_ErrorCodes = - 410 ; pub const wolfSSL_ErrorCodes_DTLS_EXPORT_VER_E : wolfSSL_ErrorCodes = - 411 ; pub const wolfSSL_ErrorCodes_INPUT_SIZE_E : wolfSSL_ErrorCodes = - 412 ; pub const wolfSSL_ErrorCodes_CTX_INIT_MUTEX_E : wolfSSL_ErrorCodes = - 413 ; pub const wolfSSL_ErrorCodes_EXT_MASTER_SECRET_NEEDED_E : wolfSSL_ErrorCodes = - 414 ; pub const wolfSSL_ErrorCodes_DTLS_POOL_SZ_E : wolfSSL_ErrorCodes = - 415 ; pub const wolfSSL_ErrorCodes_DECODE_E : wolfSSL_ErrorCodes = - 416 ; pub const wolfSSL_ErrorCodes_HTTP_TIMEOUT : wolfSSL_ErrorCodes = - 417 ; pub const wolfSSL_ErrorCodes_WRITE_DUP_READ_E : wolfSSL_ErrorCodes = - 418 ; pub const wolfSSL_ErrorCodes_WRITE_DUP_WRITE_E : wolfSSL_ErrorCodes = - 419 ; pub const wolfSSL_ErrorCodes_INVALID_CERT_CTX_E : wolfSSL_ErrorCodes = - 420 ; pub const wolfSSL_ErrorCodes_BAD_KEY_SHARE_DATA : wolfSSL_ErrorCodes = - 421 ; pub const wolfSSL_ErrorCodes_MISSING_HANDSHAKE_DATA : wolfSSL_ErrorCodes = - 422 ; pub const wolfSSL_ErrorCodes_BAD_BINDER : wolfSSL_ErrorCodes = - 423 ; pub const wolfSSL_ErrorCodes_EXT_NOT_ALLOWED : wolfSSL_ErrorCodes = - 424 ; pub const wolfSSL_ErrorCodes_INVALID_PARAMETER : wolfSSL_ErrorCodes = - 425 ; pub const wolfSSL_ErrorCodes_MCAST_HIGHWATER_CB_E : wolfSSL_ErrorCodes = - 426 ; pub const wolfSSL_ErrorCodes_ALERT_COUNT_E : wolfSSL_ErrorCodes = - 427 ; pub const wolfSSL_ErrorCodes_EXT_MISSING : wolfSSL_ErrorCodes = - 428 ; pub const wolfSSL_ErrorCodes_UNSUPPORTED_EXTENSION : wolfSSL_ErrorCodes = - 429 ; pub const wolfSSL_ErrorCodes_PRF_MISSING : wolfSSL_ErrorCodes = - 430 ; pub const wolfSSL_ErrorCodes_DTLS_RETX_OVER_TX : wolfSSL_ErrorCodes = - 431 ; pub const wolfSSL_ErrorCodes_DH_PARAMS_NOT_FFDHE_E : wolfSSL_ErrorCodes = - 432 ; pub const wolfSSL_ErrorCodes_TCA_INVALID_ID_TYPE : wolfSSL_ErrorCodes = - 433 ; pub const wolfSSL_ErrorCodes_TCA_ABSENT_ERROR : wolfSSL_ErrorCodes = - 434 ; pub const wolfSSL_ErrorCodes_TSIP_MAC_DIGSZ_E : wolfSSL_ErrorCodes = - 435 ; pub const wolfSSL_ErrorCodes_CLIENT_CERT_CB_ERROR : wolfSSL_ErrorCodes = - 436 ; pub const wolfSSL_ErrorCodes_SSL_SHUTDOWN_ALREADY_DONE_E : wolfSSL_ErrorCodes = - 437 ; pub const wolfSSL_ErrorCodes_TLS13_SECRET_CB_E : wolfSSL_ErrorCodes = - 438 ; pub const wolfSSL_ErrorCodes_DTLS_SIZE_ERROR : wolfSSL_ErrorCodes = - 439 ; pub const wolfSSL_ErrorCodes_NO_CERT_ERROR : wolfSSL_ErrorCodes = - 440 ; pub const wolfSSL_ErrorCodes_APP_DATA_READY : wolfSSL_ErrorCodes = - 441 ; pub const wolfSSL_ErrorCodes_TOO_MUCH_EARLY_DATA : wolfSSL_ErrorCodes = - 442 ; pub const wolfSSL_ErrorCodes_SOCKET_FILTERED_E : wolfSSL_ErrorCodes = - 443 ; pub const wolfSSL_ErrorCodes_HTTP_RECV_ERR : wolfSSL_ErrorCodes = - 444 ; pub const wolfSSL_ErrorCodes_HTTP_HEADER_ERR : wolfSSL_ErrorCodes = - 445 ; pub const wolfSSL_ErrorCodes_HTTP_PROTO_ERR : wolfSSL_ErrorCodes = - 446 ; pub const wolfSSL_ErrorCodes_HTTP_STATUS_ERR : wolfSSL_ErrorCodes = - 447 ; pub const wolfSSL_ErrorCodes_HTTP_VERSION_ERR : wolfSSL_ErrorCodes = - 448 ; pub const wolfSSL_ErrorCodes_HTTP_APPSTR_ERR : wolfSSL_ErrorCodes = - 449 ; pub const wolfSSL_ErrorCodes_UNSUPPORTED_PROTO_VERSION : wolfSSL_ErrorCodes = - 450 ; pub const wolfSSL_ErrorCodes_FALCON_KEY_SIZE_E : wolfSSL_ErrorCodes = - 451 ; pub const wolfSSL_ErrorCodes_QUIC_TP_MISSING_E : wolfSSL_ErrorCodes = - 452 ; pub const wolfSSL_ErrorCodes_DILITHIUM_KEY_SIZE_E : wolfSSL_ErrorCodes = - 453 ; pub const wolfSSL_ErrorCodes_DTLS_CID_ERROR : wolfSSL_ErrorCodes = - 454 ; pub const wolfSSL_ErrorCodes_DTLS_TOO_MANY_FRAGMENTS_E : wolfSSL_ErrorCodes = - 455 ; pub const wolfSSL_ErrorCodes_QUIC_WRONG_ENC_LEVEL : wolfSSL_ErrorCodes = - 456 ; pub const wolfSSL_ErrorCodes_DUPLICATE_TLS_EXT_E : wolfSSL_ErrorCodes = - 457 ; pub const wolfSSL_ErrorCodes_UNSUPPORTED_SUITE : wolfSSL_ErrorCodes = - 500 ; pub const wolfSSL_ErrorCodes_MATCH_SUITE_ERROR : wolfSSL_ErrorCodes = - 501 ; pub const wolfSSL_ErrorCodes_COMPRESSION_ERROR : wolfSSL_ErrorCodes = - 502 ; pub const wolfSSL_ErrorCodes_KEY_SHARE_ERROR : wolfSSL_ErrorCodes = - 503 ; pub const wolfSSL_ErrorCodes_POST_HAND_AUTH_ERROR : wolfSSL_ErrorCodes = - 504 ; pub const wolfSSL_ErrorCodes_HRR_COOKIE_ERROR : wolfSSL_ErrorCodes = - 505 ; pub const wolfSSL_ErrorCodes_UNSUPPORTED_CERTIFICATE : wolfSSL_ErrorCodes = - 506 ; pub type wolfSSL_ErrorCodes = :: std :: os :: raw :: c_int ; extern "C" { pub fn SetErrorString (err : :: std :: os :: raw :: c_int , buff : * mut :: std :: os :: raw :: c_char) ; } pub const WC_SHA256 : _bindgen_ty_17 = 6 ; pub const WC_SHA256_BLOCK_SIZE : _bindgen_ty_17 = 64 ; pub const WC_SHA256_DIGEST_SIZE : _bindgen_ty_17 = 32 ; pub const WC_SHA256_PAD_SIZE : _bindgen_ty_17 = 56 ; pub type _bindgen_ty_17 = :: std :: os :: raw :: c_uint ; # [repr (C)] # [repr (align (16))] # [derive (Debug , Copy , Clone)] pub struct wc_Sha256 { pub digest : [word32 ; 8usize] , pub buffer : [word32 ; 16usize] , pub buffLen : word32 , pub loLen : word32 , pub hiLen : word32 , pub heap : * mut :: std :: os :: raw :: c_void , } # [test] fn bindgen_test_layout_wc_Sha256 () { const UNINIT : :: std :: mem :: MaybeUninit < wc_Sha256 > = :: std :: mem :: MaybeUninit :: uninit () ; let ptr = UNINIT . as_ptr () ; assert_eq ! (:: std :: mem :: size_of :: < wc_Sha256 > () , 128usize , concat ! ("Size of: " , stringify ! (wc_Sha256))) ; assert_eq ! (:: std :: mem :: align_of :: < wc_Sha256 > () , 16usize , concat ! ("Alignment of " , stringify ! (wc_Sha256))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . digest) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (wc_Sha256) , "::" , stringify ! (digest))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . buffer) as usize - ptr as usize } , 32usize , concat ! ("Offset of field: " , stringify ! (wc_Sha256) , "::" , stringify ! (buffer))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . buffLen) as usize - ptr as usize } , 96usize , concat ! ("Offset of field: " , stringify ! (wc_Sha256) , "::" , stringify ! (buffLen))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . loLen) as usize - ptr as usize } , 100usize , concat ! ("Offset of field: " , stringify ! (wc_Sha256) , "::" , stringify ! (loLen))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . hiLen) as usize - ptr as usize } , 104usize , concat ! ("Offset of field: " , stringify ! (wc_Sha256) , "::" , stringify ! (hiLen))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . heap) as usize - ptr as usize } , 112usize , concat ! ("Offset of field: " , stringify ! (wc_Sha256) , "::" , stringify ! (heap))) ; } extern "C" { pub fn wc_InitSha256 (sha : * mut wc_Sha256) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_InitSha256_ex (sha : * mut wc_Sha256 , heap : * mut :: std :: os :: raw :: c_void , devId : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_Sha256Update (sha : * mut wc_Sha256 , data : * const byte , len : word32) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_Sha256FinalRaw (sha256 : * mut wc_Sha256 , hash : * mut byte) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_Sha256Final (sha256 : * mut wc_Sha256 , hash : * mut byte) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_Sha256Free (sha256 : * mut wc_Sha256) ; } extern "C" { pub fn wc_Sha256GetHash (sha256 : * mut wc_Sha256 , hash : * mut byte) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_Sha256Copy (src : * mut wc_Sha256 , dst : * mut wc_Sha256) -> :: std :: os :: raw :: c_int ; } pub const WC_SHA224 : _bindgen_ty_18 = 5 ; pub const WC_SHA224_BLOCK_SIZE : _bindgen_ty_18 = 64 ; pub const WC_SHA224_DIGEST_SIZE : _bindgen_ty_18 = 28 ; pub const WC_SHA224_PAD_SIZE : _bindgen_ty_18 = 56 ; pub type _bindgen_ty_18 = :: std :: os :: raw :: c_uint ; pub type wc_Sha224 = wc_Sha256 ; extern "C" { pub fn wc_InitSha224 (sha224 : * mut wc_Sha224) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_InitSha224_ex (sha224 : * mut wc_Sha224 , heap : * mut :: std :: os :: raw :: c_void , devId : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_Sha224Update (sha224 : * mut wc_Sha224 , data : * const byte , len : word32) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_Sha224Final (sha224 : * mut wc_Sha224 , hash : * mut byte) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_Sha224Free (sha224 : * mut wc_Sha224) ; } extern "C" { pub fn wc_Sha224GetHash (sha224 : * mut wc_Sha224 , hash : * mut byte) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_Sha224Copy (src : * mut wc_Sha224 , dst : * mut wc_Sha224) -> :: std :: os :: raw :: c_int ; } # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct OS_Seed { pub fd : :: std :: os :: raw :: c_int , } # [test] fn bindgen_test_layout_OS_Seed () { const UNINIT : :: std :: mem :: MaybeUninit < OS_Seed > = :: std :: mem :: MaybeUninit :: uninit () ; let ptr = UNINIT . as_ptr () ; assert_eq ! (:: std :: mem :: size_of :: < OS_Seed > () , 4usize , concat ! ("Size of: " , stringify ! (OS_Seed))) ; assert_eq ! (:: std :: mem :: align_of :: < OS_Seed > () , 4usize , concat ! ("Alignment of " , stringify ! (OS_Seed))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . fd) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (OS_Seed) , "::" , stringify ! (fd))) ; } # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct DRBG_internal { pub reseedCtr : word32 , pub V : [byte ; 55usize] , pub C : [byte ; 55usize] , pub heap : * mut :: std :: os :: raw :: c_void , } # [test] fn bindgen_test_layout_DRBG_internal () { const UNINIT : :: std :: mem :: MaybeUninit < DRBG_internal > = :: std :: mem :: MaybeUninit :: uninit () ; let ptr = UNINIT . as_ptr () ; assert_eq ! (:: std :: mem :: size_of :: < DRBG_internal > () , 128usize , concat ! ("Size of: " , stringify ! (DRBG_internal))) ; assert_eq ! (:: std :: mem :: align_of :: < DRBG_internal > () , 8usize , concat ! ("Alignment of " , stringify ! (DRBG_internal))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . reseedCtr) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (DRBG_internal) , "::" , stringify ! (reseedCtr))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . V) as usize - ptr as usize } , 4usize , concat ! ("Offset of field: " , stringify ! (DRBG_internal) , "::" , stringify ! (V))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . C) as usize - ptr as usize } , 59usize , concat ! ("Offset of field: " , stringify ! (DRBG_internal) , "::" , stringify ! (C))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . heap) as usize - ptr as usize } , 120usize , concat ! ("Offset of field: " , stringify ! (DRBG_internal) , "::" , stringify ! (heap))) ; } # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct WC_RNG { pub seed : OS_Seed , pub heap : * mut :: std :: os :: raw :: c_void , pub drbg : * mut DRBG , pub status : byte , } # [test] fn bindgen_test_layout_WC_RNG () { const UNINIT : :: std :: mem :: MaybeUninit < WC_RNG > = :: std :: mem :: MaybeUninit :: uninit () ; let ptr = UNINIT . as_ptr () ; assert_eq ! (:: std :: mem :: size_of :: < WC_RNG > () , 32usize , concat ! ("Size of: " , stringify ! (WC_RNG))) ; assert_eq ! (:: std :: mem :: align_of :: < WC_RNG > () , 8usize , concat ! ("Alignment of " , stringify ! (WC_RNG))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . seed) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (WC_RNG) , "::" , stringify ! (seed))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . heap) as usize - ptr as usize } , 8usize , concat ! ("Offset of field: " , stringify ! (WC_RNG) , "::" , stringify ! (heap))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . drbg) as usize - ptr as usize } , 16usize , concat ! ("Offset of field: " , stringify ! (WC_RNG) , "::" , stringify ! (drbg))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . status) as usize - ptr as usize } , 24usize , concat ! ("Offset of field: " , stringify ! (WC_RNG) , "::" , stringify ! (status))) ; } extern "C" { pub fn wc_GenerateSeed (os : * mut OS_Seed , seed : * mut byte , sz : word32) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_rng_new (nonce : * mut byte , nonceSz : word32 , heap : * mut :: std :: os :: raw :: c_void) -> * mut WC_RNG ; } extern "C" { pub fn wc_rng_free (rng : * mut WC_RNG) ; } extern "C" { pub fn wc_InitRng (rng : * mut WC_RNG) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_InitRng_ex (rng : * mut WC_RNG , heap : * mut :: std :: os :: raw :: c_void , devId : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_InitRngNonce (rng : * mut WC_RNG , nonce : * mut byte , nonceSz : word32) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_InitRngNonce_ex (rng : * mut WC_RNG , nonce : * mut byte , nonceSz : word32 , heap : * mut :: std :: os :: raw :: c_void , devId : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_RNG_GenerateBlock (rng : * mut WC_RNG , b : * mut byte , sz : word32) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_RNG_GenerateByte (rng : * mut WC_RNG , b : * mut byte) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_FreeRng (rng : * mut WC_RNG) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_RNG_DRBG_Reseed (rng : * mut WC_RNG , entropy : * const byte , entropySz : word32) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_RNG_TestSeed (seed : * const byte , seedSz : word32) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_RNG_HealthTest (reseed : :: std :: os :: raw :: c_int , entropyA : * const byte , entropyASz : word32 , entropyB : * const byte , entropyBSz : word32 , output : * mut byte , outputSz : word32) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_RNG_HealthTest_ex (reseed : :: std :: os :: raw :: c_int , nonce : * const byte , nonceSz : word32 , entropyA : * const byte , entropyASz : word32 , entropyB : * const byte , entropyBSz : word32 , output : * mut byte , outputSz : word32 , heap : * mut :: std :: os :: raw :: c_void , devId : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct ecc_key { _unused : [u8 ; 0] , } # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct ed25519_key { _unused : [u8 ; 0] , } # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct curve25519_key { _unused : [u8 ; 0] , } # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct ed448_key { _unused : [u8 ; 0] , } # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct curve448_key { _unused : [u8 ; 0] , } # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct RsaKey { _unused : [u8 ; 0] , } # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct DhKey { _unused : [u8 ; 0] , } # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct falcon_key { _unused : [u8 ; 0] , } # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct dilithium_key { _unused : [u8 ; 0] , } # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct sphincs_key { _unused : [u8 ; 0] , } pub const Ecc_Sum_ECC_SECP112R1_OID : Ecc_Sum = 182 ; pub const Ecc_Sum_ECC_SECP112R2_OID : Ecc_Sum = 183 ; pub const Ecc_Sum_ECC_SECP128R1_OID : Ecc_Sum = 204 ; pub const Ecc_Sum_ECC_SECP128R2_OID : Ecc_Sum = 205 ; pub const Ecc_Sum_ECC_SECP160R1_OID : Ecc_Sum = 184 ; pub const Ecc_Sum_ECC_SECP160R2_OID : Ecc_Sum = 206 ; pub const Ecc_Sum_ECC_SECP160K1_OID : Ecc_Sum = 185 ; pub const Ecc_Sum_ECC_BRAINPOOLP160R1_OID : Ecc_Sum = 98 ; pub const Ecc_Sum_ECC_SECP192R1_OID : Ecc_Sum = 520 ; pub const Ecc_Sum_ECC_PRIME192V2_OID : Ecc_Sum = 521 ; pub const Ecc_Sum_ECC_PRIME192V3_OID : Ecc_Sum = 522 ; pub const Ecc_Sum_ECC_SECP192K1_OID : Ecc_Sum = 207 ; pub const Ecc_Sum_ECC_BRAINPOOLP192R1_OID : Ecc_Sum = 100 ; pub const Ecc_Sum_ECC_SECP224R1_OID : Ecc_Sum = 209 ; pub const Ecc_Sum_ECC_SECP224K1_OID : Ecc_Sum = 208 ; pub const Ecc_Sum_ECC_BRAINPOOLP224R1_OID : Ecc_Sum = 102 ; pub const Ecc_Sum_ECC_PRIME239V1_OID : Ecc_Sum = 523 ; pub const Ecc_Sum_ECC_PRIME239V2_OID : Ecc_Sum = 524 ; pub const Ecc_Sum_ECC_PRIME239V3_OID : Ecc_Sum = 525 ; pub const Ecc_Sum_ECC_SECP256R1_OID : Ecc_Sum = 526 ; pub const Ecc_Sum_ECC_SECP256K1_OID : Ecc_Sum = 186 ; pub const Ecc_Sum_ECC_BRAINPOOLP256R1_OID : Ecc_Sum = 104 ; pub const Ecc_Sum_ECC_SM2P256V1_OID : Ecc_Sum = 667 ; pub const Ecc_Sum_ECC_X25519_OID : Ecc_Sum = 365 ; pub const Ecc_Sum_ECC_ED25519_OID : Ecc_Sum = 256 ; pub const Ecc_Sum_ECC_BRAINPOOLP320R1_OID : Ecc_Sum = 106 ; pub const Ecc_Sum_ECC_X448_OID : Ecc_Sum = 362 ; pub const Ecc_Sum_ECC_ED448_OID : Ecc_Sum = 257 ; pub const Ecc_Sum_ECC_SECP384R1_OID : Ecc_Sum = 210 ; pub const Ecc_Sum_ECC_BRAINPOOLP384R1_OID : Ecc_Sum = 108 ; pub const Ecc_Sum_ECC_BRAINPOOLP512R1_OID : Ecc_Sum = 110 ; pub const Ecc_Sum_ECC_SECP521R1_OID : Ecc_Sum = 211 ; pub type Ecc_Sum = :: std :: os :: raw :: c_uint ; pub const EncPkcs8Types_ENC_PKCS8_VER_PKCS12 : EncPkcs8Types = 1 ; pub const EncPkcs8Types_ENC_PKCS8_VER_PKCS5 : EncPkcs8Types = 5 ; pub const EncPkcs8Types_ENC_PKCS8_PBES2 : EncPkcs8Types = 13 ; pub const EncPkcs8Types_ENC_PKCS8_PBE_SHA1_RC4_128 : EncPkcs8Types = 1 ; pub const EncPkcs8Types_ENC_PKCS8_PBE_SHA1_DES : EncPkcs8Types = 2 ; pub const EncPkcs8Types_ENC_PKCS8_PBE_SHA1_DES3 : EncPkcs8Types = 3 ; pub const EncPkcs8Types_ENC_PKCS8_PBE_SHA1_40RC2_CBC : EncPkcs8Types = 6 ; pub const EncPkcs8Types_ENC_PKCS8_PBES1_MD5_DES : EncPkcs8Types = 3 ; pub const EncPkcs8Types_ENC_PKCS8_PBES1_SHA1_DES : EncPkcs8Types = 10 ; pub const EncPkcs8Types_ENC_PKCS8_ALG_AES128CBC : EncPkcs8Types = 414 ; pub const EncPkcs8Types_ENC_PKCS8_ALG_AES256CBC : EncPkcs8Types = 454 ; pub const EncPkcs8Types_ENC_PKCS8_ALG_DES : EncPkcs8Types = 69 ; pub const EncPkcs8Types_ENC_PKCS8_ALG_DES3 : EncPkcs8Types = 652 ; pub type EncPkcs8Types = :: std :: os :: raw :: c_uint ; pub const CertType_CERT_TYPE : CertType = 0 ; pub const CertType_PRIVATEKEY_TYPE : CertType = 1 ; pub const CertType_DH_PARAM_TYPE : CertType = 2 ; pub const CertType_DSA_PARAM_TYPE : CertType = 3 ; pub const CertType_CRL_TYPE : CertType = 4 ; pub const CertType_CA_TYPE : CertType = 5 ; pub const CertType_ECC_PRIVATEKEY_TYPE : CertType = 6 ; pub const CertType_DSA_PRIVATEKEY_TYPE : CertType = 7 ; pub const CertType_CERTREQ_TYPE : CertType = 8 ; pub const CertType_DSA_TYPE : CertType = 9 ; pub const CertType_ECC_TYPE : CertType = 10 ; pub const CertType_RSA_TYPE : CertType = 11 ; pub const CertType_PUBLICKEY_TYPE : CertType = 12 ; pub const CertType_RSA_PUBLICKEY_TYPE : CertType = 13 ; pub const CertType_ECC_PUBLICKEY_TYPE : CertType = 14 ; pub const CertType_TRUSTED_PEER_TYPE : CertType = 15 ; pub const CertType_EDDSA_PRIVATEKEY_TYPE : CertType = 16 ; pub const CertType_ED25519_TYPE : CertType = 17 ; pub const CertType_ED448_TYPE : CertType = 18 ; pub const CertType_PKCS12_TYPE : CertType = 19 ; pub const CertType_PKCS8_PRIVATEKEY_TYPE : CertType = 20 ; pub const CertType_PKCS8_ENC_PRIVATEKEY_TYPE : CertType = 21 ; pub const CertType_DETECT_CERT_TYPE : CertType = 22 ; pub const CertType_DH_PRIVATEKEY_TYPE : CertType = 23 ; pub const CertType_X942_PARAM_TYPE : CertType = 24 ; pub const CertType_FALCON_LEVEL1_TYPE : CertType = 25 ; pub const CertType_FALCON_LEVEL5_TYPE : CertType = 26 ; pub const CertType_DILITHIUM_LEVEL2_TYPE : CertType = 27 ; pub const CertType_DILITHIUM_LEVEL3_TYPE : CertType = 28 ; pub const CertType_DILITHIUM_LEVEL5_TYPE : CertType = 29 ; pub const CertType_SPHINCS_FAST_LEVEL1_TYPE : CertType = 30 ; pub const CertType_SPHINCS_FAST_LEVEL3_TYPE : CertType = 31 ; pub const CertType_SPHINCS_FAST_LEVEL5_TYPE : CertType = 32 ; pub const CertType_SPHINCS_SMALL_LEVEL1_TYPE : CertType = 33 ; pub const CertType_SPHINCS_SMALL_LEVEL3_TYPE : CertType = 34 ; pub const CertType_SPHINCS_SMALL_LEVEL5_TYPE : CertType = 35 ; pub const CertType_ECC_PARAM_TYPE : CertType = 36 ; pub const CertType_CHAIN_CERT_TYPE : CertType = 37 ; pub type CertType = :: std :: os :: raw :: c_uint ; pub const Ctc_SigType_CTC_SHAwDSA : Ctc_SigType = 517 ; pub const Ctc_SigType_CTC_SHA256wDSA : Ctc_SigType = 416 ; pub const Ctc_SigType_CTC_MD2wRSA : Ctc_SigType = 646 ; pub const Ctc_SigType_CTC_MD5wRSA : Ctc_SigType = 648 ; pub const Ctc_SigType_CTC_SHAwRSA : Ctc_SigType = 649 ; pub const Ctc_SigType_CTC_SHAwECDSA : Ctc_SigType = 520 ; pub const Ctc_SigType_CTC_SHA224wRSA : Ctc_SigType = 658 ; pub const Ctc_SigType_CTC_SHA224wECDSA : Ctc_SigType = 523 ; pub const Ctc_SigType_CTC_SHA256wRSA : Ctc_SigType = 655 ; pub const Ctc_SigType_CTC_SHA256wECDSA : Ctc_SigType = 524 ; pub const Ctc_SigType_CTC_SHA384wRSA : Ctc_SigType = 656 ; pub const Ctc_SigType_CTC_SHA384wECDSA : Ctc_SigType = 525 ; pub const Ctc_SigType_CTC_SHA512wRSA : Ctc_SigType = 657 ; pub const Ctc_SigType_CTC_SHA512wECDSA : Ctc_SigType = 526 ; pub const Ctc_SigType_CTC_SHA3_224wECDSA : Ctc_SigType = 423 ; pub const Ctc_SigType_CTC_SHA3_256wECDSA : Ctc_SigType = 424 ; pub const Ctc_SigType_CTC_SHA3_384wECDSA : Ctc_SigType = 425 ; pub const Ctc_SigType_CTC_SHA3_512wECDSA : Ctc_SigType = 426 ; pub const Ctc_SigType_CTC_SHA3_224wRSA : Ctc_SigType = 427 ; pub const Ctc_SigType_CTC_SHA3_256wRSA : Ctc_SigType = 428 ; pub const Ctc_SigType_CTC_SHA3_384wRSA : Ctc_SigType = 429 ; pub const Ctc_SigType_CTC_SHA3_512wRSA : Ctc_SigType = 430 ; pub const Ctc_SigType_CTC_RSASSAPSS : Ctc_SigType = 654 ; pub const Ctc_SigType_CTC_SM3wSM2 : Ctc_SigType = 740 ; pub const Ctc_SigType_CTC_ED25519 : Ctc_SigType = 256 ; pub const Ctc_SigType_CTC_ED448 : Ctc_SigType = 257 ; pub const Ctc_SigType_CTC_FALCON_LEVEL1 : Ctc_SigType = 268 ; pub const Ctc_SigType_CTC_FALCON_LEVEL5 : Ctc_SigType = 271 ; pub const Ctc_SigType_CTC_DILITHIUM_LEVEL2 : Ctc_SigType = 213 ; pub const Ctc_SigType_CTC_DILITHIUM_LEVEL3 : Ctc_SigType = 216 ; pub const Ctc_SigType_CTC_DILITHIUM_LEVEL5 : Ctc_SigType = 220 ; pub const Ctc_SigType_CTC_SPHINCS_FAST_LEVEL1 : Ctc_SigType = 281 ; pub const Ctc_SigType_CTC_SPHINCS_FAST_LEVEL3 : Ctc_SigType = 283 ; pub const Ctc_SigType_CTC_SPHINCS_FAST_LEVEL5 : Ctc_SigType = 282 ; pub const Ctc_SigType_CTC_SPHINCS_SMALL_LEVEL1 : Ctc_SigType = 287 ; pub const Ctc_SigType_CTC_SPHINCS_SMALL_LEVEL3 : Ctc_SigType = 285 ; pub const Ctc_SigType_CTC_SPHINCS_SMALL_LEVEL5 : Ctc_SigType = 286 ; pub type Ctc_SigType = :: std :: os :: raw :: c_uint ; pub const Ctc_Encoding_CTC_UTF8 : Ctc_Encoding = 12 ; pub const Ctc_Encoding_CTC_PRINTABLE : Ctc_Encoding = 19 ; pub type Ctc_Encoding = :: std :: os :: raw :: c_uint ; pub const Ctc_Misc_CTC_COUNTRY_SIZE : Ctc_Misc = 2 ; pub const Ctc_Misc_CTC_NAME_SIZE : Ctc_Misc = 64 ; pub const Ctc_Misc_CTC_DATE_SIZE : Ctc_Misc = 32 ; pub const Ctc_Misc_CTC_MAX_ALT_SIZE : Ctc_Misc = 16384 ; pub const Ctc_Misc_CTC_SERIAL_SIZE : Ctc_Misc = 20 ; pub const Ctc_Misc_CTC_GEN_SERIAL_SZ : Ctc_Misc = 16 ; pub const Ctc_Misc_CTC_FILETYPE_ASN1 : Ctc_Misc = 2 ; pub const Ctc_Misc_CTC_FILETYPE_PEM : Ctc_Misc = 1 ; pub const Ctc_Misc_CTC_FILETYPE_DEFAULT : Ctc_Misc = 2 ; pub type Ctc_Misc = :: std :: os :: raw :: c_uint ; # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct DerBuffer { pub buffer : * mut byte , pub heap : * mut :: std :: os :: raw :: c_void , pub length : word32 , pub type_ : :: std :: os :: raw :: c_int , pub dynType : :: std :: os :: raw :: c_int , } # [test] fn bindgen_test_layout_DerBuffer () { const UNINIT : :: std :: mem :: MaybeUninit < DerBuffer > = :: std :: mem :: MaybeUninit :: uninit () ; let ptr = UNINIT . as_ptr () ; assert_eq ! (:: std :: mem :: size_of :: < DerBuffer > () , 32usize , concat ! ("Size of: " , stringify ! (DerBuffer))) ; assert_eq ! (:: std :: mem :: align_of :: < DerBuffer > () , 8usize , concat ! ("Alignment of " , stringify ! (DerBuffer))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . buffer) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (DerBuffer) , "::" , stringify ! (buffer))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . heap) as usize - ptr as usize } , 8usize , concat ! ("Offset of field: " , stringify ! (DerBuffer) , "::" , stringify ! (heap))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . length) as usize - ptr as usize } , 16usize , concat ! ("Offset of field: " , stringify ! (DerBuffer) , "::" , stringify ! (length))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . type_) as usize - ptr as usize } , 20usize , concat ! ("Offset of field: " , stringify ! (DerBuffer) , "::" , stringify ! (type_))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . dynType) as usize - ptr as usize } , 24usize , concat ! ("Offset of field: " , stringify ! (DerBuffer) , "::" , stringify ! (dynType))) ; } # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct WOLFSSL_ASN1_TIME { pub data : [:: std :: os :: raw :: c_uchar ; 32usize] , pub length : :: std :: os :: raw :: c_int , pub type_ : :: std :: os :: raw :: c_int , } # [test] fn bindgen_test_layout_WOLFSSL_ASN1_TIME () { const UNINIT : :: std :: mem :: MaybeUninit < WOLFSSL_ASN1_TIME > = :: std :: mem :: MaybeUninit :: uninit () ; let ptr = UNINIT . as_ptr () ; assert_eq ! (:: std :: mem :: size_of :: < WOLFSSL_ASN1_TIME > () , 40usize , concat ! ("Size of: " , stringify ! (WOLFSSL_ASN1_TIME))) ; assert_eq ! (:: std :: mem :: align_of :: < WOLFSSL_ASN1_TIME > () , 4usize , concat ! ("Alignment of " , stringify ! (WOLFSSL_ASN1_TIME))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . data) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_ASN1_TIME) , "::" , stringify ! (data))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . length) as usize - ptr as usize } , 32usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_ASN1_TIME) , "::" , stringify ! (length))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . type_) as usize - ptr as usize } , 36usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_ASN1_TIME) , "::" , stringify ! (type_))) ; } pub const IV_SZ : _bindgen_ty_19 = 32 ; pub const NAME_SZ : _bindgen_ty_19 = 80 ; pub const PEM_PASS_READ : _bindgen_ty_19 = 0 ; pub const PEM_PASS_WRITE : _bindgen_ty_19 = 1 ; pub type _bindgen_ty_19 = :: std :: os :: raw :: c_uint ; pub type wc_pem_password_cb = :: std :: option :: Option < unsafe extern "C" fn (passwd : * mut :: std :: os :: raw :: c_char , sz : :: std :: os :: raw :: c_int , rw : :: std :: os :: raw :: c_int , userdata : * mut :: std :: os :: raw :: c_void) -> :: std :: os :: raw :: c_int > ; # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct EncryptedInfo { pub consumed : :: std :: os :: raw :: c_long , } # [test] fn bindgen_test_layout_EncryptedInfo () { const UNINIT : :: std :: mem :: MaybeUninit < EncryptedInfo > = :: std :: mem :: MaybeUninit :: uninit () ; let ptr = UNINIT . as_ptr () ; assert_eq ! (:: std :: mem :: size_of :: < EncryptedInfo > () , 8usize , concat ! ("Size of: " , stringify ! (EncryptedInfo))) ; assert_eq ! (:: std :: mem :: align_of :: < EncryptedInfo > () , 8usize , concat ! ("Alignment of " , stringify ! (EncryptedInfo))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . consumed) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (EncryptedInfo) , "::" , stringify ! (consumed))) ; } # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct WOLFSSL_ASN1_INTEGER { pub intData : [:: std :: os :: raw :: c_uchar ; 20usize] , pub negative : :: std :: os :: raw :: c_uchar , pub data : * mut :: std :: os :: raw :: c_uchar , pub dataMax : :: std :: os :: raw :: c_uint , pub _bitfield_align_1 : [u8 ; 0] , pub _bitfield_1 : __BindgenBitfieldUnit < [u8 ; 1usize] > , pub length : :: std :: os :: raw :: c_int , pub type_ : :: std :: os :: raw :: c_int , } # [test] fn bindgen_test_layout_WOLFSSL_ASN1_INTEGER () { const UNINIT : :: std :: mem :: MaybeUninit < WOLFSSL_ASN1_INTEGER > = :: std :: mem :: MaybeUninit :: uninit () ; let ptr = UNINIT . as_ptr () ; assert_eq ! (:: std :: mem :: size_of :: < WOLFSSL_ASN1_INTEGER > () , 48usize , concat ! ("Size of: " , stringify ! (WOLFSSL_ASN1_INTEGER))) ; assert_eq ! (:: std :: mem :: align_of :: < WOLFSSL_ASN1_INTEGER > () , 8usize , concat ! ("Alignment of " , stringify ! (WOLFSSL_ASN1_INTEGER))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . intData) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_ASN1_INTEGER) , "::" , stringify ! (intData))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . negative) as usize - ptr as usize } , 20usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_ASN1_INTEGER) , "::" , stringify ! (negative))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . data) as usize - ptr as usize } , 24usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_ASN1_INTEGER) , "::" , stringify ! (data))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . dataMax) as usize - ptr as usize } , 32usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_ASN1_INTEGER) , "::" , stringify ! (dataMax))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . length) as usize - ptr as usize } , 40usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_ASN1_INTEGER) , "::" , stringify ! (length))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . type_) as usize - ptr as usize } , 44usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_ASN1_INTEGER) , "::" , stringify ! (type_))) ; } impl WOLFSSL_ASN1_INTEGER { # [inline] pub fn isDynamic (& self) -> :: std :: os :: raw :: c_uint { unsafe { :: std :: mem :: transmute (self . _bitfield_1 . get (0usize , 1u8) as u32) } } # [inline] pub fn set_isDynamic (& mut self , val : :: std :: os :: raw :: c_uint) { unsafe { let val : u32 = :: std :: mem :: transmute (val) ; self . _bitfield_1 . set (0usize , 1u8 , val as u64) } } # [inline] pub fn new_bitfield_1 (isDynamic : :: std :: os :: raw :: c_uint) -> __BindgenBitfieldUnit < [u8 ; 1usize] > { let mut __bindgen_bitfield_unit : __BindgenBitfieldUnit < [u8 ; 1usize] > = Default :: default () ; __bindgen_bitfield_unit . set (0usize , 1u8 , { let isDynamic : u32 = unsafe { :: std :: mem :: transmute (isDynamic) } ; isDynamic as u64 }) ; __bindgen_bitfield_unit } } # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct Cert { pub version : :: std :: os :: raw :: c_int , pub serial : [byte ; 20usize] , pub serialSz : :: std :: os :: raw :: c_int , pub sigType : :: std :: os :: raw :: c_int , pub daysValid : :: std :: os :: raw :: c_int , pub selfSigned : :: std :: os :: raw :: c_int , pub isCA : :: std :: os :: raw :: c_int , pub pathLen : byte , pub bodySz : :: std :: os :: raw :: c_int , pub keyType : :: std :: os :: raw :: c_int , pub beforeDate : [byte ; 32usize] , pub beforeDateSz : :: std :: os :: raw :: c_int , pub afterDate : [byte ; 32usize] , pub afterDateSz : :: std :: os :: raw :: c_int , pub decodedCert : * mut :: std :: os :: raw :: c_void , pub der : * mut byte , pub heap : * mut :: std :: os :: raw :: c_void , pub _bitfield_align_1 : [u8 ; 0] , pub _bitfield_1 : __BindgenBitfieldUnit < [u8 ; 1usize] > , pub __bindgen_padding_0 : [u8 ; 7usize] , } # [test] fn bindgen_test_layout_Cert () { const UNINIT : :: std :: mem :: MaybeUninit < Cert > = :: std :: mem :: MaybeUninit :: uninit () ; let ptr = UNINIT . as_ptr () ; assert_eq ! (:: std :: mem :: size_of :: < Cert > () , 160usize , concat ! ("Size of: " , stringify ! (Cert))) ; assert_eq ! (:: std :: mem :: align_of :: < Cert > () , 8usize , concat ! ("Alignment of " , stringify ! (Cert))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . version) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (Cert) , "::" , stringify ! (version))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . serial) as usize - ptr as usize } , 4usize , concat ! ("Offset of field: " , stringify ! (Cert) , "::" , stringify ! (serial))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . serialSz) as usize - ptr as usize } , 24usize , concat ! ("Offset of field: " , stringify ! (Cert) , "::" , stringify ! (serialSz))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . sigType) as usize - ptr as usize } , 28usize , concat ! ("Offset of field: " , stringify ! (Cert) , "::" , stringify ! (sigType))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . daysValid) as usize - ptr as usize } , 32usize , concat ! ("Offset of field: " , stringify ! (Cert) , "::" , stringify ! (daysValid))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . selfSigned) as usize - ptr as usize } , 36usize , concat ! ("Offset of field: " , stringify ! (Cert) , "::" , stringify ! (selfSigned))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . isCA) as usize - ptr as usize } , 40usize , concat ! ("Offset of field: " , stringify ! (Cert) , "::" , stringify ! (isCA))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . pathLen) as usize - ptr as usize } , 44usize , concat ! ("Offset of field: " , stringify ! (Cert) , "::" , stringify ! (pathLen))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . bodySz) as usize - ptr as usize } , 48usize , concat ! ("Offset of field: " , stringify ! (Cert) , "::" , stringify ! (bodySz))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . keyType) as usize - ptr as usize } , 52usize , concat ! ("Offset of field: " , stringify ! (Cert) , "::" , stringify ! (keyType))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . beforeDate) as usize - ptr as usize } , 56usize , concat ! ("Offset of field: " , stringify ! (Cert) , "::" , stringify ! (beforeDate))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . beforeDateSz) as usize - ptr as usize } , 88usize , concat ! ("Offset of field: " , stringify ! (Cert) , "::" , stringify ! (beforeDateSz))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . afterDate) as usize - ptr as usize } , 92usize , concat ! ("Offset of field: " , stringify ! (Cert) , "::" , stringify ! (afterDate))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . afterDateSz) as usize - ptr as usize } , 124usize , concat ! ("Offset of field: " , stringify ! (Cert) , "::" , stringify ! (afterDateSz))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . decodedCert) as usize - ptr as usize } , 128usize , concat ! ("Offset of field: " , stringify ! (Cert) , "::" , stringify ! (decodedCert))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . der) as usize - ptr as usize } , 136usize , concat ! ("Offset of field: " , stringify ! (Cert) , "::" , stringify ! (der))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . heap) as usize - ptr as usize } , 144usize , concat ! ("Offset of field: " , stringify ! (Cert) , "::" , stringify ! (heap))) ; } impl Cert { # [inline] pub fn basicConstSet (& self) -> byte { unsafe { :: std :: mem :: transmute (self . _bitfield_1 . get (0usize , 1u8) as u8) } } # [inline] pub fn set_basicConstSet (& mut self , val : byte) { unsafe { let val : u8 = :: std :: mem :: transmute (val) ; self . _bitfield_1 . set (0usize , 1u8 , val as u64) } } # [inline] pub fn pathLenSet (& self) -> byte { unsafe { :: std :: mem :: transmute (self . _bitfield_1 . get (1usize , 1u8) as u8) } } # [inline] pub fn set_pathLenSet (& mut self , val : byte) { unsafe { let val : u8 = :: std :: mem :: transmute (val) ; self . _bitfield_1 . set (1usize , 1u8 , val as u64) } } # [inline] pub fn new_bitfield_1 (basicConstSet : byte , pathLenSet : byte) -> __BindgenBitfieldUnit < [u8 ; 1usize] > { let mut __bindgen_bitfield_unit : __BindgenBitfieldUnit < [u8 ; 1usize] > = Default :: default () ; __bindgen_bitfield_unit . set (0usize , 1u8 , { let basicConstSet : u8 = unsafe { :: std :: mem :: transmute (basicConstSet) } ; basicConstSet as u64 }) ; __bindgen_bitfield_unit . set (1usize , 1u8 , { let pathLenSet : u8 = unsafe { :: std :: mem :: transmute (pathLenSet) } ; pathLenSet as u64 }) ; __bindgen_bitfield_unit } } extern "C" { pub fn wc_InitCert (cert : * mut Cert) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_CertNew (heap : * mut :: std :: os :: raw :: c_void) -> * mut Cert ; } extern "C" { pub fn wc_CertFree (cert : * mut Cert) ; } extern "C" { pub fn wc_InitCert_ex (cert : * mut Cert , heap : * mut :: std :: os :: raw :: c_void , devId : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_MakeCert_ex (cert : * mut Cert , derBuffer : * mut byte , derSz : word32 , keyType : :: std :: os :: raw :: c_int , key : * mut :: std :: os :: raw :: c_void , rng : * mut WC_RNG) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_MakeCert (cert : * mut Cert , derBuffer : * mut byte , derSz : word32 , rsaKey : * mut RsaKey , eccKey : * mut ecc_key , rng : * mut WC_RNG) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_SignCert_ex (requestSz : :: std :: os :: raw :: c_int , sType : :: std :: os :: raw :: c_int , buf : * mut byte , buffSz : word32 , keyType : :: std :: os :: raw :: c_int , key : * mut :: std :: os :: raw :: c_void , rng : * mut WC_RNG) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_SignCert (requestSz : :: std :: os :: raw :: c_int , sType : :: std :: os :: raw :: c_int , buf : * mut byte , buffSz : word32 , rsaKey : * mut RsaKey , eccKey : * mut ecc_key , rng : * mut WC_RNG) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_MakeSelfCert (cert : * mut Cert , buf : * mut byte , buffSz : word32 , key : * mut RsaKey , rng : * mut WC_RNG) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_SetIssuer (cert : * mut Cert , issuerFile : * const :: std :: os :: raw :: c_char) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_SetSubject (cert : * mut Cert , subjectFile : * const :: std :: os :: raw :: c_char) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_SetIssuerBuffer (cert : * mut Cert , der : * const byte , derSz : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_SetSubjectBuffer (cert : * mut Cert , der : * const byte , derSz : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_SetAltNamesBuffer (cert : * mut Cert , der : * const byte , derSz : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_SetDatesBuffer (cert : * mut Cert , der : * const byte , derSz : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_GetCertDates (cert : * mut Cert , before : * mut tm , after : * mut tm) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_GetDateInfo (certDate : * const byte , certDateSz : :: std :: os :: raw :: c_int , date : * mut * const byte , format : * mut byte , length : * mut :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_GetDateAsCalendarTime (date : * const byte , length : :: std :: os :: raw :: c_int , format : byte , timearg : * mut tm) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_PemGetHeaderFooter (type_ : :: std :: os :: raw :: c_int , header : * mut * const :: std :: os :: raw :: c_char , footer : * mut * const :: std :: os :: raw :: c_char) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_AllocDer (pDer : * mut * mut DerBuffer , length : word32 , type_ : :: std :: os :: raw :: c_int , heap : * mut :: std :: os :: raw :: c_void) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_FreeDer (pDer : * mut * mut DerBuffer) ; } extern "C" { pub fn wc_PemToDer (buff : * const :: std :: os :: raw :: c_uchar , longSz : :: std :: os :: raw :: c_long , type_ : :: std :: os :: raw :: c_int , pDer : * mut * mut DerBuffer , heap : * mut :: std :: os :: raw :: c_void , info : * mut EncryptedInfo , keyFormat : * mut :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_KeyPemToDer (pem : * const :: std :: os :: raw :: c_uchar , pemSz : :: std :: os :: raw :: c_int , buff : * mut :: std :: os :: raw :: c_uchar , buffSz : :: std :: os :: raw :: c_int , pass : * const :: std :: os :: raw :: c_char) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_CertPemToDer (pem : * const :: std :: os :: raw :: c_uchar , pemSz : :: std :: os :: raw :: c_int , buff : * mut :: std :: os :: raw :: c_uchar , buffSz : :: std :: os :: raw :: c_int , type_ : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_RsaPublicKeyDecode_ex (input : * const byte , inOutIdx : * mut word32 , inSz : word32 , n : * mut * const byte , nSz : * mut word32 , e : * mut * const byte , eSz : * mut word32) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_RsaKeyToPublicDer (key : * mut RsaKey , output : * mut byte , inLen : word32) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_RsaPublicKeyDerSize (key : * mut RsaKey , with_header : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_RsaKeyToPublicDer_ex (key : * mut RsaKey , output : * mut byte , inLen : word32 , with_header : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_EccPrivateKeyDecode (input : * const byte , inOutIdx : * mut word32 , key : * mut ecc_key , inSz : word32) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_BuildEccKeyDer (key : * mut ecc_key , output : * mut byte , inLen : * mut word32 , pubIn : :: std :: os :: raw :: c_int , curveIn : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_EccKeyToDer (key : * mut ecc_key , output : * mut byte , inLen : word32) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_EccPrivateKeyToDer (key : * mut ecc_key , output : * mut byte , inLen : word32) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_EccKeyDerSize (key : * mut ecc_key , pub_ : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_EccPrivateKeyToPKCS8 (key : * mut ecc_key , output : * mut byte , outLen : * mut word32) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_EccKeyToPKCS8 (key : * mut ecc_key , output : * mut byte , outLen : * mut word32) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_EccPublicKeyDecode (input : * const byte , inOutIdx : * mut word32 , key : * mut ecc_key , inSz : word32) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_EccPublicKeyToDer (key : * mut ecc_key , output : * mut byte , inLen : word32 , with_AlgCurve : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_EccPublicKeyToDer_ex (key : * mut ecc_key , output : * mut byte , inLen : word32 , with_AlgCurve : :: std :: os :: raw :: c_int , comp : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_EccPublicKeyDerSize (key : * mut ecc_key , with_AlgCurve : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_Curve25519PrivateKeyDecode (input : * const byte , inOutIdx : * mut word32 , key : * mut curve25519_key , inSz : word32) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_Curve25519PublicKeyDecode (input : * const byte , inOutIdx : * mut word32 , key : * mut curve25519_key , inSz : word32) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_Curve25519PrivateKeyToDer (key : * mut curve25519_key , output : * mut byte , inLen : word32) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_Curve25519PublicKeyToDer (key : * mut curve25519_key , output : * mut byte , inLen : word32 , withAlg : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_EncodeSignature (out : * mut byte , digest : * const byte , digSz : word32 , hashOID : :: std :: os :: raw :: c_int) -> word32 ; } extern "C" { pub fn wc_GetCTC_HashOID (type_ : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_GetPkcs8TraditionalOffset (input : * mut byte , inOutIdx : * mut word32 , sz : word32) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_CreatePKCS8Key (out : * mut byte , outSz : * mut word32 , key : * mut byte , keySz : word32 , algoID : :: std :: os :: raw :: c_int , curveOID : * const byte , oidSz : word32) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_EncryptPKCS8Key (key : * mut byte , keySz : word32 , out : * mut byte , outSz : * mut word32 , password : * const :: std :: os :: raw :: c_char , passwordSz : :: std :: os :: raw :: c_int , vPKCS : :: std :: os :: raw :: c_int , pbeOid : :: std :: os :: raw :: c_int , encAlgId : :: std :: os :: raw :: c_int , salt : * mut byte , saltSz : word32 , itt : :: std :: os :: raw :: c_int , rng : * mut WC_RNG , heap : * mut :: std :: os :: raw :: c_void) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_DecryptPKCS8Key (input : * mut byte , sz : word32 , password : * const :: std :: os :: raw :: c_char , passwordSz : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_CreateEncryptedPKCS8Key (key : * mut byte , keySz : word32 , out : * mut byte , outSz : * mut word32 , password : * const :: std :: os :: raw :: c_char , passwordSz : :: std :: os :: raw :: c_int , vPKCS : :: std :: os :: raw :: c_int , pbeOid : :: std :: os :: raw :: c_int , encAlgId : :: std :: os :: raw :: c_int , salt : * mut byte , saltSz : word32 , itt : :: std :: os :: raw :: c_int , rng : * mut WC_RNG , heap : * mut :: std :: os :: raw :: c_void) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_GetTime (timePtr : * mut :: std :: os :: raw :: c_void , timeSize : word32) -> :: std :: os :: raw :: c_int ; } pub type wc_time_cb = :: std :: option :: Option < unsafe extern "C" fn (t : * mut time_t) -> time_t > ; extern "C" { pub fn wc_SetTimeCb (f : wc_time_cb) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_Time (t : * mut time_t) -> time_t ; } # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct DecodedCert { _unused : [u8 ; 0] , } extern "C" { pub fn wc_InitDecodedCert (cert : * mut DecodedCert , source : * const byte , inSz : word32 , heap : * mut :: std :: os :: raw :: c_void) ; } extern "C" { pub fn wc_FreeDecodedCert (cert : * mut DecodedCert) ; } extern "C" { pub fn wc_ParseCert (cert : * mut DecodedCert , type_ : :: std :: os :: raw :: c_int , verify : :: std :: os :: raw :: c_int , cm : * mut :: std :: os :: raw :: c_void) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_GetPubKeyDerFromCert (cert : * mut DecodedCert , derKey : * mut byte , derKeySz : * mut word32) -> :: std :: os :: raw :: c_int ; } pub const Asn1PrintOpt_ASN1_PRINT_OPT_OFFSET : Asn1PrintOpt = 0 ; pub const Asn1PrintOpt_ASN1_PRINT_OPT_LENGTH : Asn1PrintOpt = 1 ; pub const Asn1PrintOpt_ASN1_PRINT_OPT_INDENT : Asn1PrintOpt = 2 ; pub const Asn1PrintOpt_ASN1_PRINT_OPT_DRAW_BRANCH : Asn1PrintOpt = 3 ; pub const Asn1PrintOpt_ASN1_PRINT_OPT_SHOW_DATA : Asn1PrintOpt = 4 ; pub const Asn1PrintOpt_ASN1_PRINT_OPT_SHOW_HEADER_DATA : Asn1PrintOpt = 5 ; pub const Asn1PrintOpt_ASN1_PRINT_OPT_SHOW_OID : Asn1PrintOpt = 6 ; pub const Asn1PrintOpt_ASN1_PRINT_OPT_SHOW_NO_TEXT : Asn1PrintOpt = 7 ; pub const Asn1PrintOpt_ASN1_PRINT_OPT_SHOW_NO_DUMP_TEXT : Asn1PrintOpt = 8 ; pub type Asn1PrintOpt = :: std :: os :: raw :: c_uint ; # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct Asn1PrintOptions { pub offset : word32 , pub length : word32 , pub indent : word8 , pub _bitfield_align_1 : [u8 ; 0] , pub _bitfield_1 : __BindgenBitfieldUnit < [u8 ; 1usize] > , pub __bindgen_padding_0 : u16 , } # [test] fn bindgen_test_layout_Asn1PrintOptions () { const UNINIT : :: std :: mem :: MaybeUninit < Asn1PrintOptions > = :: std :: mem :: MaybeUninit :: uninit () ; let ptr = UNINIT . as_ptr () ; assert_eq ! (:: std :: mem :: size_of :: < Asn1PrintOptions > () , 12usize , concat ! ("Size of: " , stringify ! (Asn1PrintOptions))) ; assert_eq ! (:: std :: mem :: align_of :: < Asn1PrintOptions > () , 4usize , concat ! ("Alignment of " , stringify ! (Asn1PrintOptions))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . offset) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (Asn1PrintOptions) , "::" , stringify ! (offset))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . length) as usize - ptr as usize } , 4usize , concat ! ("Offset of field: " , stringify ! (Asn1PrintOptions) , "::" , stringify ! (length))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . indent) as usize - ptr as usize } , 8usize , concat ! ("Offset of field: " , stringify ! (Asn1PrintOptions) , "::" , stringify ! (indent))) ; } impl Asn1PrintOptions { # [inline] pub fn draw_branch (& self) -> word8 { unsafe { :: std :: mem :: transmute (self . _bitfield_1 . get (0usize , 1u8) as u8) } } # [inline] pub fn set_draw_branch (& mut self , val : word8) { unsafe { let val : u8 = :: std :: mem :: transmute (val) ; self . _bitfield_1 . set (0usize , 1u8 , val as u64) } } # [inline] pub fn show_data (& self) -> word8 { unsafe { :: std :: mem :: transmute (self . _bitfield_1 . get (1usize , 1u8) as u8) } } # [inline] pub fn set_show_data (& mut self , val : word8) { unsafe { let val : u8 = :: std :: mem :: transmute (val) ; self . _bitfield_1 . set (1usize , 1u8 , val as u64) } } # [inline] pub fn show_header_data (& self) -> word8 { unsafe { :: std :: mem :: transmute (self . _bitfield_1 . get (2usize , 1u8) as u8) } } # [inline] pub fn set_show_header_data (& mut self , val : word8) { unsafe { let val : u8 = :: std :: mem :: transmute (val) ; self . _bitfield_1 . set (2usize , 1u8 , val as u64) } } # [inline] pub fn show_oid (& self) -> word8 { unsafe { :: std :: mem :: transmute (self . _bitfield_1 . get (3usize , 1u8) as u8) } } # [inline] pub fn set_show_oid (& mut self , val : word8) { unsafe { let val : u8 = :: std :: mem :: transmute (val) ; self . _bitfield_1 . set (3usize , 1u8 , val as u64) } } # [inline] pub fn show_no_text (& self) -> word8 { unsafe { :: std :: mem :: transmute (self . _bitfield_1 . get (4usize , 1u8) as u8) } } # [inline] pub fn set_show_no_text (& mut self , val : word8) { unsafe { let val : u8 = :: std :: mem :: transmute (val) ; self . _bitfield_1 . set (4usize , 1u8 , val as u64) } } # [inline] pub fn show_no_dump_text (& self) -> word8 { unsafe { :: std :: mem :: transmute (self . _bitfield_1 . get (5usize , 1u8) as u8) } } # [inline] pub fn set_show_no_dump_text (& mut self , val : word8) { unsafe { let val : u8 = :: std :: mem :: transmute (val) ; self . _bitfield_1 . set (5usize , 1u8 , val as u64) } } # [inline] pub fn new_bitfield_1 (draw_branch : word8 , show_data : word8 , show_header_data : word8 , show_oid : word8 , show_no_text : word8 , show_no_dump_text : word8) -> __BindgenBitfieldUnit < [u8 ; 1usize] > { let mut __bindgen_bitfield_unit : __BindgenBitfieldUnit < [u8 ; 1usize] > = Default :: default () ; __bindgen_bitfield_unit . set (0usize , 1u8 , { let draw_branch : u8 = unsafe { :: std :: mem :: transmute (draw_branch) } ; draw_branch as u64 }) ; __bindgen_bitfield_unit . set (1usize , 1u8 , { let show_data : u8 = unsafe { :: std :: mem :: transmute (show_data) } ; show_data as u64 }) ; __bindgen_bitfield_unit . set (2usize , 1u8 , { let show_header_data : u8 = unsafe { :: std :: mem :: transmute (show_header_data) } ; show_header_data as u64 }) ; __bindgen_bitfield_unit . set (3usize , 1u8 , { let show_oid : u8 = unsafe { :: std :: mem :: transmute (show_oid) } ; show_oid as u64 }) ; __bindgen_bitfield_unit . set (4usize , 1u8 , { let show_no_text : u8 = unsafe { :: std :: mem :: transmute (show_no_text) } ; show_no_text as u64 }) ; __bindgen_bitfield_unit . set (5usize , 1u8 , { let show_no_dump_text : u8 = unsafe { :: std :: mem :: transmute (show_no_dump_text) } ; show_no_dump_text as u64 }) ; __bindgen_bitfield_unit } } # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct Asn1Item { pub tag : :: std :: os :: raw :: c_uchar , pub cons : :: std :: os :: raw :: c_uchar , pub len : word32 , pub data_idx : word32 , } # [test] fn bindgen_test_layout_Asn1Item () { const UNINIT : :: std :: mem :: MaybeUninit < Asn1Item > = :: std :: mem :: MaybeUninit :: uninit () ; let ptr = UNINIT . as_ptr () ; assert_eq ! (:: std :: mem :: size_of :: < Asn1Item > () , 12usize , concat ! ("Size of: " , stringify ! (Asn1Item))) ; assert_eq ! (:: std :: mem :: align_of :: < Asn1Item > () , 4usize , concat ! ("Alignment of " , stringify ! (Asn1Item))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . tag) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (Asn1Item) , "::" , stringify ! (tag))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . cons) as usize - ptr as usize } , 1usize , concat ! ("Offset of field: " , stringify ! (Asn1Item) , "::" , stringify ! (cons))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . len) as usize - ptr as usize } , 4usize , concat ! ("Offset of field: " , stringify ! (Asn1Item) , "::" , stringify ! (len))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . data_idx) as usize - ptr as usize } , 8usize , concat ! ("Offset of field: " , stringify ! (Asn1Item) , "::" , stringify ! (data_idx))) ; } # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct Asn1 { pub item : Asn1Item , pub depth : :: std :: os :: raw :: c_uchar , pub end_idx : [word32 ; 16usize] , pub data : * mut :: std :: os :: raw :: c_uchar , pub max : word32 , pub offset : word32 , pub curr : word32 , pub part : :: std :: os :: raw :: c_uchar , pub file : * mut FILE , } # [test] fn bindgen_test_layout_Asn1 () { const UNINIT : :: std :: mem :: MaybeUninit < Asn1 > = :: std :: mem :: MaybeUninit :: uninit () ; let ptr = UNINIT . as_ptr () ; assert_eq ! (:: std :: mem :: size_of :: < Asn1 > () , 112usize , concat ! ("Size of: " , stringify ! (Asn1))) ; assert_eq ! (:: std :: mem :: align_of :: < Asn1 > () , 8usize , concat ! ("Alignment of " , stringify ! (Asn1))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . item) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (Asn1) , "::" , stringify ! (item))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . depth) as usize - ptr as usize } , 12usize , concat ! ("Offset of field: " , stringify ! (Asn1) , "::" , stringify ! (depth))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . end_idx) as usize - ptr as usize } , 16usize , concat ! ("Offset of field: " , stringify ! (Asn1) , "::" , stringify ! (end_idx))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . data) as usize - ptr as usize } , 80usize , concat ! ("Offset of field: " , stringify ! (Asn1) , "::" , stringify ! (data))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . max) as usize - ptr as usize } , 88usize , concat ! ("Offset of field: " , stringify ! (Asn1) , "::" , stringify ! (max))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . offset) as usize - ptr as usize } , 92usize , concat ! ("Offset of field: " , stringify ! (Asn1) , "::" , stringify ! (offset))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . curr) as usize - ptr as usize } , 96usize , concat ! ("Offset of field: " , stringify ! (Asn1) , "::" , stringify ! (curr))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . part) as usize - ptr as usize } , 100usize , concat ! ("Offset of field: " , stringify ! (Asn1) , "::" , stringify ! (part))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . file) as usize - ptr as usize } , 104usize , concat ! ("Offset of field: " , stringify ! (Asn1) , "::" , stringify ! (file))) ; } extern "C" { pub fn wc_Asn1PrintOptions_Init (opts : * mut Asn1PrintOptions) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_Asn1PrintOptions_Set (opts : * mut Asn1PrintOptions , opt : Asn1PrintOpt , val : word32) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_Asn1_Init (asn1 : * mut Asn1) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_Asn1_SetFile (asn1 : * mut Asn1 , file : * mut FILE) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_Asn1_PrintAll (asn1 : * mut Asn1 , opts : * mut Asn1PrintOptions , data : * mut :: std :: os :: raw :: c_uchar , len : word32) -> :: std :: os :: raw :: c_int ; } pub const wc_LogLevels_ERROR_LOG : wc_LogLevels = 0 ; pub const wc_LogLevels_INFO_LOG : wc_LogLevels = 1 ; pub const wc_LogLevels_ENTER_LOG : wc_LogLevels = 2 ; pub const wc_LogLevels_LEAVE_LOG : wc_LogLevels = 3 ; pub const wc_LogLevels_OTHER_LOG : wc_LogLevels = 4 ; pub type wc_LogLevels = :: std :: os :: raw :: c_uint ; pub type wolfSSL_Logging_cb = :: std :: option :: Option < unsafe extern "C" fn (logLevel : :: std :: os :: raw :: c_int , logMessage : * const :: std :: os :: raw :: c_char) > ; extern "C" { pub fn wolfSSL_SetLoggingCb (log_function : wolfSSL_Logging_cb) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_GetLoggingCb () -> wolfSSL_Logging_cb ; } extern "C" { pub fn wolfSSL_Debugging_ON () -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_Debugging_OFF () ; } extern "C" { pub fn wolfSSL_SetLoggingPrefix (prefix : * const :: std :: os :: raw :: c_char) ; } extern "C" { pub fn wolfSSL_configure_args () -> * const :: std :: os :: raw :: c_char ; } extern "C" { pub fn wolfSSL_global_cflags () -> * const :: std :: os :: raw :: c_char ; } pub const WC_MD5 : _bindgen_ty_20 = 3 ; pub const WC_MD5_BLOCK_SIZE : _bindgen_ty_20 = 64 ; pub const WC_MD5_DIGEST_SIZE : _bindgen_ty_20 = 16 ; pub const WC_MD5_PAD_SIZE : _bindgen_ty_20 = 56 ; pub type _bindgen_ty_20 = :: std :: os :: raw :: c_uint ; # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct wc_Md5 { pub buffLen : word32 , pub loLen : word32 , pub hiLen : word32 , pub buffer : [word32 ; 16usize] , pub digest : [word32 ; 4usize] , pub heap : * mut :: std :: os :: raw :: c_void , } # [test] fn bindgen_test_layout_wc_Md5 () { const UNINIT : :: std :: mem :: MaybeUninit < wc_Md5 > = :: std :: mem :: MaybeUninit :: uninit () ; let ptr = UNINIT . as_ptr () ; assert_eq ! (:: std :: mem :: size_of :: < wc_Md5 > () , 104usize , concat ! ("Size of: " , stringify ! (wc_Md5))) ; assert_eq ! (:: std :: mem :: align_of :: < wc_Md5 > () , 8usize , concat ! ("Alignment of " , stringify ! (wc_Md5))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . buffLen) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (wc_Md5) , "::" , stringify ! (buffLen))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . loLen) as usize - ptr as usize } , 4usize , concat ! ("Offset of field: " , stringify ! (wc_Md5) , "::" , stringify ! (loLen))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . hiLen) as usize - ptr as usize } , 8usize , concat ! ("Offset of field: " , stringify ! (wc_Md5) , "::" , stringify ! (hiLen))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . buffer) as usize - ptr as usize } , 12usize , concat ! ("Offset of field: " , stringify ! (wc_Md5) , "::" , stringify ! (buffer))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . digest) as usize - ptr as usize } , 76usize , concat ! ("Offset of field: " , stringify ! (wc_Md5) , "::" , stringify ! (digest))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . heap) as usize - ptr as usize } , 96usize , concat ! ("Offset of field: " , stringify ! (wc_Md5) , "::" , stringify ! (heap))) ; } extern "C" { pub fn wc_InitMd5 (md5 : * mut wc_Md5) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_InitMd5_ex (md5 : * mut wc_Md5 , heap : * mut :: std :: os :: raw :: c_void , devId : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_Md5Update (md5 : * mut wc_Md5 , data : * const byte , len : word32) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_Md5Final (md5 : * mut wc_Md5 , hash : * mut byte) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_Md5Free (md5 : * mut wc_Md5) ; } extern "C" { pub fn wc_Md5GetHash (md5 : * mut wc_Md5 , hash : * mut byte) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_Md5Copy (src : * mut wc_Md5 , dst : * mut wc_Md5) -> :: std :: os :: raw :: c_int ; } pub const WC_SHA : _bindgen_ty_21 = 4 ; pub const WC_SHA_BLOCK_SIZE : _bindgen_ty_21 = 64 ; pub const WC_SHA_DIGEST_SIZE : _bindgen_ty_21 = 20 ; pub const WC_SHA_PAD_SIZE : _bindgen_ty_21 = 56 ; pub type _bindgen_ty_21 = :: std :: os :: raw :: c_uint ; # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct wc_Sha { pub buffLen : word32 , pub loLen : word32 , pub hiLen : word32 , pub buffer : [word32 ; 16usize] , pub digest : [word32 ; 5usize] , pub heap : * mut :: std :: os :: raw :: c_void , } # [test] fn bindgen_test_layout_wc_Sha () { const UNINIT : :: std :: mem :: MaybeUninit < wc_Sha > = :: std :: mem :: MaybeUninit :: uninit () ; let ptr = UNINIT . as_ptr () ; assert_eq ! (:: std :: mem :: size_of :: < wc_Sha > () , 104usize , concat ! ("Size of: " , stringify ! (wc_Sha))) ; assert_eq ! (:: std :: mem :: align_of :: < wc_Sha > () , 8usize , concat ! ("Alignment of " , stringify ! (wc_Sha))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . buffLen) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (wc_Sha) , "::" , stringify ! (buffLen))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . loLen) as usize - ptr as usize } , 4usize , concat ! ("Offset of field: " , stringify ! (wc_Sha) , "::" , stringify ! (loLen))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . hiLen) as usize - ptr as usize } , 8usize , concat ! ("Offset of field: " , stringify ! (wc_Sha) , "::" , stringify ! (hiLen))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . buffer) as usize - ptr as usize } , 12usize , concat ! ("Offset of field: " , stringify ! (wc_Sha) , "::" , stringify ! (buffer))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . digest) as usize - ptr as usize } , 76usize , concat ! ("Offset of field: " , stringify ! (wc_Sha) , "::" , stringify ! (digest))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . heap) as usize - ptr as usize } , 96usize , concat ! ("Offset of field: " , stringify ! (wc_Sha) , "::" , stringify ! (heap))) ; } extern "C" { pub fn wc_InitSha (sha : * mut wc_Sha) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_InitSha_ex (sha : * mut wc_Sha , heap : * mut :: std :: os :: raw :: c_void , devId : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_ShaUpdate (sha : * mut wc_Sha , data : * const byte , len : word32) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_ShaFinalRaw (sha : * mut wc_Sha , hash : * mut byte) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_ShaFinal (sha : * mut wc_Sha , hash : * mut byte) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_ShaFree (sha : * mut wc_Sha) ; } extern "C" { pub fn wc_ShaGetHash (sha : * mut wc_Sha , hash : * mut byte) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_ShaCopy (src : * mut wc_Sha , dst : * mut wc_Sha) -> :: std :: os :: raw :: c_int ; } pub const WC_SHA512 : _bindgen_ty_22 = 8 ; pub const WC_SHA512_224 : _bindgen_ty_22 = 16 ; pub const WC_SHA512_256 : _bindgen_ty_22 = 17 ; pub const WC_SHA512_BLOCK_SIZE : _bindgen_ty_22 = 128 ; pub const WC_SHA512_DIGEST_SIZE : _bindgen_ty_22 = 64 ; pub const WC_SHA512_PAD_SIZE : _bindgen_ty_22 = 112 ; pub const WC_SHA512_224_BLOCK_SIZE : _bindgen_ty_22 = 128 ; pub const WC_SHA512_224_DIGEST_SIZE : _bindgen_ty_22 = 28 ; pub const WC_SHA512_224_PAD_SIZE : _bindgen_ty_22 = 112 ; pub const WC_SHA512_256_BLOCK_SIZE : _bindgen_ty_22 = 128 ; pub const WC_SHA512_256_DIGEST_SIZE : _bindgen_ty_22 = 32 ; pub const WC_SHA512_256_PAD_SIZE : _bindgen_ty_22 = 112 ; pub type _bindgen_ty_22 = :: std :: os :: raw :: c_uint ; # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct wc_Sha512 { pub digest : [word64 ; 8usize] , pub buffer : [word64 ; 16usize] , pub buffLen : word32 , pub loLen : word64 , pub hiLen : word64 , pub heap : * mut :: std :: os :: raw :: c_void , pub data : * const byte , } # [test] fn bindgen_test_layout_wc_Sha512 () { const UNINIT : :: std :: mem :: MaybeUninit < wc_Sha512 > = :: std :: mem :: MaybeUninit :: uninit () ; let ptr = UNINIT . as_ptr () ; assert_eq ! (:: std :: mem :: size_of :: < wc_Sha512 > () , 232usize , concat ! ("Size of: " , stringify ! (wc_Sha512))) ; assert_eq ! (:: std :: mem :: align_of :: < wc_Sha512 > () , 8usize , concat ! ("Alignment of " , stringify ! (wc_Sha512))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . digest) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (wc_Sha512) , "::" , stringify ! (digest))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . buffer) as usize - ptr as usize } , 64usize , concat ! ("Offset of field: " , stringify ! (wc_Sha512) , "::" , stringify ! (buffer))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . buffLen) as usize - ptr as usize } , 192usize , concat ! ("Offset of field: " , stringify ! (wc_Sha512) , "::" , stringify ! (buffLen))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . loLen) as usize - ptr as usize } , 200usize , concat ! ("Offset of field: " , stringify ! (wc_Sha512) , "::" , stringify ! (loLen))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . hiLen) as usize - ptr as usize } , 208usize , concat ! ("Offset of field: " , stringify ! (wc_Sha512) , "::" , stringify ! (hiLen))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . heap) as usize - ptr as usize } , 216usize , concat ! ("Offset of field: " , stringify ! (wc_Sha512) , "::" , stringify ! (heap))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . data) as usize - ptr as usize } , 224usize , concat ! ("Offset of field: " , stringify ! (wc_Sha512) , "::" , stringify ! (data))) ; } pub type wc_Sha512_224 = wc_Sha512 ; pub type wc_Sha512_256 = wc_Sha512 ; extern "C" { pub fn wc_InitSha512 (sha : * mut wc_Sha512) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_InitSha512_ex (sha : * mut wc_Sha512 , heap : * mut :: std :: os :: raw :: c_void , devId : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_Sha512Update (sha : * mut wc_Sha512 , data : * const byte , len : word32) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_Sha512FinalRaw (sha512 : * mut wc_Sha512 , hash : * mut byte) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_Sha512Final (sha512 : * mut wc_Sha512 , hash : * mut byte) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_Sha512Free (sha : * mut wc_Sha512) ; } extern "C" { pub fn wc_Sha512GetHash (sha512 : * mut wc_Sha512 , hash : * mut byte) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_Sha512Copy (src : * mut wc_Sha512 , dst : * mut wc_Sha512) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_InitSha512_224 (sha : * mut wc_Sha512) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_InitSha512_224_ex (sha : * mut wc_Sha512 , heap : * mut :: std :: os :: raw :: c_void , devId : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_Sha512_224Update (sha : * mut wc_Sha512 , data : * const byte , len : word32) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_Sha512_224FinalRaw (sha512 : * mut wc_Sha512 , hash : * mut byte) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_Sha512_224Final (sha512 : * mut wc_Sha512 , hash : * mut byte) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_Sha512_224Free (sha : * mut wc_Sha512) ; } extern "C" { pub fn wc_Sha512_224GetHash (sha512 : * mut wc_Sha512 , hash : * mut byte) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_Sha512_224Copy (src : * mut wc_Sha512 , dst : * mut wc_Sha512) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_InitSha512_256 (sha : * mut wc_Sha512) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_InitSha512_256_ex (sha : * mut wc_Sha512 , heap : * mut :: std :: os :: raw :: c_void , devId : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_Sha512_256Update (sha : * mut wc_Sha512 , data : * const byte , len : word32) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_Sha512_256FinalRaw (sha512 : * mut wc_Sha512 , hash : * mut byte) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_Sha512_256Final (sha512 : * mut wc_Sha512 , hash : * mut byte) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_Sha512_256Free (sha : * mut wc_Sha512) ; } extern "C" { pub fn wc_Sha512_256GetHash (sha512 : * mut wc_Sha512 , hash : * mut byte) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_Sha512_256Copy (src : * mut wc_Sha512 , dst : * mut wc_Sha512) -> :: std :: os :: raw :: c_int ; } pub const WC_SHA384 : _bindgen_ty_23 = 7 ; pub const WC_SHA384_BLOCK_SIZE : _bindgen_ty_23 = 128 ; pub const WC_SHA384_DIGEST_SIZE : _bindgen_ty_23 = 48 ; pub const WC_SHA384_PAD_SIZE : _bindgen_ty_23 = 112 ; pub type _bindgen_ty_23 = :: std :: os :: raw :: c_uint ; pub type wc_Sha384 = wc_Sha512 ; extern "C" { pub fn wc_InitSha384 (sha : * mut wc_Sha384) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_InitSha384_ex (sha : * mut wc_Sha384 , heap : * mut :: std :: os :: raw :: c_void , devId : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_Sha384Update (sha : * mut wc_Sha384 , data : * const byte , len : word32) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_Sha384FinalRaw (sha384 : * mut wc_Sha384 , hash : * mut byte) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_Sha384Final (sha384 : * mut wc_Sha384 , hash : * mut byte) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_Sha384Free (sha : * mut wc_Sha384) ; } extern "C" { pub fn wc_Sha384GetHash (sha384 : * mut wc_Sha384 , hash : * mut byte) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_Sha384Copy (src : * mut wc_Sha384 , dst : * mut wc_Sha384) -> :: std :: os :: raw :: c_int ; } pub const wc_MACAlgorithm_no_mac : wc_MACAlgorithm = 0 ; pub const wc_MACAlgorithm_md5_mac : wc_MACAlgorithm = 1 ; pub const wc_MACAlgorithm_sha_mac : wc_MACAlgorithm = 2 ; pub const wc_MACAlgorithm_sha224_mac : wc_MACAlgorithm = 3 ; pub const wc_MACAlgorithm_sha256_mac : wc_MACAlgorithm = 4 ; pub const wc_MACAlgorithm_sha384_mac : wc_MACAlgorithm = 5 ; pub const wc_MACAlgorithm_sha512_mac : wc_MACAlgorithm = 6 ; pub const wc_MACAlgorithm_rmd_mac : wc_MACAlgorithm = 7 ; pub const wc_MACAlgorithm_blake2b_mac : wc_MACAlgorithm = 8 ; pub const wc_MACAlgorithm_sm3_mac : wc_MACAlgorithm = 9 ; pub type wc_MACAlgorithm = :: std :: os :: raw :: c_uint ; pub const wc_HashFlags_WC_HASH_FLAG_NONE : wc_HashFlags = 0 ; pub const wc_HashFlags_WC_HASH_FLAG_WILLCOPY : wc_HashFlags = 1 ; pub const wc_HashFlags_WC_HASH_FLAG_ISCOPY : wc_HashFlags = 2 ; pub type wc_HashFlags = :: std :: os :: raw :: c_uint ; # [repr (C)] # [repr (align (16))] # [derive (Copy , Clone)] pub union wc_HashAlg { pub md5 : wc_Md5 , pub sha : wc_Sha , pub sha224 : wc_Sha224 , pub sha256 : wc_Sha256 , pub sha384 : wc_Sha384 , pub sha512 : wc_Sha512 , } # [test] fn bindgen_test_layout_wc_HashAlg () { const UNINIT : :: std :: mem :: MaybeUninit < wc_HashAlg > = :: std :: mem :: MaybeUninit :: uninit () ; let ptr = UNINIT . as_ptr () ; assert_eq ! (:: std :: mem :: size_of :: < wc_HashAlg > () , 240usize , concat ! ("Size of: " , stringify ! (wc_HashAlg))) ; assert_eq ! (:: std :: mem :: align_of :: < wc_HashAlg > () , 16usize , concat ! ("Alignment of " , stringify ! (wc_HashAlg))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . md5) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (wc_HashAlg) , "::" , stringify ! (md5))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . sha) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (wc_HashAlg) , "::" , stringify ! (sha))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . sha224) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (wc_HashAlg) , "::" , stringify ! (sha224))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . sha256) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (wc_HashAlg) , "::" , stringify ! (sha256))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . sha384) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (wc_HashAlg) , "::" , stringify ! (sha384))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . sha512) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (wc_HashAlg) , "::" , stringify ! (sha512))) ; } extern "C" { pub fn wc_HashGetOID (hash_type : wc_HashType) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_OidGetHash (oid : :: std :: os :: raw :: c_int) -> wc_HashType ; } extern "C" { pub fn wc_HashTypeConvert (hashType : :: std :: os :: raw :: c_int) -> wc_HashType ; } extern "C" { pub fn wc_HashGetDigestSize (hash_type : wc_HashType) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_HashGetBlockSize (hash_type : wc_HashType) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_Hash (hash_type : wc_HashType , data : * const byte , data_len : word32 , hash : * mut byte , hash_len : word32) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_HashInit_ex (hash : * mut wc_HashAlg , type_ : wc_HashType , heap : * mut :: std :: os :: raw :: c_void , devId : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_HashInit (hash : * mut wc_HashAlg , type_ : wc_HashType) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_HashUpdate (hash : * mut wc_HashAlg , type_ : wc_HashType , data : * const byte , dataSz : word32) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_HashFinal (hash : * mut wc_HashAlg , type_ : wc_HashType , out : * mut byte) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_HashFree (hash : * mut wc_HashAlg , type_ : wc_HashType) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_Md5Hash (data : * const byte , len : word32 , hash : * mut byte) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_ShaHash (data : * const byte , len : word32 , hash : * mut byte) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_Sha224Hash (data : * const byte , len : word32 , hash : * mut byte) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_Sha256Hash (data : * const byte , len : word32 , hash : * mut byte) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_Sha384Hash (data : * const byte , len : word32 , hash : * mut byte) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_Sha512Hash (data : * const byte , len : word32 , hash : * mut byte) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_Sha512_224Hash (data : * const byte , len : word32 , hash : * mut byte) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_Sha512_256Hash (data : * const byte , len : word32 , hash : * mut byte) -> :: std :: os :: raw :: c_int ; } pub const HMAC_FIPS_MIN_KEY : _bindgen_ty_24 = 14 ; pub const IPAD : _bindgen_ty_24 = 54 ; pub const OPAD : _bindgen_ty_24 = 92 ; pub const WC_SHA3_224 : _bindgen_ty_24 = 10 ; pub const WC_SHA3_256 : _bindgen_ty_24 = 11 ; pub const WC_SHA3_384 : _bindgen_ty_24 = 12 ; pub const WC_SHA3_512 : _bindgen_ty_24 = 13 ; pub type _bindgen_ty_24 = :: std :: os :: raw :: c_uint ; # [repr (C)] # [repr (align (16))] # [derive (Copy , Clone)] pub union wc_HmacHash { pub md5 : wc_Md5 , pub sha : wc_Sha , pub sha224 : wc_Sha224 , pub sha256 : wc_Sha256 , pub sha384 : wc_Sha384 , pub sha512 : wc_Sha512 , } # [test] fn bindgen_test_layout_wc_HmacHash () { const UNINIT : :: std :: mem :: MaybeUninit < wc_HmacHash > = :: std :: mem :: MaybeUninit :: uninit () ; let ptr = UNINIT . as_ptr () ; assert_eq ! (:: std :: mem :: size_of :: < wc_HmacHash > () , 240usize , concat ! ("Size of: " , stringify ! (wc_HmacHash))) ; assert_eq ! (:: std :: mem :: align_of :: < wc_HmacHash > () , 16usize , concat ! ("Alignment of " , stringify ! (wc_HmacHash))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . md5) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (wc_HmacHash) , "::" , stringify ! (md5))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . sha) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (wc_HmacHash) , "::" , stringify ! (sha))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . sha224) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (wc_HmacHash) , "::" , stringify ! (sha224))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . sha256) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (wc_HmacHash) , "::" , stringify ! (sha256))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . sha384) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (wc_HmacHash) , "::" , stringify ! (sha384))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . sha512) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (wc_HmacHash) , "::" , stringify ! (sha512))) ; } # [repr (C)] # [repr (align (16))] # [derive (Copy , Clone)] pub struct Hmac { pub hash : wc_HmacHash , pub ipad : [word32 ; 32usize] , pub opad : [word32 ; 32usize] , pub innerHash : [word32 ; 16usize] , pub heap : * mut :: std :: os :: raw :: c_void , pub macType : byte , pub innerHashKeyed : byte , } # [test] fn bindgen_test_layout_Hmac () { const UNINIT : :: std :: mem :: MaybeUninit < Hmac > = :: std :: mem :: MaybeUninit :: uninit () ; let ptr = UNINIT . as_ptr () ; assert_eq ! (:: std :: mem :: size_of :: < Hmac > () , 576usize , concat ! ("Size of: " , stringify ! (Hmac))) ; assert_eq ! (:: std :: mem :: align_of :: < Hmac > () , 16usize , concat ! ("Alignment of " , stringify ! (Hmac))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . hash) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (Hmac) , "::" , stringify ! (hash))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . ipad) as usize - ptr as usize } , 240usize , concat ! ("Offset of field: " , stringify ! (Hmac) , "::" , stringify ! (ipad))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . opad) as usize - ptr as usize } , 368usize , concat ! ("Offset of field: " , stringify ! (Hmac) , "::" , stringify ! (opad))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . innerHash) as usize - ptr as usize } , 496usize , concat ! ("Offset of field: " , stringify ! (Hmac) , "::" , stringify ! (innerHash))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . heap) as usize - ptr as usize } , 560usize , concat ! ("Offset of field: " , stringify ! (Hmac) , "::" , stringify ! (heap))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . macType) as usize - ptr as usize } , 568usize , concat ! ("Offset of field: " , stringify ! (Hmac) , "::" , stringify ! (macType))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . innerHashKeyed) as usize - ptr as usize } , 569usize , concat ! ("Offset of field: " , stringify ! (Hmac) , "::" , stringify ! (innerHashKeyed))) ; } extern "C" { pub fn wc_HmacSetKey (hmac : * mut Hmac , type_ : :: std :: os :: raw :: c_int , key : * const byte , keySz : word32) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_HmacUpdate (hmac : * mut Hmac , in_ : * const byte , sz : word32) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_HmacFinal (hmac : * mut Hmac , out : * mut byte) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_HmacSizeByType (type_ : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_HmacInit (hmac : * mut Hmac , heap : * mut :: std :: os :: raw :: c_void , devId : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_HmacFree (hmac : * mut Hmac) ; } extern "C" { pub fn wolfSSL_GetHmacMaxSize () -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn _InitHmac (hmac : * mut Hmac , type_ : :: std :: os :: raw :: c_int , heap : * mut :: std :: os :: raw :: c_void) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_HKDF_Extract (type_ : :: std :: os :: raw :: c_int , salt : * const byte , saltSz : word32 , inKey : * const byte , inKeySz : word32 , out : * mut byte) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_HKDF_Expand (type_ : :: std :: os :: raw :: c_int , inKey : * const byte , inKeySz : word32 , info : * const byte , infoSz : word32 , out : * mut byte , outSz : word32) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_HKDF (type_ : :: std :: os :: raw :: c_int , inKey : * const byte , inKeySz : word32 , salt : * const byte , saltSz : word32 , info : * const byte , infoSz : word32 , out : * mut byte , outSz : word32) -> :: std :: os :: raw :: c_int ; } # [repr (C)] # [repr (align (16))] # [derive (Copy , Clone)] pub struct WOLFSSL_HMAC_CTX { pub hmac : Hmac , pub type_ : :: std :: os :: raw :: c_int , pub save_ipad : [word32 ; 32usize] , pub save_opad : [word32 ; 32usize] , } # [test] fn bindgen_test_layout_WOLFSSL_HMAC_CTX () { const UNINIT : :: std :: mem :: MaybeUninit < WOLFSSL_HMAC_CTX > = :: std :: mem :: MaybeUninit :: uninit () ; let ptr = UNINIT . as_ptr () ; assert_eq ! (:: std :: mem :: size_of :: < WOLFSSL_HMAC_CTX > () , 848usize , concat ! ("Size of: " , stringify ! (WOLFSSL_HMAC_CTX))) ; assert_eq ! (:: std :: mem :: align_of :: < WOLFSSL_HMAC_CTX > () , 16usize , concat ! ("Alignment of " , stringify ! (WOLFSSL_HMAC_CTX))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . hmac) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_HMAC_CTX) , "::" , stringify ! (hmac))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . type_) as usize - ptr as usize } , 576usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_HMAC_CTX) , "::" , stringify ! (type_))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . save_ipad) as usize - ptr as usize } , 580usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_HMAC_CTX) , "::" , stringify ! (save_ipad))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . save_opad) as usize - ptr as usize } , 708usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_HMAC_CTX) , "::" , stringify ! (save_opad))) ; } pub type WOLFSSL_EVP_MD = :: std :: os :: raw :: c_char ; pub type WOLFSSL_EVP_CIPHER = :: std :: os :: raw :: c_char ; pub type WOLFSSL_ENGINE = :: std :: os :: raw :: c_int ; # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct WOLFSSL_EVP_MD_CTX { _unused : [u8 ; 0] , } pub type WOLFSSL_PKCS8_PRIV_KEY_INFO = WOLFSSL_EVP_PKEY ; # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct WOLFSSL_EVP_PKEY_CTX { _unused : [u8 ; 0] , } # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct WOLFSSL_EVP_CIPHER_CTX { _unused : [u8 ; 0] , } # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct WOLFSSL_ASN1_PCTX { _unused : [u8 ; 0] , } pub type wolf_sk_hash_cb = :: std :: option :: Option < unsafe extern "C" fn (v : * const :: std :: os :: raw :: c_void) -> :: std :: os :: raw :: c_ulong > ; pub const MAX_PACKETNAME_SZ : _bindgen_ty_25 = 24 ; pub const MAX_CIPHERNAME_SZ : _bindgen_ty_25 = 24 ; pub const MAX_TIMEOUT_NAME_SZ : _bindgen_ty_25 = 24 ; pub const MAX_PACKETS_HANDSHAKE : _bindgen_ty_25 = 14 ; pub const MAX_VALUE_SZ : _bindgen_ty_25 = 128 ; pub type _bindgen_ty_25 = :: std :: os :: raw :: c_uint ; # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct WOLFSSL { _unused : [u8 ; 0] , } # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct handShakeInfo_st { pub ssl : * mut WOLFSSL , pub cipherName : [:: std :: os :: raw :: c_char ; 25usize] , pub packetNames : [[:: std :: os :: raw :: c_char ; 25usize] ; 14usize] , pub numberPackets : :: std :: os :: raw :: c_int , pub negotiationError : :: std :: os :: raw :: c_int , } # [test] fn bindgen_test_layout_handShakeInfo_st () { const UNINIT : :: std :: mem :: MaybeUninit < handShakeInfo_st > = :: std :: mem :: MaybeUninit :: uninit () ; let ptr = UNINIT . as_ptr () ; assert_eq ! (:: std :: mem :: size_of :: < handShakeInfo_st > () , 392usize , concat ! ("Size of: " , stringify ! (handShakeInfo_st))) ; assert_eq ! (:: std :: mem :: align_of :: < handShakeInfo_st > () , 8usize , concat ! ("Alignment of " , stringify ! (handShakeInfo_st))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . ssl) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (handShakeInfo_st) , "::" , stringify ! (ssl))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . cipherName) as usize - ptr as usize } , 8usize , concat ! ("Offset of field: " , stringify ! (handShakeInfo_st) , "::" , stringify ! (cipherName))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . packetNames) as usize - ptr as usize } , 33usize , concat ! ("Offset of field: " , stringify ! (handShakeInfo_st) , "::" , stringify ! (packetNames))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . numberPackets) as usize - ptr as usize } , 384usize , concat ! ("Offset of field: " , stringify ! (handShakeInfo_st) , "::" , stringify ! (numberPackets))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . negotiationError) as usize - ptr as usize } , 388usize , concat ! ("Offset of field: " , stringify ! (handShakeInfo_st) , "::" , stringify ! (negotiationError))) ; } pub type HandShakeInfo = handShakeInfo_st ; # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct WOLFSSL_TIMEVAL { pub tv_sec : :: std :: os :: raw :: c_long , pub tv_usec : :: std :: os :: raw :: c_long , } # [test] fn bindgen_test_layout_WOLFSSL_TIMEVAL () { const UNINIT : :: std :: mem :: MaybeUninit < WOLFSSL_TIMEVAL > = :: std :: mem :: MaybeUninit :: uninit () ; let ptr = UNINIT . as_ptr () ; assert_eq ! (:: std :: mem :: size_of :: < WOLFSSL_TIMEVAL > () , 16usize , concat ! ("Size of: " , stringify ! (WOLFSSL_TIMEVAL))) ; assert_eq ! (:: std :: mem :: align_of :: < WOLFSSL_TIMEVAL > () , 8usize , concat ! ("Alignment of " , stringify ! (WOLFSSL_TIMEVAL))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . tv_sec) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_TIMEVAL) , "::" , stringify ! (tv_sec))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . tv_usec) as usize - ptr as usize } , 8usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_TIMEVAL) , "::" , stringify ! (tv_usec))) ; } # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct packetInfo_st { pub packetName : [:: std :: os :: raw :: c_char ; 25usize] , pub timestamp : WOLFSSL_TIMEVAL , pub value : [:: std :: os :: raw :: c_uchar ; 128usize] , pub bufferValue : * mut :: std :: os :: raw :: c_uchar , pub valueSz : :: std :: os :: raw :: c_int , } # [test] fn bindgen_test_layout_packetInfo_st () { const UNINIT : :: std :: mem :: MaybeUninit < packetInfo_st > = :: std :: mem :: MaybeUninit :: uninit () ; let ptr = UNINIT . as_ptr () ; assert_eq ! (:: std :: mem :: size_of :: < packetInfo_st > () , 192usize , concat ! ("Size of: " , stringify ! (packetInfo_st))) ; assert_eq ! (:: std :: mem :: align_of :: < packetInfo_st > () , 8usize , concat ! ("Alignment of " , stringify ! (packetInfo_st))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . packetName) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (packetInfo_st) , "::" , stringify ! (packetName))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . timestamp) as usize - ptr as usize } , 32usize , concat ! ("Offset of field: " , stringify ! (packetInfo_st) , "::" , stringify ! (timestamp))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . value) as usize - ptr as usize } , 48usize , concat ! ("Offset of field: " , stringify ! (packetInfo_st) , "::" , stringify ! (value))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . bufferValue) as usize - ptr as usize } , 176usize , concat ! ("Offset of field: " , stringify ! (packetInfo_st) , "::" , stringify ! (bufferValue))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . valueSz) as usize - ptr as usize } , 184usize , concat ! ("Offset of field: " , stringify ! (packetInfo_st) , "::" , stringify ! (valueSz))) ; } pub type PacketInfo = packetInfo_st ; # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct timeoutInfo_st { pub timeoutName : [:: std :: os :: raw :: c_char ; 25usize] , pub flags : :: std :: os :: raw :: c_int , pub numberPackets : :: std :: os :: raw :: c_int , pub packets : [PacketInfo ; 14usize] , pub timeoutValue : WOLFSSL_TIMEVAL , } # [test] fn bindgen_test_layout_timeoutInfo_st () { const UNINIT : :: std :: mem :: MaybeUninit < timeoutInfo_st > = :: std :: mem :: MaybeUninit :: uninit () ; let ptr = UNINIT . as_ptr () ; assert_eq ! (:: std :: mem :: size_of :: < timeoutInfo_st > () , 2744usize , concat ! ("Size of: " , stringify ! (timeoutInfo_st))) ; assert_eq ! (:: std :: mem :: align_of :: < timeoutInfo_st > () , 8usize , concat ! ("Alignment of " , stringify ! (timeoutInfo_st))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . timeoutName) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (timeoutInfo_st) , "::" , stringify ! (timeoutName))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . flags) as usize - ptr as usize } , 28usize , concat ! ("Offset of field: " , stringify ! (timeoutInfo_st) , "::" , stringify ! (flags))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . numberPackets) as usize - ptr as usize } , 32usize , concat ! ("Offset of field: " , stringify ! (timeoutInfo_st) , "::" , stringify ! (numberPackets))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . packets) as usize - ptr as usize } , 40usize , concat ! ("Offset of field: " , stringify ! (timeoutInfo_st) , "::" , stringify ! (packets))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . timeoutValue) as usize - ptr as usize } , 2728usize , concat ! ("Offset of field: " , stringify ! (timeoutInfo_st) , "::" , stringify ! (timeoutValue))) ; } pub type TimeoutInfo = timeoutInfo_st ; # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct WOLFSSL_STACK { _unused : [u8 ; 0] , } pub type WOLFSSL_LHASH = WOLFSSL_STACK ; # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct WOLFSSL_SESSION { _unused : [u8 ; 0] , } # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct WOLFSSL_METHOD { _unused : [u8 ; 0] , } # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct WOLFSSL_CTX { _unused : [u8 ; 0] , } # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct WOLFSSL_X509 { _unused : [u8 ; 0] , } # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct WOLFSSL_X509_NAME { _unused : [u8 ; 0] , } # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct WOLFSSL_X509_NAME_ENTRY { _unused : [u8 ; 0] , } # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct WOLFSSL_X509_CHAIN { _unused : [u8 ; 0] , } # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct WC_PKCS12 { _unused : [u8 ; 0] , } pub type WOLFSSL_X509_PKCS12 = WC_PKCS12 ; # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct WOLFSSL_CERT_MANAGER { _unused : [u8 ; 0] , } # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct WOLFSSL_SOCKADDR { _unused : [u8 ; 0] , } # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct WOLFSSL_CRL { _unused : [u8 ; 0] , } pub type WOLFSSL_X509_STORE_CTX_verify_cb = :: std :: option :: Option < unsafe extern "C" fn (arg1 : :: std :: os :: raw :: c_int , arg2 : * mut WOLFSSL_X509_STORE_CTX) -> :: std :: os :: raw :: c_int > ; # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct WOLFSSL_BY_DIR_HASH { _unused : [u8 ; 0] , } # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct WOLFSSL_BY_DIR_entry { _unused : [u8 ; 0] , } # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct WOLFSSL_BY_DIR { _unused : [u8 ; 0] , } # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct iovec { pub iov_base : * mut :: std :: os :: raw :: c_void , pub iov_len : usize , } # [test] fn bindgen_test_layout_iovec () { const UNINIT : :: std :: mem :: MaybeUninit < iovec > = :: std :: mem :: MaybeUninit :: uninit () ; let ptr = UNINIT . as_ptr () ; assert_eq ! (:: std :: mem :: size_of :: < iovec > () , 16usize , concat ! ("Size of: " , stringify ! (iovec))) ; assert_eq ! (:: std :: mem :: align_of :: < iovec > () , 8usize , concat ! ("Alignment of " , stringify ! (iovec))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . iov_base) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (iovec) , "::" , stringify ! (iov_base))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . iov_len) as usize - ptr as usize } , 8usize , concat ! ("Offset of field: " , stringify ! (iovec) , "::" , stringify ! (iov_len))) ; } pub type sa_family_t = :: std :: os :: raw :: c_ushort ; # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct sockaddr { pub sa_family : sa_family_t , pub sa_data : [:: std :: os :: raw :: c_char ; 14usize] , } # [test] fn bindgen_test_layout_sockaddr () { const UNINIT : :: std :: mem :: MaybeUninit < sockaddr > = :: std :: mem :: MaybeUninit :: uninit () ; let ptr = UNINIT . as_ptr () ; assert_eq ! (:: std :: mem :: size_of :: < sockaddr > () , 16usize , concat ! ("Size of: " , stringify ! (sockaddr))) ; assert_eq ! (:: std :: mem :: align_of :: < sockaddr > () , 2usize , concat ! ("Alignment of " , stringify ! (sockaddr))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . sa_family) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (sockaddr) , "::" , stringify ! (sa_family))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . sa_data) as usize - ptr as usize } , 2usize , concat ! ("Offset of field: " , stringify ! (sockaddr) , "::" , stringify ! (sa_data))) ; } # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct sockaddr_storage { pub ss_family : sa_family_t , pub __ss_padding : [:: std :: os :: raw :: c_char ; 118usize] , pub __ss_align : :: std :: os :: raw :: c_ulong , } # [test] fn bindgen_test_layout_sockaddr_storage () { const UNINIT : :: std :: mem :: MaybeUninit < sockaddr_storage > = :: std :: mem :: MaybeUninit :: uninit () ; let ptr = UNINIT . as_ptr () ; assert_eq ! (:: std :: mem :: size_of :: < sockaddr_storage > () , 128usize , concat ! ("Size of: " , stringify ! (sockaddr_storage))) ; assert_eq ! (:: std :: mem :: align_of :: < sockaddr_storage > () , 8usize , concat ! ("Alignment of " , stringify ! (sockaddr_storage))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . ss_family) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (sockaddr_storage) , "::" , stringify ! (ss_family))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . __ss_padding) as usize - ptr as usize } , 2usize , concat ! ("Offset of field: " , stringify ! (sockaddr_storage) , "::" , stringify ! (__ss_padding))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . __ss_align) as usize - ptr as usize } , 120usize , concat ! ("Offset of field: " , stringify ! (sockaddr_storage) , "::" , stringify ! (__ss_align))) ; } pub type in_addr_t = u32 ; # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct in_addr { pub s_addr : in_addr_t , } # [test] fn bindgen_test_layout_in_addr () { const UNINIT : :: std :: mem :: MaybeUninit < in_addr > = :: std :: mem :: MaybeUninit :: uninit () ; let ptr = UNINIT . as_ptr () ; assert_eq ! (:: std :: mem :: size_of :: < in_addr > () , 4usize , concat ! ("Size of: " , stringify ! (in_addr))) ; assert_eq ! (:: std :: mem :: align_of :: < in_addr > () , 4usize , concat ! ("Alignment of " , stringify ! (in_addr))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . s_addr) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (in_addr) , "::" , stringify ! (s_addr))) ; } pub type in_port_t = u16 ; # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct sockaddr_in { pub sin_family : sa_family_t , pub sin_port : in_port_t , pub sin_addr : in_addr , pub sin_zero : [:: std :: os :: raw :: c_uchar ; 8usize] , } # [test] fn bindgen_test_layout_sockaddr_in () { const UNINIT : :: std :: mem :: MaybeUninit < sockaddr_in > = :: std :: mem :: MaybeUninit :: uninit () ; let ptr = UNINIT . as_ptr () ; assert_eq ! (:: std :: mem :: size_of :: < sockaddr_in > () , 16usize , concat ! ("Size of: " , stringify ! (sockaddr_in))) ; assert_eq ! (:: std :: mem :: align_of :: < sockaddr_in > () , 4usize , concat ! ("Alignment of " , stringify ! (sockaddr_in))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . sin_family) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (sockaddr_in) , "::" , stringify ! (sin_family))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . sin_port) as usize - ptr as usize } , 2usize , concat ! ("Offset of field: " , stringify ! (sockaddr_in) , "::" , stringify ! (sin_port))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . sin_addr) as usize - ptr as usize } , 4usize , concat ! ("Offset of field: " , stringify ! (sockaddr_in) , "::" , stringify ! (sin_addr))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . sin_zero) as usize - ptr as usize } , 8usize , concat ! ("Offset of field: " , stringify ! (sockaddr_in) , "::" , stringify ! (sin_zero))) ; } # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct hostent { pub h_name : * mut :: std :: os :: raw :: c_char , pub h_aliases : * mut * mut :: std :: os :: raw :: c_char , pub h_addrtype : :: std :: os :: raw :: c_int , pub h_length : :: std :: os :: raw :: c_int , pub h_addr_list : * mut * mut :: std :: os :: raw :: c_char , } # [test] fn bindgen_test_layout_hostent () { const UNINIT : :: std :: mem :: MaybeUninit < hostent > = :: std :: mem :: MaybeUninit :: uninit () ; let ptr = UNINIT . as_ptr () ; assert_eq ! (:: std :: mem :: size_of :: < hostent > () , 32usize , concat ! ("Size of: " , stringify ! (hostent))) ; assert_eq ! (:: std :: mem :: align_of :: < hostent > () , 8usize , concat ! ("Alignment of " , stringify ! (hostent))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . h_name) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (hostent) , "::" , stringify ! (h_name))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . h_aliases) as usize - ptr as usize } , 8usize , concat ! ("Offset of field: " , stringify ! (hostent) , "::" , stringify ! (h_aliases))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . h_addrtype) as usize - ptr as usize } , 16usize , concat ! ("Offset of field: " , stringify ! (hostent) , "::" , stringify ! (h_addrtype))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . h_length) as usize - ptr as usize } , 20usize , concat ! ("Offset of field: " , stringify ! (hostent) , "::" , stringify ! (h_length))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . h_addr_list) as usize - ptr as usize } , 24usize , concat ! ("Offset of field: " , stringify ! (hostent) , "::" , stringify ! (h_addr_list))) ; } pub type SOCKET_T = :: std :: os :: raw :: c_int ; pub type SOCKADDR = sockaddr ; pub type SOCKADDR_S = sockaddr_storage ; pub type SOCKADDR_IN = sockaddr_in ; pub type HOSTENT = hostent ; extern "C" { pub fn wolfIO_TcpConnect (sockfd : * mut SOCKET_T , ip : * const :: std :: os :: raw :: c_char , port : :: std :: os :: raw :: c_ushort , to_sec : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfIO_TcpAccept (sockfd : SOCKET_T , peer_addr : * mut SOCKADDR , peer_len : * mut socklen_t) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfIO_TcpBind (sockfd : * mut SOCKET_T , port : word16) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfIO_Send (sd : SOCKET_T , buf : * mut :: std :: os :: raw :: c_char , sz : :: std :: os :: raw :: c_int , wrFlags : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfIO_Recv (sd : SOCKET_T , buf : * mut :: std :: os :: raw :: c_char , sz : :: std :: os :: raw :: c_int , rdFlags : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn BioSend (ssl : * mut WOLFSSL , buf : * mut :: std :: os :: raw :: c_char , sz : :: std :: os :: raw :: c_int , ctx : * mut :: std :: os :: raw :: c_void) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn BioReceive (ssl : * mut WOLFSSL , buf : * mut :: std :: os :: raw :: c_char , sz : :: std :: os :: raw :: c_int , ctx : * mut :: std :: os :: raw :: c_void) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn EmbedReceive (ssl : * mut WOLFSSL , buf : * mut :: std :: os :: raw :: c_char , sz : :: std :: os :: raw :: c_int , ctx : * mut :: std :: os :: raw :: c_void) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn EmbedSend (ssl : * mut WOLFSSL , buf : * mut :: std :: os :: raw :: c_char , sz : :: std :: os :: raw :: c_int , ctx : * mut :: std :: os :: raw :: c_void) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn EmbedReceiveFrom (ssl : * mut WOLFSSL , buf : * mut :: std :: os :: raw :: c_char , sz : :: std :: os :: raw :: c_int , ctx : * mut :: std :: os :: raw :: c_void) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn EmbedSendTo (ssl : * mut WOLFSSL , buf : * mut :: std :: os :: raw :: c_char , sz : :: std :: os :: raw :: c_int , ctx : * mut :: std :: os :: raw :: c_void) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn EmbedGenerateCookie (ssl : * mut WOLFSSL , buf : * mut byte , sz : :: std :: os :: raw :: c_int , ctx : * mut :: std :: os :: raw :: c_void) -> :: std :: os :: raw :: c_int ; } pub type CallbackIORecv = :: std :: option :: Option < unsafe extern "C" fn (ssl : * mut WOLFSSL , buf : * mut :: std :: os :: raw :: c_char , sz : :: std :: os :: raw :: c_int , ctx : * mut :: std :: os :: raw :: c_void) -> :: std :: os :: raw :: c_int > ; pub type CallbackIOSend = :: std :: option :: Option < unsafe extern "C" fn (ssl : * mut WOLFSSL , buf : * mut :: std :: os :: raw :: c_char , sz : :: std :: os :: raw :: c_int , ctx : * mut :: std :: os :: raw :: c_void) -> :: std :: os :: raw :: c_int > ; extern "C" { pub fn wolfSSL_CTX_SetIORecv (ctx : * mut WOLFSSL_CTX , CBIORecv : CallbackIORecv) ; } extern "C" { pub fn wolfSSL_CTX_SetIOSend (ctx : * mut WOLFSSL_CTX , CBIOSend : CallbackIOSend) ; } extern "C" { pub fn wolfSSL_SSLSetIORecv (ssl : * mut WOLFSSL , CBIORecv : CallbackIORecv) ; } extern "C" { pub fn wolfSSL_SSLSetIOSend (ssl : * mut WOLFSSL , CBIOSend : CallbackIOSend) ; } extern "C" { pub fn wolfSSL_SetIOReadCtx (ssl : * mut WOLFSSL , ctx : * mut :: std :: os :: raw :: c_void) ; } extern "C" { pub fn wolfSSL_SetIOWriteCtx (ssl : * mut WOLFSSL , ctx : * mut :: std :: os :: raw :: c_void) ; } extern "C" { pub fn wolfSSL_GetIOReadCtx (ssl : * mut WOLFSSL) -> * mut :: std :: os :: raw :: c_void ; } extern "C" { pub fn wolfSSL_GetIOWriteCtx (ssl : * mut WOLFSSL) -> * mut :: std :: os :: raw :: c_void ; } extern "C" { pub fn wolfSSL_SetIOReadFlags (ssl : * mut WOLFSSL , flags : :: std :: os :: raw :: c_int) ; } extern "C" { pub fn wolfSSL_SetIOWriteFlags (ssl : * mut WOLFSSL , flags : :: std :: os :: raw :: c_int) ; } pub type CallbackGenCookie = :: std :: option :: Option < unsafe extern "C" fn (ssl : * mut WOLFSSL , buf : * mut :: std :: os :: raw :: c_uchar , sz : :: std :: os :: raw :: c_int , ctx : * mut :: std :: os :: raw :: c_void) -> :: std :: os :: raw :: c_int > ; extern "C" { pub fn wolfSSL_CTX_SetGenCookie (ctx : * mut WOLFSSL_CTX , cb : CallbackGenCookie) ; } extern "C" { pub fn wolfSSL_SetCookieCtx (ssl : * mut WOLFSSL , ctx : * mut :: std :: os :: raw :: c_void) ; } extern "C" { pub fn wolfSSL_GetCookieCtx (ssl : * mut WOLFSSL) -> * mut :: std :: os :: raw :: c_void ; } # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct WOLFSSL_RSA { _unused : [u8 ; 0] , } # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct WOLFSSL_DSA { _unused : [u8 ; 0] , } # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct WOLFSSL_EC_KEY { _unused : [u8 ; 0] , } # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct WOLFSSL_EC_POINT { _unused : [u8 ; 0] , } # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct WOLFSSL_EC_GROUP { _unused : [u8 ; 0] , } # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct WOLFSSL_EC_BUILTIN_CURVE { _unused : [u8 ; 0] , } pub type WOLFSSL_EC_METHOD = WOLFSSL_EC_GROUP ; # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct WOLFSSL_ECDSA_SIG { _unused : [u8 ; 0] , } # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct WOLFSSL_CIPHER { _unused : [u8 ; 0] , } pub type WOLFSSL_X509_CRL = WOLFSSL_CRL ; # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct WOLFSSL_X509_VERIFY_PARAM { _unused : [u8 ; 0] , } # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct WOLFSSL_X509_EXTENSION { _unused : [u8 ; 0] , } # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct WOLFSSL_v3_ext_method { _unused : [u8 ; 0] , } # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct WOLFSSL_OBJ_NAME { _unused : [u8 ; 0] , } # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct WOLFSSL_dynlock_value { _unused : [u8 ; 0] , } # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct WOLFSSL_DH { _unused : [u8 ; 0] , } # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct WOLFSSL_ASN1_BIT_STRING { _unused : [u8 ; 0] , } # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct WOLFSSL_AUTHORITY_KEYID { _unused : [u8 ; 0] , } # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct WOLFSSL_BASIC_CONSTRAINTS { _unused : [u8 ; 0] , } # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct WOLFSSL_CONF_CTX { _unused : [u8 ; 0] , } # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct WOLFSSL_ASN1_STRING { pub strData : [:: std :: os :: raw :: c_char ; 64usize] , pub length : :: std :: os :: raw :: c_int , pub type_ : :: std :: os :: raw :: c_int , pub nid : :: std :: os :: raw :: c_int , pub data : * mut :: std :: os :: raw :: c_char , pub flags : :: std :: os :: raw :: c_long , pub _bitfield_align_1 : [u8 ; 0] , pub _bitfield_1 : __BindgenBitfieldUnit < [u8 ; 1usize] > , pub __bindgen_padding_0 : [u8 ; 7usize] , } # [test] fn bindgen_test_layout_WOLFSSL_ASN1_STRING () { const UNINIT : :: std :: mem :: MaybeUninit < WOLFSSL_ASN1_STRING > = :: std :: mem :: MaybeUninit :: uninit () ; let ptr = UNINIT . as_ptr () ; assert_eq ! (:: std :: mem :: size_of :: < WOLFSSL_ASN1_STRING > () , 104usize , concat ! ("Size of: " , stringify ! (WOLFSSL_ASN1_STRING))) ; assert_eq ! (:: std :: mem :: align_of :: < WOLFSSL_ASN1_STRING > () , 8usize , concat ! ("Alignment of " , stringify ! (WOLFSSL_ASN1_STRING))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . strData) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_ASN1_STRING) , "::" , stringify ! (strData))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . length) as usize - ptr as usize } , 64usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_ASN1_STRING) , "::" , stringify ! (length))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . type_) as usize - ptr as usize } , 68usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_ASN1_STRING) , "::" , stringify ! (type_))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . nid) as usize - ptr as usize } , 72usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_ASN1_STRING) , "::" , stringify ! (nid))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . data) as usize - ptr as usize } , 80usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_ASN1_STRING) , "::" , stringify ! (data))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . flags) as usize - ptr as usize } , 88usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_ASN1_STRING) , "::" , stringify ! (flags))) ; } impl WOLFSSL_ASN1_STRING { # [inline] pub fn isDynamic (& self) -> :: std :: os :: raw :: c_uint { unsafe { :: std :: mem :: transmute (self . _bitfield_1 . get (0usize , 1u8) as u32) } } # [inline] pub fn set_isDynamic (& mut self , val : :: std :: os :: raw :: c_uint) { unsafe { let val : u32 = :: std :: mem :: transmute (val) ; self . _bitfield_1 . set (0usize , 1u8 , val as u64) } } # [inline] pub fn new_bitfield_1 (isDynamic : :: std :: os :: raw :: c_uint) -> __BindgenBitfieldUnit < [u8 ; 1usize] > { let mut __bindgen_bitfield_unit : __BindgenBitfieldUnit < [u8 ; 1usize] > = Default :: default () ; __bindgen_bitfield_unit . set (0usize , 1u8 , { let isDynamic : u32 = unsafe { :: std :: mem :: transmute (isDynamic) } ; isDynamic as u64 }) ; __bindgen_bitfield_unit } } # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct WOLFSSL_ASN1_OTHERNAME { pub type_id : * mut WOLFSSL_ASN1_OBJECT , pub value : * mut WOLFSSL_ASN1_TYPE , } # [test] fn bindgen_test_layout_WOLFSSL_ASN1_OTHERNAME () { const UNINIT : :: std :: mem :: MaybeUninit < WOLFSSL_ASN1_OTHERNAME > = :: std :: mem :: MaybeUninit :: uninit () ; let ptr = UNINIT . as_ptr () ; assert_eq ! (:: std :: mem :: size_of :: < WOLFSSL_ASN1_OTHERNAME > () , 16usize , concat ! ("Size of: " , stringify ! (WOLFSSL_ASN1_OTHERNAME))) ; assert_eq ! (:: std :: mem :: align_of :: < WOLFSSL_ASN1_OTHERNAME > () , 8usize , concat ! ("Alignment of " , stringify ! (WOLFSSL_ASN1_OTHERNAME))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . type_id) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_ASN1_OTHERNAME) , "::" , stringify ! (type_id))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . value) as usize - ptr as usize } , 8usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_ASN1_OTHERNAME) , "::" , stringify ! (value))) ; } # [repr (C)] # [derive (Copy , Clone)] pub struct WOLFSSL_GENERAL_NAME { pub type_ : :: std :: os :: raw :: c_int , pub d : WOLFSSL_GENERAL_NAME__bindgen_ty_1 , } # [repr (C)] # [derive (Copy , Clone)] pub union WOLFSSL_GENERAL_NAME__bindgen_ty_1 { pub ptr : * mut :: std :: os :: raw :: c_char , pub otherName : * mut WOLFSSL_ASN1_OTHERNAME , pub rfc822Name : * mut WOLFSSL_ASN1_STRING , pub dNSName : * mut WOLFSSL_ASN1_STRING , pub x400Address : * mut WOLFSSL_ASN1_TYPE , pub directoryName : * mut WOLFSSL_X509_NAME , pub uniformResourceIdentifier : * mut WOLFSSL_ASN1_STRING , pub iPAddress : * mut WOLFSSL_ASN1_STRING , pub registeredID : * mut WOLFSSL_ASN1_OBJECT , pub ip : * mut WOLFSSL_ASN1_STRING , pub dirn : * mut WOLFSSL_X509_NAME , pub ia5 : * mut WOLFSSL_ASN1_STRING , pub rid : * mut WOLFSSL_ASN1_OBJECT , pub other : * mut WOLFSSL_ASN1_TYPE , } # [test] fn bindgen_test_layout_WOLFSSL_GENERAL_NAME__bindgen_ty_1 () { const UNINIT : :: std :: mem :: MaybeUninit < WOLFSSL_GENERAL_NAME__bindgen_ty_1 > = :: std :: mem :: MaybeUninit :: uninit () ; let ptr = UNINIT . as_ptr () ; assert_eq ! (:: std :: mem :: size_of :: < WOLFSSL_GENERAL_NAME__bindgen_ty_1 > () , 8usize , concat ! ("Size of: " , stringify ! (WOLFSSL_GENERAL_NAME__bindgen_ty_1))) ; assert_eq ! (:: std :: mem :: align_of :: < WOLFSSL_GENERAL_NAME__bindgen_ty_1 > () , 8usize , concat ! ("Alignment of " , stringify ! (WOLFSSL_GENERAL_NAME__bindgen_ty_1))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . ptr) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_GENERAL_NAME__bindgen_ty_1) , "::" , stringify ! (ptr))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . otherName) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_GENERAL_NAME__bindgen_ty_1) , "::" , stringify ! (otherName))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . rfc822Name) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_GENERAL_NAME__bindgen_ty_1) , "::" , stringify ! (rfc822Name))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . dNSName) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_GENERAL_NAME__bindgen_ty_1) , "::" , stringify ! (dNSName))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . x400Address) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_GENERAL_NAME__bindgen_ty_1) , "::" , stringify ! (x400Address))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . directoryName) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_GENERAL_NAME__bindgen_ty_1) , "::" , stringify ! (directoryName))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . uniformResourceIdentifier) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_GENERAL_NAME__bindgen_ty_1) , "::" , stringify ! (uniformResourceIdentifier))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . iPAddress) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_GENERAL_NAME__bindgen_ty_1) , "::" , stringify ! (iPAddress))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . registeredID) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_GENERAL_NAME__bindgen_ty_1) , "::" , stringify ! (registeredID))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . ip) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_GENERAL_NAME__bindgen_ty_1) , "::" , stringify ! (ip))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . dirn) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_GENERAL_NAME__bindgen_ty_1) , "::" , stringify ! (dirn))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . ia5) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_GENERAL_NAME__bindgen_ty_1) , "::" , stringify ! (ia5))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . rid) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_GENERAL_NAME__bindgen_ty_1) , "::" , stringify ! (rid))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . other) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_GENERAL_NAME__bindgen_ty_1) , "::" , stringify ! (other))) ; } # [test] fn bindgen_test_layout_WOLFSSL_GENERAL_NAME () { const UNINIT : :: std :: mem :: MaybeUninit < WOLFSSL_GENERAL_NAME > = :: std :: mem :: MaybeUninit :: uninit () ; let ptr = UNINIT . as_ptr () ; assert_eq ! (:: std :: mem :: size_of :: < WOLFSSL_GENERAL_NAME > () , 16usize , concat ! ("Size of: " , stringify ! (WOLFSSL_GENERAL_NAME))) ; assert_eq ! (:: std :: mem :: align_of :: < WOLFSSL_GENERAL_NAME > () , 8usize , concat ! ("Alignment of " , stringify ! (WOLFSSL_GENERAL_NAME))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . type_) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_GENERAL_NAME) , "::" , stringify ! (type_))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . d) as usize - ptr as usize } , 8usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_GENERAL_NAME) , "::" , stringify ! (d))) ; } # [repr (C)] # [derive (Copy , Clone)] pub struct WOLFSSL_DIST_POINT_NAME { pub type_ : :: std :: os :: raw :: c_int , pub name : WOLFSSL_DIST_POINT_NAME__bindgen_ty_1 , } # [repr (C)] # [derive (Copy , Clone)] pub union WOLFSSL_DIST_POINT_NAME__bindgen_ty_1 { pub fullname : * mut WOLFSSL_STACK , } # [test] fn bindgen_test_layout_WOLFSSL_DIST_POINT_NAME__bindgen_ty_1 () { const UNINIT : :: std :: mem :: MaybeUninit < WOLFSSL_DIST_POINT_NAME__bindgen_ty_1 > = :: std :: mem :: MaybeUninit :: uninit () ; let ptr = UNINIT . as_ptr () ; assert_eq ! (:: std :: mem :: size_of :: < WOLFSSL_DIST_POINT_NAME__bindgen_ty_1 > () , 8usize , concat ! ("Size of: " , stringify ! (WOLFSSL_DIST_POINT_NAME__bindgen_ty_1))) ; assert_eq ! (:: std :: mem :: align_of :: < WOLFSSL_DIST_POINT_NAME__bindgen_ty_1 > () , 8usize , concat ! ("Alignment of " , stringify ! (WOLFSSL_DIST_POINT_NAME__bindgen_ty_1))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . fullname) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_DIST_POINT_NAME__bindgen_ty_1) , "::" , stringify ! (fullname))) ; } # [test] fn bindgen_test_layout_WOLFSSL_DIST_POINT_NAME () { const UNINIT : :: std :: mem :: MaybeUninit < WOLFSSL_DIST_POINT_NAME > = :: std :: mem :: MaybeUninit :: uninit () ; let ptr = UNINIT . as_ptr () ; assert_eq ! (:: std :: mem :: size_of :: < WOLFSSL_DIST_POINT_NAME > () , 16usize , concat ! ("Size of: " , stringify ! (WOLFSSL_DIST_POINT_NAME))) ; assert_eq ! (:: std :: mem :: align_of :: < WOLFSSL_DIST_POINT_NAME > () , 8usize , concat ! ("Alignment of " , stringify ! (WOLFSSL_DIST_POINT_NAME))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . type_) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_DIST_POINT_NAME) , "::" , stringify ! (type_))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . name) as usize - ptr as usize } , 8usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_DIST_POINT_NAME) , "::" , stringify ! (name))) ; } # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct WOLFSSL_DIST_POINT { pub distpoint : * mut WOLFSSL_DIST_POINT_NAME , } # [test] fn bindgen_test_layout_WOLFSSL_DIST_POINT () { const UNINIT : :: std :: mem :: MaybeUninit < WOLFSSL_DIST_POINT > = :: std :: mem :: MaybeUninit :: uninit () ; let ptr = UNINIT . as_ptr () ; assert_eq ! (:: std :: mem :: size_of :: < WOLFSSL_DIST_POINT > () , 8usize , concat ! ("Size of: " , stringify ! (WOLFSSL_DIST_POINT))) ; assert_eq ! (:: std :: mem :: align_of :: < WOLFSSL_DIST_POINT > () , 8usize , concat ! ("Alignment of " , stringify ! (WOLFSSL_DIST_POINT))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . distpoint) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_DIST_POINT) , "::" , stringify ! (distpoint))) ; } # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct WOLFSSL_ACCESS_DESCRIPTION { pub method : * mut WOLFSSL_ASN1_OBJECT , pub location : * mut WOLFSSL_GENERAL_NAME , } # [test] fn bindgen_test_layout_WOLFSSL_ACCESS_DESCRIPTION () { const UNINIT : :: std :: mem :: MaybeUninit < WOLFSSL_ACCESS_DESCRIPTION > = :: std :: mem :: MaybeUninit :: uninit () ; let ptr = UNINIT . as_ptr () ; assert_eq ! (:: std :: mem :: size_of :: < WOLFSSL_ACCESS_DESCRIPTION > () , 16usize , concat ! ("Size of: " , stringify ! (WOLFSSL_ACCESS_DESCRIPTION))) ; assert_eq ! (:: std :: mem :: align_of :: < WOLFSSL_ACCESS_DESCRIPTION > () , 8usize , concat ! ("Alignment of " , stringify ! (WOLFSSL_ACCESS_DESCRIPTION))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . method) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_ACCESS_DESCRIPTION) , "::" , stringify ! (method))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . location) as usize - ptr as usize } , 8usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_ACCESS_DESCRIPTION) , "::" , stringify ! (location))) ; } # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct WOLFSSL_X509V3_CTX { pub x509 : * mut WOLFSSL_X509 , } # [test] fn bindgen_test_layout_WOLFSSL_X509V3_CTX () { const UNINIT : :: std :: mem :: MaybeUninit < WOLFSSL_X509V3_CTX > = :: std :: mem :: MaybeUninit :: uninit () ; let ptr = UNINIT . as_ptr () ; assert_eq ! (:: std :: mem :: size_of :: < WOLFSSL_X509V3_CTX > () , 8usize , concat ! ("Size of: " , stringify ! (WOLFSSL_X509V3_CTX))) ; assert_eq ! (:: std :: mem :: align_of :: < WOLFSSL_X509V3_CTX > () , 8usize , concat ! ("Alignment of " , stringify ! (WOLFSSL_X509V3_CTX))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . x509) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_X509V3_CTX) , "::" , stringify ! (x509))) ; } # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct WOLFSSL_ASN1_OBJECT { pub heap : * mut :: std :: os :: raw :: c_void , pub obj : * const :: std :: os :: raw :: c_uchar , pub sName : [:: std :: os :: raw :: c_char ; 40usize] , pub type_ : :: std :: os :: raw :: c_int , pub grp : :: std :: os :: raw :: c_int , pub nid : :: std :: os :: raw :: c_int , pub objSz : :: std :: os :: raw :: c_uint , pub dynamic : :: std :: os :: raw :: c_uchar , pub d : WOLFSSL_ASN1_OBJECT_d , } # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct WOLFSSL_ASN1_OBJECT_d { pub dNSName : * mut WOLFSSL_ASN1_STRING , pub ia5_internal : WOLFSSL_ASN1_STRING , pub ia5 : * mut WOLFSSL_ASN1_STRING , pub iPAddress : * mut WOLFSSL_ASN1_STRING , } # [test] fn bindgen_test_layout_WOLFSSL_ASN1_OBJECT_d () { const UNINIT : :: std :: mem :: MaybeUninit < WOLFSSL_ASN1_OBJECT_d > = :: std :: mem :: MaybeUninit :: uninit () ; let ptr = UNINIT . as_ptr () ; assert_eq ! (:: std :: mem :: size_of :: < WOLFSSL_ASN1_OBJECT_d > () , 128usize , concat ! ("Size of: " , stringify ! (WOLFSSL_ASN1_OBJECT_d))) ; assert_eq ! (:: std :: mem :: align_of :: < WOLFSSL_ASN1_OBJECT_d > () , 8usize , concat ! ("Alignment of " , stringify ! (WOLFSSL_ASN1_OBJECT_d))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . dNSName) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_ASN1_OBJECT_d) , "::" , stringify ! (dNSName))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . ia5_internal) as usize - ptr as usize } , 8usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_ASN1_OBJECT_d) , "::" , stringify ! (ia5_internal))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . ia5) as usize - ptr as usize } , 112usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_ASN1_OBJECT_d) , "::" , stringify ! (ia5))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . iPAddress) as usize - ptr as usize } , 120usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_ASN1_OBJECT_d) , "::" , stringify ! (iPAddress))) ; } # [test] fn bindgen_test_layout_WOLFSSL_ASN1_OBJECT () { const UNINIT : :: std :: mem :: MaybeUninit < WOLFSSL_ASN1_OBJECT > = :: std :: mem :: MaybeUninit :: uninit () ; let ptr = UNINIT . as_ptr () ; assert_eq ! (:: std :: mem :: size_of :: < WOLFSSL_ASN1_OBJECT > () , 208usize , concat ! ("Size of: " , stringify ! (WOLFSSL_ASN1_OBJECT))) ; assert_eq ! (:: std :: mem :: align_of :: < WOLFSSL_ASN1_OBJECT > () , 8usize , concat ! ("Alignment of " , stringify ! (WOLFSSL_ASN1_OBJECT))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . heap) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_ASN1_OBJECT) , "::" , stringify ! (heap))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . obj) as usize - ptr as usize } , 8usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_ASN1_OBJECT) , "::" , stringify ! (obj))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . sName) as usize - ptr as usize } , 16usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_ASN1_OBJECT) , "::" , stringify ! (sName))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . type_) as usize - ptr as usize } , 56usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_ASN1_OBJECT) , "::" , stringify ! (type_))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . grp) as usize - ptr as usize } , 60usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_ASN1_OBJECT) , "::" , stringify ! (grp))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . nid) as usize - ptr as usize } , 64usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_ASN1_OBJECT) , "::" , stringify ! (nid))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . objSz) as usize - ptr as usize } , 68usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_ASN1_OBJECT) , "::" , stringify ! (objSz))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . dynamic) as usize - ptr as usize } , 72usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_ASN1_OBJECT) , "::" , stringify ! (dynamic))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . d) as usize - ptr as usize } , 80usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_ASN1_OBJECT) , "::" , stringify ! (d))) ; } # [repr (C)] # [derive (Copy , Clone)] pub struct WOLFSSL_ASN1_TYPE { pub type_ : :: std :: os :: raw :: c_int , pub value : WOLFSSL_ASN1_TYPE__bindgen_ty_1 , } # [repr (C)] # [derive (Copy , Clone)] pub union WOLFSSL_ASN1_TYPE__bindgen_ty_1 { pub ptr : * mut :: std :: os :: raw :: c_char , pub asn1_string : * mut WOLFSSL_ASN1_STRING , pub object : * mut WOLFSSL_ASN1_OBJECT , pub integer : * mut WOLFSSL_ASN1_INTEGER , pub bit_string : * mut WOLFSSL_ASN1_BIT_STRING , pub octet_string : * mut WOLFSSL_ASN1_STRING , pub printablestring : * mut WOLFSSL_ASN1_STRING , pub ia5string : * mut WOLFSSL_ASN1_STRING , pub utctime : * mut WOLFSSL_ASN1_TIME , pub generalizedtime : * mut WOLFSSL_ASN1_TIME , pub utf8string : * mut WOLFSSL_ASN1_STRING , pub set : * mut WOLFSSL_ASN1_STRING , pub sequence : * mut WOLFSSL_ASN1_STRING , } # [test] fn bindgen_test_layout_WOLFSSL_ASN1_TYPE__bindgen_ty_1 () { const UNINIT : :: std :: mem :: MaybeUninit < WOLFSSL_ASN1_TYPE__bindgen_ty_1 > = :: std :: mem :: MaybeUninit :: uninit () ; let ptr = UNINIT . as_ptr () ; assert_eq ! (:: std :: mem :: size_of :: < WOLFSSL_ASN1_TYPE__bindgen_ty_1 > () , 8usize , concat ! ("Size of: " , stringify ! (WOLFSSL_ASN1_TYPE__bindgen_ty_1))) ; assert_eq ! (:: std :: mem :: align_of :: < WOLFSSL_ASN1_TYPE__bindgen_ty_1 > () , 8usize , concat ! ("Alignment of " , stringify ! (WOLFSSL_ASN1_TYPE__bindgen_ty_1))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . ptr) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_ASN1_TYPE__bindgen_ty_1) , "::" , stringify ! (ptr))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . asn1_string) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_ASN1_TYPE__bindgen_ty_1) , "::" , stringify ! (asn1_string))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . object) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_ASN1_TYPE__bindgen_ty_1) , "::" , stringify ! (object))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . integer) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_ASN1_TYPE__bindgen_ty_1) , "::" , stringify ! (integer))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . bit_string) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_ASN1_TYPE__bindgen_ty_1) , "::" , stringify ! (bit_string))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . octet_string) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_ASN1_TYPE__bindgen_ty_1) , "::" , stringify ! (octet_string))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . printablestring) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_ASN1_TYPE__bindgen_ty_1) , "::" , stringify ! (printablestring))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . ia5string) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_ASN1_TYPE__bindgen_ty_1) , "::" , stringify ! (ia5string))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . utctime) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_ASN1_TYPE__bindgen_ty_1) , "::" , stringify ! (utctime))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . generalizedtime) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_ASN1_TYPE__bindgen_ty_1) , "::" , stringify ! (generalizedtime))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . utf8string) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_ASN1_TYPE__bindgen_ty_1) , "::" , stringify ! (utf8string))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . set) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_ASN1_TYPE__bindgen_ty_1) , "::" , stringify ! (set))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . sequence) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_ASN1_TYPE__bindgen_ty_1) , "::" , stringify ! (sequence))) ; } # [test] fn bindgen_test_layout_WOLFSSL_ASN1_TYPE () { const UNINIT : :: std :: mem :: MaybeUninit < WOLFSSL_ASN1_TYPE > = :: std :: mem :: MaybeUninit :: uninit () ; let ptr = UNINIT . as_ptr () ; assert_eq ! (:: std :: mem :: size_of :: < WOLFSSL_ASN1_TYPE > () , 16usize , concat ! ("Size of: " , stringify ! (WOLFSSL_ASN1_TYPE))) ; assert_eq ! (:: std :: mem :: align_of :: < WOLFSSL_ASN1_TYPE > () , 8usize , concat ! ("Alignment of " , stringify ! (WOLFSSL_ASN1_TYPE))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . type_) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_ASN1_TYPE) , "::" , stringify ! (type_))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . value) as usize - ptr as usize } , 8usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_ASN1_TYPE) , "::" , stringify ! (value))) ; } # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct WOLFSSL_X509_ATTRIBUTE { pub object : * mut WOLFSSL_ASN1_OBJECT , pub value : * mut WOLFSSL_ASN1_TYPE , pub set : * mut WOLFSSL_STACK , } # [test] fn bindgen_test_layout_WOLFSSL_X509_ATTRIBUTE () { const UNINIT : :: std :: mem :: MaybeUninit < WOLFSSL_X509_ATTRIBUTE > = :: std :: mem :: MaybeUninit :: uninit () ; let ptr = UNINIT . as_ptr () ; assert_eq ! (:: std :: mem :: size_of :: < WOLFSSL_X509_ATTRIBUTE > () , 24usize , concat ! ("Size of: " , stringify ! (WOLFSSL_X509_ATTRIBUTE))) ; assert_eq ! (:: std :: mem :: align_of :: < WOLFSSL_X509_ATTRIBUTE > () , 8usize , concat ! ("Alignment of " , stringify ! (WOLFSSL_X509_ATTRIBUTE))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . object) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_X509_ATTRIBUTE) , "::" , stringify ! (object))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . value) as usize - ptr as usize } , 8usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_X509_ATTRIBUTE) , "::" , stringify ! (value))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . set) as usize - ptr as usize } , 16usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_X509_ATTRIBUTE) , "::" , stringify ! (set))) ; } # [repr (C)] # [derive (Copy , Clone)] pub struct WOLFSSL_EVP_PKEY { pub heap : * mut :: std :: os :: raw :: c_void , pub type_ : :: std :: os :: raw :: c_int , pub save_type : :: std :: os :: raw :: c_int , pub pkey_sz : :: std :: os :: raw :: c_int , pub ref_ : wolfSSL_Ref , pub pkey : WOLFSSL_EVP_PKEY__bindgen_ty_1 , pub pkey_curve : :: std :: os :: raw :: c_int , pub pkcs8HeaderSz : word16 , pub _bitfield_align_1 : [u8 ; 0] , pub _bitfield_1 : __BindgenBitfieldUnit < [u8 ; 1usize] > , pub __bindgen_padding_0 : u8 , } # [repr (C)] # [derive (Copy , Clone)] pub union WOLFSSL_EVP_PKEY__bindgen_ty_1 { pub ptr : * mut :: std :: os :: raw :: c_char , } # [test] fn bindgen_test_layout_WOLFSSL_EVP_PKEY__bindgen_ty_1 () { const UNINIT : :: std :: mem :: MaybeUninit < WOLFSSL_EVP_PKEY__bindgen_ty_1 > = :: std :: mem :: MaybeUninit :: uninit () ; let ptr = UNINIT . as_ptr () ; assert_eq ! (:: std :: mem :: size_of :: < WOLFSSL_EVP_PKEY__bindgen_ty_1 > () , 8usize , concat ! ("Size of: " , stringify ! (WOLFSSL_EVP_PKEY__bindgen_ty_1))) ; assert_eq ! (:: std :: mem :: align_of :: < WOLFSSL_EVP_PKEY__bindgen_ty_1 > () , 8usize , concat ! ("Alignment of " , stringify ! (WOLFSSL_EVP_PKEY__bindgen_ty_1))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . ptr) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_EVP_PKEY__bindgen_ty_1) , "::" , stringify ! (ptr))) ; } # [test] fn bindgen_test_layout_WOLFSSL_EVP_PKEY () { const UNINIT : :: std :: mem :: MaybeUninit < WOLFSSL_EVP_PKEY > = :: std :: mem :: MaybeUninit :: uninit () ; let ptr = UNINIT . as_ptr () ; assert_eq ! (:: std :: mem :: size_of :: < WOLFSSL_EVP_PKEY > () , 40usize , concat ! ("Size of: " , stringify ! (WOLFSSL_EVP_PKEY))) ; assert_eq ! (:: std :: mem :: align_of :: < WOLFSSL_EVP_PKEY > () , 8usize , concat ! ("Alignment of " , stringify ! (WOLFSSL_EVP_PKEY))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . heap) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_EVP_PKEY) , "::" , stringify ! (heap))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . type_) as usize - ptr as usize } , 8usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_EVP_PKEY) , "::" , stringify ! (type_))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . save_type) as usize - ptr as usize } , 12usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_EVP_PKEY) , "::" , stringify ! (save_type))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . pkey_sz) as usize - ptr as usize } , 16usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_EVP_PKEY) , "::" , stringify ! (pkey_sz))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . ref_) as usize - ptr as usize } , 20usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_EVP_PKEY) , "::" , stringify ! (ref_))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . pkey) as usize - ptr as usize } , 24usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_EVP_PKEY) , "::" , stringify ! (pkey))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . pkey_curve) as usize - ptr as usize } , 32usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_EVP_PKEY) , "::" , stringify ! (pkey_curve))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . pkcs8HeaderSz) as usize - ptr as usize } , 36usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_EVP_PKEY) , "::" , stringify ! (pkcs8HeaderSz))) ; } impl WOLFSSL_EVP_PKEY { # [inline] pub fn ownDh (& self) -> byte { unsafe { :: std :: mem :: transmute (self . _bitfield_1 . get (0usize , 1u8) as u8) } } # [inline] pub fn set_ownDh (& mut self , val : byte) { unsafe { let val : u8 = :: std :: mem :: transmute (val) ; self . _bitfield_1 . set (0usize , 1u8 , val as u64) } } # [inline] pub fn ownEcc (& self) -> byte { unsafe { :: std :: mem :: transmute (self . _bitfield_1 . get (1usize , 1u8) as u8) } } # [inline] pub fn set_ownEcc (& mut self , val : byte) { unsafe { let val : u8 = :: std :: mem :: transmute (val) ; self . _bitfield_1 . set (1usize , 1u8 , val as u64) } } # [inline] pub fn ownDsa (& self) -> byte { unsafe { :: std :: mem :: transmute (self . _bitfield_1 . get (2usize , 1u8) as u8) } } # [inline] pub fn set_ownDsa (& mut self , val : byte) { unsafe { let val : u8 = :: std :: mem :: transmute (val) ; self . _bitfield_1 . set (2usize , 1u8 , val as u64) } } # [inline] pub fn ownRsa (& self) -> byte { unsafe { :: std :: mem :: transmute (self . _bitfield_1 . get (3usize , 1u8) as u8) } } # [inline] pub fn set_ownRsa (& mut self , val : byte) { unsafe { let val : u8 = :: std :: mem :: transmute (val) ; self . _bitfield_1 . set (3usize , 1u8 , val as u64) } } # [inline] pub fn new_bitfield_1 (ownDh : byte , ownEcc : byte , ownDsa : byte , ownRsa : byte) -> __BindgenBitfieldUnit < [u8 ; 1usize] > { let mut __bindgen_bitfield_unit : __BindgenBitfieldUnit < [u8 ; 1usize] > = Default :: default () ; __bindgen_bitfield_unit . set (0usize , 1u8 , { let ownDh : u8 = unsafe { :: std :: mem :: transmute (ownDh) } ; ownDh as u64 }) ; __bindgen_bitfield_unit . set (1usize , 1u8 , { let ownEcc : u8 = unsafe { :: std :: mem :: transmute (ownEcc) } ; ownEcc as u64 }) ; __bindgen_bitfield_unit . set (2usize , 1u8 , { let ownDsa : u8 = unsafe { :: std :: mem :: transmute (ownDsa) } ; ownDsa as u64 }) ; __bindgen_bitfield_unit . set (3usize , 1u8 , { let ownRsa : u8 = unsafe { :: std :: mem :: transmute (ownRsa) } ; ownRsa as u64 }) ; __bindgen_bitfield_unit } } # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct WOLFSSL_X509_PKEY { pub dec_pkey : * mut WOLFSSL_EVP_PKEY , pub heap : * mut :: std :: os :: raw :: c_void , } # [test] fn bindgen_test_layout_WOLFSSL_X509_PKEY () { const UNINIT : :: std :: mem :: MaybeUninit < WOLFSSL_X509_PKEY > = :: std :: mem :: MaybeUninit :: uninit () ; let ptr = UNINIT . as_ptr () ; assert_eq ! (:: std :: mem :: size_of :: < WOLFSSL_X509_PKEY > () , 16usize , concat ! ("Size of: " , stringify ! (WOLFSSL_X509_PKEY))) ; assert_eq ! (:: std :: mem :: align_of :: < WOLFSSL_X509_PKEY > () , 8usize , concat ! ("Alignment of " , stringify ! (WOLFSSL_X509_PKEY))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . dec_pkey) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_X509_PKEY) , "::" , stringify ! (dec_pkey))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . heap) as usize - ptr as usize } , 8usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_X509_PKEY) , "::" , stringify ! (heap))) ; } # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct WOLFSSL_X509_INFO { pub x509 : * mut WOLFSSL_X509 , pub crl : * mut WOLFSSL_X509_CRL , pub x_pkey : * mut WOLFSSL_X509_PKEY , pub enc_cipher : EncryptedInfo , pub enc_len : :: std :: os :: raw :: c_int , pub enc_data : * mut :: std :: os :: raw :: c_char , pub num : :: std :: os :: raw :: c_int , } # [test] fn bindgen_test_layout_WOLFSSL_X509_INFO () { const UNINIT : :: std :: mem :: MaybeUninit < WOLFSSL_X509_INFO > = :: std :: mem :: MaybeUninit :: uninit () ; let ptr = UNINIT . as_ptr () ; assert_eq ! (:: std :: mem :: size_of :: < WOLFSSL_X509_INFO > () , 56usize , concat ! ("Size of: " , stringify ! (WOLFSSL_X509_INFO))) ; assert_eq ! (:: std :: mem :: align_of :: < WOLFSSL_X509_INFO > () , 8usize , concat ! ("Alignment of " , stringify ! (WOLFSSL_X509_INFO))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . x509) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_X509_INFO) , "::" , stringify ! (x509))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . crl) as usize - ptr as usize } , 8usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_X509_INFO) , "::" , stringify ! (crl))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . x_pkey) as usize - ptr as usize } , 16usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_X509_INFO) , "::" , stringify ! (x_pkey))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . enc_cipher) as usize - ptr as usize } , 24usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_X509_INFO) , "::" , stringify ! (enc_cipher))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . enc_len) as usize - ptr as usize } , 32usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_X509_INFO) , "::" , stringify ! (enc_len))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . enc_data) as usize - ptr as usize } , 40usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_X509_INFO) , "::" , stringify ! (enc_data))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . num) as usize - ptr as usize } , 48usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_X509_INFO) , "::" , stringify ! (num))) ; } # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct WOLFSSL_X509_ALGOR { pub algorithm : * mut WOLFSSL_ASN1_OBJECT , pub parameter : * mut WOLFSSL_ASN1_TYPE , } # [test] fn bindgen_test_layout_WOLFSSL_X509_ALGOR () { const UNINIT : :: std :: mem :: MaybeUninit < WOLFSSL_X509_ALGOR > = :: std :: mem :: MaybeUninit :: uninit () ; let ptr = UNINIT . as_ptr () ; assert_eq ! (:: std :: mem :: size_of :: < WOLFSSL_X509_ALGOR > () , 16usize , concat ! ("Size of: " , stringify ! (WOLFSSL_X509_ALGOR))) ; assert_eq ! (:: std :: mem :: align_of :: < WOLFSSL_X509_ALGOR > () , 8usize , concat ! ("Alignment of " , stringify ! (WOLFSSL_X509_ALGOR))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . algorithm) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_X509_ALGOR) , "::" , stringify ! (algorithm))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . parameter) as usize - ptr as usize } , 8usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_X509_ALGOR) , "::" , stringify ! (parameter))) ; } # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct WOLFSSL_X509_PUBKEY { pub algor : * mut WOLFSSL_X509_ALGOR , pub pkey : * mut WOLFSSL_EVP_PKEY , pub pubKeyOID : :: std :: os :: raw :: c_int , } # [test] fn bindgen_test_layout_WOLFSSL_X509_PUBKEY () { const UNINIT : :: std :: mem :: MaybeUninit < WOLFSSL_X509_PUBKEY > = :: std :: mem :: MaybeUninit :: uninit () ; let ptr = UNINIT . as_ptr () ; assert_eq ! (:: std :: mem :: size_of :: < WOLFSSL_X509_PUBKEY > () , 24usize , concat ! ("Size of: " , stringify ! (WOLFSSL_X509_PUBKEY))) ; assert_eq ! (:: std :: mem :: align_of :: < WOLFSSL_X509_PUBKEY > () , 8usize , concat ! ("Alignment of " , stringify ! (WOLFSSL_X509_PUBKEY))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . algor) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_X509_PUBKEY) , "::" , stringify ! (algor))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . pkey) as usize - ptr as usize } , 8usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_X509_PUBKEY) , "::" , stringify ! (pkey))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . pubKeyOID) as usize - ptr as usize } , 16usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_X509_PUBKEY) , "::" , stringify ! (pubKeyOID))) ; } pub const BIO_TYPE_WOLFSSL_BIO_UNDEF : BIO_TYPE = 0 ; pub const BIO_TYPE_WOLFSSL_BIO_BUFFER : BIO_TYPE = 1 ; pub const BIO_TYPE_WOLFSSL_BIO_SOCKET : BIO_TYPE = 2 ; pub const BIO_TYPE_WOLFSSL_BIO_SSL : BIO_TYPE = 3 ; pub const BIO_TYPE_WOLFSSL_BIO_MEMORY : BIO_TYPE = 4 ; pub const BIO_TYPE_WOLFSSL_BIO_BIO : BIO_TYPE = 5 ; pub const BIO_TYPE_WOLFSSL_BIO_FILE : BIO_TYPE = 6 ; pub const BIO_TYPE_WOLFSSL_BIO_BASE64 : BIO_TYPE = 7 ; pub const BIO_TYPE_WOLFSSL_BIO_MD : BIO_TYPE = 8 ; pub type BIO_TYPE = :: std :: os :: raw :: c_uint ; pub const BIO_FLAGS_WOLFSSL_BIO_FLAG_BASE64_NO_NL : BIO_FLAGS = 1 ; pub const BIO_FLAGS_WOLFSSL_BIO_FLAG_READ : BIO_FLAGS = 2 ; pub const BIO_FLAGS_WOLFSSL_BIO_FLAG_WRITE : BIO_FLAGS = 4 ; pub const BIO_FLAGS_WOLFSSL_BIO_FLAG_IO_SPECIAL : BIO_FLAGS = 8 ; pub const BIO_FLAGS_WOLFSSL_BIO_FLAG_RETRY : BIO_FLAGS = 16 ; pub type BIO_FLAGS = :: std :: os :: raw :: c_uint ; pub const BIO_CB_OPS_WOLFSSL_BIO_CB_FREE : BIO_CB_OPS = 1 ; pub const BIO_CB_OPS_WOLFSSL_BIO_CB_READ : BIO_CB_OPS = 2 ; pub const BIO_CB_OPS_WOLFSSL_BIO_CB_WRITE : BIO_CB_OPS = 3 ; pub const BIO_CB_OPS_WOLFSSL_BIO_CB_PUTS : BIO_CB_OPS = 4 ; pub const BIO_CB_OPS_WOLFSSL_BIO_CB_GETS : BIO_CB_OPS = 5 ; pub const BIO_CB_OPS_WOLFSSL_BIO_CB_CTRL : BIO_CB_OPS = 6 ; pub const BIO_CB_OPS_WOLFSSL_BIO_CB_RETURN : BIO_CB_OPS = 128 ; pub type BIO_CB_OPS = :: std :: os :: raw :: c_uint ; # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct WOLFSSL_BUF_MEM { pub data : * mut :: std :: os :: raw :: c_char , pub length : usize , pub max : usize , } # [test] fn bindgen_test_layout_WOLFSSL_BUF_MEM () { const UNINIT : :: std :: mem :: MaybeUninit < WOLFSSL_BUF_MEM > = :: std :: mem :: MaybeUninit :: uninit () ; let ptr = UNINIT . as_ptr () ; assert_eq ! (:: std :: mem :: size_of :: < WOLFSSL_BUF_MEM > () , 24usize , concat ! ("Size of: " , stringify ! (WOLFSSL_BUF_MEM))) ; assert_eq ! (:: std :: mem :: align_of :: < WOLFSSL_BUF_MEM > () , 8usize , concat ! ("Alignment of " , stringify ! (WOLFSSL_BUF_MEM))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . data) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_BUF_MEM) , "::" , stringify ! (data))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . length) as usize - ptr as usize } , 8usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_BUF_MEM) , "::" , stringify ! (length))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . max) as usize - ptr as usize } , 16usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_BUF_MEM) , "::" , stringify ! (max))) ; } pub type wolfSSL_BIO_meth_write_cb = :: std :: option :: Option < unsafe extern "C" fn (arg1 : * mut WOLFSSL_BIO , arg2 : * const :: std :: os :: raw :: c_char , arg3 : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int > ; pub type wolfSSL_BIO_meth_read_cb = :: std :: option :: Option < unsafe extern "C" fn (arg1 : * mut WOLFSSL_BIO , arg2 : * mut :: std :: os :: raw :: c_char , arg3 : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int > ; pub type wolfSSL_BIO_meth_puts_cb = :: std :: option :: Option < unsafe extern "C" fn (arg1 : * mut WOLFSSL_BIO , arg2 : * const :: std :: os :: raw :: c_char) -> :: std :: os :: raw :: c_int > ; pub type wolfSSL_BIO_meth_gets_cb = :: std :: option :: Option < unsafe extern "C" fn (arg1 : * mut WOLFSSL_BIO , arg2 : * mut :: std :: os :: raw :: c_char , arg3 : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int > ; pub type wolfSSL_BIO_meth_ctrl_get_cb = :: std :: option :: Option < unsafe extern "C" fn (arg1 : * mut WOLFSSL_BIO , arg2 : :: std :: os :: raw :: c_int , arg3 : :: std :: os :: raw :: c_long , arg4 : * mut :: std :: os :: raw :: c_void) -> :: std :: os :: raw :: c_long > ; pub type wolfSSL_BIO_meth_create_cb = :: std :: option :: Option < unsafe extern "C" fn (arg1 : * mut WOLFSSL_BIO) -> :: std :: os :: raw :: c_int > ; pub type wolfSSL_BIO_meth_destroy_cb = :: std :: option :: Option < unsafe extern "C" fn (arg1 : * mut WOLFSSL_BIO) -> :: std :: os :: raw :: c_int > ; pub type wolfSSL_BIO_info_cb = :: std :: option :: Option < unsafe extern "C" fn (arg1 : * mut WOLFSSL_BIO , arg2 : :: std :: os :: raw :: c_int , arg3 : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int > ; pub type wolfssl_BIO_meth_ctrl_info_cb = :: std :: option :: Option < unsafe extern "C" fn (arg1 : * mut WOLFSSL_BIO , arg2 : :: std :: os :: raw :: c_int , arg3 : wolfSSL_BIO_info_cb) -> :: std :: os :: raw :: c_long > ; # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct WOLFSSL_BIO_METHOD { pub type_ : byte , pub name : [:: std :: os :: raw :: c_char ; 256usize] , pub writeCb : wolfSSL_BIO_meth_write_cb , pub readCb : wolfSSL_BIO_meth_read_cb , pub putsCb : wolfSSL_BIO_meth_puts_cb , pub getsCb : wolfSSL_BIO_meth_gets_cb , pub ctrlCb : wolfSSL_BIO_meth_ctrl_get_cb , pub createCb : wolfSSL_BIO_meth_create_cb , pub freeCb : wolfSSL_BIO_meth_destroy_cb , pub ctrlInfoCb : wolfssl_BIO_meth_ctrl_info_cb , } # [test] fn bindgen_test_layout_WOLFSSL_BIO_METHOD () { const UNINIT : :: std :: mem :: MaybeUninit < WOLFSSL_BIO_METHOD > = :: std :: mem :: MaybeUninit :: uninit () ; let ptr = UNINIT . as_ptr () ; assert_eq ! (:: std :: mem :: size_of :: < WOLFSSL_BIO_METHOD > () , 328usize , concat ! ("Size of: " , stringify ! (WOLFSSL_BIO_METHOD))) ; assert_eq ! (:: std :: mem :: align_of :: < WOLFSSL_BIO_METHOD > () , 8usize , concat ! ("Alignment of " , stringify ! (WOLFSSL_BIO_METHOD))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . type_) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_BIO_METHOD) , "::" , stringify ! (type_))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . name) as usize - ptr as usize } , 1usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_BIO_METHOD) , "::" , stringify ! (name))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . writeCb) as usize - ptr as usize } , 264usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_BIO_METHOD) , "::" , stringify ! (writeCb))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . readCb) as usize - ptr as usize } , 272usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_BIO_METHOD) , "::" , stringify ! (readCb))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . putsCb) as usize - ptr as usize } , 280usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_BIO_METHOD) , "::" , stringify ! (putsCb))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . getsCb) as usize - ptr as usize } , 288usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_BIO_METHOD) , "::" , stringify ! (getsCb))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . ctrlCb) as usize - ptr as usize } , 296usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_BIO_METHOD) , "::" , stringify ! (ctrlCb))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . createCb) as usize - ptr as usize } , 304usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_BIO_METHOD) , "::" , stringify ! (createCb))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . freeCb) as usize - ptr as usize } , 312usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_BIO_METHOD) , "::" , stringify ! (freeCb))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . ctrlInfoCb) as usize - ptr as usize } , 320usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_BIO_METHOD) , "::" , stringify ! (ctrlInfoCb))) ; } pub type wolf_bio_info_cb = :: std :: option :: Option < unsafe extern "C" fn (bio : * mut WOLFSSL_BIO , event : :: std :: os :: raw :: c_int , parg : * const :: std :: os :: raw :: c_char , iarg : :: std :: os :: raw :: c_int , larg : :: std :: os :: raw :: c_long , return_value : :: std :: os :: raw :: c_long) -> :: std :: os :: raw :: c_long > ; # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct WOLFSSL_BIO { pub mem_buf : * mut WOLFSSL_BUF_MEM , pub method : * mut WOLFSSL_BIO_METHOD , pub prev : * mut WOLFSSL_BIO , pub next : * mut WOLFSSL_BIO , pub pair : * mut WOLFSSL_BIO , pub heap : * mut :: std :: os :: raw :: c_void , pub ptr : * mut :: std :: os :: raw :: c_void , pub usrCtx : * mut :: std :: os :: raw :: c_void , pub ip : * mut :: std :: os :: raw :: c_char , pub port : word16 , pub infoArg : * mut :: std :: os :: raw :: c_char , pub infoCb : wolf_bio_info_cb , pub wrSz : :: std :: os :: raw :: c_int , pub wrSzReset : :: std :: os :: raw :: c_int , pub wrIdx : :: std :: os :: raw :: c_int , pub rdIdx : :: std :: os :: raw :: c_int , pub readRq : :: std :: os :: raw :: c_int , pub num : :: std :: os :: raw :: c_int , pub eof : :: std :: os :: raw :: c_int , pub flags : :: std :: os :: raw :: c_int , pub type_ : byte , pub _bitfield_align_1 : [u8 ; 0] , pub _bitfield_1 : __BindgenBitfieldUnit < [u8 ; 1usize] > , pub __bindgen_padding_0 : [u16 ; 3usize] , } # [test] fn bindgen_test_layout_WOLFSSL_BIO () { const UNINIT : :: std :: mem :: MaybeUninit < WOLFSSL_BIO > = :: std :: mem :: MaybeUninit :: uninit () ; let ptr = UNINIT . as_ptr () ; assert_eq ! (:: std :: mem :: size_of :: < WOLFSSL_BIO > () , 136usize , concat ! ("Size of: " , stringify ! (WOLFSSL_BIO))) ; assert_eq ! (:: std :: mem :: align_of :: < WOLFSSL_BIO > () , 8usize , concat ! ("Alignment of " , stringify ! (WOLFSSL_BIO))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . mem_buf) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_BIO) , "::" , stringify ! (mem_buf))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . method) as usize - ptr as usize } , 8usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_BIO) , "::" , stringify ! (method))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . prev) as usize - ptr as usize } , 16usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_BIO) , "::" , stringify ! (prev))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . next) as usize - ptr as usize } , 24usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_BIO) , "::" , stringify ! (next))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . pair) as usize - ptr as usize } , 32usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_BIO) , "::" , stringify ! (pair))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . heap) as usize - ptr as usize } , 40usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_BIO) , "::" , stringify ! (heap))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . ptr) as usize - ptr as usize } , 48usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_BIO) , "::" , stringify ! (ptr))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . usrCtx) as usize - ptr as usize } , 56usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_BIO) , "::" , stringify ! (usrCtx))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . ip) as usize - ptr as usize } , 64usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_BIO) , "::" , stringify ! (ip))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . port) as usize - ptr as usize } , 72usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_BIO) , "::" , stringify ! (port))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . infoArg) as usize - ptr as usize } , 80usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_BIO) , "::" , stringify ! (infoArg))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . infoCb) as usize - ptr as usize } , 88usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_BIO) , "::" , stringify ! (infoCb))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . wrSz) as usize - ptr as usize } , 96usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_BIO) , "::" , stringify ! (wrSz))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . wrSzReset) as usize - ptr as usize } , 100usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_BIO) , "::" , stringify ! (wrSzReset))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . wrIdx) as usize - ptr as usize } , 104usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_BIO) , "::" , stringify ! (wrIdx))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . rdIdx) as usize - ptr as usize } , 108usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_BIO) , "::" , stringify ! (rdIdx))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . readRq) as usize - ptr as usize } , 112usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_BIO) , "::" , stringify ! (readRq))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . num) as usize - ptr as usize } , 116usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_BIO) , "::" , stringify ! (num))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . eof) as usize - ptr as usize } , 120usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_BIO) , "::" , stringify ! (eof))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . flags) as usize - ptr as usize } , 124usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_BIO) , "::" , stringify ! (flags))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . type_) as usize - ptr as usize } , 128usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_BIO) , "::" , stringify ! (type_))) ; } impl WOLFSSL_BIO { # [inline] pub fn init (& self) -> byte { unsafe { :: std :: mem :: transmute (self . _bitfield_1 . get (0usize , 1u8) as u8) } } # [inline] pub fn set_init (& mut self , val : byte) { unsafe { let val : u8 = :: std :: mem :: transmute (val) ; self . _bitfield_1 . set (0usize , 1u8 , val as u64) } } # [inline] pub fn shutdown (& self) -> byte { unsafe { :: std :: mem :: transmute (self . _bitfield_1 . get (1usize , 1u8) as u8) } } # [inline] pub fn set_shutdown (& mut self , val : byte) { unsafe { let val : u8 = :: std :: mem :: transmute (val) ; self . _bitfield_1 . set (1usize , 1u8 , val as u64) } } # [inline] pub fn new_bitfield_1 (init : byte , shutdown : byte) -> __BindgenBitfieldUnit < [u8 ; 1usize] > { let mut __bindgen_bitfield_unit : __BindgenBitfieldUnit < [u8 ; 1usize] > = Default :: default () ; __bindgen_bitfield_unit . set (0usize , 1u8 , { let init : u8 = unsafe { :: std :: mem :: transmute (init) } ; init as u64 }) ; __bindgen_bitfield_unit . set (1usize , 1u8 , { let shutdown : u8 = unsafe { :: std :: mem :: transmute (shutdown) } ; shutdown as u64 }) ; __bindgen_bitfield_unit } } # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct WOLFSSL_COMP_METHOD { pub type_ : :: std :: os :: raw :: c_int , } # [test] fn bindgen_test_layout_WOLFSSL_COMP_METHOD () { const UNINIT : :: std :: mem :: MaybeUninit < WOLFSSL_COMP_METHOD > = :: std :: mem :: MaybeUninit :: uninit () ; let ptr = UNINIT . as_ptr () ; assert_eq ! (:: std :: mem :: size_of :: < WOLFSSL_COMP_METHOD > () , 4usize , concat ! ("Size of: " , stringify ! (WOLFSSL_COMP_METHOD))) ; assert_eq ! (:: std :: mem :: align_of :: < WOLFSSL_COMP_METHOD > () , 4usize , concat ! ("Alignment of " , stringify ! (WOLFSSL_COMP_METHOD))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . type_) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_COMP_METHOD) , "::" , stringify ! (type_))) ; } # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct WOLFSSL_COMP { pub id : :: std :: os :: raw :: c_int , pub name : * const :: std :: os :: raw :: c_char , pub method : * mut WOLFSSL_COMP_METHOD , } # [test] fn bindgen_test_layout_WOLFSSL_COMP () { const UNINIT : :: std :: mem :: MaybeUninit < WOLFSSL_COMP > = :: std :: mem :: MaybeUninit :: uninit () ; let ptr = UNINIT . as_ptr () ; assert_eq ! (:: std :: mem :: size_of :: < WOLFSSL_COMP > () , 24usize , concat ! ("Size of: " , stringify ! (WOLFSSL_COMP))) ; assert_eq ! (:: std :: mem :: align_of :: < WOLFSSL_COMP > () , 8usize , concat ! ("Alignment of " , stringify ! (WOLFSSL_COMP))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . id) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_COMP) , "::" , stringify ! (id))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . name) as usize - ptr as usize } , 8usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_COMP) , "::" , stringify ! (name))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . method) as usize - ptr as usize } , 16usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_COMP) , "::" , stringify ! (method))) ; } # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct WOLFSSL_X509_LOOKUP_METHOD { pub type_ : :: std :: os :: raw :: c_int , } # [test] fn bindgen_test_layout_WOLFSSL_X509_LOOKUP_METHOD () { const UNINIT : :: std :: mem :: MaybeUninit < WOLFSSL_X509_LOOKUP_METHOD > = :: std :: mem :: MaybeUninit :: uninit () ; let ptr = UNINIT . as_ptr () ; assert_eq ! (:: std :: mem :: size_of :: < WOLFSSL_X509_LOOKUP_METHOD > () , 4usize , concat ! ("Size of: " , stringify ! (WOLFSSL_X509_LOOKUP_METHOD))) ; assert_eq ! (:: std :: mem :: align_of :: < WOLFSSL_X509_LOOKUP_METHOD > () , 4usize , concat ! ("Alignment of " , stringify ! (WOLFSSL_X509_LOOKUP_METHOD))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . type_) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_X509_LOOKUP_METHOD) , "::" , stringify ! (type_))) ; } # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct WOLFSSL_X509_LOOKUP { pub store : * mut WOLFSSL_X509_STORE , pub type_ : :: std :: os :: raw :: c_int , pub dirs : * mut WOLFSSL_BY_DIR , } # [test] fn bindgen_test_layout_WOLFSSL_X509_LOOKUP () { const UNINIT : :: std :: mem :: MaybeUninit < WOLFSSL_X509_LOOKUP > = :: std :: mem :: MaybeUninit :: uninit () ; let ptr = UNINIT . as_ptr () ; assert_eq ! (:: std :: mem :: size_of :: < WOLFSSL_X509_LOOKUP > () , 24usize , concat ! ("Size of: " , stringify ! (WOLFSSL_X509_LOOKUP))) ; assert_eq ! (:: std :: mem :: align_of :: < WOLFSSL_X509_LOOKUP > () , 8usize , concat ! ("Alignment of " , stringify ! (WOLFSSL_X509_LOOKUP))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . store) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_X509_LOOKUP) , "::" , stringify ! (store))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . type_) as usize - ptr as usize } , 8usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_X509_LOOKUP) , "::" , stringify ! (type_))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . dirs) as usize - ptr as usize } , 16usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_X509_LOOKUP) , "::" , stringify ! (dirs))) ; } # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct WOLFSSL_X509_STORE { pub cache : :: std :: os :: raw :: c_int , pub cm : * mut WOLFSSL_CERT_MANAGER , pub lookup : WOLFSSL_X509_LOOKUP , pub ref_ : wolfSSL_Ref , } # [test] fn bindgen_test_layout_WOLFSSL_X509_STORE () { const UNINIT : :: std :: mem :: MaybeUninit < WOLFSSL_X509_STORE > = :: std :: mem :: MaybeUninit :: uninit () ; let ptr = UNINIT . as_ptr () ; assert_eq ! (:: std :: mem :: size_of :: < WOLFSSL_X509_STORE > () , 48usize , concat ! ("Size of: " , stringify ! (WOLFSSL_X509_STORE))) ; assert_eq ! (:: std :: mem :: align_of :: < WOLFSSL_X509_STORE > () , 8usize , concat ! ("Alignment of " , stringify ! (WOLFSSL_X509_STORE))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . cache) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_X509_STORE) , "::" , stringify ! (cache))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . cm) as usize - ptr as usize } , 8usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_X509_STORE) , "::" , stringify ! (cm))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . lookup) as usize - ptr as usize } , 16usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_X509_STORE) , "::" , stringify ! (lookup))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . ref_) as usize - ptr as usize } , 40usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_X509_STORE) , "::" , stringify ! (ref_))) ; } # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct WOLFSSL_ALERT { pub code : :: std :: os :: raw :: c_int , pub level : :: std :: os :: raw :: c_int , } # [test] fn bindgen_test_layout_WOLFSSL_ALERT () { const UNINIT : :: std :: mem :: MaybeUninit < WOLFSSL_ALERT > = :: std :: mem :: MaybeUninit :: uninit () ; let ptr = UNINIT . as_ptr () ; assert_eq ! (:: std :: mem :: size_of :: < WOLFSSL_ALERT > () , 8usize , concat ! ("Size of: " , stringify ! (WOLFSSL_ALERT))) ; assert_eq ! (:: std :: mem :: align_of :: < WOLFSSL_ALERT > () , 4usize , concat ! ("Alignment of " , stringify ! (WOLFSSL_ALERT))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . code) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_ALERT) , "::" , stringify ! (code))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . level) as usize - ptr as usize } , 4usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_ALERT) , "::" , stringify ! (level))) ; } # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct WOLFSSL_ALERT_HISTORY { pub last_rx : WOLFSSL_ALERT , pub last_tx : WOLFSSL_ALERT , } # [test] fn bindgen_test_layout_WOLFSSL_ALERT_HISTORY () { const UNINIT : :: std :: mem :: MaybeUninit < WOLFSSL_ALERT_HISTORY > = :: std :: mem :: MaybeUninit :: uninit () ; let ptr = UNINIT . as_ptr () ; assert_eq ! (:: std :: mem :: size_of :: < WOLFSSL_ALERT_HISTORY > () , 16usize , concat ! ("Size of: " , stringify ! (WOLFSSL_ALERT_HISTORY))) ; assert_eq ! (:: std :: mem :: align_of :: < WOLFSSL_ALERT_HISTORY > () , 4usize , concat ! ("Alignment of " , stringify ! (WOLFSSL_ALERT_HISTORY))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . last_rx) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_ALERT_HISTORY) , "::" , stringify ! (last_rx))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . last_tx) as usize - ptr as usize } , 8usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_ALERT_HISTORY) , "::" , stringify ! (last_tx))) ; } # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct WOLFSSL_X509_REVOKED { pub serialNumber : * mut WOLFSSL_ASN1_INTEGER , } # [test] fn bindgen_test_layout_WOLFSSL_X509_REVOKED () { const UNINIT : :: std :: mem :: MaybeUninit < WOLFSSL_X509_REVOKED > = :: std :: mem :: MaybeUninit :: uninit () ; let ptr = UNINIT . as_ptr () ; assert_eq ! (:: std :: mem :: size_of :: < WOLFSSL_X509_REVOKED > () , 8usize , concat ! ("Size of: " , stringify ! (WOLFSSL_X509_REVOKED))) ; assert_eq ! (:: std :: mem :: align_of :: < WOLFSSL_X509_REVOKED > () , 8usize , concat ! ("Alignment of " , stringify ! (WOLFSSL_X509_REVOKED))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . serialNumber) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_X509_REVOKED) , "::" , stringify ! (serialNumber))) ; } pub const WOLFSSL_X509_LOOKUP_TYPE_WOLFSSL_X509_LU_NONE : WOLFSSL_X509_LOOKUP_TYPE = 0 ; pub const WOLFSSL_X509_LOOKUP_TYPE_WOLFSSL_X509_LU_X509 : WOLFSSL_X509_LOOKUP_TYPE = 1 ; pub const WOLFSSL_X509_LOOKUP_TYPE_WOLFSSL_X509_LU_CRL : WOLFSSL_X509_LOOKUP_TYPE = 2 ; pub type WOLFSSL_X509_LOOKUP_TYPE = :: std :: os :: raw :: c_uint ; # [repr (C)] # [derive (Copy , Clone)] pub struct WOLFSSL_X509_OBJECT { pub type_ : WOLFSSL_X509_LOOKUP_TYPE , pub data : WOLFSSL_X509_OBJECT__bindgen_ty_1 , } # [repr (C)] # [derive (Copy , Clone)] pub union WOLFSSL_X509_OBJECT__bindgen_ty_1 { pub ptr : * mut :: std :: os :: raw :: c_char , pub x509 : * mut WOLFSSL_X509 , pub crl : * mut WOLFSSL_X509_CRL , } # [test] fn bindgen_test_layout_WOLFSSL_X509_OBJECT__bindgen_ty_1 () { const UNINIT : :: std :: mem :: MaybeUninit < WOLFSSL_X509_OBJECT__bindgen_ty_1 > = :: std :: mem :: MaybeUninit :: uninit () ; let ptr = UNINIT . as_ptr () ; assert_eq ! (:: std :: mem :: size_of :: < WOLFSSL_X509_OBJECT__bindgen_ty_1 > () , 8usize , concat ! ("Size of: " , stringify ! (WOLFSSL_X509_OBJECT__bindgen_ty_1))) ; assert_eq ! (:: std :: mem :: align_of :: < WOLFSSL_X509_OBJECT__bindgen_ty_1 > () , 8usize , concat ! ("Alignment of " , stringify ! (WOLFSSL_X509_OBJECT__bindgen_ty_1))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . ptr) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_X509_OBJECT__bindgen_ty_1) , "::" , stringify ! (ptr))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . x509) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_X509_OBJECT__bindgen_ty_1) , "::" , stringify ! (x509))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . crl) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_X509_OBJECT__bindgen_ty_1) , "::" , stringify ! (crl))) ; } # [test] fn bindgen_test_layout_WOLFSSL_X509_OBJECT () { const UNINIT : :: std :: mem :: MaybeUninit < WOLFSSL_X509_OBJECT > = :: std :: mem :: MaybeUninit :: uninit () ; let ptr = UNINIT . as_ptr () ; assert_eq ! (:: std :: mem :: size_of :: < WOLFSSL_X509_OBJECT > () , 16usize , concat ! ("Size of: " , stringify ! (WOLFSSL_X509_OBJECT))) ; assert_eq ! (:: std :: mem :: align_of :: < WOLFSSL_X509_OBJECT > () , 8usize , concat ! ("Alignment of " , stringify ! (WOLFSSL_X509_OBJECT))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . type_) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_X509_OBJECT) , "::" , stringify ! (type_))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . data) as usize - ptr as usize } , 8usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_X509_OBJECT) , "::" , stringify ! (data))) ; } # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct WOLFSSL_BUFFER_INFO { pub buffer : * mut :: std :: os :: raw :: c_uchar , pub length : :: std :: os :: raw :: c_uint , } # [test] fn bindgen_test_layout_WOLFSSL_BUFFER_INFO () { const UNINIT : :: std :: mem :: MaybeUninit < WOLFSSL_BUFFER_INFO > = :: std :: mem :: MaybeUninit :: uninit () ; let ptr = UNINIT . as_ptr () ; assert_eq ! (:: std :: mem :: size_of :: < WOLFSSL_BUFFER_INFO > () , 16usize , concat ! ("Size of: " , stringify ! (WOLFSSL_BUFFER_INFO))) ; assert_eq ! (:: std :: mem :: align_of :: < WOLFSSL_BUFFER_INFO > () , 8usize , concat ! ("Alignment of " , stringify ! (WOLFSSL_BUFFER_INFO))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . buffer) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_BUFFER_INFO) , "::" , stringify ! (buffer))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . length) as usize - ptr as usize } , 8usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_BUFFER_INFO) , "::" , stringify ! (length))) ; } # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct WOLFSSL_X509_STORE_CTX { pub store : * mut WOLFSSL_X509_STORE , pub current_cert : * mut WOLFSSL_X509 , pub sesChain : * mut WOLFSSL_X509_CHAIN , pub chain : * mut WOLFSSL_STACK , pub domain : * mut :: std :: os :: raw :: c_char , pub userCtx : * mut :: std :: os :: raw :: c_void , pub error : :: std :: os :: raw :: c_int , pub error_depth : :: std :: os :: raw :: c_int , pub discardSessionCerts : :: std :: os :: raw :: c_int , pub totalCerts : :: std :: os :: raw :: c_int , pub certs : * mut WOLFSSL_BUFFER_INFO , pub verify_cb : WOLFSSL_X509_STORE_CTX_verify_cb , } # [test] fn bindgen_test_layout_WOLFSSL_X509_STORE_CTX () { const UNINIT : :: std :: mem :: MaybeUninit < WOLFSSL_X509_STORE_CTX > = :: std :: mem :: MaybeUninit :: uninit () ; let ptr = UNINIT . as_ptr () ; assert_eq ! (:: std :: mem :: size_of :: < WOLFSSL_X509_STORE_CTX > () , 80usize , concat ! ("Size of: " , stringify ! (WOLFSSL_X509_STORE_CTX))) ; assert_eq ! (:: std :: mem :: align_of :: < WOLFSSL_X509_STORE_CTX > () , 8usize , concat ! ("Alignment of " , stringify ! (WOLFSSL_X509_STORE_CTX))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . store) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_X509_STORE_CTX) , "::" , stringify ! (store))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . current_cert) as usize - ptr as usize } , 8usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_X509_STORE_CTX) , "::" , stringify ! (current_cert))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . sesChain) as usize - ptr as usize } , 16usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_X509_STORE_CTX) , "::" , stringify ! (sesChain))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . chain) as usize - ptr as usize } , 24usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_X509_STORE_CTX) , "::" , stringify ! (chain))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . domain) as usize - ptr as usize } , 32usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_X509_STORE_CTX) , "::" , stringify ! (domain))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . userCtx) as usize - ptr as usize } , 40usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_X509_STORE_CTX) , "::" , stringify ! (userCtx))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . error) as usize - ptr as usize } , 48usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_X509_STORE_CTX) , "::" , stringify ! (error))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . error_depth) as usize - ptr as usize } , 52usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_X509_STORE_CTX) , "::" , stringify ! (error_depth))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . discardSessionCerts) as usize - ptr as usize } , 56usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_X509_STORE_CTX) , "::" , stringify ! (discardSessionCerts))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . totalCerts) as usize - ptr as usize } , 60usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_X509_STORE_CTX) , "::" , stringify ! (totalCerts))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . certs) as usize - ptr as usize } , 64usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_X509_STORE_CTX) , "::" , stringify ! (certs))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . verify_cb) as usize - ptr as usize } , 72usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_X509_STORE_CTX) , "::" , stringify ! (verify_cb))) ; } pub type WOLFSSL_STRING = * mut :: std :: os :: raw :: c_char ; # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct WOLFSSL_RAND_METHOD { pub seed : :: std :: option :: Option < unsafe extern "C" fn (seed : * const :: std :: os :: raw :: c_void , len : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int > , pub bytes : :: std :: option :: Option < unsafe extern "C" fn (buf : * mut :: std :: os :: raw :: c_uchar , len : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int > , pub cleanup : :: std :: option :: Option < unsafe extern "C" fn () > , pub add : :: std :: option :: Option < unsafe extern "C" fn (add : * const :: std :: os :: raw :: c_void , len : :: std :: os :: raw :: c_int , entropy : f64) -> :: std :: os :: raw :: c_int > , pub pseudorand : :: std :: option :: Option < unsafe extern "C" fn (buf : * mut :: std :: os :: raw :: c_uchar , len : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int > , pub status : :: std :: option :: Option < unsafe extern "C" fn () -> :: std :: os :: raw :: c_int > , } # [test] fn bindgen_test_layout_WOLFSSL_RAND_METHOD () { const UNINIT : :: std :: mem :: MaybeUninit < WOLFSSL_RAND_METHOD > = :: std :: mem :: MaybeUninit :: uninit () ; let ptr = UNINIT . as_ptr () ; assert_eq ! (:: std :: mem :: size_of :: < WOLFSSL_RAND_METHOD > () , 48usize , concat ! ("Size of: " , stringify ! (WOLFSSL_RAND_METHOD))) ; assert_eq ! (:: std :: mem :: align_of :: < WOLFSSL_RAND_METHOD > () , 8usize , concat ! ("Alignment of " , stringify ! (WOLFSSL_RAND_METHOD))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . seed) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_RAND_METHOD) , "::" , stringify ! (seed))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . bytes) as usize - ptr as usize } , 8usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_RAND_METHOD) , "::" , stringify ! (bytes))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . cleanup) as usize - ptr as usize } , 16usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_RAND_METHOD) , "::" , stringify ! (cleanup))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . add) as usize - ptr as usize } , 24usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_RAND_METHOD) , "::" , stringify ! (add))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . pseudorand) as usize - ptr as usize } , 32usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_RAND_METHOD) , "::" , stringify ! (pseudorand))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . status) as usize - ptr as usize } , 40usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_RAND_METHOD) , "::" , stringify ! (status))) ; } pub const AlertDescription_invalid_alert : AlertDescription = - 1 ; pub const AlertDescription_close_notify : AlertDescription = 0 ; pub const AlertDescription_unexpected_message : AlertDescription = 10 ; pub const AlertDescription_bad_record_mac : AlertDescription = 20 ; pub const AlertDescription_record_overflow : AlertDescription = 22 ; pub const AlertDescription_decompression_failure : AlertDescription = 30 ; pub const AlertDescription_handshake_failure : AlertDescription = 40 ; pub const AlertDescription_no_certificate : AlertDescription = 41 ; pub const AlertDescription_bad_certificate : AlertDescription = 42 ; pub const AlertDescription_unsupported_certificate : AlertDescription = 43 ; pub const AlertDescription_certificate_revoked : AlertDescription = 44 ; pub const AlertDescription_certificate_expired : AlertDescription = 45 ; pub const AlertDescription_certificate_unknown : AlertDescription = 46 ; pub const AlertDescription_illegal_parameter : AlertDescription = 47 ; pub const AlertDescription_unknown_ca : AlertDescription = 48 ; pub const AlertDescription_access_denied : AlertDescription = 49 ; pub const AlertDescription_decode_error : AlertDescription = 50 ; pub const AlertDescription_decrypt_error : AlertDescription = 51 ; pub const AlertDescription_protocol_version : AlertDescription = 70 ; pub const AlertDescription_insufficient_security : AlertDescription = 71 ; pub const AlertDescription_internal_error : AlertDescription = 80 ; pub const AlertDescription_inappropriate_fallback : AlertDescription = 86 ; pub const AlertDescription_user_canceled : AlertDescription = 90 ; pub const AlertDescription_no_renegotiation : AlertDescription = 100 ; pub const AlertDescription_missing_extension : AlertDescription = 109 ; # [doc = "< RFC 5246, section 7.2.2"] pub const AlertDescription_unsupported_extension : AlertDescription = 110 ; # [doc = "< RFC 6066, section 3"] pub const AlertDescription_unrecognized_name : AlertDescription = 112 ; # [doc = "< RFC 6066, section 8"] pub const AlertDescription_bad_certificate_status_response : AlertDescription = 113 ; # [doc = "< RFC 4279, section 2"] pub const AlertDescription_unknown_psk_identity : AlertDescription = 115 ; # [doc = "< RFC 8446, section 8.2"] pub const AlertDescription_certificate_required : AlertDescription = 116 ; pub const AlertDescription_no_application_protocol : AlertDescription = 120 ; pub type AlertDescription = :: std :: os :: raw :: c_int ; pub const AlertLevel_alert_none : AlertLevel = 0 ; pub const AlertLevel_alert_warning : AlertLevel = 1 ; pub const AlertLevel_alert_fatal : AlertLevel = 2 ; pub type AlertLevel = :: std :: os :: raw :: c_uint ; pub const SNICbReturn_warning_return : SNICbReturn = 1 ; pub const SNICbReturn_fatal_return : SNICbReturn = 2 ; pub const SNICbReturn_noack_return : SNICbReturn = 3 ; pub type SNICbReturn = :: std :: os :: raw :: c_uint ; pub type wolfSSL_method_func = :: std :: option :: Option < unsafe extern "C" fn (heap : * mut :: std :: os :: raw :: c_void) -> * mut WOLFSSL_METHOD > ; extern "C" { pub fn wolfTLS_client_method_ex (heap : * mut :: std :: os :: raw :: c_void) -> * mut WOLFSSL_METHOD ; } extern "C" { pub fn wolfTLS_client_method () -> * mut WOLFSSL_METHOD ; } extern "C" { pub fn wolfTLS_server_method_ex (heap : * mut :: std :: os :: raw :: c_void) -> * mut WOLFSSL_METHOD ; } extern "C" { pub fn wolfTLS_server_method () -> * mut WOLFSSL_METHOD ; } extern "C" { pub fn wolfSSLv23_method_ex (heap : * mut :: std :: os :: raw :: c_void) -> * mut WOLFSSL_METHOD ; } extern "C" { pub fn wolfSSLv23_method () -> * mut WOLFSSL_METHOD ; } extern "C" { pub fn wolfSSLv23_client_method_ex (heap : * mut :: std :: os :: raw :: c_void) -> * mut WOLFSSL_METHOD ; } extern "C" { pub fn wolfSSLv23_client_method () -> * mut WOLFSSL_METHOD ; } extern "C" { pub fn wolfSSLv23_server_method_ex (heap : * mut :: std :: os :: raw :: c_void) -> * mut WOLFSSL_METHOD ; } extern "C" { pub fn wolfSSLv23_server_method () -> * mut WOLFSSL_METHOD ; } extern "C" { pub fn wolfTLSv1_2_method_ex (heap : * mut :: std :: os :: raw :: c_void) -> * mut WOLFSSL_METHOD ; } extern "C" { pub fn wolfTLSv1_2_method () -> * mut WOLFSSL_METHOD ; } extern "C" { pub fn wolfTLSv1_2_client_method_ex (heap : * mut :: std :: os :: raw :: c_void) -> * mut WOLFSSL_METHOD ; } extern "C" { pub fn wolfTLSv1_2_client_method () -> * mut WOLFSSL_METHOD ; } extern "C" { pub fn wolfTLSv1_2_server_method_ex (heap : * mut :: std :: os :: raw :: c_void) -> * mut WOLFSSL_METHOD ; } extern "C" { pub fn wolfTLSv1_2_server_method () -> * mut WOLFSSL_METHOD ; } extern "C" { pub fn wolfTLSv1_3_method_ex (heap : * mut :: std :: os :: raw :: c_void) -> * mut WOLFSSL_METHOD ; } extern "C" { pub fn wolfTLSv1_3_method () -> * mut WOLFSSL_METHOD ; } extern "C" { pub fn wolfTLSv1_3_client_method_ex (heap : * mut :: std :: os :: raw :: c_void) -> * mut WOLFSSL_METHOD ; } extern "C" { pub fn wolfTLSv1_3_client_method () -> * mut WOLFSSL_METHOD ; } extern "C" { pub fn wolfTLSv1_3_server_method_ex (heap : * mut :: std :: os :: raw :: c_void) -> * mut WOLFSSL_METHOD ; } extern "C" { pub fn wolfTLSv1_3_server_method () -> * mut WOLFSSL_METHOD ; } extern "C" { pub fn wolfDTLS_method_ex (heap : * mut :: std :: os :: raw :: c_void) -> * mut WOLFSSL_METHOD ; } extern "C" { pub fn wolfDTLS_method () -> * mut WOLFSSL_METHOD ; } extern "C" { pub fn wolfDTLS_client_method_ex (heap : * mut :: std :: os :: raw :: c_void) -> * mut WOLFSSL_METHOD ; } extern "C" { pub fn wolfDTLS_client_method () -> * mut WOLFSSL_METHOD ; } extern "C" { pub fn wolfDTLS_server_method_ex (heap : * mut :: std :: os :: raw :: c_void) -> * mut WOLFSSL_METHOD ; } extern "C" { pub fn wolfDTLS_server_method () -> * mut WOLFSSL_METHOD ; } extern "C" { pub fn wolfDTLSv1_2_method_ex (heap : * mut :: std :: os :: raw :: c_void) -> * mut WOLFSSL_METHOD ; } extern "C" { pub fn wolfDTLSv1_2_method () -> * mut WOLFSSL_METHOD ; } extern "C" { pub fn wolfDTLSv1_2_client_method_ex (heap : * mut :: std :: os :: raw :: c_void) -> * mut WOLFSSL_METHOD ; } extern "C" { pub fn wolfDTLSv1_2_client_method () -> * mut WOLFSSL_METHOD ; } extern "C" { pub fn wolfDTLSv1_2_server_method_ex (heap : * mut :: std :: os :: raw :: c_void) -> * mut WOLFSSL_METHOD ; } extern "C" { pub fn wolfDTLSv1_2_server_method () -> * mut WOLFSSL_METHOD ; } extern "C" { pub fn wolfDTLSv1_3_client_method_ex (heap : * mut :: std :: os :: raw :: c_void) -> * mut WOLFSSL_METHOD ; } extern "C" { pub fn wolfDTLSv1_3_client_method () -> * mut WOLFSSL_METHOD ; } extern "C" { pub fn wolfDTLSv1_3_server_method_ex (heap : * mut :: std :: os :: raw :: c_void) -> * mut WOLFSSL_METHOD ; } extern "C" { pub fn wolfDTLSv1_3_server_method () -> * mut WOLFSSL_METHOD ; } extern "C" { pub fn wolfSSL_dtls13_has_pending_msg (ssl : * mut WOLFSSL) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_use_old_poly (ssl : * mut WOLFSSL , value : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CTX_use_certificate_file (ctx : * mut WOLFSSL_CTX , file : * const :: std :: os :: raw :: c_char , format : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CTX_use_PrivateKey_file (ctx : * mut WOLFSSL_CTX , file : * const :: std :: os :: raw :: c_char , format : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_get_verify_depth (ssl : * mut WOLFSSL) -> :: std :: os :: raw :: c_long ; } extern "C" { pub fn wolfSSL_CTX_get_verify_depth (ctx : * mut WOLFSSL_CTX) -> :: std :: os :: raw :: c_long ; } extern "C" { pub fn wolfSSL_CTX_set_verify_depth (ctx : * mut WOLFSSL_CTX , depth : :: std :: os :: raw :: c_int) ; } extern "C" { pub fn wolfSSL_CTX_load_verify_locations_ex (ctx : * mut WOLFSSL_CTX , file : * const :: std :: os :: raw :: c_char , path : * const :: std :: os :: raw :: c_char , flags : word32) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CTX_load_verify_locations (ctx : * mut WOLFSSL_CTX , file : * const :: std :: os :: raw :: c_char , path : * const :: std :: os :: raw :: c_char) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_get_system_CA_dirs (num : * mut word32) -> * mut * const :: std :: os :: raw :: c_char ; } extern "C" { pub fn wolfSSL_CTX_load_system_CA_certs (ctx : * mut WOLFSSL_CTX) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CTX_use_certificate_chain_file (ctx : * mut WOLFSSL_CTX , file : * const :: std :: os :: raw :: c_char) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CTX_use_certificate_chain_file_format (ctx : * mut WOLFSSL_CTX , file : * const :: std :: os :: raw :: c_char , format : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CTX_use_RSAPrivateKey_file (ctx : * mut WOLFSSL_CTX , file : * const :: std :: os :: raw :: c_char , format : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_use_certificate_file (ssl : * mut WOLFSSL , file : * const :: std :: os :: raw :: c_char , format : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_use_PrivateKey_file (ssl : * mut WOLFSSL , file : * const :: std :: os :: raw :: c_char , format : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_use_certificate_chain_file (ssl : * mut WOLFSSL , file : * const :: std :: os :: raw :: c_char) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_use_certificate_chain_file_format (ssl : * mut WOLFSSL , file : * const :: std :: os :: raw :: c_char , format : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_use_RSAPrivateKey_file (ssl : * mut WOLFSSL , file : * const :: std :: os :: raw :: c_char , format : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CTX_new_ex (method : * mut WOLFSSL_METHOD , heap : * mut :: std :: os :: raw :: c_void) -> * mut WOLFSSL_CTX ; } extern "C" { pub fn wolfSSL_CTX_new (method : * mut WOLFSSL_METHOD) -> * mut WOLFSSL_CTX ; } extern "C" { pub fn wolfSSL_CTX_up_ref (ctx : * mut WOLFSSL_CTX) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_new (ctx : * mut WOLFSSL_CTX) -> * mut WOLFSSL ; } extern "C" { pub fn wolfSSL_get_SSL_CTX (ssl : * mut WOLFSSL) -> * mut WOLFSSL_CTX ; } extern "C" { pub fn wolfSSL_CTX_get0_param (ctx : * mut WOLFSSL_CTX) -> * mut WOLFSSL_X509_VERIFY_PARAM ; } extern "C" { pub fn wolfSSL_get0_param (ssl : * mut WOLFSSL) -> * mut WOLFSSL_X509_VERIFY_PARAM ; } extern "C" { pub fn wolfSSL_CTX_set1_param (ctx : * mut WOLFSSL_CTX , vpm : * mut WOLFSSL_X509_VERIFY_PARAM) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_is_server (ssl : * mut WOLFSSL) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_write_dup (ssl : * mut WOLFSSL) -> * mut WOLFSSL ; } extern "C" { pub fn wolfSSL_set_fd (ssl : * mut WOLFSSL , fd : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_set_dtls_fd_connected (ssl : * mut WOLFSSL , fd : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_set_write_fd (ssl : * mut WOLFSSL , fd : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_set_read_fd (ssl : * mut WOLFSSL , fd : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_get_cipher_list (priority : :: std :: os :: raw :: c_int) -> * mut :: std :: os :: raw :: c_char ; } extern "C" { pub fn wolfSSL_get_cipher_list_ex (ssl : * mut WOLFSSL , priority : :: std :: os :: raw :: c_int) -> * mut :: std :: os :: raw :: c_char ; } extern "C" { pub fn wolfSSL_get_ciphers (buf : * mut :: std :: os :: raw :: c_char , len : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_get_ciphers_iana (buf : * mut :: std :: os :: raw :: c_char , len : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_get_cipher_name (ssl : * mut WOLFSSL) -> * const :: std :: os :: raw :: c_char ; } extern "C" { pub fn wolfSSL_get_cipher_name_from_suite (cipherSuite0 : :: std :: os :: raw :: c_uchar , cipherSuite : :: std :: os :: raw :: c_uchar) -> * const :: std :: os :: raw :: c_char ; } extern "C" { pub fn wolfSSL_get_cipher_name_iana_from_suite (cipherSuite0 : :: std :: os :: raw :: c_uchar , cipherSuite : :: std :: os :: raw :: c_uchar) -> * const :: std :: os :: raw :: c_char ; } extern "C" { pub fn wolfSSL_get_cipher_suite_from_name (name : * const :: std :: os :: raw :: c_char , cipherSuite0 : * mut :: std :: os :: raw :: c_uchar , cipherSuite : * mut :: std :: os :: raw :: c_uchar , flags : * mut :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_get_shared_ciphers (ssl : * mut WOLFSSL , buf : * mut :: std :: os :: raw :: c_char , len : :: std :: os :: raw :: c_int) -> * const :: std :: os :: raw :: c_char ; } extern "C" { pub fn wolfSSL_get_curve_name (ssl : * mut WOLFSSL) -> * const :: std :: os :: raw :: c_char ; } extern "C" { pub fn wolfSSL_get_fd (ssl : * const WOLFSSL) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_connect (ssl : * mut WOLFSSL) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_write (ssl : * mut WOLFSSL , data : * const :: std :: os :: raw :: c_void , sz : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_read (ssl : * mut WOLFSSL , data : * mut :: std :: os :: raw :: c_void , sz : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_peek (ssl : * mut WOLFSSL , data : * mut :: std :: os :: raw :: c_void , sz : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_accept (ssl : * mut WOLFSSL) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CTX_mutual_auth (ctx : * mut WOLFSSL_CTX , req : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_mutual_auth (ssl : * mut WOLFSSL , req : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_send_hrr_cookie (ssl : * mut WOLFSSL , secret : * const :: std :: os :: raw :: c_uchar , secretSz : :: std :: os :: raw :: c_uint) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_disable_hrr_cookie (ssl : * mut WOLFSSL) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CTX_no_ticket_TLSv13 (ctx : * mut WOLFSSL_CTX) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_no_ticket_TLSv13 (ssl : * mut WOLFSSL) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CTX_no_dhe_psk (ctx : * mut WOLFSSL_CTX) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_no_dhe_psk (ssl : * mut WOLFSSL) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CTX_only_dhe_psk (ctx : * mut WOLFSSL_CTX) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_only_dhe_psk (ssl : * mut WOLFSSL) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_update_keys (ssl : * mut WOLFSSL) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_key_update_response (ssl : * mut WOLFSSL , required : * mut :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CTX_allow_post_handshake_auth (ctx : * mut WOLFSSL_CTX) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_allow_post_handshake_auth (ssl : * mut WOLFSSL) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_request_certificate (ssl : * mut WOLFSSL) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_preferred_group (ssl : * mut WOLFSSL) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CTX_set_groups (ctx : * mut WOLFSSL_CTX , groups : * mut :: std :: os :: raw :: c_int , count : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_set_groups (ssl : * mut WOLFSSL , groups : * mut :: std :: os :: raw :: c_int , count : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_connect_TLSv13 (ssl : * mut WOLFSSL) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_accept_TLSv13 (ssl : * mut WOLFSSL) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CTX_free (ctx : * mut WOLFSSL_CTX) ; } extern "C" { pub fn wolfSSL_free (ssl : * mut WOLFSSL) ; } extern "C" { pub fn wolfSSL_shutdown (ssl : * mut WOLFSSL) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_send (ssl : * mut WOLFSSL , data : * const :: std :: os :: raw :: c_void , sz : :: std :: os :: raw :: c_int , flags : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_recv (ssl : * mut WOLFSSL , data : * mut :: std :: os :: raw :: c_void , sz : :: std :: os :: raw :: c_int , flags : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CTX_set_quiet_shutdown (ctx : * mut WOLFSSL_CTX , mode : :: std :: os :: raw :: c_int) ; } extern "C" { pub fn wolfSSL_set_quiet_shutdown (ssl : * mut WOLFSSL , mode : :: std :: os :: raw :: c_int) ; } extern "C" { pub fn wolfSSL_get_error (ssl : * mut WOLFSSL , ret : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_get_alert_history (ssl : * mut WOLFSSL , h : * mut WOLFSSL_ALERT_HISTORY) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_set_session (ssl : * mut WOLFSSL , session : * mut WOLFSSL_SESSION) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_SSL_SESSION_set_timeout (ses : * mut WOLFSSL_SESSION , t : :: std :: os :: raw :: c_long) -> :: std :: os :: raw :: c_long ; } extern "C" { pub fn wolfSSL_SESSION_set_time (ses : * mut WOLFSSL_SESSION , t : :: std :: os :: raw :: c_long) -> :: std :: os :: raw :: c_long ; } extern "C" { pub fn wolfSSL_get_session (ssl : * mut WOLFSSL) -> * mut WOLFSSL_SESSION ; } extern "C" { pub fn wolfSSL_flush_sessions (ctx : * mut WOLFSSL_CTX , tm : :: std :: os :: raw :: c_long) ; } extern "C" { pub fn wolfSSL_CTX_flush_sessions (ctx : * mut WOLFSSL_CTX , tm : :: std :: os :: raw :: c_long) ; } extern "C" { pub fn wolfSSL_SetServerID (ssl : * mut WOLFSSL , id : * const :: std :: os :: raw :: c_uchar , len : :: std :: os :: raw :: c_int , newSession : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } pub type VerifyCallback = :: std :: option :: Option < unsafe extern "C" fn (arg1 : :: std :: os :: raw :: c_int , arg2 : * mut WOLFSSL_X509_STORE_CTX) -> :: std :: os :: raw :: c_int > ; pub type CallbackInfoState = :: std :: option :: Option < unsafe extern "C" fn (ssl : * const WOLFSSL , arg1 : :: std :: os :: raw :: c_int , arg2 : :: std :: os :: raw :: c_int) > ; extern "C" { pub fn wolfSSL_CTX_set_verify (ctx : * mut WOLFSSL_CTX , mode : :: std :: os :: raw :: c_int , verify_callback : VerifyCallback) ; } extern "C" { pub fn wolfSSL_set_verify (ssl : * mut WOLFSSL , mode : :: std :: os :: raw :: c_int , verify_callback : VerifyCallback) ; } extern "C" { pub fn wolfSSL_set_verify_result (ssl : * mut WOLFSSL , v : :: std :: os :: raw :: c_long) ; } extern "C" { pub fn wolfSSL_SetCertCbCtx (ssl : * mut WOLFSSL , ctx : * mut :: std :: os :: raw :: c_void) ; } extern "C" { pub fn wolfSSL_CTX_SetCertCbCtx (ctx : * mut WOLFSSL_CTX , userCtx : * mut :: std :: os :: raw :: c_void) ; } extern "C" { pub fn wolfSSL_pending (ssl : * mut WOLFSSL) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_has_pending (ssl : * const WOLFSSL) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_load_error_strings () ; } extern "C" { pub fn wolfSSL_library_init () -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CTX_set_session_cache_mode (ctx : * mut WOLFSSL_CTX , mode : :: std :: os :: raw :: c_long) -> :: std :: os :: raw :: c_long ; } extern "C" { pub fn wolfSSL_save_session_cache (fname : * const :: std :: os :: raw :: c_char) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_restore_session_cache (fname : * const :: std :: os :: raw :: c_char) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_memsave_session_cache (mem : * mut :: std :: os :: raw :: c_void , sz : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_memrestore_session_cache (mem : * const :: std :: os :: raw :: c_void , sz : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_get_session_cache_memsize () -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CTX_save_cert_cache (ctx : * mut WOLFSSL_CTX , fname : * const :: std :: os :: raw :: c_char) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CTX_restore_cert_cache (ctx : * mut WOLFSSL_CTX , fname : * const :: std :: os :: raw :: c_char) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CTX_memsave_cert_cache (ctx : * mut WOLFSSL_CTX , mem : * mut :: std :: os :: raw :: c_void , sz : :: std :: os :: raw :: c_int , used : * mut :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CTX_memrestore_cert_cache (ctx : * mut WOLFSSL_CTX , mem : * const :: std :: os :: raw :: c_void , sz : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CTX_get_cert_cache_memsize (ctx : * mut WOLFSSL_CTX) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CTX_set_cipher_list (ctx : * mut WOLFSSL_CTX , list : * const :: std :: os :: raw :: c_char) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_set_cipher_list (ssl : * mut WOLFSSL , list : * const :: std :: os :: raw :: c_char) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CTX_set_cipher_list_bytes (ctx : * mut WOLFSSL_CTX , list : * const byte , listSz : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_set_cipher_list_bytes (ssl : * mut WOLFSSL , list : * const byte , listSz : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_dtls_set_using_nonblock (ssl : * mut WOLFSSL , nonblock : :: std :: os :: raw :: c_int) ; } extern "C" { pub fn wolfSSL_dtls_get_using_nonblock (ssl : * mut WOLFSSL) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_dtls_get_current_timeout (ssl : * mut WOLFSSL) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_dtls13_use_quick_timeout (ssl : * mut WOLFSSL) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_dtls13_set_send_more_acks (ssl : * mut WOLFSSL , value : :: std :: os :: raw :: c_int) ; } extern "C" { pub fn wolfSSL_DTLSv1_get_timeout (ssl : * mut WOLFSSL , timeleft : * mut WOLFSSL_TIMEVAL) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_DTLSv1_set_initial_timeout_duration (ssl : * mut WOLFSSL , duration_ms : word32) ; } extern "C" { pub fn wolfSSL_DTLSv1_handle_timeout (ssl : * mut WOLFSSL) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_dtls_set_timeout_init (ssl : * mut WOLFSSL , timeout : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_dtls_set_timeout_max (ssl : * mut WOLFSSL , timeout : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_dtls_got_timeout (ssl : * mut WOLFSSL) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_dtls_retransmit (ssl : * mut WOLFSSL) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_dtls (ssl : * mut WOLFSSL) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_dtls_create_peer (port : :: std :: os :: raw :: c_int , ip : * mut :: std :: os :: raw :: c_char) -> * mut :: std :: os :: raw :: c_void ; } extern "C" { pub fn wolfSSL_dtls_free_peer (addr : * mut :: std :: os :: raw :: c_void) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_dtls_set_peer (ssl : * mut WOLFSSL , peer : * mut :: std :: os :: raw :: c_void , peerSz : :: std :: os :: raw :: c_uint) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_dtls_get_peer (ssl : * mut WOLFSSL , peer : * mut :: std :: os :: raw :: c_void , peerSz : * mut :: std :: os :: raw :: c_uint) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CTX_dtls_set_sctp (ctx : * mut WOLFSSL_CTX) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_dtls_set_sctp (ssl : * mut WOLFSSL) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CTX_dtls_set_mtu (ctx : * mut WOLFSSL_CTX , arg1 : :: std :: os :: raw :: c_ushort) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_dtls_set_mtu (ssl : * mut WOLFSSL , arg1 : :: std :: os :: raw :: c_ushort) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_dtls_get_drop_stats (ssl : * mut WOLFSSL , arg1 : * mut :: std :: os :: raw :: c_uint , arg2 : * mut :: std :: os :: raw :: c_uint) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CTX_mcast_set_member_id (ctx : * mut WOLFSSL_CTX , id : :: std :: os :: raw :: c_ushort) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_set_secret (ssl : * mut WOLFSSL , epoch : :: std :: os :: raw :: c_ushort , preMasterSecret : * const :: std :: os :: raw :: c_uchar , preMasterSz : :: std :: os :: raw :: c_uint , clientRandom : * const :: std :: os :: raw :: c_uchar , serverRandom : * const :: std :: os :: raw :: c_uchar , suite : * const :: std :: os :: raw :: c_uchar) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_mcast_read (ssl : * mut WOLFSSL , id : * mut :: std :: os :: raw :: c_ushort , data : * mut :: std :: os :: raw :: c_void , sz : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_mcast_peer_add (ssl : * mut WOLFSSL , peerId : :: std :: os :: raw :: c_ushort , sub : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_mcast_peer_known (ssl : * mut WOLFSSL , peerId : :: std :: os :: raw :: c_ushort) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_mcast_get_max_peers () -> :: std :: os :: raw :: c_int ; } pub type CallbackMcastHighwater = :: std :: option :: Option < unsafe extern "C" fn (peerId : :: std :: os :: raw :: c_ushort , maxSeq : :: std :: os :: raw :: c_uint , curSeq : :: std :: os :: raw :: c_uint , ctx : * mut :: std :: os :: raw :: c_void) -> :: std :: os :: raw :: c_int > ; extern "C" { pub fn wolfSSL_CTX_mcast_set_highwater_cb (ctx : * mut WOLFSSL_CTX , maxSeq : :: std :: os :: raw :: c_uint , first : :: std :: os :: raw :: c_uint , second : :: std :: os :: raw :: c_uint , cb : CallbackMcastHighwater) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_mcast_set_highwater_ctx (ssl : * mut WOLFSSL , ctx : * mut :: std :: os :: raw :: c_void) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_ERR_GET_LIB (err : :: std :: os :: raw :: c_ulong) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_ERR_GET_REASON (err : :: std :: os :: raw :: c_ulong) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_ERR_error_string (errNumber : :: std :: os :: raw :: c_ulong , data : * mut :: std :: os :: raw :: c_char) -> * mut :: std :: os :: raw :: c_char ; } extern "C" { pub fn wolfSSL_ERR_error_string_n (e : :: std :: os :: raw :: c_ulong , buf : * mut :: std :: os :: raw :: c_char , sz : :: std :: os :: raw :: c_ulong) ; } extern "C" { pub fn wolfSSL_ERR_reason_error_string (e : :: std :: os :: raw :: c_ulong) -> * const :: std :: os :: raw :: c_char ; } extern "C" { pub fn wolfSSL_ERR_func_error_string (e : :: std :: os :: raw :: c_ulong) -> * const :: std :: os :: raw :: c_char ; } extern "C" { pub fn wolfSSL_ERR_lib_error_string (e : :: std :: os :: raw :: c_ulong) -> * const :: std :: os :: raw :: c_char ; } extern "C" { pub fn wolfSSL_sk_new_node (heap : * mut :: std :: os :: raw :: c_void) -> * mut WOLFSSL_STACK ; } extern "C" { pub fn wolfSSL_sk_free (sk : * mut WOLFSSL_STACK) ; } extern "C" { pub fn wolfSSL_sk_free_node (in_ : * mut WOLFSSL_STACK) ; } extern "C" { pub fn wolfSSL_sk_dup (sk : * mut WOLFSSL_STACK) -> * mut WOLFSSL_STACK ; } extern "C" { pub fn wolfSSL_shallow_sk_dup (sk : * mut WOLFSSL_STACK) -> * mut WOLFSSL_STACK ; } extern "C" { pub fn wolfSSL_sk_push_node (stack : * mut * mut WOLFSSL_STACK , in_ : * mut WOLFSSL_STACK) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_sk_get_node (sk : * mut WOLFSSL_STACK , idx : :: std :: os :: raw :: c_int) -> * mut WOLFSSL_STACK ; } extern "C" { pub fn wolfSSL_sk_push (st : * mut WOLFSSL_STACK , data : * const :: std :: os :: raw :: c_void) -> :: std :: os :: raw :: c_int ; } pub type WOLFSSL_GENERAL_NAMES = WOLFSSL_STACK ; pub type WOLFSSL_DIST_POINTS = WOLFSSL_STACK ; extern "C" { pub fn wolfSSL_sk_X509_push (sk : * mut WOLFSSL_STACK , x509 : * mut WOLFSSL_X509) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_sk_X509_pop (sk : * mut WOLFSSL_STACK) -> * mut WOLFSSL_X509 ; } extern "C" { pub fn wolfSSL_sk_X509_free (sk : * mut WOLFSSL_STACK) ; } extern "C" { pub fn wolfSSL_sk_X509_CRL_new () -> * mut WOLFSSL_STACK ; } extern "C" { pub fn wolfSSL_sk_X509_CRL_pop_free (sk : * mut WOLFSSL_STACK , f : :: std :: option :: Option < unsafe extern "C" fn (arg1 : * mut WOLFSSL_X509_CRL) >) ; } extern "C" { pub fn wolfSSL_sk_X509_CRL_free (sk : * mut WOLFSSL_STACK) ; } extern "C" { pub fn wolfSSL_sk_X509_CRL_push (sk : * mut WOLFSSL_STACK , crl : * mut WOLFSSL_X509_CRL) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_sk_X509_CRL_value (sk : * mut WOLFSSL_STACK , i : :: std :: os :: raw :: c_int) -> * mut WOLFSSL_X509_CRL ; } extern "C" { pub fn wolfSSL_sk_X509_CRL_num (sk : * mut WOLFSSL_STACK) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_GENERAL_NAME_new () -> * mut WOLFSSL_GENERAL_NAME ; } extern "C" { pub fn wolfSSL_GENERAL_NAME_free (gn : * mut WOLFSSL_GENERAL_NAME) ; } extern "C" { pub fn wolfSSL_GENERAL_NAME_dup (gn : * mut WOLFSSL_GENERAL_NAME) -> * mut WOLFSSL_GENERAL_NAME ; } extern "C" { pub fn wolfSSL_GENERAL_NAME_set_type (name : * mut WOLFSSL_GENERAL_NAME , typ : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_GENERAL_NAMES_dup (gns : * mut WOLFSSL_GENERAL_NAMES) -> * mut WOLFSSL_GENERAL_NAMES ; } extern "C" { pub fn wolfSSL_GENERAL_NAME_set0_othername (r#gen : * mut WOLFSSL_GENERAL_NAME , oid : * mut WOLFSSL_ASN1_OBJECT , value : * mut WOLFSSL_ASN1_TYPE) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_GENERAL_NAME_set0_value (a : * mut WOLFSSL_GENERAL_NAME , type_ : :: std :: os :: raw :: c_int , value : * mut :: std :: os :: raw :: c_void) ; } extern "C" { pub fn wolfSSL_sk_GENERAL_NAME_new (cmpFunc : * mut :: std :: os :: raw :: c_void) -> * mut WOLFSSL_STACK ; } extern "C" { pub fn wolfSSL_sk_GENERAL_NAME_push (sk : * mut WOLFSSL_GENERAL_NAMES , gn : * mut WOLFSSL_GENERAL_NAME) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_sk_GENERAL_NAME_value (sk : * mut WOLFSSL_STACK , i : :: std :: os :: raw :: c_int) -> * mut WOLFSSL_GENERAL_NAME ; } extern "C" { pub fn wolfSSL_sk_GENERAL_NAME_num (sk : * mut WOLFSSL_STACK) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_sk_GENERAL_NAME_pop_free (sk : * mut WOLFSSL_STACK , f : :: std :: option :: Option < unsafe extern "C" fn (arg1 : * mut WOLFSSL_GENERAL_NAME) >) ; } extern "C" { pub fn wolfSSL_sk_GENERAL_NAME_free (sk : * mut WOLFSSL_STACK) ; } extern "C" { pub fn wolfSSL_GENERAL_NAMES_free (name : * mut WOLFSSL_GENERAL_NAMES) ; } extern "C" { pub fn wolfSSL_GENERAL_NAME_print (out : * mut WOLFSSL_BIO , name : * mut WOLFSSL_GENERAL_NAME) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_EXTENDED_KEY_USAGE_free (sk : * mut WOLFSSL_STACK) ; } extern "C" { pub fn wolfSSL_DIST_POINT_new () -> * mut WOLFSSL_DIST_POINT ; } extern "C" { pub fn wolfSSL_DIST_POINT_free (dp : * mut WOLFSSL_DIST_POINT) ; } extern "C" { pub fn wolfSSL_sk_DIST_POINT_push (sk : * mut WOLFSSL_DIST_POINTS , dp : * mut WOLFSSL_DIST_POINT) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_sk_DIST_POINT_value (sk : * mut WOLFSSL_STACK , i : :: std :: os :: raw :: c_int) -> * mut WOLFSSL_DIST_POINT ; } extern "C" { pub fn wolfSSL_sk_DIST_POINT_num (sk : * mut WOLFSSL_STACK) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_sk_DIST_POINT_pop_free (sk : * mut WOLFSSL_STACK , f : :: std :: option :: Option < unsafe extern "C" fn (arg1 : * mut WOLFSSL_DIST_POINT) >) ; } extern "C" { pub fn wolfSSL_sk_DIST_POINT_free (sk : * mut WOLFSSL_STACK) ; } extern "C" { pub fn wolfSSL_DIST_POINTS_free (dp : * mut WOLFSSL_DIST_POINTS) ; } extern "C" { pub fn wolfSSL_sk_ACCESS_DESCRIPTION_num (sk : * mut WOLFSSL_STACK) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_AUTHORITY_INFO_ACCESS_free (sk : * mut WOLFSSL_STACK) ; } extern "C" { pub fn wolfSSL_AUTHORITY_INFO_ACCESS_pop_free (sk : * mut WOLFSSL_STACK , f : :: std :: option :: Option < unsafe extern "C" fn (arg1 : * mut WOLFSSL_ACCESS_DESCRIPTION) >) ; } extern "C" { pub fn wolfSSL_sk_ACCESS_DESCRIPTION_value (sk : * mut WOLFSSL_STACK , idx : :: std :: os :: raw :: c_int) -> * mut WOLFSSL_ACCESS_DESCRIPTION ; } extern "C" { pub fn wolfSSL_sk_ACCESS_DESCRIPTION_free (sk : * mut WOLFSSL_STACK) ; } extern "C" { pub fn wolfSSL_sk_ACCESS_DESCRIPTION_pop_free (sk : * mut WOLFSSL_STACK , f : :: std :: option :: Option < unsafe extern "C" fn (arg1 : * mut WOLFSSL_ACCESS_DESCRIPTION) >) ; } extern "C" { pub fn wolfSSL_ACCESS_DESCRIPTION_free (a : * mut WOLFSSL_ACCESS_DESCRIPTION) ; } extern "C" { pub fn wolfSSL_sk_X509_EXTENSION_pop_free (sk : * mut WOLFSSL_STACK , f : :: std :: option :: Option < unsafe extern "C" fn (arg1 : * mut WOLFSSL_X509_EXTENSION) >) ; } extern "C" { pub fn wolfSSL_sk_X509_EXTENSION_new_null () -> * mut WOLFSSL_STACK ; } extern "C" { pub fn wolfSSL_ASN1_OBJECT_new () -> * mut WOLFSSL_ASN1_OBJECT ; } extern "C" { pub fn wolfSSL_ASN1_OBJECT_dup (obj : * mut WOLFSSL_ASN1_OBJECT) -> * mut WOLFSSL_ASN1_OBJECT ; } extern "C" { pub fn wolfSSL_ASN1_OBJECT_free (obj : * mut WOLFSSL_ASN1_OBJECT) ; } extern "C" { pub fn wolfSSL_sk_new_asn1_obj () -> * mut WOLFSSL_STACK ; } extern "C" { pub fn wolfSSL_sk_ASN1_OBJECT_push (sk : * mut WOLFSSL_STACK , obj : * mut WOLFSSL_ASN1_OBJECT) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_sk_ASN1_OBJECT_pop (sk : * mut WOLFSSL_STACK) -> * mut WOLFSSL_ASN1_OBJECT ; } extern "C" { pub fn wolfSSL_sk_ASN1_OBJECT_free (sk : * mut WOLFSSL_STACK) ; } extern "C" { pub fn wolfSSL_sk_ASN1_OBJECT_pop_free (sk : * mut WOLFSSL_STACK , f : :: std :: option :: Option < unsafe extern "C" fn (arg1 : * mut WOLFSSL_ASN1_OBJECT) >) ; } extern "C" { pub fn wolfSSL_ASN1_STRING_to_UTF8 (out : * mut * mut :: std :: os :: raw :: c_uchar , in_ : * mut WOLFSSL_ASN1_STRING) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_ASN1_UNIVERSALSTRING_to_string (s : * mut WOLFSSL_ASN1_STRING) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_sk_X509_EXTENSION_num (sk : * mut WOLFSSL_STACK) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_sk_X509_EXTENSION_value (sk : * mut WOLFSSL_STACK , idx : :: std :: os :: raw :: c_int) -> * mut WOLFSSL_X509_EXTENSION ; } extern "C" { pub fn wolfSSL_set_ex_data (ssl : * mut WOLFSSL , idx : :: std :: os :: raw :: c_int , data : * mut :: std :: os :: raw :: c_void) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_get_shutdown (ssl : * const WOLFSSL) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_set_rfd (ssl : * mut WOLFSSL , rfd : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_set_wfd (ssl : * mut WOLFSSL , wfd : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_set_shutdown (ssl : * mut WOLFSSL , opt : :: std :: os :: raw :: c_int) ; } extern "C" { pub fn wolfSSL_set_session_id_context (ssl : * mut WOLFSSL , id : * const :: std :: os :: raw :: c_uchar , len : :: std :: os :: raw :: c_uint) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_set_connect_state (ssl : * mut WOLFSSL) ; } extern "C" { pub fn wolfSSL_set_accept_state (ssl : * mut WOLFSSL) ; } extern "C" { pub fn wolfSSL_session_reused (ssl : * mut WOLFSSL) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_SESSION_up_ref (session : * mut WOLFSSL_SESSION) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_SESSION_dup (session : * mut WOLFSSL_SESSION) -> * mut WOLFSSL_SESSION ; } extern "C" { pub fn wolfSSL_SESSION_new () -> * mut WOLFSSL_SESSION ; } extern "C" { pub fn wolfSSL_SESSION_new_ex (heap : * mut :: std :: os :: raw :: c_void) -> * mut WOLFSSL_SESSION ; } extern "C" { pub fn wolfSSL_SESSION_free (session : * mut WOLFSSL_SESSION) ; } extern "C" { pub fn wolfSSL_CTX_add_session (ctx : * mut WOLFSSL_CTX , session : * mut WOLFSSL_SESSION) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_SESSION_set_cipher (session : * mut WOLFSSL_SESSION , cipher : * const WOLFSSL_CIPHER) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_is_init_finished (ssl : * const WOLFSSL) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_get_version (ssl : * const WOLFSSL) -> * const :: std :: os :: raw :: c_char ; } extern "C" { pub fn wolfSSL_get_current_cipher_suite (ssl : * mut WOLFSSL) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_get_current_cipher (ssl : * mut WOLFSSL) -> * mut WOLFSSL_CIPHER ; } extern "C" { pub fn wolfSSL_CIPHER_description (cipher : * const WOLFSSL_CIPHER , in_ : * mut :: std :: os :: raw :: c_char , len : :: std :: os :: raw :: c_int) -> * mut :: std :: os :: raw :: c_char ; } extern "C" { pub fn wolfSSL_CIPHER_get_name (cipher : * const WOLFSSL_CIPHER) -> * const :: std :: os :: raw :: c_char ; } extern "C" { pub fn wolfSSL_CIPHER_get_version (cipher : * const WOLFSSL_CIPHER) -> * const :: std :: os :: raw :: c_char ; } extern "C" { pub fn wolfSSL_CIPHER_get_id (cipher : * const WOLFSSL_CIPHER) -> word32 ; } extern "C" { pub fn wolfSSL_CIPHER_get_auth_nid (cipher : * const WOLFSSL_CIPHER) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CIPHER_get_cipher_nid (cipher : * const WOLFSSL_CIPHER) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CIPHER_get_digest_nid (cipher : * const WOLFSSL_CIPHER) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CIPHER_get_kx_nid (cipher : * const WOLFSSL_CIPHER) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CIPHER_is_aead (cipher : * const WOLFSSL_CIPHER) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_get_cipher_by_value (value : word16) -> * const WOLFSSL_CIPHER ; } extern "C" { pub fn wolfSSL_SESSION_CIPHER_get_name (session : * const WOLFSSL_SESSION) -> * const :: std :: os :: raw :: c_char ; } extern "C" { pub fn wolfSSL_get_cipher (ssl : * mut WOLFSSL) -> * const :: std :: os :: raw :: c_char ; } extern "C" { pub fn wolfSSL_sk_CIPHER_free (sk : * mut WOLFSSL_STACK) ; } extern "C" { pub fn wolfSSL_get1_session (ssl : * mut WOLFSSL) -> * mut WOLFSSL_SESSION ; } extern "C" { pub fn wolfSSL_X509_new () -> * mut WOLFSSL_X509 ; } extern "C" { pub fn wolfSSL_X509_dup (x : * mut WOLFSSL_X509) -> * mut WOLFSSL_X509 ; } extern "C" { pub fn wolfSSL_OCSP_parse_url (url : * mut :: std :: os :: raw :: c_char , host : * mut * mut :: std :: os :: raw :: c_char , port : * mut * mut :: std :: os :: raw :: c_char , path : * mut * mut :: std :: os :: raw :: c_char , ssl : * mut :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_BIO_new (method : * mut WOLFSSL_BIO_METHOD) -> * mut WOLFSSL_BIO ; } extern "C" { pub fn wolfSSL_BIO_free (bio : * mut WOLFSSL_BIO) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_BIO_vfree (bio : * mut WOLFSSL_BIO) ; } extern "C" { pub fn wolfSSL_BIO_free_all (bio : * mut WOLFSSL_BIO) ; } extern "C" { pub fn wolfSSL_BIO_gets (bio : * mut WOLFSSL_BIO , buf : * mut :: std :: os :: raw :: c_char , sz : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_BIO_puts (bio : * mut WOLFSSL_BIO , buf : * const :: std :: os :: raw :: c_char) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_BIO_next (bio : * mut WOLFSSL_BIO) -> * mut WOLFSSL_BIO ; } extern "C" { pub fn wolfSSL_BIO_find_type (bio : * mut WOLFSSL_BIO , type_ : :: std :: os :: raw :: c_int) -> * mut WOLFSSL_BIO ; } extern "C" { pub fn wolfSSL_BIO_read (bio : * mut WOLFSSL_BIO , buf : * mut :: std :: os :: raw :: c_void , len : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_BIO_write (bio : * mut WOLFSSL_BIO , data : * const :: std :: os :: raw :: c_void , len : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_BIO_push (top : * mut WOLFSSL_BIO , append : * mut WOLFSSL_BIO) -> * mut WOLFSSL_BIO ; } extern "C" { pub fn wolfSSL_BIO_pop (bio : * mut WOLFSSL_BIO) -> * mut WOLFSSL_BIO ; } extern "C" { pub fn wolfSSL_BIO_flush (bio : * mut WOLFSSL_BIO) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_BIO_pending (bio : * mut WOLFSSL_BIO) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_BIO_set_callback (bio : * mut WOLFSSL_BIO , callback_func : wolf_bio_info_cb) ; } extern "C" { pub fn wolfSSL_BIO_get_callback (bio : * mut WOLFSSL_BIO) -> wolf_bio_info_cb ; } extern "C" { pub fn wolfSSL_BIO_set_callback_arg (bio : * mut WOLFSSL_BIO , arg : * mut :: std :: os :: raw :: c_char) ; } extern "C" { pub fn wolfSSL_BIO_get_callback_arg (bio : * const WOLFSSL_BIO) -> * mut :: std :: os :: raw :: c_char ; } extern "C" { pub fn wolfSSL_BIO_f_md () -> * mut WOLFSSL_BIO_METHOD ; } extern "C" { pub fn wolfSSL_BIO_get_md_ctx (bio : * mut WOLFSSL_BIO , mdcp : * mut * mut WOLFSSL_EVP_MD_CTX) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_BIO_f_buffer () -> * mut WOLFSSL_BIO_METHOD ; } extern "C" { pub fn wolfSSL_BIO_set_write_buffer_size (bio : * mut WOLFSSL_BIO , size : :: std :: os :: raw :: c_long) -> :: std :: os :: raw :: c_long ; } extern "C" { pub fn wolfSSL_BIO_f_ssl () -> * mut WOLFSSL_BIO_METHOD ; } extern "C" { pub fn wolfSSL_BIO_new_socket (sfd : :: std :: os :: raw :: c_int , flag : :: std :: os :: raw :: c_int) -> * mut WOLFSSL_BIO ; } extern "C" { pub fn wolfSSL_BIO_eof (b : * mut WOLFSSL_BIO) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_BIO_s_mem () -> * mut WOLFSSL_BIO_METHOD ; } extern "C" { pub fn wolfSSL_BIO_f_base64 () -> * mut WOLFSSL_BIO_METHOD ; } extern "C" { pub fn wolfSSL_BIO_set_flags (bio : * mut WOLFSSL_BIO , flags : :: std :: os :: raw :: c_int) ; } extern "C" { pub fn wolfSSL_BIO_clear_flags (bio : * mut WOLFSSL_BIO , flags : :: std :: os :: raw :: c_int) ; } extern "C" { pub fn wolfSSL_BIO_get_fd (bio : * mut WOLFSSL_BIO , fd : * mut :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_BIO_set_ex_data (bio : * mut WOLFSSL_BIO , idx : :: std :: os :: raw :: c_int , data : * mut :: std :: os :: raw :: c_void) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_BIO_get_ex_data (bio : * mut WOLFSSL_BIO , idx : :: std :: os :: raw :: c_int) -> * mut :: std :: os :: raw :: c_void ; } extern "C" { pub fn wolfSSL_BIO_set_nbio (bio : * mut WOLFSSL_BIO , on : :: std :: os :: raw :: c_long) -> :: std :: os :: raw :: c_long ; } extern "C" { pub fn wolfSSL_BIO_get_mem_data (bio : * mut WOLFSSL_BIO , p : * mut :: std :: os :: raw :: c_void) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_BIO_set_init (bio : * mut WOLFSSL_BIO , init : :: std :: os :: raw :: c_int) ; } extern "C" { pub fn wolfSSL_BIO_set_data (bio : * mut WOLFSSL_BIO , ptr : * mut :: std :: os :: raw :: c_void) ; } extern "C" { pub fn wolfSSL_BIO_get_data (bio : * mut WOLFSSL_BIO) -> * mut :: std :: os :: raw :: c_void ; } extern "C" { pub fn wolfSSL_BIO_set_shutdown (bio : * mut WOLFSSL_BIO , shut : :: std :: os :: raw :: c_int) ; } extern "C" { pub fn wolfSSL_BIO_get_shutdown (bio : * mut WOLFSSL_BIO) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_BIO_clear_retry_flags (bio : * mut WOLFSSL_BIO) ; } extern "C" { pub fn wolfSSL_BIO_should_retry (bio : * mut WOLFSSL_BIO) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_BIO_should_read (bio : * mut WOLFSSL_BIO) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_BIO_should_write (bio : * mut WOLFSSL_BIO) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_BIO_meth_new (type_ : :: std :: os :: raw :: c_int , name : * const :: std :: os :: raw :: c_char) -> * mut WOLFSSL_BIO_METHOD ; } extern "C" { pub fn wolfSSL_BIO_meth_free (biom : * mut WOLFSSL_BIO_METHOD) ; } extern "C" { pub fn wolfSSL_BIO_meth_set_write (biom : * mut WOLFSSL_BIO_METHOD , biom_write : wolfSSL_BIO_meth_write_cb) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_BIO_meth_set_read (biom : * mut WOLFSSL_BIO_METHOD , biom_read : wolfSSL_BIO_meth_read_cb) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_BIO_meth_set_puts (biom : * mut WOLFSSL_BIO_METHOD , biom_puts : wolfSSL_BIO_meth_puts_cb) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_BIO_meth_set_gets (biom : * mut WOLFSSL_BIO_METHOD , biom_gets : wolfSSL_BIO_meth_gets_cb) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_BIO_meth_set_ctrl (biom : * mut WOLFSSL_BIO_METHOD , biom_ctrl : wolfSSL_BIO_meth_ctrl_get_cb) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_BIO_meth_set_create (biom : * mut WOLFSSL_BIO_METHOD , biom_create : wolfSSL_BIO_meth_create_cb) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_BIO_meth_set_destroy (biom : * mut WOLFSSL_BIO_METHOD , biom_destroy : wolfSSL_BIO_meth_destroy_cb) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_BIO_new_mem_buf (buf : * const :: std :: os :: raw :: c_void , len : :: std :: os :: raw :: c_int) -> * mut WOLFSSL_BIO ; } extern "C" { pub fn wolfSSL_BIO_set_ssl (b : * mut WOLFSSL_BIO , ssl : * mut WOLFSSL , flag : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_long ; } extern "C" { pub fn wolfSSL_BIO_get_ssl (bio : * mut WOLFSSL_BIO , ssl : * mut * mut WOLFSSL) -> :: std :: os :: raw :: c_long ; } extern "C" { pub fn wolfSSL_BIO_set_fd (b : * mut WOLFSSL_BIO , fd : :: std :: os :: raw :: c_int , flag : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_long ; } extern "C" { pub fn wolfSSL_BIO_set_close (b : * mut WOLFSSL_BIO , flag : :: std :: os :: raw :: c_long) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_set_bio (ssl : * mut WOLFSSL , rd : * mut WOLFSSL_BIO , wr : * mut WOLFSSL_BIO) ; } extern "C" { pub fn wolfSSL_BIO_method_type (b : * const WOLFSSL_BIO) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_BIO_s_file () -> * mut WOLFSSL_BIO_METHOD ; } extern "C" { pub fn wolfSSL_BIO_new_fd (fd : :: std :: os :: raw :: c_int , close_flag : :: std :: os :: raw :: c_int) -> * mut WOLFSSL_BIO ; } extern "C" { pub fn wolfSSL_BIO_s_bio () -> * mut WOLFSSL_BIO_METHOD ; } extern "C" { pub fn wolfSSL_BIO_s_socket () -> * mut WOLFSSL_BIO_METHOD ; } extern "C" { pub fn wolfSSL_BIO_new_connect (str_ : * const :: std :: os :: raw :: c_char) -> * mut WOLFSSL_BIO ; } extern "C" { pub fn wolfSSL_BIO_new_accept (port : * const :: std :: os :: raw :: c_char) -> * mut WOLFSSL_BIO ; } extern "C" { pub fn wolfSSL_BIO_set_conn_hostname (b : * mut WOLFSSL_BIO , name : * mut :: std :: os :: raw :: c_char) -> :: std :: os :: raw :: c_long ; } extern "C" { pub fn wolfSSL_BIO_set_conn_port (b : * mut WOLFSSL_BIO , port : * mut :: std :: os :: raw :: c_char) -> :: std :: os :: raw :: c_long ; } extern "C" { pub fn wolfSSL_BIO_do_connect (b : * mut WOLFSSL_BIO) -> :: std :: os :: raw :: c_long ; } extern "C" { pub fn wolfSSL_BIO_do_accept (b : * mut WOLFSSL_BIO) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_BIO_new_ssl (ctx : * mut WOLFSSL_CTX , client : :: std :: os :: raw :: c_int) -> * mut WOLFSSL_BIO ; } extern "C" { pub fn wolfSSL_BIO_new_ssl_connect (ctx : * mut WOLFSSL_CTX) -> * mut WOLFSSL_BIO ; } extern "C" { pub fn wolfSSL_BIO_do_handshake (b : * mut WOLFSSL_BIO) -> :: std :: os :: raw :: c_long ; } extern "C" { pub fn wolfSSL_BIO_ssl_shutdown (b : * mut WOLFSSL_BIO) ; } extern "C" { pub fn wolfSSL_BIO_ctrl (bp : * mut WOLFSSL_BIO , cmd : :: std :: os :: raw :: c_int , larg : :: std :: os :: raw :: c_long , parg : * mut :: std :: os :: raw :: c_void) -> :: std :: os :: raw :: c_long ; } extern "C" { pub fn wolfSSL_BIO_int_ctrl (bp : * mut WOLFSSL_BIO , cmd : :: std :: os :: raw :: c_int , larg : :: std :: os :: raw :: c_long , iarg : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_long ; } extern "C" { pub fn wolfSSL_BIO_set_write_buf_size (b : * mut WOLFSSL_BIO , size : :: std :: os :: raw :: c_long) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_BIO_make_bio_pair (b1 : * mut WOLFSSL_BIO , b2 : * mut WOLFSSL_BIO) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_BIO_up_ref (b : * mut WOLFSSL_BIO) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_BIO_ctrl_reset_read_request (b : * mut WOLFSSL_BIO) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_BIO_nread0 (bio : * mut WOLFSSL_BIO , buf : * mut * mut :: std :: os :: raw :: c_char) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_BIO_nread (bio : * mut WOLFSSL_BIO , buf : * mut * mut :: std :: os :: raw :: c_char , num : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_BIO_nwrite (bio : * mut WOLFSSL_BIO , buf : * mut * mut :: std :: os :: raw :: c_char , num : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_BIO_reset (bio : * mut WOLFSSL_BIO) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_BIO_seek (bio : * mut WOLFSSL_BIO , ofs : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_BIO_tell (bio : * mut WOLFSSL_BIO) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_BIO_write_filename (bio : * mut WOLFSSL_BIO , name : * mut :: std :: os :: raw :: c_char) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_BIO_set_mem_eof_return (bio : * mut WOLFSSL_BIO , v : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_long ; } extern "C" { pub fn wolfSSL_BIO_get_mem_ptr (bio : * mut WOLFSSL_BIO , m : * mut * mut WOLFSSL_BUF_MEM) -> :: std :: os :: raw :: c_long ; } extern "C" { pub fn wolfSSL_BIO_get_len (bio : * mut WOLFSSL_BIO) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_RAND_screen () ; } extern "C" { pub fn wolfSSL_RAND_file_name (fname : * mut :: std :: os :: raw :: c_char , len : :: std :: os :: raw :: c_ulong) -> * const :: std :: os :: raw :: c_char ; } extern "C" { pub fn wolfSSL_RAND_write_file (fname : * const :: std :: os :: raw :: c_char) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_RAND_load_file (fname : * const :: std :: os :: raw :: c_char , len : :: std :: os :: raw :: c_long) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_RAND_egd (nm : * const :: std :: os :: raw :: c_char) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_RAND_seed (seed : * const :: std :: os :: raw :: c_void , len : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_RAND_Cleanup () ; } extern "C" { pub fn wolfSSL_RAND_add (add : * const :: std :: os :: raw :: c_void , len : :: std :: os :: raw :: c_int , entropy : f64) ; } extern "C" { pub fn wolfSSL_RAND_poll () -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_COMP_zlib () -> * mut WOLFSSL_COMP_METHOD ; } extern "C" { pub fn wolfSSL_COMP_rle () -> * mut WOLFSSL_COMP_METHOD ; } extern "C" { pub fn wolfSSL_COMP_add_compression_method (method : :: std :: os :: raw :: c_int , data : * mut :: std :: os :: raw :: c_void) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_thread_id () -> :: std :: os :: raw :: c_ulong ; } extern "C" { pub fn wolfSSL_set_id_callback (f : :: std :: option :: Option < unsafe extern "C" fn () -> :: std :: os :: raw :: c_ulong >) ; } extern "C" { pub fn wolfSSL_set_dynlock_create_callback (f : :: std :: option :: Option < unsafe extern "C" fn (arg1 : * const :: std :: os :: raw :: c_char , arg2 : :: std :: os :: raw :: c_int) -> * mut WOLFSSL_dynlock_value >) ; } extern "C" { pub fn wolfSSL_set_dynlock_lock_callback (f : :: std :: option :: Option < unsafe extern "C" fn (arg1 : :: std :: os :: raw :: c_int , arg2 : * mut WOLFSSL_dynlock_value , arg3 : * const :: std :: os :: raw :: c_char , arg4 : :: std :: os :: raw :: c_int) >) ; } extern "C" { pub fn wolfSSL_set_dynlock_destroy_callback (f : :: std :: option :: Option < unsafe extern "C" fn (arg1 : * mut WOLFSSL_dynlock_value , arg2 : * const :: std :: os :: raw :: c_char , arg3 : :: std :: os :: raw :: c_int) >) ; } extern "C" { pub fn wolfSSL_num_locks () -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_X509_STORE_CTX_get_current_cert (ctx : * mut WOLFSSL_X509_STORE_CTX) -> * mut WOLFSSL_X509 ; } extern "C" { pub fn wolfSSL_X509_STORE_CTX_get_error (ctx : * mut WOLFSSL_X509_STORE_CTX) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_X509_STORE_CTX_get_error_depth (ctx : * mut WOLFSSL_X509_STORE_CTX) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_X509_STORE_CTX_set_verify_cb (ctx : * mut WOLFSSL_X509_STORE_CTX , verify_cb : WOLFSSL_X509_STORE_CTX_verify_cb) ; } extern "C" { pub fn wolfSSL_X509_STORE_set_verify_cb (st : * mut WOLFSSL_X509_STORE , verify_cb : WOLFSSL_X509_STORE_CTX_verify_cb) ; } extern "C" { pub fn wolfSSL_i2d_X509_NAME (n : * mut WOLFSSL_X509_NAME , out : * mut * mut :: std :: os :: raw :: c_uchar) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_i2d_X509_NAME_canon (name : * mut WOLFSSL_X509_NAME , out : * mut * mut :: std :: os :: raw :: c_uchar) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_d2i_X509_NAME (name : * mut * mut WOLFSSL_X509_NAME , in_ : * mut * mut :: std :: os :: raw :: c_uchar , length : :: std :: os :: raw :: c_long) -> * mut WOLFSSL_X509_NAME ; } extern "C" { pub fn wolfSSL_RSA_print_fp (fp : * mut FILE , rsa : * mut WOLFSSL_RSA , indent : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_RSA_print (bio : * mut WOLFSSL_BIO , rsa : * mut WOLFSSL_RSA , offset : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_X509_print_ex (bio : * mut WOLFSSL_BIO , x509 : * mut WOLFSSL_X509 , nmflags : :: std :: os :: raw :: c_ulong , cflag : :: std :: os :: raw :: c_ulong) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_X509_print_fp (fp : * mut FILE , x509 : * mut WOLFSSL_X509) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_X509_signature_print (bp : * mut WOLFSSL_BIO , sigalg : * const WOLFSSL_X509_ALGOR , sig : * const WOLFSSL_ASN1_STRING) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_X509_get0_signature (psig : * mut * const WOLFSSL_ASN1_BIT_STRING , palg : * mut * const WOLFSSL_X509_ALGOR , x509 : * const WOLFSSL_X509) ; } extern "C" { pub fn wolfSSL_X509_print (bio : * mut WOLFSSL_BIO , x509 : * mut WOLFSSL_X509) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_X509_REQ_print (bio : * mut WOLFSSL_BIO , x509 : * mut WOLFSSL_X509) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_X509_NAME_oneline (name : * mut WOLFSSL_X509_NAME , in_ : * mut :: std :: os :: raw :: c_char , sz : :: std :: os :: raw :: c_int) -> * mut :: std :: os :: raw :: c_char ; } extern "C" { pub fn wolfSSL_X509_NAME_hash (name : * mut WOLFSSL_X509_NAME) -> :: std :: os :: raw :: c_ulong ; } extern "C" { pub fn wolfSSL_X509_get_issuer_name (cert : * mut WOLFSSL_X509) -> * mut WOLFSSL_X509_NAME ; } extern "C" { pub fn wolfSSL_X509_issuer_name_hash (x509 : * const WOLFSSL_X509) -> :: std :: os :: raw :: c_ulong ; } extern "C" { pub fn wolfSSL_X509_get_subject_name (cert : * mut WOLFSSL_X509) -> * mut WOLFSSL_X509_NAME ; } extern "C" { pub fn wolfSSL_X509_subject_name_hash (x509 : * const WOLFSSL_X509) -> :: std :: os :: raw :: c_ulong ; } extern "C" { pub fn wolfSSL_X509_ext_isSet_by_NID (x509 : * mut WOLFSSL_X509 , nid : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_X509_ext_get_critical_by_NID (x509 : * mut WOLFSSL_X509 , nid : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_X509_EXTENSION_set_critical (ex : * mut WOLFSSL_X509_EXTENSION , crit : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_X509_get_isCA (x509 : * mut WOLFSSL_X509) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_X509_get_isSet_pathLength (x509 : * mut WOLFSSL_X509) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_X509_get_pathLength (x509 : * mut WOLFSSL_X509) -> :: std :: os :: raw :: c_uint ; } extern "C" { pub fn wolfSSL_X509_get_keyUsage (x509 : * mut WOLFSSL_X509) -> :: std :: os :: raw :: c_uint ; } extern "C" { pub fn wolfSSL_X509_get_authorityKeyID (x509 : * mut WOLFSSL_X509 , dst : * mut :: std :: os :: raw :: c_uchar , dstLen : * mut :: std :: os :: raw :: c_int) -> * mut :: std :: os :: raw :: c_uchar ; } extern "C" { pub fn wolfSSL_X509_get_subjectKeyID (x509 : * mut WOLFSSL_X509 , dst : * mut :: std :: os :: raw :: c_uchar , dstLen : * mut :: std :: os :: raw :: c_int) -> * mut :: std :: os :: raw :: c_uchar ; } extern "C" { pub fn wolfSSL_X509_verify (x509 : * mut WOLFSSL_X509 , pkey : * mut WOLFSSL_EVP_PKEY) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_X509_set_subject_name (cert : * mut WOLFSSL_X509 , name : * mut WOLFSSL_X509_NAME) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_X509_set_issuer_name (cert : * mut WOLFSSL_X509 , name : * mut WOLFSSL_X509_NAME) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_X509_set_pubkey (cert : * mut WOLFSSL_X509 , pkey : * mut WOLFSSL_EVP_PKEY) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_X509_set_notAfter (x509 : * mut WOLFSSL_X509 , t : * const WOLFSSL_ASN1_TIME) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_X509_set_notBefore (x509 : * mut WOLFSSL_X509 , t : * const WOLFSSL_ASN1_TIME) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_X509_get_notBefore (x509 : * const WOLFSSL_X509) -> * mut WOLFSSL_ASN1_TIME ; } extern "C" { pub fn wolfSSL_X509_get_notAfter (x509 : * const WOLFSSL_X509) -> * mut WOLFSSL_ASN1_TIME ; } extern "C" { pub fn wolfSSL_X509_set_serialNumber (x509 : * mut WOLFSSL_X509 , s : * mut WOLFSSL_ASN1_INTEGER) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_X509_set_version (x509 : * mut WOLFSSL_X509 , v : :: std :: os :: raw :: c_long) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_X509_sign (x509 : * mut WOLFSSL_X509 , pkey : * mut WOLFSSL_EVP_PKEY , md : * const WOLFSSL_EVP_MD) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_X509_sign_ctx (x509 : * mut WOLFSSL_X509 , ctx : * mut WOLFSSL_EVP_MD_CTX) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_X509_NAME_entry_count (name : * mut WOLFSSL_X509_NAME) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_X509_NAME_get_sz (name : * mut WOLFSSL_X509_NAME) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_X509_NAME_get_text_by_NID (name : * mut WOLFSSL_X509_NAME , nid : :: std :: os :: raw :: c_int , buf : * mut :: std :: os :: raw :: c_char , len : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_X509_NAME_get_index_by_NID (name : * mut WOLFSSL_X509_NAME , nid : :: std :: os :: raw :: c_int , pos : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_X509_NAME_ENTRY_get_data (in_ : * mut WOLFSSL_X509_NAME_ENTRY) -> * mut WOLFSSL_ASN1_STRING ; } extern "C" { pub fn wolfSSL_ASN1_STRING_new () -> * mut WOLFSSL_ASN1_STRING ; } extern "C" { pub fn wolfSSL_ASN1_STRING_dup (asn1 : * mut WOLFSSL_ASN1_STRING) -> * mut WOLFSSL_ASN1_STRING ; } extern "C" { pub fn wolfSSL_ASN1_STRING_type_new (type_ : :: std :: os :: raw :: c_int) -> * mut WOLFSSL_ASN1_STRING ; } extern "C" { pub fn wolfSSL_ASN1_STRING_type (asn1 : * const WOLFSSL_ASN1_STRING) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_d2i_DISPLAYTEXT (asn : * mut * mut WOLFSSL_ASN1_STRING , in_ : * mut * const :: std :: os :: raw :: c_uchar , len : :: std :: os :: raw :: c_long) -> * mut WOLFSSL_ASN1_STRING ; } extern "C" { pub fn wolfSSL_ASN1_STRING_cmp (a : * const WOLFSSL_ASN1_STRING , b : * const WOLFSSL_ASN1_STRING) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_ASN1_STRING_free (asn1 : * mut WOLFSSL_ASN1_STRING) ; } extern "C" { pub fn wolfSSL_ASN1_STRING_set (asn1 : * mut WOLFSSL_ASN1_STRING , data : * const :: std :: os :: raw :: c_void , dataSz : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_ASN1_STRING_data (asn : * mut WOLFSSL_ASN1_STRING) -> * mut :: std :: os :: raw :: c_uchar ; } extern "C" { pub fn wolfSSL_ASN1_STRING_get0_data (asn : * const WOLFSSL_ASN1_STRING) -> * const :: std :: os :: raw :: c_uchar ; } extern "C" { pub fn wolfSSL_ASN1_STRING_length (asn : * mut WOLFSSL_ASN1_STRING) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_ASN1_STRING_copy (dst : * mut WOLFSSL_ASN1_STRING , src : * const WOLFSSL_ASN1_STRING) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_X509_verify_cert (ctx : * mut WOLFSSL_X509_STORE_CTX) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_X509_verify_cert_error_string (err : :: std :: os :: raw :: c_long) -> * const :: std :: os :: raw :: c_char ; } extern "C" { pub fn wolfSSL_X509_get_signature_type (x509 : * mut WOLFSSL_X509) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_X509_get_signature (x509 : * mut WOLFSSL_X509 , buf : * mut :: std :: os :: raw :: c_uchar , bufSz : * mut :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_X509_get_pubkey_buffer (x509 : * mut WOLFSSL_X509 , buf : * mut :: std :: os :: raw :: c_uchar , bufSz : * mut :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_X509_get_pubkey_type (x509 : * mut WOLFSSL_X509) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_X509_LOOKUP_add_dir (lookup : * mut WOLFSSL_X509_LOOKUP , dir : * const :: std :: os :: raw :: c_char , type_ : :: std :: os :: raw :: c_long) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_X509_LOOKUP_load_file (lookup : * mut WOLFSSL_X509_LOOKUP , file : * const :: std :: os :: raw :: c_char , type_ : :: std :: os :: raw :: c_long) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_X509_LOOKUP_hash_dir () -> * mut WOLFSSL_X509_LOOKUP_METHOD ; } extern "C" { pub fn wolfSSL_X509_LOOKUP_file () -> * mut WOLFSSL_X509_LOOKUP_METHOD ; } extern "C" { pub fn wolfSSL_X509_LOOKUP_ctrl (ctx : * mut WOLFSSL_X509_LOOKUP , cmd : :: std :: os :: raw :: c_int , argc : * const :: std :: os :: raw :: c_char , argl : :: std :: os :: raw :: c_long , ret : * mut * mut :: std :: os :: raw :: c_char) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_X509_STORE_add_lookup (store : * mut WOLFSSL_X509_STORE , m : * mut WOLFSSL_X509_LOOKUP_METHOD) -> * mut WOLFSSL_X509_LOOKUP ; } extern "C" { pub fn wolfSSL_X509_STORE_new () -> * mut WOLFSSL_X509_STORE ; } extern "C" { pub fn wolfSSL_X509_STORE_free (store : * mut WOLFSSL_X509_STORE) ; } extern "C" { pub fn wolfSSL_X509_STORE_up_ref (store : * mut WOLFSSL_X509_STORE) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_X509_STORE_add_cert (store : * mut WOLFSSL_X509_STORE , x509 : * mut WOLFSSL_X509) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_X509_STORE_CTX_get_chain (ctx : * mut WOLFSSL_X509_STORE_CTX) -> * mut WOLFSSL_STACK ; } extern "C" { pub fn wolfSSL_X509_STORE_CTX_get1_chain (ctx : * mut WOLFSSL_X509_STORE_CTX) -> * mut WOLFSSL_STACK ; } extern "C" { pub fn wolfSSL_X509_STORE_CTX_get0_parent_ctx (ctx : * mut WOLFSSL_X509_STORE_CTX) -> * mut WOLFSSL_X509_STORE_CTX ; } extern "C" { pub fn wolfSSL_X509_STORE_set_flags (store : * mut WOLFSSL_X509_STORE , flag : :: std :: os :: raw :: c_ulong) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_X509_STORE_set_default_paths (store : * mut WOLFSSL_X509_STORE) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_X509_STORE_get_by_subject (ctx : * mut WOLFSSL_X509_STORE_CTX , idx : :: std :: os :: raw :: c_int , name : * mut WOLFSSL_X509_NAME , obj : * mut WOLFSSL_X509_OBJECT) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_X509_STORE_CTX_new () -> * mut WOLFSSL_X509_STORE_CTX ; } extern "C" { pub fn wolfSSL_X509_STORE_CTX_init (ctx : * mut WOLFSSL_X509_STORE_CTX , store : * mut WOLFSSL_X509_STORE , x509 : * mut WOLFSSL_X509 , arg1 : * mut WOLFSSL_STACK) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_X509_STORE_CTX_free (ctx : * mut WOLFSSL_X509_STORE_CTX) ; } extern "C" { pub fn wolfSSL_X509_STORE_CTX_cleanup (ctx : * mut WOLFSSL_X509_STORE_CTX) ; } extern "C" { pub fn wolfSSL_X509_STORE_CTX_trusted_stack (ctx : * mut WOLFSSL_X509_STORE_CTX , sk : * mut WOLFSSL_STACK) ; } extern "C" { pub fn wolfSSL_X509_CRL_get_lastUpdate (crl : * mut WOLFSSL_X509_CRL) -> * mut WOLFSSL_ASN1_TIME ; } extern "C" { pub fn wolfSSL_X509_CRL_get_nextUpdate (crl : * mut WOLFSSL_X509_CRL) -> * mut WOLFSSL_ASN1_TIME ; } extern "C" { pub fn wolfSSL_X509_get_pubkey (x509 : * mut WOLFSSL_X509) -> * mut WOLFSSL_EVP_PKEY ; } extern "C" { pub fn wolfSSL_X509_CRL_verify (crl : * mut WOLFSSL_X509_CRL , pkey : * mut WOLFSSL_EVP_PKEY) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_X509_OBJECT_free_contents (obj : * mut WOLFSSL_X509_OBJECT) ; } extern "C" { pub fn wolfSSL_d2i_PKCS8_PKEY_bio (bio : * mut WOLFSSL_BIO , pkey : * mut * mut WOLFSSL_PKCS8_PRIV_KEY_INFO) -> * mut WOLFSSL_PKCS8_PRIV_KEY_INFO ; } extern "C" { pub fn wolfSSL_d2i_PKCS8_PKEY (pkey : * mut * mut WOLFSSL_PKCS8_PRIV_KEY_INFO , keyBuf : * mut * const :: std :: os :: raw :: c_uchar , keyLen : :: std :: os :: raw :: c_long) -> * mut WOLFSSL_PKCS8_PRIV_KEY_INFO ; } extern "C" { pub fn wolfSSL_d2i_PUBKEY_bio (bio : * mut WOLFSSL_BIO , out : * mut * mut WOLFSSL_EVP_PKEY) -> * mut WOLFSSL_EVP_PKEY ; } extern "C" { pub fn wolfSSL_d2i_PUBKEY (key : * mut * mut WOLFSSL_EVP_PKEY , in_ : * mut * const :: std :: os :: raw :: c_uchar , inSz : :: std :: os :: raw :: c_long) -> * mut WOLFSSL_EVP_PKEY ; } extern "C" { pub fn wolfSSL_i2d_PUBKEY (key : * const WOLFSSL_EVP_PKEY , der : * mut * mut :: std :: os :: raw :: c_uchar) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_d2i_PublicKey (type_ : :: std :: os :: raw :: c_int , pkey : * mut * mut WOLFSSL_EVP_PKEY , in_ : * mut * const :: std :: os :: raw :: c_uchar , inSz : :: std :: os :: raw :: c_long) -> * mut WOLFSSL_EVP_PKEY ; } extern "C" { pub fn wolfSSL_d2i_PrivateKey (type_ : :: std :: os :: raw :: c_int , out : * mut * mut WOLFSSL_EVP_PKEY , in_ : * mut * const :: std :: os :: raw :: c_uchar , inSz : :: std :: os :: raw :: c_long) -> * mut WOLFSSL_EVP_PKEY ; } extern "C" { pub fn wolfSSL_d2i_PrivateKey_EVP (key : * mut * mut WOLFSSL_EVP_PKEY , in_ : * mut * mut :: std :: os :: raw :: c_uchar , inSz : :: std :: os :: raw :: c_long) -> * mut WOLFSSL_EVP_PKEY ; } extern "C" { pub fn wolfSSL_i2d_PrivateKey (key : * const WOLFSSL_EVP_PKEY , der : * mut * mut :: std :: os :: raw :: c_uchar) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_i2d_PublicKey (key : * const WOLFSSL_EVP_PKEY , der : * mut * mut :: std :: os :: raw :: c_uchar) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_X509_cmp_current_time (asnTime : * const WOLFSSL_ASN1_TIME) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_X509_CRL_get_REVOKED (crl : * mut WOLFSSL_X509_CRL) -> * mut WOLFSSL_X509_REVOKED ; } extern "C" { pub fn wolfSSL_sk_X509_REVOKED_value (revoked : * mut WOLFSSL_X509_REVOKED , value : :: std :: os :: raw :: c_int) -> * mut WOLFSSL_X509_REVOKED ; } extern "C" { pub fn wolfSSL_X509_get_serialNumber (x509 : * mut WOLFSSL_X509) -> * mut WOLFSSL_ASN1_INTEGER ; } extern "C" { pub fn wolfSSL_ASN1_INTEGER_free (in_ : * mut WOLFSSL_ASN1_INTEGER) ; } extern "C" { pub fn wolfSSL_ASN1_INTEGER_new () -> * mut WOLFSSL_ASN1_INTEGER ; } extern "C" { pub fn wolfSSL_ASN1_INTEGER_dup (src : * const WOLFSSL_ASN1_INTEGER) -> * mut WOLFSSL_ASN1_INTEGER ; } extern "C" { pub fn wolfSSL_ASN1_INTEGER_set (a : * mut WOLFSSL_ASN1_INTEGER , v : :: std :: os :: raw :: c_long) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_d2i_ASN1_INTEGER (a : * mut * mut WOLFSSL_ASN1_INTEGER , in_ : * mut * const :: std :: os :: raw :: c_uchar , inSz : :: std :: os :: raw :: c_long) -> * mut WOLFSSL_ASN1_INTEGER ; } extern "C" { pub fn wolfSSL_i2d_ASN1_INTEGER (a : * const WOLFSSL_ASN1_INTEGER , out : * mut * mut :: std :: os :: raw :: c_uchar) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_ASN1_TIME_print (bio : * mut WOLFSSL_BIO , asnTime : * const WOLFSSL_ASN1_TIME) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_ASN1_TIME_to_string (t : * mut WOLFSSL_ASN1_TIME , buf : * mut :: std :: os :: raw :: c_char , len : :: std :: os :: raw :: c_int) -> * mut :: std :: os :: raw :: c_char ; } extern "C" { pub fn wolfSSL_ASN1_TIME_to_tm (asnTime : * const WOLFSSL_ASN1_TIME , tm : * mut tm) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_ASN1_INTEGER_cmp (a : * const WOLFSSL_ASN1_INTEGER , b : * const WOLFSSL_ASN1_INTEGER) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_ASN1_INTEGER_get (a : * const WOLFSSL_ASN1_INTEGER) -> :: std :: os :: raw :: c_long ; } extern "C" { pub fn wolfSSL_load_client_CA_file (fname : * const :: std :: os :: raw :: c_char) -> * mut WOLFSSL_STACK ; } extern "C" { pub fn wolfSSL_CTX_get_client_CA_list (ctx : * const WOLFSSL_CTX) -> * mut WOLFSSL_STACK ; } extern "C" { pub fn wolfSSL_CTX_set_client_CA_list (ctx : * mut WOLFSSL_CTX , arg1 : * mut WOLFSSL_STACK) ; } extern "C" { pub fn wolfSSL_set_client_CA_list (ssl : * mut WOLFSSL , arg1 : * mut WOLFSSL_STACK) ; } extern "C" { pub fn wolfSSL_get_client_CA_list (ssl : * const WOLFSSL) -> * mut WOLFSSL_STACK ; } pub type client_cert_cb = :: std :: option :: Option < unsafe extern "C" fn (ssl : * mut WOLFSSL , x509 : * mut * mut WOLFSSL_X509 , pkey : * mut * mut WOLFSSL_EVP_PKEY) -> :: std :: os :: raw :: c_int > ; extern "C" { pub fn wolfSSL_CTX_set_client_cert_cb (ctx : * mut WOLFSSL_CTX , cb : client_cert_cb) ; } pub type CertSetupCallback = :: std :: option :: Option < unsafe extern "C" fn (ssl : * mut WOLFSSL , arg1 : * mut :: std :: os :: raw :: c_void) -> :: std :: os :: raw :: c_int > ; extern "C" { pub fn wolfSSL_CTX_set_cert_cb (ctx : * mut WOLFSSL_CTX , cb : CertSetupCallback , arg : * mut :: std :: os :: raw :: c_void) ; } extern "C" { pub fn wolfSSL_get_client_suites_sigalgs (ssl : * const WOLFSSL , suites : * mut * const byte , suiteSz : * mut word16 , hashSigAlgo : * mut * const byte , hashSigAlgoSz : * mut word16) -> :: std :: os :: raw :: c_int ; } # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct WOLFSSL_CIPHERSUITE_INFO { pub _bitfield_align_1 : [u8 ; 0] , pub _bitfield_1 : __BindgenBitfieldUnit < [u8 ; 1usize] > , } # [test] fn bindgen_test_layout_WOLFSSL_CIPHERSUITE_INFO () { assert_eq ! (:: std :: mem :: size_of :: < WOLFSSL_CIPHERSUITE_INFO > () , 1usize , concat ! ("Size of: " , stringify ! (WOLFSSL_CIPHERSUITE_INFO))) ; assert_eq ! (:: std :: mem :: align_of :: < WOLFSSL_CIPHERSUITE_INFO > () , 1usize , concat ! ("Alignment of " , stringify ! (WOLFSSL_CIPHERSUITE_INFO))) ; } impl WOLFSSL_CIPHERSUITE_INFO { # [inline] pub fn rsaAuth (& self) -> byte { unsafe { :: std :: mem :: transmute (self . _bitfield_1 . get (0usize , 1u8) as u8) } } # [inline] pub fn set_rsaAuth (& mut self , val : byte) { unsafe { let val : u8 = :: std :: mem :: transmute (val) ; self . _bitfield_1 . set (0usize , 1u8 , val as u64) } } # [inline] pub fn eccAuth (& self) -> byte { unsafe { :: std :: mem :: transmute (self . _bitfield_1 . get (1usize , 1u8) as u8) } } # [inline] pub fn set_eccAuth (& mut self , val : byte) { unsafe { let val : u8 = :: std :: mem :: transmute (val) ; self . _bitfield_1 . set (1usize , 1u8 , val as u64) } } # [inline] pub fn eccStatic (& self) -> byte { unsafe { :: std :: mem :: transmute (self . _bitfield_1 . get (2usize , 1u8) as u8) } } # [inline] pub fn set_eccStatic (& mut self , val : byte) { unsafe { let val : u8 = :: std :: mem :: transmute (val) ; self . _bitfield_1 . set (2usize , 1u8 , val as u64) } } # [inline] pub fn psk (& self) -> byte { unsafe { :: std :: mem :: transmute (self . _bitfield_1 . get (3usize , 1u8) as u8) } } # [inline] pub fn set_psk (& mut self , val : byte) { unsafe { let val : u8 = :: std :: mem :: transmute (val) ; self . _bitfield_1 . set (3usize , 1u8 , val as u64) } } # [inline] pub fn new_bitfield_1 (rsaAuth : byte , eccAuth : byte , eccStatic : byte , psk : byte) -> __BindgenBitfieldUnit < [u8 ; 1usize] > { let mut __bindgen_bitfield_unit : __BindgenBitfieldUnit < [u8 ; 1usize] > = Default :: default () ; __bindgen_bitfield_unit . set (0usize , 1u8 , { let rsaAuth : u8 = unsafe { :: std :: mem :: transmute (rsaAuth) } ; rsaAuth as u64 }) ; __bindgen_bitfield_unit . set (1usize , 1u8 , { let eccAuth : u8 = unsafe { :: std :: mem :: transmute (eccAuth) } ; eccAuth as u64 }) ; __bindgen_bitfield_unit . set (2usize , 1u8 , { let eccStatic : u8 = unsafe { :: std :: mem :: transmute (eccStatic) } ; eccStatic as u64 }) ; __bindgen_bitfield_unit . set (3usize , 1u8 , { let psk : u8 = unsafe { :: std :: mem :: transmute (psk) } ; psk as u64 }) ; __bindgen_bitfield_unit } } extern "C" { pub fn wolfSSL_get_ciphersuite_info (first : byte , second : byte) -> WOLFSSL_CIPHERSUITE_INFO ; } extern "C" { pub fn wolfSSL_get_sigalg_info (first : byte , second : byte , hashAlgo : * mut :: std :: os :: raw :: c_int , sigAlgo : * mut :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn CertSetupCbWrapper (ssl : * mut WOLFSSL) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_X509_STORE_CTX_get_ex_data (ctx : * mut WOLFSSL_X509_STORE_CTX , idx : :: std :: os :: raw :: c_int) -> * mut :: std :: os :: raw :: c_void ; } extern "C" { pub fn wolfSSL_X509_STORE_CTX_set_ex_data (ctx : * mut WOLFSSL_X509_STORE_CTX , idx : :: std :: os :: raw :: c_int , data : * mut :: std :: os :: raw :: c_void) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_X509_STORE_get_ex_data (store : * mut WOLFSSL_X509_STORE , idx : :: std :: os :: raw :: c_int) -> * mut :: std :: os :: raw :: c_void ; } extern "C" { pub fn wolfSSL_X509_STORE_set_ex_data (store : * mut WOLFSSL_X509_STORE , idx : :: std :: os :: raw :: c_int , data : * mut :: std :: os :: raw :: c_void) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_X509_STORE_CTX_set_depth (ctx : * mut WOLFSSL_X509_STORE_CTX , depth : :: std :: os :: raw :: c_int) ; } extern "C" { pub fn wolfSSL_X509_STORE_CTX_get0_current_issuer (ctx : * mut WOLFSSL_X509_STORE_CTX) -> * mut WOLFSSL_X509 ; } extern "C" { pub fn wolfSSL_X509_STORE_CTX_get0_store (ctx : * mut WOLFSSL_X509_STORE_CTX) -> * mut WOLFSSL_X509_STORE ; } extern "C" { pub fn wolfSSL_X509_STORE_CTX_get0_cert (ctx : * mut WOLFSSL_X509_STORE_CTX) -> * mut WOLFSSL_X509 ; } extern "C" { pub fn wolfSSL_get_ex_data_X509_STORE_CTX_idx () -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_X509_STORE_CTX_set_error (ctx : * mut WOLFSSL_X509_STORE_CTX , er : :: std :: os :: raw :: c_int) ; } extern "C" { pub fn wolfSSL_X509_STORE_CTX_set_error_depth (ctx : * mut WOLFSSL_X509_STORE_CTX , depth : :: std :: os :: raw :: c_int) ; } extern "C" { pub fn wolfSSL_get_ex_data (ssl : * const WOLFSSL , idx : :: std :: os :: raw :: c_int) -> * mut :: std :: os :: raw :: c_void ; } extern "C" { pub fn wolfSSL_CTX_set_default_passwd_cb_userdata (ctx : * mut WOLFSSL_CTX , userdata : * mut :: std :: os :: raw :: c_void) ; } extern "C" { pub fn wolfSSL_CTX_set_default_passwd_cb (ctx : * mut WOLFSSL_CTX , cb : wc_pem_password_cb) ; } extern "C" { pub fn wolfSSL_CTX_get_default_passwd_cb (ctx : * mut WOLFSSL_CTX) -> wc_pem_password_cb ; } extern "C" { pub fn wolfSSL_CTX_get_default_passwd_cb_userdata (ctx : * mut WOLFSSL_CTX) -> * mut :: std :: os :: raw :: c_void ; } extern "C" { pub fn wolfSSL_CTX_set_info_callback (ctx : * mut WOLFSSL_CTX , f : :: std :: option :: Option < unsafe extern "C" fn (ssl : * const WOLFSSL , type_ : :: std :: os :: raw :: c_int , val : :: std :: os :: raw :: c_int) >) ; } extern "C" { pub fn wolfSSL_set_info_callback (ssl : * mut WOLFSSL , f : :: std :: option :: Option < unsafe extern "C" fn (ssl : * const WOLFSSL , type_ : :: std :: os :: raw :: c_int , val : :: std :: os :: raw :: c_int) >) ; } extern "C" { pub fn wolfSSL_ERR_peek_error () -> :: std :: os :: raw :: c_ulong ; } extern "C" { pub fn wolfSSL_GET_REASON (arg1 : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_alert_type_string_long (alertID : :: std :: os :: raw :: c_int) -> * const :: std :: os :: raw :: c_char ; } extern "C" { pub fn wolfSSL_alert_desc_string_long (alertID : :: std :: os :: raw :: c_int) -> * const :: std :: os :: raw :: c_char ; } extern "C" { pub fn wolfSSL_state_string_long (ssl : * const WOLFSSL) -> * const :: std :: os :: raw :: c_char ; } extern "C" { pub fn wolfSSL_RSA_generate_key (len : :: std :: os :: raw :: c_int , e : :: std :: os :: raw :: c_ulong , f : :: std :: option :: Option < unsafe extern "C" fn (arg1 : :: std :: os :: raw :: c_int , arg2 : :: std :: os :: raw :: c_int , arg3 : * mut :: std :: os :: raw :: c_void) > , data : * mut :: std :: os :: raw :: c_void) -> * mut WOLFSSL_RSA ; } extern "C" { pub fn wolfSSL_d2i_RSAPublicKey (r : * mut * mut WOLFSSL_RSA , pp : * mut * const :: std :: os :: raw :: c_uchar , len : :: std :: os :: raw :: c_long) -> * mut WOLFSSL_RSA ; } extern "C" { pub fn wolfSSL_d2i_RSAPrivateKey (r : * mut * mut WOLFSSL_RSA , derBuf : * mut * const :: std :: os :: raw :: c_uchar , derSz : :: std :: os :: raw :: c_long) -> * mut WOLFSSL_RSA ; } extern "C" { pub fn wolfSSL_i2d_RSAPublicKey (r : * mut WOLFSSL_RSA , pp : * mut * mut :: std :: os :: raw :: c_uchar) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_i2d_RSAPrivateKey (r : * mut WOLFSSL_RSA , pp : * mut * mut :: std :: os :: raw :: c_uchar) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CTX_set_tmp_rsa_callback (ctx : * mut WOLFSSL_CTX , f : :: std :: option :: Option < unsafe extern "C" fn (arg1 : * mut WOLFSSL , arg2 : :: std :: os :: raw :: c_int , arg3 : :: std :: os :: raw :: c_int) -> * mut WOLFSSL_RSA >) ; } extern "C" { pub fn wolfSSL_PEM_def_callback (name : * mut :: std :: os :: raw :: c_char , num : :: std :: os :: raw :: c_int , w : :: std :: os :: raw :: c_int , key : * mut :: std :: os :: raw :: c_void) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CTX_sess_accept (ctx : * mut WOLFSSL_CTX) -> :: std :: os :: raw :: c_long ; } extern "C" { pub fn wolfSSL_CTX_sess_connect (ctx : * mut WOLFSSL_CTX) -> :: std :: os :: raw :: c_long ; } extern "C" { pub fn wolfSSL_CTX_sess_accept_good (ctx : * mut WOLFSSL_CTX) -> :: std :: os :: raw :: c_long ; } extern "C" { pub fn wolfSSL_CTX_sess_connect_good (ctx : * mut WOLFSSL_CTX) -> :: std :: os :: raw :: c_long ; } extern "C" { pub fn wolfSSL_CTX_sess_accept_renegotiate (ctx : * mut WOLFSSL_CTX) -> :: std :: os :: raw :: c_long ; } extern "C" { pub fn wolfSSL_CTX_sess_connect_renegotiate (ctx : * mut WOLFSSL_CTX) -> :: std :: os :: raw :: c_long ; } extern "C" { pub fn wolfSSL_CTX_sess_hits (ctx : * mut WOLFSSL_CTX) -> :: std :: os :: raw :: c_long ; } extern "C" { pub fn wolfSSL_CTX_sess_cb_hits (ctx : * mut WOLFSSL_CTX) -> :: std :: os :: raw :: c_long ; } extern "C" { pub fn wolfSSL_CTX_sess_cache_full (ctx : * mut WOLFSSL_CTX) -> :: std :: os :: raw :: c_long ; } extern "C" { pub fn wolfSSL_CTX_sess_misses (ctx : * mut WOLFSSL_CTX) -> :: std :: os :: raw :: c_long ; } extern "C" { pub fn wolfSSL_CTX_sess_timeouts (ctx : * mut WOLFSSL_CTX) -> :: std :: os :: raw :: c_long ; } extern "C" { pub fn wolfSSL_CTX_sess_number (ctx : * mut WOLFSSL_CTX) -> :: std :: os :: raw :: c_long ; } extern "C" { pub fn wolfSSL_CTX_add_extra_chain_cert (ctx : * mut WOLFSSL_CTX , x509 : * mut WOLFSSL_X509) -> :: std :: os :: raw :: c_long ; } extern "C" { pub fn wolfSSL_CTX_sess_set_cache_size (ctx : * mut WOLFSSL_CTX , sz : :: std :: os :: raw :: c_long) -> :: std :: os :: raw :: c_long ; } extern "C" { pub fn wolfSSL_CTX_sess_get_cache_size (ctx : * mut WOLFSSL_CTX) -> :: std :: os :: raw :: c_long ; } extern "C" { pub fn wolfSSL_CTX_get_session_cache_mode (ctx : * mut WOLFSSL_CTX) -> :: std :: os :: raw :: c_long ; } extern "C" { pub fn wolfSSL_get_read_ahead (ssl : * const WOLFSSL) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_set_read_ahead (ssl : * mut WOLFSSL , v : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CTX_get_read_ahead (ctx : * mut WOLFSSL_CTX) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CTX_set_read_ahead (ctx : * mut WOLFSSL_CTX , v : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CTX_set_tlsext_status_arg (ctx : * mut WOLFSSL_CTX , arg : * mut :: std :: os :: raw :: c_void) -> :: std :: os :: raw :: c_long ; } extern "C" { pub fn wolfSSL_CTX_set_tlsext_opaque_prf_input_callback_arg (ctx : * mut WOLFSSL_CTX , arg : * mut :: std :: os :: raw :: c_void) -> :: std :: os :: raw :: c_long ; } extern "C" { pub fn wolfSSL_CTX_add_client_CA (ctx : * mut WOLFSSL_CTX , x509 : * mut WOLFSSL_X509) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CTX_set_srp_password (ctx : * mut WOLFSSL_CTX , password : * mut :: std :: os :: raw :: c_char) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CTX_set_srp_username (ctx : * mut WOLFSSL_CTX , username : * mut :: std :: os :: raw :: c_char) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CTX_set_srp_strength (ctx : * mut WOLFSSL_CTX , strength : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_get_srp_username (ssl : * mut WOLFSSL) -> * mut :: std :: os :: raw :: c_char ; } extern "C" { pub fn wolfSSL_set_options (s : * mut WOLFSSL , op : :: std :: os :: raw :: c_long) -> :: std :: os :: raw :: c_long ; } extern "C" { pub fn wolfSSL_get_options (s : * const WOLFSSL) -> :: std :: os :: raw :: c_long ; } extern "C" { pub fn wolfSSL_clear_options (s : * mut WOLFSSL , op : :: std :: os :: raw :: c_long) -> :: std :: os :: raw :: c_long ; } extern "C" { pub fn wolfSSL_clear_num_renegotiations (s : * mut WOLFSSL) -> :: std :: os :: raw :: c_long ; } extern "C" { pub fn wolfSSL_total_renegotiations (s : * mut WOLFSSL) -> :: std :: os :: raw :: c_long ; } extern "C" { pub fn wolfSSL_num_renegotiations (s : * mut WOLFSSL) -> :: std :: os :: raw :: c_long ; } extern "C" { pub fn wolfSSL_SSL_renegotiate_pending (s : * mut WOLFSSL) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_set_tmp_dh (s : * mut WOLFSSL , dh : * mut WOLFSSL_DH) -> :: std :: os :: raw :: c_long ; } extern "C" { pub fn wolfSSL_set_tlsext_debug_arg (s : * mut WOLFSSL , arg : * mut :: std :: os :: raw :: c_void) -> :: std :: os :: raw :: c_long ; } extern "C" { pub fn wolfSSL_set_tlsext_status_type (s : * mut WOLFSSL , type_ : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_long ; } extern "C" { pub fn wolfSSL_get_tlsext_status_type (s : * mut WOLFSSL) -> :: std :: os :: raw :: c_long ; } extern "C" { pub fn wolfSSL_set_tlsext_status_exts (s : * mut WOLFSSL , arg : * mut :: std :: os :: raw :: c_void) -> :: std :: os :: raw :: c_long ; } extern "C" { pub fn wolfSSL_get_tlsext_status_ids (s : * mut WOLFSSL , arg : * mut :: std :: os :: raw :: c_void) -> :: std :: os :: raw :: c_long ; } extern "C" { pub fn wolfSSL_set_tlsext_status_ids (s : * mut WOLFSSL , arg : * mut :: std :: os :: raw :: c_void) -> :: std :: os :: raw :: c_long ; } extern "C" { pub fn wolfSSL_get_tlsext_status_ocsp_resp (s : * mut WOLFSSL , resp : * mut * mut :: std :: os :: raw :: c_uchar) -> :: std :: os :: raw :: c_long ; } extern "C" { pub fn wolfSSL_set_tlsext_status_ocsp_resp (s : * mut WOLFSSL , resp : * mut :: std :: os :: raw :: c_uchar , len : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_long ; } extern "C" { pub fn wolfSSL_set_tlsext_max_fragment_length (s : * mut WOLFSSL , mode : :: std :: os :: raw :: c_uchar) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CTX_set_tlsext_max_fragment_length (c : * mut WOLFSSL_CTX , mode : :: std :: os :: raw :: c_uchar) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CONF_modules_unload (all : :: std :: os :: raw :: c_int) ; } extern "C" { pub fn wolfSSL_CONF_get1_default_config_file () -> * mut :: std :: os :: raw :: c_char ; } extern "C" { pub fn wolfSSL_get_tlsext_status_exts (s : * mut WOLFSSL , arg : * mut :: std :: os :: raw :: c_void) -> :: std :: os :: raw :: c_long ; } extern "C" { pub fn wolfSSL_get_verify_result (ssl : * const WOLFSSL) -> :: std :: os :: raw :: c_long ; } pub const WOLFSSL_OCSP_URL_OVERRIDE : _bindgen_ty_26 = 1 ; pub const WOLFSSL_OCSP_NO_NONCE : _bindgen_ty_26 = 2 ; pub const WOLFSSL_OCSP_CHECKALL : _bindgen_ty_26 = 4 ; pub const WOLFSSL_CRL_CHECKALL : _bindgen_ty_26 = 1 ; pub const WOLFSSL_CRL_CHECK : _bindgen_ty_26 = 2 ; pub type _bindgen_ty_26 = :: std :: os :: raw :: c_uint ; pub const WOLFSSL_OP_MICROSOFT_SESS_ID_BUG : _bindgen_ty_27 = 1 ; pub const WOLFSSL_OP_NETSCAPE_CHALLENGE_BUG : _bindgen_ty_27 = 2 ; pub const WOLFSSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG : _bindgen_ty_27 = 4 ; pub const WOLFSSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG : _bindgen_ty_27 = 8 ; pub const WOLFSSL_OP_MICROSOFT_BIG_SSLV3_BUFFER : _bindgen_ty_27 = 16 ; pub const WOLFSSL_OP_MSIE_SSLV2_RSA_PADDING : _bindgen_ty_27 = 32 ; pub const WOLFSSL_OP_SSLEAY_080_CLIENT_DH_BUG : _bindgen_ty_27 = 64 ; pub const WOLFSSL_OP_TLS_D5_BUG : _bindgen_ty_27 = 128 ; pub const WOLFSSL_OP_TLS_BLOCK_PADDING_BUG : _bindgen_ty_27 = 256 ; pub const WOLFSSL_OP_TLS_ROLLBACK_BUG : _bindgen_ty_27 = 512 ; pub const WOLFSSL_OP_NO_RENEGOTIATION : _bindgen_ty_27 = 1024 ; pub const WOLFSSL_OP_EPHEMERAL_RSA : _bindgen_ty_27 = 2048 ; pub const WOLFSSL_OP_NO_SSLv3 : _bindgen_ty_27 = 4096 ; pub const WOLFSSL_OP_NO_TLSv1 : _bindgen_ty_27 = 8192 ; pub const WOLFSSL_OP_PKCS1_CHECK_1 : _bindgen_ty_27 = 16384 ; pub const WOLFSSL_OP_PKCS1_CHECK_2 : _bindgen_ty_27 = 32768 ; pub const WOLFSSL_OP_NETSCAPE_CA_DN_BUG : _bindgen_ty_27 = 65536 ; pub const WOLFSSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG : _bindgen_ty_27 = 131072 ; pub const WOLFSSL_OP_SINGLE_DH_USE : _bindgen_ty_27 = 262144 ; pub const WOLFSSL_OP_NO_TICKET : _bindgen_ty_27 = 524288 ; pub const WOLFSSL_OP_DONT_INSERT_EMPTY_FRAGMENTS : _bindgen_ty_27 = 1048576 ; pub const WOLFSSL_OP_NO_QUERY_MTU : _bindgen_ty_27 = 2097152 ; pub const WOLFSSL_OP_COOKIE_EXCHANGE : _bindgen_ty_27 = 4194304 ; pub const WOLFSSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION : _bindgen_ty_27 = 8388608 ; pub const WOLFSSL_OP_SINGLE_ECDH_USE : _bindgen_ty_27 = 16777216 ; pub const WOLFSSL_OP_CIPHER_SERVER_PREFERENCE : _bindgen_ty_27 = 33554432 ; pub const WOLFSSL_OP_NO_TLSv1_1 : _bindgen_ty_27 = 67108864 ; pub const WOLFSSL_OP_NO_TLSv1_2 : _bindgen_ty_27 = 134217728 ; pub const WOLFSSL_OP_NO_COMPRESSION : _bindgen_ty_27 = 268435456 ; pub const WOLFSSL_OP_NO_TLSv1_3 : _bindgen_ty_27 = 536870912 ; pub const WOLFSSL_OP_NO_SSLv2 : _bindgen_ty_27 = 1073741824 ; pub const WOLFSSL_OP_ALL : _bindgen_ty_27 = 1049599 ; pub type _bindgen_ty_27 = :: std :: os :: raw :: c_uint ; extern "C" { pub fn wolfSSL_ERR_print_errors_fp (fp : * mut FILE , err : :: std :: os :: raw :: c_int) ; } extern "C" { pub fn wolfSSL_ERR_print_errors (bio : * mut WOLFSSL_BIO) ; } pub const WOLFSSL_ERROR_NONE : _bindgen_ty_28 = 0 ; pub const WOLFSSL_FAILURE : _bindgen_ty_28 = 0 ; pub const WOLFSSL_SUCCESS : _bindgen_ty_28 = 1 ; pub const WOLFSSL_SHUTDOWN_NOT_DONE : _bindgen_ty_28 = 2 ; pub const WOLFSSL_ALPN_NOT_FOUND : _bindgen_ty_28 = - 9 ; pub const WOLFSSL_BAD_CERTTYPE : _bindgen_ty_28 = - 8 ; pub const WOLFSSL_BAD_STAT : _bindgen_ty_28 = - 7 ; pub const WOLFSSL_BAD_PATH : _bindgen_ty_28 = - 6 ; pub const WOLFSSL_BAD_FILETYPE : _bindgen_ty_28 = - 5 ; pub const WOLFSSL_BAD_FILE : _bindgen_ty_28 = - 4 ; pub const WOLFSSL_NOT_IMPLEMENTED : _bindgen_ty_28 = - 3 ; pub const WOLFSSL_UNKNOWN : _bindgen_ty_28 = - 2 ; pub const WOLFSSL_FATAL_ERROR : _bindgen_ty_28 = - 1 ; pub const WOLFSSL_FILETYPE_ASN1 : _bindgen_ty_28 = 2 ; pub const WOLFSSL_FILETYPE_PEM : _bindgen_ty_28 = 1 ; pub const WOLFSSL_FILETYPE_DEFAULT : _bindgen_ty_28 = 2 ; pub const WOLFSSL_VERIFY_NONE : _bindgen_ty_28 = 0 ; pub const WOLFSSL_VERIFY_PEER : _bindgen_ty_28 = 1 ; pub const WOLFSSL_VERIFY_FAIL_IF_NO_PEER_CERT : _bindgen_ty_28 = 2 ; pub const WOLFSSL_VERIFY_CLIENT_ONCE : _bindgen_ty_28 = 4 ; pub const WOLFSSL_VERIFY_POST_HANDSHAKE : _bindgen_ty_28 = 8 ; pub const WOLFSSL_VERIFY_FAIL_EXCEPT_PSK : _bindgen_ty_28 = 16 ; pub const WOLFSSL_VERIFY_DEFAULT : _bindgen_ty_28 = 512 ; pub const WOLFSSL_SESS_CACHE_OFF : _bindgen_ty_28 = 0 ; pub const WOLFSSL_SESS_CACHE_CLIENT : _bindgen_ty_28 = 1 ; pub const WOLFSSL_SESS_CACHE_SERVER : _bindgen_ty_28 = 2 ; pub const WOLFSSL_SESS_CACHE_BOTH : _bindgen_ty_28 = 3 ; pub const WOLFSSL_SESS_CACHE_NO_AUTO_CLEAR : _bindgen_ty_28 = 8 ; pub const WOLFSSL_SESS_CACHE_NO_INTERNAL_LOOKUP : _bindgen_ty_28 = 256 ; pub const WOLFSSL_SESS_CACHE_NO_INTERNAL_STORE : _bindgen_ty_28 = 512 ; pub const WOLFSSL_SESS_CACHE_NO_INTERNAL : _bindgen_ty_28 = 768 ; pub const WOLFSSL_ERROR_WANT_READ : _bindgen_ty_28 = 2 ; pub const WOLFSSL_ERROR_WANT_WRITE : _bindgen_ty_28 = 3 ; pub const WOLFSSL_ERROR_WANT_CONNECT : _bindgen_ty_28 = 7 ; pub const WOLFSSL_ERROR_WANT_ACCEPT : _bindgen_ty_28 = 8 ; pub const WOLFSSL_ERROR_SYSCALL : _bindgen_ty_28 = 5 ; pub const WOLFSSL_ERROR_WANT_X509_LOOKUP : _bindgen_ty_28 = 83 ; pub const WOLFSSL_ERROR_ZERO_RETURN : _bindgen_ty_28 = 6 ; pub const WOLFSSL_ERROR_SSL : _bindgen_ty_28 = 85 ; pub const WOLFSSL_SENT_SHUTDOWN : _bindgen_ty_28 = 1 ; pub const WOLFSSL_RECEIVED_SHUTDOWN : _bindgen_ty_28 = 2 ; pub const WOLFSSL_MODE_ACCEPT_MOVING_WRITE_BUFFER : _bindgen_ty_28 = 4 ; pub const WOLFSSL_R_SSL_HANDSHAKE_FAILURE : _bindgen_ty_28 = 101 ; pub const WOLFSSL_R_TLSV1_ALERT_UNKNOWN_CA : _bindgen_ty_28 = 102 ; pub const WOLFSSL_R_SSLV3_ALERT_CERTIFICATE_UNKNOWN : _bindgen_ty_28 = 103 ; pub const WOLFSSL_R_SSLV3_ALERT_BAD_CERTIFICATE : _bindgen_ty_28 = 104 ; pub const WOLF_PEM_BUFSIZE : _bindgen_ty_28 = 1024 ; pub type _bindgen_ty_28 = :: std :: os :: raw :: c_int ; extern "C" { pub fn wolfSSL_ERR_put_error (lib : :: std :: os :: raw :: c_int , fun : :: std :: os :: raw :: c_int , err : :: std :: os :: raw :: c_int , file : * const :: std :: os :: raw :: c_char , line : :: std :: os :: raw :: c_int) ; } extern "C" { pub fn wolfSSL_ERR_get_error_line (file : * mut * const :: std :: os :: raw :: c_char , line : * mut :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_ulong ; } extern "C" { pub fn wolfSSL_ERR_get_error_line_data (file : * mut * const :: std :: os :: raw :: c_char , line : * mut :: std :: os :: raw :: c_int , data : * mut * const :: std :: os :: raw :: c_char , flags : * mut :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_ulong ; } extern "C" { pub fn wolfSSL_ERR_get_error () -> :: std :: os :: raw :: c_ulong ; } extern "C" { pub fn wolfSSL_ERR_clear_error () ; } extern "C" { pub fn wolfSSL_RAND_status () -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_RAND_pseudo_bytes (buf : * mut :: std :: os :: raw :: c_uchar , num : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_RAND_bytes (buf : * mut :: std :: os :: raw :: c_uchar , num : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CTX_set_options (ctx : * mut WOLFSSL_CTX , opt : :: std :: os :: raw :: c_long) -> :: std :: os :: raw :: c_long ; } extern "C" { pub fn wolfSSL_CTX_get_options (ctx : * mut WOLFSSL_CTX) -> :: std :: os :: raw :: c_long ; } extern "C" { pub fn wolfSSL_CTX_clear_options (ctx : * mut WOLFSSL_CTX , opt : :: std :: os :: raw :: c_long) -> :: std :: os :: raw :: c_long ; } extern "C" { pub fn wolfSSL_CTX_check_private_key (ctx : * const WOLFSSL_CTX) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CTX_get0_privatekey (ctx : * const WOLFSSL_CTX) -> * mut WOLFSSL_EVP_PKEY ; } extern "C" { pub fn wolfSSL_ERR_free_strings () ; } extern "C" { pub fn wolfSSL_ERR_remove_state (id : :: std :: os :: raw :: c_ulong) ; } extern "C" { pub fn wolfSSL_clear (ssl : * mut WOLFSSL) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_state (ssl : * mut WOLFSSL) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_cleanup_all_ex_data () ; } extern "C" { pub fn wolfSSL_CTX_set_mode (ctx : * mut WOLFSSL_CTX , mode : :: std :: os :: raw :: c_long) -> :: std :: os :: raw :: c_long ; } extern "C" { pub fn wolfSSL_CTX_clear_mode (ctx : * mut WOLFSSL_CTX , mode : :: std :: os :: raw :: c_long) -> :: std :: os :: raw :: c_long ; } extern "C" { pub fn wolfSSL_CTX_get_mode (ctx : * mut WOLFSSL_CTX) -> :: std :: os :: raw :: c_long ; } extern "C" { pub fn wolfSSL_CTX_set_default_read_ahead (ctx : * mut WOLFSSL_CTX , m : :: std :: os :: raw :: c_int) ; } extern "C" { pub fn wolfSSL_SSL_get_mode (ssl : * mut WOLFSSL) -> :: std :: os :: raw :: c_long ; } extern "C" { pub fn wolfSSL_CTX_set_default_verify_paths (ctx : * mut WOLFSSL_CTX) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_X509_get_default_cert_file_env () -> * const :: std :: os :: raw :: c_char ; } extern "C" { pub fn wolfSSL_X509_get_default_cert_file () -> * const :: std :: os :: raw :: c_char ; } extern "C" { pub fn wolfSSL_X509_get_default_cert_dir_env () -> * const :: std :: os :: raw :: c_char ; } extern "C" { pub fn wolfSSL_X509_get_default_cert_dir () -> * const :: std :: os :: raw :: c_char ; } extern "C" { pub fn wolfSSL_CTX_set_session_id_context (ctx : * mut WOLFSSL_CTX , sid_ctx : * const :: std :: os :: raw :: c_uchar , sid_ctx_len : :: std :: os :: raw :: c_uint) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_get_peer_certificate (ssl : * mut WOLFSSL) -> * mut WOLFSSL_X509 ; } extern "C" { pub fn wolfSSL_want_read (ssl : * mut WOLFSSL) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_want_write (ssl : * mut WOLFSSL) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_BIO_printf (bio : * mut WOLFSSL_BIO , format : * const :: std :: os :: raw :: c_char , ...) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_BIO_dump (bio : * mut WOLFSSL_BIO , buf : * const :: std :: os :: raw :: c_char , length : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_ASN1_UTCTIME_print (bio : * mut WOLFSSL_BIO , a : * const WOLFSSL_ASN1_TIME) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_ASN1_GENERALIZEDTIME_print (bio : * mut WOLFSSL_BIO , asnTime : * const WOLFSSL_ASN1_TIME) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_ASN1_GENERALIZEDTIME_free (arg1 : * mut WOLFSSL_ASN1_TIME) ; } extern "C" { pub fn wolfSSL_ASN1_TIME_check (a : * const WOLFSSL_ASN1_TIME) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_ASN1_TIME_diff (days : * mut :: std :: os :: raw :: c_int , secs : * mut :: std :: os :: raw :: c_int , from : * const WOLFSSL_ASN1_TIME , to : * const WOLFSSL_ASN1_TIME) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_ASN1_TIME_compare (a : * const WOLFSSL_ASN1_TIME , b : * const WOLFSSL_ASN1_TIME) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_sk_num (sk : * const WOLFSSL_STACK) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_sk_value (sk : * const WOLFSSL_STACK , i : :: std :: os :: raw :: c_int) -> * mut :: std :: os :: raw :: c_void ; } extern "C" { pub fn wolfSSL_CTX_get_ex_data (ctx : * const WOLFSSL_CTX , idx : :: std :: os :: raw :: c_int) -> * mut :: std :: os :: raw :: c_void ; } extern "C" { pub fn wolfSSL_CTX_set_ex_data (ctx : * mut WOLFSSL_CTX , idx : :: std :: os :: raw :: c_int , data : * mut :: std :: os :: raw :: c_void) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CTX_sess_set_get_cb (ctx : * mut WOLFSSL_CTX , f : :: std :: option :: Option < unsafe extern "C" fn (ssl : * mut WOLFSSL , arg1 : * const :: std :: os :: raw :: c_uchar , arg2 : :: std :: os :: raw :: c_int , arg3 : * mut :: std :: os :: raw :: c_int) -> * mut WOLFSSL_SESSION >) ; } extern "C" { pub fn wolfSSL_CTX_sess_set_new_cb (ctx : * mut WOLFSSL_CTX , f : :: std :: option :: Option < unsafe extern "C" fn (ssl : * mut WOLFSSL , arg1 : * mut WOLFSSL_SESSION) -> :: std :: os :: raw :: c_int >) ; } extern "C" { pub fn wolfSSL_CTX_sess_set_remove_cb (ctx : * mut WOLFSSL_CTX , f : :: std :: option :: Option < unsafe extern "C" fn (ctx : * mut WOLFSSL_CTX , arg1 : * mut WOLFSSL_SESSION) >) ; } extern "C" { pub fn wolfSSL_i2d_SSL_SESSION (sess : * mut WOLFSSL_SESSION , p : * mut * mut :: std :: os :: raw :: c_uchar) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_d2i_SSL_SESSION (sess : * mut * mut WOLFSSL_SESSION , p : * mut * const :: std :: os :: raw :: c_uchar , i : :: std :: os :: raw :: c_long) -> * mut WOLFSSL_SESSION ; } extern "C" { pub fn wolfSSL_SESSION_has_ticket (session : * const WOLFSSL_SESSION) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_SESSION_get_ticket_lifetime_hint (sess : * const WOLFSSL_SESSION) -> :: std :: os :: raw :: c_ulong ; } extern "C" { pub fn wolfSSL_SESSION_get_timeout (session : * const WOLFSSL_SESSION) -> :: std :: os :: raw :: c_long ; } extern "C" { pub fn wolfSSL_SESSION_get_time (session : * const WOLFSSL_SESSION) -> :: std :: os :: raw :: c_long ; } extern "C" { pub fn wolfSSL_check_domain_name (ssl : * mut WOLFSSL , dn : * const :: std :: os :: raw :: c_char) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_Init () -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_Cleanup () -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_lib_version () -> * const :: std :: os :: raw :: c_char ; } extern "C" { pub fn wolfSSL_OpenSSL_version () -> * const :: std :: os :: raw :: c_char ; } extern "C" { pub fn wolfSSL_lib_version_hex () -> word32 ; } extern "C" { pub fn wolfSSL_negotiate (ssl : * mut WOLFSSL) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_set_compression (ssl : * mut WOLFSSL) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_set_timeout (ssl : * mut WOLFSSL , to : :: std :: os :: raw :: c_uint) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CTX_set_timeout (ctx : * mut WOLFSSL_CTX , to : :: std :: os :: raw :: c_uint) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CTX_set_current_time_cb (ctx : * mut WOLFSSL_CTX , cb : :: std :: option :: Option < unsafe extern "C" fn (ssl : * const WOLFSSL , out_clock : * mut WOLFSSL_TIMEVAL) >) ; } extern "C" { pub fn wolfSSL_get_peer_chain (ssl : * mut WOLFSSL) -> * mut WOLFSSL_X509_CHAIN ; } extern "C" { pub fn wolfSSL_get_chain_count (chain : * mut WOLFSSL_X509_CHAIN) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_get_chain_length (chain : * mut WOLFSSL_X509_CHAIN , idx : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_get_chain_cert (chain : * mut WOLFSSL_X509_CHAIN , idx : :: std :: os :: raw :: c_int) -> * mut :: std :: os :: raw :: c_uchar ; } extern "C" { pub fn wolfSSL_get_chain_X509 (chain : * mut WOLFSSL_X509_CHAIN , idx : :: std :: os :: raw :: c_int) -> * mut WOLFSSL_X509 ; } extern "C" { pub fn wolfSSL_X509_free (x509 : * mut WOLFSSL_X509) ; } extern "C" { pub fn wolfSSL_get_chain_cert_pem (chain : * mut WOLFSSL_X509_CHAIN , idx : :: std :: os :: raw :: c_int , buf : * mut :: std :: os :: raw :: c_uchar , inLen : :: std :: os :: raw :: c_int , outLen : * mut :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_get_sessionID (s : * const WOLFSSL_SESSION) -> * const :: std :: os :: raw :: c_uchar ; } extern "C" { pub fn wolfSSL_X509_get_serial_number (x509 : * mut WOLFSSL_X509 , in_ : * mut :: std :: os :: raw :: c_uchar , inOutSz : * mut :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_X509_get_subjectCN (x509 : * mut WOLFSSL_X509) -> * mut :: std :: os :: raw :: c_char ; } extern "C" { pub fn wolfSSL_X509_get_der (x509 : * mut WOLFSSL_X509 , outSz : * mut :: std :: os :: raw :: c_int) -> * const :: std :: os :: raw :: c_uchar ; } extern "C" { pub fn wolfSSL_X509_get_tbs (x509 : * mut WOLFSSL_X509 , outSz : * mut :: std :: os :: raw :: c_int) -> * const :: std :: os :: raw :: c_uchar ; } extern "C" { pub fn wolfSSL_X509_notBefore (x509 : * mut WOLFSSL_X509) -> * const byte ; } extern "C" { pub fn wolfSSL_X509_notAfter (x509 : * mut WOLFSSL_X509) -> * const byte ; } extern "C" { pub fn wolfSSL_X509_version (x509 : * mut WOLFSSL_X509) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_cmp_peer_cert_to_file (ssl : * mut WOLFSSL , fname : * const :: std :: os :: raw :: c_char) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_X509_get_next_altname (cert : * mut WOLFSSL_X509) -> * mut :: std :: os :: raw :: c_char ; } extern "C" { pub fn wolfSSL_X509_add_altname_ex (x509 : * mut WOLFSSL_X509 , name : * const :: std :: os :: raw :: c_char , nameSz : word32 , type_ : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_X509_add_altname (x509 : * mut WOLFSSL_X509 , name : * const :: std :: os :: raw :: c_char , type_ : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_d2i_X509 (x509 : * mut * mut WOLFSSL_X509 , in_ : * mut * const :: std :: os :: raw :: c_uchar , len : :: std :: os :: raw :: c_int) -> * mut WOLFSSL_X509 ; } extern "C" { pub fn wolfSSL_X509_d2i (x509 : * mut * mut WOLFSSL_X509 , in_ : * const :: std :: os :: raw :: c_uchar , len : :: std :: os :: raw :: c_int) -> * mut WOLFSSL_X509 ; } extern "C" { pub fn wolfSSL_i2d_X509 (x509 : * mut WOLFSSL_X509 , out : * mut * mut :: std :: os :: raw :: c_uchar) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_d2i_X509_CRL (crl : * mut * mut WOLFSSL_X509_CRL , in_ : * const :: std :: os :: raw :: c_uchar , len : :: std :: os :: raw :: c_int) -> * mut WOLFSSL_X509_CRL ; } extern "C" { pub fn wolfSSL_d2i_X509_CRL_bio (bp : * mut WOLFSSL_BIO , crl : * mut * mut WOLFSSL_X509_CRL) -> * mut WOLFSSL_X509_CRL ; } extern "C" { pub fn wolfSSL_d2i_X509_CRL_fp (file : * mut FILE , crl : * mut * mut WOLFSSL_X509_CRL) -> * mut WOLFSSL_X509_CRL ; } extern "C" { pub fn wolfSSL_X509_REVOKED_get0_serial_number (rev : * const WOLFSSL_X509_REVOKED) -> * const WOLFSSL_ASN1_INTEGER ; } extern "C" { pub fn wolfSSL_X509_REVOKED_get0_revocation_date (rev : * const WOLFSSL_X509_REVOKED) -> * const WOLFSSL_ASN1_TIME ; } extern "C" { pub fn wolfSSL_X509_d2i_fp (x509 : * mut * mut WOLFSSL_X509 , file : * mut FILE) -> * mut WOLFSSL_X509 ; } extern "C" { pub fn wolfSSL_X509_load_certificate_file (fname : * const :: std :: os :: raw :: c_char , format : :: std :: os :: raw :: c_int) -> * mut WOLFSSL_X509 ; } extern "C" { pub fn wolfSSL_X509_load_certificate_buffer (buf : * const :: std :: os :: raw :: c_uchar , sz : :: std :: os :: raw :: c_int , format : :: std :: os :: raw :: c_int) -> * mut WOLFSSL_X509 ; } extern "C" { pub fn wolfSSL_connect_cert (ssl : * mut WOLFSSL) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_d2i_PKCS12_bio (bio : * mut WOLFSSL_BIO , pkcs12 : * mut * mut WC_PKCS12) -> * mut WC_PKCS12 ; } extern "C" { pub fn wolfSSL_i2d_PKCS12_bio (bio : * mut WOLFSSL_BIO , pkcs12 : * mut WC_PKCS12) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_d2i_PKCS12_fp (fp : * mut FILE , pkcs12 : * mut * mut WOLFSSL_X509_PKCS12) -> * mut WOLFSSL_X509_PKCS12 ; } extern "C" { pub fn wolfSSL_PKCS12_parse (pkcs12 : * mut WC_PKCS12 , psw : * const :: std :: os :: raw :: c_char , pkey : * mut * mut WOLFSSL_EVP_PKEY , cert : * mut * mut WOLFSSL_X509 , ca : * mut * mut WOLFSSL_STACK) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_PKCS12_verify_mac (pkcs12 : * mut WC_PKCS12 , psw : * const :: std :: os :: raw :: c_char , pswLen : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_PKCS12_create (pass : * mut :: std :: os :: raw :: c_char , name : * mut :: std :: os :: raw :: c_char , pkey : * mut WOLFSSL_EVP_PKEY , cert : * mut WOLFSSL_X509 , ca : * mut WOLFSSL_STACK , keyNID : :: std :: os :: raw :: c_int , certNID : :: std :: os :: raw :: c_int , itt : :: std :: os :: raw :: c_int , macItt : :: std :: os :: raw :: c_int , keytype : :: std :: os :: raw :: c_int) -> * mut WC_PKCS12 ; } extern "C" { pub fn wolfSSL_PKCS12_PBE_add () ; } extern "C" { pub fn wolfSSL_CTX_SetMinRsaKey_Sz (ctx : * mut WOLFSSL_CTX , keySz : :: std :: os :: raw :: c_short) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_SetMinRsaKey_Sz (ssl : * mut WOLFSSL , keySz : :: std :: os :: raw :: c_short) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CTX_SetMinEccKey_Sz (ctx : * mut WOLFSSL_CTX , keySz : :: std :: os :: raw :: c_short) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_SetMinEccKey_Sz (ssl : * mut WOLFSSL , keySz : :: std :: os :: raw :: c_short) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_SetTmpEC_DHE_Sz (ssl : * mut WOLFSSL , sz : word16) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CTX_SetTmpEC_DHE_Sz (ctx : * mut WOLFSSL_CTX , sz : word16) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_get_keyblock_size (ssl : * mut WOLFSSL) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_get_keys (ssl : * mut WOLFSSL , ms : * mut * mut :: std :: os :: raw :: c_uchar , msLen : * mut :: std :: os :: raw :: c_uint , sr : * mut * mut :: std :: os :: raw :: c_uchar , srLen : * mut :: std :: os :: raw :: c_uint , cr : * mut * mut :: std :: os :: raw :: c_uchar , crLen : * mut :: std :: os :: raw :: c_uint) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_make_eap_keys (ssl : * mut WOLFSSL , key : * mut :: std :: os :: raw :: c_void , len : :: std :: os :: raw :: c_uint , label : * const :: std :: os :: raw :: c_char) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_writev (ssl : * mut WOLFSSL , iov : * const iovec , iovcnt : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CTX_UnloadCAs (ctx : * mut WOLFSSL_CTX) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CTX_load_verify_buffer_ex (ctx : * mut WOLFSSL_CTX , in_ : * const :: std :: os :: raw :: c_uchar , sz : :: std :: os :: raw :: c_long , format : :: std :: os :: raw :: c_int , userChain : :: std :: os :: raw :: c_int , flags : word32) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CTX_load_verify_buffer (ctx : * mut WOLFSSL_CTX , in_ : * const :: std :: os :: raw :: c_uchar , sz : :: std :: os :: raw :: c_long , format : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CTX_load_verify_chain_buffer_format (ctx : * mut WOLFSSL_CTX , in_ : * const :: std :: os :: raw :: c_uchar , sz : :: std :: os :: raw :: c_long , format : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CTX_use_certificate_buffer (ctx : * mut WOLFSSL_CTX , in_ : * const :: std :: os :: raw :: c_uchar , sz : :: std :: os :: raw :: c_long , format : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CTX_use_PrivateKey_buffer (ctx : * mut WOLFSSL_CTX , in_ : * const :: std :: os :: raw :: c_uchar , sz : :: std :: os :: raw :: c_long , format : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CTX_use_PrivateKey_id (ctx : * mut WOLFSSL_CTX , id : * const :: std :: os :: raw :: c_uchar , sz : :: std :: os :: raw :: c_long , devId : :: std :: os :: raw :: c_int , keySz : :: std :: os :: raw :: c_long) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CTX_use_PrivateKey_Id (ctx : * mut WOLFSSL_CTX , id : * const :: std :: os :: raw :: c_uchar , sz : :: std :: os :: raw :: c_long , devId : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CTX_use_PrivateKey_Label (ctx : * mut WOLFSSL_CTX , label : * const :: std :: os :: raw :: c_char , devId : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CTX_use_certificate_chain_buffer_format (ctx : * mut WOLFSSL_CTX , in_ : * const :: std :: os :: raw :: c_uchar , sz : :: std :: os :: raw :: c_long , format : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CTX_use_certificate_chain_buffer (ctx : * mut WOLFSSL_CTX , in_ : * const :: std :: os :: raw :: c_uchar , sz : :: std :: os :: raw :: c_long) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_use_certificate_buffer (ssl : * mut WOLFSSL , in_ : * const :: std :: os :: raw :: c_uchar , sz : :: std :: os :: raw :: c_long , format : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_use_certificate_ASN1 (ssl : * mut WOLFSSL , der : * const :: std :: os :: raw :: c_uchar , derSz : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_use_PrivateKey_buffer (ssl : * mut WOLFSSL , in_ : * const :: std :: os :: raw :: c_uchar , sz : :: std :: os :: raw :: c_long , format : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_use_PrivateKey_id (ssl : * mut WOLFSSL , id : * const :: std :: os :: raw :: c_uchar , sz : :: std :: os :: raw :: c_long , devId : :: std :: os :: raw :: c_int , keySz : :: std :: os :: raw :: c_long) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_use_PrivateKey_Id (ssl : * mut WOLFSSL , id : * const :: std :: os :: raw :: c_uchar , sz : :: std :: os :: raw :: c_long , devId : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_use_PrivateKey_Label (ssl : * mut WOLFSSL , label : * const :: std :: os :: raw :: c_char , devId : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_use_certificate_chain_buffer_format (ssl : * mut WOLFSSL , in_ : * const :: std :: os :: raw :: c_uchar , sz : :: std :: os :: raw :: c_long , format : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_use_certificate_chain_buffer (ssl : * mut WOLFSSL , in_ : * const :: std :: os :: raw :: c_uchar , sz : :: std :: os :: raw :: c_long) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_UnloadCertsKeys (ssl : * mut WOLFSSL) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CTX_set_group_messages (ctx : * mut WOLFSSL_CTX) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_set_group_messages (ssl : * mut WOLFSSL) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_DTLS_SetCookieSecret (ssl : * mut WOLFSSL , secret : * const byte , secretSz : word32) -> :: std :: os :: raw :: c_int ; } pub const IOerrors_WOLFSSL_CBIO_ERR_GENERAL : IOerrors = - 1 ; pub const IOerrors_WOLFSSL_CBIO_ERR_WANT_READ : IOerrors = - 2 ; pub const IOerrors_WOLFSSL_CBIO_ERR_WANT_WRITE : IOerrors = - 2 ; pub const IOerrors_WOLFSSL_CBIO_ERR_CONN_RST : IOerrors = - 3 ; pub const IOerrors_WOLFSSL_CBIO_ERR_ISR : IOerrors = - 4 ; pub const IOerrors_WOLFSSL_CBIO_ERR_CONN_CLOSE : IOerrors = - 5 ; pub const IOerrors_WOLFSSL_CBIO_ERR_TIMEOUT : IOerrors = - 6 ; pub type IOerrors = :: std :: os :: raw :: c_int ; pub const WOLFSSL_SSLV3 : _bindgen_ty_29 = 0 ; pub const WOLFSSL_TLSV1 : _bindgen_ty_29 = 1 ; pub const WOLFSSL_TLSV1_1 : _bindgen_ty_29 = 2 ; pub const WOLFSSL_TLSV1_2 : _bindgen_ty_29 = 3 ; pub const WOLFSSL_TLSV1_3 : _bindgen_ty_29 = 4 ; pub const WOLFSSL_DTLSV1 : _bindgen_ty_29 = 5 ; pub const WOLFSSL_DTLSV1_2 : _bindgen_ty_29 = 6 ; pub const WOLFSSL_DTLSV1_3 : _bindgen_ty_29 = 7 ; pub const WOLFSSL_USER_CA : _bindgen_ty_29 = 1 ; pub const WOLFSSL_CHAIN_CA : _bindgen_ty_29 = 2 ; pub type _bindgen_ty_29 = :: std :: os :: raw :: c_uint ; extern "C" { pub fn wolfSSL_GetRNG (ssl : * mut WOLFSSL) -> * mut WC_RNG ; } extern "C" { pub fn wolfSSL_CTX_SetMinVersion (ctx : * mut WOLFSSL_CTX , version : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_SetMinVersion (ssl : * mut WOLFSSL , version : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_GetObjectSize () -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CTX_GetObjectSize () -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_METHOD_GetObjectSize () -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_GetOutputSize (ssl : * mut WOLFSSL , inSz : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_GetMaxOutputSize (ssl : * mut WOLFSSL) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_GetVersion (ssl : * const WOLFSSL) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_SetVersion (ssl : * mut WOLFSSL , version : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } pub type CallbackCACache = :: std :: option :: Option < unsafe extern "C" fn (der : * mut :: std :: os :: raw :: c_uchar , sz : :: std :: os :: raw :: c_int , type_ : :: std :: os :: raw :: c_int) > ; pub type CbMissingCRL = :: std :: option :: Option < unsafe extern "C" fn (url : * const :: std :: os :: raw :: c_char) > ; pub type CbOCSPIO = :: std :: option :: Option < unsafe extern "C" fn (arg1 : * mut :: std :: os :: raw :: c_void , arg2 : * const :: std :: os :: raw :: c_char , arg3 : :: std :: os :: raw :: c_int , arg4 : * mut :: std :: os :: raw :: c_uchar , arg5 : :: std :: os :: raw :: c_int , arg6 : * mut * mut :: std :: os :: raw :: c_uchar) -> :: std :: os :: raw :: c_int > ; pub type CbOCSPRespFree = :: std :: option :: Option < unsafe extern "C" fn (arg1 : * mut :: std :: os :: raw :: c_void , arg2 : * mut :: std :: os :: raw :: c_uchar) > ; pub type CallbackMacEncrypt = :: std :: option :: Option < unsafe extern "C" fn (ssl : * mut WOLFSSL , macOut : * mut :: std :: os :: raw :: c_uchar , macIn : * const :: std :: os :: raw :: c_uchar , macInSz : :: std :: os :: raw :: c_uint , macContent : :: std :: os :: raw :: c_int , macVerify : :: std :: os :: raw :: c_int , encOut : * mut :: std :: os :: raw :: c_uchar , encIn : * const :: std :: os :: raw :: c_uchar , encSz : :: std :: os :: raw :: c_uint , ctx : * mut :: std :: os :: raw :: c_void) -> :: std :: os :: raw :: c_int > ; extern "C" { pub fn wolfSSL_CTX_SetMacEncryptCb (ctx : * mut WOLFSSL_CTX , cb : CallbackMacEncrypt) ; } extern "C" { pub fn wolfSSL_SetMacEncryptCtx (ssl : * mut WOLFSSL , ctx : * mut :: std :: os :: raw :: c_void) ; } extern "C" { pub fn wolfSSL_GetMacEncryptCtx (ssl : * mut WOLFSSL) -> * mut :: std :: os :: raw :: c_void ; } pub type CallbackDecryptVerify = :: std :: option :: Option < unsafe extern "C" fn (ssl : * mut WOLFSSL , decOut : * mut :: std :: os :: raw :: c_uchar , decIn : * const :: std :: os :: raw :: c_uchar , decSz : :: std :: os :: raw :: c_uint , content : :: std :: os :: raw :: c_int , verify : :: std :: os :: raw :: c_int , padSz : * mut :: std :: os :: raw :: c_uint , ctx : * mut :: std :: os :: raw :: c_void) -> :: std :: os :: raw :: c_int > ; extern "C" { pub fn wolfSSL_CTX_SetDecryptVerifyCb (ctx : * mut WOLFSSL_CTX , cb : CallbackDecryptVerify) ; } extern "C" { pub fn wolfSSL_SetDecryptVerifyCtx (ssl : * mut WOLFSSL , ctx : * mut :: std :: os :: raw :: c_void) ; } extern "C" { pub fn wolfSSL_GetDecryptVerifyCtx (ssl : * mut WOLFSSL) -> * mut :: std :: os :: raw :: c_void ; } pub type CallbackEncryptMac = :: std :: option :: Option < unsafe extern "C" fn (ssl : * mut WOLFSSL , macOut : * mut :: std :: os :: raw :: c_uchar , content : :: std :: os :: raw :: c_int , macVerify : :: std :: os :: raw :: c_int , encOut : * mut :: std :: os :: raw :: c_uchar , encIn : * const :: std :: os :: raw :: c_uchar , encSz : :: std :: os :: raw :: c_uint , ctx : * mut :: std :: os :: raw :: c_void) -> :: std :: os :: raw :: c_int > ; extern "C" { pub fn wolfSSL_CTX_SetEncryptMacCb (ctx : * mut WOLFSSL_CTX , cb : CallbackEncryptMac) ; } extern "C" { pub fn wolfSSL_SetEncryptMacCtx (ssl : * mut WOLFSSL , ctx : * mut :: std :: os :: raw :: c_void) ; } extern "C" { pub fn wolfSSL_GetEncryptMacCtx (ssl : * mut WOLFSSL) -> * mut :: std :: os :: raw :: c_void ; } pub type CallbackVerifyDecrypt = :: std :: option :: Option < unsafe extern "C" fn (ssl : * mut WOLFSSL , decOut : * mut :: std :: os :: raw :: c_uchar , decIn : * const :: std :: os :: raw :: c_uchar , decSz : :: std :: os :: raw :: c_uint , content : :: std :: os :: raw :: c_int , verify : :: std :: os :: raw :: c_int , padSz : * mut :: std :: os :: raw :: c_uint , ctx : * mut :: std :: os :: raw :: c_void) -> :: std :: os :: raw :: c_int > ; extern "C" { pub fn wolfSSL_CTX_SetVerifyDecryptCb (ctx : * mut WOLFSSL_CTX , cb : CallbackVerifyDecrypt) ; } extern "C" { pub fn wolfSSL_SetVerifyDecryptCtx (ssl : * mut WOLFSSL , ctx : * mut :: std :: os :: raw :: c_void) ; } extern "C" { pub fn wolfSSL_GetVerifyDecryptCtx (ssl : * mut WOLFSSL) -> * mut :: std :: os :: raw :: c_void ; } extern "C" { pub fn wolfSSL_GetMacSecret (ssl : * mut WOLFSSL , verify : :: std :: os :: raw :: c_int) -> * const :: std :: os :: raw :: c_uchar ; } extern "C" { pub fn wolfSSL_GetDtlsMacSecret (ssl : * mut WOLFSSL , verify : :: std :: os :: raw :: c_int , epochOrder : :: std :: os :: raw :: c_int) -> * const :: std :: os :: raw :: c_uchar ; } extern "C" { pub fn wolfSSL_GetClientWriteKey (ssl : * mut WOLFSSL) -> * const :: std :: os :: raw :: c_uchar ; } extern "C" { pub fn wolfSSL_GetClientWriteIV (ssl : * mut WOLFSSL) -> * const :: std :: os :: raw :: c_uchar ; } extern "C" { pub fn wolfSSL_GetServerWriteKey (ssl : * mut WOLFSSL) -> * const :: std :: os :: raw :: c_uchar ; } extern "C" { pub fn wolfSSL_GetServerWriteIV (ssl : * mut WOLFSSL) -> * const :: std :: os :: raw :: c_uchar ; } extern "C" { pub fn wolfSSL_GetKeySize (ssl : * mut WOLFSSL) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_GetIVSize (ssl : * mut WOLFSSL) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_GetSide (ssl : * mut WOLFSSL) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_IsTLSv1_1 (ssl : * mut WOLFSSL) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_GetBulkCipher (ssl : * mut WOLFSSL) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_GetCipherBlockSize (ssl : * mut WOLFSSL) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_GetAeadMacSize (ssl : * mut WOLFSSL) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_GetHmacSize (ssl : * mut WOLFSSL) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_GetHmacType (ssl : * mut WOLFSSL) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_GetPeerSequenceNumber (ssl : * mut WOLFSSL , seq : * mut word64) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_GetSequenceNumber (ssl : * mut WOLFSSL , seq : * mut word64) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_GetCipherType (ssl : * mut WOLFSSL) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_SetTlsHmacInner (ssl : * mut WOLFSSL , inner : * mut byte , sz : word32 , content : :: std :: os :: raw :: c_int , verify : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } pub const WOLFSSL_SERVER_END : _bindgen_ty_30 = 0 ; pub const WOLFSSL_CLIENT_END : _bindgen_ty_30 = 1 ; pub const WOLFSSL_NEITHER_END : _bindgen_ty_30 = 3 ; pub const WOLFSSL_BLOCK_TYPE : _bindgen_ty_30 = 2 ; pub const WOLFSSL_STREAM_TYPE : _bindgen_ty_30 = 3 ; pub const WOLFSSL_AEAD_TYPE : _bindgen_ty_30 = 4 ; pub const WOLFSSL_TLS_HMAC_INNER_SZ : _bindgen_ty_30 = 13 ; pub type _bindgen_ty_30 = :: std :: os :: raw :: c_uint ; pub const BulkCipherAlgorithm_wolfssl_cipher_null : BulkCipherAlgorithm = 0 ; pub const BulkCipherAlgorithm_wolfssl_rc4 : BulkCipherAlgorithm = 1 ; pub const BulkCipherAlgorithm_wolfssl_rc2 : BulkCipherAlgorithm = 2 ; pub const BulkCipherAlgorithm_wolfssl_des : BulkCipherAlgorithm = 3 ; pub const BulkCipherAlgorithm_wolfssl_triple_des : BulkCipherAlgorithm = 4 ; pub const BulkCipherAlgorithm_wolfssl_des40 : BulkCipherAlgorithm = 5 ; pub const BulkCipherAlgorithm_wolfssl_aes : BulkCipherAlgorithm = 6 ; pub const BulkCipherAlgorithm_wolfssl_aes_gcm : BulkCipherAlgorithm = 7 ; pub const BulkCipherAlgorithm_wolfssl_aes_ccm : BulkCipherAlgorithm = 8 ; pub const BulkCipherAlgorithm_wolfssl_chacha : BulkCipherAlgorithm = 9 ; pub const BulkCipherAlgorithm_wolfssl_camellia : BulkCipherAlgorithm = 10 ; pub const BulkCipherAlgorithm_wolfssl_sm4_cbc : BulkCipherAlgorithm = 11 ; pub const BulkCipherAlgorithm_wolfssl_sm4_gcm : BulkCipherAlgorithm = 12 ; pub const BulkCipherAlgorithm_wolfssl_sm4_ccm : BulkCipherAlgorithm = 13 ; pub const BulkCipherAlgorithm_wolfssl_aria_gcm : BulkCipherAlgorithm = 14 ; pub type BulkCipherAlgorithm = :: std :: os :: raw :: c_uint ; pub const KDF_MacAlgorithm_wolfssl_sha256 : KDF_MacAlgorithm = 4 ; pub const KDF_MacAlgorithm_wolfssl_sha384 : KDF_MacAlgorithm = 5 ; pub const KDF_MacAlgorithm_wolfssl_sha512 : KDF_MacAlgorithm = 6 ; pub const KDF_MacAlgorithm_wolfssl_sm3 : KDF_MacAlgorithm = 9 ; pub type KDF_MacAlgorithm = :: std :: os :: raw :: c_uint ; extern "C" { pub fn wolfSSL_CTX_SetCACb (ctx : * mut WOLFSSL_CTX , cb : CallbackCACache) ; } extern "C" { pub fn wolfSSL_CTX_GetCertManager (ctx : * mut WOLFSSL_CTX) -> * mut WOLFSSL_CERT_MANAGER ; } extern "C" { pub fn wolfSSL_CertManagerNew_ex (heap : * mut :: std :: os :: raw :: c_void) -> * mut WOLFSSL_CERT_MANAGER ; } extern "C" { pub fn wolfSSL_CertManagerNew () -> * mut WOLFSSL_CERT_MANAGER ; } extern "C" { pub fn wolfSSL_CertManagerFree (cm : * mut WOLFSSL_CERT_MANAGER) ; } extern "C" { pub fn wolfSSL_CertManager_up_ref (cm : * mut WOLFSSL_CERT_MANAGER) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CertManagerLoadCA (cm : * mut WOLFSSL_CERT_MANAGER , f : * const :: std :: os :: raw :: c_char , d : * const :: std :: os :: raw :: c_char) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CertManagerLoadCABuffer_ex (cm : * mut WOLFSSL_CERT_MANAGER , buff : * const :: std :: os :: raw :: c_uchar , sz : :: std :: os :: raw :: c_long , format : :: std :: os :: raw :: c_int , userChain : :: std :: os :: raw :: c_int , flags : word32) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CertManagerLoadCABuffer (cm : * mut WOLFSSL_CERT_MANAGER , buff : * const :: std :: os :: raw :: c_uchar , sz : :: std :: os :: raw :: c_long , format : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CertManagerUnloadCAs (cm : * mut WOLFSSL_CERT_MANAGER) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CertManagerVerify (cm : * mut WOLFSSL_CERT_MANAGER , f : * const :: std :: os :: raw :: c_char , format : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CertManagerVerifyBuffer (cm : * mut WOLFSSL_CERT_MANAGER , buff : * const :: std :: os :: raw :: c_uchar , sz : :: std :: os :: raw :: c_long , format : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CertManagerCheckCRL (cm : * mut WOLFSSL_CERT_MANAGER , der : * const :: std :: os :: raw :: c_uchar , sz : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CertManagerEnableCRL (cm : * mut WOLFSSL_CERT_MANAGER , options : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CertManagerDisableCRL (cm : * mut WOLFSSL_CERT_MANAGER) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CertManagerSetVerify (cm : * mut WOLFSSL_CERT_MANAGER , vc : VerifyCallback) ; } extern "C" { pub fn wolfSSL_CertManagerLoadCRL (cm : * mut WOLFSSL_CERT_MANAGER , path : * const :: std :: os :: raw :: c_char , type_ : :: std :: os :: raw :: c_int , monitor : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CertManagerLoadCRLFile (cm : * mut WOLFSSL_CERT_MANAGER , file : * const :: std :: os :: raw :: c_char , type_ : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CertManagerLoadCRLBuffer (cm : * mut WOLFSSL_CERT_MANAGER , buff : * const :: std :: os :: raw :: c_uchar , sz : :: std :: os :: raw :: c_long , type_ : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CertManagerSetCRL_Cb (cm : * mut WOLFSSL_CERT_MANAGER , cb : CbMissingCRL) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CertManagerFreeCRL (cm : * mut WOLFSSL_CERT_MANAGER) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CertManagerCheckOCSP (cm : * mut WOLFSSL_CERT_MANAGER , der : * const :: std :: os :: raw :: c_uchar , sz : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CertManagerEnableOCSP (cm : * mut WOLFSSL_CERT_MANAGER , options : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CertManagerDisableOCSP (cm : * mut WOLFSSL_CERT_MANAGER) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CertManagerSetOCSPOverrideURL (cm : * mut WOLFSSL_CERT_MANAGER , url : * const :: std :: os :: raw :: c_char) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CertManagerSetOCSP_Cb (cm : * mut WOLFSSL_CERT_MANAGER , ioCb : CbOCSPIO , respFreeCb : CbOCSPRespFree , ioCbCtx : * mut :: std :: os :: raw :: c_void) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CertManagerEnableOCSPStapling (cm : * mut WOLFSSL_CERT_MANAGER) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CertManagerDisableOCSPStapling (cm : * mut WOLFSSL_CERT_MANAGER) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CertManagerEnableOCSPMustStaple (cm : * mut WOLFSSL_CERT_MANAGER) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CertManagerDisableOCSPMustStaple (cm : * mut WOLFSSL_CERT_MANAGER) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_EnableCRL (ssl : * mut WOLFSSL , options : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_DisableCRL (ssl : * mut WOLFSSL) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_LoadCRL (ssl : * mut WOLFSSL , path : * const :: std :: os :: raw :: c_char , type_ : :: std :: os :: raw :: c_int , monitor : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_LoadCRLFile (ssl : * mut WOLFSSL , file : * const :: std :: os :: raw :: c_char , type_ : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_LoadCRLBuffer (ssl : * mut WOLFSSL , buff : * const :: std :: os :: raw :: c_uchar , sz : :: std :: os :: raw :: c_long , type_ : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_SetCRL_Cb (ssl : * mut WOLFSSL , cb : CbMissingCRL) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_EnableOCSP (ssl : * mut WOLFSSL , options : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_DisableOCSP (ssl : * mut WOLFSSL) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_SetOCSP_OverrideURL (ssl : * mut WOLFSSL , url : * const :: std :: os :: raw :: c_char) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_SetOCSP_Cb (ssl : * mut WOLFSSL , ioCb : CbOCSPIO , respFreeCb : CbOCSPRespFree , ioCbCtx : * mut :: std :: os :: raw :: c_void) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_EnableOCSPStapling (ssl : * mut WOLFSSL) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_DisableOCSPStapling (ssl : * mut WOLFSSL) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CTX_EnableCRL (ctx : * mut WOLFSSL_CTX , options : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CTX_DisableCRL (ctx : * mut WOLFSSL_CTX) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CTX_LoadCRL (ctx : * mut WOLFSSL_CTX , path : * const :: std :: os :: raw :: c_char , type_ : :: std :: os :: raw :: c_int , monitor : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CTX_LoadCRLFile (ctx : * mut WOLFSSL_CTX , path : * const :: std :: os :: raw :: c_char , type_ : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CTX_LoadCRLBuffer (ctx : * mut WOLFSSL_CTX , buff : * const :: std :: os :: raw :: c_uchar , sz : :: std :: os :: raw :: c_long , type_ : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CTX_SetCRL_Cb (ctx : * mut WOLFSSL_CTX , cb : CbMissingCRL) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CTX_EnableOCSP (ctx : * mut WOLFSSL_CTX , options : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CTX_DisableOCSP (ctx : * mut WOLFSSL_CTX) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CTX_SetOCSP_OverrideURL (ctx : * mut WOLFSSL_CTX , url : * const :: std :: os :: raw :: c_char) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CTX_SetOCSP_Cb (ctx : * mut WOLFSSL_CTX , ioCb : CbOCSPIO , respFreeCb : CbOCSPRespFree , ioCbCtx : * mut :: std :: os :: raw :: c_void) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CTX_EnableOCSPStapling (ctx : * mut WOLFSSL_CTX) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CTX_DisableOCSPStapling (ctx : * mut WOLFSSL_CTX) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CTX_EnableOCSPMustStaple (ctx : * mut WOLFSSL_CTX) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CTX_DisableOCSPMustStaple (ctx : * mut WOLFSSL_CTX) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CTX_new_rng (ctx : * mut WOLFSSL_CTX) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_KeepArrays (ssl : * mut WOLFSSL) ; } extern "C" { pub fn wolfSSL_FreeArrays (ssl : * mut WOLFSSL) ; } extern "C" { pub fn wolfSSL_KeepHandshakeResources (ssl : * mut WOLFSSL) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_FreeHandshakeResources (ssl : * mut WOLFSSL) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CTX_UseClientSuites (ctx : * mut WOLFSSL_CTX) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_UseClientSuites (ssl : * mut WOLFSSL) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_SetDevId (ssl : * mut WOLFSSL , devId : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CTX_SetDevId (ctx : * mut WOLFSSL_CTX , devId : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CTX_GetDevId (ctx : * mut WOLFSSL_CTX , ssl : * mut WOLFSSL) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CTX_GetHeap (ctx : * mut WOLFSSL_CTX , ssl : * mut WOLFSSL) -> * mut :: std :: os :: raw :: c_void ; } pub const WOLFSSL_SNI_HOST_NAME : _bindgen_ty_31 = 0 ; pub const WOLFSSL_SNI_HOST_NAME_OUTER : _bindgen_ty_31 = 0 ; pub type _bindgen_ty_31 = :: std :: os :: raw :: c_uint ; extern "C" { pub fn wolfSSL_UseSNI (ssl : * mut WOLFSSL , type_ : :: std :: os :: raw :: c_uchar , data : * const :: std :: os :: raw :: c_void , size : :: std :: os :: raw :: c_ushort) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CTX_UseSNI (ctx : * mut WOLFSSL_CTX , type_ : :: std :: os :: raw :: c_uchar , data : * const :: std :: os :: raw :: c_void , size : :: std :: os :: raw :: c_ushort) -> :: std :: os :: raw :: c_int ; } pub const WOLFSSL_SNI_CONTINUE_ON_MISMATCH : _bindgen_ty_32 = 1 ; pub const WOLFSSL_SNI_ANSWER_ON_MISMATCH : _bindgen_ty_32 = 2 ; pub const WOLFSSL_SNI_ABORT_ON_ABSENCE : _bindgen_ty_32 = 4 ; pub type _bindgen_ty_32 = :: std :: os :: raw :: c_uint ; extern "C" { pub fn wolfSSL_SNI_SetOptions (ssl : * mut WOLFSSL , type_ : :: std :: os :: raw :: c_uchar , options : :: std :: os :: raw :: c_uchar) ; } extern "C" { pub fn wolfSSL_CTX_SNI_SetOptions (ctx : * mut WOLFSSL_CTX , type_ : :: std :: os :: raw :: c_uchar , options : :: std :: os :: raw :: c_uchar) ; } extern "C" { pub fn wolfSSL_SNI_GetFromBuffer (clientHello : * const :: std :: os :: raw :: c_uchar , helloSz : :: std :: os :: raw :: c_uint , type_ : :: std :: os :: raw :: c_uchar , sni : * mut :: std :: os :: raw :: c_uchar , inOutSz : * mut :: std :: os :: raw :: c_uint) -> :: std :: os :: raw :: c_int ; } pub const WOLFSSL_SNI_NO_MATCH : _bindgen_ty_33 = 0 ; # [doc = "< @see WOLFSSL_SNI_ANSWER_ON_MISMATCH"] pub const WOLFSSL_SNI_FAKE_MATCH : _bindgen_ty_33 = 1 ; pub const WOLFSSL_SNI_REAL_MATCH : _bindgen_ty_33 = 2 ; pub const WOLFSSL_SNI_FORCE_KEEP : _bindgen_ty_33 = 3 ; pub type _bindgen_ty_33 = :: std :: os :: raw :: c_uint ; extern "C" { pub fn wolfSSL_SNI_Status (ssl : * mut WOLFSSL , type_ : :: std :: os :: raw :: c_uchar) -> :: std :: os :: raw :: c_uchar ; } extern "C" { pub fn wolfSSL_SNI_GetRequest (ssl : * mut WOLFSSL , type_ : :: std :: os :: raw :: c_uchar , data : * mut * mut :: std :: os :: raw :: c_void) -> :: std :: os :: raw :: c_ushort ; } pub const WOLFSSL_CSR_OCSP : _bindgen_ty_34 = 1 ; pub type _bindgen_ty_34 = :: std :: os :: raw :: c_uint ; pub const WOLFSSL_CSR_OCSP_USE_NONCE : _bindgen_ty_35 = 1 ; pub type _bindgen_ty_35 = :: std :: os :: raw :: c_uint ; pub const WOLFSSL_CSR2_OCSP : _bindgen_ty_36 = 1 ; pub const WOLFSSL_CSR2_OCSP_MULTI : _bindgen_ty_36 = 2 ; pub type _bindgen_ty_36 = :: std :: os :: raw :: c_uint ; pub const WOLFSSL_CSR2_OCSP_USE_NONCE : _bindgen_ty_37 = 1 ; pub type _bindgen_ty_37 = :: std :: os :: raw :: c_uint ; pub const WOLFSSL_NAMED_GROUP_INVALID : _bindgen_ty_38 = 0 ; pub const WOLFSSL_ECC_SECP160K1 : _bindgen_ty_38 = 15 ; pub const WOLFSSL_ECC_SECP160R1 : _bindgen_ty_38 = 16 ; pub const WOLFSSL_ECC_SECP160R2 : _bindgen_ty_38 = 17 ; pub const WOLFSSL_ECC_SECP192K1 : _bindgen_ty_38 = 18 ; pub const WOLFSSL_ECC_SECP192R1 : _bindgen_ty_38 = 19 ; pub const WOLFSSL_ECC_SECP224K1 : _bindgen_ty_38 = 20 ; pub const WOLFSSL_ECC_SECP224R1 : _bindgen_ty_38 = 21 ; pub const WOLFSSL_ECC_SECP256K1 : _bindgen_ty_38 = 22 ; pub const WOLFSSL_ECC_SECP256R1 : _bindgen_ty_38 = 23 ; pub const WOLFSSL_ECC_SECP384R1 : _bindgen_ty_38 = 24 ; pub const WOLFSSL_ECC_SECP521R1 : _bindgen_ty_38 = 25 ; pub const WOLFSSL_ECC_BRAINPOOLP256R1 : _bindgen_ty_38 = 26 ; pub const WOLFSSL_ECC_BRAINPOOLP384R1 : _bindgen_ty_38 = 27 ; pub const WOLFSSL_ECC_BRAINPOOLP512R1 : _bindgen_ty_38 = 28 ; pub const WOLFSSL_ECC_X25519 : _bindgen_ty_38 = 29 ; pub const WOLFSSL_ECC_X448 : _bindgen_ty_38 = 30 ; pub const WOLFSSL_ECC_SM2P256V1 : _bindgen_ty_38 = 41 ; pub const WOLFSSL_ECC_MAX : _bindgen_ty_38 = 41 ; pub const WOLFSSL_ECC_MAX_AVAIL : _bindgen_ty_38 = 46 ; pub const WOLFSSL_FFDHE_START : _bindgen_ty_38 = 256 ; pub const WOLFSSL_FFDHE_2048 : _bindgen_ty_38 = 256 ; pub const WOLFSSL_FFDHE_3072 : _bindgen_ty_38 = 257 ; pub const WOLFSSL_FFDHE_4096 : _bindgen_ty_38 = 258 ; pub const WOLFSSL_FFDHE_6144 : _bindgen_ty_38 = 259 ; pub const WOLFSSL_FFDHE_8192 : _bindgen_ty_38 = 260 ; pub type _bindgen_ty_38 = :: std :: os :: raw :: c_uint ; pub const WOLFSSL_EC_PF_UNCOMPRESSED : _bindgen_ty_39 = 0 ; pub type _bindgen_ty_39 = :: std :: os :: raw :: c_uint ; extern "C" { pub fn wolfSSL_UseSupportedCurve (ssl : * mut WOLFSSL , name : word16) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CTX_UseSupportedCurve (ctx : * mut WOLFSSL_CTX , name : word16) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_UseKeyShare (ssl : * mut WOLFSSL , group : word16) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_NoKeyShares (ssl : * mut WOLFSSL) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_UseSecureRenegotiation (ssl : * mut WOLFSSL) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CTX_UseSecureRenegotiation (ctx : * mut WOLFSSL_CTX) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_Rehandshake (ssl : * mut WOLFSSL) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_SecureResume (ssl : * mut WOLFSSL) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_SSL_get_secure_renegotiation_support (ssl : * mut WOLFSSL) -> :: std :: os :: raw :: c_long ; } extern "C" { pub fn wolfSSL_DisableExtendedMasterSecret (ssl : * mut WOLFSSL) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CTX_DisableExtendedMasterSecret (ctx : * mut WOLFSSL_CTX) -> :: std :: os :: raw :: c_int ; } pub type ClientHelloGoodCb = :: std :: option :: Option < unsafe extern "C" fn (ssl : * mut WOLFSSL , arg1 : * mut :: std :: os :: raw :: c_void) -> :: std :: os :: raw :: c_int > ; extern "C" { pub fn wolfDTLS_SetChGoodCb (ssl : * mut WOLFSSL , cb : ClientHelloGoodCb , user_ctx : * mut :: std :: os :: raw :: c_void) -> :: std :: os :: raw :: c_int ; } pub type HandShakeDoneCb = :: std :: option :: Option < unsafe extern "C" fn (ssl : * mut WOLFSSL , arg1 : * mut :: std :: os :: raw :: c_void) -> :: std :: os :: raw :: c_int > ; extern "C" { pub fn wolfSSL_SetHsDoneCb (ssl : * mut WOLFSSL , cb : HandShakeDoneCb , user_ctx : * mut :: std :: os :: raw :: c_void) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_PrintSessionStats () -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_get_session_stats (active : * mut :: std :: os :: raw :: c_uint , total : * mut :: std :: os :: raw :: c_uint , peak : * mut :: std :: os :: raw :: c_uint , maxSessions : * mut :: std :: os :: raw :: c_uint) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_MakeTlsMasterSecret (ms : * mut :: std :: os :: raw :: c_uchar , msLen : word32 , pms : * const :: std :: os :: raw :: c_uchar , pmsLen : word32 , cr : * const :: std :: os :: raw :: c_uchar , sr : * const :: std :: os :: raw :: c_uchar , tls1_2 : :: std :: os :: raw :: c_int , hash_type : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_MakeTlsExtendedMasterSecret (ms : * mut :: std :: os :: raw :: c_uchar , msLen : word32 , pms : * const :: std :: os :: raw :: c_uchar , pmsLen : word32 , sHash : * const :: std :: os :: raw :: c_uchar , sHashLen : word32 , tls1_2 : :: std :: os :: raw :: c_int , hash_type : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_DeriveTlsKeys (key_data : * mut :: std :: os :: raw :: c_uchar , keyLen : word32 , ms : * const :: std :: os :: raw :: c_uchar , msLen : word32 , sr : * const :: std :: os :: raw :: c_uchar , cr : * const :: std :: os :: raw :: c_uchar , tls1_2 : :: std :: os :: raw :: c_int , hash_type : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_version (ssl : * mut WOLFSSL) -> :: std :: os :: raw :: c_int ; } pub type CallbackSniRecv = :: std :: option :: Option < unsafe extern "C" fn (ssl : * mut WOLFSSL , ret : * mut :: std :: os :: raw :: c_int , exArg : * mut :: std :: os :: raw :: c_void) -> :: std :: os :: raw :: c_int > ; extern "C" { pub fn wolfSSL_CTX_set_servername_callback (ctx : * mut WOLFSSL_CTX , cb : CallbackSniRecv) ; } extern "C" { pub fn wolfSSL_CTX_set_tlsext_servername_callback (ctx : * mut WOLFSSL_CTX , cb : CallbackSniRecv) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CTX_set_servername_arg (ctx : * mut WOLFSSL_CTX , arg : * mut :: std :: os :: raw :: c_void) -> :: std :: os :: raw :: c_int ; } pub type Rem_Sess_Cb = :: std :: option :: Option < unsafe extern "C" fn (arg1 : * mut WOLFSSL_CTX , arg2 : * mut WOLFSSL_SESSION) > ; extern "C" { pub fn wolfSSL_get0_alpn_selected (ssl : * const WOLFSSL , data : * mut * const :: std :: os :: raw :: c_uchar , len : * mut :: std :: os :: raw :: c_uint) ; } extern "C" { pub fn wolfSSL_select_next_proto (out : * mut * mut :: std :: os :: raw :: c_uchar , outlen : * mut :: std :: os :: raw :: c_uchar , in_ : * const :: std :: os :: raw :: c_uchar , inlen : :: std :: os :: raw :: c_uint , client : * const :: std :: os :: raw :: c_uchar , client_len : :: std :: os :: raw :: c_uint) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_set_alpn_select_cb (ssl : * mut WOLFSSL , cb : :: std :: option :: Option < unsafe extern "C" fn (ssl : * mut WOLFSSL , out : * mut * const :: std :: os :: raw :: c_uchar , outlen : * mut :: std :: os :: raw :: c_uchar , in_ : * const :: std :: os :: raw :: c_uchar , inlen : :: std :: os :: raw :: c_uint , arg : * mut :: std :: os :: raw :: c_void) -> :: std :: os :: raw :: c_int > , arg : * mut :: std :: os :: raw :: c_void) ; } extern "C" { pub fn wolfSSL_CTX_set_alpn_select_cb (ctx : * mut WOLFSSL_CTX , cb : :: std :: option :: Option < unsafe extern "C" fn (ssl : * mut WOLFSSL , out : * mut * const :: std :: os :: raw :: c_uchar , outlen : * mut :: std :: os :: raw :: c_uchar , in_ : * const :: std :: os :: raw :: c_uchar , inlen : :: std :: os :: raw :: c_uint , arg : * mut :: std :: os :: raw :: c_void) -> :: std :: os :: raw :: c_int > , arg : * mut :: std :: os :: raw :: c_void) ; } extern "C" { pub fn wolfSSL_CTX_set_next_protos_advertised_cb (s : * mut WOLFSSL_CTX , cb : :: std :: option :: Option < unsafe extern "C" fn (ssl : * mut WOLFSSL , out : * mut * const :: std :: os :: raw :: c_uchar , outlen : * mut :: std :: os :: raw :: c_uint , arg : * mut :: std :: os :: raw :: c_void) -> :: std :: os :: raw :: c_int > , arg : * mut :: std :: os :: raw :: c_void) ; } extern "C" { pub fn wolfSSL_CTX_set_next_proto_select_cb (s : * mut WOLFSSL_CTX , cb : :: std :: option :: Option < unsafe extern "C" fn (ssl : * mut WOLFSSL , out : * mut * mut :: std :: os :: raw :: c_uchar , outlen : * mut :: std :: os :: raw :: c_uchar , in_ : * const :: std :: os :: raw :: c_uchar , inlen : :: std :: os :: raw :: c_uint , arg : * mut :: std :: os :: raw :: c_void) -> :: std :: os :: raw :: c_int > , arg : * mut :: std :: os :: raw :: c_void) ; } extern "C" { pub fn wolfSSL_get0_next_proto_negotiated (s : * const WOLFSSL , data : * mut * const :: std :: os :: raw :: c_uchar , len : * mut :: std :: os :: raw :: c_uint) ; } extern "C" { pub fn wolfSSL_X509_check_host (x : * mut WOLFSSL_X509 , chk : * const :: std :: os :: raw :: c_char , chklen : usize , flags : :: std :: os :: raw :: c_uint , peername : * mut * mut :: std :: os :: raw :: c_char) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_X509_check_ip_asc (x : * mut WOLFSSL_X509 , ipasc : * const :: std :: os :: raw :: c_char , flags : :: std :: os :: raw :: c_uint) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CTX_AllowEncryptThenMac (ctx : * mut WOLFSSL_CTX , set : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_AllowEncryptThenMac (s : * mut WOLFSSL , set : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_dtls13_allow_ch_frag (ssl : * mut WOLFSSL , enabled : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } pub const CHACHA_ENC_TYPE : _bindgen_ty_40 = 9 ; pub const CHACHA_MAX_KEY_SZ : _bindgen_ty_40 = 32 ; pub type _bindgen_ty_40 = :: std :: os :: raw :: c_uint ; # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct ChaCha { pub X : [word32 ; 16usize] , pub extra : [byte ; 12usize] , pub left : word32 , pub over : [word32 ; 16usize] , } # [test] fn bindgen_test_layout_ChaCha () { const UNINIT : :: std :: mem :: MaybeUninit < ChaCha > = :: std :: mem :: MaybeUninit :: uninit () ; let ptr = UNINIT . as_ptr () ; assert_eq ! (:: std :: mem :: size_of :: < ChaCha > () , 144usize , concat ! ("Size of: " , stringify ! (ChaCha))) ; assert_eq ! (:: std :: mem :: align_of :: < ChaCha > () , 4usize , concat ! ("Alignment of " , stringify ! (ChaCha))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . X) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (ChaCha) , "::" , stringify ! (X))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . extra) as usize - ptr as usize } , 64usize , concat ! ("Offset of field: " , stringify ! (ChaCha) , "::" , stringify ! (extra))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . left) as usize - ptr as usize } , 76usize , concat ! ("Offset of field: " , stringify ! (ChaCha) , "::" , stringify ! (left))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . over) as usize - ptr as usize } , 80usize , concat ! ("Offset of field: " , stringify ! (ChaCha) , "::" , stringify ! (over))) ; } extern "C" { # [doc = " IV(nonce) changes with each record\n counter is for what value the block counter should start ... usually 0"] pub fn wc_Chacha_SetIV (ctx : * mut ChaCha , inIv : * const byte , counter : word32) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_Chacha_Process (ctx : * mut ChaCha , cipher : * mut byte , plain : * const byte , msglen : word32) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_Chacha_purge_current_block (ctx : * mut ChaCha) ; } extern "C" { pub fn wc_Chacha_SetKey (ctx : * mut ChaCha , key : * const byte , keySz : word32) -> :: std :: os :: raw :: c_int ; } pub const POLY1305 : _bindgen_ty_41 = 7 ; pub const POLY1305_BLOCK_SIZE : _bindgen_ty_41 = 16 ; pub const POLY1305_DIGEST_SIZE : _bindgen_ty_41 = 16 ; pub type _bindgen_ty_41 = :: std :: os :: raw :: c_uint ; # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct Poly1305 { pub r : [word64 ; 3usize] , pub h : [word64 ; 3usize] , pub pad : [word64 ; 2usize] , pub hh : [word64 ; 20usize] , pub r1 : [word32 ; 8usize] , pub r2 : [word32 ; 8usize] , pub r3 : [word32 ; 8usize] , pub r4 : [word32 ; 8usize] , pub hm : [word64 ; 16usize] , pub buffer : [:: std :: os :: raw :: c_uchar ; 128usize] , pub leftover : usize , pub finished : :: std :: os :: raw :: c_uchar , pub started : :: std :: os :: raw :: c_uchar , } # [test] fn bindgen_test_layout_Poly1305 () { const UNINIT : :: std :: mem :: MaybeUninit < Poly1305 > = :: std :: mem :: MaybeUninit :: uninit () ; let ptr = UNINIT . as_ptr () ; assert_eq ! (:: std :: mem :: size_of :: < Poly1305 > () , 624usize , concat ! ("Size of: " , stringify ! (Poly1305))) ; assert_eq ! (:: std :: mem :: align_of :: < Poly1305 > () , 8usize , concat ! ("Alignment of " , stringify ! (Poly1305))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . r) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (Poly1305) , "::" , stringify ! (r))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . h) as usize - ptr as usize } , 24usize , concat ! ("Offset of field: " , stringify ! (Poly1305) , "::" , stringify ! (h))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . pad) as usize - ptr as usize } , 48usize , concat ! ("Offset of field: " , stringify ! (Poly1305) , "::" , stringify ! (pad))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . hh) as usize - ptr as usize } , 64usize , concat ! ("Offset of field: " , stringify ! (Poly1305) , "::" , stringify ! (hh))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . r1) as usize - ptr as usize } , 224usize , concat ! ("Offset of field: " , stringify ! (Poly1305) , "::" , stringify ! (r1))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . r2) as usize - ptr as usize } , 256usize , concat ! ("Offset of field: " , stringify ! (Poly1305) , "::" , stringify ! (r2))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . r3) as usize - ptr as usize } , 288usize , concat ! ("Offset of field: " , stringify ! (Poly1305) , "::" , stringify ! (r3))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . r4) as usize - ptr as usize } , 320usize , concat ! ("Offset of field: " , stringify ! (Poly1305) , "::" , stringify ! (r4))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . hm) as usize - ptr as usize } , 352usize , concat ! ("Offset of field: " , stringify ! (Poly1305) , "::" , stringify ! (hm))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . buffer) as usize - ptr as usize } , 480usize , concat ! ("Offset of field: " , stringify ! (Poly1305) , "::" , stringify ! (buffer))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . leftover) as usize - ptr as usize } , 608usize , concat ! ("Offset of field: " , stringify ! (Poly1305) , "::" , stringify ! (leftover))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . finished) as usize - ptr as usize } , 616usize , concat ! ("Offset of field: " , stringify ! (Poly1305) , "::" , stringify ! (finished))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . started) as usize - ptr as usize } , 617usize , concat ! ("Offset of field: " , stringify ! (Poly1305) , "::" , stringify ! (started))) ; } extern "C" { pub fn wc_Poly1305SetKey (poly1305 : * mut Poly1305 , key : * const byte , kySz : word32) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_Poly1305Update (poly1305 : * mut Poly1305 , m : * const byte , bytes : word32) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_Poly1305Final (poly1305 : * mut Poly1305 , tag : * mut byte) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_Poly1305_Pad (ctx : * mut Poly1305 , lenToPad : word32) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_Poly1305_EncodeSizes (ctx : * mut Poly1305 , aadSz : word32 , dataSz : word32) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_Poly1305_EncodeSizes64 (ctx : * mut Poly1305 , aadSz : word64 , dataSz : word64) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_Poly1305_MAC (ctx : * mut Poly1305 , additional : * const byte , addSz : word32 , input : * const byte , sz : word32 , tag : * mut byte , tagSz : word32) -> :: std :: os :: raw :: c_int ; } pub const CHACHA20_POLY_1305_ENC_TYPE : _bindgen_ty_42 = 8 ; pub const CHACHA20_POLY1305_AEAD_DECRYPT : _bindgen_ty_42 = 0 ; pub const CHACHA20_POLY1305_AEAD_ENCRYPT : _bindgen_ty_42 = 1 ; pub const CHACHA20_POLY1305_STATE_INIT : _bindgen_ty_42 = 0 ; pub const CHACHA20_POLY1305_STATE_READY : _bindgen_ty_42 = 1 ; pub const CHACHA20_POLY1305_STATE_AAD : _bindgen_ty_42 = 2 ; pub const CHACHA20_POLY1305_STATE_DATA : _bindgen_ty_42 = 3 ; pub type _bindgen_ty_42 = :: std :: os :: raw :: c_uint ; # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct ChaChaPoly_Aead { pub chacha : ChaCha , pub poly : Poly1305 , pub aadLen : word32 , pub dataLen : word32 , pub state : byte , pub _bitfield_align_1 : [u8 ; 0] , pub _bitfield_1 : __BindgenBitfieldUnit < [u8 ; 1usize] > , pub __bindgen_padding_0 : [u16 ; 3usize] , } # [test] fn bindgen_test_layout_ChaChaPoly_Aead () { const UNINIT : :: std :: mem :: MaybeUninit < ChaChaPoly_Aead > = :: std :: mem :: MaybeUninit :: uninit () ; let ptr = UNINIT . as_ptr () ; assert_eq ! (:: std :: mem :: size_of :: < ChaChaPoly_Aead > () , 784usize , concat ! ("Size of: " , stringify ! (ChaChaPoly_Aead))) ; assert_eq ! (:: std :: mem :: align_of :: < ChaChaPoly_Aead > () , 8usize , concat ! ("Alignment of " , stringify ! (ChaChaPoly_Aead))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . chacha) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (ChaChaPoly_Aead) , "::" , stringify ! (chacha))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . poly) as usize - ptr as usize } , 144usize , concat ! ("Offset of field: " , stringify ! (ChaChaPoly_Aead) , "::" , stringify ! (poly))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . aadLen) as usize - ptr as usize } , 768usize , concat ! ("Offset of field: " , stringify ! (ChaChaPoly_Aead) , "::" , stringify ! (aadLen))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . dataLen) as usize - ptr as usize } , 772usize , concat ! ("Offset of field: " , stringify ! (ChaChaPoly_Aead) , "::" , stringify ! (dataLen))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . state) as usize - ptr as usize } , 776usize , concat ! ("Offset of field: " , stringify ! (ChaChaPoly_Aead) , "::" , stringify ! (state))) ; } impl ChaChaPoly_Aead { # [inline] pub fn isEncrypt (& self) -> byte { unsafe { :: std :: mem :: transmute (self . _bitfield_1 . get (0usize , 1u8) as u8) } } # [inline] pub fn set_isEncrypt (& mut self , val : byte) { unsafe { let val : u8 = :: std :: mem :: transmute (val) ; self . _bitfield_1 . set (0usize , 1u8 , val as u64) } } # [inline] pub fn new_bitfield_1 (isEncrypt : byte) -> __BindgenBitfieldUnit < [u8 ; 1usize] > { let mut __bindgen_bitfield_unit : __BindgenBitfieldUnit < [u8 ; 1usize] > = Default :: default () ; __bindgen_bitfield_unit . set (0usize , 1u8 , { let isEncrypt : u8 = unsafe { :: std :: mem :: transmute (isEncrypt) } ; isEncrypt as u64 }) ; __bindgen_bitfield_unit } } extern "C" { pub fn wc_ChaCha20Poly1305_Encrypt (inKey : * const byte , inIV : * const byte , inAAD : * const byte , inAADLen : word32 , inPlaintext : * const byte , inPlaintextLen : word32 , outCiphertext : * mut byte , outAuthTag : * mut byte) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_ChaCha20Poly1305_Decrypt (inKey : * const byte , inIV : * const byte , inAAD : * const byte , inAADLen : word32 , inCiphertext : * const byte , inCiphertextLen : word32 , inAuthTag : * const byte , outPlaintext : * mut byte) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_ChaCha20Poly1305_CheckTag (authTag : * const byte , authTagChk : * const byte) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_ChaCha20Poly1305_Init (aead : * mut ChaChaPoly_Aead , inKey : * const byte , inIV : * const byte , isEncrypt : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_ChaCha20Poly1305_UpdateAad (aead : * mut ChaChaPoly_Aead , inAAD : * const byte , inAADLen : word32) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_ChaCha20Poly1305_UpdateData (aead : * mut ChaChaPoly_Aead , inData : * const byte , outData : * mut byte , dataLen : word32) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_ChaCha20Poly1305_Final (aead : * mut ChaChaPoly_Aead , outAuthTag : * mut byte) -> :: std :: os :: raw :: c_int ; } pub type __builtin_va_list = [__va_list_tag ; 1usize] ; # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct __va_list_tag { pub gp_offset : :: std :: os :: raw :: c_uint , pub fp_offset : :: std :: os :: raw :: c_uint , pub overflow_arg_area : * mut :: std :: os :: raw :: c_void , pub reg_save_area : * mut :: std :: os :: raw :: c_void , } # [test] fn bindgen_test_layout___va_list_tag () { const UNINIT : :: std :: mem :: MaybeUninit < __va_list_tag > = :: std :: mem :: MaybeUninit :: uninit () ; let ptr = UNINIT . as_ptr () ; assert_eq ! (:: std :: mem :: size_of :: < __va_list_tag > () , 24usize , concat ! ("Size of: " , stringify ! (__va_list_tag))) ; assert_eq ! (:: std :: mem :: align_of :: < __va_list_tag > () , 8usize , concat ! ("Alignment of " , stringify ! (__va_list_tag))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . gp_offset) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (__va_list_tag) , "::" , stringify ! (gp_offset))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . fp_offset) as usize - ptr as usize } , 4usize , concat ! ("Offset of field: " , stringify ! (__va_list_tag) , "::" , stringify ! (fp_offset))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . overflow_arg_area) as usize - ptr as usize } , 8usize , concat ! ("Offset of field: " , stringify ! (__va_list_tag) , "::" , stringify ! (overflow_arg_area))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . reg_save_area) as usize - ptr as usize } , 16usize , concat ! ("Offset of field: " , stringify ! (__va_list_tag) , "::" , stringify ! (reg_save_area))) ; } # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct DRBG { pub _address : u8 , } [INFO] [stdout] | ++ [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] error: expected identifier, found reserved keyword `gen` [INFO] [stdout] --> /opt/rustwide/target/debug/build/wolfssl-sys-9c27c80a6114397a/out/bindings.rs:3:269670 [INFO] [stdout] | [INFO] [stdout] 3 | ...ub fn wolfSSL_GENERAL_NAME_set0_othername (gen : * mut WOLFSSL_GENERAL_NAME , oid : * mut WOLFSSL_ASN1_OBJECT , value : * mut WOLFSSL_... [INFO] [stdout] | ^^^ expected identifier, found reserved keyword [INFO] [stdout] | [INFO] [stdout] help: escape `gen` to use it as an identifier [INFO] [stdout] | [INFO] [stdout] 3 | # [repr (C)] # [derive (Copy , Clone , Debug , Default , Eq , Hash , Ord , PartialEq , PartialOrd)] pub struct __BindgenBitfieldUnit < Storage > { storage : Storage , } impl < Storage > __BindgenBitfieldUnit < Storage > { # [inline] pub const fn new (storage : Storage) -> Self { Self { storage } } } impl < Storage > __BindgenBitfieldUnit < Storage > where Storage : AsRef < [u8] > + AsMut < [u8] >, { # [inline] pub fn get_bit (& self , index : usize) -> bool { debug_assert ! (index / 8 < self . storage . as_ref () . len ()) ; let byte_index = index / 8 ; let byte = self . storage . as_ref () [byte_index] ; let bit_index = if cfg ! (target_endian = "big") { 7 - (index % 8) } else { index % 8 } ; let mask = 1 << bit_index ; byte & mask == mask } # [inline] pub fn set_bit (& mut self , index : usize , val : bool) { debug_assert ! (index / 8 < self . storage . as_ref () . len ()) ; let byte_index = index / 8 ; let byte = & mut self . storage . as_mut () [byte_index] ; let bit_index = if cfg ! (target_endian = "big") { 7 - (index % 8) } else { index % 8 } ; let mask = 1 << bit_index ; if val { * byte |= mask ; } else { * byte &= ! mask ; } } # [inline] pub fn get (& self , bit_offset : usize , bit_width : u8) -> u64 { debug_assert ! (bit_width <= 64) ; debug_assert ! (bit_offset / 8 < self . storage . as_ref () . len ()) ; debug_assert ! ((bit_offset + (bit_width as usize)) / 8 <= self . storage . as_ref () . len ()) ; let mut val = 0 ; for i in 0 .. (bit_width as usize) { if self . get_bit (i + bit_offset) { let index = if cfg ! (target_endian = "big") { bit_width as usize - 1 - i } else { i } ; val |= 1 << index ; } } val } # [inline] pub fn set (& mut self , bit_offset : usize , bit_width : u8 , val : u64) { debug_assert ! (bit_width <= 64) ; debug_assert ! (bit_offset / 8 < self . storage . as_ref () . len ()) ; debug_assert ! ((bit_offset + (bit_width as usize)) / 8 <= self . storage . as_ref () . len ()) ; for i in 0 .. (bit_width as usize) { let mask = 1 << i ; let val_bit_is_set = val & mask == mask ; let index = if cfg ! (target_endian = "big") { bit_width as usize - 1 - i } else { i } ; self . set_bit (index + bit_offset , val_bit_is_set) ; } } } pub const HAVE_C___ATOMIC : u32 = 1 ; pub const HAVE___UINT128_T : u32 = 1 ; pub const WOLFSSL_MIN_RSA_BITS : u32 = 2048 ; pub const WOLFSSL_MIN_ECC_BITS : u32 = 256 ; pub const WOLFSSL_GENERAL_ALIGNMENT : u32 = 16 ; pub const ECC_MIN_KEY_SZ : u32 = 256 ; pub const AES_MAX_KEY_SIZE : u32 = 256 ; pub const MIN_FFDHE_BITS : u32 = 0 ; pub const MIN_FFDHE_FP_MAX_BITS : u32 = 0 ; pub const SP_INT_BITS : u32 = 4096 ; pub const WOLFSSL_MIN_AUTH_TAG_SZ : u32 = 12 ; pub const WC_ASYNC_DEV_SIZE : u32 = 0 ; pub const SSL_CTRL_SET_TLSEXT_HOSTNAME : u32 = 55 ; pub const WOLFSSL_ALERT_COUNT_MAX : u32 = 5 ; pub const WOLFSSL_CRYPT_HW_MUTEX : u32 = 0 ; pub const XSEEK_SET : u32 = 0 ; pub const XSEEK_END : u32 = 2 ; pub const SEPARATOR_CHAR : u8 = 58u8 ; pub const MAX_FILENAME_SZ : u32 = 261 ; pub const MAX_PATH : u32 = 261 ; pub const WC_READDIR_NOFILE : i32 = - 1 ; pub const WC_ISFILEEXIST_NOFILE : i32 = - 1 ; pub const FILE_BUFFER_SIZE : u32 = 1024 ; pub const HAVE_ANONYMOUS_INLINE_AGGREGATES : u32 = 1 ; pub const SIZEOF_LONG : u32 = 8 ; pub const WOLFSSL_MAX_16BIT : u32 = 65535 ; pub const WOLFSSL_MAX_32BIT : u32 = 4294967295 ; pub const WOLFSSL_MAX_ERROR_SZ : u32 = 80 ; pub const INVALID_DEVID : i32 = - 2 ; pub const TRUE : u32 = 1 ; pub const FALSE : u32 = 0 ; pub const LIBWOLFSSL_VERSION_STRING : & [u8 ; 6] = b"5.6.6\0" ; pub const LIBWOLFSSL_VERSION_HEX : u32 = 83910662 ; pub const RNG_MAX_BLOCK_LEN : u32 = 65536 ; pub const DRBG_SEED_LEN : u32 = 55 ; pub const WC_RESEED_INTERVAL : u32 = 1000000 ; pub const WC_CTC_NAME_SIZE : u32 = 64 ; pub const WC_CTC_MAX_ALT_SIZE : u32 = 16384 ; pub const WOLFSSL_ASN1_INTEGER_MAX : u32 = 20 ; pub const NUM_CUSTOM_EXT : u32 = 16 ; pub const ASN_MAX_DEPTH : u32 = 16 ; pub const WC_HMAC_INNER_HASH_KEYED_SW : u32 = 1 ; pub const WC_HMAC_INNER_HASH_KEYED_DEV : u32 = 2 ; pub const WOLFSSL_VERSION : & [u8 ; 6] = b"5.6.6\0" ; pub const SOCKET_EWOULDBLOCK : u32 = 11 ; pub const SOCKET_EAGAIN : u32 = 11 ; pub const SOCKET_ECONNRESET : u32 = 104 ; pub const SOCKET_EINTR : u32 = 4 ; pub const SOCKET_EPIPE : u32 = 32 ; pub const SOCKET_ECONNREFUSED : u32 = 111 ; pub const SOCKET_ECONNABORTED : u32 = 103 ; pub const SOCKET_INVALID : i32 = - 1 ; pub const WOLFSSL_IP4 : u32 = 2 ; pub const WOLFSSL_IP6 : u32 = 10 ; pub const WOLFSSL_MAX_SNAME : u32 = 40 ; pub const WOLFSSL_ASN1_DYNAMIC : u32 = 1 ; pub const WOLFSSL_ASN1_DYNAMIC_DATA : u32 = 2 ; pub const MAX_BIO_METHOD_NAME : u32 = 256 ; pub const WOLFSSL_X509_L_FILE_LOAD : u32 = 1 ; pub const WOLFSSL_X509_L_ADD_DIR : u32 = 2 ; pub const WOLFSSL_X509_L_ADD_STORE : u32 = 3 ; pub const WOLFSSL_X509_L_LOAD_STORE : u32 = 4 ; pub const WOLFSSL_ALWAYS_CHECK_SUBJECT : u32 = 1 ; pub const WOLFSSL_NO_WILDCARDS : u32 = 2 ; pub const WOLFSSL_NO_PARTIAL_WILDCARDS : u32 = 4 ; pub const WOLFSSL_MAX_MASTER_KEY_LENGTH : u32 = 48 ; pub const WOLFSSL_MAX_GROUP_COUNT : u32 = 10 ; pub const WOLFSSL_MODE_AUTO_RETRY_ATTEMPTS : u32 = 10 ; pub const WOLFSSL_LOAD_FLAG_NONE : u32 = 0 ; pub const WOLFSSL_LOAD_FLAG_IGNORE_ERR : u32 = 1 ; pub const WOLFSSL_LOAD_FLAG_DATE_ERR_OKAY : u32 = 2 ; pub const WOLFSSL_LOAD_FLAG_PEM_CA_ONLY : u32 = 4 ; pub const WOLFSSL_LOAD_VERIFY_DEFAULT_FLAGS : u32 = 0 ; pub const WOLFSSL_CIPHER_SUITE_FLAG_NONE : u32 = 0 ; pub const WOLFSSL_CIPHER_SUITE_FLAG_NAMEALIAS : u32 = 1 ; pub const WOLF_CRYPTO_EX_INDEX_SSL : u32 = 0 ; pub const WOLF_CRYPTO_EX_INDEX_SSL_CTX : u32 = 1 ; pub const WOLF_CRYPTO_EX_INDEX_SSL_SESSION : u32 = 2 ; pub const WOLF_CRYPTO_EX_INDEX_X509 : u32 = 3 ; pub const WOLF_CRYPTO_EX_INDEX_X509_STORE : u32 = 4 ; pub const WOLF_CRYPTO_EX_INDEX_X509_STORE_CTX : u32 = 5 ; pub const WOLF_CRYPTO_EX_INDEX_DH : u32 = 6 ; pub const WOLF_CRYPTO_EX_INDEX_DSA : u32 = 7 ; pub const WOLF_CRYPTO_EX_INDEX_EC_KEY : u32 = 8 ; pub const WOLF_CRYPTO_EX_INDEX_RSA : u32 = 9 ; pub const WOLF_CRYPTO_EX_INDEX_ENGINE : u32 = 10 ; pub const WOLF_CRYPTO_EX_INDEX_UI : u32 = 11 ; pub const WOLF_CRYPTO_EX_INDEX_BIO : u32 = 12 ; pub const WOLF_CRYPTO_EX_INDEX_APP : u32 = 13 ; pub const WOLF_CRYPTO_EX_INDEX_UI_METHOD : u32 = 14 ; pub const WOLF_CRYPTO_EX_INDEX_DRBG : u32 = 15 ; pub const WOLF_CRYPTO_EX_INDEX__COUNT : u32 = 16 ; pub const WOLFSSL_DEFAULT_CIPHER_LIST : & [u8 ; 1] = b"\0" ; pub const WOLFSSL_CRL_MONITOR : u32 = 1 ; pub const WOLFSSL_CRL_START_MON : u32 = 2 ; pub const SSL2_VERSION : u32 = 2 ; pub const SSL3_VERSION : u32 = 768 ; pub const TLS1_VERSION : u32 = 769 ; pub const TLS1_1_VERSION : u32 = 770 ; pub const TLS1_2_VERSION : u32 = 771 ; pub const TLS1_3_VERSION : u32 = 772 ; pub const DTLS1_VERSION : u32 = 65279 ; pub const DTLS1_2_VERSION : u32 = 65277 ; pub const DTLS1_3_VERSION : u32 = 65276 ; pub const CHACHA_MATRIX_CNT_IV : u32 = 12 ; pub const CHACHA_IV_WORDS : u32 = 3 ; pub const CHACHA_IV_BYTES : u32 = 12 ; pub const CHACHA_CHUNK_WORDS : u32 = 16 ; pub const WC_POLY1305_PAD_SZ : u32 = 16 ; pub const WC_POLY1305_MAC_SZ : u32 = 16 ; pub const CHACHA20_POLY1305_AEAD_KEYSIZE : u32 = 32 ; pub const CHACHA20_POLY1305_AEAD_IV_SIZE : u32 = 12 ; pub const CHACHA20_POLY1305_AEAD_AUTHTAG_SIZE : u32 = 16 ; pub const CHACHA20_POLY1305_MAX : u32 = 4294967295 ; pub const XCHACHA20_POLY1305_AEAD_NONCE_SIZE : u32 = 24 ; pub type wolfSSL_Mutex = :: std :: os :: raw :: c_int ; pub type wolfSSL_RwLock = wolfSSL_Mutex ; pub type __dev_t = :: std :: os :: raw :: c_ulong ; pub type __uid_t = :: std :: os :: raw :: c_uint ; pub type __gid_t = :: std :: os :: raw :: c_uint ; pub type __ino_t = :: std :: os :: raw :: c_ulong ; pub type __mode_t = :: std :: os :: raw :: c_uint ; pub type __nlink_t = :: std :: os :: raw :: c_ulong ; pub type __off_t = :: std :: os :: raw :: c_long ; pub type __off64_t = :: std :: os :: raw :: c_long ; pub type __time_t = :: std :: os :: raw :: c_long ; pub type __blksize_t = :: std :: os :: raw :: c_long ; pub type __blkcnt_t = :: std :: os :: raw :: c_long ; pub type __syscall_slong_t = :: std :: os :: raw :: c_long ; pub type __socklen_t = :: std :: os :: raw :: c_uint ; pub type atomic_int = u32 ; pub type wolfSSL_Atomic_Int = atomic_int ; extern "C" { pub fn wolfSSL_Atomic_Int_Init (c : * mut wolfSSL_Atomic_Int , i : :: std :: os :: raw :: c_int) ; } extern "C" { pub fn wolfSSL_Atomic_Int_FetchAdd (c : * mut wolfSSL_Atomic_Int , i : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_Atomic_Int_FetchSub (c : * mut wolfSSL_Atomic_Int , i : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct wolfSSL_Ref { pub count : wolfSSL_Atomic_Int , } # [test] fn bindgen_test_layout_wolfSSL_Ref () { const UNINIT : :: std :: mem :: MaybeUninit < wolfSSL_Ref > = :: std :: mem :: MaybeUninit :: uninit () ; let ptr = UNINIT . as_ptr () ; assert_eq ! (:: std :: mem :: size_of :: < wolfSSL_Ref > () , 4usize , concat ! ("Size of: " , stringify ! (wolfSSL_Ref))) ; assert_eq ! (:: std :: mem :: align_of :: < wolfSSL_Ref > () , 4usize , concat ! ("Alignment of " , stringify ! (wolfSSL_Ref))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . count) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (wolfSSL_Ref) , "::" , stringify ! (count))) ; } extern "C" { pub fn wc_InitMutex (m : * mut wolfSSL_Mutex) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_InitAndAllocMutex () -> * mut wolfSSL_Mutex ; } extern "C" { pub fn wc_FreeMutex (m : * mut wolfSSL_Mutex) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_LockMutex (m : * mut wolfSSL_Mutex) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_UnLockMutex (m : * mut wolfSSL_Mutex) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_InitRwLock (m : * mut wolfSSL_RwLock) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_FreeRwLock (m : * mut wolfSSL_RwLock) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_LockRwLock_Wr (m : * mut wolfSSL_RwLock) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_LockRwLock_Rd (m : * mut wolfSSL_RwLock) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_UnLockRwLock (m : * mut wolfSSL_RwLock) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfCrypt_Init () -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfCrypt_Cleanup () -> :: std :: os :: raw :: c_int ; } pub type va_list = __builtin_va_list ; pub type FILE = _IO_FILE ; # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct _IO_marker { _unused : [u8 ; 0] , } # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct _IO_codecvt { _unused : [u8 ; 0] , } # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct _IO_wide_data { _unused : [u8 ; 0] , } pub type _IO_lock_t = :: std :: os :: raw :: c_void ; # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct _IO_FILE { pub _flags : :: std :: os :: raw :: c_int , pub _IO_read_ptr : * mut :: std :: os :: raw :: c_char , pub _IO_read_end : * mut :: std :: os :: raw :: c_char , pub _IO_read_base : * mut :: std :: os :: raw :: c_char , pub _IO_write_base : * mut :: std :: os :: raw :: c_char , pub _IO_write_ptr : * mut :: std :: os :: raw :: c_char , pub _IO_write_end : * mut :: std :: os :: raw :: c_char , pub _IO_buf_base : * mut :: std :: os :: raw :: c_char , pub _IO_buf_end : * mut :: std :: os :: raw :: c_char , pub _IO_save_base : * mut :: std :: os :: raw :: c_char , pub _IO_backup_base : * mut :: std :: os :: raw :: c_char , pub _IO_save_end : * mut :: std :: os :: raw :: c_char , pub _markers : * mut _IO_marker , pub _chain : * mut _IO_FILE , pub _fileno : :: std :: os :: raw :: c_int , pub _flags2 : :: std :: os :: raw :: c_int , pub _old_offset : __off_t , pub _cur_column : :: std :: os :: raw :: c_ushort , pub _vtable_offset : :: std :: os :: raw :: c_schar , pub _shortbuf : [:: std :: os :: raw :: c_char ; 1usize] , pub _lock : * mut _IO_lock_t , pub _offset : __off64_t , pub _codecvt : * mut _IO_codecvt , pub _wide_data : * mut _IO_wide_data , pub _freeres_list : * mut _IO_FILE , pub _freeres_buf : * mut :: std :: os :: raw :: c_void , pub __pad5 : usize , pub _mode : :: std :: os :: raw :: c_int , pub _unused2 : [:: std :: os :: raw :: c_char ; 20usize] , } # [test] fn bindgen_test_layout__IO_FILE () { const UNINIT : :: std :: mem :: MaybeUninit < _IO_FILE > = :: std :: mem :: MaybeUninit :: uninit () ; let ptr = UNINIT . as_ptr () ; assert_eq ! (:: std :: mem :: size_of :: < _IO_FILE > () , 216usize , concat ! ("Size of: " , stringify ! (_IO_FILE))) ; assert_eq ! (:: std :: mem :: align_of :: < _IO_FILE > () , 8usize , concat ! ("Alignment of " , stringify ! (_IO_FILE))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . _flags) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (_IO_FILE) , "::" , stringify ! (_flags))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . _IO_read_ptr) as usize - ptr as usize } , 8usize , concat ! ("Offset of field: " , stringify ! (_IO_FILE) , "::" , stringify ! (_IO_read_ptr))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . _IO_read_end) as usize - ptr as usize } , 16usize , concat ! ("Offset of field: " , stringify ! (_IO_FILE) , "::" , stringify ! (_IO_read_end))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . _IO_read_base) as usize - ptr as usize } , 24usize , concat ! ("Offset of field: " , stringify ! (_IO_FILE) , "::" , stringify ! (_IO_read_base))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . _IO_write_base) as usize - ptr as usize } , 32usize , concat ! ("Offset of field: " , stringify ! (_IO_FILE) , "::" , stringify ! (_IO_write_base))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . _IO_write_ptr) as usize - ptr as usize } , 40usize , concat ! ("Offset of field: " , stringify ! (_IO_FILE) , "::" , stringify ! (_IO_write_ptr))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . _IO_write_end) as usize - ptr as usize } , 48usize , concat ! ("Offset of field: " , stringify ! (_IO_FILE) , "::" , stringify ! (_IO_write_end))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . _IO_buf_base) as usize - ptr as usize } , 56usize , concat ! ("Offset of field: " , stringify ! (_IO_FILE) , "::" , stringify ! (_IO_buf_base))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . _IO_buf_end) as usize - ptr as usize } , 64usize , concat ! ("Offset of field: " , stringify ! (_IO_FILE) , "::" , stringify ! (_IO_buf_end))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . _IO_save_base) as usize - ptr as usize } , 72usize , concat ! ("Offset of field: " , stringify ! (_IO_FILE) , "::" , stringify ! (_IO_save_base))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . _IO_backup_base) as usize - ptr as usize } , 80usize , concat ! ("Offset of field: " , stringify ! (_IO_FILE) , "::" , stringify ! (_IO_backup_base))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . _IO_save_end) as usize - ptr as usize } , 88usize , concat ! ("Offset of field: " , stringify ! (_IO_FILE) , "::" , stringify ! (_IO_save_end))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . _markers) as usize - ptr as usize } , 96usize , concat ! ("Offset of field: " , stringify ! (_IO_FILE) , "::" , stringify ! (_markers))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . _chain) as usize - ptr as usize } , 104usize , concat ! ("Offset of field: " , stringify ! (_IO_FILE) , "::" , stringify ! (_chain))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . _fileno) as usize - ptr as usize } , 112usize , concat ! ("Offset of field: " , stringify ! (_IO_FILE) , "::" , stringify ! (_fileno))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . _flags2) as usize - ptr as usize } , 116usize , concat ! ("Offset of field: " , stringify ! (_IO_FILE) , "::" , stringify ! (_flags2))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . _old_offset) as usize - ptr as usize } , 120usize , concat ! ("Offset of field: " , stringify ! (_IO_FILE) , "::" , stringify ! (_old_offset))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . _cur_column) as usize - ptr as usize } , 128usize , concat ! ("Offset of field: " , stringify ! (_IO_FILE) , "::" , stringify ! (_cur_column))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . _vtable_offset) as usize - ptr as usize } , 130usize , concat ! ("Offset of field: " , stringify ! (_IO_FILE) , "::" , stringify ! (_vtable_offset))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . _shortbuf) as usize - ptr as usize } , 131usize , concat ! ("Offset of field: " , stringify ! (_IO_FILE) , "::" , stringify ! (_shortbuf))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . _lock) as usize - ptr as usize } , 136usize , concat ! ("Offset of field: " , stringify ! (_IO_FILE) , "::" , stringify ! (_lock))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . _offset) as usize - ptr as usize } , 144usize , concat ! ("Offset of field: " , stringify ! (_IO_FILE) , "::" , stringify ! (_offset))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . _codecvt) as usize - ptr as usize } , 152usize , concat ! ("Offset of field: " , stringify ! (_IO_FILE) , "::" , stringify ! (_codecvt))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . _wide_data) as usize - ptr as usize } , 160usize , concat ! ("Offset of field: " , stringify ! (_IO_FILE) , "::" , stringify ! (_wide_data))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . _freeres_list) as usize - ptr as usize } , 168usize , concat ! ("Offset of field: " , stringify ! (_IO_FILE) , "::" , stringify ! (_freeres_list))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . _freeres_buf) as usize - ptr as usize } , 176usize , concat ! ("Offset of field: " , stringify ! (_IO_FILE) , "::" , stringify ! (_freeres_buf))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . __pad5) as usize - ptr as usize } , 184usize , concat ! ("Offset of field: " , stringify ! (_IO_FILE) , "::" , stringify ! (__pad5))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . _mode) as usize - ptr as usize } , 192usize , concat ! ("Offset of field: " , stringify ! (_IO_FILE) , "::" , stringify ! (_mode))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . _unused2) as usize - ptr as usize } , 196usize , concat ! ("Offset of field: " , stringify ! (_IO_FILE) , "::" , stringify ! (_unused2))) ; } # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct dirent { pub d_ino : __ino_t , pub d_off : __off_t , pub d_reclen : :: std :: os :: raw :: c_ushort , pub d_type : :: std :: os :: raw :: c_uchar , pub d_name : [:: std :: os :: raw :: c_char ; 256usize] , } # [test] fn bindgen_test_layout_dirent () { const UNINIT : :: std :: mem :: MaybeUninit < dirent > = :: std :: mem :: MaybeUninit :: uninit () ; let ptr = UNINIT . as_ptr () ; assert_eq ! (:: std :: mem :: size_of :: < dirent > () , 280usize , concat ! ("Size of: " , stringify ! (dirent))) ; assert_eq ! (:: std :: mem :: align_of :: < dirent > () , 8usize , concat ! ("Alignment of " , stringify ! (dirent))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . d_ino) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (dirent) , "::" , stringify ! (d_ino))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . d_off) as usize - ptr as usize } , 8usize , concat ! ("Offset of field: " , stringify ! (dirent) , "::" , stringify ! (d_off))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . d_reclen) as usize - ptr as usize } , 16usize , concat ! ("Offset of field: " , stringify ! (dirent) , "::" , stringify ! (d_reclen))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . d_type) as usize - ptr as usize } , 18usize , concat ! ("Offset of field: " , stringify ! (dirent) , "::" , stringify ! (d_type))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . d_name) as usize - ptr as usize } , 19usize , concat ! ("Offset of field: " , stringify ! (dirent) , "::" , stringify ! (d_name))) ; } # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct __dirstream { _unused : [u8 ; 0] , } pub type DIR = __dirstream ; pub type socklen_t = __socklen_t ; pub type time_t = __time_t ; # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct timespec { pub tv_sec : __time_t , pub tv_nsec : __syscall_slong_t , } # [test] fn bindgen_test_layout_timespec () { const UNINIT : :: std :: mem :: MaybeUninit < timespec > = :: std :: mem :: MaybeUninit :: uninit () ; let ptr = UNINIT . as_ptr () ; assert_eq ! (:: std :: mem :: size_of :: < timespec > () , 16usize , concat ! ("Size of: " , stringify ! (timespec))) ; assert_eq ! (:: std :: mem :: align_of :: < timespec > () , 8usize , concat ! ("Alignment of " , stringify ! (timespec))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . tv_sec) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (timespec) , "::" , stringify ! (tv_sec))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . tv_nsec) as usize - ptr as usize } , 8usize , concat ! ("Offset of field: " , stringify ! (timespec) , "::" , stringify ! (tv_nsec))) ; } # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct stat { pub st_dev : __dev_t , pub st_ino : __ino_t , pub st_nlink : __nlink_t , pub st_mode : __mode_t , pub st_uid : __uid_t , pub st_gid : __gid_t , pub __pad0 : :: std :: os :: raw :: c_int , pub st_rdev : __dev_t , pub st_size : __off_t , pub st_blksize : __blksize_t , pub st_blocks : __blkcnt_t , pub st_atim : timespec , pub st_mtim : timespec , pub st_ctim : timespec , pub __glibc_reserved : [__syscall_slong_t ; 3usize] , } # [test] fn bindgen_test_layout_stat () { const UNINIT : :: std :: mem :: MaybeUninit < stat > = :: std :: mem :: MaybeUninit :: uninit () ; let ptr = UNINIT . as_ptr () ; assert_eq ! (:: std :: mem :: size_of :: < stat > () , 144usize , concat ! ("Size of: " , stringify ! (stat))) ; assert_eq ! (:: std :: mem :: align_of :: < stat > () , 8usize , concat ! ("Alignment of " , stringify ! (stat))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . st_dev) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (stat) , "::" , stringify ! (st_dev))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . st_ino) as usize - ptr as usize } , 8usize , concat ! ("Offset of field: " , stringify ! (stat) , "::" , stringify ! (st_ino))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . st_nlink) as usize - ptr as usize } , 16usize , concat ! ("Offset of field: " , stringify ! (stat) , "::" , stringify ! (st_nlink))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . st_mode) as usize - ptr as usize } , 24usize , concat ! ("Offset of field: " , stringify ! (stat) , "::" , stringify ! (st_mode))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . st_uid) as usize - ptr as usize } , 28usize , concat ! ("Offset of field: " , stringify ! (stat) , "::" , stringify ! (st_uid))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . st_gid) as usize - ptr as usize } , 32usize , concat ! ("Offset of field: " , stringify ! (stat) , "::" , stringify ! (st_gid))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . __pad0) as usize - ptr as usize } , 36usize , concat ! ("Offset of field: " , stringify ! (stat) , "::" , stringify ! (__pad0))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . st_rdev) as usize - ptr as usize } , 40usize , concat ! ("Offset of field: " , stringify ! (stat) , "::" , stringify ! (st_rdev))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . st_size) as usize - ptr as usize } , 48usize , concat ! ("Offset of field: " , stringify ! (stat) , "::" , stringify ! (st_size))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . st_blksize) as usize - ptr as usize } , 56usize , concat ! ("Offset of field: " , stringify ! (stat) , "::" , stringify ! (st_blksize))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . st_blocks) as usize - ptr as usize } , 64usize , concat ! ("Offset of field: " , stringify ! (stat) , "::" , stringify ! (st_blocks))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . st_atim) as usize - ptr as usize } , 72usize , concat ! ("Offset of field: " , stringify ! (stat) , "::" , stringify ! (st_atim))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . st_mtim) as usize - ptr as usize } , 88usize , concat ! ("Offset of field: " , stringify ! (stat) , "::" , stringify ! (st_mtim))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . st_ctim) as usize - ptr as usize } , 104usize , concat ! ("Offset of field: " , stringify ! (stat) , "::" , stringify ! (st_ctim))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . __glibc_reserved) as usize - ptr as usize } , 120usize , concat ! ("Offset of field: " , stringify ! (stat) , "::" , stringify ! (__glibc_reserved))) ; } extern "C" { pub fn wc_FileLoad (fname : * const :: std :: os :: raw :: c_char , buf : * mut * mut :: std :: os :: raw :: c_uchar , bufLen : * mut usize , heap : * mut :: std :: os :: raw :: c_void) -> :: std :: os :: raw :: c_int ; } # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct ReadDirCtx { pub entry : * mut dirent , pub dir : * mut DIR , pub s : stat , pub name : [:: std :: os :: raw :: c_char ; 261usize] , } # [test] fn bindgen_test_layout_ReadDirCtx () { const UNINIT : :: std :: mem :: MaybeUninit < ReadDirCtx > = :: std :: mem :: MaybeUninit :: uninit () ; let ptr = UNINIT . as_ptr () ; assert_eq ! (:: std :: mem :: size_of :: < ReadDirCtx > () , 424usize , concat ! ("Size of: " , stringify ! (ReadDirCtx))) ; assert_eq ! (:: std :: mem :: align_of :: < ReadDirCtx > () , 8usize , concat ! ("Alignment of " , stringify ! (ReadDirCtx))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . entry) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (ReadDirCtx) , "::" , stringify ! (entry))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . dir) as usize - ptr as usize } , 8usize , concat ! ("Offset of field: " , stringify ! (ReadDirCtx) , "::" , stringify ! (dir))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . s) as usize - ptr as usize } , 16usize , concat ! ("Offset of field: " , stringify ! (ReadDirCtx) , "::" , stringify ! (s))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . name) as usize - ptr as usize } , 160usize , concat ! ("Offset of field: " , stringify ! (ReadDirCtx) , "::" , stringify ! (name))) ; } extern "C" { pub fn wc_ReadDirFirst (ctx : * mut ReadDirCtx , path : * const :: std :: os :: raw :: c_char , name : * mut * mut :: std :: os :: raw :: c_char) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_ReadDirNext (ctx : * mut ReadDirCtx , path : * const :: std :: os :: raw :: c_char , name : * mut * mut :: std :: os :: raw :: c_char) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_ReadDirClose (ctx : * mut ReadDirCtx) ; } extern "C" { pub fn wc_FileExists (fname : * const :: std :: os :: raw :: c_char) -> :: std :: os :: raw :: c_int ; } # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct tm { pub tm_sec : :: std :: os :: raw :: c_int , pub tm_min : :: std :: os :: raw :: c_int , pub tm_hour : :: std :: os :: raw :: c_int , pub tm_mday : :: std :: os :: raw :: c_int , pub tm_mon : :: std :: os :: raw :: c_int , pub tm_year : :: std :: os :: raw :: c_int , pub tm_wday : :: std :: os :: raw :: c_int , pub tm_yday : :: std :: os :: raw :: c_int , pub tm_isdst : :: std :: os :: raw :: c_int , pub tm_gmtoff : :: std :: os :: raw :: c_long , pub tm_zone : * const :: std :: os :: raw :: c_char , } # [test] fn bindgen_test_layout_tm () { const UNINIT : :: std :: mem :: MaybeUninit < tm > = :: std :: mem :: MaybeUninit :: uninit () ; let ptr = UNINIT . as_ptr () ; assert_eq ! (:: std :: mem :: size_of :: < tm > () , 56usize , concat ! ("Size of: " , stringify ! (tm))) ; assert_eq ! (:: std :: mem :: align_of :: < tm > () , 8usize , concat ! ("Alignment of " , stringify ! (tm))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . tm_sec) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (tm) , "::" , stringify ! (tm_sec))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . tm_min) as usize - ptr as usize } , 4usize , concat ! ("Offset of field: " , stringify ! (tm) , "::" , stringify ! (tm_min))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . tm_hour) as usize - ptr as usize } , 8usize , concat ! ("Offset of field: " , stringify ! (tm) , "::" , stringify ! (tm_hour))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . tm_mday) as usize - ptr as usize } , 12usize , concat ! ("Offset of field: " , stringify ! (tm) , "::" , stringify ! (tm_mday))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . tm_mon) as usize - ptr as usize } , 16usize , concat ! ("Offset of field: " , stringify ! (tm) , "::" , stringify ! (tm_mon))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . tm_year) as usize - ptr as usize } , 20usize , concat ! ("Offset of field: " , stringify ! (tm) , "::" , stringify ! (tm_year))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . tm_wday) as usize - ptr as usize } , 24usize , concat ! ("Offset of field: " , stringify ! (tm) , "::" , stringify ! (tm_wday))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . tm_yday) as usize - ptr as usize } , 28usize , concat ! ("Offset of field: " , stringify ! (tm) , "::" , stringify ! (tm_yday))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . tm_isdst) as usize - ptr as usize } , 32usize , concat ! ("Offset of field: " , stringify ! (tm) , "::" , stringify ! (tm_isdst))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . tm_gmtoff) as usize - ptr as usize } , 40usize , concat ! ("Offset of field: " , stringify ! (tm) , "::" , stringify ! (tm_gmtoff))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . tm_zone) as usize - ptr as usize } , 48usize , concat ! ("Offset of field: " , stringify ! (tm) , "::" , stringify ! (tm_zone))) ; } extern "C" { pub fn mystrnstr (s1 : * const :: std :: os :: raw :: c_char , s2 : * const :: std :: os :: raw :: c_char , n : :: std :: os :: raw :: c_uint) -> * mut :: std :: os :: raw :: c_char ; } pub type byte = :: std :: os :: raw :: c_uchar ; pub type sword8 = :: std :: os :: raw :: c_schar ; pub type word8 = :: std :: os :: raw :: c_uchar ; pub type sword16 = :: std :: os :: raw :: c_short ; pub type word16 = :: std :: os :: raw :: c_ushort ; pub type sword32 = :: std :: os :: raw :: c_int ; pub type word32 = :: std :: os :: raw :: c_uint ; pub type word24 = [byte ; 3usize] ; pub type wcchar = * const :: std :: os :: raw :: c_char ; pub type sword64 = :: std :: os :: raw :: c_long ; pub type word64 = :: std :: os :: raw :: c_ulong ; pub type wolfssl_word = word64 ; # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct w64wrapper { pub n : word64 , } # [test] fn bindgen_test_layout_w64wrapper () { const UNINIT : :: std :: mem :: MaybeUninit < w64wrapper > = :: std :: mem :: MaybeUninit :: uninit () ; let ptr = UNINIT . as_ptr () ; assert_eq ! (:: std :: mem :: size_of :: < w64wrapper > () , 8usize , concat ! ("Size of: " , stringify ! (w64wrapper))) ; assert_eq ! (:: std :: mem :: align_of :: < w64wrapper > () , 8usize , concat ! ("Alignment of " , stringify ! (w64wrapper))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . n) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (w64wrapper) , "::" , stringify ! (n))) ; } pub type wc_ptr_t = usize ; pub const WOLFSSL_WORD_SIZE : _bindgen_ty_12 = 8 ; pub const WOLFSSL_BIT_SIZE : _bindgen_ty_12 = 8 ; pub const WOLFSSL_WORD_BITS : _bindgen_ty_12 = 64 ; pub type _bindgen_ty_12 = :: std :: os :: raw :: c_uint ; pub type wolfSSL_Malloc_cb = :: std :: option :: Option < unsafe extern "C" fn (size : usize) -> * mut :: std :: os :: raw :: c_void > ; pub type wolfSSL_Free_cb = :: std :: option :: Option < unsafe extern "C" fn (ptr : * mut :: std :: os :: raw :: c_void) > ; pub type wolfSSL_Realloc_cb = :: std :: option :: Option < unsafe extern "C" fn (ptr : * mut :: std :: os :: raw :: c_void , size : usize) -> * mut :: std :: os :: raw :: c_void > ; extern "C" { pub fn wolfSSL_Malloc (size : usize) -> * mut :: std :: os :: raw :: c_void ; } extern "C" { pub fn wolfSSL_Free (ptr : * mut :: std :: os :: raw :: c_void) ; } extern "C" { pub fn wolfSSL_Realloc (ptr : * mut :: std :: os :: raw :: c_void , size : usize) -> * mut :: std :: os :: raw :: c_void ; } extern "C" { pub fn wolfSSL_SetAllocators (mf : wolfSSL_Malloc_cb , ff : wolfSSL_Free_cb , rf : wolfSSL_Realloc_cb) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_GetAllocators (mf : * mut wolfSSL_Malloc_cb , ff : * mut wolfSSL_Free_cb , rf : * mut wolfSSL_Realloc_cb) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_strtok (str_ : * mut :: std :: os :: raw :: c_char , delim : * const :: std :: os :: raw :: c_char , nextp : * mut * mut :: std :: os :: raw :: c_char) -> * mut :: std :: os :: raw :: c_char ; } extern "C" { pub fn wc_strsep (stringp : * mut * mut :: std :: os :: raw :: c_char , delim : * const :: std :: os :: raw :: c_char) -> * mut :: std :: os :: raw :: c_char ; } extern "C" { pub fn wc_strlcpy (dst : * mut :: std :: os :: raw :: c_char , src : * const :: std :: os :: raw :: c_char , dstSize : usize) -> usize ; } extern "C" { pub fn wc_strlcat (dst : * mut :: std :: os :: raw :: c_char , src : * const :: std :: os :: raw :: c_char , dstSize : usize) -> usize ; } pub const DYNAMIC_TYPE_CA : _bindgen_ty_13 = 1 ; pub const DYNAMIC_TYPE_CERT : _bindgen_ty_13 = 2 ; pub const DYNAMIC_TYPE_KEY : _bindgen_ty_13 = 3 ; pub const DYNAMIC_TYPE_FILE : _bindgen_ty_13 = 4 ; pub const DYNAMIC_TYPE_SUBJECT_CN : _bindgen_ty_13 = 5 ; pub const DYNAMIC_TYPE_PUBLIC_KEY : _bindgen_ty_13 = 6 ; pub const DYNAMIC_TYPE_SIGNER : _bindgen_ty_13 = 7 ; pub const DYNAMIC_TYPE_NONE : _bindgen_ty_13 = 8 ; pub const DYNAMIC_TYPE_BIGINT : _bindgen_ty_13 = 9 ; pub const DYNAMIC_TYPE_RSA : _bindgen_ty_13 = 10 ; pub const DYNAMIC_TYPE_METHOD : _bindgen_ty_13 = 11 ; pub const DYNAMIC_TYPE_OUT_BUFFER : _bindgen_ty_13 = 12 ; pub const DYNAMIC_TYPE_IN_BUFFER : _bindgen_ty_13 = 13 ; pub const DYNAMIC_TYPE_INFO : _bindgen_ty_13 = 14 ; pub const DYNAMIC_TYPE_DH : _bindgen_ty_13 = 15 ; pub const DYNAMIC_TYPE_DOMAIN : _bindgen_ty_13 = 16 ; pub const DYNAMIC_TYPE_SSL : _bindgen_ty_13 = 17 ; pub const DYNAMIC_TYPE_CTX : _bindgen_ty_13 = 18 ; pub const DYNAMIC_TYPE_WRITEV : _bindgen_ty_13 = 19 ; pub const DYNAMIC_TYPE_OPENSSL : _bindgen_ty_13 = 20 ; pub const DYNAMIC_TYPE_DSA : _bindgen_ty_13 = 21 ; pub const DYNAMIC_TYPE_CRL : _bindgen_ty_13 = 22 ; pub const DYNAMIC_TYPE_REVOKED : _bindgen_ty_13 = 23 ; pub const DYNAMIC_TYPE_CRL_ENTRY : _bindgen_ty_13 = 24 ; pub const DYNAMIC_TYPE_CERT_MANAGER : _bindgen_ty_13 = 25 ; pub const DYNAMIC_TYPE_CRL_MONITOR : _bindgen_ty_13 = 26 ; pub const DYNAMIC_TYPE_OCSP_STATUS : _bindgen_ty_13 = 27 ; pub const DYNAMIC_TYPE_OCSP_ENTRY : _bindgen_ty_13 = 28 ; pub const DYNAMIC_TYPE_ALTNAME : _bindgen_ty_13 = 29 ; pub const DYNAMIC_TYPE_SUITES : _bindgen_ty_13 = 30 ; pub const DYNAMIC_TYPE_CIPHER : _bindgen_ty_13 = 31 ; pub const DYNAMIC_TYPE_RNG : _bindgen_ty_13 = 32 ; pub const DYNAMIC_TYPE_ARRAYS : _bindgen_ty_13 = 33 ; pub const DYNAMIC_TYPE_DTLS_POOL : _bindgen_ty_13 = 34 ; pub const DYNAMIC_TYPE_SOCKADDR : _bindgen_ty_13 = 35 ; pub const DYNAMIC_TYPE_LIBZ : _bindgen_ty_13 = 36 ; pub const DYNAMIC_TYPE_ECC : _bindgen_ty_13 = 37 ; pub const DYNAMIC_TYPE_TMP_BUFFER : _bindgen_ty_13 = 38 ; pub const DYNAMIC_TYPE_DTLS_MSG : _bindgen_ty_13 = 39 ; pub const DYNAMIC_TYPE_X509 : _bindgen_ty_13 = 40 ; pub const DYNAMIC_TYPE_TLSX : _bindgen_ty_13 = 41 ; pub const DYNAMIC_TYPE_OCSP : _bindgen_ty_13 = 42 ; pub const DYNAMIC_TYPE_SIGNATURE : _bindgen_ty_13 = 43 ; pub const DYNAMIC_TYPE_HASHES : _bindgen_ty_13 = 44 ; pub const DYNAMIC_TYPE_SRP : _bindgen_ty_13 = 45 ; pub const DYNAMIC_TYPE_COOKIE_PWD : _bindgen_ty_13 = 46 ; pub const DYNAMIC_TYPE_USER_CRYPTO : _bindgen_ty_13 = 47 ; pub const DYNAMIC_TYPE_OCSP_REQUEST : _bindgen_ty_13 = 48 ; pub const DYNAMIC_TYPE_X509_EXT : _bindgen_ty_13 = 49 ; pub const DYNAMIC_TYPE_X509_STORE : _bindgen_ty_13 = 50 ; pub const DYNAMIC_TYPE_X509_CTX : _bindgen_ty_13 = 51 ; pub const DYNAMIC_TYPE_URL : _bindgen_ty_13 = 52 ; pub const DYNAMIC_TYPE_DTLS_FRAG : _bindgen_ty_13 = 53 ; pub const DYNAMIC_TYPE_DTLS_BUFFER : _bindgen_ty_13 = 54 ; pub const DYNAMIC_TYPE_SESSION_TICK : _bindgen_ty_13 = 55 ; pub const DYNAMIC_TYPE_PKCS : _bindgen_ty_13 = 56 ; pub const DYNAMIC_TYPE_MUTEX : _bindgen_ty_13 = 57 ; pub const DYNAMIC_TYPE_PKCS7 : _bindgen_ty_13 = 58 ; pub const DYNAMIC_TYPE_AES_BUFFER : _bindgen_ty_13 = 59 ; pub const DYNAMIC_TYPE_WOLF_BIGINT : _bindgen_ty_13 = 60 ; pub const DYNAMIC_TYPE_ASN1 : _bindgen_ty_13 = 61 ; pub const DYNAMIC_TYPE_LOG : _bindgen_ty_13 = 62 ; pub const DYNAMIC_TYPE_WRITEDUP : _bindgen_ty_13 = 63 ; pub const DYNAMIC_TYPE_PRIVATE_KEY : _bindgen_ty_13 = 64 ; pub const DYNAMIC_TYPE_HMAC : _bindgen_ty_13 = 65 ; pub const DYNAMIC_TYPE_ASYNC : _bindgen_ty_13 = 66 ; pub const DYNAMIC_TYPE_ASYNC_NUMA : _bindgen_ty_13 = 67 ; pub const DYNAMIC_TYPE_ASYNC_NUMA64 : _bindgen_ty_13 = 68 ; pub const DYNAMIC_TYPE_CURVE25519 : _bindgen_ty_13 = 69 ; pub const DYNAMIC_TYPE_ED25519 : _bindgen_ty_13 = 70 ; pub const DYNAMIC_TYPE_SECRET : _bindgen_ty_13 = 71 ; pub const DYNAMIC_TYPE_DIGEST : _bindgen_ty_13 = 72 ; pub const DYNAMIC_TYPE_RSA_BUFFER : _bindgen_ty_13 = 73 ; pub const DYNAMIC_TYPE_DCERT : _bindgen_ty_13 = 74 ; pub const DYNAMIC_TYPE_STRING : _bindgen_ty_13 = 75 ; pub const DYNAMIC_TYPE_PEM : _bindgen_ty_13 = 76 ; pub const DYNAMIC_TYPE_DER : _bindgen_ty_13 = 77 ; pub const DYNAMIC_TYPE_CERT_EXT : _bindgen_ty_13 = 78 ; pub const DYNAMIC_TYPE_ALPN : _bindgen_ty_13 = 79 ; pub const DYNAMIC_TYPE_ENCRYPTEDINFO : _bindgen_ty_13 = 80 ; pub const DYNAMIC_TYPE_DIRCTX : _bindgen_ty_13 = 81 ; pub const DYNAMIC_TYPE_HASHCTX : _bindgen_ty_13 = 82 ; pub const DYNAMIC_TYPE_SEED : _bindgen_ty_13 = 83 ; pub const DYNAMIC_TYPE_SYMMETRIC_KEY : _bindgen_ty_13 = 84 ; pub const DYNAMIC_TYPE_ECC_BUFFER : _bindgen_ty_13 = 85 ; pub const DYNAMIC_TYPE_SALT : _bindgen_ty_13 = 87 ; pub const DYNAMIC_TYPE_HASH_TMP : _bindgen_ty_13 = 88 ; pub const DYNAMIC_TYPE_BLOB : _bindgen_ty_13 = 89 ; pub const DYNAMIC_TYPE_NAME_ENTRY : _bindgen_ty_13 = 90 ; pub const DYNAMIC_TYPE_CURVE448 : _bindgen_ty_13 = 91 ; pub const DYNAMIC_TYPE_ED448 : _bindgen_ty_13 = 92 ; pub const DYNAMIC_TYPE_AES : _bindgen_ty_13 = 93 ; pub const DYNAMIC_TYPE_CMAC : _bindgen_ty_13 = 94 ; pub const DYNAMIC_TYPE_FALCON : _bindgen_ty_13 = 95 ; pub const DYNAMIC_TYPE_SESSION : _bindgen_ty_13 = 96 ; pub const DYNAMIC_TYPE_DILITHIUM : _bindgen_ty_13 = 97 ; pub const DYNAMIC_TYPE_SPHINCS : _bindgen_ty_13 = 98 ; pub const DYNAMIC_TYPE_SM4_BUFFER : _bindgen_ty_13 = 99 ; pub const DYNAMIC_TYPE_DEBUG_TAG : _bindgen_ty_13 = 100 ; pub const DYNAMIC_TYPE_SNIFFER_SERVER : _bindgen_ty_13 = 1000 ; pub const DYNAMIC_TYPE_SNIFFER_SESSION : _bindgen_ty_13 = 1001 ; pub const DYNAMIC_TYPE_SNIFFER_PB : _bindgen_ty_13 = 1002 ; pub const DYNAMIC_TYPE_SNIFFER_PB_BUFFER : _bindgen_ty_13 = 1003 ; pub const DYNAMIC_TYPE_SNIFFER_TICKET_ID : _bindgen_ty_13 = 1004 ; pub const DYNAMIC_TYPE_SNIFFER_NAMED_KEY : _bindgen_ty_13 = 1005 ; pub const DYNAMIC_TYPE_SNIFFER_KEY : _bindgen_ty_13 = 1006 ; pub const DYNAMIC_TYPE_SNIFFER_KEYLOG_NODE : _bindgen_ty_13 = 1007 ; pub const DYNAMIC_TYPE_AES_EAX : _bindgen_ty_13 = 1008 ; pub type _bindgen_ty_13 = :: std :: os :: raw :: c_uint ; pub const MIN_STACK_BUFFER : _bindgen_ty_14 = 8 ; pub type _bindgen_ty_14 = :: std :: os :: raw :: c_uint ; pub const wc_AlgoType_WC_ALGO_TYPE_NONE : wc_AlgoType = 0 ; pub const wc_AlgoType_WC_ALGO_TYPE_HASH : wc_AlgoType = 1 ; pub const wc_AlgoType_WC_ALGO_TYPE_CIPHER : wc_AlgoType = 2 ; pub const wc_AlgoType_WC_ALGO_TYPE_PK : wc_AlgoType = 3 ; pub const wc_AlgoType_WC_ALGO_TYPE_RNG : wc_AlgoType = 4 ; pub const wc_AlgoType_WC_ALGO_TYPE_SEED : wc_AlgoType = 5 ; pub const wc_AlgoType_WC_ALGO_TYPE_HMAC : wc_AlgoType = 6 ; pub const wc_AlgoType_WC_ALGO_TYPE_CMAC : wc_AlgoType = 7 ; pub const wc_AlgoType_WC_ALGO_TYPE_MAX : wc_AlgoType = 7 ; pub type wc_AlgoType = :: std :: os :: raw :: c_uint ; pub const wc_HashType_WC_HASH_TYPE_NONE : wc_HashType = 0 ; pub const wc_HashType_WC_HASH_TYPE_MD2 : wc_HashType = 1 ; pub const wc_HashType_WC_HASH_TYPE_MD4 : wc_HashType = 2 ; pub const wc_HashType_WC_HASH_TYPE_MD5 : wc_HashType = 3 ; pub const wc_HashType_WC_HASH_TYPE_SHA : wc_HashType = 4 ; pub const wc_HashType_WC_HASH_TYPE_SHA224 : wc_HashType = 5 ; pub const wc_HashType_WC_HASH_TYPE_SHA256 : wc_HashType = 6 ; pub const wc_HashType_WC_HASH_TYPE_SHA384 : wc_HashType = 7 ; pub const wc_HashType_WC_HASH_TYPE_SHA512 : wc_HashType = 8 ; pub const wc_HashType_WC_HASH_TYPE_MD5_SHA : wc_HashType = 9 ; pub const wc_HashType_WC_HASH_TYPE_SHA3_224 : wc_HashType = 10 ; pub const wc_HashType_WC_HASH_TYPE_SHA3_256 : wc_HashType = 11 ; pub const wc_HashType_WC_HASH_TYPE_SHA3_384 : wc_HashType = 12 ; pub const wc_HashType_WC_HASH_TYPE_SHA3_512 : wc_HashType = 13 ; pub const wc_HashType_WC_HASH_TYPE_BLAKE2B : wc_HashType = 14 ; pub const wc_HashType_WC_HASH_TYPE_BLAKE2S : wc_HashType = 15 ; pub const wc_HashType_WC_HASH_TYPE_SHA512_224 : wc_HashType = 16 ; pub const wc_HashType_WC_HASH_TYPE_SHA512_256 : wc_HashType = 17 ; pub const wc_HashType_WC_HASH_TYPE_MAX : wc_HashType = 17 ; pub type wc_HashType = :: std :: os :: raw :: c_uint ; pub const wc_CipherType_WC_CIPHER_NONE : wc_CipherType = 0 ; pub const wc_CipherType_WC_CIPHER_AES : wc_CipherType = 1 ; pub const wc_CipherType_WC_CIPHER_AES_CBC : wc_CipherType = 2 ; pub const wc_CipherType_WC_CIPHER_AES_GCM : wc_CipherType = 3 ; pub const wc_CipherType_WC_CIPHER_AES_CTR : wc_CipherType = 4 ; pub const wc_CipherType_WC_CIPHER_AES_XTS : wc_CipherType = 5 ; pub const wc_CipherType_WC_CIPHER_AES_CFB : wc_CipherType = 6 ; pub const wc_CipherType_WC_CIPHER_AES_CCM : wc_CipherType = 12 ; pub const wc_CipherType_WC_CIPHER_AES_ECB : wc_CipherType = 13 ; pub const wc_CipherType_WC_CIPHER_DES3 : wc_CipherType = 7 ; pub const wc_CipherType_WC_CIPHER_DES : wc_CipherType = 8 ; pub const wc_CipherType_WC_CIPHER_CHACHA : wc_CipherType = 9 ; pub const wc_CipherType_WC_CIPHER_MAX : wc_CipherType = 12 ; pub type wc_CipherType = :: std :: os :: raw :: c_uint ; pub const wc_PkType_WC_PK_TYPE_NONE : wc_PkType = 0 ; pub const wc_PkType_WC_PK_TYPE_RSA : wc_PkType = 1 ; pub const wc_PkType_WC_PK_TYPE_DH : wc_PkType = 2 ; pub const wc_PkType_WC_PK_TYPE_ECDH : wc_PkType = 3 ; pub const wc_PkType_WC_PK_TYPE_ECDSA_SIGN : wc_PkType = 4 ; pub const wc_PkType_WC_PK_TYPE_ECDSA_VERIFY : wc_PkType = 5 ; pub const wc_PkType_WC_PK_TYPE_ED25519_SIGN : wc_PkType = 6 ; pub const wc_PkType_WC_PK_TYPE_CURVE25519 : wc_PkType = 7 ; pub const wc_PkType_WC_PK_TYPE_RSA_KEYGEN : wc_PkType = 8 ; pub const wc_PkType_WC_PK_TYPE_EC_KEYGEN : wc_PkType = 9 ; pub const wc_PkType_WC_PK_TYPE_RSA_CHECK_PRIV_KEY : wc_PkType = 10 ; pub const wc_PkType_WC_PK_TYPE_EC_CHECK_PRIV_KEY : wc_PkType = 11 ; pub const wc_PkType_WC_PK_TYPE_ED448 : wc_PkType = 12 ; pub const wc_PkType_WC_PK_TYPE_CURVE448 : wc_PkType = 13 ; pub const wc_PkType_WC_PK_TYPE_ED25519_VERIFY : wc_PkType = 14 ; pub const wc_PkType_WC_PK_TYPE_ED25519_KEYGEN : wc_PkType = 15 ; pub const wc_PkType_WC_PK_TYPE_CURVE25519_KEYGEN : wc_PkType = 16 ; pub const wc_PkType_WC_PK_TYPE_RSA_GET_SIZE : wc_PkType = 17 ; pub const wc_PkType_WC_PK_TYPE_MAX : wc_PkType = 17 ; pub type wc_PkType = :: std :: os :: raw :: c_uint ; pub const CTC_SETTINGS : _bindgen_ty_15 = 1 ; pub type _bindgen_ty_15 = :: std :: os :: raw :: c_uint ; extern "C" { pub fn CheckRunTimeSettings () -> word32 ; } pub type THREAD_RETURN = :: std :: os :: raw :: c_uint ; pub type THREAD_TYPE = * mut :: std :: os :: raw :: c_void ; # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct sp_int { _unused : [u8 ; 0] , } pub const MAX_CODE_E : _bindgen_ty_16 = - 100 ; pub const OPEN_RAN_E : _bindgen_ty_16 = - 101 ; pub const READ_RAN_E : _bindgen_ty_16 = - 102 ; pub const WINCRYPT_E : _bindgen_ty_16 = - 103 ; pub const CRYPTGEN_E : _bindgen_ty_16 = - 104 ; pub const RAN_BLOCK_E : _bindgen_ty_16 = - 105 ; pub const BAD_MUTEX_E : _bindgen_ty_16 = - 106 ; pub const WC_TIMEOUT_E : _bindgen_ty_16 = - 107 ; pub const WC_PENDING_E : _bindgen_ty_16 = - 108 ; pub const WC_NO_PENDING_E : _bindgen_ty_16 = - 109 ; pub const MP_INIT_E : _bindgen_ty_16 = - 110 ; pub const MP_READ_E : _bindgen_ty_16 = - 111 ; pub const MP_EXPTMOD_E : _bindgen_ty_16 = - 112 ; pub const MP_TO_E : _bindgen_ty_16 = - 113 ; pub const MP_SUB_E : _bindgen_ty_16 = - 114 ; pub const MP_ADD_E : _bindgen_ty_16 = - 115 ; pub const MP_MUL_E : _bindgen_ty_16 = - 116 ; pub const MP_MULMOD_E : _bindgen_ty_16 = - 117 ; pub const MP_MOD_E : _bindgen_ty_16 = - 118 ; pub const MP_INVMOD_E : _bindgen_ty_16 = - 119 ; pub const MP_CMP_E : _bindgen_ty_16 = - 120 ; pub const MP_ZERO_E : _bindgen_ty_16 = - 121 ; pub const AES_EAX_AUTH_E : _bindgen_ty_16 = - 122 ; pub const MEMORY_E : _bindgen_ty_16 = - 125 ; pub const VAR_STATE_CHANGE_E : _bindgen_ty_16 = - 126 ; pub const FIPS_DEGRADED_E : _bindgen_ty_16 = - 127 ; pub const RSA_WRONG_TYPE_E : _bindgen_ty_16 = - 130 ; pub const RSA_BUFFER_E : _bindgen_ty_16 = - 131 ; pub const BUFFER_E : _bindgen_ty_16 = - 132 ; pub const ALGO_ID_E : _bindgen_ty_16 = - 133 ; pub const PUBLIC_KEY_E : _bindgen_ty_16 = - 134 ; pub const DATE_E : _bindgen_ty_16 = - 135 ; pub const SUBJECT_E : _bindgen_ty_16 = - 136 ; pub const ISSUER_E : _bindgen_ty_16 = - 137 ; pub const CA_TRUE_E : _bindgen_ty_16 = - 138 ; pub const EXTENSIONS_E : _bindgen_ty_16 = - 139 ; pub const ASN_PARSE_E : _bindgen_ty_16 = - 140 ; pub const ASN_VERSION_E : _bindgen_ty_16 = - 141 ; pub const ASN_GETINT_E : _bindgen_ty_16 = - 142 ; pub const ASN_RSA_KEY_E : _bindgen_ty_16 = - 143 ; pub const ASN_OBJECT_ID_E : _bindgen_ty_16 = - 144 ; pub const ASN_TAG_NULL_E : _bindgen_ty_16 = - 145 ; pub const ASN_EXPECT_0_E : _bindgen_ty_16 = - 146 ; pub const ASN_BITSTR_E : _bindgen_ty_16 = - 147 ; pub const ASN_UNKNOWN_OID_E : _bindgen_ty_16 = - 148 ; pub const ASN_DATE_SZ_E : _bindgen_ty_16 = - 149 ; pub const ASN_BEFORE_DATE_E : _bindgen_ty_16 = - 150 ; pub const ASN_AFTER_DATE_E : _bindgen_ty_16 = - 151 ; pub const ASN_SIG_OID_E : _bindgen_ty_16 = - 152 ; pub const ASN_TIME_E : _bindgen_ty_16 = - 153 ; pub const ASN_INPUT_E : _bindgen_ty_16 = - 154 ; pub const ASN_SIG_CONFIRM_E : _bindgen_ty_16 = - 155 ; pub const ASN_SIG_HASH_E : _bindgen_ty_16 = - 156 ; pub const ASN_SIG_KEY_E : _bindgen_ty_16 = - 157 ; pub const ASN_DH_KEY_E : _bindgen_ty_16 = - 158 ; pub const ASN_CRIT_EXT_E : _bindgen_ty_16 = - 160 ; pub const ASN_ALT_NAME_E : _bindgen_ty_16 = - 161 ; pub const ASN_NO_PEM_HEADER : _bindgen_ty_16 = - 162 ; pub const ECC_BAD_ARG_E : _bindgen_ty_16 = - 170 ; pub const ASN_ECC_KEY_E : _bindgen_ty_16 = - 171 ; pub const ECC_CURVE_OID_E : _bindgen_ty_16 = - 172 ; pub const BAD_FUNC_ARG : _bindgen_ty_16 = - 173 ; pub const NOT_COMPILED_IN : _bindgen_ty_16 = - 174 ; pub const UNICODE_SIZE_E : _bindgen_ty_16 = - 175 ; pub const NO_PASSWORD : _bindgen_ty_16 = - 176 ; pub const ALT_NAME_E : _bindgen_ty_16 = - 177 ; pub const BAD_OCSP_RESPONDER : _bindgen_ty_16 = - 178 ; pub const CRL_CERT_DATE_ERR : _bindgen_ty_16 = - 179 ; pub const AES_GCM_AUTH_E : _bindgen_ty_16 = - 180 ; pub const AES_CCM_AUTH_E : _bindgen_ty_16 = - 181 ; pub const ASYNC_INIT_E : _bindgen_ty_16 = - 182 ; pub const COMPRESS_INIT_E : _bindgen_ty_16 = - 183 ; pub const COMPRESS_E : _bindgen_ty_16 = - 184 ; pub const DECOMPRESS_INIT_E : _bindgen_ty_16 = - 185 ; pub const DECOMPRESS_E : _bindgen_ty_16 = - 186 ; pub const BAD_ALIGN_E : _bindgen_ty_16 = - 187 ; pub const ASN_NO_SIGNER_E : _bindgen_ty_16 = - 188 ; pub const ASN_CRL_CONFIRM_E : _bindgen_ty_16 = - 189 ; pub const ASN_CRL_NO_SIGNER_E : _bindgen_ty_16 = - 190 ; pub const ASN_OCSP_CONFIRM_E : _bindgen_ty_16 = - 191 ; pub const BAD_STATE_E : _bindgen_ty_16 = - 192 ; pub const BAD_PADDING_E : _bindgen_ty_16 = - 193 ; pub const REQ_ATTRIBUTE_E : _bindgen_ty_16 = - 194 ; pub const PKCS7_OID_E : _bindgen_ty_16 = - 195 ; pub const PKCS7_RECIP_E : _bindgen_ty_16 = - 196 ; pub const FIPS_NOT_ALLOWED_E : _bindgen_ty_16 = - 197 ; pub const ASN_NAME_INVALID_E : _bindgen_ty_16 = - 198 ; pub const RNG_FAILURE_E : _bindgen_ty_16 = - 199 ; pub const HMAC_MIN_KEYLEN_E : _bindgen_ty_16 = - 200 ; pub const RSA_PAD_E : _bindgen_ty_16 = - 201 ; pub const LENGTH_ONLY_E : _bindgen_ty_16 = - 202 ; pub const IN_CORE_FIPS_E : _bindgen_ty_16 = - 203 ; pub const AES_KAT_FIPS_E : _bindgen_ty_16 = - 204 ; pub const DES3_KAT_FIPS_E : _bindgen_ty_16 = - 205 ; pub const HMAC_KAT_FIPS_E : _bindgen_ty_16 = - 206 ; pub const RSA_KAT_FIPS_E : _bindgen_ty_16 = - 207 ; pub const DRBG_KAT_FIPS_E : _bindgen_ty_16 = - 208 ; pub const DRBG_CONT_FIPS_E : _bindgen_ty_16 = - 209 ; pub const AESGCM_KAT_FIPS_E : _bindgen_ty_16 = - 210 ; pub const THREAD_STORE_KEY_E : _bindgen_ty_16 = - 211 ; pub const THREAD_STORE_SET_E : _bindgen_ty_16 = - 212 ; pub const MAC_CMP_FAILED_E : _bindgen_ty_16 = - 213 ; pub const IS_POINT_E : _bindgen_ty_16 = - 214 ; pub const ECC_INF_E : _bindgen_ty_16 = - 215 ; pub const ECC_PRIV_KEY_E : _bindgen_ty_16 = - 216 ; pub const ECC_OUT_OF_RANGE_E : _bindgen_ty_16 = - 217 ; pub const SRP_CALL_ORDER_E : _bindgen_ty_16 = - 218 ; pub const SRP_VERIFY_E : _bindgen_ty_16 = - 219 ; pub const SRP_BAD_KEY_E : _bindgen_ty_16 = - 220 ; pub const ASN_NO_SKID : _bindgen_ty_16 = - 221 ; pub const ASN_NO_AKID : _bindgen_ty_16 = - 222 ; pub const ASN_NO_KEYUSAGE : _bindgen_ty_16 = - 223 ; pub const SKID_E : _bindgen_ty_16 = - 224 ; pub const AKID_E : _bindgen_ty_16 = - 225 ; pub const KEYUSAGE_E : _bindgen_ty_16 = - 226 ; pub const CERTPOLICIES_E : _bindgen_ty_16 = - 227 ; pub const WC_INIT_E : _bindgen_ty_16 = - 228 ; pub const SIG_VERIFY_E : _bindgen_ty_16 = - 229 ; pub const BAD_COND_E : _bindgen_ty_16 = - 230 ; pub const SIG_TYPE_E : _bindgen_ty_16 = - 231 ; pub const HASH_TYPE_E : _bindgen_ty_16 = - 232 ; pub const WC_KEY_SIZE_E : _bindgen_ty_16 = - 234 ; pub const ASN_COUNTRY_SIZE_E : _bindgen_ty_16 = - 235 ; pub const MISSING_RNG_E : _bindgen_ty_16 = - 236 ; pub const ASN_PATHLEN_SIZE_E : _bindgen_ty_16 = - 237 ; pub const ASN_PATHLEN_INV_E : _bindgen_ty_16 = - 238 ; pub const BAD_KEYWRAP_ALG_E : _bindgen_ty_16 = - 239 ; pub const BAD_KEYWRAP_IV_E : _bindgen_ty_16 = - 240 ; pub const WC_CLEANUP_E : _bindgen_ty_16 = - 241 ; pub const ECC_CDH_KAT_FIPS_E : _bindgen_ty_16 = - 242 ; pub const DH_CHECK_PUB_E : _bindgen_ty_16 = - 243 ; pub const BAD_PATH_ERROR : _bindgen_ty_16 = - 244 ; pub const ASYNC_OP_E : _bindgen_ty_16 = - 245 ; pub const ECC_PRIVATEONLY_E : _bindgen_ty_16 = - 246 ; pub const EXTKEYUSAGE_E : _bindgen_ty_16 = - 247 ; pub const WC_HW_E : _bindgen_ty_16 = - 248 ; pub const WC_HW_WAIT_E : _bindgen_ty_16 = - 249 ; pub const PSS_SALTLEN_E : _bindgen_ty_16 = - 250 ; pub const PRIME_GEN_E : _bindgen_ty_16 = - 251 ; pub const BER_INDEF_E : _bindgen_ty_16 = - 252 ; pub const RSA_OUT_OF_RANGE_E : _bindgen_ty_16 = - 253 ; pub const RSAPSS_PAT_FIPS_E : _bindgen_ty_16 = - 254 ; pub const ECDSA_PAT_FIPS_E : _bindgen_ty_16 = - 255 ; pub const DH_KAT_FIPS_E : _bindgen_ty_16 = - 256 ; pub const AESCCM_KAT_FIPS_E : _bindgen_ty_16 = - 257 ; pub const SHA3_KAT_FIPS_E : _bindgen_ty_16 = - 258 ; pub const ECDHE_KAT_FIPS_E : _bindgen_ty_16 = - 259 ; pub const AES_GCM_OVERFLOW_E : _bindgen_ty_16 = - 260 ; pub const AES_CCM_OVERFLOW_E : _bindgen_ty_16 = - 261 ; pub const RSA_KEY_PAIR_E : _bindgen_ty_16 = - 262 ; pub const DH_CHECK_PRIV_E : _bindgen_ty_16 = - 263 ; pub const WC_AFALG_SOCK_E : _bindgen_ty_16 = - 264 ; pub const WC_DEVCRYPTO_E : _bindgen_ty_16 = - 265 ; pub const ZLIB_INIT_ERROR : _bindgen_ty_16 = - 266 ; pub const ZLIB_COMPRESS_ERROR : _bindgen_ty_16 = - 267 ; pub const ZLIB_DECOMPRESS_ERROR : _bindgen_ty_16 = - 268 ; pub const PKCS7_NO_SIGNER_E : _bindgen_ty_16 = - 269 ; pub const WC_PKCS7_WANT_READ_E : _bindgen_ty_16 = - 270 ; pub const CRYPTOCB_UNAVAILABLE : _bindgen_ty_16 = - 271 ; pub const PKCS7_SIGNEEDS_CHECK : _bindgen_ty_16 = - 272 ; pub const PSS_SALTLEN_RECOVER_E : _bindgen_ty_16 = - 273 ; pub const CHACHA_POLY_OVERFLOW : _bindgen_ty_16 = - 274 ; pub const ASN_SELF_SIGNED_E : _bindgen_ty_16 = - 275 ; pub const SAKKE_VERIFY_FAIL_E : _bindgen_ty_16 = - 276 ; pub const MISSING_IV : _bindgen_ty_16 = - 277 ; pub const MISSING_KEY : _bindgen_ty_16 = - 278 ; pub const BAD_LENGTH_E : _bindgen_ty_16 = - 279 ; pub const ECDSA_KAT_FIPS_E : _bindgen_ty_16 = - 280 ; pub const RSA_PAT_FIPS_E : _bindgen_ty_16 = - 281 ; pub const KDF_TLS12_KAT_FIPS_E : _bindgen_ty_16 = - 282 ; pub const KDF_TLS13_KAT_FIPS_E : _bindgen_ty_16 = - 283 ; pub const KDF_SSH_KAT_FIPS_E : _bindgen_ty_16 = - 284 ; pub const DHE_PCT_E : _bindgen_ty_16 = - 285 ; pub const ECC_PCT_E : _bindgen_ty_16 = - 286 ; pub const FIPS_PRIVATE_KEY_LOCKED_E : _bindgen_ty_16 = - 287 ; pub const PROTOCOLCB_UNAVAILABLE : _bindgen_ty_16 = - 288 ; pub const AES_SIV_AUTH_E : _bindgen_ty_16 = - 289 ; pub const NO_VALID_DEVID : _bindgen_ty_16 = - 290 ; pub const IO_FAILED_E : _bindgen_ty_16 = - 291 ; pub const SYSLIB_FAILED_E : _bindgen_ty_16 = - 292 ; pub const USE_HW_PSK : _bindgen_ty_16 = - 293 ; pub const ENTROPY_RT_E : _bindgen_ty_16 = - 294 ; pub const ENTROPY_APT_E : _bindgen_ty_16 = - 295 ; pub const ASN_DEPTH_E : _bindgen_ty_16 = - 296 ; pub const ASN_LEN_E : _bindgen_ty_16 = - 297 ; pub const SM4_GCM_AUTH_E : _bindgen_ty_16 = - 298 ; pub const SM4_CCM_AUTH_E : _bindgen_ty_16 = - 299 ; pub const WC_LAST_E : _bindgen_ty_16 = - 299 ; pub const MIN_CODE_E : _bindgen_ty_16 = - 300 ; pub type _bindgen_ty_16 = :: std :: os :: raw :: c_int ; extern "C" { pub fn wc_ErrorString (err : :: std :: os :: raw :: c_int , buff : * mut :: std :: os :: raw :: c_char) ; } extern "C" { pub fn wc_GetErrorString (error : :: std :: os :: raw :: c_int) -> * const :: std :: os :: raw :: c_char ; } pub const wolfSSL_ErrorCodes_INPUT_CASE_ERROR : wolfSSL_ErrorCodes = - 301 ; pub const wolfSSL_ErrorCodes_PREFIX_ERROR : wolfSSL_ErrorCodes = - 302 ; pub const wolfSSL_ErrorCodes_MEMORY_ERROR : wolfSSL_ErrorCodes = - 303 ; pub const wolfSSL_ErrorCodes_VERIFY_FINISHED_ERROR : wolfSSL_ErrorCodes = - 304 ; pub const wolfSSL_ErrorCodes_VERIFY_MAC_ERROR : wolfSSL_ErrorCodes = - 305 ; pub const wolfSSL_ErrorCodes_PARSE_ERROR : wolfSSL_ErrorCodes = - 306 ; pub const wolfSSL_ErrorCodes_UNKNOWN_HANDSHAKE_TYPE : wolfSSL_ErrorCodes = - 307 ; pub const wolfSSL_ErrorCodes_SOCKET_ERROR_E : wolfSSL_ErrorCodes = - 308 ; pub const wolfSSL_ErrorCodes_SOCKET_NODATA : wolfSSL_ErrorCodes = - 309 ; pub const wolfSSL_ErrorCodes_INCOMPLETE_DATA : wolfSSL_ErrorCodes = - 310 ; pub const wolfSSL_ErrorCodes_UNKNOWN_RECORD_TYPE : wolfSSL_ErrorCodes = - 311 ; pub const wolfSSL_ErrorCodes_DECRYPT_ERROR : wolfSSL_ErrorCodes = - 312 ; pub const wolfSSL_ErrorCodes_FATAL_ERROR : wolfSSL_ErrorCodes = - 313 ; pub const wolfSSL_ErrorCodes_ENCRYPT_ERROR : wolfSSL_ErrorCodes = - 314 ; pub const wolfSSL_ErrorCodes_FREAD_ERROR : wolfSSL_ErrorCodes = - 315 ; pub const wolfSSL_ErrorCodes_NO_PEER_KEY : wolfSSL_ErrorCodes = - 316 ; pub const wolfSSL_ErrorCodes_NO_PRIVATE_KEY : wolfSSL_ErrorCodes = - 317 ; pub const wolfSSL_ErrorCodes_RSA_PRIVATE_ERROR : wolfSSL_ErrorCodes = - 318 ; pub const wolfSSL_ErrorCodes_NO_DH_PARAMS : wolfSSL_ErrorCodes = - 319 ; pub const wolfSSL_ErrorCodes_BUILD_MSG_ERROR : wolfSSL_ErrorCodes = - 320 ; pub const wolfSSL_ErrorCodes_BAD_HELLO : wolfSSL_ErrorCodes = - 321 ; pub const wolfSSL_ErrorCodes_DOMAIN_NAME_MISMATCH : wolfSSL_ErrorCodes = - 322 ; pub const wolfSSL_ErrorCodes_WANT_READ : wolfSSL_ErrorCodes = - 323 ; pub const wolfSSL_ErrorCodes_NOT_READY_ERROR : wolfSSL_ErrorCodes = - 324 ; pub const wolfSSL_ErrorCodes_IPADDR_MISMATCH : wolfSSL_ErrorCodes = - 325 ; pub const wolfSSL_ErrorCodes_VERSION_ERROR : wolfSSL_ErrorCodes = - 326 ; pub const wolfSSL_ErrorCodes_WANT_WRITE : wolfSSL_ErrorCodes = - 327 ; pub const wolfSSL_ErrorCodes_BUFFER_ERROR : wolfSSL_ErrorCodes = - 328 ; pub const wolfSSL_ErrorCodes_VERIFY_CERT_ERROR : wolfSSL_ErrorCodes = - 329 ; pub const wolfSSL_ErrorCodes_VERIFY_SIGN_ERROR : wolfSSL_ErrorCodes = - 330 ; pub const wolfSSL_ErrorCodes_CLIENT_ID_ERROR : wolfSSL_ErrorCodes = - 331 ; pub const wolfSSL_ErrorCodes_SERVER_HINT_ERROR : wolfSSL_ErrorCodes = - 332 ; pub const wolfSSL_ErrorCodes_PSK_KEY_ERROR : wolfSSL_ErrorCodes = - 333 ; pub const wolfSSL_ErrorCodes_GETTIME_ERROR : wolfSSL_ErrorCodes = - 337 ; pub const wolfSSL_ErrorCodes_GETITIMER_ERROR : wolfSSL_ErrorCodes = - 338 ; pub const wolfSSL_ErrorCodes_SIGACT_ERROR : wolfSSL_ErrorCodes = - 339 ; pub const wolfSSL_ErrorCodes_SETITIMER_ERROR : wolfSSL_ErrorCodes = - 340 ; pub const wolfSSL_ErrorCodes_LENGTH_ERROR : wolfSSL_ErrorCodes = - 341 ; pub const wolfSSL_ErrorCodes_PEER_KEY_ERROR : wolfSSL_ErrorCodes = - 342 ; pub const wolfSSL_ErrorCodes_ZERO_RETURN : wolfSSL_ErrorCodes = - 343 ; pub const wolfSSL_ErrorCodes_SIDE_ERROR : wolfSSL_ErrorCodes = - 344 ; pub const wolfSSL_ErrorCodes_NO_PEER_CERT : wolfSSL_ErrorCodes = - 345 ; pub const wolfSSL_ErrorCodes_ECC_CURVETYPE_ERROR : wolfSSL_ErrorCodes = - 350 ; pub const wolfSSL_ErrorCodes_ECC_CURVE_ERROR : wolfSSL_ErrorCodes = - 351 ; pub const wolfSSL_ErrorCodes_ECC_PEERKEY_ERROR : wolfSSL_ErrorCodes = - 352 ; pub const wolfSSL_ErrorCodes_ECC_MAKEKEY_ERROR : wolfSSL_ErrorCodes = - 353 ; pub const wolfSSL_ErrorCodes_ECC_EXPORT_ERROR : wolfSSL_ErrorCodes = - 354 ; pub const wolfSSL_ErrorCodes_ECC_SHARED_ERROR : wolfSSL_ErrorCodes = - 355 ; pub const wolfSSL_ErrorCodes_NOT_CA_ERROR : wolfSSL_ErrorCodes = - 357 ; pub const wolfSSL_ErrorCodes_BAD_CERT_MANAGER_ERROR : wolfSSL_ErrorCodes = - 359 ; pub const wolfSSL_ErrorCodes_OCSP_CERT_REVOKED : wolfSSL_ErrorCodes = - 360 ; pub const wolfSSL_ErrorCodes_CRL_CERT_REVOKED : wolfSSL_ErrorCodes = - 361 ; pub const wolfSSL_ErrorCodes_CRL_MISSING : wolfSSL_ErrorCodes = - 362 ; pub const wolfSSL_ErrorCodes_MONITOR_SETUP_E : wolfSSL_ErrorCodes = - 363 ; pub const wolfSSL_ErrorCodes_THREAD_CREATE_E : wolfSSL_ErrorCodes = - 364 ; pub const wolfSSL_ErrorCodes_OCSP_NEED_URL : wolfSSL_ErrorCodes = - 365 ; pub const wolfSSL_ErrorCodes_OCSP_CERT_UNKNOWN : wolfSSL_ErrorCodes = - 366 ; pub const wolfSSL_ErrorCodes_OCSP_LOOKUP_FAIL : wolfSSL_ErrorCodes = - 367 ; pub const wolfSSL_ErrorCodes_MAX_CHAIN_ERROR : wolfSSL_ErrorCodes = - 368 ; pub const wolfSSL_ErrorCodes_COOKIE_ERROR : wolfSSL_ErrorCodes = - 369 ; pub const wolfSSL_ErrorCodes_SEQUENCE_ERROR : wolfSSL_ErrorCodes = - 370 ; pub const wolfSSL_ErrorCodes_SUITES_ERROR : wolfSSL_ErrorCodes = - 371 ; pub const wolfSSL_ErrorCodes_OUT_OF_ORDER_E : wolfSSL_ErrorCodes = - 373 ; pub const wolfSSL_ErrorCodes_BAD_KEA_TYPE_E : wolfSSL_ErrorCodes = - 374 ; pub const wolfSSL_ErrorCodes_SANITY_CIPHER_E : wolfSSL_ErrorCodes = - 375 ; pub const wolfSSL_ErrorCodes_RECV_OVERFLOW_E : wolfSSL_ErrorCodes = - 376 ; pub const wolfSSL_ErrorCodes_GEN_COOKIE_E : wolfSSL_ErrorCodes = - 377 ; pub const wolfSSL_ErrorCodes_NO_PEER_VERIFY : wolfSSL_ErrorCodes = - 378 ; pub const wolfSSL_ErrorCodes_FWRITE_ERROR : wolfSSL_ErrorCodes = - 379 ; pub const wolfSSL_ErrorCodes_CACHE_MATCH_ERROR : wolfSSL_ErrorCodes = - 380 ; pub const wolfSSL_ErrorCodes_UNKNOWN_SNI_HOST_NAME_E : wolfSSL_ErrorCodes = - 381 ; pub const wolfSSL_ErrorCodes_UNKNOWN_MAX_FRAG_LEN_E : wolfSSL_ErrorCodes = - 382 ; pub const wolfSSL_ErrorCodes_KEYUSE_SIGNATURE_E : wolfSSL_ErrorCodes = - 383 ; pub const wolfSSL_ErrorCodes_KEYUSE_ENCIPHER_E : wolfSSL_ErrorCodes = - 385 ; pub const wolfSSL_ErrorCodes_EXTKEYUSE_AUTH_E : wolfSSL_ErrorCodes = - 386 ; pub const wolfSSL_ErrorCodes_SEND_OOB_READ_E : wolfSSL_ErrorCodes = - 387 ; pub const wolfSSL_ErrorCodes_SECURE_RENEGOTIATION_E : wolfSSL_ErrorCodes = - 388 ; pub const wolfSSL_ErrorCodes_SESSION_TICKET_LEN_E : wolfSSL_ErrorCodes = - 389 ; pub const wolfSSL_ErrorCodes_SESSION_TICKET_EXPECT_E : wolfSSL_ErrorCodes = - 390 ; pub const wolfSSL_ErrorCodes_SCR_DIFFERENT_CERT_E : wolfSSL_ErrorCodes = - 391 ; pub const wolfSSL_ErrorCodes_SESSION_SECRET_CB_E : wolfSSL_ErrorCodes = - 392 ; pub const wolfSSL_ErrorCodes_NO_CHANGE_CIPHER_E : wolfSSL_ErrorCodes = - 393 ; pub const wolfSSL_ErrorCodes_SANITY_MSG_E : wolfSSL_ErrorCodes = - 394 ; pub const wolfSSL_ErrorCodes_DUPLICATE_MSG_E : wolfSSL_ErrorCodes = - 395 ; pub const wolfSSL_ErrorCodes_SNI_UNSUPPORTED : wolfSSL_ErrorCodes = - 396 ; pub const wolfSSL_ErrorCodes_SOCKET_PEER_CLOSED_E : wolfSSL_ErrorCodes = - 397 ; pub const wolfSSL_ErrorCodes_BAD_TICKET_KEY_CB_SZ : wolfSSL_ErrorCodes = - 398 ; pub const wolfSSL_ErrorCodes_BAD_TICKET_MSG_SZ : wolfSSL_ErrorCodes = - 399 ; pub const wolfSSL_ErrorCodes_BAD_TICKET_ENCRYPT : wolfSSL_ErrorCodes = - 400 ; pub const wolfSSL_ErrorCodes_DH_KEY_SIZE_E : wolfSSL_ErrorCodes = - 401 ; pub const wolfSSL_ErrorCodes_SNI_ABSENT_ERROR : wolfSSL_ErrorCodes = - 402 ; pub const wolfSSL_ErrorCodes_RSA_SIGN_FAULT : wolfSSL_ErrorCodes = - 403 ; pub const wolfSSL_ErrorCodes_HANDSHAKE_SIZE_ERROR : wolfSSL_ErrorCodes = - 404 ; pub const wolfSSL_ErrorCodes_UNKNOWN_ALPN_PROTOCOL_NAME_E : wolfSSL_ErrorCodes = - 405 ; pub const wolfSSL_ErrorCodes_BAD_CERTIFICATE_STATUS_ERROR : wolfSSL_ErrorCodes = - 406 ; pub const wolfSSL_ErrorCodes_OCSP_INVALID_STATUS : wolfSSL_ErrorCodes = - 407 ; pub const wolfSSL_ErrorCodes_OCSP_WANT_READ : wolfSSL_ErrorCodes = - 408 ; pub const wolfSSL_ErrorCodes_RSA_KEY_SIZE_E : wolfSSL_ErrorCodes = - 409 ; pub const wolfSSL_ErrorCodes_ECC_KEY_SIZE_E : wolfSSL_ErrorCodes = - 410 ; pub const wolfSSL_ErrorCodes_DTLS_EXPORT_VER_E : wolfSSL_ErrorCodes = - 411 ; pub const wolfSSL_ErrorCodes_INPUT_SIZE_E : wolfSSL_ErrorCodes = - 412 ; pub const wolfSSL_ErrorCodes_CTX_INIT_MUTEX_E : wolfSSL_ErrorCodes = - 413 ; pub const wolfSSL_ErrorCodes_EXT_MASTER_SECRET_NEEDED_E : wolfSSL_ErrorCodes = - 414 ; pub const wolfSSL_ErrorCodes_DTLS_POOL_SZ_E : wolfSSL_ErrorCodes = - 415 ; pub const wolfSSL_ErrorCodes_DECODE_E : wolfSSL_ErrorCodes = - 416 ; pub const wolfSSL_ErrorCodes_HTTP_TIMEOUT : wolfSSL_ErrorCodes = - 417 ; pub const wolfSSL_ErrorCodes_WRITE_DUP_READ_E : wolfSSL_ErrorCodes = - 418 ; pub const wolfSSL_ErrorCodes_WRITE_DUP_WRITE_E : wolfSSL_ErrorCodes = - 419 ; pub const wolfSSL_ErrorCodes_INVALID_CERT_CTX_E : wolfSSL_ErrorCodes = - 420 ; pub const wolfSSL_ErrorCodes_BAD_KEY_SHARE_DATA : wolfSSL_ErrorCodes = - 421 ; pub const wolfSSL_ErrorCodes_MISSING_HANDSHAKE_DATA : wolfSSL_ErrorCodes = - 422 ; pub const wolfSSL_ErrorCodes_BAD_BINDER : wolfSSL_ErrorCodes = - 423 ; pub const wolfSSL_ErrorCodes_EXT_NOT_ALLOWED : wolfSSL_ErrorCodes = - 424 ; pub const wolfSSL_ErrorCodes_INVALID_PARAMETER : wolfSSL_ErrorCodes = - 425 ; pub const wolfSSL_ErrorCodes_MCAST_HIGHWATER_CB_E : wolfSSL_ErrorCodes = - 426 ; pub const wolfSSL_ErrorCodes_ALERT_COUNT_E : wolfSSL_ErrorCodes = - 427 ; pub const wolfSSL_ErrorCodes_EXT_MISSING : wolfSSL_ErrorCodes = - 428 ; pub const wolfSSL_ErrorCodes_UNSUPPORTED_EXTENSION : wolfSSL_ErrorCodes = - 429 ; pub const wolfSSL_ErrorCodes_PRF_MISSING : wolfSSL_ErrorCodes = - 430 ; pub const wolfSSL_ErrorCodes_DTLS_RETX_OVER_TX : wolfSSL_ErrorCodes = - 431 ; pub const wolfSSL_ErrorCodes_DH_PARAMS_NOT_FFDHE_E : wolfSSL_ErrorCodes = - 432 ; pub const wolfSSL_ErrorCodes_TCA_INVALID_ID_TYPE : wolfSSL_ErrorCodes = - 433 ; pub const wolfSSL_ErrorCodes_TCA_ABSENT_ERROR : wolfSSL_ErrorCodes = - 434 ; pub const wolfSSL_ErrorCodes_TSIP_MAC_DIGSZ_E : wolfSSL_ErrorCodes = - 435 ; pub const wolfSSL_ErrorCodes_CLIENT_CERT_CB_ERROR : wolfSSL_ErrorCodes = - 436 ; pub const wolfSSL_ErrorCodes_SSL_SHUTDOWN_ALREADY_DONE_E : wolfSSL_ErrorCodes = - 437 ; pub const wolfSSL_ErrorCodes_TLS13_SECRET_CB_E : wolfSSL_ErrorCodes = - 438 ; pub const wolfSSL_ErrorCodes_DTLS_SIZE_ERROR : wolfSSL_ErrorCodes = - 439 ; pub const wolfSSL_ErrorCodes_NO_CERT_ERROR : wolfSSL_ErrorCodes = - 440 ; pub const wolfSSL_ErrorCodes_APP_DATA_READY : wolfSSL_ErrorCodes = - 441 ; pub const wolfSSL_ErrorCodes_TOO_MUCH_EARLY_DATA : wolfSSL_ErrorCodes = - 442 ; pub const wolfSSL_ErrorCodes_SOCKET_FILTERED_E : wolfSSL_ErrorCodes = - 443 ; pub const wolfSSL_ErrorCodes_HTTP_RECV_ERR : wolfSSL_ErrorCodes = - 444 ; pub const wolfSSL_ErrorCodes_HTTP_HEADER_ERR : wolfSSL_ErrorCodes = - 445 ; pub const wolfSSL_ErrorCodes_HTTP_PROTO_ERR : wolfSSL_ErrorCodes = - 446 ; pub const wolfSSL_ErrorCodes_HTTP_STATUS_ERR : wolfSSL_ErrorCodes = - 447 ; pub const wolfSSL_ErrorCodes_HTTP_VERSION_ERR : wolfSSL_ErrorCodes = - 448 ; pub const wolfSSL_ErrorCodes_HTTP_APPSTR_ERR : wolfSSL_ErrorCodes = - 449 ; pub const wolfSSL_ErrorCodes_UNSUPPORTED_PROTO_VERSION : wolfSSL_ErrorCodes = - 450 ; pub const wolfSSL_ErrorCodes_FALCON_KEY_SIZE_E : wolfSSL_ErrorCodes = - 451 ; pub const wolfSSL_ErrorCodes_QUIC_TP_MISSING_E : wolfSSL_ErrorCodes = - 452 ; pub const wolfSSL_ErrorCodes_DILITHIUM_KEY_SIZE_E : wolfSSL_ErrorCodes = - 453 ; pub const wolfSSL_ErrorCodes_DTLS_CID_ERROR : wolfSSL_ErrorCodes = - 454 ; pub const wolfSSL_ErrorCodes_DTLS_TOO_MANY_FRAGMENTS_E : wolfSSL_ErrorCodes = - 455 ; pub const wolfSSL_ErrorCodes_QUIC_WRONG_ENC_LEVEL : wolfSSL_ErrorCodes = - 456 ; pub const wolfSSL_ErrorCodes_DUPLICATE_TLS_EXT_E : wolfSSL_ErrorCodes = - 457 ; pub const wolfSSL_ErrorCodes_UNSUPPORTED_SUITE : wolfSSL_ErrorCodes = - 500 ; pub const wolfSSL_ErrorCodes_MATCH_SUITE_ERROR : wolfSSL_ErrorCodes = - 501 ; pub const wolfSSL_ErrorCodes_COMPRESSION_ERROR : wolfSSL_ErrorCodes = - 502 ; pub const wolfSSL_ErrorCodes_KEY_SHARE_ERROR : wolfSSL_ErrorCodes = - 503 ; pub const wolfSSL_ErrorCodes_POST_HAND_AUTH_ERROR : wolfSSL_ErrorCodes = - 504 ; pub const wolfSSL_ErrorCodes_HRR_COOKIE_ERROR : wolfSSL_ErrorCodes = - 505 ; pub const wolfSSL_ErrorCodes_UNSUPPORTED_CERTIFICATE : wolfSSL_ErrorCodes = - 506 ; pub type wolfSSL_ErrorCodes = :: std :: os :: raw :: c_int ; extern "C" { pub fn SetErrorString (err : :: std :: os :: raw :: c_int , buff : * mut :: std :: os :: raw :: c_char) ; } pub const WC_SHA256 : _bindgen_ty_17 = 6 ; pub const WC_SHA256_BLOCK_SIZE : _bindgen_ty_17 = 64 ; pub const WC_SHA256_DIGEST_SIZE : _bindgen_ty_17 = 32 ; pub const WC_SHA256_PAD_SIZE : _bindgen_ty_17 = 56 ; pub type _bindgen_ty_17 = :: std :: os :: raw :: c_uint ; # [repr (C)] # [repr (align (16))] # [derive (Debug , Copy , Clone)] pub struct wc_Sha256 { pub digest : [word32 ; 8usize] , pub buffer : [word32 ; 16usize] , pub buffLen : word32 , pub loLen : word32 , pub hiLen : word32 , pub heap : * mut :: std :: os :: raw :: c_void , } # [test] fn bindgen_test_layout_wc_Sha256 () { const UNINIT : :: std :: mem :: MaybeUninit < wc_Sha256 > = :: std :: mem :: MaybeUninit :: uninit () ; let ptr = UNINIT . as_ptr () ; assert_eq ! (:: std :: mem :: size_of :: < wc_Sha256 > () , 128usize , concat ! ("Size of: " , stringify ! (wc_Sha256))) ; assert_eq ! (:: std :: mem :: align_of :: < wc_Sha256 > () , 16usize , concat ! ("Alignment of " , stringify ! (wc_Sha256))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . digest) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (wc_Sha256) , "::" , stringify ! (digest))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . buffer) as usize - ptr as usize } , 32usize , concat ! ("Offset of field: " , stringify ! (wc_Sha256) , "::" , stringify ! (buffer))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . buffLen) as usize - ptr as usize } , 96usize , concat ! ("Offset of field: " , stringify ! (wc_Sha256) , "::" , stringify ! (buffLen))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . loLen) as usize - ptr as usize } , 100usize , concat ! ("Offset of field: " , stringify ! (wc_Sha256) , "::" , stringify ! (loLen))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . hiLen) as usize - ptr as usize } , 104usize , concat ! ("Offset of field: " , stringify ! (wc_Sha256) , "::" , stringify ! (hiLen))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . heap) as usize - ptr as usize } , 112usize , concat ! ("Offset of field: " , stringify ! (wc_Sha256) , "::" , stringify ! (heap))) ; } extern "C" { pub fn wc_InitSha256 (sha : * mut wc_Sha256) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_InitSha256_ex (sha : * mut wc_Sha256 , heap : * mut :: std :: os :: raw :: c_void , devId : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_Sha256Update (sha : * mut wc_Sha256 , data : * const byte , len : word32) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_Sha256FinalRaw (sha256 : * mut wc_Sha256 , hash : * mut byte) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_Sha256Final (sha256 : * mut wc_Sha256 , hash : * mut byte) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_Sha256Free (sha256 : * mut wc_Sha256) ; } extern "C" { pub fn wc_Sha256GetHash (sha256 : * mut wc_Sha256 , hash : * mut byte) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_Sha256Copy (src : * mut wc_Sha256 , dst : * mut wc_Sha256) -> :: std :: os :: raw :: c_int ; } pub const WC_SHA224 : _bindgen_ty_18 = 5 ; pub const WC_SHA224_BLOCK_SIZE : _bindgen_ty_18 = 64 ; pub const WC_SHA224_DIGEST_SIZE : _bindgen_ty_18 = 28 ; pub const WC_SHA224_PAD_SIZE : _bindgen_ty_18 = 56 ; pub type _bindgen_ty_18 = :: std :: os :: raw :: c_uint ; pub type wc_Sha224 = wc_Sha256 ; extern "C" { pub fn wc_InitSha224 (sha224 : * mut wc_Sha224) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_InitSha224_ex (sha224 : * mut wc_Sha224 , heap : * mut :: std :: os :: raw :: c_void , devId : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_Sha224Update (sha224 : * mut wc_Sha224 , data : * const byte , len : word32) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_Sha224Final (sha224 : * mut wc_Sha224 , hash : * mut byte) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_Sha224Free (sha224 : * mut wc_Sha224) ; } extern "C" { pub fn wc_Sha224GetHash (sha224 : * mut wc_Sha224 , hash : * mut byte) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_Sha224Copy (src : * mut wc_Sha224 , dst : * mut wc_Sha224) -> :: std :: os :: raw :: c_int ; } # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct OS_Seed { pub fd : :: std :: os :: raw :: c_int , } # [test] fn bindgen_test_layout_OS_Seed () { const UNINIT : :: std :: mem :: MaybeUninit < OS_Seed > = :: std :: mem :: MaybeUninit :: uninit () ; let ptr = UNINIT . as_ptr () ; assert_eq ! (:: std :: mem :: size_of :: < OS_Seed > () , 4usize , concat ! ("Size of: " , stringify ! (OS_Seed))) ; assert_eq ! (:: std :: mem :: align_of :: < OS_Seed > () , 4usize , concat ! ("Alignment of " , stringify ! (OS_Seed))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . fd) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (OS_Seed) , "::" , stringify ! (fd))) ; } # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct DRBG_internal { pub reseedCtr : word32 , pub V : [byte ; 55usize] , pub C : [byte ; 55usize] , pub heap : * mut :: std :: os :: raw :: c_void , } # [test] fn bindgen_test_layout_DRBG_internal () { const UNINIT : :: std :: mem :: MaybeUninit < DRBG_internal > = :: std :: mem :: MaybeUninit :: uninit () ; let ptr = UNINIT . as_ptr () ; assert_eq ! (:: std :: mem :: size_of :: < DRBG_internal > () , 128usize , concat ! ("Size of: " , stringify ! (DRBG_internal))) ; assert_eq ! (:: std :: mem :: align_of :: < DRBG_internal > () , 8usize , concat ! ("Alignment of " , stringify ! (DRBG_internal))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . reseedCtr) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (DRBG_internal) , "::" , stringify ! (reseedCtr))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . V) as usize - ptr as usize } , 4usize , concat ! ("Offset of field: " , stringify ! (DRBG_internal) , "::" , stringify ! (V))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . C) as usize - ptr as usize } , 59usize , concat ! ("Offset of field: " , stringify ! (DRBG_internal) , "::" , stringify ! (C))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . heap) as usize - ptr as usize } , 120usize , concat ! ("Offset of field: " , stringify ! (DRBG_internal) , "::" , stringify ! (heap))) ; } # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct WC_RNG { pub seed : OS_Seed , pub heap : * mut :: std :: os :: raw :: c_void , pub drbg : * mut DRBG , pub status : byte , } # [test] fn bindgen_test_layout_WC_RNG () { const UNINIT : :: std :: mem :: MaybeUninit < WC_RNG > = :: std :: mem :: MaybeUninit :: uninit () ; let ptr = UNINIT . as_ptr () ; assert_eq ! (:: std :: mem :: size_of :: < WC_RNG > () , 32usize , concat ! ("Size of: " , stringify ! (WC_RNG))) ; assert_eq ! (:: std :: mem :: align_of :: < WC_RNG > () , 8usize , concat ! ("Alignment of " , stringify ! (WC_RNG))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . seed) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (WC_RNG) , "::" , stringify ! (seed))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . heap) as usize - ptr as usize } , 8usize , concat ! ("Offset of field: " , stringify ! (WC_RNG) , "::" , stringify ! (heap))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . drbg) as usize - ptr as usize } , 16usize , concat ! ("Offset of field: " , stringify ! (WC_RNG) , "::" , stringify ! (drbg))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . status) as usize - ptr as usize } , 24usize , concat ! ("Offset of field: " , stringify ! (WC_RNG) , "::" , stringify ! (status))) ; } extern "C" { pub fn wc_GenerateSeed (os : * mut OS_Seed , seed : * mut byte , sz : word32) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_rng_new (nonce : * mut byte , nonceSz : word32 , heap : * mut :: std :: os :: raw :: c_void) -> * mut WC_RNG ; } extern "C" { pub fn wc_rng_free (rng : * mut WC_RNG) ; } extern "C" { pub fn wc_InitRng (rng : * mut WC_RNG) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_InitRng_ex (rng : * mut WC_RNG , heap : * mut :: std :: os :: raw :: c_void , devId : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_InitRngNonce (rng : * mut WC_RNG , nonce : * mut byte , nonceSz : word32) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_InitRngNonce_ex (rng : * mut WC_RNG , nonce : * mut byte , nonceSz : word32 , heap : * mut :: std :: os :: raw :: c_void , devId : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_RNG_GenerateBlock (rng : * mut WC_RNG , b : * mut byte , sz : word32) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_RNG_GenerateByte (rng : * mut WC_RNG , b : * mut byte) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_FreeRng (rng : * mut WC_RNG) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_RNG_DRBG_Reseed (rng : * mut WC_RNG , entropy : * const byte , entropySz : word32) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_RNG_TestSeed (seed : * const byte , seedSz : word32) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_RNG_HealthTest (reseed : :: std :: os :: raw :: c_int , entropyA : * const byte , entropyASz : word32 , entropyB : * const byte , entropyBSz : word32 , output : * mut byte , outputSz : word32) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_RNG_HealthTest_ex (reseed : :: std :: os :: raw :: c_int , nonce : * const byte , nonceSz : word32 , entropyA : * const byte , entropyASz : word32 , entropyB : * const byte , entropyBSz : word32 , output : * mut byte , outputSz : word32 , heap : * mut :: std :: os :: raw :: c_void , devId : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct ecc_key { _unused : [u8 ; 0] , } # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct ed25519_key { _unused : [u8 ; 0] , } # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct curve25519_key { _unused : [u8 ; 0] , } # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct ed448_key { _unused : [u8 ; 0] , } # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct curve448_key { _unused : [u8 ; 0] , } # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct RsaKey { _unused : [u8 ; 0] , } # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct DhKey { _unused : [u8 ; 0] , } # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct falcon_key { _unused : [u8 ; 0] , } # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct dilithium_key { _unused : [u8 ; 0] , } # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct sphincs_key { _unused : [u8 ; 0] , } pub const Ecc_Sum_ECC_SECP112R1_OID : Ecc_Sum = 182 ; pub const Ecc_Sum_ECC_SECP112R2_OID : Ecc_Sum = 183 ; pub const Ecc_Sum_ECC_SECP128R1_OID : Ecc_Sum = 204 ; pub const Ecc_Sum_ECC_SECP128R2_OID : Ecc_Sum = 205 ; pub const Ecc_Sum_ECC_SECP160R1_OID : Ecc_Sum = 184 ; pub const Ecc_Sum_ECC_SECP160R2_OID : Ecc_Sum = 206 ; pub const Ecc_Sum_ECC_SECP160K1_OID : Ecc_Sum = 185 ; pub const Ecc_Sum_ECC_BRAINPOOLP160R1_OID : Ecc_Sum = 98 ; pub const Ecc_Sum_ECC_SECP192R1_OID : Ecc_Sum = 520 ; pub const Ecc_Sum_ECC_PRIME192V2_OID : Ecc_Sum = 521 ; pub const Ecc_Sum_ECC_PRIME192V3_OID : Ecc_Sum = 522 ; pub const Ecc_Sum_ECC_SECP192K1_OID : Ecc_Sum = 207 ; pub const Ecc_Sum_ECC_BRAINPOOLP192R1_OID : Ecc_Sum = 100 ; pub const Ecc_Sum_ECC_SECP224R1_OID : Ecc_Sum = 209 ; pub const Ecc_Sum_ECC_SECP224K1_OID : Ecc_Sum = 208 ; pub const Ecc_Sum_ECC_BRAINPOOLP224R1_OID : Ecc_Sum = 102 ; pub const Ecc_Sum_ECC_PRIME239V1_OID : Ecc_Sum = 523 ; pub const Ecc_Sum_ECC_PRIME239V2_OID : Ecc_Sum = 524 ; pub const Ecc_Sum_ECC_PRIME239V3_OID : Ecc_Sum = 525 ; pub const Ecc_Sum_ECC_SECP256R1_OID : Ecc_Sum = 526 ; pub const Ecc_Sum_ECC_SECP256K1_OID : Ecc_Sum = 186 ; pub const Ecc_Sum_ECC_BRAINPOOLP256R1_OID : Ecc_Sum = 104 ; pub const Ecc_Sum_ECC_SM2P256V1_OID : Ecc_Sum = 667 ; pub const Ecc_Sum_ECC_X25519_OID : Ecc_Sum = 365 ; pub const Ecc_Sum_ECC_ED25519_OID : Ecc_Sum = 256 ; pub const Ecc_Sum_ECC_BRAINPOOLP320R1_OID : Ecc_Sum = 106 ; pub const Ecc_Sum_ECC_X448_OID : Ecc_Sum = 362 ; pub const Ecc_Sum_ECC_ED448_OID : Ecc_Sum = 257 ; pub const Ecc_Sum_ECC_SECP384R1_OID : Ecc_Sum = 210 ; pub const Ecc_Sum_ECC_BRAINPOOLP384R1_OID : Ecc_Sum = 108 ; pub const Ecc_Sum_ECC_BRAINPOOLP512R1_OID : Ecc_Sum = 110 ; pub const Ecc_Sum_ECC_SECP521R1_OID : Ecc_Sum = 211 ; pub type Ecc_Sum = :: std :: os :: raw :: c_uint ; pub const EncPkcs8Types_ENC_PKCS8_VER_PKCS12 : EncPkcs8Types = 1 ; pub const EncPkcs8Types_ENC_PKCS8_VER_PKCS5 : EncPkcs8Types = 5 ; pub const EncPkcs8Types_ENC_PKCS8_PBES2 : EncPkcs8Types = 13 ; pub const EncPkcs8Types_ENC_PKCS8_PBE_SHA1_RC4_128 : EncPkcs8Types = 1 ; pub const EncPkcs8Types_ENC_PKCS8_PBE_SHA1_DES : EncPkcs8Types = 2 ; pub const EncPkcs8Types_ENC_PKCS8_PBE_SHA1_DES3 : EncPkcs8Types = 3 ; pub const EncPkcs8Types_ENC_PKCS8_PBE_SHA1_40RC2_CBC : EncPkcs8Types = 6 ; pub const EncPkcs8Types_ENC_PKCS8_PBES1_MD5_DES : EncPkcs8Types = 3 ; pub const EncPkcs8Types_ENC_PKCS8_PBES1_SHA1_DES : EncPkcs8Types = 10 ; pub const EncPkcs8Types_ENC_PKCS8_ALG_AES128CBC : EncPkcs8Types = 414 ; pub const EncPkcs8Types_ENC_PKCS8_ALG_AES256CBC : EncPkcs8Types = 454 ; pub const EncPkcs8Types_ENC_PKCS8_ALG_DES : EncPkcs8Types = 69 ; pub const EncPkcs8Types_ENC_PKCS8_ALG_DES3 : EncPkcs8Types = 652 ; pub type EncPkcs8Types = :: std :: os :: raw :: c_uint ; pub const CertType_CERT_TYPE : CertType = 0 ; pub const CertType_PRIVATEKEY_TYPE : CertType = 1 ; pub const CertType_DH_PARAM_TYPE : CertType = 2 ; pub const CertType_DSA_PARAM_TYPE : CertType = 3 ; pub const CertType_CRL_TYPE : CertType = 4 ; pub const CertType_CA_TYPE : CertType = 5 ; pub const CertType_ECC_PRIVATEKEY_TYPE : CertType = 6 ; pub const CertType_DSA_PRIVATEKEY_TYPE : CertType = 7 ; pub const CertType_CERTREQ_TYPE : CertType = 8 ; pub const CertType_DSA_TYPE : CertType = 9 ; pub const CertType_ECC_TYPE : CertType = 10 ; pub const CertType_RSA_TYPE : CertType = 11 ; pub const CertType_PUBLICKEY_TYPE : CertType = 12 ; pub const CertType_RSA_PUBLICKEY_TYPE : CertType = 13 ; pub const CertType_ECC_PUBLICKEY_TYPE : CertType = 14 ; pub const CertType_TRUSTED_PEER_TYPE : CertType = 15 ; pub const CertType_EDDSA_PRIVATEKEY_TYPE : CertType = 16 ; pub const CertType_ED25519_TYPE : CertType = 17 ; pub const CertType_ED448_TYPE : CertType = 18 ; pub const CertType_PKCS12_TYPE : CertType = 19 ; pub const CertType_PKCS8_PRIVATEKEY_TYPE : CertType = 20 ; pub const CertType_PKCS8_ENC_PRIVATEKEY_TYPE : CertType = 21 ; pub const CertType_DETECT_CERT_TYPE : CertType = 22 ; pub const CertType_DH_PRIVATEKEY_TYPE : CertType = 23 ; pub const CertType_X942_PARAM_TYPE : CertType = 24 ; pub const CertType_FALCON_LEVEL1_TYPE : CertType = 25 ; pub const CertType_FALCON_LEVEL5_TYPE : CertType = 26 ; pub const CertType_DILITHIUM_LEVEL2_TYPE : CertType = 27 ; pub const CertType_DILITHIUM_LEVEL3_TYPE : CertType = 28 ; pub const CertType_DILITHIUM_LEVEL5_TYPE : CertType = 29 ; pub const CertType_SPHINCS_FAST_LEVEL1_TYPE : CertType = 30 ; pub const CertType_SPHINCS_FAST_LEVEL3_TYPE : CertType = 31 ; pub const CertType_SPHINCS_FAST_LEVEL5_TYPE : CertType = 32 ; pub const CertType_SPHINCS_SMALL_LEVEL1_TYPE : CertType = 33 ; pub const CertType_SPHINCS_SMALL_LEVEL3_TYPE : CertType = 34 ; pub const CertType_SPHINCS_SMALL_LEVEL5_TYPE : CertType = 35 ; pub const CertType_ECC_PARAM_TYPE : CertType = 36 ; pub const CertType_CHAIN_CERT_TYPE : CertType = 37 ; pub type CertType = :: std :: os :: raw :: c_uint ; pub const Ctc_SigType_CTC_SHAwDSA : Ctc_SigType = 517 ; pub const Ctc_SigType_CTC_SHA256wDSA : Ctc_SigType = 416 ; pub const Ctc_SigType_CTC_MD2wRSA : Ctc_SigType = 646 ; pub const Ctc_SigType_CTC_MD5wRSA : Ctc_SigType = 648 ; pub const Ctc_SigType_CTC_SHAwRSA : Ctc_SigType = 649 ; pub const Ctc_SigType_CTC_SHAwECDSA : Ctc_SigType = 520 ; pub const Ctc_SigType_CTC_SHA224wRSA : Ctc_SigType = 658 ; pub const Ctc_SigType_CTC_SHA224wECDSA : Ctc_SigType = 523 ; pub const Ctc_SigType_CTC_SHA256wRSA : Ctc_SigType = 655 ; pub const Ctc_SigType_CTC_SHA256wECDSA : Ctc_SigType = 524 ; pub const Ctc_SigType_CTC_SHA384wRSA : Ctc_SigType = 656 ; pub const Ctc_SigType_CTC_SHA384wECDSA : Ctc_SigType = 525 ; pub const Ctc_SigType_CTC_SHA512wRSA : Ctc_SigType = 657 ; pub const Ctc_SigType_CTC_SHA512wECDSA : Ctc_SigType = 526 ; pub const Ctc_SigType_CTC_SHA3_224wECDSA : Ctc_SigType = 423 ; pub const Ctc_SigType_CTC_SHA3_256wECDSA : Ctc_SigType = 424 ; pub const Ctc_SigType_CTC_SHA3_384wECDSA : Ctc_SigType = 425 ; pub const Ctc_SigType_CTC_SHA3_512wECDSA : Ctc_SigType = 426 ; pub const Ctc_SigType_CTC_SHA3_224wRSA : Ctc_SigType = 427 ; pub const Ctc_SigType_CTC_SHA3_256wRSA : Ctc_SigType = 428 ; pub const Ctc_SigType_CTC_SHA3_384wRSA : Ctc_SigType = 429 ; pub const Ctc_SigType_CTC_SHA3_512wRSA : Ctc_SigType = 430 ; pub const Ctc_SigType_CTC_RSASSAPSS : Ctc_SigType = 654 ; pub const Ctc_SigType_CTC_SM3wSM2 : Ctc_SigType = 740 ; pub const Ctc_SigType_CTC_ED25519 : Ctc_SigType = 256 ; pub const Ctc_SigType_CTC_ED448 : Ctc_SigType = 257 ; pub const Ctc_SigType_CTC_FALCON_LEVEL1 : Ctc_SigType = 268 ; pub const Ctc_SigType_CTC_FALCON_LEVEL5 : Ctc_SigType = 271 ; pub const Ctc_SigType_CTC_DILITHIUM_LEVEL2 : Ctc_SigType = 213 ; pub const Ctc_SigType_CTC_DILITHIUM_LEVEL3 : Ctc_SigType = 216 ; pub const Ctc_SigType_CTC_DILITHIUM_LEVEL5 : Ctc_SigType = 220 ; pub const Ctc_SigType_CTC_SPHINCS_FAST_LEVEL1 : Ctc_SigType = 281 ; pub const Ctc_SigType_CTC_SPHINCS_FAST_LEVEL3 : Ctc_SigType = 283 ; pub const Ctc_SigType_CTC_SPHINCS_FAST_LEVEL5 : Ctc_SigType = 282 ; pub const Ctc_SigType_CTC_SPHINCS_SMALL_LEVEL1 : Ctc_SigType = 287 ; pub const Ctc_SigType_CTC_SPHINCS_SMALL_LEVEL3 : Ctc_SigType = 285 ; pub const Ctc_SigType_CTC_SPHINCS_SMALL_LEVEL5 : Ctc_SigType = 286 ; pub type Ctc_SigType = :: std :: os :: raw :: c_uint ; pub const Ctc_Encoding_CTC_UTF8 : Ctc_Encoding = 12 ; pub const Ctc_Encoding_CTC_PRINTABLE : Ctc_Encoding = 19 ; pub type Ctc_Encoding = :: std :: os :: raw :: c_uint ; pub const Ctc_Misc_CTC_COUNTRY_SIZE : Ctc_Misc = 2 ; pub const Ctc_Misc_CTC_NAME_SIZE : Ctc_Misc = 64 ; pub const Ctc_Misc_CTC_DATE_SIZE : Ctc_Misc = 32 ; pub const Ctc_Misc_CTC_MAX_ALT_SIZE : Ctc_Misc = 16384 ; pub const Ctc_Misc_CTC_SERIAL_SIZE : Ctc_Misc = 20 ; pub const Ctc_Misc_CTC_GEN_SERIAL_SZ : Ctc_Misc = 16 ; pub const Ctc_Misc_CTC_FILETYPE_ASN1 : Ctc_Misc = 2 ; pub const Ctc_Misc_CTC_FILETYPE_PEM : Ctc_Misc = 1 ; pub const Ctc_Misc_CTC_FILETYPE_DEFAULT : Ctc_Misc = 2 ; pub type Ctc_Misc = :: std :: os :: raw :: c_uint ; # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct DerBuffer { pub buffer : * mut byte , pub heap : * mut :: std :: os :: raw :: c_void , pub length : word32 , pub type_ : :: std :: os :: raw :: c_int , pub dynType : :: std :: os :: raw :: c_int , } # [test] fn bindgen_test_layout_DerBuffer () { const UNINIT : :: std :: mem :: MaybeUninit < DerBuffer > = :: std :: mem :: MaybeUninit :: uninit () ; let ptr = UNINIT . as_ptr () ; assert_eq ! (:: std :: mem :: size_of :: < DerBuffer > () , 32usize , concat ! ("Size of: " , stringify ! (DerBuffer))) ; assert_eq ! (:: std :: mem :: align_of :: < DerBuffer > () , 8usize , concat ! ("Alignment of " , stringify ! (DerBuffer))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . buffer) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (DerBuffer) , "::" , stringify ! (buffer))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . heap) as usize - ptr as usize } , 8usize , concat ! ("Offset of field: " , stringify ! (DerBuffer) , "::" , stringify ! (heap))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . length) as usize - ptr as usize } , 16usize , concat ! ("Offset of field: " , stringify ! (DerBuffer) , "::" , stringify ! (length))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . type_) as usize - ptr as usize } , 20usize , concat ! ("Offset of field: " , stringify ! (DerBuffer) , "::" , stringify ! (type_))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . dynType) as usize - ptr as usize } , 24usize , concat ! ("Offset of field: " , stringify ! (DerBuffer) , "::" , stringify ! (dynType))) ; } # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct WOLFSSL_ASN1_TIME { pub data : [:: std :: os :: raw :: c_uchar ; 32usize] , pub length : :: std :: os :: raw :: c_int , pub type_ : :: std :: os :: raw :: c_int , } # [test] fn bindgen_test_layout_WOLFSSL_ASN1_TIME () { const UNINIT : :: std :: mem :: MaybeUninit < WOLFSSL_ASN1_TIME > = :: std :: mem :: MaybeUninit :: uninit () ; let ptr = UNINIT . as_ptr () ; assert_eq ! (:: std :: mem :: size_of :: < WOLFSSL_ASN1_TIME > () , 40usize , concat ! ("Size of: " , stringify ! (WOLFSSL_ASN1_TIME))) ; assert_eq ! (:: std :: mem :: align_of :: < WOLFSSL_ASN1_TIME > () , 4usize , concat ! ("Alignment of " , stringify ! (WOLFSSL_ASN1_TIME))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . data) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_ASN1_TIME) , "::" , stringify ! (data))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . length) as usize - ptr as usize } , 32usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_ASN1_TIME) , "::" , stringify ! (length))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . type_) as usize - ptr as usize } , 36usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_ASN1_TIME) , "::" , stringify ! (type_))) ; } pub const IV_SZ : _bindgen_ty_19 = 32 ; pub const NAME_SZ : _bindgen_ty_19 = 80 ; pub const PEM_PASS_READ : _bindgen_ty_19 = 0 ; pub const PEM_PASS_WRITE : _bindgen_ty_19 = 1 ; pub type _bindgen_ty_19 = :: std :: os :: raw :: c_uint ; pub type wc_pem_password_cb = :: std :: option :: Option < unsafe extern "C" fn (passwd : * mut :: std :: os :: raw :: c_char , sz : :: std :: os :: raw :: c_int , rw : :: std :: os :: raw :: c_int , userdata : * mut :: std :: os :: raw :: c_void) -> :: std :: os :: raw :: c_int > ; # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct EncryptedInfo { pub consumed : :: std :: os :: raw :: c_long , } # [test] fn bindgen_test_layout_EncryptedInfo () { const UNINIT : :: std :: mem :: MaybeUninit < EncryptedInfo > = :: std :: mem :: MaybeUninit :: uninit () ; let ptr = UNINIT . as_ptr () ; assert_eq ! (:: std :: mem :: size_of :: < EncryptedInfo > () , 8usize , concat ! ("Size of: " , stringify ! (EncryptedInfo))) ; assert_eq ! (:: std :: mem :: align_of :: < EncryptedInfo > () , 8usize , concat ! ("Alignment of " , stringify ! (EncryptedInfo))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . consumed) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (EncryptedInfo) , "::" , stringify ! (consumed))) ; } # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct WOLFSSL_ASN1_INTEGER { pub intData : [:: std :: os :: raw :: c_uchar ; 20usize] , pub negative : :: std :: os :: raw :: c_uchar , pub data : * mut :: std :: os :: raw :: c_uchar , pub dataMax : :: std :: os :: raw :: c_uint , pub _bitfield_align_1 : [u8 ; 0] , pub _bitfield_1 : __BindgenBitfieldUnit < [u8 ; 1usize] > , pub length : :: std :: os :: raw :: c_int , pub type_ : :: std :: os :: raw :: c_int , } # [test] fn bindgen_test_layout_WOLFSSL_ASN1_INTEGER () { const UNINIT : :: std :: mem :: MaybeUninit < WOLFSSL_ASN1_INTEGER > = :: std :: mem :: MaybeUninit :: uninit () ; let ptr = UNINIT . as_ptr () ; assert_eq ! (:: std :: mem :: size_of :: < WOLFSSL_ASN1_INTEGER > () , 48usize , concat ! ("Size of: " , stringify ! (WOLFSSL_ASN1_INTEGER))) ; assert_eq ! (:: std :: mem :: align_of :: < WOLFSSL_ASN1_INTEGER > () , 8usize , concat ! ("Alignment of " , stringify ! (WOLFSSL_ASN1_INTEGER))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . intData) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_ASN1_INTEGER) , "::" , stringify ! (intData))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . negative) as usize - ptr as usize } , 20usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_ASN1_INTEGER) , "::" , stringify ! (negative))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . data) as usize - ptr as usize } , 24usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_ASN1_INTEGER) , "::" , stringify ! (data))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . dataMax) as usize - ptr as usize } , 32usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_ASN1_INTEGER) , "::" , stringify ! (dataMax))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . length) as usize - ptr as usize } , 40usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_ASN1_INTEGER) , "::" , stringify ! (length))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . type_) as usize - ptr as usize } , 44usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_ASN1_INTEGER) , "::" , stringify ! (type_))) ; } impl WOLFSSL_ASN1_INTEGER { # [inline] pub fn isDynamic (& self) -> :: std :: os :: raw :: c_uint { unsafe { :: std :: mem :: transmute (self . _bitfield_1 . get (0usize , 1u8) as u32) } } # [inline] pub fn set_isDynamic (& mut self , val : :: std :: os :: raw :: c_uint) { unsafe { let val : u32 = :: std :: mem :: transmute (val) ; self . _bitfield_1 . set (0usize , 1u8 , val as u64) } } # [inline] pub fn new_bitfield_1 (isDynamic : :: std :: os :: raw :: c_uint) -> __BindgenBitfieldUnit < [u8 ; 1usize] > { let mut __bindgen_bitfield_unit : __BindgenBitfieldUnit < [u8 ; 1usize] > = Default :: default () ; __bindgen_bitfield_unit . set (0usize , 1u8 , { let isDynamic : u32 = unsafe { :: std :: mem :: transmute (isDynamic) } ; isDynamic as u64 }) ; __bindgen_bitfield_unit } } # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct Cert { pub version : :: std :: os :: raw :: c_int , pub serial : [byte ; 20usize] , pub serialSz : :: std :: os :: raw :: c_int , pub sigType : :: std :: os :: raw :: c_int , pub daysValid : :: std :: os :: raw :: c_int , pub selfSigned : :: std :: os :: raw :: c_int , pub isCA : :: std :: os :: raw :: c_int , pub pathLen : byte , pub bodySz : :: std :: os :: raw :: c_int , pub keyType : :: std :: os :: raw :: c_int , pub beforeDate : [byte ; 32usize] , pub beforeDateSz : :: std :: os :: raw :: c_int , pub afterDate : [byte ; 32usize] , pub afterDateSz : :: std :: os :: raw :: c_int , pub decodedCert : * mut :: std :: os :: raw :: c_void , pub der : * mut byte , pub heap : * mut :: std :: os :: raw :: c_void , pub _bitfield_align_1 : [u8 ; 0] , pub _bitfield_1 : __BindgenBitfieldUnit < [u8 ; 1usize] > , pub __bindgen_padding_0 : [u8 ; 7usize] , } # [test] fn bindgen_test_layout_Cert () { const UNINIT : :: std :: mem :: MaybeUninit < Cert > = :: std :: mem :: MaybeUninit :: uninit () ; let ptr = UNINIT . as_ptr () ; assert_eq ! (:: std :: mem :: size_of :: < Cert > () , 160usize , concat ! ("Size of: " , stringify ! (Cert))) ; assert_eq ! (:: std :: mem :: align_of :: < Cert > () , 8usize , concat ! ("Alignment of " , stringify ! (Cert))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . version) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (Cert) , "::" , stringify ! (version))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . serial) as usize - ptr as usize } , 4usize , concat ! ("Offset of field: " , stringify ! (Cert) , "::" , stringify ! (serial))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . serialSz) as usize - ptr as usize } , 24usize , concat ! ("Offset of field: " , stringify ! (Cert) , "::" , stringify ! (serialSz))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . sigType) as usize - ptr as usize } , 28usize , concat ! ("Offset of field: " , stringify ! (Cert) , "::" , stringify ! (sigType))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . daysValid) as usize - ptr as usize } , 32usize , concat ! ("Offset of field: " , stringify ! (Cert) , "::" , stringify ! (daysValid))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . selfSigned) as usize - ptr as usize } , 36usize , concat ! ("Offset of field: " , stringify ! (Cert) , "::" , stringify ! (selfSigned))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . isCA) as usize - ptr as usize } , 40usize , concat ! ("Offset of field: " , stringify ! (Cert) , "::" , stringify ! (isCA))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . pathLen) as usize - ptr as usize } , 44usize , concat ! ("Offset of field: " , stringify ! (Cert) , "::" , stringify ! (pathLen))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . bodySz) as usize - ptr as usize } , 48usize , concat ! ("Offset of field: " , stringify ! (Cert) , "::" , stringify ! (bodySz))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . keyType) as usize - ptr as usize } , 52usize , concat ! ("Offset of field: " , stringify ! (Cert) , "::" , stringify ! (keyType))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . beforeDate) as usize - ptr as usize } , 56usize , concat ! ("Offset of field: " , stringify ! (Cert) , "::" , stringify ! (beforeDate))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . beforeDateSz) as usize - ptr as usize } , 88usize , concat ! ("Offset of field: " , stringify ! (Cert) , "::" , stringify ! (beforeDateSz))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . afterDate) as usize - ptr as usize } , 92usize , concat ! ("Offset of field: " , stringify ! (Cert) , "::" , stringify ! (afterDate))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . afterDateSz) as usize - ptr as usize } , 124usize , concat ! ("Offset of field: " , stringify ! (Cert) , "::" , stringify ! (afterDateSz))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . decodedCert) as usize - ptr as usize } , 128usize , concat ! ("Offset of field: " , stringify ! (Cert) , "::" , stringify ! (decodedCert))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . der) as usize - ptr as usize } , 136usize , concat ! ("Offset of field: " , stringify ! (Cert) , "::" , stringify ! (der))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . heap) as usize - ptr as usize } , 144usize , concat ! ("Offset of field: " , stringify ! (Cert) , "::" , stringify ! (heap))) ; } impl Cert { # [inline] pub fn basicConstSet (& self) -> byte { unsafe { :: std :: mem :: transmute (self . _bitfield_1 . get (0usize , 1u8) as u8) } } # [inline] pub fn set_basicConstSet (& mut self , val : byte) { unsafe { let val : u8 = :: std :: mem :: transmute (val) ; self . _bitfield_1 . set (0usize , 1u8 , val as u64) } } # [inline] pub fn pathLenSet (& self) -> byte { unsafe { :: std :: mem :: transmute (self . _bitfield_1 . get (1usize , 1u8) as u8) } } # [inline] pub fn set_pathLenSet (& mut self , val : byte) { unsafe { let val : u8 = :: std :: mem :: transmute (val) ; self . _bitfield_1 . set (1usize , 1u8 , val as u64) } } # [inline] pub fn new_bitfield_1 (basicConstSet : byte , pathLenSet : byte) -> __BindgenBitfieldUnit < [u8 ; 1usize] > { let mut __bindgen_bitfield_unit : __BindgenBitfieldUnit < [u8 ; 1usize] > = Default :: default () ; __bindgen_bitfield_unit . set (0usize , 1u8 , { let basicConstSet : u8 = unsafe { :: std :: mem :: transmute (basicConstSet) } ; basicConstSet as u64 }) ; __bindgen_bitfield_unit . set (1usize , 1u8 , { let pathLenSet : u8 = unsafe { :: std :: mem :: transmute (pathLenSet) } ; pathLenSet as u64 }) ; __bindgen_bitfield_unit } } extern "C" { pub fn wc_InitCert (cert : * mut Cert) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_CertNew (heap : * mut :: std :: os :: raw :: c_void) -> * mut Cert ; } extern "C" { pub fn wc_CertFree (cert : * mut Cert) ; } extern "C" { pub fn wc_InitCert_ex (cert : * mut Cert , heap : * mut :: std :: os :: raw :: c_void , devId : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_MakeCert_ex (cert : * mut Cert , derBuffer : * mut byte , derSz : word32 , keyType : :: std :: os :: raw :: c_int , key : * mut :: std :: os :: raw :: c_void , rng : * mut WC_RNG) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_MakeCert (cert : * mut Cert , derBuffer : * mut byte , derSz : word32 , rsaKey : * mut RsaKey , eccKey : * mut ecc_key , rng : * mut WC_RNG) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_SignCert_ex (requestSz : :: std :: os :: raw :: c_int , sType : :: std :: os :: raw :: c_int , buf : * mut byte , buffSz : word32 , keyType : :: std :: os :: raw :: c_int , key : * mut :: std :: os :: raw :: c_void , rng : * mut WC_RNG) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_SignCert (requestSz : :: std :: os :: raw :: c_int , sType : :: std :: os :: raw :: c_int , buf : * mut byte , buffSz : word32 , rsaKey : * mut RsaKey , eccKey : * mut ecc_key , rng : * mut WC_RNG) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_MakeSelfCert (cert : * mut Cert , buf : * mut byte , buffSz : word32 , key : * mut RsaKey , rng : * mut WC_RNG) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_SetIssuer (cert : * mut Cert , issuerFile : * const :: std :: os :: raw :: c_char) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_SetSubject (cert : * mut Cert , subjectFile : * const :: std :: os :: raw :: c_char) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_SetIssuerBuffer (cert : * mut Cert , der : * const byte , derSz : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_SetSubjectBuffer (cert : * mut Cert , der : * const byte , derSz : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_SetAltNamesBuffer (cert : * mut Cert , der : * const byte , derSz : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_SetDatesBuffer (cert : * mut Cert , der : * const byte , derSz : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_GetCertDates (cert : * mut Cert , before : * mut tm , after : * mut tm) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_GetDateInfo (certDate : * const byte , certDateSz : :: std :: os :: raw :: c_int , date : * mut * const byte , format : * mut byte , length : * mut :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_GetDateAsCalendarTime (date : * const byte , length : :: std :: os :: raw :: c_int , format : byte , timearg : * mut tm) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_PemGetHeaderFooter (type_ : :: std :: os :: raw :: c_int , header : * mut * const :: std :: os :: raw :: c_char , footer : * mut * const :: std :: os :: raw :: c_char) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_AllocDer (pDer : * mut * mut DerBuffer , length : word32 , type_ : :: std :: os :: raw :: c_int , heap : * mut :: std :: os :: raw :: c_void) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_FreeDer (pDer : * mut * mut DerBuffer) ; } extern "C" { pub fn wc_PemToDer (buff : * const :: std :: os :: raw :: c_uchar , longSz : :: std :: os :: raw :: c_long , type_ : :: std :: os :: raw :: c_int , pDer : * mut * mut DerBuffer , heap : * mut :: std :: os :: raw :: c_void , info : * mut EncryptedInfo , keyFormat : * mut :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_KeyPemToDer (pem : * const :: std :: os :: raw :: c_uchar , pemSz : :: std :: os :: raw :: c_int , buff : * mut :: std :: os :: raw :: c_uchar , buffSz : :: std :: os :: raw :: c_int , pass : * const :: std :: os :: raw :: c_char) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_CertPemToDer (pem : * const :: std :: os :: raw :: c_uchar , pemSz : :: std :: os :: raw :: c_int , buff : * mut :: std :: os :: raw :: c_uchar , buffSz : :: std :: os :: raw :: c_int , type_ : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_RsaPublicKeyDecode_ex (input : * const byte , inOutIdx : * mut word32 , inSz : word32 , n : * mut * const byte , nSz : * mut word32 , e : * mut * const byte , eSz : * mut word32) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_RsaKeyToPublicDer (key : * mut RsaKey , output : * mut byte , inLen : word32) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_RsaPublicKeyDerSize (key : * mut RsaKey , with_header : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_RsaKeyToPublicDer_ex (key : * mut RsaKey , output : * mut byte , inLen : word32 , with_header : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_EccPrivateKeyDecode (input : * const byte , inOutIdx : * mut word32 , key : * mut ecc_key , inSz : word32) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_BuildEccKeyDer (key : * mut ecc_key , output : * mut byte , inLen : * mut word32 , pubIn : :: std :: os :: raw :: c_int , curveIn : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_EccKeyToDer (key : * mut ecc_key , output : * mut byte , inLen : word32) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_EccPrivateKeyToDer (key : * mut ecc_key , output : * mut byte , inLen : word32) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_EccKeyDerSize (key : * mut ecc_key , pub_ : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_EccPrivateKeyToPKCS8 (key : * mut ecc_key , output : * mut byte , outLen : * mut word32) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_EccKeyToPKCS8 (key : * mut ecc_key , output : * mut byte , outLen : * mut word32) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_EccPublicKeyDecode (input : * const byte , inOutIdx : * mut word32 , key : * mut ecc_key , inSz : word32) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_EccPublicKeyToDer (key : * mut ecc_key , output : * mut byte , inLen : word32 , with_AlgCurve : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_EccPublicKeyToDer_ex (key : * mut ecc_key , output : * mut byte , inLen : word32 , with_AlgCurve : :: std :: os :: raw :: c_int , comp : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_EccPublicKeyDerSize (key : * mut ecc_key , with_AlgCurve : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_Curve25519PrivateKeyDecode (input : * const byte , inOutIdx : * mut word32 , key : * mut curve25519_key , inSz : word32) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_Curve25519PublicKeyDecode (input : * const byte , inOutIdx : * mut word32 , key : * mut curve25519_key , inSz : word32) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_Curve25519PrivateKeyToDer (key : * mut curve25519_key , output : * mut byte , inLen : word32) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_Curve25519PublicKeyToDer (key : * mut curve25519_key , output : * mut byte , inLen : word32 , withAlg : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_EncodeSignature (out : * mut byte , digest : * const byte , digSz : word32 , hashOID : :: std :: os :: raw :: c_int) -> word32 ; } extern "C" { pub fn wc_GetCTC_HashOID (type_ : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_GetPkcs8TraditionalOffset (input : * mut byte , inOutIdx : * mut word32 , sz : word32) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_CreatePKCS8Key (out : * mut byte , outSz : * mut word32 , key : * mut byte , keySz : word32 , algoID : :: std :: os :: raw :: c_int , curveOID : * const byte , oidSz : word32) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_EncryptPKCS8Key (key : * mut byte , keySz : word32 , out : * mut byte , outSz : * mut word32 , password : * const :: std :: os :: raw :: c_char , passwordSz : :: std :: os :: raw :: c_int , vPKCS : :: std :: os :: raw :: c_int , pbeOid : :: std :: os :: raw :: c_int , encAlgId : :: std :: os :: raw :: c_int , salt : * mut byte , saltSz : word32 , itt : :: std :: os :: raw :: c_int , rng : * mut WC_RNG , heap : * mut :: std :: os :: raw :: c_void) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_DecryptPKCS8Key (input : * mut byte , sz : word32 , password : * const :: std :: os :: raw :: c_char , passwordSz : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_CreateEncryptedPKCS8Key (key : * mut byte , keySz : word32 , out : * mut byte , outSz : * mut word32 , password : * const :: std :: os :: raw :: c_char , passwordSz : :: std :: os :: raw :: c_int , vPKCS : :: std :: os :: raw :: c_int , pbeOid : :: std :: os :: raw :: c_int , encAlgId : :: std :: os :: raw :: c_int , salt : * mut byte , saltSz : word32 , itt : :: std :: os :: raw :: c_int , rng : * mut WC_RNG , heap : * mut :: std :: os :: raw :: c_void) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_GetTime (timePtr : * mut :: std :: os :: raw :: c_void , timeSize : word32) -> :: std :: os :: raw :: c_int ; } pub type wc_time_cb = :: std :: option :: Option < unsafe extern "C" fn (t : * mut time_t) -> time_t > ; extern "C" { pub fn wc_SetTimeCb (f : wc_time_cb) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_Time (t : * mut time_t) -> time_t ; } # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct DecodedCert { _unused : [u8 ; 0] , } extern "C" { pub fn wc_InitDecodedCert (cert : * mut DecodedCert , source : * const byte , inSz : word32 , heap : * mut :: std :: os :: raw :: c_void) ; } extern "C" { pub fn wc_FreeDecodedCert (cert : * mut DecodedCert) ; } extern "C" { pub fn wc_ParseCert (cert : * mut DecodedCert , type_ : :: std :: os :: raw :: c_int , verify : :: std :: os :: raw :: c_int , cm : * mut :: std :: os :: raw :: c_void) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_GetPubKeyDerFromCert (cert : * mut DecodedCert , derKey : * mut byte , derKeySz : * mut word32) -> :: std :: os :: raw :: c_int ; } pub const Asn1PrintOpt_ASN1_PRINT_OPT_OFFSET : Asn1PrintOpt = 0 ; pub const Asn1PrintOpt_ASN1_PRINT_OPT_LENGTH : Asn1PrintOpt = 1 ; pub const Asn1PrintOpt_ASN1_PRINT_OPT_INDENT : Asn1PrintOpt = 2 ; pub const Asn1PrintOpt_ASN1_PRINT_OPT_DRAW_BRANCH : Asn1PrintOpt = 3 ; pub const Asn1PrintOpt_ASN1_PRINT_OPT_SHOW_DATA : Asn1PrintOpt = 4 ; pub const Asn1PrintOpt_ASN1_PRINT_OPT_SHOW_HEADER_DATA : Asn1PrintOpt = 5 ; pub const Asn1PrintOpt_ASN1_PRINT_OPT_SHOW_OID : Asn1PrintOpt = 6 ; pub const Asn1PrintOpt_ASN1_PRINT_OPT_SHOW_NO_TEXT : Asn1PrintOpt = 7 ; pub const Asn1PrintOpt_ASN1_PRINT_OPT_SHOW_NO_DUMP_TEXT : Asn1PrintOpt = 8 ; pub type Asn1PrintOpt = :: std :: os :: raw :: c_uint ; # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct Asn1PrintOptions { pub offset : word32 , pub length : word32 , pub indent : word8 , pub _bitfield_align_1 : [u8 ; 0] , pub _bitfield_1 : __BindgenBitfieldUnit < [u8 ; 1usize] > , pub __bindgen_padding_0 : u16 , } # [test] fn bindgen_test_layout_Asn1PrintOptions () { const UNINIT : :: std :: mem :: MaybeUninit < Asn1PrintOptions > = :: std :: mem :: MaybeUninit :: uninit () ; let ptr = UNINIT . as_ptr () ; assert_eq ! (:: std :: mem :: size_of :: < Asn1PrintOptions > () , 12usize , concat ! ("Size of: " , stringify ! (Asn1PrintOptions))) ; assert_eq ! (:: std :: mem :: align_of :: < Asn1PrintOptions > () , 4usize , concat ! ("Alignment of " , stringify ! (Asn1PrintOptions))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . offset) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (Asn1PrintOptions) , "::" , stringify ! (offset))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . length) as usize - ptr as usize } , 4usize , concat ! ("Offset of field: " , stringify ! (Asn1PrintOptions) , "::" , stringify ! (length))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . indent) as usize - ptr as usize } , 8usize , concat ! ("Offset of field: " , stringify ! (Asn1PrintOptions) , "::" , stringify ! (indent))) ; } impl Asn1PrintOptions { # [inline] pub fn draw_branch (& self) -> word8 { unsafe { :: std :: mem :: transmute (self . _bitfield_1 . get (0usize , 1u8) as u8) } } # [inline] pub fn set_draw_branch (& mut self , val : word8) { unsafe { let val : u8 = :: std :: mem :: transmute (val) ; self . _bitfield_1 . set (0usize , 1u8 , val as u64) } } # [inline] pub fn show_data (& self) -> word8 { unsafe { :: std :: mem :: transmute (self . _bitfield_1 . get (1usize , 1u8) as u8) } } # [inline] pub fn set_show_data (& mut self , val : word8) { unsafe { let val : u8 = :: std :: mem :: transmute (val) ; self . _bitfield_1 . set (1usize , 1u8 , val as u64) } } # [inline] pub fn show_header_data (& self) -> word8 { unsafe { :: std :: mem :: transmute (self . _bitfield_1 . get (2usize , 1u8) as u8) } } # [inline] pub fn set_show_header_data (& mut self , val : word8) { unsafe { let val : u8 = :: std :: mem :: transmute (val) ; self . _bitfield_1 . set (2usize , 1u8 , val as u64) } } # [inline] pub fn show_oid (& self) -> word8 { unsafe { :: std :: mem :: transmute (self . _bitfield_1 . get (3usize , 1u8) as u8) } } # [inline] pub fn set_show_oid (& mut self , val : word8) { unsafe { let val : u8 = :: std :: mem :: transmute (val) ; self . _bitfield_1 . set (3usize , 1u8 , val as u64) } } # [inline] pub fn show_no_text (& self) -> word8 { unsafe { :: std :: mem :: transmute (self . _bitfield_1 . get (4usize , 1u8) as u8) } } # [inline] pub fn set_show_no_text (& mut self , val : word8) { unsafe { let val : u8 = :: std :: mem :: transmute (val) ; self . _bitfield_1 . set (4usize , 1u8 , val as u64) } } # [inline] pub fn show_no_dump_text (& self) -> word8 { unsafe { :: std :: mem :: transmute (self . _bitfield_1 . get (5usize , 1u8) as u8) } } # [inline] pub fn set_show_no_dump_text (& mut self , val : word8) { unsafe { let val : u8 = :: std :: mem :: transmute (val) ; self . _bitfield_1 . set (5usize , 1u8 , val as u64) } } # [inline] pub fn new_bitfield_1 (draw_branch : word8 , show_data : word8 , show_header_data : word8 , show_oid : word8 , show_no_text : word8 , show_no_dump_text : word8) -> __BindgenBitfieldUnit < [u8 ; 1usize] > { let mut __bindgen_bitfield_unit : __BindgenBitfieldUnit < [u8 ; 1usize] > = Default :: default () ; __bindgen_bitfield_unit . set (0usize , 1u8 , { let draw_branch : u8 = unsafe { :: std :: mem :: transmute (draw_branch) } ; draw_branch as u64 }) ; __bindgen_bitfield_unit . set (1usize , 1u8 , { let show_data : u8 = unsafe { :: std :: mem :: transmute (show_data) } ; show_data as u64 }) ; __bindgen_bitfield_unit . set (2usize , 1u8 , { let show_header_data : u8 = unsafe { :: std :: mem :: transmute (show_header_data) } ; show_header_data as u64 }) ; __bindgen_bitfield_unit . set (3usize , 1u8 , { let show_oid : u8 = unsafe { :: std :: mem :: transmute (show_oid) } ; show_oid as u64 }) ; __bindgen_bitfield_unit . set (4usize , 1u8 , { let show_no_text : u8 = unsafe { :: std :: mem :: transmute (show_no_text) } ; show_no_text as u64 }) ; __bindgen_bitfield_unit . set (5usize , 1u8 , { let show_no_dump_text : u8 = unsafe { :: std :: mem :: transmute (show_no_dump_text) } ; show_no_dump_text as u64 }) ; __bindgen_bitfield_unit } } # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct Asn1Item { pub tag : :: std :: os :: raw :: c_uchar , pub cons : :: std :: os :: raw :: c_uchar , pub len : word32 , pub data_idx : word32 , } # [test] fn bindgen_test_layout_Asn1Item () { const UNINIT : :: std :: mem :: MaybeUninit < Asn1Item > = :: std :: mem :: MaybeUninit :: uninit () ; let ptr = UNINIT . as_ptr () ; assert_eq ! (:: std :: mem :: size_of :: < Asn1Item > () , 12usize , concat ! ("Size of: " , stringify ! (Asn1Item))) ; assert_eq ! (:: std :: mem :: align_of :: < Asn1Item > () , 4usize , concat ! ("Alignment of " , stringify ! (Asn1Item))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . tag) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (Asn1Item) , "::" , stringify ! (tag))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . cons) as usize - ptr as usize } , 1usize , concat ! ("Offset of field: " , stringify ! (Asn1Item) , "::" , stringify ! (cons))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . len) as usize - ptr as usize } , 4usize , concat ! ("Offset of field: " , stringify ! (Asn1Item) , "::" , stringify ! (len))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . data_idx) as usize - ptr as usize } , 8usize , concat ! ("Offset of field: " , stringify ! (Asn1Item) , "::" , stringify ! (data_idx))) ; } # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct Asn1 { pub item : Asn1Item , pub depth : :: std :: os :: raw :: c_uchar , pub end_idx : [word32 ; 16usize] , pub data : * mut :: std :: os :: raw :: c_uchar , pub max : word32 , pub offset : word32 , pub curr : word32 , pub part : :: std :: os :: raw :: c_uchar , pub file : * mut FILE , } # [test] fn bindgen_test_layout_Asn1 () { const UNINIT : :: std :: mem :: MaybeUninit < Asn1 > = :: std :: mem :: MaybeUninit :: uninit () ; let ptr = UNINIT . as_ptr () ; assert_eq ! (:: std :: mem :: size_of :: < Asn1 > () , 112usize , concat ! ("Size of: " , stringify ! (Asn1))) ; assert_eq ! (:: std :: mem :: align_of :: < Asn1 > () , 8usize , concat ! ("Alignment of " , stringify ! (Asn1))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . item) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (Asn1) , "::" , stringify ! (item))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . depth) as usize - ptr as usize } , 12usize , concat ! ("Offset of field: " , stringify ! (Asn1) , "::" , stringify ! (depth))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . end_idx) as usize - ptr as usize } , 16usize , concat ! ("Offset of field: " , stringify ! (Asn1) , "::" , stringify ! (end_idx))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . data) as usize - ptr as usize } , 80usize , concat ! ("Offset of field: " , stringify ! (Asn1) , "::" , stringify ! (data))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . max) as usize - ptr as usize } , 88usize , concat ! ("Offset of field: " , stringify ! (Asn1) , "::" , stringify ! (max))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . offset) as usize - ptr as usize } , 92usize , concat ! ("Offset of field: " , stringify ! (Asn1) , "::" , stringify ! (offset))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . curr) as usize - ptr as usize } , 96usize , concat ! ("Offset of field: " , stringify ! (Asn1) , "::" , stringify ! (curr))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . part) as usize - ptr as usize } , 100usize , concat ! ("Offset of field: " , stringify ! (Asn1) , "::" , stringify ! (part))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . file) as usize - ptr as usize } , 104usize , concat ! ("Offset of field: " , stringify ! (Asn1) , "::" , stringify ! (file))) ; } extern "C" { pub fn wc_Asn1PrintOptions_Init (opts : * mut Asn1PrintOptions) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_Asn1PrintOptions_Set (opts : * mut Asn1PrintOptions , opt : Asn1PrintOpt , val : word32) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_Asn1_Init (asn1 : * mut Asn1) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_Asn1_SetFile (asn1 : * mut Asn1 , file : * mut FILE) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_Asn1_PrintAll (asn1 : * mut Asn1 , opts : * mut Asn1PrintOptions , data : * mut :: std :: os :: raw :: c_uchar , len : word32) -> :: std :: os :: raw :: c_int ; } pub const wc_LogLevels_ERROR_LOG : wc_LogLevels = 0 ; pub const wc_LogLevels_INFO_LOG : wc_LogLevels = 1 ; pub const wc_LogLevels_ENTER_LOG : wc_LogLevels = 2 ; pub const wc_LogLevels_LEAVE_LOG : wc_LogLevels = 3 ; pub const wc_LogLevels_OTHER_LOG : wc_LogLevels = 4 ; pub type wc_LogLevels = :: std :: os :: raw :: c_uint ; pub type wolfSSL_Logging_cb = :: std :: option :: Option < unsafe extern "C" fn (logLevel : :: std :: os :: raw :: c_int , logMessage : * const :: std :: os :: raw :: c_char) > ; extern "C" { pub fn wolfSSL_SetLoggingCb (log_function : wolfSSL_Logging_cb) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_GetLoggingCb () -> wolfSSL_Logging_cb ; } extern "C" { pub fn wolfSSL_Debugging_ON () -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_Debugging_OFF () ; } extern "C" { pub fn wolfSSL_SetLoggingPrefix (prefix : * const :: std :: os :: raw :: c_char) ; } extern "C" { pub fn wolfSSL_configure_args () -> * const :: std :: os :: raw :: c_char ; } extern "C" { pub fn wolfSSL_global_cflags () -> * const :: std :: os :: raw :: c_char ; } pub const WC_MD5 : _bindgen_ty_20 = 3 ; pub const WC_MD5_BLOCK_SIZE : _bindgen_ty_20 = 64 ; pub const WC_MD5_DIGEST_SIZE : _bindgen_ty_20 = 16 ; pub const WC_MD5_PAD_SIZE : _bindgen_ty_20 = 56 ; pub type _bindgen_ty_20 = :: std :: os :: raw :: c_uint ; # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct wc_Md5 { pub buffLen : word32 , pub loLen : word32 , pub hiLen : word32 , pub buffer : [word32 ; 16usize] , pub digest : [word32 ; 4usize] , pub heap : * mut :: std :: os :: raw :: c_void , } # [test] fn bindgen_test_layout_wc_Md5 () { const UNINIT : :: std :: mem :: MaybeUninit < wc_Md5 > = :: std :: mem :: MaybeUninit :: uninit () ; let ptr = UNINIT . as_ptr () ; assert_eq ! (:: std :: mem :: size_of :: < wc_Md5 > () , 104usize , concat ! ("Size of: " , stringify ! (wc_Md5))) ; assert_eq ! (:: std :: mem :: align_of :: < wc_Md5 > () , 8usize , concat ! ("Alignment of " , stringify ! (wc_Md5))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . buffLen) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (wc_Md5) , "::" , stringify ! (buffLen))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . loLen) as usize - ptr as usize } , 4usize , concat ! ("Offset of field: " , stringify ! (wc_Md5) , "::" , stringify ! (loLen))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . hiLen) as usize - ptr as usize } , 8usize , concat ! ("Offset of field: " , stringify ! (wc_Md5) , "::" , stringify ! (hiLen))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . buffer) as usize - ptr as usize } , 12usize , concat ! ("Offset of field: " , stringify ! (wc_Md5) , "::" , stringify ! (buffer))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . digest) as usize - ptr as usize } , 76usize , concat ! ("Offset of field: " , stringify ! (wc_Md5) , "::" , stringify ! (digest))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . heap) as usize - ptr as usize } , 96usize , concat ! ("Offset of field: " , stringify ! (wc_Md5) , "::" , stringify ! (heap))) ; } extern "C" { pub fn wc_InitMd5 (md5 : * mut wc_Md5) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_InitMd5_ex (md5 : * mut wc_Md5 , heap : * mut :: std :: os :: raw :: c_void , devId : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_Md5Update (md5 : * mut wc_Md5 , data : * const byte , len : word32) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_Md5Final (md5 : * mut wc_Md5 , hash : * mut byte) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_Md5Free (md5 : * mut wc_Md5) ; } extern "C" { pub fn wc_Md5GetHash (md5 : * mut wc_Md5 , hash : * mut byte) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_Md5Copy (src : * mut wc_Md5 , dst : * mut wc_Md5) -> :: std :: os :: raw :: c_int ; } pub const WC_SHA : _bindgen_ty_21 = 4 ; pub const WC_SHA_BLOCK_SIZE : _bindgen_ty_21 = 64 ; pub const WC_SHA_DIGEST_SIZE : _bindgen_ty_21 = 20 ; pub const WC_SHA_PAD_SIZE : _bindgen_ty_21 = 56 ; pub type _bindgen_ty_21 = :: std :: os :: raw :: c_uint ; # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct wc_Sha { pub buffLen : word32 , pub loLen : word32 , pub hiLen : word32 , pub buffer : [word32 ; 16usize] , pub digest : [word32 ; 5usize] , pub heap : * mut :: std :: os :: raw :: c_void , } # [test] fn bindgen_test_layout_wc_Sha () { const UNINIT : :: std :: mem :: MaybeUninit < wc_Sha > = :: std :: mem :: MaybeUninit :: uninit () ; let ptr = UNINIT . as_ptr () ; assert_eq ! (:: std :: mem :: size_of :: < wc_Sha > () , 104usize , concat ! ("Size of: " , stringify ! (wc_Sha))) ; assert_eq ! (:: std :: mem :: align_of :: < wc_Sha > () , 8usize , concat ! ("Alignment of " , stringify ! (wc_Sha))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . buffLen) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (wc_Sha) , "::" , stringify ! (buffLen))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . loLen) as usize - ptr as usize } , 4usize , concat ! ("Offset of field: " , stringify ! (wc_Sha) , "::" , stringify ! (loLen))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . hiLen) as usize - ptr as usize } , 8usize , concat ! ("Offset of field: " , stringify ! (wc_Sha) , "::" , stringify ! (hiLen))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . buffer) as usize - ptr as usize } , 12usize , concat ! ("Offset of field: " , stringify ! (wc_Sha) , "::" , stringify ! (buffer))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . digest) as usize - ptr as usize } , 76usize , concat ! ("Offset of field: " , stringify ! (wc_Sha) , "::" , stringify ! (digest))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . heap) as usize - ptr as usize } , 96usize , concat ! ("Offset of field: " , stringify ! (wc_Sha) , "::" , stringify ! (heap))) ; } extern "C" { pub fn wc_InitSha (sha : * mut wc_Sha) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_InitSha_ex (sha : * mut wc_Sha , heap : * mut :: std :: os :: raw :: c_void , devId : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_ShaUpdate (sha : * mut wc_Sha , data : * const byte , len : word32) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_ShaFinalRaw (sha : * mut wc_Sha , hash : * mut byte) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_ShaFinal (sha : * mut wc_Sha , hash : * mut byte) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_ShaFree (sha : * mut wc_Sha) ; } extern "C" { pub fn wc_ShaGetHash (sha : * mut wc_Sha , hash : * mut byte) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_ShaCopy (src : * mut wc_Sha , dst : * mut wc_Sha) -> :: std :: os :: raw :: c_int ; } pub const WC_SHA512 : _bindgen_ty_22 = 8 ; pub const WC_SHA512_224 : _bindgen_ty_22 = 16 ; pub const WC_SHA512_256 : _bindgen_ty_22 = 17 ; pub const WC_SHA512_BLOCK_SIZE : _bindgen_ty_22 = 128 ; pub const WC_SHA512_DIGEST_SIZE : _bindgen_ty_22 = 64 ; pub const WC_SHA512_PAD_SIZE : _bindgen_ty_22 = 112 ; pub const WC_SHA512_224_BLOCK_SIZE : _bindgen_ty_22 = 128 ; pub const WC_SHA512_224_DIGEST_SIZE : _bindgen_ty_22 = 28 ; pub const WC_SHA512_224_PAD_SIZE : _bindgen_ty_22 = 112 ; pub const WC_SHA512_256_BLOCK_SIZE : _bindgen_ty_22 = 128 ; pub const WC_SHA512_256_DIGEST_SIZE : _bindgen_ty_22 = 32 ; pub const WC_SHA512_256_PAD_SIZE : _bindgen_ty_22 = 112 ; pub type _bindgen_ty_22 = :: std :: os :: raw :: c_uint ; # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct wc_Sha512 { pub digest : [word64 ; 8usize] , pub buffer : [word64 ; 16usize] , pub buffLen : word32 , pub loLen : word64 , pub hiLen : word64 , pub heap : * mut :: std :: os :: raw :: c_void , pub data : * const byte , } # [test] fn bindgen_test_layout_wc_Sha512 () { const UNINIT : :: std :: mem :: MaybeUninit < wc_Sha512 > = :: std :: mem :: MaybeUninit :: uninit () ; let ptr = UNINIT . as_ptr () ; assert_eq ! (:: std :: mem :: size_of :: < wc_Sha512 > () , 232usize , concat ! ("Size of: " , stringify ! (wc_Sha512))) ; assert_eq ! (:: std :: mem :: align_of :: < wc_Sha512 > () , 8usize , concat ! ("Alignment of " , stringify ! (wc_Sha512))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . digest) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (wc_Sha512) , "::" , stringify ! (digest))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . buffer) as usize - ptr as usize } , 64usize , concat ! ("Offset of field: " , stringify ! (wc_Sha512) , "::" , stringify ! (buffer))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . buffLen) as usize - ptr as usize } , 192usize , concat ! ("Offset of field: " , stringify ! (wc_Sha512) , "::" , stringify ! (buffLen))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . loLen) as usize - ptr as usize } , 200usize , concat ! ("Offset of field: " , stringify ! (wc_Sha512) , "::" , stringify ! (loLen))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . hiLen) as usize - ptr as usize } , 208usize , concat ! ("Offset of field: " , stringify ! (wc_Sha512) , "::" , stringify ! (hiLen))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . heap) as usize - ptr as usize } , 216usize , concat ! ("Offset of field: " , stringify ! (wc_Sha512) , "::" , stringify ! (heap))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . data) as usize - ptr as usize } , 224usize , concat ! ("Offset of field: " , stringify ! (wc_Sha512) , "::" , stringify ! (data))) ; } pub type wc_Sha512_224 = wc_Sha512 ; pub type wc_Sha512_256 = wc_Sha512 ; extern "C" { pub fn wc_InitSha512 (sha : * mut wc_Sha512) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_InitSha512_ex (sha : * mut wc_Sha512 , heap : * mut :: std :: os :: raw :: c_void , devId : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_Sha512Update (sha : * mut wc_Sha512 , data : * const byte , len : word32) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_Sha512FinalRaw (sha512 : * mut wc_Sha512 , hash : * mut byte) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_Sha512Final (sha512 : * mut wc_Sha512 , hash : * mut byte) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_Sha512Free (sha : * mut wc_Sha512) ; } extern "C" { pub fn wc_Sha512GetHash (sha512 : * mut wc_Sha512 , hash : * mut byte) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_Sha512Copy (src : * mut wc_Sha512 , dst : * mut wc_Sha512) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_InitSha512_224 (sha : * mut wc_Sha512) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_InitSha512_224_ex (sha : * mut wc_Sha512 , heap : * mut :: std :: os :: raw :: c_void , devId : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_Sha512_224Update (sha : * mut wc_Sha512 , data : * const byte , len : word32) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_Sha512_224FinalRaw (sha512 : * mut wc_Sha512 , hash : * mut byte) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_Sha512_224Final (sha512 : * mut wc_Sha512 , hash : * mut byte) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_Sha512_224Free (sha : * mut wc_Sha512) ; } extern "C" { pub fn wc_Sha512_224GetHash (sha512 : * mut wc_Sha512 , hash : * mut byte) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_Sha512_224Copy (src : * mut wc_Sha512 , dst : * mut wc_Sha512) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_InitSha512_256 (sha : * mut wc_Sha512) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_InitSha512_256_ex (sha : * mut wc_Sha512 , heap : * mut :: std :: os :: raw :: c_void , devId : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_Sha512_256Update (sha : * mut wc_Sha512 , data : * const byte , len : word32) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_Sha512_256FinalRaw (sha512 : * mut wc_Sha512 , hash : * mut byte) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_Sha512_256Final (sha512 : * mut wc_Sha512 , hash : * mut byte) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_Sha512_256Free (sha : * mut wc_Sha512) ; } extern "C" { pub fn wc_Sha512_256GetHash (sha512 : * mut wc_Sha512 , hash : * mut byte) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_Sha512_256Copy (src : * mut wc_Sha512 , dst : * mut wc_Sha512) -> :: std :: os :: raw :: c_int ; } pub const WC_SHA384 : _bindgen_ty_23 = 7 ; pub const WC_SHA384_BLOCK_SIZE : _bindgen_ty_23 = 128 ; pub const WC_SHA384_DIGEST_SIZE : _bindgen_ty_23 = 48 ; pub const WC_SHA384_PAD_SIZE : _bindgen_ty_23 = 112 ; pub type _bindgen_ty_23 = :: std :: os :: raw :: c_uint ; pub type wc_Sha384 = wc_Sha512 ; extern "C" { pub fn wc_InitSha384 (sha : * mut wc_Sha384) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_InitSha384_ex (sha : * mut wc_Sha384 , heap : * mut :: std :: os :: raw :: c_void , devId : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_Sha384Update (sha : * mut wc_Sha384 , data : * const byte , len : word32) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_Sha384FinalRaw (sha384 : * mut wc_Sha384 , hash : * mut byte) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_Sha384Final (sha384 : * mut wc_Sha384 , hash : * mut byte) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_Sha384Free (sha : * mut wc_Sha384) ; } extern "C" { pub fn wc_Sha384GetHash (sha384 : * mut wc_Sha384 , hash : * mut byte) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_Sha384Copy (src : * mut wc_Sha384 , dst : * mut wc_Sha384) -> :: std :: os :: raw :: c_int ; } pub const wc_MACAlgorithm_no_mac : wc_MACAlgorithm = 0 ; pub const wc_MACAlgorithm_md5_mac : wc_MACAlgorithm = 1 ; pub const wc_MACAlgorithm_sha_mac : wc_MACAlgorithm = 2 ; pub const wc_MACAlgorithm_sha224_mac : wc_MACAlgorithm = 3 ; pub const wc_MACAlgorithm_sha256_mac : wc_MACAlgorithm = 4 ; pub const wc_MACAlgorithm_sha384_mac : wc_MACAlgorithm = 5 ; pub const wc_MACAlgorithm_sha512_mac : wc_MACAlgorithm = 6 ; pub const wc_MACAlgorithm_rmd_mac : wc_MACAlgorithm = 7 ; pub const wc_MACAlgorithm_blake2b_mac : wc_MACAlgorithm = 8 ; pub const wc_MACAlgorithm_sm3_mac : wc_MACAlgorithm = 9 ; pub type wc_MACAlgorithm = :: std :: os :: raw :: c_uint ; pub const wc_HashFlags_WC_HASH_FLAG_NONE : wc_HashFlags = 0 ; pub const wc_HashFlags_WC_HASH_FLAG_WILLCOPY : wc_HashFlags = 1 ; pub const wc_HashFlags_WC_HASH_FLAG_ISCOPY : wc_HashFlags = 2 ; pub type wc_HashFlags = :: std :: os :: raw :: c_uint ; # [repr (C)] # [repr (align (16))] # [derive (Copy , Clone)] pub union wc_HashAlg { pub md5 : wc_Md5 , pub sha : wc_Sha , pub sha224 : wc_Sha224 , pub sha256 : wc_Sha256 , pub sha384 : wc_Sha384 , pub sha512 : wc_Sha512 , } # [test] fn bindgen_test_layout_wc_HashAlg () { const UNINIT : :: std :: mem :: MaybeUninit < wc_HashAlg > = :: std :: mem :: MaybeUninit :: uninit () ; let ptr = UNINIT . as_ptr () ; assert_eq ! (:: std :: mem :: size_of :: < wc_HashAlg > () , 240usize , concat ! ("Size of: " , stringify ! (wc_HashAlg))) ; assert_eq ! (:: std :: mem :: align_of :: < wc_HashAlg > () , 16usize , concat ! ("Alignment of " , stringify ! (wc_HashAlg))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . md5) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (wc_HashAlg) , "::" , stringify ! (md5))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . sha) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (wc_HashAlg) , "::" , stringify ! (sha))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . sha224) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (wc_HashAlg) , "::" , stringify ! (sha224))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . sha256) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (wc_HashAlg) , "::" , stringify ! (sha256))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . sha384) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (wc_HashAlg) , "::" , stringify ! (sha384))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . sha512) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (wc_HashAlg) , "::" , stringify ! (sha512))) ; } extern "C" { pub fn wc_HashGetOID (hash_type : wc_HashType) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_OidGetHash (oid : :: std :: os :: raw :: c_int) -> wc_HashType ; } extern "C" { pub fn wc_HashTypeConvert (hashType : :: std :: os :: raw :: c_int) -> wc_HashType ; } extern "C" { pub fn wc_HashGetDigestSize (hash_type : wc_HashType) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_HashGetBlockSize (hash_type : wc_HashType) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_Hash (hash_type : wc_HashType , data : * const byte , data_len : word32 , hash : * mut byte , hash_len : word32) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_HashInit_ex (hash : * mut wc_HashAlg , type_ : wc_HashType , heap : * mut :: std :: os :: raw :: c_void , devId : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_HashInit (hash : * mut wc_HashAlg , type_ : wc_HashType) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_HashUpdate (hash : * mut wc_HashAlg , type_ : wc_HashType , data : * const byte , dataSz : word32) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_HashFinal (hash : * mut wc_HashAlg , type_ : wc_HashType , out : * mut byte) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_HashFree (hash : * mut wc_HashAlg , type_ : wc_HashType) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_Md5Hash (data : * const byte , len : word32 , hash : * mut byte) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_ShaHash (data : * const byte , len : word32 , hash : * mut byte) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_Sha224Hash (data : * const byte , len : word32 , hash : * mut byte) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_Sha256Hash (data : * const byte , len : word32 , hash : * mut byte) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_Sha384Hash (data : * const byte , len : word32 , hash : * mut byte) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_Sha512Hash (data : * const byte , len : word32 , hash : * mut byte) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_Sha512_224Hash (data : * const byte , len : word32 , hash : * mut byte) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_Sha512_256Hash (data : * const byte , len : word32 , hash : * mut byte) -> :: std :: os :: raw :: c_int ; } pub const HMAC_FIPS_MIN_KEY : _bindgen_ty_24 = 14 ; pub const IPAD : _bindgen_ty_24 = 54 ; pub const OPAD : _bindgen_ty_24 = 92 ; pub const WC_SHA3_224 : _bindgen_ty_24 = 10 ; pub const WC_SHA3_256 : _bindgen_ty_24 = 11 ; pub const WC_SHA3_384 : _bindgen_ty_24 = 12 ; pub const WC_SHA3_512 : _bindgen_ty_24 = 13 ; pub type _bindgen_ty_24 = :: std :: os :: raw :: c_uint ; # [repr (C)] # [repr (align (16))] # [derive (Copy , Clone)] pub union wc_HmacHash { pub md5 : wc_Md5 , pub sha : wc_Sha , pub sha224 : wc_Sha224 , pub sha256 : wc_Sha256 , pub sha384 : wc_Sha384 , pub sha512 : wc_Sha512 , } # [test] fn bindgen_test_layout_wc_HmacHash () { const UNINIT : :: std :: mem :: MaybeUninit < wc_HmacHash > = :: std :: mem :: MaybeUninit :: uninit () ; let ptr = UNINIT . as_ptr () ; assert_eq ! (:: std :: mem :: size_of :: < wc_HmacHash > () , 240usize , concat ! ("Size of: " , stringify ! (wc_HmacHash))) ; assert_eq ! (:: std :: mem :: align_of :: < wc_HmacHash > () , 16usize , concat ! ("Alignment of " , stringify ! (wc_HmacHash))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . md5) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (wc_HmacHash) , "::" , stringify ! (md5))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . sha) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (wc_HmacHash) , "::" , stringify ! (sha))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . sha224) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (wc_HmacHash) , "::" , stringify ! (sha224))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . sha256) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (wc_HmacHash) , "::" , stringify ! (sha256))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . sha384) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (wc_HmacHash) , "::" , stringify ! (sha384))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . sha512) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (wc_HmacHash) , "::" , stringify ! (sha512))) ; } # [repr (C)] # [repr (align (16))] # [derive (Copy , Clone)] pub struct Hmac { pub hash : wc_HmacHash , pub ipad : [word32 ; 32usize] , pub opad : [word32 ; 32usize] , pub innerHash : [word32 ; 16usize] , pub heap : * mut :: std :: os :: raw :: c_void , pub macType : byte , pub innerHashKeyed : byte , } # [test] fn bindgen_test_layout_Hmac () { const UNINIT : :: std :: mem :: MaybeUninit < Hmac > = :: std :: mem :: MaybeUninit :: uninit () ; let ptr = UNINIT . as_ptr () ; assert_eq ! (:: std :: mem :: size_of :: < Hmac > () , 576usize , concat ! ("Size of: " , stringify ! (Hmac))) ; assert_eq ! (:: std :: mem :: align_of :: < Hmac > () , 16usize , concat ! ("Alignment of " , stringify ! (Hmac))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . hash) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (Hmac) , "::" , stringify ! (hash))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . ipad) as usize - ptr as usize } , 240usize , concat ! ("Offset of field: " , stringify ! (Hmac) , "::" , stringify ! (ipad))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . opad) as usize - ptr as usize } , 368usize , concat ! ("Offset of field: " , stringify ! (Hmac) , "::" , stringify ! (opad))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . innerHash) as usize - ptr as usize } , 496usize , concat ! ("Offset of field: " , stringify ! (Hmac) , "::" , stringify ! (innerHash))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . heap) as usize - ptr as usize } , 560usize , concat ! ("Offset of field: " , stringify ! (Hmac) , "::" , stringify ! (heap))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . macType) as usize - ptr as usize } , 568usize , concat ! ("Offset of field: " , stringify ! (Hmac) , "::" , stringify ! (macType))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . innerHashKeyed) as usize - ptr as usize } , 569usize , concat ! ("Offset of field: " , stringify ! (Hmac) , "::" , stringify ! (innerHashKeyed))) ; } extern "C" { pub fn wc_HmacSetKey (hmac : * mut Hmac , type_ : :: std :: os :: raw :: c_int , key : * const byte , keySz : word32) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_HmacUpdate (hmac : * mut Hmac , in_ : * const byte , sz : word32) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_HmacFinal (hmac : * mut Hmac , out : * mut byte) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_HmacSizeByType (type_ : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_HmacInit (hmac : * mut Hmac , heap : * mut :: std :: os :: raw :: c_void , devId : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_HmacFree (hmac : * mut Hmac) ; } extern "C" { pub fn wolfSSL_GetHmacMaxSize () -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn _InitHmac (hmac : * mut Hmac , type_ : :: std :: os :: raw :: c_int , heap : * mut :: std :: os :: raw :: c_void) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_HKDF_Extract (type_ : :: std :: os :: raw :: c_int , salt : * const byte , saltSz : word32 , inKey : * const byte , inKeySz : word32 , out : * mut byte) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_HKDF_Expand (type_ : :: std :: os :: raw :: c_int , inKey : * const byte , inKeySz : word32 , info : * const byte , infoSz : word32 , out : * mut byte , outSz : word32) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_HKDF (type_ : :: std :: os :: raw :: c_int , inKey : * const byte , inKeySz : word32 , salt : * const byte , saltSz : word32 , info : * const byte , infoSz : word32 , out : * mut byte , outSz : word32) -> :: std :: os :: raw :: c_int ; } # [repr (C)] # [repr (align (16))] # [derive (Copy , Clone)] pub struct WOLFSSL_HMAC_CTX { pub hmac : Hmac , pub type_ : :: std :: os :: raw :: c_int , pub save_ipad : [word32 ; 32usize] , pub save_opad : [word32 ; 32usize] , } # [test] fn bindgen_test_layout_WOLFSSL_HMAC_CTX () { const UNINIT : :: std :: mem :: MaybeUninit < WOLFSSL_HMAC_CTX > = :: std :: mem :: MaybeUninit :: uninit () ; let ptr = UNINIT . as_ptr () ; assert_eq ! (:: std :: mem :: size_of :: < WOLFSSL_HMAC_CTX > () , 848usize , concat ! ("Size of: " , stringify ! (WOLFSSL_HMAC_CTX))) ; assert_eq ! (:: std :: mem :: align_of :: < WOLFSSL_HMAC_CTX > () , 16usize , concat ! ("Alignment of " , stringify ! (WOLFSSL_HMAC_CTX))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . hmac) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_HMAC_CTX) , "::" , stringify ! (hmac))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . type_) as usize - ptr as usize } , 576usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_HMAC_CTX) , "::" , stringify ! (type_))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . save_ipad) as usize - ptr as usize } , 580usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_HMAC_CTX) , "::" , stringify ! (save_ipad))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . save_opad) as usize - ptr as usize } , 708usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_HMAC_CTX) , "::" , stringify ! (save_opad))) ; } pub type WOLFSSL_EVP_MD = :: std :: os :: raw :: c_char ; pub type WOLFSSL_EVP_CIPHER = :: std :: os :: raw :: c_char ; pub type WOLFSSL_ENGINE = :: std :: os :: raw :: c_int ; # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct WOLFSSL_EVP_MD_CTX { _unused : [u8 ; 0] , } pub type WOLFSSL_PKCS8_PRIV_KEY_INFO = WOLFSSL_EVP_PKEY ; # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct WOLFSSL_EVP_PKEY_CTX { _unused : [u8 ; 0] , } # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct WOLFSSL_EVP_CIPHER_CTX { _unused : [u8 ; 0] , } # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct WOLFSSL_ASN1_PCTX { _unused : [u8 ; 0] , } pub type wolf_sk_hash_cb = :: std :: option :: Option < unsafe extern "C" fn (v : * const :: std :: os :: raw :: c_void) -> :: std :: os :: raw :: c_ulong > ; pub const MAX_PACKETNAME_SZ : _bindgen_ty_25 = 24 ; pub const MAX_CIPHERNAME_SZ : _bindgen_ty_25 = 24 ; pub const MAX_TIMEOUT_NAME_SZ : _bindgen_ty_25 = 24 ; pub const MAX_PACKETS_HANDSHAKE : _bindgen_ty_25 = 14 ; pub const MAX_VALUE_SZ : _bindgen_ty_25 = 128 ; pub type _bindgen_ty_25 = :: std :: os :: raw :: c_uint ; # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct WOLFSSL { _unused : [u8 ; 0] , } # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct handShakeInfo_st { pub ssl : * mut WOLFSSL , pub cipherName : [:: std :: os :: raw :: c_char ; 25usize] , pub packetNames : [[:: std :: os :: raw :: c_char ; 25usize] ; 14usize] , pub numberPackets : :: std :: os :: raw :: c_int , pub negotiationError : :: std :: os :: raw :: c_int , } # [test] fn bindgen_test_layout_handShakeInfo_st () { const UNINIT : :: std :: mem :: MaybeUninit < handShakeInfo_st > = :: std :: mem :: MaybeUninit :: uninit () ; let ptr = UNINIT . as_ptr () ; assert_eq ! (:: std :: mem :: size_of :: < handShakeInfo_st > () , 392usize , concat ! ("Size of: " , stringify ! (handShakeInfo_st))) ; assert_eq ! (:: std :: mem :: align_of :: < handShakeInfo_st > () , 8usize , concat ! ("Alignment of " , stringify ! (handShakeInfo_st))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . ssl) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (handShakeInfo_st) , "::" , stringify ! (ssl))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . cipherName) as usize - ptr as usize } , 8usize , concat ! ("Offset of field: " , stringify ! (handShakeInfo_st) , "::" , stringify ! (cipherName))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . packetNames) as usize - ptr as usize } , 33usize , concat ! ("Offset of field: " , stringify ! (handShakeInfo_st) , "::" , stringify ! (packetNames))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . numberPackets) as usize - ptr as usize } , 384usize , concat ! ("Offset of field: " , stringify ! (handShakeInfo_st) , "::" , stringify ! (numberPackets))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . negotiationError) as usize - ptr as usize } , 388usize , concat ! ("Offset of field: " , stringify ! (handShakeInfo_st) , "::" , stringify ! (negotiationError))) ; } pub type HandShakeInfo = handShakeInfo_st ; # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct WOLFSSL_TIMEVAL { pub tv_sec : :: std :: os :: raw :: c_long , pub tv_usec : :: std :: os :: raw :: c_long , } # [test] fn bindgen_test_layout_WOLFSSL_TIMEVAL () { const UNINIT : :: std :: mem :: MaybeUninit < WOLFSSL_TIMEVAL > = :: std :: mem :: MaybeUninit :: uninit () ; let ptr = UNINIT . as_ptr () ; assert_eq ! (:: std :: mem :: size_of :: < WOLFSSL_TIMEVAL > () , 16usize , concat ! ("Size of: " , stringify ! (WOLFSSL_TIMEVAL))) ; assert_eq ! (:: std :: mem :: align_of :: < WOLFSSL_TIMEVAL > () , 8usize , concat ! ("Alignment of " , stringify ! (WOLFSSL_TIMEVAL))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . tv_sec) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_TIMEVAL) , "::" , stringify ! (tv_sec))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . tv_usec) as usize - ptr as usize } , 8usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_TIMEVAL) , "::" , stringify ! (tv_usec))) ; } # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct packetInfo_st { pub packetName : [:: std :: os :: raw :: c_char ; 25usize] , pub timestamp : WOLFSSL_TIMEVAL , pub value : [:: std :: os :: raw :: c_uchar ; 128usize] , pub bufferValue : * mut :: std :: os :: raw :: c_uchar , pub valueSz : :: std :: os :: raw :: c_int , } # [test] fn bindgen_test_layout_packetInfo_st () { const UNINIT : :: std :: mem :: MaybeUninit < packetInfo_st > = :: std :: mem :: MaybeUninit :: uninit () ; let ptr = UNINIT . as_ptr () ; assert_eq ! (:: std :: mem :: size_of :: < packetInfo_st > () , 192usize , concat ! ("Size of: " , stringify ! (packetInfo_st))) ; assert_eq ! (:: std :: mem :: align_of :: < packetInfo_st > () , 8usize , concat ! ("Alignment of " , stringify ! (packetInfo_st))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . packetName) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (packetInfo_st) , "::" , stringify ! (packetName))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . timestamp) as usize - ptr as usize } , 32usize , concat ! ("Offset of field: " , stringify ! (packetInfo_st) , "::" , stringify ! (timestamp))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . value) as usize - ptr as usize } , 48usize , concat ! ("Offset of field: " , stringify ! (packetInfo_st) , "::" , stringify ! (value))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . bufferValue) as usize - ptr as usize } , 176usize , concat ! ("Offset of field: " , stringify ! (packetInfo_st) , "::" , stringify ! (bufferValue))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . valueSz) as usize - ptr as usize } , 184usize , concat ! ("Offset of field: " , stringify ! (packetInfo_st) , "::" , stringify ! (valueSz))) ; } pub type PacketInfo = packetInfo_st ; # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct timeoutInfo_st { pub timeoutName : [:: std :: os :: raw :: c_char ; 25usize] , pub flags : :: std :: os :: raw :: c_int , pub numberPackets : :: std :: os :: raw :: c_int , pub packets : [PacketInfo ; 14usize] , pub timeoutValue : WOLFSSL_TIMEVAL , } # [test] fn bindgen_test_layout_timeoutInfo_st () { const UNINIT : :: std :: mem :: MaybeUninit < timeoutInfo_st > = :: std :: mem :: MaybeUninit :: uninit () ; let ptr = UNINIT . as_ptr () ; assert_eq ! (:: std :: mem :: size_of :: < timeoutInfo_st > () , 2744usize , concat ! ("Size of: " , stringify ! (timeoutInfo_st))) ; assert_eq ! (:: std :: mem :: align_of :: < timeoutInfo_st > () , 8usize , concat ! ("Alignment of " , stringify ! (timeoutInfo_st))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . timeoutName) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (timeoutInfo_st) , "::" , stringify ! (timeoutName))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . flags) as usize - ptr as usize } , 28usize , concat ! ("Offset of field: " , stringify ! (timeoutInfo_st) , "::" , stringify ! (flags))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . numberPackets) as usize - ptr as usize } , 32usize , concat ! ("Offset of field: " , stringify ! (timeoutInfo_st) , "::" , stringify ! (numberPackets))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . packets) as usize - ptr as usize } , 40usize , concat ! ("Offset of field: " , stringify ! (timeoutInfo_st) , "::" , stringify ! (packets))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . timeoutValue) as usize - ptr as usize } , 2728usize , concat ! ("Offset of field: " , stringify ! (timeoutInfo_st) , "::" , stringify ! (timeoutValue))) ; } pub type TimeoutInfo = timeoutInfo_st ; # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct WOLFSSL_STACK { _unused : [u8 ; 0] , } pub type WOLFSSL_LHASH = WOLFSSL_STACK ; # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct WOLFSSL_SESSION { _unused : [u8 ; 0] , } # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct WOLFSSL_METHOD { _unused : [u8 ; 0] , } # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct WOLFSSL_CTX { _unused : [u8 ; 0] , } # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct WOLFSSL_X509 { _unused : [u8 ; 0] , } # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct WOLFSSL_X509_NAME { _unused : [u8 ; 0] , } # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct WOLFSSL_X509_NAME_ENTRY { _unused : [u8 ; 0] , } # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct WOLFSSL_X509_CHAIN { _unused : [u8 ; 0] , } # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct WC_PKCS12 { _unused : [u8 ; 0] , } pub type WOLFSSL_X509_PKCS12 = WC_PKCS12 ; # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct WOLFSSL_CERT_MANAGER { _unused : [u8 ; 0] , } # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct WOLFSSL_SOCKADDR { _unused : [u8 ; 0] , } # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct WOLFSSL_CRL { _unused : [u8 ; 0] , } pub type WOLFSSL_X509_STORE_CTX_verify_cb = :: std :: option :: Option < unsafe extern "C" fn (arg1 : :: std :: os :: raw :: c_int , arg2 : * mut WOLFSSL_X509_STORE_CTX) -> :: std :: os :: raw :: c_int > ; # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct WOLFSSL_BY_DIR_HASH { _unused : [u8 ; 0] , } # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct WOLFSSL_BY_DIR_entry { _unused : [u8 ; 0] , } # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct WOLFSSL_BY_DIR { _unused : [u8 ; 0] , } # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct iovec { pub iov_base : * mut :: std :: os :: raw :: c_void , pub iov_len : usize , } # [test] fn bindgen_test_layout_iovec () { const UNINIT : :: std :: mem :: MaybeUninit < iovec > = :: std :: mem :: MaybeUninit :: uninit () ; let ptr = UNINIT . as_ptr () ; assert_eq ! (:: std :: mem :: size_of :: < iovec > () , 16usize , concat ! ("Size of: " , stringify ! (iovec))) ; assert_eq ! (:: std :: mem :: align_of :: < iovec > () , 8usize , concat ! ("Alignment of " , stringify ! (iovec))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . iov_base) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (iovec) , "::" , stringify ! (iov_base))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . iov_len) as usize - ptr as usize } , 8usize , concat ! ("Offset of field: " , stringify ! (iovec) , "::" , stringify ! (iov_len))) ; } pub type sa_family_t = :: std :: os :: raw :: c_ushort ; # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct sockaddr { pub sa_family : sa_family_t , pub sa_data : [:: std :: os :: raw :: c_char ; 14usize] , } # [test] fn bindgen_test_layout_sockaddr () { const UNINIT : :: std :: mem :: MaybeUninit < sockaddr > = :: std :: mem :: MaybeUninit :: uninit () ; let ptr = UNINIT . as_ptr () ; assert_eq ! (:: std :: mem :: size_of :: < sockaddr > () , 16usize , concat ! ("Size of: " , stringify ! (sockaddr))) ; assert_eq ! (:: std :: mem :: align_of :: < sockaddr > () , 2usize , concat ! ("Alignment of " , stringify ! (sockaddr))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . sa_family) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (sockaddr) , "::" , stringify ! (sa_family))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . sa_data) as usize - ptr as usize } , 2usize , concat ! ("Offset of field: " , stringify ! (sockaddr) , "::" , stringify ! (sa_data))) ; } # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct sockaddr_storage { pub ss_family : sa_family_t , pub __ss_padding : [:: std :: os :: raw :: c_char ; 118usize] , pub __ss_align : :: std :: os :: raw :: c_ulong , } # [test] fn bindgen_test_layout_sockaddr_storage () { const UNINIT : :: std :: mem :: MaybeUninit < sockaddr_storage > = :: std :: mem :: MaybeUninit :: uninit () ; let ptr = UNINIT . as_ptr () ; assert_eq ! (:: std :: mem :: size_of :: < sockaddr_storage > () , 128usize , concat ! ("Size of: " , stringify ! (sockaddr_storage))) ; assert_eq ! (:: std :: mem :: align_of :: < sockaddr_storage > () , 8usize , concat ! ("Alignment of " , stringify ! (sockaddr_storage))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . ss_family) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (sockaddr_storage) , "::" , stringify ! (ss_family))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . __ss_padding) as usize - ptr as usize } , 2usize , concat ! ("Offset of field: " , stringify ! (sockaddr_storage) , "::" , stringify ! (__ss_padding))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . __ss_align) as usize - ptr as usize } , 120usize , concat ! ("Offset of field: " , stringify ! (sockaddr_storage) , "::" , stringify ! (__ss_align))) ; } pub type in_addr_t = u32 ; # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct in_addr { pub s_addr : in_addr_t , } # [test] fn bindgen_test_layout_in_addr () { const UNINIT : :: std :: mem :: MaybeUninit < in_addr > = :: std :: mem :: MaybeUninit :: uninit () ; let ptr = UNINIT . as_ptr () ; assert_eq ! (:: std :: mem :: size_of :: < in_addr > () , 4usize , concat ! ("Size of: " , stringify ! (in_addr))) ; assert_eq ! (:: std :: mem :: align_of :: < in_addr > () , 4usize , concat ! ("Alignment of " , stringify ! (in_addr))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . s_addr) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (in_addr) , "::" , stringify ! (s_addr))) ; } pub type in_port_t = u16 ; # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct sockaddr_in { pub sin_family : sa_family_t , pub sin_port : in_port_t , pub sin_addr : in_addr , pub sin_zero : [:: std :: os :: raw :: c_uchar ; 8usize] , } # [test] fn bindgen_test_layout_sockaddr_in () { const UNINIT : :: std :: mem :: MaybeUninit < sockaddr_in > = :: std :: mem :: MaybeUninit :: uninit () ; let ptr = UNINIT . as_ptr () ; assert_eq ! (:: std :: mem :: size_of :: < sockaddr_in > () , 16usize , concat ! ("Size of: " , stringify ! (sockaddr_in))) ; assert_eq ! (:: std :: mem :: align_of :: < sockaddr_in > () , 4usize , concat ! ("Alignment of " , stringify ! (sockaddr_in))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . sin_family) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (sockaddr_in) , "::" , stringify ! (sin_family))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . sin_port) as usize - ptr as usize } , 2usize , concat ! ("Offset of field: " , stringify ! (sockaddr_in) , "::" , stringify ! (sin_port))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . sin_addr) as usize - ptr as usize } , 4usize , concat ! ("Offset of field: " , stringify ! (sockaddr_in) , "::" , stringify ! (sin_addr))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . sin_zero) as usize - ptr as usize } , 8usize , concat ! ("Offset of field: " , stringify ! (sockaddr_in) , "::" , stringify ! (sin_zero))) ; } # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct hostent { pub h_name : * mut :: std :: os :: raw :: c_char , pub h_aliases : * mut * mut :: std :: os :: raw :: c_char , pub h_addrtype : :: std :: os :: raw :: c_int , pub h_length : :: std :: os :: raw :: c_int , pub h_addr_list : * mut * mut :: std :: os :: raw :: c_char , } # [test] fn bindgen_test_layout_hostent () { const UNINIT : :: std :: mem :: MaybeUninit < hostent > = :: std :: mem :: MaybeUninit :: uninit () ; let ptr = UNINIT . as_ptr () ; assert_eq ! (:: std :: mem :: size_of :: < hostent > () , 32usize , concat ! ("Size of: " , stringify ! (hostent))) ; assert_eq ! (:: std :: mem :: align_of :: < hostent > () , 8usize , concat ! ("Alignment of " , stringify ! (hostent))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . h_name) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (hostent) , "::" , stringify ! (h_name))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . h_aliases) as usize - ptr as usize } , 8usize , concat ! ("Offset of field: " , stringify ! (hostent) , "::" , stringify ! (h_aliases))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . h_addrtype) as usize - ptr as usize } , 16usize , concat ! ("Offset of field: " , stringify ! (hostent) , "::" , stringify ! (h_addrtype))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . h_length) as usize - ptr as usize } , 20usize , concat ! ("Offset of field: " , stringify ! (hostent) , "::" , stringify ! (h_length))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . h_addr_list) as usize - ptr as usize } , 24usize , concat ! ("Offset of field: " , stringify ! (hostent) , "::" , stringify ! (h_addr_list))) ; } pub type SOCKET_T = :: std :: os :: raw :: c_int ; pub type SOCKADDR = sockaddr ; pub type SOCKADDR_S = sockaddr_storage ; pub type SOCKADDR_IN = sockaddr_in ; pub type HOSTENT = hostent ; extern "C" { pub fn wolfIO_TcpConnect (sockfd : * mut SOCKET_T , ip : * const :: std :: os :: raw :: c_char , port : :: std :: os :: raw :: c_ushort , to_sec : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfIO_TcpAccept (sockfd : SOCKET_T , peer_addr : * mut SOCKADDR , peer_len : * mut socklen_t) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfIO_TcpBind (sockfd : * mut SOCKET_T , port : word16) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfIO_Send (sd : SOCKET_T , buf : * mut :: std :: os :: raw :: c_char , sz : :: std :: os :: raw :: c_int , wrFlags : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfIO_Recv (sd : SOCKET_T , buf : * mut :: std :: os :: raw :: c_char , sz : :: std :: os :: raw :: c_int , rdFlags : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn BioSend (ssl : * mut WOLFSSL , buf : * mut :: std :: os :: raw :: c_char , sz : :: std :: os :: raw :: c_int , ctx : * mut :: std :: os :: raw :: c_void) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn BioReceive (ssl : * mut WOLFSSL , buf : * mut :: std :: os :: raw :: c_char , sz : :: std :: os :: raw :: c_int , ctx : * mut :: std :: os :: raw :: c_void) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn EmbedReceive (ssl : * mut WOLFSSL , buf : * mut :: std :: os :: raw :: c_char , sz : :: std :: os :: raw :: c_int , ctx : * mut :: std :: os :: raw :: c_void) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn EmbedSend (ssl : * mut WOLFSSL , buf : * mut :: std :: os :: raw :: c_char , sz : :: std :: os :: raw :: c_int , ctx : * mut :: std :: os :: raw :: c_void) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn EmbedReceiveFrom (ssl : * mut WOLFSSL , buf : * mut :: std :: os :: raw :: c_char , sz : :: std :: os :: raw :: c_int , ctx : * mut :: std :: os :: raw :: c_void) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn EmbedSendTo (ssl : * mut WOLFSSL , buf : * mut :: std :: os :: raw :: c_char , sz : :: std :: os :: raw :: c_int , ctx : * mut :: std :: os :: raw :: c_void) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn EmbedGenerateCookie (ssl : * mut WOLFSSL , buf : * mut byte , sz : :: std :: os :: raw :: c_int , ctx : * mut :: std :: os :: raw :: c_void) -> :: std :: os :: raw :: c_int ; } pub type CallbackIORecv = :: std :: option :: Option < unsafe extern "C" fn (ssl : * mut WOLFSSL , buf : * mut :: std :: os :: raw :: c_char , sz : :: std :: os :: raw :: c_int , ctx : * mut :: std :: os :: raw :: c_void) -> :: std :: os :: raw :: c_int > ; pub type CallbackIOSend = :: std :: option :: Option < unsafe extern "C" fn (ssl : * mut WOLFSSL , buf : * mut :: std :: os :: raw :: c_char , sz : :: std :: os :: raw :: c_int , ctx : * mut :: std :: os :: raw :: c_void) -> :: std :: os :: raw :: c_int > ; extern "C" { pub fn wolfSSL_CTX_SetIORecv (ctx : * mut WOLFSSL_CTX , CBIORecv : CallbackIORecv) ; } extern "C" { pub fn wolfSSL_CTX_SetIOSend (ctx : * mut WOLFSSL_CTX , CBIOSend : CallbackIOSend) ; } extern "C" { pub fn wolfSSL_SSLSetIORecv (ssl : * mut WOLFSSL , CBIORecv : CallbackIORecv) ; } extern "C" { pub fn wolfSSL_SSLSetIOSend (ssl : * mut WOLFSSL , CBIOSend : CallbackIOSend) ; } extern "C" { pub fn wolfSSL_SetIOReadCtx (ssl : * mut WOLFSSL , ctx : * mut :: std :: os :: raw :: c_void) ; } extern "C" { pub fn wolfSSL_SetIOWriteCtx (ssl : * mut WOLFSSL , ctx : * mut :: std :: os :: raw :: c_void) ; } extern "C" { pub fn wolfSSL_GetIOReadCtx (ssl : * mut WOLFSSL) -> * mut :: std :: os :: raw :: c_void ; } extern "C" { pub fn wolfSSL_GetIOWriteCtx (ssl : * mut WOLFSSL) -> * mut :: std :: os :: raw :: c_void ; } extern "C" { pub fn wolfSSL_SetIOReadFlags (ssl : * mut WOLFSSL , flags : :: std :: os :: raw :: c_int) ; } extern "C" { pub fn wolfSSL_SetIOWriteFlags (ssl : * mut WOLFSSL , flags : :: std :: os :: raw :: c_int) ; } pub type CallbackGenCookie = :: std :: option :: Option < unsafe extern "C" fn (ssl : * mut WOLFSSL , buf : * mut :: std :: os :: raw :: c_uchar , sz : :: std :: os :: raw :: c_int , ctx : * mut :: std :: os :: raw :: c_void) -> :: std :: os :: raw :: c_int > ; extern "C" { pub fn wolfSSL_CTX_SetGenCookie (ctx : * mut WOLFSSL_CTX , cb : CallbackGenCookie) ; } extern "C" { pub fn wolfSSL_SetCookieCtx (ssl : * mut WOLFSSL , ctx : * mut :: std :: os :: raw :: c_void) ; } extern "C" { pub fn wolfSSL_GetCookieCtx (ssl : * mut WOLFSSL) -> * mut :: std :: os :: raw :: c_void ; } # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct WOLFSSL_RSA { _unused : [u8 ; 0] , } # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct WOLFSSL_DSA { _unused : [u8 ; 0] , } # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct WOLFSSL_EC_KEY { _unused : [u8 ; 0] , } # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct WOLFSSL_EC_POINT { _unused : [u8 ; 0] , } # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct WOLFSSL_EC_GROUP { _unused : [u8 ; 0] , } # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct WOLFSSL_EC_BUILTIN_CURVE { _unused : [u8 ; 0] , } pub type WOLFSSL_EC_METHOD = WOLFSSL_EC_GROUP ; # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct WOLFSSL_ECDSA_SIG { _unused : [u8 ; 0] , } # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct WOLFSSL_CIPHER { _unused : [u8 ; 0] , } pub type WOLFSSL_X509_CRL = WOLFSSL_CRL ; # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct WOLFSSL_X509_VERIFY_PARAM { _unused : [u8 ; 0] , } # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct WOLFSSL_X509_EXTENSION { _unused : [u8 ; 0] , } # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct WOLFSSL_v3_ext_method { _unused : [u8 ; 0] , } # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct WOLFSSL_OBJ_NAME { _unused : [u8 ; 0] , } # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct WOLFSSL_dynlock_value { _unused : [u8 ; 0] , } # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct WOLFSSL_DH { _unused : [u8 ; 0] , } # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct WOLFSSL_ASN1_BIT_STRING { _unused : [u8 ; 0] , } # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct WOLFSSL_AUTHORITY_KEYID { _unused : [u8 ; 0] , } # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct WOLFSSL_BASIC_CONSTRAINTS { _unused : [u8 ; 0] , } # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct WOLFSSL_CONF_CTX { _unused : [u8 ; 0] , } # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct WOLFSSL_ASN1_STRING { pub strData : [:: std :: os :: raw :: c_char ; 64usize] , pub length : :: std :: os :: raw :: c_int , pub type_ : :: std :: os :: raw :: c_int , pub nid : :: std :: os :: raw :: c_int , pub data : * mut :: std :: os :: raw :: c_char , pub flags : :: std :: os :: raw :: c_long , pub _bitfield_align_1 : [u8 ; 0] , pub _bitfield_1 : __BindgenBitfieldUnit < [u8 ; 1usize] > , pub __bindgen_padding_0 : [u8 ; 7usize] , } # [test] fn bindgen_test_layout_WOLFSSL_ASN1_STRING () { const UNINIT : :: std :: mem :: MaybeUninit < WOLFSSL_ASN1_STRING > = :: std :: mem :: MaybeUninit :: uninit () ; let ptr = UNINIT . as_ptr () ; assert_eq ! (:: std :: mem :: size_of :: < WOLFSSL_ASN1_STRING > () , 104usize , concat ! ("Size of: " , stringify ! (WOLFSSL_ASN1_STRING))) ; assert_eq ! (:: std :: mem :: align_of :: < WOLFSSL_ASN1_STRING > () , 8usize , concat ! ("Alignment of " , stringify ! (WOLFSSL_ASN1_STRING))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . strData) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_ASN1_STRING) , "::" , stringify ! (strData))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . length) as usize - ptr as usize } , 64usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_ASN1_STRING) , "::" , stringify ! (length))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . type_) as usize - ptr as usize } , 68usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_ASN1_STRING) , "::" , stringify ! (type_))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . nid) as usize - ptr as usize } , 72usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_ASN1_STRING) , "::" , stringify ! (nid))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . data) as usize - ptr as usize } , 80usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_ASN1_STRING) , "::" , stringify ! (data))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . flags) as usize - ptr as usize } , 88usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_ASN1_STRING) , "::" , stringify ! (flags))) ; } impl WOLFSSL_ASN1_STRING { # [inline] pub fn isDynamic (& self) -> :: std :: os :: raw :: c_uint { unsafe { :: std :: mem :: transmute (self . _bitfield_1 . get (0usize , 1u8) as u32) } } # [inline] pub fn set_isDynamic (& mut self , val : :: std :: os :: raw :: c_uint) { unsafe { let val : u32 = :: std :: mem :: transmute (val) ; self . _bitfield_1 . set (0usize , 1u8 , val as u64) } } # [inline] pub fn new_bitfield_1 (isDynamic : :: std :: os :: raw :: c_uint) -> __BindgenBitfieldUnit < [u8 ; 1usize] > { let mut __bindgen_bitfield_unit : __BindgenBitfieldUnit < [u8 ; 1usize] > = Default :: default () ; __bindgen_bitfield_unit . set (0usize , 1u8 , { let isDynamic : u32 = unsafe { :: std :: mem :: transmute (isDynamic) } ; isDynamic as u64 }) ; __bindgen_bitfield_unit } } # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct WOLFSSL_ASN1_OTHERNAME { pub type_id : * mut WOLFSSL_ASN1_OBJECT , pub value : * mut WOLFSSL_ASN1_TYPE , } # [test] fn bindgen_test_layout_WOLFSSL_ASN1_OTHERNAME () { const UNINIT : :: std :: mem :: MaybeUninit < WOLFSSL_ASN1_OTHERNAME > = :: std :: mem :: MaybeUninit :: uninit () ; let ptr = UNINIT . as_ptr () ; assert_eq ! (:: std :: mem :: size_of :: < WOLFSSL_ASN1_OTHERNAME > () , 16usize , concat ! ("Size of: " , stringify ! (WOLFSSL_ASN1_OTHERNAME))) ; assert_eq ! (:: std :: mem :: align_of :: < WOLFSSL_ASN1_OTHERNAME > () , 8usize , concat ! ("Alignment of " , stringify ! (WOLFSSL_ASN1_OTHERNAME))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . type_id) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_ASN1_OTHERNAME) , "::" , stringify ! (type_id))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . value) as usize - ptr as usize } , 8usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_ASN1_OTHERNAME) , "::" , stringify ! (value))) ; } # [repr (C)] # [derive (Copy , Clone)] pub struct WOLFSSL_GENERAL_NAME { pub type_ : :: std :: os :: raw :: c_int , pub d : WOLFSSL_GENERAL_NAME__bindgen_ty_1 , } # [repr (C)] # [derive (Copy , Clone)] pub union WOLFSSL_GENERAL_NAME__bindgen_ty_1 { pub ptr : * mut :: std :: os :: raw :: c_char , pub otherName : * mut WOLFSSL_ASN1_OTHERNAME , pub rfc822Name : * mut WOLFSSL_ASN1_STRING , pub dNSName : * mut WOLFSSL_ASN1_STRING , pub x400Address : * mut WOLFSSL_ASN1_TYPE , pub directoryName : * mut WOLFSSL_X509_NAME , pub uniformResourceIdentifier : * mut WOLFSSL_ASN1_STRING , pub iPAddress : * mut WOLFSSL_ASN1_STRING , pub registeredID : * mut WOLFSSL_ASN1_OBJECT , pub ip : * mut WOLFSSL_ASN1_STRING , pub dirn : * mut WOLFSSL_X509_NAME , pub ia5 : * mut WOLFSSL_ASN1_STRING , pub rid : * mut WOLFSSL_ASN1_OBJECT , pub other : * mut WOLFSSL_ASN1_TYPE , } # [test] fn bindgen_test_layout_WOLFSSL_GENERAL_NAME__bindgen_ty_1 () { const UNINIT : :: std :: mem :: MaybeUninit < WOLFSSL_GENERAL_NAME__bindgen_ty_1 > = :: std :: mem :: MaybeUninit :: uninit () ; let ptr = UNINIT . as_ptr () ; assert_eq ! (:: std :: mem :: size_of :: < WOLFSSL_GENERAL_NAME__bindgen_ty_1 > () , 8usize , concat ! ("Size of: " , stringify ! (WOLFSSL_GENERAL_NAME__bindgen_ty_1))) ; assert_eq ! (:: std :: mem :: align_of :: < WOLFSSL_GENERAL_NAME__bindgen_ty_1 > () , 8usize , concat ! ("Alignment of " , stringify ! (WOLFSSL_GENERAL_NAME__bindgen_ty_1))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . ptr) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_GENERAL_NAME__bindgen_ty_1) , "::" , stringify ! (ptr))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . otherName) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_GENERAL_NAME__bindgen_ty_1) , "::" , stringify ! (otherName))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . rfc822Name) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_GENERAL_NAME__bindgen_ty_1) , "::" , stringify ! (rfc822Name))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . dNSName) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_GENERAL_NAME__bindgen_ty_1) , "::" , stringify ! (dNSName))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . x400Address) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_GENERAL_NAME__bindgen_ty_1) , "::" , stringify ! (x400Address))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . directoryName) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_GENERAL_NAME__bindgen_ty_1) , "::" , stringify ! (directoryName))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . uniformResourceIdentifier) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_GENERAL_NAME__bindgen_ty_1) , "::" , stringify ! (uniformResourceIdentifier))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . iPAddress) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_GENERAL_NAME__bindgen_ty_1) , "::" , stringify ! (iPAddress))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . registeredID) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_GENERAL_NAME__bindgen_ty_1) , "::" , stringify ! (registeredID))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . ip) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_GENERAL_NAME__bindgen_ty_1) , "::" , stringify ! (ip))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . dirn) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_GENERAL_NAME__bindgen_ty_1) , "::" , stringify ! (dirn))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . ia5) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_GENERAL_NAME__bindgen_ty_1) , "::" , stringify ! (ia5))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . rid) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_GENERAL_NAME__bindgen_ty_1) , "::" , stringify ! (rid))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . other) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_GENERAL_NAME__bindgen_ty_1) , "::" , stringify ! (other))) ; } # [test] fn bindgen_test_layout_WOLFSSL_GENERAL_NAME () { const UNINIT : :: std :: mem :: MaybeUninit < WOLFSSL_GENERAL_NAME > = :: std :: mem :: MaybeUninit :: uninit () ; let ptr = UNINIT . as_ptr () ; assert_eq ! (:: std :: mem :: size_of :: < WOLFSSL_GENERAL_NAME > () , 16usize , concat ! ("Size of: " , stringify ! (WOLFSSL_GENERAL_NAME))) ; assert_eq ! (:: std :: mem :: align_of :: < WOLFSSL_GENERAL_NAME > () , 8usize , concat ! ("Alignment of " , stringify ! (WOLFSSL_GENERAL_NAME))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . type_) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_GENERAL_NAME) , "::" , stringify ! (type_))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . d) as usize - ptr as usize } , 8usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_GENERAL_NAME) , "::" , stringify ! (d))) ; } # [repr (C)] # [derive (Copy , Clone)] pub struct WOLFSSL_DIST_POINT_NAME { pub type_ : :: std :: os :: raw :: c_int , pub name : WOLFSSL_DIST_POINT_NAME__bindgen_ty_1 , } # [repr (C)] # [derive (Copy , Clone)] pub union WOLFSSL_DIST_POINT_NAME__bindgen_ty_1 { pub fullname : * mut WOLFSSL_STACK , } # [test] fn bindgen_test_layout_WOLFSSL_DIST_POINT_NAME__bindgen_ty_1 () { const UNINIT : :: std :: mem :: MaybeUninit < WOLFSSL_DIST_POINT_NAME__bindgen_ty_1 > = :: std :: mem :: MaybeUninit :: uninit () ; let ptr = UNINIT . as_ptr () ; assert_eq ! (:: std :: mem :: size_of :: < WOLFSSL_DIST_POINT_NAME__bindgen_ty_1 > () , 8usize , concat ! ("Size of: " , stringify ! (WOLFSSL_DIST_POINT_NAME__bindgen_ty_1))) ; assert_eq ! (:: std :: mem :: align_of :: < WOLFSSL_DIST_POINT_NAME__bindgen_ty_1 > () , 8usize , concat ! ("Alignment of " , stringify ! (WOLFSSL_DIST_POINT_NAME__bindgen_ty_1))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . fullname) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_DIST_POINT_NAME__bindgen_ty_1) , "::" , stringify ! (fullname))) ; } # [test] fn bindgen_test_layout_WOLFSSL_DIST_POINT_NAME () { const UNINIT : :: std :: mem :: MaybeUninit < WOLFSSL_DIST_POINT_NAME > = :: std :: mem :: MaybeUninit :: uninit () ; let ptr = UNINIT . as_ptr () ; assert_eq ! (:: std :: mem :: size_of :: < WOLFSSL_DIST_POINT_NAME > () , 16usize , concat ! ("Size of: " , stringify ! (WOLFSSL_DIST_POINT_NAME))) ; assert_eq ! (:: std :: mem :: align_of :: < WOLFSSL_DIST_POINT_NAME > () , 8usize , concat ! ("Alignment of " , stringify ! (WOLFSSL_DIST_POINT_NAME))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . type_) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_DIST_POINT_NAME) , "::" , stringify ! (type_))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . name) as usize - ptr as usize } , 8usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_DIST_POINT_NAME) , "::" , stringify ! (name))) ; } # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct WOLFSSL_DIST_POINT { pub distpoint : * mut WOLFSSL_DIST_POINT_NAME , } # [test] fn bindgen_test_layout_WOLFSSL_DIST_POINT () { const UNINIT : :: std :: mem :: MaybeUninit < WOLFSSL_DIST_POINT > = :: std :: mem :: MaybeUninit :: uninit () ; let ptr = UNINIT . as_ptr () ; assert_eq ! (:: std :: mem :: size_of :: < WOLFSSL_DIST_POINT > () , 8usize , concat ! ("Size of: " , stringify ! (WOLFSSL_DIST_POINT))) ; assert_eq ! (:: std :: mem :: align_of :: < WOLFSSL_DIST_POINT > () , 8usize , concat ! ("Alignment of " , stringify ! (WOLFSSL_DIST_POINT))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . distpoint) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_DIST_POINT) , "::" , stringify ! (distpoint))) ; } # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct WOLFSSL_ACCESS_DESCRIPTION { pub method : * mut WOLFSSL_ASN1_OBJECT , pub location : * mut WOLFSSL_GENERAL_NAME , } # [test] fn bindgen_test_layout_WOLFSSL_ACCESS_DESCRIPTION () { const UNINIT : :: std :: mem :: MaybeUninit < WOLFSSL_ACCESS_DESCRIPTION > = :: std :: mem :: MaybeUninit :: uninit () ; let ptr = UNINIT . as_ptr () ; assert_eq ! (:: std :: mem :: size_of :: < WOLFSSL_ACCESS_DESCRIPTION > () , 16usize , concat ! ("Size of: " , stringify ! (WOLFSSL_ACCESS_DESCRIPTION))) ; assert_eq ! (:: std :: mem :: align_of :: < WOLFSSL_ACCESS_DESCRIPTION > () , 8usize , concat ! ("Alignment of " , stringify ! (WOLFSSL_ACCESS_DESCRIPTION))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . method) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_ACCESS_DESCRIPTION) , "::" , stringify ! (method))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . location) as usize - ptr as usize } , 8usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_ACCESS_DESCRIPTION) , "::" , stringify ! (location))) ; } # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct WOLFSSL_X509V3_CTX { pub x509 : * mut WOLFSSL_X509 , } # [test] fn bindgen_test_layout_WOLFSSL_X509V3_CTX () { const UNINIT : :: std :: mem :: MaybeUninit < WOLFSSL_X509V3_CTX > = :: std :: mem :: MaybeUninit :: uninit () ; let ptr = UNINIT . as_ptr () ; assert_eq ! (:: std :: mem :: size_of :: < WOLFSSL_X509V3_CTX > () , 8usize , concat ! ("Size of: " , stringify ! (WOLFSSL_X509V3_CTX))) ; assert_eq ! (:: std :: mem :: align_of :: < WOLFSSL_X509V3_CTX > () , 8usize , concat ! ("Alignment of " , stringify ! (WOLFSSL_X509V3_CTX))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . x509) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_X509V3_CTX) , "::" , stringify ! (x509))) ; } # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct WOLFSSL_ASN1_OBJECT { pub heap : * mut :: std :: os :: raw :: c_void , pub obj : * const :: std :: os :: raw :: c_uchar , pub sName : [:: std :: os :: raw :: c_char ; 40usize] , pub type_ : :: std :: os :: raw :: c_int , pub grp : :: std :: os :: raw :: c_int , pub nid : :: std :: os :: raw :: c_int , pub objSz : :: std :: os :: raw :: c_uint , pub dynamic : :: std :: os :: raw :: c_uchar , pub d : WOLFSSL_ASN1_OBJECT_d , } # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct WOLFSSL_ASN1_OBJECT_d { pub dNSName : * mut WOLFSSL_ASN1_STRING , pub ia5_internal : WOLFSSL_ASN1_STRING , pub ia5 : * mut WOLFSSL_ASN1_STRING , pub iPAddress : * mut WOLFSSL_ASN1_STRING , } # [test] fn bindgen_test_layout_WOLFSSL_ASN1_OBJECT_d () { const UNINIT : :: std :: mem :: MaybeUninit < WOLFSSL_ASN1_OBJECT_d > = :: std :: mem :: MaybeUninit :: uninit () ; let ptr = UNINIT . as_ptr () ; assert_eq ! (:: std :: mem :: size_of :: < WOLFSSL_ASN1_OBJECT_d > () , 128usize , concat ! ("Size of: " , stringify ! (WOLFSSL_ASN1_OBJECT_d))) ; assert_eq ! (:: std :: mem :: align_of :: < WOLFSSL_ASN1_OBJECT_d > () , 8usize , concat ! ("Alignment of " , stringify ! (WOLFSSL_ASN1_OBJECT_d))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . dNSName) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_ASN1_OBJECT_d) , "::" , stringify ! (dNSName))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . ia5_internal) as usize - ptr as usize } , 8usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_ASN1_OBJECT_d) , "::" , stringify ! (ia5_internal))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . ia5) as usize - ptr as usize } , 112usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_ASN1_OBJECT_d) , "::" , stringify ! (ia5))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . iPAddress) as usize - ptr as usize } , 120usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_ASN1_OBJECT_d) , "::" , stringify ! (iPAddress))) ; } # [test] fn bindgen_test_layout_WOLFSSL_ASN1_OBJECT () { const UNINIT : :: std :: mem :: MaybeUninit < WOLFSSL_ASN1_OBJECT > = :: std :: mem :: MaybeUninit :: uninit () ; let ptr = UNINIT . as_ptr () ; assert_eq ! (:: std :: mem :: size_of :: < WOLFSSL_ASN1_OBJECT > () , 208usize , concat ! ("Size of: " , stringify ! (WOLFSSL_ASN1_OBJECT))) ; assert_eq ! (:: std :: mem :: align_of :: < WOLFSSL_ASN1_OBJECT > () , 8usize , concat ! ("Alignment of " , stringify ! (WOLFSSL_ASN1_OBJECT))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . heap) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_ASN1_OBJECT) , "::" , stringify ! (heap))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . obj) as usize - ptr as usize } , 8usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_ASN1_OBJECT) , "::" , stringify ! (obj))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . sName) as usize - ptr as usize } , 16usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_ASN1_OBJECT) , "::" , stringify ! (sName))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . type_) as usize - ptr as usize } , 56usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_ASN1_OBJECT) , "::" , stringify ! (type_))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . grp) as usize - ptr as usize } , 60usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_ASN1_OBJECT) , "::" , stringify ! (grp))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . nid) as usize - ptr as usize } , 64usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_ASN1_OBJECT) , "::" , stringify ! (nid))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . objSz) as usize - ptr as usize } , 68usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_ASN1_OBJECT) , "::" , stringify ! (objSz))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . dynamic) as usize - ptr as usize } , 72usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_ASN1_OBJECT) , "::" , stringify ! (dynamic))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . d) as usize - ptr as usize } , 80usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_ASN1_OBJECT) , "::" , stringify ! (d))) ; } # [repr (C)] # [derive (Copy , Clone)] pub struct WOLFSSL_ASN1_TYPE { pub type_ : :: std :: os :: raw :: c_int , pub value : WOLFSSL_ASN1_TYPE__bindgen_ty_1 , } # [repr (C)] # [derive (Copy , Clone)] pub union WOLFSSL_ASN1_TYPE__bindgen_ty_1 { pub ptr : * mut :: std :: os :: raw :: c_char , pub asn1_string : * mut WOLFSSL_ASN1_STRING , pub object : * mut WOLFSSL_ASN1_OBJECT , pub integer : * mut WOLFSSL_ASN1_INTEGER , pub bit_string : * mut WOLFSSL_ASN1_BIT_STRING , pub octet_string : * mut WOLFSSL_ASN1_STRING , pub printablestring : * mut WOLFSSL_ASN1_STRING , pub ia5string : * mut WOLFSSL_ASN1_STRING , pub utctime : * mut WOLFSSL_ASN1_TIME , pub generalizedtime : * mut WOLFSSL_ASN1_TIME , pub utf8string : * mut WOLFSSL_ASN1_STRING , pub set : * mut WOLFSSL_ASN1_STRING , pub sequence : * mut WOLFSSL_ASN1_STRING , } # [test] fn bindgen_test_layout_WOLFSSL_ASN1_TYPE__bindgen_ty_1 () { const UNINIT : :: std :: mem :: MaybeUninit < WOLFSSL_ASN1_TYPE__bindgen_ty_1 > = :: std :: mem :: MaybeUninit :: uninit () ; let ptr = UNINIT . as_ptr () ; assert_eq ! (:: std :: mem :: size_of :: < WOLFSSL_ASN1_TYPE__bindgen_ty_1 > () , 8usize , concat ! ("Size of: " , stringify ! (WOLFSSL_ASN1_TYPE__bindgen_ty_1))) ; assert_eq ! (:: std :: mem :: align_of :: < WOLFSSL_ASN1_TYPE__bindgen_ty_1 > () , 8usize , concat ! ("Alignment of " , stringify ! (WOLFSSL_ASN1_TYPE__bindgen_ty_1))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . ptr) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_ASN1_TYPE__bindgen_ty_1) , "::" , stringify ! (ptr))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . asn1_string) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_ASN1_TYPE__bindgen_ty_1) , "::" , stringify ! (asn1_string))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . object) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_ASN1_TYPE__bindgen_ty_1) , "::" , stringify ! (object))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . integer) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_ASN1_TYPE__bindgen_ty_1) , "::" , stringify ! (integer))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . bit_string) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_ASN1_TYPE__bindgen_ty_1) , "::" , stringify ! (bit_string))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . octet_string) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_ASN1_TYPE__bindgen_ty_1) , "::" , stringify ! (octet_string))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . printablestring) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_ASN1_TYPE__bindgen_ty_1) , "::" , stringify ! (printablestring))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . ia5string) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_ASN1_TYPE__bindgen_ty_1) , "::" , stringify ! (ia5string))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . utctime) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_ASN1_TYPE__bindgen_ty_1) , "::" , stringify ! (utctime))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . generalizedtime) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_ASN1_TYPE__bindgen_ty_1) , "::" , stringify ! (generalizedtime))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . utf8string) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_ASN1_TYPE__bindgen_ty_1) , "::" , stringify ! (utf8string))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . set) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_ASN1_TYPE__bindgen_ty_1) , "::" , stringify ! (set))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . sequence) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_ASN1_TYPE__bindgen_ty_1) , "::" , stringify ! (sequence))) ; } # [test] fn bindgen_test_layout_WOLFSSL_ASN1_TYPE () { const UNINIT : :: std :: mem :: MaybeUninit < WOLFSSL_ASN1_TYPE > = :: std :: mem :: MaybeUninit :: uninit () ; let ptr = UNINIT . as_ptr () ; assert_eq ! (:: std :: mem :: size_of :: < WOLFSSL_ASN1_TYPE > () , 16usize , concat ! ("Size of: " , stringify ! (WOLFSSL_ASN1_TYPE))) ; assert_eq ! (:: std :: mem :: align_of :: < WOLFSSL_ASN1_TYPE > () , 8usize , concat ! ("Alignment of " , stringify ! (WOLFSSL_ASN1_TYPE))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . type_) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_ASN1_TYPE) , "::" , stringify ! (type_))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . value) as usize - ptr as usize } , 8usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_ASN1_TYPE) , "::" , stringify ! (value))) ; } # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct WOLFSSL_X509_ATTRIBUTE { pub object : * mut WOLFSSL_ASN1_OBJECT , pub value : * mut WOLFSSL_ASN1_TYPE , pub set : * mut WOLFSSL_STACK , } # [test] fn bindgen_test_layout_WOLFSSL_X509_ATTRIBUTE () { const UNINIT : :: std :: mem :: MaybeUninit < WOLFSSL_X509_ATTRIBUTE > = :: std :: mem :: MaybeUninit :: uninit () ; let ptr = UNINIT . as_ptr () ; assert_eq ! (:: std :: mem :: size_of :: < WOLFSSL_X509_ATTRIBUTE > () , 24usize , concat ! ("Size of: " , stringify ! (WOLFSSL_X509_ATTRIBUTE))) ; assert_eq ! (:: std :: mem :: align_of :: < WOLFSSL_X509_ATTRIBUTE > () , 8usize , concat ! ("Alignment of " , stringify ! (WOLFSSL_X509_ATTRIBUTE))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . object) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_X509_ATTRIBUTE) , "::" , stringify ! (object))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . value) as usize - ptr as usize } , 8usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_X509_ATTRIBUTE) , "::" , stringify ! (value))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . set) as usize - ptr as usize } , 16usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_X509_ATTRIBUTE) , "::" , stringify ! (set))) ; } # [repr (C)] # [derive (Copy , Clone)] pub struct WOLFSSL_EVP_PKEY { pub heap : * mut :: std :: os :: raw :: c_void , pub type_ : :: std :: os :: raw :: c_int , pub save_type : :: std :: os :: raw :: c_int , pub pkey_sz : :: std :: os :: raw :: c_int , pub ref_ : wolfSSL_Ref , pub pkey : WOLFSSL_EVP_PKEY__bindgen_ty_1 , pub pkey_curve : :: std :: os :: raw :: c_int , pub pkcs8HeaderSz : word16 , pub _bitfield_align_1 : [u8 ; 0] , pub _bitfield_1 : __BindgenBitfieldUnit < [u8 ; 1usize] > , pub __bindgen_padding_0 : u8 , } # [repr (C)] # [derive (Copy , Clone)] pub union WOLFSSL_EVP_PKEY__bindgen_ty_1 { pub ptr : * mut :: std :: os :: raw :: c_char , } # [test] fn bindgen_test_layout_WOLFSSL_EVP_PKEY__bindgen_ty_1 () { const UNINIT : :: std :: mem :: MaybeUninit < WOLFSSL_EVP_PKEY__bindgen_ty_1 > = :: std :: mem :: MaybeUninit :: uninit () ; let ptr = UNINIT . as_ptr () ; assert_eq ! (:: std :: mem :: size_of :: < WOLFSSL_EVP_PKEY__bindgen_ty_1 > () , 8usize , concat ! ("Size of: " , stringify ! (WOLFSSL_EVP_PKEY__bindgen_ty_1))) ; assert_eq ! (:: std :: mem :: align_of :: < WOLFSSL_EVP_PKEY__bindgen_ty_1 > () , 8usize , concat ! ("Alignment of " , stringify ! (WOLFSSL_EVP_PKEY__bindgen_ty_1))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . ptr) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_EVP_PKEY__bindgen_ty_1) , "::" , stringify ! (ptr))) ; } # [test] fn bindgen_test_layout_WOLFSSL_EVP_PKEY () { const UNINIT : :: std :: mem :: MaybeUninit < WOLFSSL_EVP_PKEY > = :: std :: mem :: MaybeUninit :: uninit () ; let ptr = UNINIT . as_ptr () ; assert_eq ! (:: std :: mem :: size_of :: < WOLFSSL_EVP_PKEY > () , 40usize , concat ! ("Size of: " , stringify ! (WOLFSSL_EVP_PKEY))) ; assert_eq ! (:: std :: mem :: align_of :: < WOLFSSL_EVP_PKEY > () , 8usize , concat ! ("Alignment of " , stringify ! (WOLFSSL_EVP_PKEY))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . heap) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_EVP_PKEY) , "::" , stringify ! (heap))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . type_) as usize - ptr as usize } , 8usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_EVP_PKEY) , "::" , stringify ! (type_))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . save_type) as usize - ptr as usize } , 12usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_EVP_PKEY) , "::" , stringify ! (save_type))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . pkey_sz) as usize - ptr as usize } , 16usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_EVP_PKEY) , "::" , stringify ! (pkey_sz))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . ref_) as usize - ptr as usize } , 20usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_EVP_PKEY) , "::" , stringify ! (ref_))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . pkey) as usize - ptr as usize } , 24usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_EVP_PKEY) , "::" , stringify ! (pkey))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . pkey_curve) as usize - ptr as usize } , 32usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_EVP_PKEY) , "::" , stringify ! (pkey_curve))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . pkcs8HeaderSz) as usize - ptr as usize } , 36usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_EVP_PKEY) , "::" , stringify ! (pkcs8HeaderSz))) ; } impl WOLFSSL_EVP_PKEY { # [inline] pub fn ownDh (& self) -> byte { unsafe { :: std :: mem :: transmute (self . _bitfield_1 . get (0usize , 1u8) as u8) } } # [inline] pub fn set_ownDh (& mut self , val : byte) { unsafe { let val : u8 = :: std :: mem :: transmute (val) ; self . _bitfield_1 . set (0usize , 1u8 , val as u64) } } # [inline] pub fn ownEcc (& self) -> byte { unsafe { :: std :: mem :: transmute (self . _bitfield_1 . get (1usize , 1u8) as u8) } } # [inline] pub fn set_ownEcc (& mut self , val : byte) { unsafe { let val : u8 = :: std :: mem :: transmute (val) ; self . _bitfield_1 . set (1usize , 1u8 , val as u64) } } # [inline] pub fn ownDsa (& self) -> byte { unsafe { :: std :: mem :: transmute (self . _bitfield_1 . get (2usize , 1u8) as u8) } } # [inline] pub fn set_ownDsa (& mut self , val : byte) { unsafe { let val : u8 = :: std :: mem :: transmute (val) ; self . _bitfield_1 . set (2usize , 1u8 , val as u64) } } # [inline] pub fn ownRsa (& self) -> byte { unsafe { :: std :: mem :: transmute (self . _bitfield_1 . get (3usize , 1u8) as u8) } } # [inline] pub fn set_ownRsa (& mut self , val : byte) { unsafe { let val : u8 = :: std :: mem :: transmute (val) ; self . _bitfield_1 . set (3usize , 1u8 , val as u64) } } # [inline] pub fn new_bitfield_1 (ownDh : byte , ownEcc : byte , ownDsa : byte , ownRsa : byte) -> __BindgenBitfieldUnit < [u8 ; 1usize] > { let mut __bindgen_bitfield_unit : __BindgenBitfieldUnit < [u8 ; 1usize] > = Default :: default () ; __bindgen_bitfield_unit . set (0usize , 1u8 , { let ownDh : u8 = unsafe { :: std :: mem :: transmute (ownDh) } ; ownDh as u64 }) ; __bindgen_bitfield_unit . set (1usize , 1u8 , { let ownEcc : u8 = unsafe { :: std :: mem :: transmute (ownEcc) } ; ownEcc as u64 }) ; __bindgen_bitfield_unit . set (2usize , 1u8 , { let ownDsa : u8 = unsafe { :: std :: mem :: transmute (ownDsa) } ; ownDsa as u64 }) ; __bindgen_bitfield_unit . set (3usize , 1u8 , { let ownRsa : u8 = unsafe { :: std :: mem :: transmute (ownRsa) } ; ownRsa as u64 }) ; __bindgen_bitfield_unit } } # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct WOLFSSL_X509_PKEY { pub dec_pkey : * mut WOLFSSL_EVP_PKEY , pub heap : * mut :: std :: os :: raw :: c_void , } # [test] fn bindgen_test_layout_WOLFSSL_X509_PKEY () { const UNINIT : :: std :: mem :: MaybeUninit < WOLFSSL_X509_PKEY > = :: std :: mem :: MaybeUninit :: uninit () ; let ptr = UNINIT . as_ptr () ; assert_eq ! (:: std :: mem :: size_of :: < WOLFSSL_X509_PKEY > () , 16usize , concat ! ("Size of: " , stringify ! (WOLFSSL_X509_PKEY))) ; assert_eq ! (:: std :: mem :: align_of :: < WOLFSSL_X509_PKEY > () , 8usize , concat ! ("Alignment of " , stringify ! (WOLFSSL_X509_PKEY))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . dec_pkey) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_X509_PKEY) , "::" , stringify ! (dec_pkey))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . heap) as usize - ptr as usize } , 8usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_X509_PKEY) , "::" , stringify ! (heap))) ; } # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct WOLFSSL_X509_INFO { pub x509 : * mut WOLFSSL_X509 , pub crl : * mut WOLFSSL_X509_CRL , pub x_pkey : * mut WOLFSSL_X509_PKEY , pub enc_cipher : EncryptedInfo , pub enc_len : :: std :: os :: raw :: c_int , pub enc_data : * mut :: std :: os :: raw :: c_char , pub num : :: std :: os :: raw :: c_int , } # [test] fn bindgen_test_layout_WOLFSSL_X509_INFO () { const UNINIT : :: std :: mem :: MaybeUninit < WOLFSSL_X509_INFO > = :: std :: mem :: MaybeUninit :: uninit () ; let ptr = UNINIT . as_ptr () ; assert_eq ! (:: std :: mem :: size_of :: < WOLFSSL_X509_INFO > () , 56usize , concat ! ("Size of: " , stringify ! (WOLFSSL_X509_INFO))) ; assert_eq ! (:: std :: mem :: align_of :: < WOLFSSL_X509_INFO > () , 8usize , concat ! ("Alignment of " , stringify ! (WOLFSSL_X509_INFO))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . x509) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_X509_INFO) , "::" , stringify ! (x509))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . crl) as usize - ptr as usize } , 8usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_X509_INFO) , "::" , stringify ! (crl))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . x_pkey) as usize - ptr as usize } , 16usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_X509_INFO) , "::" , stringify ! (x_pkey))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . enc_cipher) as usize - ptr as usize } , 24usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_X509_INFO) , "::" , stringify ! (enc_cipher))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . enc_len) as usize - ptr as usize } , 32usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_X509_INFO) , "::" , stringify ! (enc_len))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . enc_data) as usize - ptr as usize } , 40usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_X509_INFO) , "::" , stringify ! (enc_data))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . num) as usize - ptr as usize } , 48usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_X509_INFO) , "::" , stringify ! (num))) ; } # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct WOLFSSL_X509_ALGOR { pub algorithm : * mut WOLFSSL_ASN1_OBJECT , pub parameter : * mut WOLFSSL_ASN1_TYPE , } # [test] fn bindgen_test_layout_WOLFSSL_X509_ALGOR () { const UNINIT : :: std :: mem :: MaybeUninit < WOLFSSL_X509_ALGOR > = :: std :: mem :: MaybeUninit :: uninit () ; let ptr = UNINIT . as_ptr () ; assert_eq ! (:: std :: mem :: size_of :: < WOLFSSL_X509_ALGOR > () , 16usize , concat ! ("Size of: " , stringify ! (WOLFSSL_X509_ALGOR))) ; assert_eq ! (:: std :: mem :: align_of :: < WOLFSSL_X509_ALGOR > () , 8usize , concat ! ("Alignment of " , stringify ! (WOLFSSL_X509_ALGOR))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . algorithm) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_X509_ALGOR) , "::" , stringify ! (algorithm))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . parameter) as usize - ptr as usize } , 8usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_X509_ALGOR) , "::" , stringify ! (parameter))) ; } # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct WOLFSSL_X509_PUBKEY { pub algor : * mut WOLFSSL_X509_ALGOR , pub pkey : * mut WOLFSSL_EVP_PKEY , pub pubKeyOID : :: std :: os :: raw :: c_int , } # [test] fn bindgen_test_layout_WOLFSSL_X509_PUBKEY () { const UNINIT : :: std :: mem :: MaybeUninit < WOLFSSL_X509_PUBKEY > = :: std :: mem :: MaybeUninit :: uninit () ; let ptr = UNINIT . as_ptr () ; assert_eq ! (:: std :: mem :: size_of :: < WOLFSSL_X509_PUBKEY > () , 24usize , concat ! ("Size of: " , stringify ! (WOLFSSL_X509_PUBKEY))) ; assert_eq ! (:: std :: mem :: align_of :: < WOLFSSL_X509_PUBKEY > () , 8usize , concat ! ("Alignment of " , stringify ! (WOLFSSL_X509_PUBKEY))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . algor) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_X509_PUBKEY) , "::" , stringify ! (algor))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . pkey) as usize - ptr as usize } , 8usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_X509_PUBKEY) , "::" , stringify ! (pkey))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . pubKeyOID) as usize - ptr as usize } , 16usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_X509_PUBKEY) , "::" , stringify ! (pubKeyOID))) ; } pub const BIO_TYPE_WOLFSSL_BIO_UNDEF : BIO_TYPE = 0 ; pub const BIO_TYPE_WOLFSSL_BIO_BUFFER : BIO_TYPE = 1 ; pub const BIO_TYPE_WOLFSSL_BIO_SOCKET : BIO_TYPE = 2 ; pub const BIO_TYPE_WOLFSSL_BIO_SSL : BIO_TYPE = 3 ; pub const BIO_TYPE_WOLFSSL_BIO_MEMORY : BIO_TYPE = 4 ; pub const BIO_TYPE_WOLFSSL_BIO_BIO : BIO_TYPE = 5 ; pub const BIO_TYPE_WOLFSSL_BIO_FILE : BIO_TYPE = 6 ; pub const BIO_TYPE_WOLFSSL_BIO_BASE64 : BIO_TYPE = 7 ; pub const BIO_TYPE_WOLFSSL_BIO_MD : BIO_TYPE = 8 ; pub type BIO_TYPE = :: std :: os :: raw :: c_uint ; pub const BIO_FLAGS_WOLFSSL_BIO_FLAG_BASE64_NO_NL : BIO_FLAGS = 1 ; pub const BIO_FLAGS_WOLFSSL_BIO_FLAG_READ : BIO_FLAGS = 2 ; pub const BIO_FLAGS_WOLFSSL_BIO_FLAG_WRITE : BIO_FLAGS = 4 ; pub const BIO_FLAGS_WOLFSSL_BIO_FLAG_IO_SPECIAL : BIO_FLAGS = 8 ; pub const BIO_FLAGS_WOLFSSL_BIO_FLAG_RETRY : BIO_FLAGS = 16 ; pub type BIO_FLAGS = :: std :: os :: raw :: c_uint ; pub const BIO_CB_OPS_WOLFSSL_BIO_CB_FREE : BIO_CB_OPS = 1 ; pub const BIO_CB_OPS_WOLFSSL_BIO_CB_READ : BIO_CB_OPS = 2 ; pub const BIO_CB_OPS_WOLFSSL_BIO_CB_WRITE : BIO_CB_OPS = 3 ; pub const BIO_CB_OPS_WOLFSSL_BIO_CB_PUTS : BIO_CB_OPS = 4 ; pub const BIO_CB_OPS_WOLFSSL_BIO_CB_GETS : BIO_CB_OPS = 5 ; pub const BIO_CB_OPS_WOLFSSL_BIO_CB_CTRL : BIO_CB_OPS = 6 ; pub const BIO_CB_OPS_WOLFSSL_BIO_CB_RETURN : BIO_CB_OPS = 128 ; pub type BIO_CB_OPS = :: std :: os :: raw :: c_uint ; # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct WOLFSSL_BUF_MEM { pub data : * mut :: std :: os :: raw :: c_char , pub length : usize , pub max : usize , } # [test] fn bindgen_test_layout_WOLFSSL_BUF_MEM () { const UNINIT : :: std :: mem :: MaybeUninit < WOLFSSL_BUF_MEM > = :: std :: mem :: MaybeUninit :: uninit () ; let ptr = UNINIT . as_ptr () ; assert_eq ! (:: std :: mem :: size_of :: < WOLFSSL_BUF_MEM > () , 24usize , concat ! ("Size of: " , stringify ! (WOLFSSL_BUF_MEM))) ; assert_eq ! (:: std :: mem :: align_of :: < WOLFSSL_BUF_MEM > () , 8usize , concat ! ("Alignment of " , stringify ! (WOLFSSL_BUF_MEM))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . data) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_BUF_MEM) , "::" , stringify ! (data))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . length) as usize - ptr as usize } , 8usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_BUF_MEM) , "::" , stringify ! (length))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . max) as usize - ptr as usize } , 16usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_BUF_MEM) , "::" , stringify ! (max))) ; } pub type wolfSSL_BIO_meth_write_cb = :: std :: option :: Option < unsafe extern "C" fn (arg1 : * mut WOLFSSL_BIO , arg2 : * const :: std :: os :: raw :: c_char , arg3 : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int > ; pub type wolfSSL_BIO_meth_read_cb = :: std :: option :: Option < unsafe extern "C" fn (arg1 : * mut WOLFSSL_BIO , arg2 : * mut :: std :: os :: raw :: c_char , arg3 : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int > ; pub type wolfSSL_BIO_meth_puts_cb = :: std :: option :: Option < unsafe extern "C" fn (arg1 : * mut WOLFSSL_BIO , arg2 : * const :: std :: os :: raw :: c_char) -> :: std :: os :: raw :: c_int > ; pub type wolfSSL_BIO_meth_gets_cb = :: std :: option :: Option < unsafe extern "C" fn (arg1 : * mut WOLFSSL_BIO , arg2 : * mut :: std :: os :: raw :: c_char , arg3 : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int > ; pub type wolfSSL_BIO_meth_ctrl_get_cb = :: std :: option :: Option < unsafe extern "C" fn (arg1 : * mut WOLFSSL_BIO , arg2 : :: std :: os :: raw :: c_int , arg3 : :: std :: os :: raw :: c_long , arg4 : * mut :: std :: os :: raw :: c_void) -> :: std :: os :: raw :: c_long > ; pub type wolfSSL_BIO_meth_create_cb = :: std :: option :: Option < unsafe extern "C" fn (arg1 : * mut WOLFSSL_BIO) -> :: std :: os :: raw :: c_int > ; pub type wolfSSL_BIO_meth_destroy_cb = :: std :: option :: Option < unsafe extern "C" fn (arg1 : * mut WOLFSSL_BIO) -> :: std :: os :: raw :: c_int > ; pub type wolfSSL_BIO_info_cb = :: std :: option :: Option < unsafe extern "C" fn (arg1 : * mut WOLFSSL_BIO , arg2 : :: std :: os :: raw :: c_int , arg3 : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int > ; pub type wolfssl_BIO_meth_ctrl_info_cb = :: std :: option :: Option < unsafe extern "C" fn (arg1 : * mut WOLFSSL_BIO , arg2 : :: std :: os :: raw :: c_int , arg3 : wolfSSL_BIO_info_cb) -> :: std :: os :: raw :: c_long > ; # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct WOLFSSL_BIO_METHOD { pub type_ : byte , pub name : [:: std :: os :: raw :: c_char ; 256usize] , pub writeCb : wolfSSL_BIO_meth_write_cb , pub readCb : wolfSSL_BIO_meth_read_cb , pub putsCb : wolfSSL_BIO_meth_puts_cb , pub getsCb : wolfSSL_BIO_meth_gets_cb , pub ctrlCb : wolfSSL_BIO_meth_ctrl_get_cb , pub createCb : wolfSSL_BIO_meth_create_cb , pub freeCb : wolfSSL_BIO_meth_destroy_cb , pub ctrlInfoCb : wolfssl_BIO_meth_ctrl_info_cb , } # [test] fn bindgen_test_layout_WOLFSSL_BIO_METHOD () { const UNINIT : :: std :: mem :: MaybeUninit < WOLFSSL_BIO_METHOD > = :: std :: mem :: MaybeUninit :: uninit () ; let ptr = UNINIT . as_ptr () ; assert_eq ! (:: std :: mem :: size_of :: < WOLFSSL_BIO_METHOD > () , 328usize , concat ! ("Size of: " , stringify ! (WOLFSSL_BIO_METHOD))) ; assert_eq ! (:: std :: mem :: align_of :: < WOLFSSL_BIO_METHOD > () , 8usize , concat ! ("Alignment of " , stringify ! (WOLFSSL_BIO_METHOD))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . type_) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_BIO_METHOD) , "::" , stringify ! (type_))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . name) as usize - ptr as usize } , 1usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_BIO_METHOD) , "::" , stringify ! (name))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . writeCb) as usize - ptr as usize } , 264usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_BIO_METHOD) , "::" , stringify ! (writeCb))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . readCb) as usize - ptr as usize } , 272usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_BIO_METHOD) , "::" , stringify ! (readCb))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . putsCb) as usize - ptr as usize } , 280usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_BIO_METHOD) , "::" , stringify ! (putsCb))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . getsCb) as usize - ptr as usize } , 288usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_BIO_METHOD) , "::" , stringify ! (getsCb))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . ctrlCb) as usize - ptr as usize } , 296usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_BIO_METHOD) , "::" , stringify ! (ctrlCb))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . createCb) as usize - ptr as usize } , 304usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_BIO_METHOD) , "::" , stringify ! (createCb))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . freeCb) as usize - ptr as usize } , 312usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_BIO_METHOD) , "::" , stringify ! (freeCb))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . ctrlInfoCb) as usize - ptr as usize } , 320usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_BIO_METHOD) , "::" , stringify ! (ctrlInfoCb))) ; } pub type wolf_bio_info_cb = :: std :: option :: Option < unsafe extern "C" fn (bio : * mut WOLFSSL_BIO , event : :: std :: os :: raw :: c_int , parg : * const :: std :: os :: raw :: c_char , iarg : :: std :: os :: raw :: c_int , larg : :: std :: os :: raw :: c_long , return_value : :: std :: os :: raw :: c_long) -> :: std :: os :: raw :: c_long > ; # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct WOLFSSL_BIO { pub mem_buf : * mut WOLFSSL_BUF_MEM , pub method : * mut WOLFSSL_BIO_METHOD , pub prev : * mut WOLFSSL_BIO , pub next : * mut WOLFSSL_BIO , pub pair : * mut WOLFSSL_BIO , pub heap : * mut :: std :: os :: raw :: c_void , pub ptr : * mut :: std :: os :: raw :: c_void , pub usrCtx : * mut :: std :: os :: raw :: c_void , pub ip : * mut :: std :: os :: raw :: c_char , pub port : word16 , pub infoArg : * mut :: std :: os :: raw :: c_char , pub infoCb : wolf_bio_info_cb , pub wrSz : :: std :: os :: raw :: c_int , pub wrSzReset : :: std :: os :: raw :: c_int , pub wrIdx : :: std :: os :: raw :: c_int , pub rdIdx : :: std :: os :: raw :: c_int , pub readRq : :: std :: os :: raw :: c_int , pub num : :: std :: os :: raw :: c_int , pub eof : :: std :: os :: raw :: c_int , pub flags : :: std :: os :: raw :: c_int , pub type_ : byte , pub _bitfield_align_1 : [u8 ; 0] , pub _bitfield_1 : __BindgenBitfieldUnit < [u8 ; 1usize] > , pub __bindgen_padding_0 : [u16 ; 3usize] , } # [test] fn bindgen_test_layout_WOLFSSL_BIO () { const UNINIT : :: std :: mem :: MaybeUninit < WOLFSSL_BIO > = :: std :: mem :: MaybeUninit :: uninit () ; let ptr = UNINIT . as_ptr () ; assert_eq ! (:: std :: mem :: size_of :: < WOLFSSL_BIO > () , 136usize , concat ! ("Size of: " , stringify ! (WOLFSSL_BIO))) ; assert_eq ! (:: std :: mem :: align_of :: < WOLFSSL_BIO > () , 8usize , concat ! ("Alignment of " , stringify ! (WOLFSSL_BIO))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . mem_buf) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_BIO) , "::" , stringify ! (mem_buf))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . method) as usize - ptr as usize } , 8usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_BIO) , "::" , stringify ! (method))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . prev) as usize - ptr as usize } , 16usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_BIO) , "::" , stringify ! (prev))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . next) as usize - ptr as usize } , 24usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_BIO) , "::" , stringify ! (next))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . pair) as usize - ptr as usize } , 32usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_BIO) , "::" , stringify ! (pair))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . heap) as usize - ptr as usize } , 40usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_BIO) , "::" , stringify ! (heap))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . ptr) as usize - ptr as usize } , 48usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_BIO) , "::" , stringify ! (ptr))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . usrCtx) as usize - ptr as usize } , 56usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_BIO) , "::" , stringify ! (usrCtx))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . ip) as usize - ptr as usize } , 64usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_BIO) , "::" , stringify ! (ip))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . port) as usize - ptr as usize } , 72usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_BIO) , "::" , stringify ! (port))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . infoArg) as usize - ptr as usize } , 80usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_BIO) , "::" , stringify ! (infoArg))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . infoCb) as usize - ptr as usize } , 88usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_BIO) , "::" , stringify ! (infoCb))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . wrSz) as usize - ptr as usize } , 96usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_BIO) , "::" , stringify ! (wrSz))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . wrSzReset) as usize - ptr as usize } , 100usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_BIO) , "::" , stringify ! (wrSzReset))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . wrIdx) as usize - ptr as usize } , 104usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_BIO) , "::" , stringify ! (wrIdx))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . rdIdx) as usize - ptr as usize } , 108usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_BIO) , "::" , stringify ! (rdIdx))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . readRq) as usize - ptr as usize } , 112usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_BIO) , "::" , stringify ! (readRq))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . num) as usize - ptr as usize } , 116usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_BIO) , "::" , stringify ! (num))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . eof) as usize - ptr as usize } , 120usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_BIO) , "::" , stringify ! (eof))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . flags) as usize - ptr as usize } , 124usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_BIO) , "::" , stringify ! (flags))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . type_) as usize - ptr as usize } , 128usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_BIO) , "::" , stringify ! (type_))) ; } impl WOLFSSL_BIO { # [inline] pub fn init (& self) -> byte { unsafe { :: std :: mem :: transmute (self . _bitfield_1 . get (0usize , 1u8) as u8) } } # [inline] pub fn set_init (& mut self , val : byte) { unsafe { let val : u8 = :: std :: mem :: transmute (val) ; self . _bitfield_1 . set (0usize , 1u8 , val as u64) } } # [inline] pub fn shutdown (& self) -> byte { unsafe { :: std :: mem :: transmute (self . _bitfield_1 . get (1usize , 1u8) as u8) } } # [inline] pub fn set_shutdown (& mut self , val : byte) { unsafe { let val : u8 = :: std :: mem :: transmute (val) ; self . _bitfield_1 . set (1usize , 1u8 , val as u64) } } # [inline] pub fn new_bitfield_1 (init : byte , shutdown : byte) -> __BindgenBitfieldUnit < [u8 ; 1usize] > { let mut __bindgen_bitfield_unit : __BindgenBitfieldUnit < [u8 ; 1usize] > = Default :: default () ; __bindgen_bitfield_unit . set (0usize , 1u8 , { let init : u8 = unsafe { :: std :: mem :: transmute (init) } ; init as u64 }) ; __bindgen_bitfield_unit . set (1usize , 1u8 , { let shutdown : u8 = unsafe { :: std :: mem :: transmute (shutdown) } ; shutdown as u64 }) ; __bindgen_bitfield_unit } } # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct WOLFSSL_COMP_METHOD { pub type_ : :: std :: os :: raw :: c_int , } # [test] fn bindgen_test_layout_WOLFSSL_COMP_METHOD () { const UNINIT : :: std :: mem :: MaybeUninit < WOLFSSL_COMP_METHOD > = :: std :: mem :: MaybeUninit :: uninit () ; let ptr = UNINIT . as_ptr () ; assert_eq ! (:: std :: mem :: size_of :: < WOLFSSL_COMP_METHOD > () , 4usize , concat ! ("Size of: " , stringify ! (WOLFSSL_COMP_METHOD))) ; assert_eq ! (:: std :: mem :: align_of :: < WOLFSSL_COMP_METHOD > () , 4usize , concat ! ("Alignment of " , stringify ! (WOLFSSL_COMP_METHOD))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . type_) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_COMP_METHOD) , "::" , stringify ! (type_))) ; } # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct WOLFSSL_COMP { pub id : :: std :: os :: raw :: c_int , pub name : * const :: std :: os :: raw :: c_char , pub method : * mut WOLFSSL_COMP_METHOD , } # [test] fn bindgen_test_layout_WOLFSSL_COMP () { const UNINIT : :: std :: mem :: MaybeUninit < WOLFSSL_COMP > = :: std :: mem :: MaybeUninit :: uninit () ; let ptr = UNINIT . as_ptr () ; assert_eq ! (:: std :: mem :: size_of :: < WOLFSSL_COMP > () , 24usize , concat ! ("Size of: " , stringify ! (WOLFSSL_COMP))) ; assert_eq ! (:: std :: mem :: align_of :: < WOLFSSL_COMP > () , 8usize , concat ! ("Alignment of " , stringify ! (WOLFSSL_COMP))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . id) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_COMP) , "::" , stringify ! (id))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . name) as usize - ptr as usize } , 8usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_COMP) , "::" , stringify ! (name))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . method) as usize - ptr as usize } , 16usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_COMP) , "::" , stringify ! (method))) ; } # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct WOLFSSL_X509_LOOKUP_METHOD { pub type_ : :: std :: os :: raw :: c_int , } # [test] fn bindgen_test_layout_WOLFSSL_X509_LOOKUP_METHOD () { const UNINIT : :: std :: mem :: MaybeUninit < WOLFSSL_X509_LOOKUP_METHOD > = :: std :: mem :: MaybeUninit :: uninit () ; let ptr = UNINIT . as_ptr () ; assert_eq ! (:: std :: mem :: size_of :: < WOLFSSL_X509_LOOKUP_METHOD > () , 4usize , concat ! ("Size of: " , stringify ! (WOLFSSL_X509_LOOKUP_METHOD))) ; assert_eq ! (:: std :: mem :: align_of :: < WOLFSSL_X509_LOOKUP_METHOD > () , 4usize , concat ! ("Alignment of " , stringify ! (WOLFSSL_X509_LOOKUP_METHOD))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . type_) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_X509_LOOKUP_METHOD) , "::" , stringify ! (type_))) ; } # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct WOLFSSL_X509_LOOKUP { pub store : * mut WOLFSSL_X509_STORE , pub type_ : :: std :: os :: raw :: c_int , pub dirs : * mut WOLFSSL_BY_DIR , } # [test] fn bindgen_test_layout_WOLFSSL_X509_LOOKUP () { const UNINIT : :: std :: mem :: MaybeUninit < WOLFSSL_X509_LOOKUP > = :: std :: mem :: MaybeUninit :: uninit () ; let ptr = UNINIT . as_ptr () ; assert_eq ! (:: std :: mem :: size_of :: < WOLFSSL_X509_LOOKUP > () , 24usize , concat ! ("Size of: " , stringify ! (WOLFSSL_X509_LOOKUP))) ; assert_eq ! (:: std :: mem :: align_of :: < WOLFSSL_X509_LOOKUP > () , 8usize , concat ! ("Alignment of " , stringify ! (WOLFSSL_X509_LOOKUP))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . store) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_X509_LOOKUP) , "::" , stringify ! (store))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . type_) as usize - ptr as usize } , 8usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_X509_LOOKUP) , "::" , stringify ! (type_))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . dirs) as usize - ptr as usize } , 16usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_X509_LOOKUP) , "::" , stringify ! (dirs))) ; } # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct WOLFSSL_X509_STORE { pub cache : :: std :: os :: raw :: c_int , pub cm : * mut WOLFSSL_CERT_MANAGER , pub lookup : WOLFSSL_X509_LOOKUP , pub ref_ : wolfSSL_Ref , } # [test] fn bindgen_test_layout_WOLFSSL_X509_STORE () { const UNINIT : :: std :: mem :: MaybeUninit < WOLFSSL_X509_STORE > = :: std :: mem :: MaybeUninit :: uninit () ; let ptr = UNINIT . as_ptr () ; assert_eq ! (:: std :: mem :: size_of :: < WOLFSSL_X509_STORE > () , 48usize , concat ! ("Size of: " , stringify ! (WOLFSSL_X509_STORE))) ; assert_eq ! (:: std :: mem :: align_of :: < WOLFSSL_X509_STORE > () , 8usize , concat ! ("Alignment of " , stringify ! (WOLFSSL_X509_STORE))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . cache) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_X509_STORE) , "::" , stringify ! (cache))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . cm) as usize - ptr as usize } , 8usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_X509_STORE) , "::" , stringify ! (cm))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . lookup) as usize - ptr as usize } , 16usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_X509_STORE) , "::" , stringify ! (lookup))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . ref_) as usize - ptr as usize } , 40usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_X509_STORE) , "::" , stringify ! (ref_))) ; } # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct WOLFSSL_ALERT { pub code : :: std :: os :: raw :: c_int , pub level : :: std :: os :: raw :: c_int , } # [test] fn bindgen_test_layout_WOLFSSL_ALERT () { const UNINIT : :: std :: mem :: MaybeUninit < WOLFSSL_ALERT > = :: std :: mem :: MaybeUninit :: uninit () ; let ptr = UNINIT . as_ptr () ; assert_eq ! (:: std :: mem :: size_of :: < WOLFSSL_ALERT > () , 8usize , concat ! ("Size of: " , stringify ! (WOLFSSL_ALERT))) ; assert_eq ! (:: std :: mem :: align_of :: < WOLFSSL_ALERT > () , 4usize , concat ! ("Alignment of " , stringify ! (WOLFSSL_ALERT))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . code) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_ALERT) , "::" , stringify ! (code))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . level) as usize - ptr as usize } , 4usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_ALERT) , "::" , stringify ! (level))) ; } # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct WOLFSSL_ALERT_HISTORY { pub last_rx : WOLFSSL_ALERT , pub last_tx : WOLFSSL_ALERT , } # [test] fn bindgen_test_layout_WOLFSSL_ALERT_HISTORY () { const UNINIT : :: std :: mem :: MaybeUninit < WOLFSSL_ALERT_HISTORY > = :: std :: mem :: MaybeUninit :: uninit () ; let ptr = UNINIT . as_ptr () ; assert_eq ! (:: std :: mem :: size_of :: < WOLFSSL_ALERT_HISTORY > () , 16usize , concat ! ("Size of: " , stringify ! (WOLFSSL_ALERT_HISTORY))) ; assert_eq ! (:: std :: mem :: align_of :: < WOLFSSL_ALERT_HISTORY > () , 4usize , concat ! ("Alignment of " , stringify ! (WOLFSSL_ALERT_HISTORY))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . last_rx) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_ALERT_HISTORY) , "::" , stringify ! (last_rx))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . last_tx) as usize - ptr as usize } , 8usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_ALERT_HISTORY) , "::" , stringify ! (last_tx))) ; } # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct WOLFSSL_X509_REVOKED { pub serialNumber : * mut WOLFSSL_ASN1_INTEGER , } # [test] fn bindgen_test_layout_WOLFSSL_X509_REVOKED () { const UNINIT : :: std :: mem :: MaybeUninit < WOLFSSL_X509_REVOKED > = :: std :: mem :: MaybeUninit :: uninit () ; let ptr = UNINIT . as_ptr () ; assert_eq ! (:: std :: mem :: size_of :: < WOLFSSL_X509_REVOKED > () , 8usize , concat ! ("Size of: " , stringify ! (WOLFSSL_X509_REVOKED))) ; assert_eq ! (:: std :: mem :: align_of :: < WOLFSSL_X509_REVOKED > () , 8usize , concat ! ("Alignment of " , stringify ! (WOLFSSL_X509_REVOKED))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . serialNumber) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_X509_REVOKED) , "::" , stringify ! (serialNumber))) ; } pub const WOLFSSL_X509_LOOKUP_TYPE_WOLFSSL_X509_LU_NONE : WOLFSSL_X509_LOOKUP_TYPE = 0 ; pub const WOLFSSL_X509_LOOKUP_TYPE_WOLFSSL_X509_LU_X509 : WOLFSSL_X509_LOOKUP_TYPE = 1 ; pub const WOLFSSL_X509_LOOKUP_TYPE_WOLFSSL_X509_LU_CRL : WOLFSSL_X509_LOOKUP_TYPE = 2 ; pub type WOLFSSL_X509_LOOKUP_TYPE = :: std :: os :: raw :: c_uint ; # [repr (C)] # [derive (Copy , Clone)] pub struct WOLFSSL_X509_OBJECT { pub type_ : WOLFSSL_X509_LOOKUP_TYPE , pub data : WOLFSSL_X509_OBJECT__bindgen_ty_1 , } # [repr (C)] # [derive (Copy , Clone)] pub union WOLFSSL_X509_OBJECT__bindgen_ty_1 { pub ptr : * mut :: std :: os :: raw :: c_char , pub x509 : * mut WOLFSSL_X509 , pub crl : * mut WOLFSSL_X509_CRL , } # [test] fn bindgen_test_layout_WOLFSSL_X509_OBJECT__bindgen_ty_1 () { const UNINIT : :: std :: mem :: MaybeUninit < WOLFSSL_X509_OBJECT__bindgen_ty_1 > = :: std :: mem :: MaybeUninit :: uninit () ; let ptr = UNINIT . as_ptr () ; assert_eq ! (:: std :: mem :: size_of :: < WOLFSSL_X509_OBJECT__bindgen_ty_1 > () , 8usize , concat ! ("Size of: " , stringify ! (WOLFSSL_X509_OBJECT__bindgen_ty_1))) ; assert_eq ! (:: std :: mem :: align_of :: < WOLFSSL_X509_OBJECT__bindgen_ty_1 > () , 8usize , concat ! ("Alignment of " , stringify ! (WOLFSSL_X509_OBJECT__bindgen_ty_1))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . ptr) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_X509_OBJECT__bindgen_ty_1) , "::" , stringify ! (ptr))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . x509) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_X509_OBJECT__bindgen_ty_1) , "::" , stringify ! (x509))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . crl) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_X509_OBJECT__bindgen_ty_1) , "::" , stringify ! (crl))) ; } # [test] fn bindgen_test_layout_WOLFSSL_X509_OBJECT () { const UNINIT : :: std :: mem :: MaybeUninit < WOLFSSL_X509_OBJECT > = :: std :: mem :: MaybeUninit :: uninit () ; let ptr = UNINIT . as_ptr () ; assert_eq ! (:: std :: mem :: size_of :: < WOLFSSL_X509_OBJECT > () , 16usize , concat ! ("Size of: " , stringify ! (WOLFSSL_X509_OBJECT))) ; assert_eq ! (:: std :: mem :: align_of :: < WOLFSSL_X509_OBJECT > () , 8usize , concat ! ("Alignment of " , stringify ! (WOLFSSL_X509_OBJECT))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . type_) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_X509_OBJECT) , "::" , stringify ! (type_))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . data) as usize - ptr as usize } , 8usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_X509_OBJECT) , "::" , stringify ! (data))) ; } # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct WOLFSSL_BUFFER_INFO { pub buffer : * mut :: std :: os :: raw :: c_uchar , pub length : :: std :: os :: raw :: c_uint , } # [test] fn bindgen_test_layout_WOLFSSL_BUFFER_INFO () { const UNINIT : :: std :: mem :: MaybeUninit < WOLFSSL_BUFFER_INFO > = :: std :: mem :: MaybeUninit :: uninit () ; let ptr = UNINIT . as_ptr () ; assert_eq ! (:: std :: mem :: size_of :: < WOLFSSL_BUFFER_INFO > () , 16usize , concat ! ("Size of: " , stringify ! (WOLFSSL_BUFFER_INFO))) ; assert_eq ! (:: std :: mem :: align_of :: < WOLFSSL_BUFFER_INFO > () , 8usize , concat ! ("Alignment of " , stringify ! (WOLFSSL_BUFFER_INFO))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . buffer) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_BUFFER_INFO) , "::" , stringify ! (buffer))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . length) as usize - ptr as usize } , 8usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_BUFFER_INFO) , "::" , stringify ! (length))) ; } # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct WOLFSSL_X509_STORE_CTX { pub store : * mut WOLFSSL_X509_STORE , pub current_cert : * mut WOLFSSL_X509 , pub sesChain : * mut WOLFSSL_X509_CHAIN , pub chain : * mut WOLFSSL_STACK , pub domain : * mut :: std :: os :: raw :: c_char , pub userCtx : * mut :: std :: os :: raw :: c_void , pub error : :: std :: os :: raw :: c_int , pub error_depth : :: std :: os :: raw :: c_int , pub discardSessionCerts : :: std :: os :: raw :: c_int , pub totalCerts : :: std :: os :: raw :: c_int , pub certs : * mut WOLFSSL_BUFFER_INFO , pub verify_cb : WOLFSSL_X509_STORE_CTX_verify_cb , } # [test] fn bindgen_test_layout_WOLFSSL_X509_STORE_CTX () { const UNINIT : :: std :: mem :: MaybeUninit < WOLFSSL_X509_STORE_CTX > = :: std :: mem :: MaybeUninit :: uninit () ; let ptr = UNINIT . as_ptr () ; assert_eq ! (:: std :: mem :: size_of :: < WOLFSSL_X509_STORE_CTX > () , 80usize , concat ! ("Size of: " , stringify ! (WOLFSSL_X509_STORE_CTX))) ; assert_eq ! (:: std :: mem :: align_of :: < WOLFSSL_X509_STORE_CTX > () , 8usize , concat ! ("Alignment of " , stringify ! (WOLFSSL_X509_STORE_CTX))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . store) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_X509_STORE_CTX) , "::" , stringify ! (store))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . current_cert) as usize - ptr as usize } , 8usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_X509_STORE_CTX) , "::" , stringify ! (current_cert))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . sesChain) as usize - ptr as usize } , 16usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_X509_STORE_CTX) , "::" , stringify ! (sesChain))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . chain) as usize - ptr as usize } , 24usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_X509_STORE_CTX) , "::" , stringify ! (chain))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . domain) as usize - ptr as usize } , 32usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_X509_STORE_CTX) , "::" , stringify ! (domain))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . userCtx) as usize - ptr as usize } , 40usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_X509_STORE_CTX) , "::" , stringify ! (userCtx))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . error) as usize - ptr as usize } , 48usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_X509_STORE_CTX) , "::" , stringify ! (error))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . error_depth) as usize - ptr as usize } , 52usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_X509_STORE_CTX) , "::" , stringify ! (error_depth))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . discardSessionCerts) as usize - ptr as usize } , 56usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_X509_STORE_CTX) , "::" , stringify ! (discardSessionCerts))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . totalCerts) as usize - ptr as usize } , 60usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_X509_STORE_CTX) , "::" , stringify ! (totalCerts))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . certs) as usize - ptr as usize } , 64usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_X509_STORE_CTX) , "::" , stringify ! (certs))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . verify_cb) as usize - ptr as usize } , 72usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_X509_STORE_CTX) , "::" , stringify ! (verify_cb))) ; } pub type WOLFSSL_STRING = * mut :: std :: os :: raw :: c_char ; # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct WOLFSSL_RAND_METHOD { pub seed : :: std :: option :: Option < unsafe extern "C" fn (seed : * const :: std :: os :: raw :: c_void , len : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int > , pub bytes : :: std :: option :: Option < unsafe extern "C" fn (buf : * mut :: std :: os :: raw :: c_uchar , len : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int > , pub cleanup : :: std :: option :: Option < unsafe extern "C" fn () > , pub add : :: std :: option :: Option < unsafe extern "C" fn (add : * const :: std :: os :: raw :: c_void , len : :: std :: os :: raw :: c_int , entropy : f64) -> :: std :: os :: raw :: c_int > , pub pseudorand : :: std :: option :: Option < unsafe extern "C" fn (buf : * mut :: std :: os :: raw :: c_uchar , len : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int > , pub status : :: std :: option :: Option < unsafe extern "C" fn () -> :: std :: os :: raw :: c_int > , } # [test] fn bindgen_test_layout_WOLFSSL_RAND_METHOD () { const UNINIT : :: std :: mem :: MaybeUninit < WOLFSSL_RAND_METHOD > = :: std :: mem :: MaybeUninit :: uninit () ; let ptr = UNINIT . as_ptr () ; assert_eq ! (:: std :: mem :: size_of :: < WOLFSSL_RAND_METHOD > () , 48usize , concat ! ("Size of: " , stringify ! (WOLFSSL_RAND_METHOD))) ; assert_eq ! (:: std :: mem :: align_of :: < WOLFSSL_RAND_METHOD > () , 8usize , concat ! ("Alignment of " , stringify ! (WOLFSSL_RAND_METHOD))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . seed) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_RAND_METHOD) , "::" , stringify ! (seed))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . bytes) as usize - ptr as usize } , 8usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_RAND_METHOD) , "::" , stringify ! (bytes))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . cleanup) as usize - ptr as usize } , 16usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_RAND_METHOD) , "::" , stringify ! (cleanup))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . add) as usize - ptr as usize } , 24usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_RAND_METHOD) , "::" , stringify ! (add))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . pseudorand) as usize - ptr as usize } , 32usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_RAND_METHOD) , "::" , stringify ! (pseudorand))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . status) as usize - ptr as usize } , 40usize , concat ! ("Offset of field: " , stringify ! (WOLFSSL_RAND_METHOD) , "::" , stringify ! (status))) ; } pub const AlertDescription_invalid_alert : AlertDescription = - 1 ; pub const AlertDescription_close_notify : AlertDescription = 0 ; pub const AlertDescription_unexpected_message : AlertDescription = 10 ; pub const AlertDescription_bad_record_mac : AlertDescription = 20 ; pub const AlertDescription_record_overflow : AlertDescription = 22 ; pub const AlertDescription_decompression_failure : AlertDescription = 30 ; pub const AlertDescription_handshake_failure : AlertDescription = 40 ; pub const AlertDescription_no_certificate : AlertDescription = 41 ; pub const AlertDescription_bad_certificate : AlertDescription = 42 ; pub const AlertDescription_unsupported_certificate : AlertDescription = 43 ; pub const AlertDescription_certificate_revoked : AlertDescription = 44 ; pub const AlertDescription_certificate_expired : AlertDescription = 45 ; pub const AlertDescription_certificate_unknown : AlertDescription = 46 ; pub const AlertDescription_illegal_parameter : AlertDescription = 47 ; pub const AlertDescription_unknown_ca : AlertDescription = 48 ; pub const AlertDescription_access_denied : AlertDescription = 49 ; pub const AlertDescription_decode_error : AlertDescription = 50 ; pub const AlertDescription_decrypt_error : AlertDescription = 51 ; pub const AlertDescription_protocol_version : AlertDescription = 70 ; pub const AlertDescription_insufficient_security : AlertDescription = 71 ; pub const AlertDescription_internal_error : AlertDescription = 80 ; pub const AlertDescription_inappropriate_fallback : AlertDescription = 86 ; pub const AlertDescription_user_canceled : AlertDescription = 90 ; pub const AlertDescription_no_renegotiation : AlertDescription = 100 ; pub const AlertDescription_missing_extension : AlertDescription = 109 ; # [doc = "< RFC 5246, section 7.2.2"] pub const AlertDescription_unsupported_extension : AlertDescription = 110 ; # [doc = "< RFC 6066, section 3"] pub const AlertDescription_unrecognized_name : AlertDescription = 112 ; # [doc = "< RFC 6066, section 8"] pub const AlertDescription_bad_certificate_status_response : AlertDescription = 113 ; # [doc = "< RFC 4279, section 2"] pub const AlertDescription_unknown_psk_identity : AlertDescription = 115 ; # [doc = "< RFC 8446, section 8.2"] pub const AlertDescription_certificate_required : AlertDescription = 116 ; pub const AlertDescription_no_application_protocol : AlertDescription = 120 ; pub type AlertDescription = :: std :: os :: raw :: c_int ; pub const AlertLevel_alert_none : AlertLevel = 0 ; pub const AlertLevel_alert_warning : AlertLevel = 1 ; pub const AlertLevel_alert_fatal : AlertLevel = 2 ; pub type AlertLevel = :: std :: os :: raw :: c_uint ; pub const SNICbReturn_warning_return : SNICbReturn = 1 ; pub const SNICbReturn_fatal_return : SNICbReturn = 2 ; pub const SNICbReturn_noack_return : SNICbReturn = 3 ; pub type SNICbReturn = :: std :: os :: raw :: c_uint ; pub type wolfSSL_method_func = :: std :: option :: Option < unsafe extern "C" fn (heap : * mut :: std :: os :: raw :: c_void) -> * mut WOLFSSL_METHOD > ; extern "C" { pub fn wolfTLS_client_method_ex (heap : * mut :: std :: os :: raw :: c_void) -> * mut WOLFSSL_METHOD ; } extern "C" { pub fn wolfTLS_client_method () -> * mut WOLFSSL_METHOD ; } extern "C" { pub fn wolfTLS_server_method_ex (heap : * mut :: std :: os :: raw :: c_void) -> * mut WOLFSSL_METHOD ; } extern "C" { pub fn wolfTLS_server_method () -> * mut WOLFSSL_METHOD ; } extern "C" { pub fn wolfSSLv23_method_ex (heap : * mut :: std :: os :: raw :: c_void) -> * mut WOLFSSL_METHOD ; } extern "C" { pub fn wolfSSLv23_method () -> * mut WOLFSSL_METHOD ; } extern "C" { pub fn wolfSSLv23_client_method_ex (heap : * mut :: std :: os :: raw :: c_void) -> * mut WOLFSSL_METHOD ; } extern "C" { pub fn wolfSSLv23_client_method () -> * mut WOLFSSL_METHOD ; } extern "C" { pub fn wolfSSLv23_server_method_ex (heap : * mut :: std :: os :: raw :: c_void) -> * mut WOLFSSL_METHOD ; } extern "C" { pub fn wolfSSLv23_server_method () -> * mut WOLFSSL_METHOD ; } extern "C" { pub fn wolfTLSv1_2_method_ex (heap : * mut :: std :: os :: raw :: c_void) -> * mut WOLFSSL_METHOD ; } extern "C" { pub fn wolfTLSv1_2_method () -> * mut WOLFSSL_METHOD ; } extern "C" { pub fn wolfTLSv1_2_client_method_ex (heap : * mut :: std :: os :: raw :: c_void) -> * mut WOLFSSL_METHOD ; } extern "C" { pub fn wolfTLSv1_2_client_method () -> * mut WOLFSSL_METHOD ; } extern "C" { pub fn wolfTLSv1_2_server_method_ex (heap : * mut :: std :: os :: raw :: c_void) -> * mut WOLFSSL_METHOD ; } extern "C" { pub fn wolfTLSv1_2_server_method () -> * mut WOLFSSL_METHOD ; } extern "C" { pub fn wolfTLSv1_3_method_ex (heap : * mut :: std :: os :: raw :: c_void) -> * mut WOLFSSL_METHOD ; } extern "C" { pub fn wolfTLSv1_3_method () -> * mut WOLFSSL_METHOD ; } extern "C" { pub fn wolfTLSv1_3_client_method_ex (heap : * mut :: std :: os :: raw :: c_void) -> * mut WOLFSSL_METHOD ; } extern "C" { pub fn wolfTLSv1_3_client_method () -> * mut WOLFSSL_METHOD ; } extern "C" { pub fn wolfTLSv1_3_server_method_ex (heap : * mut :: std :: os :: raw :: c_void) -> * mut WOLFSSL_METHOD ; } extern "C" { pub fn wolfTLSv1_3_server_method () -> * mut WOLFSSL_METHOD ; } extern "C" { pub fn wolfDTLS_method_ex (heap : * mut :: std :: os :: raw :: c_void) -> * mut WOLFSSL_METHOD ; } extern "C" { pub fn wolfDTLS_method () -> * mut WOLFSSL_METHOD ; } extern "C" { pub fn wolfDTLS_client_method_ex (heap : * mut :: std :: os :: raw :: c_void) -> * mut WOLFSSL_METHOD ; } extern "C" { pub fn wolfDTLS_client_method () -> * mut WOLFSSL_METHOD ; } extern "C" { pub fn wolfDTLS_server_method_ex (heap : * mut :: std :: os :: raw :: c_void) -> * mut WOLFSSL_METHOD ; } extern "C" { pub fn wolfDTLS_server_method () -> * mut WOLFSSL_METHOD ; } extern "C" { pub fn wolfDTLSv1_2_method_ex (heap : * mut :: std :: os :: raw :: c_void) -> * mut WOLFSSL_METHOD ; } extern "C" { pub fn wolfDTLSv1_2_method () -> * mut WOLFSSL_METHOD ; } extern "C" { pub fn wolfDTLSv1_2_client_method_ex (heap : * mut :: std :: os :: raw :: c_void) -> * mut WOLFSSL_METHOD ; } extern "C" { pub fn wolfDTLSv1_2_client_method () -> * mut WOLFSSL_METHOD ; } extern "C" { pub fn wolfDTLSv1_2_server_method_ex (heap : * mut :: std :: os :: raw :: c_void) -> * mut WOLFSSL_METHOD ; } extern "C" { pub fn wolfDTLSv1_2_server_method () -> * mut WOLFSSL_METHOD ; } extern "C" { pub fn wolfDTLSv1_3_client_method_ex (heap : * mut :: std :: os :: raw :: c_void) -> * mut WOLFSSL_METHOD ; } extern "C" { pub fn wolfDTLSv1_3_client_method () -> * mut WOLFSSL_METHOD ; } extern "C" { pub fn wolfDTLSv1_3_server_method_ex (heap : * mut :: std :: os :: raw :: c_void) -> * mut WOLFSSL_METHOD ; } extern "C" { pub fn wolfDTLSv1_3_server_method () -> * mut WOLFSSL_METHOD ; } extern "C" { pub fn wolfSSL_dtls13_has_pending_msg (ssl : * mut WOLFSSL) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_use_old_poly (ssl : * mut WOLFSSL , value : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CTX_use_certificate_file (ctx : * mut WOLFSSL_CTX , file : * const :: std :: os :: raw :: c_char , format : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CTX_use_PrivateKey_file (ctx : * mut WOLFSSL_CTX , file : * const :: std :: os :: raw :: c_char , format : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_get_verify_depth (ssl : * mut WOLFSSL) -> :: std :: os :: raw :: c_long ; } extern "C" { pub fn wolfSSL_CTX_get_verify_depth (ctx : * mut WOLFSSL_CTX) -> :: std :: os :: raw :: c_long ; } extern "C" { pub fn wolfSSL_CTX_set_verify_depth (ctx : * mut WOLFSSL_CTX , depth : :: std :: os :: raw :: c_int) ; } extern "C" { pub fn wolfSSL_CTX_load_verify_locations_ex (ctx : * mut WOLFSSL_CTX , file : * const :: std :: os :: raw :: c_char , path : * const :: std :: os :: raw :: c_char , flags : word32) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CTX_load_verify_locations (ctx : * mut WOLFSSL_CTX , file : * const :: std :: os :: raw :: c_char , path : * const :: std :: os :: raw :: c_char) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_get_system_CA_dirs (num : * mut word32) -> * mut * const :: std :: os :: raw :: c_char ; } extern "C" { pub fn wolfSSL_CTX_load_system_CA_certs (ctx : * mut WOLFSSL_CTX) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CTX_use_certificate_chain_file (ctx : * mut WOLFSSL_CTX , file : * const :: std :: os :: raw :: c_char) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CTX_use_certificate_chain_file_format (ctx : * mut WOLFSSL_CTX , file : * const :: std :: os :: raw :: c_char , format : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CTX_use_RSAPrivateKey_file (ctx : * mut WOLFSSL_CTX , file : * const :: std :: os :: raw :: c_char , format : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_use_certificate_file (ssl : * mut WOLFSSL , file : * const :: std :: os :: raw :: c_char , format : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_use_PrivateKey_file (ssl : * mut WOLFSSL , file : * const :: std :: os :: raw :: c_char , format : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_use_certificate_chain_file (ssl : * mut WOLFSSL , file : * const :: std :: os :: raw :: c_char) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_use_certificate_chain_file_format (ssl : * mut WOLFSSL , file : * const :: std :: os :: raw :: c_char , format : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_use_RSAPrivateKey_file (ssl : * mut WOLFSSL , file : * const :: std :: os :: raw :: c_char , format : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CTX_new_ex (method : * mut WOLFSSL_METHOD , heap : * mut :: std :: os :: raw :: c_void) -> * mut WOLFSSL_CTX ; } extern "C" { pub fn wolfSSL_CTX_new (method : * mut WOLFSSL_METHOD) -> * mut WOLFSSL_CTX ; } extern "C" { pub fn wolfSSL_CTX_up_ref (ctx : * mut WOLFSSL_CTX) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_new (ctx : * mut WOLFSSL_CTX) -> * mut WOLFSSL ; } extern "C" { pub fn wolfSSL_get_SSL_CTX (ssl : * mut WOLFSSL) -> * mut WOLFSSL_CTX ; } extern "C" { pub fn wolfSSL_CTX_get0_param (ctx : * mut WOLFSSL_CTX) -> * mut WOLFSSL_X509_VERIFY_PARAM ; } extern "C" { pub fn wolfSSL_get0_param (ssl : * mut WOLFSSL) -> * mut WOLFSSL_X509_VERIFY_PARAM ; } extern "C" { pub fn wolfSSL_CTX_set1_param (ctx : * mut WOLFSSL_CTX , vpm : * mut WOLFSSL_X509_VERIFY_PARAM) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_is_server (ssl : * mut WOLFSSL) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_write_dup (ssl : * mut WOLFSSL) -> * mut WOLFSSL ; } extern "C" { pub fn wolfSSL_set_fd (ssl : * mut WOLFSSL , fd : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_set_dtls_fd_connected (ssl : * mut WOLFSSL , fd : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_set_write_fd (ssl : * mut WOLFSSL , fd : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_set_read_fd (ssl : * mut WOLFSSL , fd : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_get_cipher_list (priority : :: std :: os :: raw :: c_int) -> * mut :: std :: os :: raw :: c_char ; } extern "C" { pub fn wolfSSL_get_cipher_list_ex (ssl : * mut WOLFSSL , priority : :: std :: os :: raw :: c_int) -> * mut :: std :: os :: raw :: c_char ; } extern "C" { pub fn wolfSSL_get_ciphers (buf : * mut :: std :: os :: raw :: c_char , len : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_get_ciphers_iana (buf : * mut :: std :: os :: raw :: c_char , len : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_get_cipher_name (ssl : * mut WOLFSSL) -> * const :: std :: os :: raw :: c_char ; } extern "C" { pub fn wolfSSL_get_cipher_name_from_suite (cipherSuite0 : :: std :: os :: raw :: c_uchar , cipherSuite : :: std :: os :: raw :: c_uchar) -> * const :: std :: os :: raw :: c_char ; } extern "C" { pub fn wolfSSL_get_cipher_name_iana_from_suite (cipherSuite0 : :: std :: os :: raw :: c_uchar , cipherSuite : :: std :: os :: raw :: c_uchar) -> * const :: std :: os :: raw :: c_char ; } extern "C" { pub fn wolfSSL_get_cipher_suite_from_name (name : * const :: std :: os :: raw :: c_char , cipherSuite0 : * mut :: std :: os :: raw :: c_uchar , cipherSuite : * mut :: std :: os :: raw :: c_uchar , flags : * mut :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_get_shared_ciphers (ssl : * mut WOLFSSL , buf : * mut :: std :: os :: raw :: c_char , len : :: std :: os :: raw :: c_int) -> * const :: std :: os :: raw :: c_char ; } extern "C" { pub fn wolfSSL_get_curve_name (ssl : * mut WOLFSSL) -> * const :: std :: os :: raw :: c_char ; } extern "C" { pub fn wolfSSL_get_fd (ssl : * const WOLFSSL) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_connect (ssl : * mut WOLFSSL) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_write (ssl : * mut WOLFSSL , data : * const :: std :: os :: raw :: c_void , sz : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_read (ssl : * mut WOLFSSL , data : * mut :: std :: os :: raw :: c_void , sz : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_peek (ssl : * mut WOLFSSL , data : * mut :: std :: os :: raw :: c_void , sz : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_accept (ssl : * mut WOLFSSL) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CTX_mutual_auth (ctx : * mut WOLFSSL_CTX , req : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_mutual_auth (ssl : * mut WOLFSSL , req : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_send_hrr_cookie (ssl : * mut WOLFSSL , secret : * const :: std :: os :: raw :: c_uchar , secretSz : :: std :: os :: raw :: c_uint) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_disable_hrr_cookie (ssl : * mut WOLFSSL) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CTX_no_ticket_TLSv13 (ctx : * mut WOLFSSL_CTX) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_no_ticket_TLSv13 (ssl : * mut WOLFSSL) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CTX_no_dhe_psk (ctx : * mut WOLFSSL_CTX) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_no_dhe_psk (ssl : * mut WOLFSSL) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CTX_only_dhe_psk (ctx : * mut WOLFSSL_CTX) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_only_dhe_psk (ssl : * mut WOLFSSL) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_update_keys (ssl : * mut WOLFSSL) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_key_update_response (ssl : * mut WOLFSSL , required : * mut :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CTX_allow_post_handshake_auth (ctx : * mut WOLFSSL_CTX) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_allow_post_handshake_auth (ssl : * mut WOLFSSL) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_request_certificate (ssl : * mut WOLFSSL) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_preferred_group (ssl : * mut WOLFSSL) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CTX_set_groups (ctx : * mut WOLFSSL_CTX , groups : * mut :: std :: os :: raw :: c_int , count : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_set_groups (ssl : * mut WOLFSSL , groups : * mut :: std :: os :: raw :: c_int , count : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_connect_TLSv13 (ssl : * mut WOLFSSL) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_accept_TLSv13 (ssl : * mut WOLFSSL) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CTX_free (ctx : * mut WOLFSSL_CTX) ; } extern "C" { pub fn wolfSSL_free (ssl : * mut WOLFSSL) ; } extern "C" { pub fn wolfSSL_shutdown (ssl : * mut WOLFSSL) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_send (ssl : * mut WOLFSSL , data : * const :: std :: os :: raw :: c_void , sz : :: std :: os :: raw :: c_int , flags : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_recv (ssl : * mut WOLFSSL , data : * mut :: std :: os :: raw :: c_void , sz : :: std :: os :: raw :: c_int , flags : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CTX_set_quiet_shutdown (ctx : * mut WOLFSSL_CTX , mode : :: std :: os :: raw :: c_int) ; } extern "C" { pub fn wolfSSL_set_quiet_shutdown (ssl : * mut WOLFSSL , mode : :: std :: os :: raw :: c_int) ; } extern "C" { pub fn wolfSSL_get_error (ssl : * mut WOLFSSL , ret : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_get_alert_history (ssl : * mut WOLFSSL , h : * mut WOLFSSL_ALERT_HISTORY) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_set_session (ssl : * mut WOLFSSL , session : * mut WOLFSSL_SESSION) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_SSL_SESSION_set_timeout (ses : * mut WOLFSSL_SESSION , t : :: std :: os :: raw :: c_long) -> :: std :: os :: raw :: c_long ; } extern "C" { pub fn wolfSSL_SESSION_set_time (ses : * mut WOLFSSL_SESSION , t : :: std :: os :: raw :: c_long) -> :: std :: os :: raw :: c_long ; } extern "C" { pub fn wolfSSL_get_session (ssl : * mut WOLFSSL) -> * mut WOLFSSL_SESSION ; } extern "C" { pub fn wolfSSL_flush_sessions (ctx : * mut WOLFSSL_CTX , tm : :: std :: os :: raw :: c_long) ; } extern "C" { pub fn wolfSSL_CTX_flush_sessions (ctx : * mut WOLFSSL_CTX , tm : :: std :: os :: raw :: c_long) ; } extern "C" { pub fn wolfSSL_SetServerID (ssl : * mut WOLFSSL , id : * const :: std :: os :: raw :: c_uchar , len : :: std :: os :: raw :: c_int , newSession : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } pub type VerifyCallback = :: std :: option :: Option < unsafe extern "C" fn (arg1 : :: std :: os :: raw :: c_int , arg2 : * mut WOLFSSL_X509_STORE_CTX) -> :: std :: os :: raw :: c_int > ; pub type CallbackInfoState = :: std :: option :: Option < unsafe extern "C" fn (ssl : * const WOLFSSL , arg1 : :: std :: os :: raw :: c_int , arg2 : :: std :: os :: raw :: c_int) > ; extern "C" { pub fn wolfSSL_CTX_set_verify (ctx : * mut WOLFSSL_CTX , mode : :: std :: os :: raw :: c_int , verify_callback : VerifyCallback) ; } extern "C" { pub fn wolfSSL_set_verify (ssl : * mut WOLFSSL , mode : :: std :: os :: raw :: c_int , verify_callback : VerifyCallback) ; } extern "C" { pub fn wolfSSL_set_verify_result (ssl : * mut WOLFSSL , v : :: std :: os :: raw :: c_long) ; } extern "C" { pub fn wolfSSL_SetCertCbCtx (ssl : * mut WOLFSSL , ctx : * mut :: std :: os :: raw :: c_void) ; } extern "C" { pub fn wolfSSL_CTX_SetCertCbCtx (ctx : * mut WOLFSSL_CTX , userCtx : * mut :: std :: os :: raw :: c_void) ; } extern "C" { pub fn wolfSSL_pending (ssl : * mut WOLFSSL) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_has_pending (ssl : * const WOLFSSL) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_load_error_strings () ; } extern "C" { pub fn wolfSSL_library_init () -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CTX_set_session_cache_mode (ctx : * mut WOLFSSL_CTX , mode : :: std :: os :: raw :: c_long) -> :: std :: os :: raw :: c_long ; } extern "C" { pub fn wolfSSL_save_session_cache (fname : * const :: std :: os :: raw :: c_char) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_restore_session_cache (fname : * const :: std :: os :: raw :: c_char) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_memsave_session_cache (mem : * mut :: std :: os :: raw :: c_void , sz : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_memrestore_session_cache (mem : * const :: std :: os :: raw :: c_void , sz : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_get_session_cache_memsize () -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CTX_save_cert_cache (ctx : * mut WOLFSSL_CTX , fname : * const :: std :: os :: raw :: c_char) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CTX_restore_cert_cache (ctx : * mut WOLFSSL_CTX , fname : * const :: std :: os :: raw :: c_char) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CTX_memsave_cert_cache (ctx : * mut WOLFSSL_CTX , mem : * mut :: std :: os :: raw :: c_void , sz : :: std :: os :: raw :: c_int , used : * mut :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CTX_memrestore_cert_cache (ctx : * mut WOLFSSL_CTX , mem : * const :: std :: os :: raw :: c_void , sz : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CTX_get_cert_cache_memsize (ctx : * mut WOLFSSL_CTX) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CTX_set_cipher_list (ctx : * mut WOLFSSL_CTX , list : * const :: std :: os :: raw :: c_char) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_set_cipher_list (ssl : * mut WOLFSSL , list : * const :: std :: os :: raw :: c_char) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CTX_set_cipher_list_bytes (ctx : * mut WOLFSSL_CTX , list : * const byte , listSz : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_set_cipher_list_bytes (ssl : * mut WOLFSSL , list : * const byte , listSz : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_dtls_set_using_nonblock (ssl : * mut WOLFSSL , nonblock : :: std :: os :: raw :: c_int) ; } extern "C" { pub fn wolfSSL_dtls_get_using_nonblock (ssl : * mut WOLFSSL) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_dtls_get_current_timeout (ssl : * mut WOLFSSL) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_dtls13_use_quick_timeout (ssl : * mut WOLFSSL) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_dtls13_set_send_more_acks (ssl : * mut WOLFSSL , value : :: std :: os :: raw :: c_int) ; } extern "C" { pub fn wolfSSL_DTLSv1_get_timeout (ssl : * mut WOLFSSL , timeleft : * mut WOLFSSL_TIMEVAL) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_DTLSv1_set_initial_timeout_duration (ssl : * mut WOLFSSL , duration_ms : word32) ; } extern "C" { pub fn wolfSSL_DTLSv1_handle_timeout (ssl : * mut WOLFSSL) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_dtls_set_timeout_init (ssl : * mut WOLFSSL , timeout : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_dtls_set_timeout_max (ssl : * mut WOLFSSL , timeout : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_dtls_got_timeout (ssl : * mut WOLFSSL) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_dtls_retransmit (ssl : * mut WOLFSSL) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_dtls (ssl : * mut WOLFSSL) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_dtls_create_peer (port : :: std :: os :: raw :: c_int , ip : * mut :: std :: os :: raw :: c_char) -> * mut :: std :: os :: raw :: c_void ; } extern "C" { pub fn wolfSSL_dtls_free_peer (addr : * mut :: std :: os :: raw :: c_void) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_dtls_set_peer (ssl : * mut WOLFSSL , peer : * mut :: std :: os :: raw :: c_void , peerSz : :: std :: os :: raw :: c_uint) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_dtls_get_peer (ssl : * mut WOLFSSL , peer : * mut :: std :: os :: raw :: c_void , peerSz : * mut :: std :: os :: raw :: c_uint) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CTX_dtls_set_sctp (ctx : * mut WOLFSSL_CTX) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_dtls_set_sctp (ssl : * mut WOLFSSL) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CTX_dtls_set_mtu (ctx : * mut WOLFSSL_CTX , arg1 : :: std :: os :: raw :: c_ushort) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_dtls_set_mtu (ssl : * mut WOLFSSL , arg1 : :: std :: os :: raw :: c_ushort) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_dtls_get_drop_stats (ssl : * mut WOLFSSL , arg1 : * mut :: std :: os :: raw :: c_uint , arg2 : * mut :: std :: os :: raw :: c_uint) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CTX_mcast_set_member_id (ctx : * mut WOLFSSL_CTX , id : :: std :: os :: raw :: c_ushort) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_set_secret (ssl : * mut WOLFSSL , epoch : :: std :: os :: raw :: c_ushort , preMasterSecret : * const :: std :: os :: raw :: c_uchar , preMasterSz : :: std :: os :: raw :: c_uint , clientRandom : * const :: std :: os :: raw :: c_uchar , serverRandom : * const :: std :: os :: raw :: c_uchar , suite : * const :: std :: os :: raw :: c_uchar) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_mcast_read (ssl : * mut WOLFSSL , id : * mut :: std :: os :: raw :: c_ushort , data : * mut :: std :: os :: raw :: c_void , sz : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_mcast_peer_add (ssl : * mut WOLFSSL , peerId : :: std :: os :: raw :: c_ushort , sub : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_mcast_peer_known (ssl : * mut WOLFSSL , peerId : :: std :: os :: raw :: c_ushort) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_mcast_get_max_peers () -> :: std :: os :: raw :: c_int ; } pub type CallbackMcastHighwater = :: std :: option :: Option < unsafe extern "C" fn (peerId : :: std :: os :: raw :: c_ushort , maxSeq : :: std :: os :: raw :: c_uint , curSeq : :: std :: os :: raw :: c_uint , ctx : * mut :: std :: os :: raw :: c_void) -> :: std :: os :: raw :: c_int > ; extern "C" { pub fn wolfSSL_CTX_mcast_set_highwater_cb (ctx : * mut WOLFSSL_CTX , maxSeq : :: std :: os :: raw :: c_uint , first : :: std :: os :: raw :: c_uint , second : :: std :: os :: raw :: c_uint , cb : CallbackMcastHighwater) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_mcast_set_highwater_ctx (ssl : * mut WOLFSSL , ctx : * mut :: std :: os :: raw :: c_void) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_ERR_GET_LIB (err : :: std :: os :: raw :: c_ulong) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_ERR_GET_REASON (err : :: std :: os :: raw :: c_ulong) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_ERR_error_string (errNumber : :: std :: os :: raw :: c_ulong , data : * mut :: std :: os :: raw :: c_char) -> * mut :: std :: os :: raw :: c_char ; } extern "C" { pub fn wolfSSL_ERR_error_string_n (e : :: std :: os :: raw :: c_ulong , buf : * mut :: std :: os :: raw :: c_char , sz : :: std :: os :: raw :: c_ulong) ; } extern "C" { pub fn wolfSSL_ERR_reason_error_string (e : :: std :: os :: raw :: c_ulong) -> * const :: std :: os :: raw :: c_char ; } extern "C" { pub fn wolfSSL_ERR_func_error_string (e : :: std :: os :: raw :: c_ulong) -> * const :: std :: os :: raw :: c_char ; } extern "C" { pub fn wolfSSL_ERR_lib_error_string (e : :: std :: os :: raw :: c_ulong) -> * const :: std :: os :: raw :: c_char ; } extern "C" { pub fn wolfSSL_sk_new_node (heap : * mut :: std :: os :: raw :: c_void) -> * mut WOLFSSL_STACK ; } extern "C" { pub fn wolfSSL_sk_free (sk : * mut WOLFSSL_STACK) ; } extern "C" { pub fn wolfSSL_sk_free_node (in_ : * mut WOLFSSL_STACK) ; } extern "C" { pub fn wolfSSL_sk_dup (sk : * mut WOLFSSL_STACK) -> * mut WOLFSSL_STACK ; } extern "C" { pub fn wolfSSL_shallow_sk_dup (sk : * mut WOLFSSL_STACK) -> * mut WOLFSSL_STACK ; } extern "C" { pub fn wolfSSL_sk_push_node (stack : * mut * mut WOLFSSL_STACK , in_ : * mut WOLFSSL_STACK) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_sk_get_node (sk : * mut WOLFSSL_STACK , idx : :: std :: os :: raw :: c_int) -> * mut WOLFSSL_STACK ; } extern "C" { pub fn wolfSSL_sk_push (st : * mut WOLFSSL_STACK , data : * const :: std :: os :: raw :: c_void) -> :: std :: os :: raw :: c_int ; } pub type WOLFSSL_GENERAL_NAMES = WOLFSSL_STACK ; pub type WOLFSSL_DIST_POINTS = WOLFSSL_STACK ; extern "C" { pub fn wolfSSL_sk_X509_push (sk : * mut WOLFSSL_STACK , x509 : * mut WOLFSSL_X509) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_sk_X509_pop (sk : * mut WOLFSSL_STACK) -> * mut WOLFSSL_X509 ; } extern "C" { pub fn wolfSSL_sk_X509_free (sk : * mut WOLFSSL_STACK) ; } extern "C" { pub fn wolfSSL_sk_X509_CRL_new () -> * mut WOLFSSL_STACK ; } extern "C" { pub fn wolfSSL_sk_X509_CRL_pop_free (sk : * mut WOLFSSL_STACK , f : :: std :: option :: Option < unsafe extern "C" fn (arg1 : * mut WOLFSSL_X509_CRL) >) ; } extern "C" { pub fn wolfSSL_sk_X509_CRL_free (sk : * mut WOLFSSL_STACK) ; } extern "C" { pub fn wolfSSL_sk_X509_CRL_push (sk : * mut WOLFSSL_STACK , crl : * mut WOLFSSL_X509_CRL) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_sk_X509_CRL_value (sk : * mut WOLFSSL_STACK , i : :: std :: os :: raw :: c_int) -> * mut WOLFSSL_X509_CRL ; } extern "C" { pub fn wolfSSL_sk_X509_CRL_num (sk : * mut WOLFSSL_STACK) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_GENERAL_NAME_new () -> * mut WOLFSSL_GENERAL_NAME ; } extern "C" { pub fn wolfSSL_GENERAL_NAME_free (gn : * mut WOLFSSL_GENERAL_NAME) ; } extern "C" { pub fn wolfSSL_GENERAL_NAME_dup (gn : * mut WOLFSSL_GENERAL_NAME) -> * mut WOLFSSL_GENERAL_NAME ; } extern "C" { pub fn wolfSSL_GENERAL_NAME_set_type (name : * mut WOLFSSL_GENERAL_NAME , typ : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_GENERAL_NAMES_dup (gns : * mut WOLFSSL_GENERAL_NAMES) -> * mut WOLFSSL_GENERAL_NAMES ; } extern "C" { pub fn wolfSSL_GENERAL_NAME_set0_othername (r#gen : * mut WOLFSSL_GENERAL_NAME , oid : * mut WOLFSSL_ASN1_OBJECT , value : * mut WOLFSSL_ASN1_TYPE) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_GENERAL_NAME_set0_value (a : * mut WOLFSSL_GENERAL_NAME , type_ : :: std :: os :: raw :: c_int , value : * mut :: std :: os :: raw :: c_void) ; } extern "C" { pub fn wolfSSL_sk_GENERAL_NAME_new (cmpFunc : * mut :: std :: os :: raw :: c_void) -> * mut WOLFSSL_STACK ; } extern "C" { pub fn wolfSSL_sk_GENERAL_NAME_push (sk : * mut WOLFSSL_GENERAL_NAMES , gn : * mut WOLFSSL_GENERAL_NAME) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_sk_GENERAL_NAME_value (sk : * mut WOLFSSL_STACK , i : :: std :: os :: raw :: c_int) -> * mut WOLFSSL_GENERAL_NAME ; } extern "C" { pub fn wolfSSL_sk_GENERAL_NAME_num (sk : * mut WOLFSSL_STACK) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_sk_GENERAL_NAME_pop_free (sk : * mut WOLFSSL_STACK , f : :: std :: option :: Option < unsafe extern "C" fn (arg1 : * mut WOLFSSL_GENERAL_NAME) >) ; } extern "C" { pub fn wolfSSL_sk_GENERAL_NAME_free (sk : * mut WOLFSSL_STACK) ; } extern "C" { pub fn wolfSSL_GENERAL_NAMES_free (name : * mut WOLFSSL_GENERAL_NAMES) ; } extern "C" { pub fn wolfSSL_GENERAL_NAME_print (out : * mut WOLFSSL_BIO , name : * mut WOLFSSL_GENERAL_NAME) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_EXTENDED_KEY_USAGE_free (sk : * mut WOLFSSL_STACK) ; } extern "C" { pub fn wolfSSL_DIST_POINT_new () -> * mut WOLFSSL_DIST_POINT ; } extern "C" { pub fn wolfSSL_DIST_POINT_free (dp : * mut WOLFSSL_DIST_POINT) ; } extern "C" { pub fn wolfSSL_sk_DIST_POINT_push (sk : * mut WOLFSSL_DIST_POINTS , dp : * mut WOLFSSL_DIST_POINT) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_sk_DIST_POINT_value (sk : * mut WOLFSSL_STACK , i : :: std :: os :: raw :: c_int) -> * mut WOLFSSL_DIST_POINT ; } extern "C" { pub fn wolfSSL_sk_DIST_POINT_num (sk : * mut WOLFSSL_STACK) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_sk_DIST_POINT_pop_free (sk : * mut WOLFSSL_STACK , f : :: std :: option :: Option < unsafe extern "C" fn (arg1 : * mut WOLFSSL_DIST_POINT) >) ; } extern "C" { pub fn wolfSSL_sk_DIST_POINT_free (sk : * mut WOLFSSL_STACK) ; } extern "C" { pub fn wolfSSL_DIST_POINTS_free (dp : * mut WOLFSSL_DIST_POINTS) ; } extern "C" { pub fn wolfSSL_sk_ACCESS_DESCRIPTION_num (sk : * mut WOLFSSL_STACK) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_AUTHORITY_INFO_ACCESS_free (sk : * mut WOLFSSL_STACK) ; } extern "C" { pub fn wolfSSL_AUTHORITY_INFO_ACCESS_pop_free (sk : * mut WOLFSSL_STACK , f : :: std :: option :: Option < unsafe extern "C" fn (arg1 : * mut WOLFSSL_ACCESS_DESCRIPTION) >) ; } extern "C" { pub fn wolfSSL_sk_ACCESS_DESCRIPTION_value (sk : * mut WOLFSSL_STACK , idx : :: std :: os :: raw :: c_int) -> * mut WOLFSSL_ACCESS_DESCRIPTION ; } extern "C" { pub fn wolfSSL_sk_ACCESS_DESCRIPTION_free (sk : * mut WOLFSSL_STACK) ; } extern "C" { pub fn wolfSSL_sk_ACCESS_DESCRIPTION_pop_free (sk : * mut WOLFSSL_STACK , f : :: std :: option :: Option < unsafe extern "C" fn (arg1 : * mut WOLFSSL_ACCESS_DESCRIPTION) >) ; } extern "C" { pub fn wolfSSL_ACCESS_DESCRIPTION_free (a : * mut WOLFSSL_ACCESS_DESCRIPTION) ; } extern "C" { pub fn wolfSSL_sk_X509_EXTENSION_pop_free (sk : * mut WOLFSSL_STACK , f : :: std :: option :: Option < unsafe extern "C" fn (arg1 : * mut WOLFSSL_X509_EXTENSION) >) ; } extern "C" { pub fn wolfSSL_sk_X509_EXTENSION_new_null () -> * mut WOLFSSL_STACK ; } extern "C" { pub fn wolfSSL_ASN1_OBJECT_new () -> * mut WOLFSSL_ASN1_OBJECT ; } extern "C" { pub fn wolfSSL_ASN1_OBJECT_dup (obj : * mut WOLFSSL_ASN1_OBJECT) -> * mut WOLFSSL_ASN1_OBJECT ; } extern "C" { pub fn wolfSSL_ASN1_OBJECT_free (obj : * mut WOLFSSL_ASN1_OBJECT) ; } extern "C" { pub fn wolfSSL_sk_new_asn1_obj () -> * mut WOLFSSL_STACK ; } extern "C" { pub fn wolfSSL_sk_ASN1_OBJECT_push (sk : * mut WOLFSSL_STACK , obj : * mut WOLFSSL_ASN1_OBJECT) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_sk_ASN1_OBJECT_pop (sk : * mut WOLFSSL_STACK) -> * mut WOLFSSL_ASN1_OBJECT ; } extern "C" { pub fn wolfSSL_sk_ASN1_OBJECT_free (sk : * mut WOLFSSL_STACK) ; } extern "C" { pub fn wolfSSL_sk_ASN1_OBJECT_pop_free (sk : * mut WOLFSSL_STACK , f : :: std :: option :: Option < unsafe extern "C" fn (arg1 : * mut WOLFSSL_ASN1_OBJECT) >) ; } extern "C" { pub fn wolfSSL_ASN1_STRING_to_UTF8 (out : * mut * mut :: std :: os :: raw :: c_uchar , in_ : * mut WOLFSSL_ASN1_STRING) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_ASN1_UNIVERSALSTRING_to_string (s : * mut WOLFSSL_ASN1_STRING) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_sk_X509_EXTENSION_num (sk : * mut WOLFSSL_STACK) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_sk_X509_EXTENSION_value (sk : * mut WOLFSSL_STACK , idx : :: std :: os :: raw :: c_int) -> * mut WOLFSSL_X509_EXTENSION ; } extern "C" { pub fn wolfSSL_set_ex_data (ssl : * mut WOLFSSL , idx : :: std :: os :: raw :: c_int , data : * mut :: std :: os :: raw :: c_void) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_get_shutdown (ssl : * const WOLFSSL) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_set_rfd (ssl : * mut WOLFSSL , rfd : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_set_wfd (ssl : * mut WOLFSSL , wfd : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_set_shutdown (ssl : * mut WOLFSSL , opt : :: std :: os :: raw :: c_int) ; } extern "C" { pub fn wolfSSL_set_session_id_context (ssl : * mut WOLFSSL , id : * const :: std :: os :: raw :: c_uchar , len : :: std :: os :: raw :: c_uint) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_set_connect_state (ssl : * mut WOLFSSL) ; } extern "C" { pub fn wolfSSL_set_accept_state (ssl : * mut WOLFSSL) ; } extern "C" { pub fn wolfSSL_session_reused (ssl : * mut WOLFSSL) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_SESSION_up_ref (session : * mut WOLFSSL_SESSION) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_SESSION_dup (session : * mut WOLFSSL_SESSION) -> * mut WOLFSSL_SESSION ; } extern "C" { pub fn wolfSSL_SESSION_new () -> * mut WOLFSSL_SESSION ; } extern "C" { pub fn wolfSSL_SESSION_new_ex (heap : * mut :: std :: os :: raw :: c_void) -> * mut WOLFSSL_SESSION ; } extern "C" { pub fn wolfSSL_SESSION_free (session : * mut WOLFSSL_SESSION) ; } extern "C" { pub fn wolfSSL_CTX_add_session (ctx : * mut WOLFSSL_CTX , session : * mut WOLFSSL_SESSION) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_SESSION_set_cipher (session : * mut WOLFSSL_SESSION , cipher : * const WOLFSSL_CIPHER) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_is_init_finished (ssl : * const WOLFSSL) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_get_version (ssl : * const WOLFSSL) -> * const :: std :: os :: raw :: c_char ; } extern "C" { pub fn wolfSSL_get_current_cipher_suite (ssl : * mut WOLFSSL) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_get_current_cipher (ssl : * mut WOLFSSL) -> * mut WOLFSSL_CIPHER ; } extern "C" { pub fn wolfSSL_CIPHER_description (cipher : * const WOLFSSL_CIPHER , in_ : * mut :: std :: os :: raw :: c_char , len : :: std :: os :: raw :: c_int) -> * mut :: std :: os :: raw :: c_char ; } extern "C" { pub fn wolfSSL_CIPHER_get_name (cipher : * const WOLFSSL_CIPHER) -> * const :: std :: os :: raw :: c_char ; } extern "C" { pub fn wolfSSL_CIPHER_get_version (cipher : * const WOLFSSL_CIPHER) -> * const :: std :: os :: raw :: c_char ; } extern "C" { pub fn wolfSSL_CIPHER_get_id (cipher : * const WOLFSSL_CIPHER) -> word32 ; } extern "C" { pub fn wolfSSL_CIPHER_get_auth_nid (cipher : * const WOLFSSL_CIPHER) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CIPHER_get_cipher_nid (cipher : * const WOLFSSL_CIPHER) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CIPHER_get_digest_nid (cipher : * const WOLFSSL_CIPHER) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CIPHER_get_kx_nid (cipher : * const WOLFSSL_CIPHER) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CIPHER_is_aead (cipher : * const WOLFSSL_CIPHER) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_get_cipher_by_value (value : word16) -> * const WOLFSSL_CIPHER ; } extern "C" { pub fn wolfSSL_SESSION_CIPHER_get_name (session : * const WOLFSSL_SESSION) -> * const :: std :: os :: raw :: c_char ; } extern "C" { pub fn wolfSSL_get_cipher (ssl : * mut WOLFSSL) -> * const :: std :: os :: raw :: c_char ; } extern "C" { pub fn wolfSSL_sk_CIPHER_free (sk : * mut WOLFSSL_STACK) ; } extern "C" { pub fn wolfSSL_get1_session (ssl : * mut WOLFSSL) -> * mut WOLFSSL_SESSION ; } extern "C" { pub fn wolfSSL_X509_new () -> * mut WOLFSSL_X509 ; } extern "C" { pub fn wolfSSL_X509_dup (x : * mut WOLFSSL_X509) -> * mut WOLFSSL_X509 ; } extern "C" { pub fn wolfSSL_OCSP_parse_url (url : * mut :: std :: os :: raw :: c_char , host : * mut * mut :: std :: os :: raw :: c_char , port : * mut * mut :: std :: os :: raw :: c_char , path : * mut * mut :: std :: os :: raw :: c_char , ssl : * mut :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_BIO_new (method : * mut WOLFSSL_BIO_METHOD) -> * mut WOLFSSL_BIO ; } extern "C" { pub fn wolfSSL_BIO_free (bio : * mut WOLFSSL_BIO) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_BIO_vfree (bio : * mut WOLFSSL_BIO) ; } extern "C" { pub fn wolfSSL_BIO_free_all (bio : * mut WOLFSSL_BIO) ; } extern "C" { pub fn wolfSSL_BIO_gets (bio : * mut WOLFSSL_BIO , buf : * mut :: std :: os :: raw :: c_char , sz : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_BIO_puts (bio : * mut WOLFSSL_BIO , buf : * const :: std :: os :: raw :: c_char) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_BIO_next (bio : * mut WOLFSSL_BIO) -> * mut WOLFSSL_BIO ; } extern "C" { pub fn wolfSSL_BIO_find_type (bio : * mut WOLFSSL_BIO , type_ : :: std :: os :: raw :: c_int) -> * mut WOLFSSL_BIO ; } extern "C" { pub fn wolfSSL_BIO_read (bio : * mut WOLFSSL_BIO , buf : * mut :: std :: os :: raw :: c_void , len : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_BIO_write (bio : * mut WOLFSSL_BIO , data : * const :: std :: os :: raw :: c_void , len : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_BIO_push (top : * mut WOLFSSL_BIO , append : * mut WOLFSSL_BIO) -> * mut WOLFSSL_BIO ; } extern "C" { pub fn wolfSSL_BIO_pop (bio : * mut WOLFSSL_BIO) -> * mut WOLFSSL_BIO ; } extern "C" { pub fn wolfSSL_BIO_flush (bio : * mut WOLFSSL_BIO) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_BIO_pending (bio : * mut WOLFSSL_BIO) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_BIO_set_callback (bio : * mut WOLFSSL_BIO , callback_func : wolf_bio_info_cb) ; } extern "C" { pub fn wolfSSL_BIO_get_callback (bio : * mut WOLFSSL_BIO) -> wolf_bio_info_cb ; } extern "C" { pub fn wolfSSL_BIO_set_callback_arg (bio : * mut WOLFSSL_BIO , arg : * mut :: std :: os :: raw :: c_char) ; } extern "C" { pub fn wolfSSL_BIO_get_callback_arg (bio : * const WOLFSSL_BIO) -> * mut :: std :: os :: raw :: c_char ; } extern "C" { pub fn wolfSSL_BIO_f_md () -> * mut WOLFSSL_BIO_METHOD ; } extern "C" { pub fn wolfSSL_BIO_get_md_ctx (bio : * mut WOLFSSL_BIO , mdcp : * mut * mut WOLFSSL_EVP_MD_CTX) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_BIO_f_buffer () -> * mut WOLFSSL_BIO_METHOD ; } extern "C" { pub fn wolfSSL_BIO_set_write_buffer_size (bio : * mut WOLFSSL_BIO , size : :: std :: os :: raw :: c_long) -> :: std :: os :: raw :: c_long ; } extern "C" { pub fn wolfSSL_BIO_f_ssl () -> * mut WOLFSSL_BIO_METHOD ; } extern "C" { pub fn wolfSSL_BIO_new_socket (sfd : :: std :: os :: raw :: c_int , flag : :: std :: os :: raw :: c_int) -> * mut WOLFSSL_BIO ; } extern "C" { pub fn wolfSSL_BIO_eof (b : * mut WOLFSSL_BIO) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_BIO_s_mem () -> * mut WOLFSSL_BIO_METHOD ; } extern "C" { pub fn wolfSSL_BIO_f_base64 () -> * mut WOLFSSL_BIO_METHOD ; } extern "C" { pub fn wolfSSL_BIO_set_flags (bio : * mut WOLFSSL_BIO , flags : :: std :: os :: raw :: c_int) ; } extern "C" { pub fn wolfSSL_BIO_clear_flags (bio : * mut WOLFSSL_BIO , flags : :: std :: os :: raw :: c_int) ; } extern "C" { pub fn wolfSSL_BIO_get_fd (bio : * mut WOLFSSL_BIO , fd : * mut :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_BIO_set_ex_data (bio : * mut WOLFSSL_BIO , idx : :: std :: os :: raw :: c_int , data : * mut :: std :: os :: raw :: c_void) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_BIO_get_ex_data (bio : * mut WOLFSSL_BIO , idx : :: std :: os :: raw :: c_int) -> * mut :: std :: os :: raw :: c_void ; } extern "C" { pub fn wolfSSL_BIO_set_nbio (bio : * mut WOLFSSL_BIO , on : :: std :: os :: raw :: c_long) -> :: std :: os :: raw :: c_long ; } extern "C" { pub fn wolfSSL_BIO_get_mem_data (bio : * mut WOLFSSL_BIO , p : * mut :: std :: os :: raw :: c_void) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_BIO_set_init (bio : * mut WOLFSSL_BIO , init : :: std :: os :: raw :: c_int) ; } extern "C" { pub fn wolfSSL_BIO_set_data (bio : * mut WOLFSSL_BIO , ptr : * mut :: std :: os :: raw :: c_void) ; } extern "C" { pub fn wolfSSL_BIO_get_data (bio : * mut WOLFSSL_BIO) -> * mut :: std :: os :: raw :: c_void ; } extern "C" { pub fn wolfSSL_BIO_set_shutdown (bio : * mut WOLFSSL_BIO , shut : :: std :: os :: raw :: c_int) ; } extern "C" { pub fn wolfSSL_BIO_get_shutdown (bio : * mut WOLFSSL_BIO) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_BIO_clear_retry_flags (bio : * mut WOLFSSL_BIO) ; } extern "C" { pub fn wolfSSL_BIO_should_retry (bio : * mut WOLFSSL_BIO) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_BIO_should_read (bio : * mut WOLFSSL_BIO) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_BIO_should_write (bio : * mut WOLFSSL_BIO) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_BIO_meth_new (type_ : :: std :: os :: raw :: c_int , name : * const :: std :: os :: raw :: c_char) -> * mut WOLFSSL_BIO_METHOD ; } extern "C" { pub fn wolfSSL_BIO_meth_free (biom : * mut WOLFSSL_BIO_METHOD) ; } extern "C" { pub fn wolfSSL_BIO_meth_set_write (biom : * mut WOLFSSL_BIO_METHOD , biom_write : wolfSSL_BIO_meth_write_cb) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_BIO_meth_set_read (biom : * mut WOLFSSL_BIO_METHOD , biom_read : wolfSSL_BIO_meth_read_cb) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_BIO_meth_set_puts (biom : * mut WOLFSSL_BIO_METHOD , biom_puts : wolfSSL_BIO_meth_puts_cb) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_BIO_meth_set_gets (biom : * mut WOLFSSL_BIO_METHOD , biom_gets : wolfSSL_BIO_meth_gets_cb) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_BIO_meth_set_ctrl (biom : * mut WOLFSSL_BIO_METHOD , biom_ctrl : wolfSSL_BIO_meth_ctrl_get_cb) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_BIO_meth_set_create (biom : * mut WOLFSSL_BIO_METHOD , biom_create : wolfSSL_BIO_meth_create_cb) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_BIO_meth_set_destroy (biom : * mut WOLFSSL_BIO_METHOD , biom_destroy : wolfSSL_BIO_meth_destroy_cb) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_BIO_new_mem_buf (buf : * const :: std :: os :: raw :: c_void , len : :: std :: os :: raw :: c_int) -> * mut WOLFSSL_BIO ; } extern "C" { pub fn wolfSSL_BIO_set_ssl (b : * mut WOLFSSL_BIO , ssl : * mut WOLFSSL , flag : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_long ; } extern "C" { pub fn wolfSSL_BIO_get_ssl (bio : * mut WOLFSSL_BIO , ssl : * mut * mut WOLFSSL) -> :: std :: os :: raw :: c_long ; } extern "C" { pub fn wolfSSL_BIO_set_fd (b : * mut WOLFSSL_BIO , fd : :: std :: os :: raw :: c_int , flag : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_long ; } extern "C" { pub fn wolfSSL_BIO_set_close (b : * mut WOLFSSL_BIO , flag : :: std :: os :: raw :: c_long) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_set_bio (ssl : * mut WOLFSSL , rd : * mut WOLFSSL_BIO , wr : * mut WOLFSSL_BIO) ; } extern "C" { pub fn wolfSSL_BIO_method_type (b : * const WOLFSSL_BIO) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_BIO_s_file () -> * mut WOLFSSL_BIO_METHOD ; } extern "C" { pub fn wolfSSL_BIO_new_fd (fd : :: std :: os :: raw :: c_int , close_flag : :: std :: os :: raw :: c_int) -> * mut WOLFSSL_BIO ; } extern "C" { pub fn wolfSSL_BIO_s_bio () -> * mut WOLFSSL_BIO_METHOD ; } extern "C" { pub fn wolfSSL_BIO_s_socket () -> * mut WOLFSSL_BIO_METHOD ; } extern "C" { pub fn wolfSSL_BIO_new_connect (str_ : * const :: std :: os :: raw :: c_char) -> * mut WOLFSSL_BIO ; } extern "C" { pub fn wolfSSL_BIO_new_accept (port : * const :: std :: os :: raw :: c_char) -> * mut WOLFSSL_BIO ; } extern "C" { pub fn wolfSSL_BIO_set_conn_hostname (b : * mut WOLFSSL_BIO , name : * mut :: std :: os :: raw :: c_char) -> :: std :: os :: raw :: c_long ; } extern "C" { pub fn wolfSSL_BIO_set_conn_port (b : * mut WOLFSSL_BIO , port : * mut :: std :: os :: raw :: c_char) -> :: std :: os :: raw :: c_long ; } extern "C" { pub fn wolfSSL_BIO_do_connect (b : * mut WOLFSSL_BIO) -> :: std :: os :: raw :: c_long ; } extern "C" { pub fn wolfSSL_BIO_do_accept (b : * mut WOLFSSL_BIO) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_BIO_new_ssl (ctx : * mut WOLFSSL_CTX , client : :: std :: os :: raw :: c_int) -> * mut WOLFSSL_BIO ; } extern "C" { pub fn wolfSSL_BIO_new_ssl_connect (ctx : * mut WOLFSSL_CTX) -> * mut WOLFSSL_BIO ; } extern "C" { pub fn wolfSSL_BIO_do_handshake (b : * mut WOLFSSL_BIO) -> :: std :: os :: raw :: c_long ; } extern "C" { pub fn wolfSSL_BIO_ssl_shutdown (b : * mut WOLFSSL_BIO) ; } extern "C" { pub fn wolfSSL_BIO_ctrl (bp : * mut WOLFSSL_BIO , cmd : :: std :: os :: raw :: c_int , larg : :: std :: os :: raw :: c_long , parg : * mut :: std :: os :: raw :: c_void) -> :: std :: os :: raw :: c_long ; } extern "C" { pub fn wolfSSL_BIO_int_ctrl (bp : * mut WOLFSSL_BIO , cmd : :: std :: os :: raw :: c_int , larg : :: std :: os :: raw :: c_long , iarg : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_long ; } extern "C" { pub fn wolfSSL_BIO_set_write_buf_size (b : * mut WOLFSSL_BIO , size : :: std :: os :: raw :: c_long) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_BIO_make_bio_pair (b1 : * mut WOLFSSL_BIO , b2 : * mut WOLFSSL_BIO) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_BIO_up_ref (b : * mut WOLFSSL_BIO) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_BIO_ctrl_reset_read_request (b : * mut WOLFSSL_BIO) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_BIO_nread0 (bio : * mut WOLFSSL_BIO , buf : * mut * mut :: std :: os :: raw :: c_char) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_BIO_nread (bio : * mut WOLFSSL_BIO , buf : * mut * mut :: std :: os :: raw :: c_char , num : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_BIO_nwrite (bio : * mut WOLFSSL_BIO , buf : * mut * mut :: std :: os :: raw :: c_char , num : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_BIO_reset (bio : * mut WOLFSSL_BIO) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_BIO_seek (bio : * mut WOLFSSL_BIO , ofs : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_BIO_tell (bio : * mut WOLFSSL_BIO) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_BIO_write_filename (bio : * mut WOLFSSL_BIO , name : * mut :: std :: os :: raw :: c_char) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_BIO_set_mem_eof_return (bio : * mut WOLFSSL_BIO , v : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_long ; } extern "C" { pub fn wolfSSL_BIO_get_mem_ptr (bio : * mut WOLFSSL_BIO , m : * mut * mut WOLFSSL_BUF_MEM) -> :: std :: os :: raw :: c_long ; } extern "C" { pub fn wolfSSL_BIO_get_len (bio : * mut WOLFSSL_BIO) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_RAND_screen () ; } extern "C" { pub fn wolfSSL_RAND_file_name (fname : * mut :: std :: os :: raw :: c_char , len : :: std :: os :: raw :: c_ulong) -> * const :: std :: os :: raw :: c_char ; } extern "C" { pub fn wolfSSL_RAND_write_file (fname : * const :: std :: os :: raw :: c_char) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_RAND_load_file (fname : * const :: std :: os :: raw :: c_char , len : :: std :: os :: raw :: c_long) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_RAND_egd (nm : * const :: std :: os :: raw :: c_char) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_RAND_seed (seed : * const :: std :: os :: raw :: c_void , len : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_RAND_Cleanup () ; } extern "C" { pub fn wolfSSL_RAND_add (add : * const :: std :: os :: raw :: c_void , len : :: std :: os :: raw :: c_int , entropy : f64) ; } extern "C" { pub fn wolfSSL_RAND_poll () -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_COMP_zlib () -> * mut WOLFSSL_COMP_METHOD ; } extern "C" { pub fn wolfSSL_COMP_rle () -> * mut WOLFSSL_COMP_METHOD ; } extern "C" { pub fn wolfSSL_COMP_add_compression_method (method : :: std :: os :: raw :: c_int , data : * mut :: std :: os :: raw :: c_void) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_thread_id () -> :: std :: os :: raw :: c_ulong ; } extern "C" { pub fn wolfSSL_set_id_callback (f : :: std :: option :: Option < unsafe extern "C" fn () -> :: std :: os :: raw :: c_ulong >) ; } extern "C" { pub fn wolfSSL_set_dynlock_create_callback (f : :: std :: option :: Option < unsafe extern "C" fn (arg1 : * const :: std :: os :: raw :: c_char , arg2 : :: std :: os :: raw :: c_int) -> * mut WOLFSSL_dynlock_value >) ; } extern "C" { pub fn wolfSSL_set_dynlock_lock_callback (f : :: std :: option :: Option < unsafe extern "C" fn (arg1 : :: std :: os :: raw :: c_int , arg2 : * mut WOLFSSL_dynlock_value , arg3 : * const :: std :: os :: raw :: c_char , arg4 : :: std :: os :: raw :: c_int) >) ; } extern "C" { pub fn wolfSSL_set_dynlock_destroy_callback (f : :: std :: option :: Option < unsafe extern "C" fn (arg1 : * mut WOLFSSL_dynlock_value , arg2 : * const :: std :: os :: raw :: c_char , arg3 : :: std :: os :: raw :: c_int) >) ; } extern "C" { pub fn wolfSSL_num_locks () -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_X509_STORE_CTX_get_current_cert (ctx : * mut WOLFSSL_X509_STORE_CTX) -> * mut WOLFSSL_X509 ; } extern "C" { pub fn wolfSSL_X509_STORE_CTX_get_error (ctx : * mut WOLFSSL_X509_STORE_CTX) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_X509_STORE_CTX_get_error_depth (ctx : * mut WOLFSSL_X509_STORE_CTX) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_X509_STORE_CTX_set_verify_cb (ctx : * mut WOLFSSL_X509_STORE_CTX , verify_cb : WOLFSSL_X509_STORE_CTX_verify_cb) ; } extern "C" { pub fn wolfSSL_X509_STORE_set_verify_cb (st : * mut WOLFSSL_X509_STORE , verify_cb : WOLFSSL_X509_STORE_CTX_verify_cb) ; } extern "C" { pub fn wolfSSL_i2d_X509_NAME (n : * mut WOLFSSL_X509_NAME , out : * mut * mut :: std :: os :: raw :: c_uchar) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_i2d_X509_NAME_canon (name : * mut WOLFSSL_X509_NAME , out : * mut * mut :: std :: os :: raw :: c_uchar) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_d2i_X509_NAME (name : * mut * mut WOLFSSL_X509_NAME , in_ : * mut * mut :: std :: os :: raw :: c_uchar , length : :: std :: os :: raw :: c_long) -> * mut WOLFSSL_X509_NAME ; } extern "C" { pub fn wolfSSL_RSA_print_fp (fp : * mut FILE , rsa : * mut WOLFSSL_RSA , indent : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_RSA_print (bio : * mut WOLFSSL_BIO , rsa : * mut WOLFSSL_RSA , offset : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_X509_print_ex (bio : * mut WOLFSSL_BIO , x509 : * mut WOLFSSL_X509 , nmflags : :: std :: os :: raw :: c_ulong , cflag : :: std :: os :: raw :: c_ulong) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_X509_print_fp (fp : * mut FILE , x509 : * mut WOLFSSL_X509) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_X509_signature_print (bp : * mut WOLFSSL_BIO , sigalg : * const WOLFSSL_X509_ALGOR , sig : * const WOLFSSL_ASN1_STRING) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_X509_get0_signature (psig : * mut * const WOLFSSL_ASN1_BIT_STRING , palg : * mut * const WOLFSSL_X509_ALGOR , x509 : * const WOLFSSL_X509) ; } extern "C" { pub fn wolfSSL_X509_print (bio : * mut WOLFSSL_BIO , x509 : * mut WOLFSSL_X509) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_X509_REQ_print (bio : * mut WOLFSSL_BIO , x509 : * mut WOLFSSL_X509) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_X509_NAME_oneline (name : * mut WOLFSSL_X509_NAME , in_ : * mut :: std :: os :: raw :: c_char , sz : :: std :: os :: raw :: c_int) -> * mut :: std :: os :: raw :: c_char ; } extern "C" { pub fn wolfSSL_X509_NAME_hash (name : * mut WOLFSSL_X509_NAME) -> :: std :: os :: raw :: c_ulong ; } extern "C" { pub fn wolfSSL_X509_get_issuer_name (cert : * mut WOLFSSL_X509) -> * mut WOLFSSL_X509_NAME ; } extern "C" { pub fn wolfSSL_X509_issuer_name_hash (x509 : * const WOLFSSL_X509) -> :: std :: os :: raw :: c_ulong ; } extern "C" { pub fn wolfSSL_X509_get_subject_name (cert : * mut WOLFSSL_X509) -> * mut WOLFSSL_X509_NAME ; } extern "C" { pub fn wolfSSL_X509_subject_name_hash (x509 : * const WOLFSSL_X509) -> :: std :: os :: raw :: c_ulong ; } extern "C" { pub fn wolfSSL_X509_ext_isSet_by_NID (x509 : * mut WOLFSSL_X509 , nid : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_X509_ext_get_critical_by_NID (x509 : * mut WOLFSSL_X509 , nid : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_X509_EXTENSION_set_critical (ex : * mut WOLFSSL_X509_EXTENSION , crit : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_X509_get_isCA (x509 : * mut WOLFSSL_X509) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_X509_get_isSet_pathLength (x509 : * mut WOLFSSL_X509) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_X509_get_pathLength (x509 : * mut WOLFSSL_X509) -> :: std :: os :: raw :: c_uint ; } extern "C" { pub fn wolfSSL_X509_get_keyUsage (x509 : * mut WOLFSSL_X509) -> :: std :: os :: raw :: c_uint ; } extern "C" { pub fn wolfSSL_X509_get_authorityKeyID (x509 : * mut WOLFSSL_X509 , dst : * mut :: std :: os :: raw :: c_uchar , dstLen : * mut :: std :: os :: raw :: c_int) -> * mut :: std :: os :: raw :: c_uchar ; } extern "C" { pub fn wolfSSL_X509_get_subjectKeyID (x509 : * mut WOLFSSL_X509 , dst : * mut :: std :: os :: raw :: c_uchar , dstLen : * mut :: std :: os :: raw :: c_int) -> * mut :: std :: os :: raw :: c_uchar ; } extern "C" { pub fn wolfSSL_X509_verify (x509 : * mut WOLFSSL_X509 , pkey : * mut WOLFSSL_EVP_PKEY) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_X509_set_subject_name (cert : * mut WOLFSSL_X509 , name : * mut WOLFSSL_X509_NAME) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_X509_set_issuer_name (cert : * mut WOLFSSL_X509 , name : * mut WOLFSSL_X509_NAME) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_X509_set_pubkey (cert : * mut WOLFSSL_X509 , pkey : * mut WOLFSSL_EVP_PKEY) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_X509_set_notAfter (x509 : * mut WOLFSSL_X509 , t : * const WOLFSSL_ASN1_TIME) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_X509_set_notBefore (x509 : * mut WOLFSSL_X509 , t : * const WOLFSSL_ASN1_TIME) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_X509_get_notBefore (x509 : * const WOLFSSL_X509) -> * mut WOLFSSL_ASN1_TIME ; } extern "C" { pub fn wolfSSL_X509_get_notAfter (x509 : * const WOLFSSL_X509) -> * mut WOLFSSL_ASN1_TIME ; } extern "C" { pub fn wolfSSL_X509_set_serialNumber (x509 : * mut WOLFSSL_X509 , s : * mut WOLFSSL_ASN1_INTEGER) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_X509_set_version (x509 : * mut WOLFSSL_X509 , v : :: std :: os :: raw :: c_long) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_X509_sign (x509 : * mut WOLFSSL_X509 , pkey : * mut WOLFSSL_EVP_PKEY , md : * const WOLFSSL_EVP_MD) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_X509_sign_ctx (x509 : * mut WOLFSSL_X509 , ctx : * mut WOLFSSL_EVP_MD_CTX) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_X509_NAME_entry_count (name : * mut WOLFSSL_X509_NAME) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_X509_NAME_get_sz (name : * mut WOLFSSL_X509_NAME) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_X509_NAME_get_text_by_NID (name : * mut WOLFSSL_X509_NAME , nid : :: std :: os :: raw :: c_int , buf : * mut :: std :: os :: raw :: c_char , len : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_X509_NAME_get_index_by_NID (name : * mut WOLFSSL_X509_NAME , nid : :: std :: os :: raw :: c_int , pos : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_X509_NAME_ENTRY_get_data (in_ : * mut WOLFSSL_X509_NAME_ENTRY) -> * mut WOLFSSL_ASN1_STRING ; } extern "C" { pub fn wolfSSL_ASN1_STRING_new () -> * mut WOLFSSL_ASN1_STRING ; } extern "C" { pub fn wolfSSL_ASN1_STRING_dup (asn1 : * mut WOLFSSL_ASN1_STRING) -> * mut WOLFSSL_ASN1_STRING ; } extern "C" { pub fn wolfSSL_ASN1_STRING_type_new (type_ : :: std :: os :: raw :: c_int) -> * mut WOLFSSL_ASN1_STRING ; } extern "C" { pub fn wolfSSL_ASN1_STRING_type (asn1 : * const WOLFSSL_ASN1_STRING) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_d2i_DISPLAYTEXT (asn : * mut * mut WOLFSSL_ASN1_STRING , in_ : * mut * const :: std :: os :: raw :: c_uchar , len : :: std :: os :: raw :: c_long) -> * mut WOLFSSL_ASN1_STRING ; } extern "C" { pub fn wolfSSL_ASN1_STRING_cmp (a : * const WOLFSSL_ASN1_STRING , b : * const WOLFSSL_ASN1_STRING) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_ASN1_STRING_free (asn1 : * mut WOLFSSL_ASN1_STRING) ; } extern "C" { pub fn wolfSSL_ASN1_STRING_set (asn1 : * mut WOLFSSL_ASN1_STRING , data : * const :: std :: os :: raw :: c_void , dataSz : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_ASN1_STRING_data (asn : * mut WOLFSSL_ASN1_STRING) -> * mut :: std :: os :: raw :: c_uchar ; } extern "C" { pub fn wolfSSL_ASN1_STRING_get0_data (asn : * const WOLFSSL_ASN1_STRING) -> * const :: std :: os :: raw :: c_uchar ; } extern "C" { pub fn wolfSSL_ASN1_STRING_length (asn : * mut WOLFSSL_ASN1_STRING) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_ASN1_STRING_copy (dst : * mut WOLFSSL_ASN1_STRING , src : * const WOLFSSL_ASN1_STRING) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_X509_verify_cert (ctx : * mut WOLFSSL_X509_STORE_CTX) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_X509_verify_cert_error_string (err : :: std :: os :: raw :: c_long) -> * const :: std :: os :: raw :: c_char ; } extern "C" { pub fn wolfSSL_X509_get_signature_type (x509 : * mut WOLFSSL_X509) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_X509_get_signature (x509 : * mut WOLFSSL_X509 , buf : * mut :: std :: os :: raw :: c_uchar , bufSz : * mut :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_X509_get_pubkey_buffer (x509 : * mut WOLFSSL_X509 , buf : * mut :: std :: os :: raw :: c_uchar , bufSz : * mut :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_X509_get_pubkey_type (x509 : * mut WOLFSSL_X509) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_X509_LOOKUP_add_dir (lookup : * mut WOLFSSL_X509_LOOKUP , dir : * const :: std :: os :: raw :: c_char , type_ : :: std :: os :: raw :: c_long) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_X509_LOOKUP_load_file (lookup : * mut WOLFSSL_X509_LOOKUP , file : * const :: std :: os :: raw :: c_char , type_ : :: std :: os :: raw :: c_long) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_X509_LOOKUP_hash_dir () -> * mut WOLFSSL_X509_LOOKUP_METHOD ; } extern "C" { pub fn wolfSSL_X509_LOOKUP_file () -> * mut WOLFSSL_X509_LOOKUP_METHOD ; } extern "C" { pub fn wolfSSL_X509_LOOKUP_ctrl (ctx : * mut WOLFSSL_X509_LOOKUP , cmd : :: std :: os :: raw :: c_int , argc : * const :: std :: os :: raw :: c_char , argl : :: std :: os :: raw :: c_long , ret : * mut * mut :: std :: os :: raw :: c_char) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_X509_STORE_add_lookup (store : * mut WOLFSSL_X509_STORE , m : * mut WOLFSSL_X509_LOOKUP_METHOD) -> * mut WOLFSSL_X509_LOOKUP ; } extern "C" { pub fn wolfSSL_X509_STORE_new () -> * mut WOLFSSL_X509_STORE ; } extern "C" { pub fn wolfSSL_X509_STORE_free (store : * mut WOLFSSL_X509_STORE) ; } extern "C" { pub fn wolfSSL_X509_STORE_up_ref (store : * mut WOLFSSL_X509_STORE) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_X509_STORE_add_cert (store : * mut WOLFSSL_X509_STORE , x509 : * mut WOLFSSL_X509) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_X509_STORE_CTX_get_chain (ctx : * mut WOLFSSL_X509_STORE_CTX) -> * mut WOLFSSL_STACK ; } extern "C" { pub fn wolfSSL_X509_STORE_CTX_get1_chain (ctx : * mut WOLFSSL_X509_STORE_CTX) -> * mut WOLFSSL_STACK ; } extern "C" { pub fn wolfSSL_X509_STORE_CTX_get0_parent_ctx (ctx : * mut WOLFSSL_X509_STORE_CTX) -> * mut WOLFSSL_X509_STORE_CTX ; } extern "C" { pub fn wolfSSL_X509_STORE_set_flags (store : * mut WOLFSSL_X509_STORE , flag : :: std :: os :: raw :: c_ulong) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_X509_STORE_set_default_paths (store : * mut WOLFSSL_X509_STORE) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_X509_STORE_get_by_subject (ctx : * mut WOLFSSL_X509_STORE_CTX , idx : :: std :: os :: raw :: c_int , name : * mut WOLFSSL_X509_NAME , obj : * mut WOLFSSL_X509_OBJECT) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_X509_STORE_CTX_new () -> * mut WOLFSSL_X509_STORE_CTX ; } extern "C" { pub fn wolfSSL_X509_STORE_CTX_init (ctx : * mut WOLFSSL_X509_STORE_CTX , store : * mut WOLFSSL_X509_STORE , x509 : * mut WOLFSSL_X509 , arg1 : * mut WOLFSSL_STACK) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_X509_STORE_CTX_free (ctx : * mut WOLFSSL_X509_STORE_CTX) ; } extern "C" { pub fn wolfSSL_X509_STORE_CTX_cleanup (ctx : * mut WOLFSSL_X509_STORE_CTX) ; } extern "C" { pub fn wolfSSL_X509_STORE_CTX_trusted_stack (ctx : * mut WOLFSSL_X509_STORE_CTX , sk : * mut WOLFSSL_STACK) ; } extern "C" { pub fn wolfSSL_X509_CRL_get_lastUpdate (crl : * mut WOLFSSL_X509_CRL) -> * mut WOLFSSL_ASN1_TIME ; } extern "C" { pub fn wolfSSL_X509_CRL_get_nextUpdate (crl : * mut WOLFSSL_X509_CRL) -> * mut WOLFSSL_ASN1_TIME ; } extern "C" { pub fn wolfSSL_X509_get_pubkey (x509 : * mut WOLFSSL_X509) -> * mut WOLFSSL_EVP_PKEY ; } extern "C" { pub fn wolfSSL_X509_CRL_verify (crl : * mut WOLFSSL_X509_CRL , pkey : * mut WOLFSSL_EVP_PKEY) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_X509_OBJECT_free_contents (obj : * mut WOLFSSL_X509_OBJECT) ; } extern "C" { pub fn wolfSSL_d2i_PKCS8_PKEY_bio (bio : * mut WOLFSSL_BIO , pkey : * mut * mut WOLFSSL_PKCS8_PRIV_KEY_INFO) -> * mut WOLFSSL_PKCS8_PRIV_KEY_INFO ; } extern "C" { pub fn wolfSSL_d2i_PKCS8_PKEY (pkey : * mut * mut WOLFSSL_PKCS8_PRIV_KEY_INFO , keyBuf : * mut * const :: std :: os :: raw :: c_uchar , keyLen : :: std :: os :: raw :: c_long) -> * mut WOLFSSL_PKCS8_PRIV_KEY_INFO ; } extern "C" { pub fn wolfSSL_d2i_PUBKEY_bio (bio : * mut WOLFSSL_BIO , out : * mut * mut WOLFSSL_EVP_PKEY) -> * mut WOLFSSL_EVP_PKEY ; } extern "C" { pub fn wolfSSL_d2i_PUBKEY (key : * mut * mut WOLFSSL_EVP_PKEY , in_ : * mut * const :: std :: os :: raw :: c_uchar , inSz : :: std :: os :: raw :: c_long) -> * mut WOLFSSL_EVP_PKEY ; } extern "C" { pub fn wolfSSL_i2d_PUBKEY (key : * const WOLFSSL_EVP_PKEY , der : * mut * mut :: std :: os :: raw :: c_uchar) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_d2i_PublicKey (type_ : :: std :: os :: raw :: c_int , pkey : * mut * mut WOLFSSL_EVP_PKEY , in_ : * mut * const :: std :: os :: raw :: c_uchar , inSz : :: std :: os :: raw :: c_long) -> * mut WOLFSSL_EVP_PKEY ; } extern "C" { pub fn wolfSSL_d2i_PrivateKey (type_ : :: std :: os :: raw :: c_int , out : * mut * mut WOLFSSL_EVP_PKEY , in_ : * mut * const :: std :: os :: raw :: c_uchar , inSz : :: std :: os :: raw :: c_long) -> * mut WOLFSSL_EVP_PKEY ; } extern "C" { pub fn wolfSSL_d2i_PrivateKey_EVP (key : * mut * mut WOLFSSL_EVP_PKEY , in_ : * mut * mut :: std :: os :: raw :: c_uchar , inSz : :: std :: os :: raw :: c_long) -> * mut WOLFSSL_EVP_PKEY ; } extern "C" { pub fn wolfSSL_i2d_PrivateKey (key : * const WOLFSSL_EVP_PKEY , der : * mut * mut :: std :: os :: raw :: c_uchar) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_i2d_PublicKey (key : * const WOLFSSL_EVP_PKEY , der : * mut * mut :: std :: os :: raw :: c_uchar) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_X509_cmp_current_time (asnTime : * const WOLFSSL_ASN1_TIME) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_X509_CRL_get_REVOKED (crl : * mut WOLFSSL_X509_CRL) -> * mut WOLFSSL_X509_REVOKED ; } extern "C" { pub fn wolfSSL_sk_X509_REVOKED_value (revoked : * mut WOLFSSL_X509_REVOKED , value : :: std :: os :: raw :: c_int) -> * mut WOLFSSL_X509_REVOKED ; } extern "C" { pub fn wolfSSL_X509_get_serialNumber (x509 : * mut WOLFSSL_X509) -> * mut WOLFSSL_ASN1_INTEGER ; } extern "C" { pub fn wolfSSL_ASN1_INTEGER_free (in_ : * mut WOLFSSL_ASN1_INTEGER) ; } extern "C" { pub fn wolfSSL_ASN1_INTEGER_new () -> * mut WOLFSSL_ASN1_INTEGER ; } extern "C" { pub fn wolfSSL_ASN1_INTEGER_dup (src : * const WOLFSSL_ASN1_INTEGER) -> * mut WOLFSSL_ASN1_INTEGER ; } extern "C" { pub fn wolfSSL_ASN1_INTEGER_set (a : * mut WOLFSSL_ASN1_INTEGER , v : :: std :: os :: raw :: c_long) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_d2i_ASN1_INTEGER (a : * mut * mut WOLFSSL_ASN1_INTEGER , in_ : * mut * const :: std :: os :: raw :: c_uchar , inSz : :: std :: os :: raw :: c_long) -> * mut WOLFSSL_ASN1_INTEGER ; } extern "C" { pub fn wolfSSL_i2d_ASN1_INTEGER (a : * const WOLFSSL_ASN1_INTEGER , out : * mut * mut :: std :: os :: raw :: c_uchar) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_ASN1_TIME_print (bio : * mut WOLFSSL_BIO , asnTime : * const WOLFSSL_ASN1_TIME) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_ASN1_TIME_to_string (t : * mut WOLFSSL_ASN1_TIME , buf : * mut :: std :: os :: raw :: c_char , len : :: std :: os :: raw :: c_int) -> * mut :: std :: os :: raw :: c_char ; } extern "C" { pub fn wolfSSL_ASN1_TIME_to_tm (asnTime : * const WOLFSSL_ASN1_TIME , tm : * mut tm) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_ASN1_INTEGER_cmp (a : * const WOLFSSL_ASN1_INTEGER , b : * const WOLFSSL_ASN1_INTEGER) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_ASN1_INTEGER_get (a : * const WOLFSSL_ASN1_INTEGER) -> :: std :: os :: raw :: c_long ; } extern "C" { pub fn wolfSSL_load_client_CA_file (fname : * const :: std :: os :: raw :: c_char) -> * mut WOLFSSL_STACK ; } extern "C" { pub fn wolfSSL_CTX_get_client_CA_list (ctx : * const WOLFSSL_CTX) -> * mut WOLFSSL_STACK ; } extern "C" { pub fn wolfSSL_CTX_set_client_CA_list (ctx : * mut WOLFSSL_CTX , arg1 : * mut WOLFSSL_STACK) ; } extern "C" { pub fn wolfSSL_set_client_CA_list (ssl : * mut WOLFSSL , arg1 : * mut WOLFSSL_STACK) ; } extern "C" { pub fn wolfSSL_get_client_CA_list (ssl : * const WOLFSSL) -> * mut WOLFSSL_STACK ; } pub type client_cert_cb = :: std :: option :: Option < unsafe extern "C" fn (ssl : * mut WOLFSSL , x509 : * mut * mut WOLFSSL_X509 , pkey : * mut * mut WOLFSSL_EVP_PKEY) -> :: std :: os :: raw :: c_int > ; extern "C" { pub fn wolfSSL_CTX_set_client_cert_cb (ctx : * mut WOLFSSL_CTX , cb : client_cert_cb) ; } pub type CertSetupCallback = :: std :: option :: Option < unsafe extern "C" fn (ssl : * mut WOLFSSL , arg1 : * mut :: std :: os :: raw :: c_void) -> :: std :: os :: raw :: c_int > ; extern "C" { pub fn wolfSSL_CTX_set_cert_cb (ctx : * mut WOLFSSL_CTX , cb : CertSetupCallback , arg : * mut :: std :: os :: raw :: c_void) ; } extern "C" { pub fn wolfSSL_get_client_suites_sigalgs (ssl : * const WOLFSSL , suites : * mut * const byte , suiteSz : * mut word16 , hashSigAlgo : * mut * const byte , hashSigAlgoSz : * mut word16) -> :: std :: os :: raw :: c_int ; } # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct WOLFSSL_CIPHERSUITE_INFO { pub _bitfield_align_1 : [u8 ; 0] , pub _bitfield_1 : __BindgenBitfieldUnit < [u8 ; 1usize] > , } # [test] fn bindgen_test_layout_WOLFSSL_CIPHERSUITE_INFO () { assert_eq ! (:: std :: mem :: size_of :: < WOLFSSL_CIPHERSUITE_INFO > () , 1usize , concat ! ("Size of: " , stringify ! (WOLFSSL_CIPHERSUITE_INFO))) ; assert_eq ! (:: std :: mem :: align_of :: < WOLFSSL_CIPHERSUITE_INFO > () , 1usize , concat ! ("Alignment of " , stringify ! (WOLFSSL_CIPHERSUITE_INFO))) ; } impl WOLFSSL_CIPHERSUITE_INFO { # [inline] pub fn rsaAuth (& self) -> byte { unsafe { :: std :: mem :: transmute (self . _bitfield_1 . get (0usize , 1u8) as u8) } } # [inline] pub fn set_rsaAuth (& mut self , val : byte) { unsafe { let val : u8 = :: std :: mem :: transmute (val) ; self . _bitfield_1 . set (0usize , 1u8 , val as u64) } } # [inline] pub fn eccAuth (& self) -> byte { unsafe { :: std :: mem :: transmute (self . _bitfield_1 . get (1usize , 1u8) as u8) } } # [inline] pub fn set_eccAuth (& mut self , val : byte) { unsafe { let val : u8 = :: std :: mem :: transmute (val) ; self . _bitfield_1 . set (1usize , 1u8 , val as u64) } } # [inline] pub fn eccStatic (& self) -> byte { unsafe { :: std :: mem :: transmute (self . _bitfield_1 . get (2usize , 1u8) as u8) } } # [inline] pub fn set_eccStatic (& mut self , val : byte) { unsafe { let val : u8 = :: std :: mem :: transmute (val) ; self . _bitfield_1 . set (2usize , 1u8 , val as u64) } } # [inline] pub fn psk (& self) -> byte { unsafe { :: std :: mem :: transmute (self . _bitfield_1 . get (3usize , 1u8) as u8) } } # [inline] pub fn set_psk (& mut self , val : byte) { unsafe { let val : u8 = :: std :: mem :: transmute (val) ; self . _bitfield_1 . set (3usize , 1u8 , val as u64) } } # [inline] pub fn new_bitfield_1 (rsaAuth : byte , eccAuth : byte , eccStatic : byte , psk : byte) -> __BindgenBitfieldUnit < [u8 ; 1usize] > { let mut __bindgen_bitfield_unit : __BindgenBitfieldUnit < [u8 ; 1usize] > = Default :: default () ; __bindgen_bitfield_unit . set (0usize , 1u8 , { let rsaAuth : u8 = unsafe { :: std :: mem :: transmute (rsaAuth) } ; rsaAuth as u64 }) ; __bindgen_bitfield_unit . set (1usize , 1u8 , { let eccAuth : u8 = unsafe { :: std :: mem :: transmute (eccAuth) } ; eccAuth as u64 }) ; __bindgen_bitfield_unit . set (2usize , 1u8 , { let eccStatic : u8 = unsafe { :: std :: mem :: transmute (eccStatic) } ; eccStatic as u64 }) ; __bindgen_bitfield_unit . set (3usize , 1u8 , { let psk : u8 = unsafe { :: std :: mem :: transmute (psk) } ; psk as u64 }) ; __bindgen_bitfield_unit } } extern "C" { pub fn wolfSSL_get_ciphersuite_info (first : byte , second : byte) -> WOLFSSL_CIPHERSUITE_INFO ; } extern "C" { pub fn wolfSSL_get_sigalg_info (first : byte , second : byte , hashAlgo : * mut :: std :: os :: raw :: c_int , sigAlgo : * mut :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn CertSetupCbWrapper (ssl : * mut WOLFSSL) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_X509_STORE_CTX_get_ex_data (ctx : * mut WOLFSSL_X509_STORE_CTX , idx : :: std :: os :: raw :: c_int) -> * mut :: std :: os :: raw :: c_void ; } extern "C" { pub fn wolfSSL_X509_STORE_CTX_set_ex_data (ctx : * mut WOLFSSL_X509_STORE_CTX , idx : :: std :: os :: raw :: c_int , data : * mut :: std :: os :: raw :: c_void) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_X509_STORE_get_ex_data (store : * mut WOLFSSL_X509_STORE , idx : :: std :: os :: raw :: c_int) -> * mut :: std :: os :: raw :: c_void ; } extern "C" { pub fn wolfSSL_X509_STORE_set_ex_data (store : * mut WOLFSSL_X509_STORE , idx : :: std :: os :: raw :: c_int , data : * mut :: std :: os :: raw :: c_void) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_X509_STORE_CTX_set_depth (ctx : * mut WOLFSSL_X509_STORE_CTX , depth : :: std :: os :: raw :: c_int) ; } extern "C" { pub fn wolfSSL_X509_STORE_CTX_get0_current_issuer (ctx : * mut WOLFSSL_X509_STORE_CTX) -> * mut WOLFSSL_X509 ; } extern "C" { pub fn wolfSSL_X509_STORE_CTX_get0_store (ctx : * mut WOLFSSL_X509_STORE_CTX) -> * mut WOLFSSL_X509_STORE ; } extern "C" { pub fn wolfSSL_X509_STORE_CTX_get0_cert (ctx : * mut WOLFSSL_X509_STORE_CTX) -> * mut WOLFSSL_X509 ; } extern "C" { pub fn wolfSSL_get_ex_data_X509_STORE_CTX_idx () -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_X509_STORE_CTX_set_error (ctx : * mut WOLFSSL_X509_STORE_CTX , er : :: std :: os :: raw :: c_int) ; } extern "C" { pub fn wolfSSL_X509_STORE_CTX_set_error_depth (ctx : * mut WOLFSSL_X509_STORE_CTX , depth : :: std :: os :: raw :: c_int) ; } extern "C" { pub fn wolfSSL_get_ex_data (ssl : * const WOLFSSL , idx : :: std :: os :: raw :: c_int) -> * mut :: std :: os :: raw :: c_void ; } extern "C" { pub fn wolfSSL_CTX_set_default_passwd_cb_userdata (ctx : * mut WOLFSSL_CTX , userdata : * mut :: std :: os :: raw :: c_void) ; } extern "C" { pub fn wolfSSL_CTX_set_default_passwd_cb (ctx : * mut WOLFSSL_CTX , cb : wc_pem_password_cb) ; } extern "C" { pub fn wolfSSL_CTX_get_default_passwd_cb (ctx : * mut WOLFSSL_CTX) -> wc_pem_password_cb ; } extern "C" { pub fn wolfSSL_CTX_get_default_passwd_cb_userdata (ctx : * mut WOLFSSL_CTX) -> * mut :: std :: os :: raw :: c_void ; } extern "C" { pub fn wolfSSL_CTX_set_info_callback (ctx : * mut WOLFSSL_CTX , f : :: std :: option :: Option < unsafe extern "C" fn (ssl : * const WOLFSSL , type_ : :: std :: os :: raw :: c_int , val : :: std :: os :: raw :: c_int) >) ; } extern "C" { pub fn wolfSSL_set_info_callback (ssl : * mut WOLFSSL , f : :: std :: option :: Option < unsafe extern "C" fn (ssl : * const WOLFSSL , type_ : :: std :: os :: raw :: c_int , val : :: std :: os :: raw :: c_int) >) ; } extern "C" { pub fn wolfSSL_ERR_peek_error () -> :: std :: os :: raw :: c_ulong ; } extern "C" { pub fn wolfSSL_GET_REASON (arg1 : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_alert_type_string_long (alertID : :: std :: os :: raw :: c_int) -> * const :: std :: os :: raw :: c_char ; } extern "C" { pub fn wolfSSL_alert_desc_string_long (alertID : :: std :: os :: raw :: c_int) -> * const :: std :: os :: raw :: c_char ; } extern "C" { pub fn wolfSSL_state_string_long (ssl : * const WOLFSSL) -> * const :: std :: os :: raw :: c_char ; } extern "C" { pub fn wolfSSL_RSA_generate_key (len : :: std :: os :: raw :: c_int , e : :: std :: os :: raw :: c_ulong , f : :: std :: option :: Option < unsafe extern "C" fn (arg1 : :: std :: os :: raw :: c_int , arg2 : :: std :: os :: raw :: c_int , arg3 : * mut :: std :: os :: raw :: c_void) > , data : * mut :: std :: os :: raw :: c_void) -> * mut WOLFSSL_RSA ; } extern "C" { pub fn wolfSSL_d2i_RSAPublicKey (r : * mut * mut WOLFSSL_RSA , pp : * mut * const :: std :: os :: raw :: c_uchar , len : :: std :: os :: raw :: c_long) -> * mut WOLFSSL_RSA ; } extern "C" { pub fn wolfSSL_d2i_RSAPrivateKey (r : * mut * mut WOLFSSL_RSA , derBuf : * mut * const :: std :: os :: raw :: c_uchar , derSz : :: std :: os :: raw :: c_long) -> * mut WOLFSSL_RSA ; } extern "C" { pub fn wolfSSL_i2d_RSAPublicKey (r : * mut WOLFSSL_RSA , pp : * mut * mut :: std :: os :: raw :: c_uchar) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_i2d_RSAPrivateKey (r : * mut WOLFSSL_RSA , pp : * mut * mut :: std :: os :: raw :: c_uchar) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CTX_set_tmp_rsa_callback (ctx : * mut WOLFSSL_CTX , f : :: std :: option :: Option < unsafe extern "C" fn (arg1 : * mut WOLFSSL , arg2 : :: std :: os :: raw :: c_int , arg3 : :: std :: os :: raw :: c_int) -> * mut WOLFSSL_RSA >) ; } extern "C" { pub fn wolfSSL_PEM_def_callback (name : * mut :: std :: os :: raw :: c_char , num : :: std :: os :: raw :: c_int , w : :: std :: os :: raw :: c_int , key : * mut :: std :: os :: raw :: c_void) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CTX_sess_accept (ctx : * mut WOLFSSL_CTX) -> :: std :: os :: raw :: c_long ; } extern "C" { pub fn wolfSSL_CTX_sess_connect (ctx : * mut WOLFSSL_CTX) -> :: std :: os :: raw :: c_long ; } extern "C" { pub fn wolfSSL_CTX_sess_accept_good (ctx : * mut WOLFSSL_CTX) -> :: std :: os :: raw :: c_long ; } extern "C" { pub fn wolfSSL_CTX_sess_connect_good (ctx : * mut WOLFSSL_CTX) -> :: std :: os :: raw :: c_long ; } extern "C" { pub fn wolfSSL_CTX_sess_accept_renegotiate (ctx : * mut WOLFSSL_CTX) -> :: std :: os :: raw :: c_long ; } extern "C" { pub fn wolfSSL_CTX_sess_connect_renegotiate (ctx : * mut WOLFSSL_CTX) -> :: std :: os :: raw :: c_long ; } extern "C" { pub fn wolfSSL_CTX_sess_hits (ctx : * mut WOLFSSL_CTX) -> :: std :: os :: raw :: c_long ; } extern "C" { pub fn wolfSSL_CTX_sess_cb_hits (ctx : * mut WOLFSSL_CTX) -> :: std :: os :: raw :: c_long ; } extern "C" { pub fn wolfSSL_CTX_sess_cache_full (ctx : * mut WOLFSSL_CTX) -> :: std :: os :: raw :: c_long ; } extern "C" { pub fn wolfSSL_CTX_sess_misses (ctx : * mut WOLFSSL_CTX) -> :: std :: os :: raw :: c_long ; } extern "C" { pub fn wolfSSL_CTX_sess_timeouts (ctx : * mut WOLFSSL_CTX) -> :: std :: os :: raw :: c_long ; } extern "C" { pub fn wolfSSL_CTX_sess_number (ctx : * mut WOLFSSL_CTX) -> :: std :: os :: raw :: c_long ; } extern "C" { pub fn wolfSSL_CTX_add_extra_chain_cert (ctx : * mut WOLFSSL_CTX , x509 : * mut WOLFSSL_X509) -> :: std :: os :: raw :: c_long ; } extern "C" { pub fn wolfSSL_CTX_sess_set_cache_size (ctx : * mut WOLFSSL_CTX , sz : :: std :: os :: raw :: c_long) -> :: std :: os :: raw :: c_long ; } extern "C" { pub fn wolfSSL_CTX_sess_get_cache_size (ctx : * mut WOLFSSL_CTX) -> :: std :: os :: raw :: c_long ; } extern "C" { pub fn wolfSSL_CTX_get_session_cache_mode (ctx : * mut WOLFSSL_CTX) -> :: std :: os :: raw :: c_long ; } extern "C" { pub fn wolfSSL_get_read_ahead (ssl : * const WOLFSSL) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_set_read_ahead (ssl : * mut WOLFSSL , v : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CTX_get_read_ahead (ctx : * mut WOLFSSL_CTX) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CTX_set_read_ahead (ctx : * mut WOLFSSL_CTX , v : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CTX_set_tlsext_status_arg (ctx : * mut WOLFSSL_CTX , arg : * mut :: std :: os :: raw :: c_void) -> :: std :: os :: raw :: c_long ; } extern "C" { pub fn wolfSSL_CTX_set_tlsext_opaque_prf_input_callback_arg (ctx : * mut WOLFSSL_CTX , arg : * mut :: std :: os :: raw :: c_void) -> :: std :: os :: raw :: c_long ; } extern "C" { pub fn wolfSSL_CTX_add_client_CA (ctx : * mut WOLFSSL_CTX , x509 : * mut WOLFSSL_X509) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CTX_set_srp_password (ctx : * mut WOLFSSL_CTX , password : * mut :: std :: os :: raw :: c_char) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CTX_set_srp_username (ctx : * mut WOLFSSL_CTX , username : * mut :: std :: os :: raw :: c_char) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CTX_set_srp_strength (ctx : * mut WOLFSSL_CTX , strength : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_get_srp_username (ssl : * mut WOLFSSL) -> * mut :: std :: os :: raw :: c_char ; } extern "C" { pub fn wolfSSL_set_options (s : * mut WOLFSSL , op : :: std :: os :: raw :: c_long) -> :: std :: os :: raw :: c_long ; } extern "C" { pub fn wolfSSL_get_options (s : * const WOLFSSL) -> :: std :: os :: raw :: c_long ; } extern "C" { pub fn wolfSSL_clear_options (s : * mut WOLFSSL , op : :: std :: os :: raw :: c_long) -> :: std :: os :: raw :: c_long ; } extern "C" { pub fn wolfSSL_clear_num_renegotiations (s : * mut WOLFSSL) -> :: std :: os :: raw :: c_long ; } extern "C" { pub fn wolfSSL_total_renegotiations (s : * mut WOLFSSL) -> :: std :: os :: raw :: c_long ; } extern "C" { pub fn wolfSSL_num_renegotiations (s : * mut WOLFSSL) -> :: std :: os :: raw :: c_long ; } extern "C" { pub fn wolfSSL_SSL_renegotiate_pending (s : * mut WOLFSSL) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_set_tmp_dh (s : * mut WOLFSSL , dh : * mut WOLFSSL_DH) -> :: std :: os :: raw :: c_long ; } extern "C" { pub fn wolfSSL_set_tlsext_debug_arg (s : * mut WOLFSSL , arg : * mut :: std :: os :: raw :: c_void) -> :: std :: os :: raw :: c_long ; } extern "C" { pub fn wolfSSL_set_tlsext_status_type (s : * mut WOLFSSL , type_ : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_long ; } extern "C" { pub fn wolfSSL_get_tlsext_status_type (s : * mut WOLFSSL) -> :: std :: os :: raw :: c_long ; } extern "C" { pub fn wolfSSL_set_tlsext_status_exts (s : * mut WOLFSSL , arg : * mut :: std :: os :: raw :: c_void) -> :: std :: os :: raw :: c_long ; } extern "C" { pub fn wolfSSL_get_tlsext_status_ids (s : * mut WOLFSSL , arg : * mut :: std :: os :: raw :: c_void) -> :: std :: os :: raw :: c_long ; } extern "C" { pub fn wolfSSL_set_tlsext_status_ids (s : * mut WOLFSSL , arg : * mut :: std :: os :: raw :: c_void) -> :: std :: os :: raw :: c_long ; } extern "C" { pub fn wolfSSL_get_tlsext_status_ocsp_resp (s : * mut WOLFSSL , resp : * mut * mut :: std :: os :: raw :: c_uchar) -> :: std :: os :: raw :: c_long ; } extern "C" { pub fn wolfSSL_set_tlsext_status_ocsp_resp (s : * mut WOLFSSL , resp : * mut :: std :: os :: raw :: c_uchar , len : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_long ; } extern "C" { pub fn wolfSSL_set_tlsext_max_fragment_length (s : * mut WOLFSSL , mode : :: std :: os :: raw :: c_uchar) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CTX_set_tlsext_max_fragment_length (c : * mut WOLFSSL_CTX , mode : :: std :: os :: raw :: c_uchar) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CONF_modules_unload (all : :: std :: os :: raw :: c_int) ; } extern "C" { pub fn wolfSSL_CONF_get1_default_config_file () -> * mut :: std :: os :: raw :: c_char ; } extern "C" { pub fn wolfSSL_get_tlsext_status_exts (s : * mut WOLFSSL , arg : * mut :: std :: os :: raw :: c_void) -> :: std :: os :: raw :: c_long ; } extern "C" { pub fn wolfSSL_get_verify_result (ssl : * const WOLFSSL) -> :: std :: os :: raw :: c_long ; } pub const WOLFSSL_OCSP_URL_OVERRIDE : _bindgen_ty_26 = 1 ; pub const WOLFSSL_OCSP_NO_NONCE : _bindgen_ty_26 = 2 ; pub const WOLFSSL_OCSP_CHECKALL : _bindgen_ty_26 = 4 ; pub const WOLFSSL_CRL_CHECKALL : _bindgen_ty_26 = 1 ; pub const WOLFSSL_CRL_CHECK : _bindgen_ty_26 = 2 ; pub type _bindgen_ty_26 = :: std :: os :: raw :: c_uint ; pub const WOLFSSL_OP_MICROSOFT_SESS_ID_BUG : _bindgen_ty_27 = 1 ; pub const WOLFSSL_OP_NETSCAPE_CHALLENGE_BUG : _bindgen_ty_27 = 2 ; pub const WOLFSSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG : _bindgen_ty_27 = 4 ; pub const WOLFSSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG : _bindgen_ty_27 = 8 ; pub const WOLFSSL_OP_MICROSOFT_BIG_SSLV3_BUFFER : _bindgen_ty_27 = 16 ; pub const WOLFSSL_OP_MSIE_SSLV2_RSA_PADDING : _bindgen_ty_27 = 32 ; pub const WOLFSSL_OP_SSLEAY_080_CLIENT_DH_BUG : _bindgen_ty_27 = 64 ; pub const WOLFSSL_OP_TLS_D5_BUG : _bindgen_ty_27 = 128 ; pub const WOLFSSL_OP_TLS_BLOCK_PADDING_BUG : _bindgen_ty_27 = 256 ; pub const WOLFSSL_OP_TLS_ROLLBACK_BUG : _bindgen_ty_27 = 512 ; pub const WOLFSSL_OP_NO_RENEGOTIATION : _bindgen_ty_27 = 1024 ; pub const WOLFSSL_OP_EPHEMERAL_RSA : _bindgen_ty_27 = 2048 ; pub const WOLFSSL_OP_NO_SSLv3 : _bindgen_ty_27 = 4096 ; pub const WOLFSSL_OP_NO_TLSv1 : _bindgen_ty_27 = 8192 ; pub const WOLFSSL_OP_PKCS1_CHECK_1 : _bindgen_ty_27 = 16384 ; pub const WOLFSSL_OP_PKCS1_CHECK_2 : _bindgen_ty_27 = 32768 ; pub const WOLFSSL_OP_NETSCAPE_CA_DN_BUG : _bindgen_ty_27 = 65536 ; pub const WOLFSSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG : _bindgen_ty_27 = 131072 ; pub const WOLFSSL_OP_SINGLE_DH_USE : _bindgen_ty_27 = 262144 ; pub const WOLFSSL_OP_NO_TICKET : _bindgen_ty_27 = 524288 ; pub const WOLFSSL_OP_DONT_INSERT_EMPTY_FRAGMENTS : _bindgen_ty_27 = 1048576 ; pub const WOLFSSL_OP_NO_QUERY_MTU : _bindgen_ty_27 = 2097152 ; pub const WOLFSSL_OP_COOKIE_EXCHANGE : _bindgen_ty_27 = 4194304 ; pub const WOLFSSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION : _bindgen_ty_27 = 8388608 ; pub const WOLFSSL_OP_SINGLE_ECDH_USE : _bindgen_ty_27 = 16777216 ; pub const WOLFSSL_OP_CIPHER_SERVER_PREFERENCE : _bindgen_ty_27 = 33554432 ; pub const WOLFSSL_OP_NO_TLSv1_1 : _bindgen_ty_27 = 67108864 ; pub const WOLFSSL_OP_NO_TLSv1_2 : _bindgen_ty_27 = 134217728 ; pub const WOLFSSL_OP_NO_COMPRESSION : _bindgen_ty_27 = 268435456 ; pub const WOLFSSL_OP_NO_TLSv1_3 : _bindgen_ty_27 = 536870912 ; pub const WOLFSSL_OP_NO_SSLv2 : _bindgen_ty_27 = 1073741824 ; pub const WOLFSSL_OP_ALL : _bindgen_ty_27 = 1049599 ; pub type _bindgen_ty_27 = :: std :: os :: raw :: c_uint ; extern "C" { pub fn wolfSSL_ERR_print_errors_fp (fp : * mut FILE , err : :: std :: os :: raw :: c_int) ; } extern "C" { pub fn wolfSSL_ERR_print_errors (bio : * mut WOLFSSL_BIO) ; } pub const WOLFSSL_ERROR_NONE : _bindgen_ty_28 = 0 ; pub const WOLFSSL_FAILURE : _bindgen_ty_28 = 0 ; pub const WOLFSSL_SUCCESS : _bindgen_ty_28 = 1 ; pub const WOLFSSL_SHUTDOWN_NOT_DONE : _bindgen_ty_28 = 2 ; pub const WOLFSSL_ALPN_NOT_FOUND : _bindgen_ty_28 = - 9 ; pub const WOLFSSL_BAD_CERTTYPE : _bindgen_ty_28 = - 8 ; pub const WOLFSSL_BAD_STAT : _bindgen_ty_28 = - 7 ; pub const WOLFSSL_BAD_PATH : _bindgen_ty_28 = - 6 ; pub const WOLFSSL_BAD_FILETYPE : _bindgen_ty_28 = - 5 ; pub const WOLFSSL_BAD_FILE : _bindgen_ty_28 = - 4 ; pub const WOLFSSL_NOT_IMPLEMENTED : _bindgen_ty_28 = - 3 ; pub const WOLFSSL_UNKNOWN : _bindgen_ty_28 = - 2 ; pub const WOLFSSL_FATAL_ERROR : _bindgen_ty_28 = - 1 ; pub const WOLFSSL_FILETYPE_ASN1 : _bindgen_ty_28 = 2 ; pub const WOLFSSL_FILETYPE_PEM : _bindgen_ty_28 = 1 ; pub const WOLFSSL_FILETYPE_DEFAULT : _bindgen_ty_28 = 2 ; pub const WOLFSSL_VERIFY_NONE : _bindgen_ty_28 = 0 ; pub const WOLFSSL_VERIFY_PEER : _bindgen_ty_28 = 1 ; pub const WOLFSSL_VERIFY_FAIL_IF_NO_PEER_CERT : _bindgen_ty_28 = 2 ; pub const WOLFSSL_VERIFY_CLIENT_ONCE : _bindgen_ty_28 = 4 ; pub const WOLFSSL_VERIFY_POST_HANDSHAKE : _bindgen_ty_28 = 8 ; pub const WOLFSSL_VERIFY_FAIL_EXCEPT_PSK : _bindgen_ty_28 = 16 ; pub const WOLFSSL_VERIFY_DEFAULT : _bindgen_ty_28 = 512 ; pub const WOLFSSL_SESS_CACHE_OFF : _bindgen_ty_28 = 0 ; pub const WOLFSSL_SESS_CACHE_CLIENT : _bindgen_ty_28 = 1 ; pub const WOLFSSL_SESS_CACHE_SERVER : _bindgen_ty_28 = 2 ; pub const WOLFSSL_SESS_CACHE_BOTH : _bindgen_ty_28 = 3 ; pub const WOLFSSL_SESS_CACHE_NO_AUTO_CLEAR : _bindgen_ty_28 = 8 ; pub const WOLFSSL_SESS_CACHE_NO_INTERNAL_LOOKUP : _bindgen_ty_28 = 256 ; pub const WOLFSSL_SESS_CACHE_NO_INTERNAL_STORE : _bindgen_ty_28 = 512 ; pub const WOLFSSL_SESS_CACHE_NO_INTERNAL : _bindgen_ty_28 = 768 ; pub const WOLFSSL_ERROR_WANT_READ : _bindgen_ty_28 = 2 ; pub const WOLFSSL_ERROR_WANT_WRITE : _bindgen_ty_28 = 3 ; pub const WOLFSSL_ERROR_WANT_CONNECT : _bindgen_ty_28 = 7 ; pub const WOLFSSL_ERROR_WANT_ACCEPT : _bindgen_ty_28 = 8 ; pub const WOLFSSL_ERROR_SYSCALL : _bindgen_ty_28 = 5 ; pub const WOLFSSL_ERROR_WANT_X509_LOOKUP : _bindgen_ty_28 = 83 ; pub const WOLFSSL_ERROR_ZERO_RETURN : _bindgen_ty_28 = 6 ; pub const WOLFSSL_ERROR_SSL : _bindgen_ty_28 = 85 ; pub const WOLFSSL_SENT_SHUTDOWN : _bindgen_ty_28 = 1 ; pub const WOLFSSL_RECEIVED_SHUTDOWN : _bindgen_ty_28 = 2 ; pub const WOLFSSL_MODE_ACCEPT_MOVING_WRITE_BUFFER : _bindgen_ty_28 = 4 ; pub const WOLFSSL_R_SSL_HANDSHAKE_FAILURE : _bindgen_ty_28 = 101 ; pub const WOLFSSL_R_TLSV1_ALERT_UNKNOWN_CA : _bindgen_ty_28 = 102 ; pub const WOLFSSL_R_SSLV3_ALERT_CERTIFICATE_UNKNOWN : _bindgen_ty_28 = 103 ; pub const WOLFSSL_R_SSLV3_ALERT_BAD_CERTIFICATE : _bindgen_ty_28 = 104 ; pub const WOLF_PEM_BUFSIZE : _bindgen_ty_28 = 1024 ; pub type _bindgen_ty_28 = :: std :: os :: raw :: c_int ; extern "C" { pub fn wolfSSL_ERR_put_error (lib : :: std :: os :: raw :: c_int , fun : :: std :: os :: raw :: c_int , err : :: std :: os :: raw :: c_int , file : * const :: std :: os :: raw :: c_char , line : :: std :: os :: raw :: c_int) ; } extern "C" { pub fn wolfSSL_ERR_get_error_line (file : * mut * const :: std :: os :: raw :: c_char , line : * mut :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_ulong ; } extern "C" { pub fn wolfSSL_ERR_get_error_line_data (file : * mut * const :: std :: os :: raw :: c_char , line : * mut :: std :: os :: raw :: c_int , data : * mut * const :: std :: os :: raw :: c_char , flags : * mut :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_ulong ; } extern "C" { pub fn wolfSSL_ERR_get_error () -> :: std :: os :: raw :: c_ulong ; } extern "C" { pub fn wolfSSL_ERR_clear_error () ; } extern "C" { pub fn wolfSSL_RAND_status () -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_RAND_pseudo_bytes (buf : * mut :: std :: os :: raw :: c_uchar , num : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_RAND_bytes (buf : * mut :: std :: os :: raw :: c_uchar , num : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CTX_set_options (ctx : * mut WOLFSSL_CTX , opt : :: std :: os :: raw :: c_long) -> :: std :: os :: raw :: c_long ; } extern "C" { pub fn wolfSSL_CTX_get_options (ctx : * mut WOLFSSL_CTX) -> :: std :: os :: raw :: c_long ; } extern "C" { pub fn wolfSSL_CTX_clear_options (ctx : * mut WOLFSSL_CTX , opt : :: std :: os :: raw :: c_long) -> :: std :: os :: raw :: c_long ; } extern "C" { pub fn wolfSSL_CTX_check_private_key (ctx : * const WOLFSSL_CTX) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CTX_get0_privatekey (ctx : * const WOLFSSL_CTX) -> * mut WOLFSSL_EVP_PKEY ; } extern "C" { pub fn wolfSSL_ERR_free_strings () ; } extern "C" { pub fn wolfSSL_ERR_remove_state (id : :: std :: os :: raw :: c_ulong) ; } extern "C" { pub fn wolfSSL_clear (ssl : * mut WOLFSSL) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_state (ssl : * mut WOLFSSL) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_cleanup_all_ex_data () ; } extern "C" { pub fn wolfSSL_CTX_set_mode (ctx : * mut WOLFSSL_CTX , mode : :: std :: os :: raw :: c_long) -> :: std :: os :: raw :: c_long ; } extern "C" { pub fn wolfSSL_CTX_clear_mode (ctx : * mut WOLFSSL_CTX , mode : :: std :: os :: raw :: c_long) -> :: std :: os :: raw :: c_long ; } extern "C" { pub fn wolfSSL_CTX_get_mode (ctx : * mut WOLFSSL_CTX) -> :: std :: os :: raw :: c_long ; } extern "C" { pub fn wolfSSL_CTX_set_default_read_ahead (ctx : * mut WOLFSSL_CTX , m : :: std :: os :: raw :: c_int) ; } extern "C" { pub fn wolfSSL_SSL_get_mode (ssl : * mut WOLFSSL) -> :: std :: os :: raw :: c_long ; } extern "C" { pub fn wolfSSL_CTX_set_default_verify_paths (ctx : * mut WOLFSSL_CTX) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_X509_get_default_cert_file_env () -> * const :: std :: os :: raw :: c_char ; } extern "C" { pub fn wolfSSL_X509_get_default_cert_file () -> * const :: std :: os :: raw :: c_char ; } extern "C" { pub fn wolfSSL_X509_get_default_cert_dir_env () -> * const :: std :: os :: raw :: c_char ; } extern "C" { pub fn wolfSSL_X509_get_default_cert_dir () -> * const :: std :: os :: raw :: c_char ; } extern "C" { pub fn wolfSSL_CTX_set_session_id_context (ctx : * mut WOLFSSL_CTX , sid_ctx : * const :: std :: os :: raw :: c_uchar , sid_ctx_len : :: std :: os :: raw :: c_uint) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_get_peer_certificate (ssl : * mut WOLFSSL) -> * mut WOLFSSL_X509 ; } extern "C" { pub fn wolfSSL_want_read (ssl : * mut WOLFSSL) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_want_write (ssl : * mut WOLFSSL) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_BIO_printf (bio : * mut WOLFSSL_BIO , format : * const :: std :: os :: raw :: c_char , ...) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_BIO_dump (bio : * mut WOLFSSL_BIO , buf : * const :: std :: os :: raw :: c_char , length : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_ASN1_UTCTIME_print (bio : * mut WOLFSSL_BIO , a : * const WOLFSSL_ASN1_TIME) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_ASN1_GENERALIZEDTIME_print (bio : * mut WOLFSSL_BIO , asnTime : * const WOLFSSL_ASN1_TIME) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_ASN1_GENERALIZEDTIME_free (arg1 : * mut WOLFSSL_ASN1_TIME) ; } extern "C" { pub fn wolfSSL_ASN1_TIME_check (a : * const WOLFSSL_ASN1_TIME) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_ASN1_TIME_diff (days : * mut :: std :: os :: raw :: c_int , secs : * mut :: std :: os :: raw :: c_int , from : * const WOLFSSL_ASN1_TIME , to : * const WOLFSSL_ASN1_TIME) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_ASN1_TIME_compare (a : * const WOLFSSL_ASN1_TIME , b : * const WOLFSSL_ASN1_TIME) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_sk_num (sk : * const WOLFSSL_STACK) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_sk_value (sk : * const WOLFSSL_STACK , i : :: std :: os :: raw :: c_int) -> * mut :: std :: os :: raw :: c_void ; } extern "C" { pub fn wolfSSL_CTX_get_ex_data (ctx : * const WOLFSSL_CTX , idx : :: std :: os :: raw :: c_int) -> * mut :: std :: os :: raw :: c_void ; } extern "C" { pub fn wolfSSL_CTX_set_ex_data (ctx : * mut WOLFSSL_CTX , idx : :: std :: os :: raw :: c_int , data : * mut :: std :: os :: raw :: c_void) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CTX_sess_set_get_cb (ctx : * mut WOLFSSL_CTX , f : :: std :: option :: Option < unsafe extern "C" fn (ssl : * mut WOLFSSL , arg1 : * const :: std :: os :: raw :: c_uchar , arg2 : :: std :: os :: raw :: c_int , arg3 : * mut :: std :: os :: raw :: c_int) -> * mut WOLFSSL_SESSION >) ; } extern "C" { pub fn wolfSSL_CTX_sess_set_new_cb (ctx : * mut WOLFSSL_CTX , f : :: std :: option :: Option < unsafe extern "C" fn (ssl : * mut WOLFSSL , arg1 : * mut WOLFSSL_SESSION) -> :: std :: os :: raw :: c_int >) ; } extern "C" { pub fn wolfSSL_CTX_sess_set_remove_cb (ctx : * mut WOLFSSL_CTX , f : :: std :: option :: Option < unsafe extern "C" fn (ctx : * mut WOLFSSL_CTX , arg1 : * mut WOLFSSL_SESSION) >) ; } extern "C" { pub fn wolfSSL_i2d_SSL_SESSION (sess : * mut WOLFSSL_SESSION , p : * mut * mut :: std :: os :: raw :: c_uchar) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_d2i_SSL_SESSION (sess : * mut * mut WOLFSSL_SESSION , p : * mut * const :: std :: os :: raw :: c_uchar , i : :: std :: os :: raw :: c_long) -> * mut WOLFSSL_SESSION ; } extern "C" { pub fn wolfSSL_SESSION_has_ticket (session : * const WOLFSSL_SESSION) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_SESSION_get_ticket_lifetime_hint (sess : * const WOLFSSL_SESSION) -> :: std :: os :: raw :: c_ulong ; } extern "C" { pub fn wolfSSL_SESSION_get_timeout (session : * const WOLFSSL_SESSION) -> :: std :: os :: raw :: c_long ; } extern "C" { pub fn wolfSSL_SESSION_get_time (session : * const WOLFSSL_SESSION) -> :: std :: os :: raw :: c_long ; } extern "C" { pub fn wolfSSL_check_domain_name (ssl : * mut WOLFSSL , dn : * const :: std :: os :: raw :: c_char) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_Init () -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_Cleanup () -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_lib_version () -> * const :: std :: os :: raw :: c_char ; } extern "C" { pub fn wolfSSL_OpenSSL_version () -> * const :: std :: os :: raw :: c_char ; } extern "C" { pub fn wolfSSL_lib_version_hex () -> word32 ; } extern "C" { pub fn wolfSSL_negotiate (ssl : * mut WOLFSSL) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_set_compression (ssl : * mut WOLFSSL) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_set_timeout (ssl : * mut WOLFSSL , to : :: std :: os :: raw :: c_uint) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CTX_set_timeout (ctx : * mut WOLFSSL_CTX , to : :: std :: os :: raw :: c_uint) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CTX_set_current_time_cb (ctx : * mut WOLFSSL_CTX , cb : :: std :: option :: Option < unsafe extern "C" fn (ssl : * const WOLFSSL , out_clock : * mut WOLFSSL_TIMEVAL) >) ; } extern "C" { pub fn wolfSSL_get_peer_chain (ssl : * mut WOLFSSL) -> * mut WOLFSSL_X509_CHAIN ; } extern "C" { pub fn wolfSSL_get_chain_count (chain : * mut WOLFSSL_X509_CHAIN) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_get_chain_length (chain : * mut WOLFSSL_X509_CHAIN , idx : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_get_chain_cert (chain : * mut WOLFSSL_X509_CHAIN , idx : :: std :: os :: raw :: c_int) -> * mut :: std :: os :: raw :: c_uchar ; } extern "C" { pub fn wolfSSL_get_chain_X509 (chain : * mut WOLFSSL_X509_CHAIN , idx : :: std :: os :: raw :: c_int) -> * mut WOLFSSL_X509 ; } extern "C" { pub fn wolfSSL_X509_free (x509 : * mut WOLFSSL_X509) ; } extern "C" { pub fn wolfSSL_get_chain_cert_pem (chain : * mut WOLFSSL_X509_CHAIN , idx : :: std :: os :: raw :: c_int , buf : * mut :: std :: os :: raw :: c_uchar , inLen : :: std :: os :: raw :: c_int , outLen : * mut :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_get_sessionID (s : * const WOLFSSL_SESSION) -> * const :: std :: os :: raw :: c_uchar ; } extern "C" { pub fn wolfSSL_X509_get_serial_number (x509 : * mut WOLFSSL_X509 , in_ : * mut :: std :: os :: raw :: c_uchar , inOutSz : * mut :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_X509_get_subjectCN (x509 : * mut WOLFSSL_X509) -> * mut :: std :: os :: raw :: c_char ; } extern "C" { pub fn wolfSSL_X509_get_der (x509 : * mut WOLFSSL_X509 , outSz : * mut :: std :: os :: raw :: c_int) -> * const :: std :: os :: raw :: c_uchar ; } extern "C" { pub fn wolfSSL_X509_get_tbs (x509 : * mut WOLFSSL_X509 , outSz : * mut :: std :: os :: raw :: c_int) -> * const :: std :: os :: raw :: c_uchar ; } extern "C" { pub fn wolfSSL_X509_notBefore (x509 : * mut WOLFSSL_X509) -> * const byte ; } extern "C" { pub fn wolfSSL_X509_notAfter (x509 : * mut WOLFSSL_X509) -> * const byte ; } extern "C" { pub fn wolfSSL_X509_version (x509 : * mut WOLFSSL_X509) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_cmp_peer_cert_to_file (ssl : * mut WOLFSSL , fname : * const :: std :: os :: raw :: c_char) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_X509_get_next_altname (cert : * mut WOLFSSL_X509) -> * mut :: std :: os :: raw :: c_char ; } extern "C" { pub fn wolfSSL_X509_add_altname_ex (x509 : * mut WOLFSSL_X509 , name : * const :: std :: os :: raw :: c_char , nameSz : word32 , type_ : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_X509_add_altname (x509 : * mut WOLFSSL_X509 , name : * const :: std :: os :: raw :: c_char , type_ : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_d2i_X509 (x509 : * mut * mut WOLFSSL_X509 , in_ : * mut * const :: std :: os :: raw :: c_uchar , len : :: std :: os :: raw :: c_int) -> * mut WOLFSSL_X509 ; } extern "C" { pub fn wolfSSL_X509_d2i (x509 : * mut * mut WOLFSSL_X509 , in_ : * const :: std :: os :: raw :: c_uchar , len : :: std :: os :: raw :: c_int) -> * mut WOLFSSL_X509 ; } extern "C" { pub fn wolfSSL_i2d_X509 (x509 : * mut WOLFSSL_X509 , out : * mut * mut :: std :: os :: raw :: c_uchar) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_d2i_X509_CRL (crl : * mut * mut WOLFSSL_X509_CRL , in_ : * const :: std :: os :: raw :: c_uchar , len : :: std :: os :: raw :: c_int) -> * mut WOLFSSL_X509_CRL ; } extern "C" { pub fn wolfSSL_d2i_X509_CRL_bio (bp : * mut WOLFSSL_BIO , crl : * mut * mut WOLFSSL_X509_CRL) -> * mut WOLFSSL_X509_CRL ; } extern "C" { pub fn wolfSSL_d2i_X509_CRL_fp (file : * mut FILE , crl : * mut * mut WOLFSSL_X509_CRL) -> * mut WOLFSSL_X509_CRL ; } extern "C" { pub fn wolfSSL_X509_REVOKED_get0_serial_number (rev : * const WOLFSSL_X509_REVOKED) -> * const WOLFSSL_ASN1_INTEGER ; } extern "C" { pub fn wolfSSL_X509_REVOKED_get0_revocation_date (rev : * const WOLFSSL_X509_REVOKED) -> * const WOLFSSL_ASN1_TIME ; } extern "C" { pub fn wolfSSL_X509_d2i_fp (x509 : * mut * mut WOLFSSL_X509 , file : * mut FILE) -> * mut WOLFSSL_X509 ; } extern "C" { pub fn wolfSSL_X509_load_certificate_file (fname : * const :: std :: os :: raw :: c_char , format : :: std :: os :: raw :: c_int) -> * mut WOLFSSL_X509 ; } extern "C" { pub fn wolfSSL_X509_load_certificate_buffer (buf : * const :: std :: os :: raw :: c_uchar , sz : :: std :: os :: raw :: c_int , format : :: std :: os :: raw :: c_int) -> * mut WOLFSSL_X509 ; } extern "C" { pub fn wolfSSL_connect_cert (ssl : * mut WOLFSSL) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_d2i_PKCS12_bio (bio : * mut WOLFSSL_BIO , pkcs12 : * mut * mut WC_PKCS12) -> * mut WC_PKCS12 ; } extern "C" { pub fn wolfSSL_i2d_PKCS12_bio (bio : * mut WOLFSSL_BIO , pkcs12 : * mut WC_PKCS12) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_d2i_PKCS12_fp (fp : * mut FILE , pkcs12 : * mut * mut WOLFSSL_X509_PKCS12) -> * mut WOLFSSL_X509_PKCS12 ; } extern "C" { pub fn wolfSSL_PKCS12_parse (pkcs12 : * mut WC_PKCS12 , psw : * const :: std :: os :: raw :: c_char , pkey : * mut * mut WOLFSSL_EVP_PKEY , cert : * mut * mut WOLFSSL_X509 , ca : * mut * mut WOLFSSL_STACK) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_PKCS12_verify_mac (pkcs12 : * mut WC_PKCS12 , psw : * const :: std :: os :: raw :: c_char , pswLen : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_PKCS12_create (pass : * mut :: std :: os :: raw :: c_char , name : * mut :: std :: os :: raw :: c_char , pkey : * mut WOLFSSL_EVP_PKEY , cert : * mut WOLFSSL_X509 , ca : * mut WOLFSSL_STACK , keyNID : :: std :: os :: raw :: c_int , certNID : :: std :: os :: raw :: c_int , itt : :: std :: os :: raw :: c_int , macItt : :: std :: os :: raw :: c_int , keytype : :: std :: os :: raw :: c_int) -> * mut WC_PKCS12 ; } extern "C" { pub fn wolfSSL_PKCS12_PBE_add () ; } extern "C" { pub fn wolfSSL_CTX_SetMinRsaKey_Sz (ctx : * mut WOLFSSL_CTX , keySz : :: std :: os :: raw :: c_short) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_SetMinRsaKey_Sz (ssl : * mut WOLFSSL , keySz : :: std :: os :: raw :: c_short) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CTX_SetMinEccKey_Sz (ctx : * mut WOLFSSL_CTX , keySz : :: std :: os :: raw :: c_short) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_SetMinEccKey_Sz (ssl : * mut WOLFSSL , keySz : :: std :: os :: raw :: c_short) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_SetTmpEC_DHE_Sz (ssl : * mut WOLFSSL , sz : word16) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CTX_SetTmpEC_DHE_Sz (ctx : * mut WOLFSSL_CTX , sz : word16) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_get_keyblock_size (ssl : * mut WOLFSSL) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_get_keys (ssl : * mut WOLFSSL , ms : * mut * mut :: std :: os :: raw :: c_uchar , msLen : * mut :: std :: os :: raw :: c_uint , sr : * mut * mut :: std :: os :: raw :: c_uchar , srLen : * mut :: std :: os :: raw :: c_uint , cr : * mut * mut :: std :: os :: raw :: c_uchar , crLen : * mut :: std :: os :: raw :: c_uint) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_make_eap_keys (ssl : * mut WOLFSSL , key : * mut :: std :: os :: raw :: c_void , len : :: std :: os :: raw :: c_uint , label : * const :: std :: os :: raw :: c_char) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_writev (ssl : * mut WOLFSSL , iov : * const iovec , iovcnt : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CTX_UnloadCAs (ctx : * mut WOLFSSL_CTX) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CTX_load_verify_buffer_ex (ctx : * mut WOLFSSL_CTX , in_ : * const :: std :: os :: raw :: c_uchar , sz : :: std :: os :: raw :: c_long , format : :: std :: os :: raw :: c_int , userChain : :: std :: os :: raw :: c_int , flags : word32) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CTX_load_verify_buffer (ctx : * mut WOLFSSL_CTX , in_ : * const :: std :: os :: raw :: c_uchar , sz : :: std :: os :: raw :: c_long , format : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CTX_load_verify_chain_buffer_format (ctx : * mut WOLFSSL_CTX , in_ : * const :: std :: os :: raw :: c_uchar , sz : :: std :: os :: raw :: c_long , format : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CTX_use_certificate_buffer (ctx : * mut WOLFSSL_CTX , in_ : * const :: std :: os :: raw :: c_uchar , sz : :: std :: os :: raw :: c_long , format : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CTX_use_PrivateKey_buffer (ctx : * mut WOLFSSL_CTX , in_ : * const :: std :: os :: raw :: c_uchar , sz : :: std :: os :: raw :: c_long , format : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CTX_use_PrivateKey_id (ctx : * mut WOLFSSL_CTX , id : * const :: std :: os :: raw :: c_uchar , sz : :: std :: os :: raw :: c_long , devId : :: std :: os :: raw :: c_int , keySz : :: std :: os :: raw :: c_long) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CTX_use_PrivateKey_Id (ctx : * mut WOLFSSL_CTX , id : * const :: std :: os :: raw :: c_uchar , sz : :: std :: os :: raw :: c_long , devId : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CTX_use_PrivateKey_Label (ctx : * mut WOLFSSL_CTX , label : * const :: std :: os :: raw :: c_char , devId : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CTX_use_certificate_chain_buffer_format (ctx : * mut WOLFSSL_CTX , in_ : * const :: std :: os :: raw :: c_uchar , sz : :: std :: os :: raw :: c_long , format : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CTX_use_certificate_chain_buffer (ctx : * mut WOLFSSL_CTX , in_ : * const :: std :: os :: raw :: c_uchar , sz : :: std :: os :: raw :: c_long) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_use_certificate_buffer (ssl : * mut WOLFSSL , in_ : * const :: std :: os :: raw :: c_uchar , sz : :: std :: os :: raw :: c_long , format : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_use_certificate_ASN1 (ssl : * mut WOLFSSL , der : * const :: std :: os :: raw :: c_uchar , derSz : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_use_PrivateKey_buffer (ssl : * mut WOLFSSL , in_ : * const :: std :: os :: raw :: c_uchar , sz : :: std :: os :: raw :: c_long , format : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_use_PrivateKey_id (ssl : * mut WOLFSSL , id : * const :: std :: os :: raw :: c_uchar , sz : :: std :: os :: raw :: c_long , devId : :: std :: os :: raw :: c_int , keySz : :: std :: os :: raw :: c_long) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_use_PrivateKey_Id (ssl : * mut WOLFSSL , id : * const :: std :: os :: raw :: c_uchar , sz : :: std :: os :: raw :: c_long , devId : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_use_PrivateKey_Label (ssl : * mut WOLFSSL , label : * const :: std :: os :: raw :: c_char , devId : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_use_certificate_chain_buffer_format (ssl : * mut WOLFSSL , in_ : * const :: std :: os :: raw :: c_uchar , sz : :: std :: os :: raw :: c_long , format : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_use_certificate_chain_buffer (ssl : * mut WOLFSSL , in_ : * const :: std :: os :: raw :: c_uchar , sz : :: std :: os :: raw :: c_long) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_UnloadCertsKeys (ssl : * mut WOLFSSL) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CTX_set_group_messages (ctx : * mut WOLFSSL_CTX) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_set_group_messages (ssl : * mut WOLFSSL) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_DTLS_SetCookieSecret (ssl : * mut WOLFSSL , secret : * const byte , secretSz : word32) -> :: std :: os :: raw :: c_int ; } pub const IOerrors_WOLFSSL_CBIO_ERR_GENERAL : IOerrors = - 1 ; pub const IOerrors_WOLFSSL_CBIO_ERR_WANT_READ : IOerrors = - 2 ; pub const IOerrors_WOLFSSL_CBIO_ERR_WANT_WRITE : IOerrors = - 2 ; pub const IOerrors_WOLFSSL_CBIO_ERR_CONN_RST : IOerrors = - 3 ; pub const IOerrors_WOLFSSL_CBIO_ERR_ISR : IOerrors = - 4 ; pub const IOerrors_WOLFSSL_CBIO_ERR_CONN_CLOSE : IOerrors = - 5 ; pub const IOerrors_WOLFSSL_CBIO_ERR_TIMEOUT : IOerrors = - 6 ; pub type IOerrors = :: std :: os :: raw :: c_int ; pub const WOLFSSL_SSLV3 : _bindgen_ty_29 = 0 ; pub const WOLFSSL_TLSV1 : _bindgen_ty_29 = 1 ; pub const WOLFSSL_TLSV1_1 : _bindgen_ty_29 = 2 ; pub const WOLFSSL_TLSV1_2 : _bindgen_ty_29 = 3 ; pub const WOLFSSL_TLSV1_3 : _bindgen_ty_29 = 4 ; pub const WOLFSSL_DTLSV1 : _bindgen_ty_29 = 5 ; pub const WOLFSSL_DTLSV1_2 : _bindgen_ty_29 = 6 ; pub const WOLFSSL_DTLSV1_3 : _bindgen_ty_29 = 7 ; pub const WOLFSSL_USER_CA : _bindgen_ty_29 = 1 ; pub const WOLFSSL_CHAIN_CA : _bindgen_ty_29 = 2 ; pub type _bindgen_ty_29 = :: std :: os :: raw :: c_uint ; extern "C" { pub fn wolfSSL_GetRNG (ssl : * mut WOLFSSL) -> * mut WC_RNG ; } extern "C" { pub fn wolfSSL_CTX_SetMinVersion (ctx : * mut WOLFSSL_CTX , version : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_SetMinVersion (ssl : * mut WOLFSSL , version : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_GetObjectSize () -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CTX_GetObjectSize () -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_METHOD_GetObjectSize () -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_GetOutputSize (ssl : * mut WOLFSSL , inSz : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_GetMaxOutputSize (ssl : * mut WOLFSSL) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_GetVersion (ssl : * const WOLFSSL) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_SetVersion (ssl : * mut WOLFSSL , version : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } pub type CallbackCACache = :: std :: option :: Option < unsafe extern "C" fn (der : * mut :: std :: os :: raw :: c_uchar , sz : :: std :: os :: raw :: c_int , type_ : :: std :: os :: raw :: c_int) > ; pub type CbMissingCRL = :: std :: option :: Option < unsafe extern "C" fn (url : * const :: std :: os :: raw :: c_char) > ; pub type CbOCSPIO = :: std :: option :: Option < unsafe extern "C" fn (arg1 : * mut :: std :: os :: raw :: c_void , arg2 : * const :: std :: os :: raw :: c_char , arg3 : :: std :: os :: raw :: c_int , arg4 : * mut :: std :: os :: raw :: c_uchar , arg5 : :: std :: os :: raw :: c_int , arg6 : * mut * mut :: std :: os :: raw :: c_uchar) -> :: std :: os :: raw :: c_int > ; pub type CbOCSPRespFree = :: std :: option :: Option < unsafe extern "C" fn (arg1 : * mut :: std :: os :: raw :: c_void , arg2 : * mut :: std :: os :: raw :: c_uchar) > ; pub type CallbackMacEncrypt = :: std :: option :: Option < unsafe extern "C" fn (ssl : * mut WOLFSSL , macOut : * mut :: std :: os :: raw :: c_uchar , macIn : * const :: std :: os :: raw :: c_uchar , macInSz : :: std :: os :: raw :: c_uint , macContent : :: std :: os :: raw :: c_int , macVerify : :: std :: os :: raw :: c_int , encOut : * mut :: std :: os :: raw :: c_uchar , encIn : * const :: std :: os :: raw :: c_uchar , encSz : :: std :: os :: raw :: c_uint , ctx : * mut :: std :: os :: raw :: c_void) -> :: std :: os :: raw :: c_int > ; extern "C" { pub fn wolfSSL_CTX_SetMacEncryptCb (ctx : * mut WOLFSSL_CTX , cb : CallbackMacEncrypt) ; } extern "C" { pub fn wolfSSL_SetMacEncryptCtx (ssl : * mut WOLFSSL , ctx : * mut :: std :: os :: raw :: c_void) ; } extern "C" { pub fn wolfSSL_GetMacEncryptCtx (ssl : * mut WOLFSSL) -> * mut :: std :: os :: raw :: c_void ; } pub type CallbackDecryptVerify = :: std :: option :: Option < unsafe extern "C" fn (ssl : * mut WOLFSSL , decOut : * mut :: std :: os :: raw :: c_uchar , decIn : * const :: std :: os :: raw :: c_uchar , decSz : :: std :: os :: raw :: c_uint , content : :: std :: os :: raw :: c_int , verify : :: std :: os :: raw :: c_int , padSz : * mut :: std :: os :: raw :: c_uint , ctx : * mut :: std :: os :: raw :: c_void) -> :: std :: os :: raw :: c_int > ; extern "C" { pub fn wolfSSL_CTX_SetDecryptVerifyCb (ctx : * mut WOLFSSL_CTX , cb : CallbackDecryptVerify) ; } extern "C" { pub fn wolfSSL_SetDecryptVerifyCtx (ssl : * mut WOLFSSL , ctx : * mut :: std :: os :: raw :: c_void) ; } extern "C" { pub fn wolfSSL_GetDecryptVerifyCtx (ssl : * mut WOLFSSL) -> * mut :: std :: os :: raw :: c_void ; } pub type CallbackEncryptMac = :: std :: option :: Option < unsafe extern "C" fn (ssl : * mut WOLFSSL , macOut : * mut :: std :: os :: raw :: c_uchar , content : :: std :: os :: raw :: c_int , macVerify : :: std :: os :: raw :: c_int , encOut : * mut :: std :: os :: raw :: c_uchar , encIn : * const :: std :: os :: raw :: c_uchar , encSz : :: std :: os :: raw :: c_uint , ctx : * mut :: std :: os :: raw :: c_void) -> :: std :: os :: raw :: c_int > ; extern "C" { pub fn wolfSSL_CTX_SetEncryptMacCb (ctx : * mut WOLFSSL_CTX , cb : CallbackEncryptMac) ; } extern "C" { pub fn wolfSSL_SetEncryptMacCtx (ssl : * mut WOLFSSL , ctx : * mut :: std :: os :: raw :: c_void) ; } extern "C" { pub fn wolfSSL_GetEncryptMacCtx (ssl : * mut WOLFSSL) -> * mut :: std :: os :: raw :: c_void ; } pub type CallbackVerifyDecrypt = :: std :: option :: Option < unsafe extern "C" fn (ssl : * mut WOLFSSL , decOut : * mut :: std :: os :: raw :: c_uchar , decIn : * const :: std :: os :: raw :: c_uchar , decSz : :: std :: os :: raw :: c_uint , content : :: std :: os :: raw :: c_int , verify : :: std :: os :: raw :: c_int , padSz : * mut :: std :: os :: raw :: c_uint , ctx : * mut :: std :: os :: raw :: c_void) -> :: std :: os :: raw :: c_int > ; extern "C" { pub fn wolfSSL_CTX_SetVerifyDecryptCb (ctx : * mut WOLFSSL_CTX , cb : CallbackVerifyDecrypt) ; } extern "C" { pub fn wolfSSL_SetVerifyDecryptCtx (ssl : * mut WOLFSSL , ctx : * mut :: std :: os :: raw :: c_void) ; } extern "C" { pub fn wolfSSL_GetVerifyDecryptCtx (ssl : * mut WOLFSSL) -> * mut :: std :: os :: raw :: c_void ; } extern "C" { pub fn wolfSSL_GetMacSecret (ssl : * mut WOLFSSL , verify : :: std :: os :: raw :: c_int) -> * const :: std :: os :: raw :: c_uchar ; } extern "C" { pub fn wolfSSL_GetDtlsMacSecret (ssl : * mut WOLFSSL , verify : :: std :: os :: raw :: c_int , epochOrder : :: std :: os :: raw :: c_int) -> * const :: std :: os :: raw :: c_uchar ; } extern "C" { pub fn wolfSSL_GetClientWriteKey (ssl : * mut WOLFSSL) -> * const :: std :: os :: raw :: c_uchar ; } extern "C" { pub fn wolfSSL_GetClientWriteIV (ssl : * mut WOLFSSL) -> * const :: std :: os :: raw :: c_uchar ; } extern "C" { pub fn wolfSSL_GetServerWriteKey (ssl : * mut WOLFSSL) -> * const :: std :: os :: raw :: c_uchar ; } extern "C" { pub fn wolfSSL_GetServerWriteIV (ssl : * mut WOLFSSL) -> * const :: std :: os :: raw :: c_uchar ; } extern "C" { pub fn wolfSSL_GetKeySize (ssl : * mut WOLFSSL) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_GetIVSize (ssl : * mut WOLFSSL) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_GetSide (ssl : * mut WOLFSSL) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_IsTLSv1_1 (ssl : * mut WOLFSSL) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_GetBulkCipher (ssl : * mut WOLFSSL) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_GetCipherBlockSize (ssl : * mut WOLFSSL) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_GetAeadMacSize (ssl : * mut WOLFSSL) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_GetHmacSize (ssl : * mut WOLFSSL) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_GetHmacType (ssl : * mut WOLFSSL) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_GetPeerSequenceNumber (ssl : * mut WOLFSSL , seq : * mut word64) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_GetSequenceNumber (ssl : * mut WOLFSSL , seq : * mut word64) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_GetCipherType (ssl : * mut WOLFSSL) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_SetTlsHmacInner (ssl : * mut WOLFSSL , inner : * mut byte , sz : word32 , content : :: std :: os :: raw :: c_int , verify : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } pub const WOLFSSL_SERVER_END : _bindgen_ty_30 = 0 ; pub const WOLFSSL_CLIENT_END : _bindgen_ty_30 = 1 ; pub const WOLFSSL_NEITHER_END : _bindgen_ty_30 = 3 ; pub const WOLFSSL_BLOCK_TYPE : _bindgen_ty_30 = 2 ; pub const WOLFSSL_STREAM_TYPE : _bindgen_ty_30 = 3 ; pub const WOLFSSL_AEAD_TYPE : _bindgen_ty_30 = 4 ; pub const WOLFSSL_TLS_HMAC_INNER_SZ : _bindgen_ty_30 = 13 ; pub type _bindgen_ty_30 = :: std :: os :: raw :: c_uint ; pub const BulkCipherAlgorithm_wolfssl_cipher_null : BulkCipherAlgorithm = 0 ; pub const BulkCipherAlgorithm_wolfssl_rc4 : BulkCipherAlgorithm = 1 ; pub const BulkCipherAlgorithm_wolfssl_rc2 : BulkCipherAlgorithm = 2 ; pub const BulkCipherAlgorithm_wolfssl_des : BulkCipherAlgorithm = 3 ; pub const BulkCipherAlgorithm_wolfssl_triple_des : BulkCipherAlgorithm = 4 ; pub const BulkCipherAlgorithm_wolfssl_des40 : BulkCipherAlgorithm = 5 ; pub const BulkCipherAlgorithm_wolfssl_aes : BulkCipherAlgorithm = 6 ; pub const BulkCipherAlgorithm_wolfssl_aes_gcm : BulkCipherAlgorithm = 7 ; pub const BulkCipherAlgorithm_wolfssl_aes_ccm : BulkCipherAlgorithm = 8 ; pub const BulkCipherAlgorithm_wolfssl_chacha : BulkCipherAlgorithm = 9 ; pub const BulkCipherAlgorithm_wolfssl_camellia : BulkCipherAlgorithm = 10 ; pub const BulkCipherAlgorithm_wolfssl_sm4_cbc : BulkCipherAlgorithm = 11 ; pub const BulkCipherAlgorithm_wolfssl_sm4_gcm : BulkCipherAlgorithm = 12 ; pub const BulkCipherAlgorithm_wolfssl_sm4_ccm : BulkCipherAlgorithm = 13 ; pub const BulkCipherAlgorithm_wolfssl_aria_gcm : BulkCipherAlgorithm = 14 ; pub type BulkCipherAlgorithm = :: std :: os :: raw :: c_uint ; pub const KDF_MacAlgorithm_wolfssl_sha256 : KDF_MacAlgorithm = 4 ; pub const KDF_MacAlgorithm_wolfssl_sha384 : KDF_MacAlgorithm = 5 ; pub const KDF_MacAlgorithm_wolfssl_sha512 : KDF_MacAlgorithm = 6 ; pub const KDF_MacAlgorithm_wolfssl_sm3 : KDF_MacAlgorithm = 9 ; pub type KDF_MacAlgorithm = :: std :: os :: raw :: c_uint ; extern "C" { pub fn wolfSSL_CTX_SetCACb (ctx : * mut WOLFSSL_CTX , cb : CallbackCACache) ; } extern "C" { pub fn wolfSSL_CTX_GetCertManager (ctx : * mut WOLFSSL_CTX) -> * mut WOLFSSL_CERT_MANAGER ; } extern "C" { pub fn wolfSSL_CertManagerNew_ex (heap : * mut :: std :: os :: raw :: c_void) -> * mut WOLFSSL_CERT_MANAGER ; } extern "C" { pub fn wolfSSL_CertManagerNew () -> * mut WOLFSSL_CERT_MANAGER ; } extern "C" { pub fn wolfSSL_CertManagerFree (cm : * mut WOLFSSL_CERT_MANAGER) ; } extern "C" { pub fn wolfSSL_CertManager_up_ref (cm : * mut WOLFSSL_CERT_MANAGER) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CertManagerLoadCA (cm : * mut WOLFSSL_CERT_MANAGER , f : * const :: std :: os :: raw :: c_char , d : * const :: std :: os :: raw :: c_char) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CertManagerLoadCABuffer_ex (cm : * mut WOLFSSL_CERT_MANAGER , buff : * const :: std :: os :: raw :: c_uchar , sz : :: std :: os :: raw :: c_long , format : :: std :: os :: raw :: c_int , userChain : :: std :: os :: raw :: c_int , flags : word32) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CertManagerLoadCABuffer (cm : * mut WOLFSSL_CERT_MANAGER , buff : * const :: std :: os :: raw :: c_uchar , sz : :: std :: os :: raw :: c_long , format : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CertManagerUnloadCAs (cm : * mut WOLFSSL_CERT_MANAGER) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CertManagerVerify (cm : * mut WOLFSSL_CERT_MANAGER , f : * const :: std :: os :: raw :: c_char , format : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CertManagerVerifyBuffer (cm : * mut WOLFSSL_CERT_MANAGER , buff : * const :: std :: os :: raw :: c_uchar , sz : :: std :: os :: raw :: c_long , format : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CertManagerCheckCRL (cm : * mut WOLFSSL_CERT_MANAGER , der : * const :: std :: os :: raw :: c_uchar , sz : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CertManagerEnableCRL (cm : * mut WOLFSSL_CERT_MANAGER , options : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CertManagerDisableCRL (cm : * mut WOLFSSL_CERT_MANAGER) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CertManagerSetVerify (cm : * mut WOLFSSL_CERT_MANAGER , vc : VerifyCallback) ; } extern "C" { pub fn wolfSSL_CertManagerLoadCRL (cm : * mut WOLFSSL_CERT_MANAGER , path : * const :: std :: os :: raw :: c_char , type_ : :: std :: os :: raw :: c_int , monitor : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CertManagerLoadCRLFile (cm : * mut WOLFSSL_CERT_MANAGER , file : * const :: std :: os :: raw :: c_char , type_ : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CertManagerLoadCRLBuffer (cm : * mut WOLFSSL_CERT_MANAGER , buff : * const :: std :: os :: raw :: c_uchar , sz : :: std :: os :: raw :: c_long , type_ : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CertManagerSetCRL_Cb (cm : * mut WOLFSSL_CERT_MANAGER , cb : CbMissingCRL) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CertManagerFreeCRL (cm : * mut WOLFSSL_CERT_MANAGER) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CertManagerCheckOCSP (cm : * mut WOLFSSL_CERT_MANAGER , der : * const :: std :: os :: raw :: c_uchar , sz : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CertManagerEnableOCSP (cm : * mut WOLFSSL_CERT_MANAGER , options : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CertManagerDisableOCSP (cm : * mut WOLFSSL_CERT_MANAGER) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CertManagerSetOCSPOverrideURL (cm : * mut WOLFSSL_CERT_MANAGER , url : * const :: std :: os :: raw :: c_char) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CertManagerSetOCSP_Cb (cm : * mut WOLFSSL_CERT_MANAGER , ioCb : CbOCSPIO , respFreeCb : CbOCSPRespFree , ioCbCtx : * mut :: std :: os :: raw :: c_void) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CertManagerEnableOCSPStapling (cm : * mut WOLFSSL_CERT_MANAGER) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CertManagerDisableOCSPStapling (cm : * mut WOLFSSL_CERT_MANAGER) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CertManagerEnableOCSPMustStaple (cm : * mut WOLFSSL_CERT_MANAGER) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CertManagerDisableOCSPMustStaple (cm : * mut WOLFSSL_CERT_MANAGER) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_EnableCRL (ssl : * mut WOLFSSL , options : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_DisableCRL (ssl : * mut WOLFSSL) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_LoadCRL (ssl : * mut WOLFSSL , path : * const :: std :: os :: raw :: c_char , type_ : :: std :: os :: raw :: c_int , monitor : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_LoadCRLFile (ssl : * mut WOLFSSL , file : * const :: std :: os :: raw :: c_char , type_ : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_LoadCRLBuffer (ssl : * mut WOLFSSL , buff : * const :: std :: os :: raw :: c_uchar , sz : :: std :: os :: raw :: c_long , type_ : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_SetCRL_Cb (ssl : * mut WOLFSSL , cb : CbMissingCRL) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_EnableOCSP (ssl : * mut WOLFSSL , options : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_DisableOCSP (ssl : * mut WOLFSSL) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_SetOCSP_OverrideURL (ssl : * mut WOLFSSL , url : * const :: std :: os :: raw :: c_char) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_SetOCSP_Cb (ssl : * mut WOLFSSL , ioCb : CbOCSPIO , respFreeCb : CbOCSPRespFree , ioCbCtx : * mut :: std :: os :: raw :: c_void) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_EnableOCSPStapling (ssl : * mut WOLFSSL) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_DisableOCSPStapling (ssl : * mut WOLFSSL) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CTX_EnableCRL (ctx : * mut WOLFSSL_CTX , options : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CTX_DisableCRL (ctx : * mut WOLFSSL_CTX) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CTX_LoadCRL (ctx : * mut WOLFSSL_CTX , path : * const :: std :: os :: raw :: c_char , type_ : :: std :: os :: raw :: c_int , monitor : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CTX_LoadCRLFile (ctx : * mut WOLFSSL_CTX , path : * const :: std :: os :: raw :: c_char , type_ : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CTX_LoadCRLBuffer (ctx : * mut WOLFSSL_CTX , buff : * const :: std :: os :: raw :: c_uchar , sz : :: std :: os :: raw :: c_long , type_ : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CTX_SetCRL_Cb (ctx : * mut WOLFSSL_CTX , cb : CbMissingCRL) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CTX_EnableOCSP (ctx : * mut WOLFSSL_CTX , options : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CTX_DisableOCSP (ctx : * mut WOLFSSL_CTX) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CTX_SetOCSP_OverrideURL (ctx : * mut WOLFSSL_CTX , url : * const :: std :: os :: raw :: c_char) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CTX_SetOCSP_Cb (ctx : * mut WOLFSSL_CTX , ioCb : CbOCSPIO , respFreeCb : CbOCSPRespFree , ioCbCtx : * mut :: std :: os :: raw :: c_void) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CTX_EnableOCSPStapling (ctx : * mut WOLFSSL_CTX) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CTX_DisableOCSPStapling (ctx : * mut WOLFSSL_CTX) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CTX_EnableOCSPMustStaple (ctx : * mut WOLFSSL_CTX) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CTX_DisableOCSPMustStaple (ctx : * mut WOLFSSL_CTX) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CTX_new_rng (ctx : * mut WOLFSSL_CTX) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_KeepArrays (ssl : * mut WOLFSSL) ; } extern "C" { pub fn wolfSSL_FreeArrays (ssl : * mut WOLFSSL) ; } extern "C" { pub fn wolfSSL_KeepHandshakeResources (ssl : * mut WOLFSSL) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_FreeHandshakeResources (ssl : * mut WOLFSSL) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CTX_UseClientSuites (ctx : * mut WOLFSSL_CTX) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_UseClientSuites (ssl : * mut WOLFSSL) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_SetDevId (ssl : * mut WOLFSSL , devId : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CTX_SetDevId (ctx : * mut WOLFSSL_CTX , devId : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CTX_GetDevId (ctx : * mut WOLFSSL_CTX , ssl : * mut WOLFSSL) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CTX_GetHeap (ctx : * mut WOLFSSL_CTX , ssl : * mut WOLFSSL) -> * mut :: std :: os :: raw :: c_void ; } pub const WOLFSSL_SNI_HOST_NAME : _bindgen_ty_31 = 0 ; pub const WOLFSSL_SNI_HOST_NAME_OUTER : _bindgen_ty_31 = 0 ; pub type _bindgen_ty_31 = :: std :: os :: raw :: c_uint ; extern "C" { pub fn wolfSSL_UseSNI (ssl : * mut WOLFSSL , type_ : :: std :: os :: raw :: c_uchar , data : * const :: std :: os :: raw :: c_void , size : :: std :: os :: raw :: c_ushort) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CTX_UseSNI (ctx : * mut WOLFSSL_CTX , type_ : :: std :: os :: raw :: c_uchar , data : * const :: std :: os :: raw :: c_void , size : :: std :: os :: raw :: c_ushort) -> :: std :: os :: raw :: c_int ; } pub const WOLFSSL_SNI_CONTINUE_ON_MISMATCH : _bindgen_ty_32 = 1 ; pub const WOLFSSL_SNI_ANSWER_ON_MISMATCH : _bindgen_ty_32 = 2 ; pub const WOLFSSL_SNI_ABORT_ON_ABSENCE : _bindgen_ty_32 = 4 ; pub type _bindgen_ty_32 = :: std :: os :: raw :: c_uint ; extern "C" { pub fn wolfSSL_SNI_SetOptions (ssl : * mut WOLFSSL , type_ : :: std :: os :: raw :: c_uchar , options : :: std :: os :: raw :: c_uchar) ; } extern "C" { pub fn wolfSSL_CTX_SNI_SetOptions (ctx : * mut WOLFSSL_CTX , type_ : :: std :: os :: raw :: c_uchar , options : :: std :: os :: raw :: c_uchar) ; } extern "C" { pub fn wolfSSL_SNI_GetFromBuffer (clientHello : * const :: std :: os :: raw :: c_uchar , helloSz : :: std :: os :: raw :: c_uint , type_ : :: std :: os :: raw :: c_uchar , sni : * mut :: std :: os :: raw :: c_uchar , inOutSz : * mut :: std :: os :: raw :: c_uint) -> :: std :: os :: raw :: c_int ; } pub const WOLFSSL_SNI_NO_MATCH : _bindgen_ty_33 = 0 ; # [doc = "< @see WOLFSSL_SNI_ANSWER_ON_MISMATCH"] pub const WOLFSSL_SNI_FAKE_MATCH : _bindgen_ty_33 = 1 ; pub const WOLFSSL_SNI_REAL_MATCH : _bindgen_ty_33 = 2 ; pub const WOLFSSL_SNI_FORCE_KEEP : _bindgen_ty_33 = 3 ; pub type _bindgen_ty_33 = :: std :: os :: raw :: c_uint ; extern "C" { pub fn wolfSSL_SNI_Status (ssl : * mut WOLFSSL , type_ : :: std :: os :: raw :: c_uchar) -> :: std :: os :: raw :: c_uchar ; } extern "C" { pub fn wolfSSL_SNI_GetRequest (ssl : * mut WOLFSSL , type_ : :: std :: os :: raw :: c_uchar , data : * mut * mut :: std :: os :: raw :: c_void) -> :: std :: os :: raw :: c_ushort ; } pub const WOLFSSL_CSR_OCSP : _bindgen_ty_34 = 1 ; pub type _bindgen_ty_34 = :: std :: os :: raw :: c_uint ; pub const WOLFSSL_CSR_OCSP_USE_NONCE : _bindgen_ty_35 = 1 ; pub type _bindgen_ty_35 = :: std :: os :: raw :: c_uint ; pub const WOLFSSL_CSR2_OCSP : _bindgen_ty_36 = 1 ; pub const WOLFSSL_CSR2_OCSP_MULTI : _bindgen_ty_36 = 2 ; pub type _bindgen_ty_36 = :: std :: os :: raw :: c_uint ; pub const WOLFSSL_CSR2_OCSP_USE_NONCE : _bindgen_ty_37 = 1 ; pub type _bindgen_ty_37 = :: std :: os :: raw :: c_uint ; pub const WOLFSSL_NAMED_GROUP_INVALID : _bindgen_ty_38 = 0 ; pub const WOLFSSL_ECC_SECP160K1 : _bindgen_ty_38 = 15 ; pub const WOLFSSL_ECC_SECP160R1 : _bindgen_ty_38 = 16 ; pub const WOLFSSL_ECC_SECP160R2 : _bindgen_ty_38 = 17 ; pub const WOLFSSL_ECC_SECP192K1 : _bindgen_ty_38 = 18 ; pub const WOLFSSL_ECC_SECP192R1 : _bindgen_ty_38 = 19 ; pub const WOLFSSL_ECC_SECP224K1 : _bindgen_ty_38 = 20 ; pub const WOLFSSL_ECC_SECP224R1 : _bindgen_ty_38 = 21 ; pub const WOLFSSL_ECC_SECP256K1 : _bindgen_ty_38 = 22 ; pub const WOLFSSL_ECC_SECP256R1 : _bindgen_ty_38 = 23 ; pub const WOLFSSL_ECC_SECP384R1 : _bindgen_ty_38 = 24 ; pub const WOLFSSL_ECC_SECP521R1 : _bindgen_ty_38 = 25 ; pub const WOLFSSL_ECC_BRAINPOOLP256R1 : _bindgen_ty_38 = 26 ; pub const WOLFSSL_ECC_BRAINPOOLP384R1 : _bindgen_ty_38 = 27 ; pub const WOLFSSL_ECC_BRAINPOOLP512R1 : _bindgen_ty_38 = 28 ; pub const WOLFSSL_ECC_X25519 : _bindgen_ty_38 = 29 ; pub const WOLFSSL_ECC_X448 : _bindgen_ty_38 = 30 ; pub const WOLFSSL_ECC_SM2P256V1 : _bindgen_ty_38 = 41 ; pub const WOLFSSL_ECC_MAX : _bindgen_ty_38 = 41 ; pub const WOLFSSL_ECC_MAX_AVAIL : _bindgen_ty_38 = 46 ; pub const WOLFSSL_FFDHE_START : _bindgen_ty_38 = 256 ; pub const WOLFSSL_FFDHE_2048 : _bindgen_ty_38 = 256 ; pub const WOLFSSL_FFDHE_3072 : _bindgen_ty_38 = 257 ; pub const WOLFSSL_FFDHE_4096 : _bindgen_ty_38 = 258 ; pub const WOLFSSL_FFDHE_6144 : _bindgen_ty_38 = 259 ; pub const WOLFSSL_FFDHE_8192 : _bindgen_ty_38 = 260 ; pub type _bindgen_ty_38 = :: std :: os :: raw :: c_uint ; pub const WOLFSSL_EC_PF_UNCOMPRESSED : _bindgen_ty_39 = 0 ; pub type _bindgen_ty_39 = :: std :: os :: raw :: c_uint ; extern "C" { pub fn wolfSSL_UseSupportedCurve (ssl : * mut WOLFSSL , name : word16) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CTX_UseSupportedCurve (ctx : * mut WOLFSSL_CTX , name : word16) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_UseKeyShare (ssl : * mut WOLFSSL , group : word16) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_NoKeyShares (ssl : * mut WOLFSSL) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_UseSecureRenegotiation (ssl : * mut WOLFSSL) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CTX_UseSecureRenegotiation (ctx : * mut WOLFSSL_CTX) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_Rehandshake (ssl : * mut WOLFSSL) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_SecureResume (ssl : * mut WOLFSSL) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_SSL_get_secure_renegotiation_support (ssl : * mut WOLFSSL) -> :: std :: os :: raw :: c_long ; } extern "C" { pub fn wolfSSL_DisableExtendedMasterSecret (ssl : * mut WOLFSSL) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CTX_DisableExtendedMasterSecret (ctx : * mut WOLFSSL_CTX) -> :: std :: os :: raw :: c_int ; } pub type ClientHelloGoodCb = :: std :: option :: Option < unsafe extern "C" fn (ssl : * mut WOLFSSL , arg1 : * mut :: std :: os :: raw :: c_void) -> :: std :: os :: raw :: c_int > ; extern "C" { pub fn wolfDTLS_SetChGoodCb (ssl : * mut WOLFSSL , cb : ClientHelloGoodCb , user_ctx : * mut :: std :: os :: raw :: c_void) -> :: std :: os :: raw :: c_int ; } pub type HandShakeDoneCb = :: std :: option :: Option < unsafe extern "C" fn (ssl : * mut WOLFSSL , arg1 : * mut :: std :: os :: raw :: c_void) -> :: std :: os :: raw :: c_int > ; extern "C" { pub fn wolfSSL_SetHsDoneCb (ssl : * mut WOLFSSL , cb : HandShakeDoneCb , user_ctx : * mut :: std :: os :: raw :: c_void) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_PrintSessionStats () -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_get_session_stats (active : * mut :: std :: os :: raw :: c_uint , total : * mut :: std :: os :: raw :: c_uint , peak : * mut :: std :: os :: raw :: c_uint , maxSessions : * mut :: std :: os :: raw :: c_uint) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_MakeTlsMasterSecret (ms : * mut :: std :: os :: raw :: c_uchar , msLen : word32 , pms : * const :: std :: os :: raw :: c_uchar , pmsLen : word32 , cr : * const :: std :: os :: raw :: c_uchar , sr : * const :: std :: os :: raw :: c_uchar , tls1_2 : :: std :: os :: raw :: c_int , hash_type : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_MakeTlsExtendedMasterSecret (ms : * mut :: std :: os :: raw :: c_uchar , msLen : word32 , pms : * const :: std :: os :: raw :: c_uchar , pmsLen : word32 , sHash : * const :: std :: os :: raw :: c_uchar , sHashLen : word32 , tls1_2 : :: std :: os :: raw :: c_int , hash_type : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_DeriveTlsKeys (key_data : * mut :: std :: os :: raw :: c_uchar , keyLen : word32 , ms : * const :: std :: os :: raw :: c_uchar , msLen : word32 , sr : * const :: std :: os :: raw :: c_uchar , cr : * const :: std :: os :: raw :: c_uchar , tls1_2 : :: std :: os :: raw :: c_int , hash_type : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_version (ssl : * mut WOLFSSL) -> :: std :: os :: raw :: c_int ; } pub type CallbackSniRecv = :: std :: option :: Option < unsafe extern "C" fn (ssl : * mut WOLFSSL , ret : * mut :: std :: os :: raw :: c_int , exArg : * mut :: std :: os :: raw :: c_void) -> :: std :: os :: raw :: c_int > ; extern "C" { pub fn wolfSSL_CTX_set_servername_callback (ctx : * mut WOLFSSL_CTX , cb : CallbackSniRecv) ; } extern "C" { pub fn wolfSSL_CTX_set_tlsext_servername_callback (ctx : * mut WOLFSSL_CTX , cb : CallbackSniRecv) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CTX_set_servername_arg (ctx : * mut WOLFSSL_CTX , arg : * mut :: std :: os :: raw :: c_void) -> :: std :: os :: raw :: c_int ; } pub type Rem_Sess_Cb = :: std :: option :: Option < unsafe extern "C" fn (arg1 : * mut WOLFSSL_CTX , arg2 : * mut WOLFSSL_SESSION) > ; extern "C" { pub fn wolfSSL_get0_alpn_selected (ssl : * const WOLFSSL , data : * mut * const :: std :: os :: raw :: c_uchar , len : * mut :: std :: os :: raw :: c_uint) ; } extern "C" { pub fn wolfSSL_select_next_proto (out : * mut * mut :: std :: os :: raw :: c_uchar , outlen : * mut :: std :: os :: raw :: c_uchar , in_ : * const :: std :: os :: raw :: c_uchar , inlen : :: std :: os :: raw :: c_uint , client : * const :: std :: os :: raw :: c_uchar , client_len : :: std :: os :: raw :: c_uint) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_set_alpn_select_cb (ssl : * mut WOLFSSL , cb : :: std :: option :: Option < unsafe extern "C" fn (ssl : * mut WOLFSSL , out : * mut * const :: std :: os :: raw :: c_uchar , outlen : * mut :: std :: os :: raw :: c_uchar , in_ : * const :: std :: os :: raw :: c_uchar , inlen : :: std :: os :: raw :: c_uint , arg : * mut :: std :: os :: raw :: c_void) -> :: std :: os :: raw :: c_int > , arg : * mut :: std :: os :: raw :: c_void) ; } extern "C" { pub fn wolfSSL_CTX_set_alpn_select_cb (ctx : * mut WOLFSSL_CTX , cb : :: std :: option :: Option < unsafe extern "C" fn (ssl : * mut WOLFSSL , out : * mut * const :: std :: os :: raw :: c_uchar , outlen : * mut :: std :: os :: raw :: c_uchar , in_ : * const :: std :: os :: raw :: c_uchar , inlen : :: std :: os :: raw :: c_uint , arg : * mut :: std :: os :: raw :: c_void) -> :: std :: os :: raw :: c_int > , arg : * mut :: std :: os :: raw :: c_void) ; } extern "C" { pub fn wolfSSL_CTX_set_next_protos_advertised_cb (s : * mut WOLFSSL_CTX , cb : :: std :: option :: Option < unsafe extern "C" fn (ssl : * mut WOLFSSL , out : * mut * const :: std :: os :: raw :: c_uchar , outlen : * mut :: std :: os :: raw :: c_uint , arg : * mut :: std :: os :: raw :: c_void) -> :: std :: os :: raw :: c_int > , arg : * mut :: std :: os :: raw :: c_void) ; } extern "C" { pub fn wolfSSL_CTX_set_next_proto_select_cb (s : * mut WOLFSSL_CTX , cb : :: std :: option :: Option < unsafe extern "C" fn (ssl : * mut WOLFSSL , out : * mut * mut :: std :: os :: raw :: c_uchar , outlen : * mut :: std :: os :: raw :: c_uchar , in_ : * const :: std :: os :: raw :: c_uchar , inlen : :: std :: os :: raw :: c_uint , arg : * mut :: std :: os :: raw :: c_void) -> :: std :: os :: raw :: c_int > , arg : * mut :: std :: os :: raw :: c_void) ; } extern "C" { pub fn wolfSSL_get0_next_proto_negotiated (s : * const WOLFSSL , data : * mut * const :: std :: os :: raw :: c_uchar , len : * mut :: std :: os :: raw :: c_uint) ; } extern "C" { pub fn wolfSSL_X509_check_host (x : * mut WOLFSSL_X509 , chk : * const :: std :: os :: raw :: c_char , chklen : usize , flags : :: std :: os :: raw :: c_uint , peername : * mut * mut :: std :: os :: raw :: c_char) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_X509_check_ip_asc (x : * mut WOLFSSL_X509 , ipasc : * const :: std :: os :: raw :: c_char , flags : :: std :: os :: raw :: c_uint) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_CTX_AllowEncryptThenMac (ctx : * mut WOLFSSL_CTX , set : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_AllowEncryptThenMac (s : * mut WOLFSSL , set : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wolfSSL_dtls13_allow_ch_frag (ssl : * mut WOLFSSL , enabled : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } pub const CHACHA_ENC_TYPE : _bindgen_ty_40 = 9 ; pub const CHACHA_MAX_KEY_SZ : _bindgen_ty_40 = 32 ; pub type _bindgen_ty_40 = :: std :: os :: raw :: c_uint ; # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct ChaCha { pub X : [word32 ; 16usize] , pub extra : [byte ; 12usize] , pub left : word32 , pub over : [word32 ; 16usize] , } # [test] fn bindgen_test_layout_ChaCha () { const UNINIT : :: std :: mem :: MaybeUninit < ChaCha > = :: std :: mem :: MaybeUninit :: uninit () ; let ptr = UNINIT . as_ptr () ; assert_eq ! (:: std :: mem :: size_of :: < ChaCha > () , 144usize , concat ! ("Size of: " , stringify ! (ChaCha))) ; assert_eq ! (:: std :: mem :: align_of :: < ChaCha > () , 4usize , concat ! ("Alignment of " , stringify ! (ChaCha))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . X) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (ChaCha) , "::" , stringify ! (X))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . extra) as usize - ptr as usize } , 64usize , concat ! ("Offset of field: " , stringify ! (ChaCha) , "::" , stringify ! (extra))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . left) as usize - ptr as usize } , 76usize , concat ! ("Offset of field: " , stringify ! (ChaCha) , "::" , stringify ! (left))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . over) as usize - ptr as usize } , 80usize , concat ! ("Offset of field: " , stringify ! (ChaCha) , "::" , stringify ! (over))) ; } extern "C" { # [doc = " IV(nonce) changes with each record\n counter is for what value the block counter should start ... usually 0"] pub fn wc_Chacha_SetIV (ctx : * mut ChaCha , inIv : * const byte , counter : word32) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_Chacha_Process (ctx : * mut ChaCha , cipher : * mut byte , plain : * const byte , msglen : word32) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_Chacha_purge_current_block (ctx : * mut ChaCha) ; } extern "C" { pub fn wc_Chacha_SetKey (ctx : * mut ChaCha , key : * const byte , keySz : word32) -> :: std :: os :: raw :: c_int ; } pub const POLY1305 : _bindgen_ty_41 = 7 ; pub const POLY1305_BLOCK_SIZE : _bindgen_ty_41 = 16 ; pub const POLY1305_DIGEST_SIZE : _bindgen_ty_41 = 16 ; pub type _bindgen_ty_41 = :: std :: os :: raw :: c_uint ; # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct Poly1305 { pub r : [word64 ; 3usize] , pub h : [word64 ; 3usize] , pub pad : [word64 ; 2usize] , pub hh : [word64 ; 20usize] , pub r1 : [word32 ; 8usize] , pub r2 : [word32 ; 8usize] , pub r3 : [word32 ; 8usize] , pub r4 : [word32 ; 8usize] , pub hm : [word64 ; 16usize] , pub buffer : [:: std :: os :: raw :: c_uchar ; 128usize] , pub leftover : usize , pub finished : :: std :: os :: raw :: c_uchar , pub started : :: std :: os :: raw :: c_uchar , } # [test] fn bindgen_test_layout_Poly1305 () { const UNINIT : :: std :: mem :: MaybeUninit < Poly1305 > = :: std :: mem :: MaybeUninit :: uninit () ; let ptr = UNINIT . as_ptr () ; assert_eq ! (:: std :: mem :: size_of :: < Poly1305 > () , 624usize , concat ! ("Size of: " , stringify ! (Poly1305))) ; assert_eq ! (:: std :: mem :: align_of :: < Poly1305 > () , 8usize , concat ! ("Alignment of " , stringify ! (Poly1305))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . r) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (Poly1305) , "::" , stringify ! (r))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . h) as usize - ptr as usize } , 24usize , concat ! ("Offset of field: " , stringify ! (Poly1305) , "::" , stringify ! (h))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . pad) as usize - ptr as usize } , 48usize , concat ! ("Offset of field: " , stringify ! (Poly1305) , "::" , stringify ! (pad))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . hh) as usize - ptr as usize } , 64usize , concat ! ("Offset of field: " , stringify ! (Poly1305) , "::" , stringify ! (hh))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . r1) as usize - ptr as usize } , 224usize , concat ! ("Offset of field: " , stringify ! (Poly1305) , "::" , stringify ! (r1))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . r2) as usize - ptr as usize } , 256usize , concat ! ("Offset of field: " , stringify ! (Poly1305) , "::" , stringify ! (r2))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . r3) as usize - ptr as usize } , 288usize , concat ! ("Offset of field: " , stringify ! (Poly1305) , "::" , stringify ! (r3))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . r4) as usize - ptr as usize } , 320usize , concat ! ("Offset of field: " , stringify ! (Poly1305) , "::" , stringify ! (r4))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . hm) as usize - ptr as usize } , 352usize , concat ! ("Offset of field: " , stringify ! (Poly1305) , "::" , stringify ! (hm))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . buffer) as usize - ptr as usize } , 480usize , concat ! ("Offset of field: " , stringify ! (Poly1305) , "::" , stringify ! (buffer))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . leftover) as usize - ptr as usize } , 608usize , concat ! ("Offset of field: " , stringify ! (Poly1305) , "::" , stringify ! (leftover))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . finished) as usize - ptr as usize } , 616usize , concat ! ("Offset of field: " , stringify ! (Poly1305) , "::" , stringify ! (finished))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . started) as usize - ptr as usize } , 617usize , concat ! ("Offset of field: " , stringify ! (Poly1305) , "::" , stringify ! (started))) ; } extern "C" { pub fn wc_Poly1305SetKey (poly1305 : * mut Poly1305 , key : * const byte , kySz : word32) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_Poly1305Update (poly1305 : * mut Poly1305 , m : * const byte , bytes : word32) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_Poly1305Final (poly1305 : * mut Poly1305 , tag : * mut byte) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_Poly1305_Pad (ctx : * mut Poly1305 , lenToPad : word32) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_Poly1305_EncodeSizes (ctx : * mut Poly1305 , aadSz : word32 , dataSz : word32) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_Poly1305_EncodeSizes64 (ctx : * mut Poly1305 , aadSz : word64 , dataSz : word64) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_Poly1305_MAC (ctx : * mut Poly1305 , additional : * const byte , addSz : word32 , input : * const byte , sz : word32 , tag : * mut byte , tagSz : word32) -> :: std :: os :: raw :: c_int ; } pub const CHACHA20_POLY_1305_ENC_TYPE : _bindgen_ty_42 = 8 ; pub const CHACHA20_POLY1305_AEAD_DECRYPT : _bindgen_ty_42 = 0 ; pub const CHACHA20_POLY1305_AEAD_ENCRYPT : _bindgen_ty_42 = 1 ; pub const CHACHA20_POLY1305_STATE_INIT : _bindgen_ty_42 = 0 ; pub const CHACHA20_POLY1305_STATE_READY : _bindgen_ty_42 = 1 ; pub const CHACHA20_POLY1305_STATE_AAD : _bindgen_ty_42 = 2 ; pub const CHACHA20_POLY1305_STATE_DATA : _bindgen_ty_42 = 3 ; pub type _bindgen_ty_42 = :: std :: os :: raw :: c_uint ; # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct ChaChaPoly_Aead { pub chacha : ChaCha , pub poly : Poly1305 , pub aadLen : word32 , pub dataLen : word32 , pub state : byte , pub _bitfield_align_1 : [u8 ; 0] , pub _bitfield_1 : __BindgenBitfieldUnit < [u8 ; 1usize] > , pub __bindgen_padding_0 : [u16 ; 3usize] , } # [test] fn bindgen_test_layout_ChaChaPoly_Aead () { const UNINIT : :: std :: mem :: MaybeUninit < ChaChaPoly_Aead > = :: std :: mem :: MaybeUninit :: uninit () ; let ptr = UNINIT . as_ptr () ; assert_eq ! (:: std :: mem :: size_of :: < ChaChaPoly_Aead > () , 784usize , concat ! ("Size of: " , stringify ! (ChaChaPoly_Aead))) ; assert_eq ! (:: std :: mem :: align_of :: < ChaChaPoly_Aead > () , 8usize , concat ! ("Alignment of " , stringify ! (ChaChaPoly_Aead))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . chacha) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (ChaChaPoly_Aead) , "::" , stringify ! (chacha))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . poly) as usize - ptr as usize } , 144usize , concat ! ("Offset of field: " , stringify ! (ChaChaPoly_Aead) , "::" , stringify ! (poly))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . aadLen) as usize - ptr as usize } , 768usize , concat ! ("Offset of field: " , stringify ! (ChaChaPoly_Aead) , "::" , stringify ! (aadLen))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . dataLen) as usize - ptr as usize } , 772usize , concat ! ("Offset of field: " , stringify ! (ChaChaPoly_Aead) , "::" , stringify ! (dataLen))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . state) as usize - ptr as usize } , 776usize , concat ! ("Offset of field: " , stringify ! (ChaChaPoly_Aead) , "::" , stringify ! (state))) ; } impl ChaChaPoly_Aead { # [inline] pub fn isEncrypt (& self) -> byte { unsafe { :: std :: mem :: transmute (self . _bitfield_1 . get (0usize , 1u8) as u8) } } # [inline] pub fn set_isEncrypt (& mut self , val : byte) { unsafe { let val : u8 = :: std :: mem :: transmute (val) ; self . _bitfield_1 . set (0usize , 1u8 , val as u64) } } # [inline] pub fn new_bitfield_1 (isEncrypt : byte) -> __BindgenBitfieldUnit < [u8 ; 1usize] > { let mut __bindgen_bitfield_unit : __BindgenBitfieldUnit < [u8 ; 1usize] > = Default :: default () ; __bindgen_bitfield_unit . set (0usize , 1u8 , { let isEncrypt : u8 = unsafe { :: std :: mem :: transmute (isEncrypt) } ; isEncrypt as u64 }) ; __bindgen_bitfield_unit } } extern "C" { pub fn wc_ChaCha20Poly1305_Encrypt (inKey : * const byte , inIV : * const byte , inAAD : * const byte , inAADLen : word32 , inPlaintext : * const byte , inPlaintextLen : word32 , outCiphertext : * mut byte , outAuthTag : * mut byte) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_ChaCha20Poly1305_Decrypt (inKey : * const byte , inIV : * const byte , inAAD : * const byte , inAADLen : word32 , inCiphertext : * const byte , inCiphertextLen : word32 , inAuthTag : * const byte , outPlaintext : * mut byte) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_ChaCha20Poly1305_CheckTag (authTag : * const byte , authTagChk : * const byte) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_ChaCha20Poly1305_Init (aead : * mut ChaChaPoly_Aead , inKey : * const byte , inIV : * const byte , isEncrypt : :: std :: os :: raw :: c_int) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_ChaCha20Poly1305_UpdateAad (aead : * mut ChaChaPoly_Aead , inAAD : * const byte , inAADLen : word32) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_ChaCha20Poly1305_UpdateData (aead : * mut ChaChaPoly_Aead , inData : * const byte , outData : * mut byte , dataLen : word32) -> :: std :: os :: raw :: c_int ; } extern "C" { pub fn wc_ChaCha20Poly1305_Final (aead : * mut ChaChaPoly_Aead , outAuthTag : * mut byte) -> :: std :: os :: raw :: c_int ; } pub type __builtin_va_list = [__va_list_tag ; 1usize] ; # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct __va_list_tag { pub gp_offset : :: std :: os :: raw :: c_uint , pub fp_offset : :: std :: os :: raw :: c_uint , pub overflow_arg_area : * mut :: std :: os :: raw :: c_void , pub reg_save_area : * mut :: std :: os :: raw :: c_void , } # [test] fn bindgen_test_layout___va_list_tag () { const UNINIT : :: std :: mem :: MaybeUninit < __va_list_tag > = :: std :: mem :: MaybeUninit :: uninit () ; let ptr = UNINIT . as_ptr () ; assert_eq ! (:: std :: mem :: size_of :: < __va_list_tag > () , 24usize , concat ! ("Size of: " , stringify ! (__va_list_tag))) ; assert_eq ! (:: std :: mem :: align_of :: < __va_list_tag > () , 8usize , concat ! ("Alignment of " , stringify ! (__va_list_tag))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . gp_offset) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (__va_list_tag) , "::" , stringify ! (gp_offset))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . fp_offset) as usize - ptr as usize } , 4usize , concat ! ("Offset of field: " , stringify ! (__va_list_tag) , "::" , stringify ! (fp_offset))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . overflow_arg_area) as usize - ptr as usize } , 8usize , concat ! ("Offset of field: " , stringify ! (__va_list_tag) , "::" , stringify ! (overflow_arg_area))) ; assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . reg_save_area) as usize - ptr as usize } , 16usize , concat ! ("Offset of field: " , stringify ! (__va_list_tag) , "::" , stringify ! (reg_save_area))) ; } # [repr (C)] # [derive (Debug , Copy , Clone)] pub struct DRBG { pub _address : u8 , } [INFO] [stdout] | ++ [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] error: aborting due to 1 previous error [INFO] [stdout] [INFO] [stdout] [INFO] [stderr] error: could not compile `wolfssl-sys` (lib) due to 2 previous errors [INFO] [stderr] warning: build failed, waiting for other jobs to finish... [INFO] [stdout] error: aborting due to 1 previous error [INFO] [stdout] [INFO] [stdout] [INFO] [stderr] error: could not compile `wolfssl-sys` (lib test) due to 2 previous errors [INFO] [stderr] error: failed to check after updating to 2024 [INFO] [stderr] [INFO] [stderr] Caused by: [INFO] [stderr] process didn't exit successfully: `cargo check --frozen --all --all-targets --message-format=json` (exit status: 101) [INFO] running `Command { std: "docker" "inspect" "f88054496eabcf703d98d834c5f47b7f5db9e3e7fb9cba5a1ade79b691064084", kill_on_drop: false }` [INFO] running `Command { std: "docker" "rm" "-f" "f88054496eabcf703d98d834c5f47b7f5db9e3e7fb9cba5a1ade79b691064084", kill_on_drop: false }` [INFO] [stdout] f88054496eabcf703d98d834c5f47b7f5db9e3e7fb9cba5a1ade79b691064084